author
int64 658
755k
| date
stringlengths 19
19
| timezone
int64 -46,800
43.2k
| hash
stringlengths 40
40
| message
stringlengths 5
490
| mods
list | language
stringclasses 20
values | license
stringclasses 3
values | repo
stringlengths 5
68
| original_message
stringlengths 12
491
|
---|---|---|---|---|---|---|---|---|---|
339,581 | 26.03.2018 18:05:29 | -7,200 | af7e42d6402d5b5f8940eb15a4d31b46aa0bcb75 | Automated stress test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/README.md",
"new_path": "testsuite/performance/README.md",
"diff": "@@ -200,6 +200,11 @@ When running the tests it is necessary to define the dataset to be used.\n| `userThinkTime` | Pause between individual scenario steps. | `5` |\n| `refreshTokenPeriod`| Period after which token should be refreshed. | `10` |\n+| Test Assertion | Description | Default Value |\n+| --- | --- | --- |\n+| `maxFailedRequests`| Maximum number of failed requests. | `0` |\n+| `maxMeanReponseTime`| Maximum mean response time of all requests. | `300` |\n+\n#### Test Run Parameters specific to `OIDCLoginAndLogoutSimulation`\n| Parameter | Description | Default Value |\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/README.stress-test.md",
"diff": "+# Stress Testing\n+\n+Stress testing is a type of performance testing focused on *finding the maximum performance* of the system for a specific scenario.\n+\n+There are various strategies but in general the stress test is a cycle of individual tests runs.\n+After each run the performance assertions are evaluated before deciding if/how the loop should continue.\n+\n+The [test assertions](https://gatling.io/docs/2.3/general/assertions/) are constructed as boolean expressions on top of computed performance metrics, such as mean response time, percentage of failed requests, etc.\n+\n+\n+## Requirements\n+\n+- `bc` tool for floating-point arithmetic\n+\n+\n+## Usage\n+\n+`./stress-test.sh [ADDITIONAL_TEST_PARAMS]`\n+\n+Parameters of the stress test are loaded from `stress-test-config.sh`.\n+\n+Additional `PROVISIONING_PARAMETERS` can be set via environment variable.\n+\n+## Common Parameters\n+\n+| Environment Variable | Description | Default Value |\n+| --- | --- | --- |\n+| `algorithm` | Stress test loop algorithm. Available values: `incremental`, `bisection`. | `incremental` |\n+| `provisioning` | When `true` (enabled), the `provision` and `import-dump` operations are run before, and the `teardown` operation is run after test in each iteration. Warm-up is applied in all iterations. When `false` (disabled), there is no provisioning or teardown, and the warm-up is only applied in the first iteration. | `true` (enabled) |\n+| `PROVISIONING_PARAMETERS` | Additional set of parameters passed to the provisioning command. | |\n+| `maxIterations` | Maximum number of iterations of the stress test loop. | `10` iterations |\n+| `dataset` | Dataset to be used. | `100u2c` |\n+| `warmUpPeriod` | Sets value of `warmUpPeriod` parameter. If `provisioning` is disabled the warm-up is only done in the first iteration. | `120` seconds |\n+| `sequentialUsersFrom` | Value for the `sequentialUsersFrom` test parameter. If provisioning is disabled the value passed to the test command will be multiplied with each iteration. To be used with registration test scenario. | `-1` (random user iteration) |\n+\n+\n+## Incremental Method\n+\n+Incremental stress test is a loop with gradually increasing load being put on the system.\n+The cycle breaks with the first loop that fails the performance assertions, or after a maximum number of iterations\n+\n+It is useful for testing how various performance metrics evolve dependning on linear increments of load.\n+\n+### Parameters of Incremental Stress Test\n+\n+| Environment Variable | Description | Default Value |\n+| --- | --- | --- |\n+| `usersPerSec0` | Value of `usersPerSec` parameter for the first iteration. | `5` user per second |\n+| `incrementFactor` | Factor of increment of `usersPerSec` with each subsequent iteration. The `usersPerSec` for iteration `i` (counted from 0) is computed as `usersPerSec0 + i * incrementFactor`. | `1` |\n+\n+\n+## Bisection Method\n+\n+This method (also called interval halving method) halves an interval defined by the lowest and highest expected value.\n+The test is performed with a load value from the middle of the specified interval and depending on the result either the lower or the upper half is used in the next iteration.\n+The cycle breaks when the interval gets smaller than a specified tolerance value, or after a maximum number of iterations.\n+\n+If set up properly the bisection algorithm is typically faster and more precise than the incremental method.\n+However it doesn't show metrics evolving with the linear progression of load.\n+\n+### Parameters of Bisection Stress Test\n+\n+| Environment Variable | Description | Default Value |\n+| --- | --- | --- |\n+| `lowPoint` | The lower bound of the halved interval. Should be set to the lowest reasonably expected value of maximum performance. | `0` users per second |\n+| `highPoint` | The upper bound of the halved interval. | `10` users per second |\n+| `tolerance` | Indicates the precision of measurement. The stress test loop stops when the size of the halved interval is lower than this value. | `1` users per second |\n+\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/stress-test-config.sh",
"diff": "+#!/bin/bash\n+\n+# common settings\n+export algorithm=incremental\n+export provisioning=false\n+export maxIterations=10\n+\n+export dataset=100u2c\n+export warmUpPeriod=120\n+export sequentialUsersFrom=-1\n+\n+# incremental\n+export usersPerSec0=5\n+export incrementFactor=1\n+\n+# bisection\n+export lowPoint=0.000\n+export highPoint=10.000\n+export tolerance=1.000\n+\n+# other\n+export debug=false\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/stress-test.sh",
"diff": "+#!/bin/bash\n+\n+BASEDIR=$(cd \"$(dirname \"$0\")\"; pwd)\n+cd $BASEDIR\n+\n+. ./stress-test-config.sh\n+\n+MVN=${MVN:-mvn}\n+PROVISIONING_PARAMETERS=${PROVISIONING_PARAMETERS:-}\n+PROVISION_COMMAND=\"$MVN verify -P provision,import-dump $PROVISIONING_PARAMETERS -Ddataset=$dataset\"\n+TEARDOWN_COMMAND=\"$MVN verify -P teardown\"\n+\n+function runCommand {\n+ echo \" $1\"\n+ echo\n+ if ! $debug; then eval \"$1\"; fi\n+}\n+\n+function runTest {\n+\n+ # use specified warmUpPeriod only in the first iteration, or if provisioning is enabled\n+ if [[ $i == 0 || $provisioning == true ]]; then\n+ warmUpParameter=\"-DwarmUpPeriod=$warmUpPeriod \";\n+ else\n+ warmUpParameter=\"-DwarmUpPeriod=0 \";\n+ fi\n+ if [[ $sequentialUsersFrom == -1 || $provisioning == true ]]; then\n+ sequentialUsers=$sequentialUsersFrom\n+ else\n+ sequentialUsers=`echo \"$sequentialUsersFrom * ( $i + 1 )\" | bc`\n+ fi\n+\n+ TEST_COMMAND=\"$MVN verify -Ptest $@ -Ddataset=$dataset $warmUpParameter -DfilterResults=true -DsequentialUsersFrom=$sequentialUsers -DusersPerSec=$usersPerSec\"\n+\n+ echo \"ITERATION: $(( i+1 )) / $maxIterations $ITERATION_INFO\"\n+ echo\n+\n+ if $provisioning; then\n+ runCommand \"$PROVISION_COMMAND\"\n+ if [[ $? != 0 ]]; then\n+ echo \"Provisioning failed.\"\n+ runCommand \"$TEARDOWN_COMMAND\" || break\n+ break\n+ fi\n+ runCommand \"$TEST_COMMAND\"\n+ export testResult=$?\n+ runCommand \"$TEARDOWN_COMMAND\" || exit 1\n+ else\n+ runCommand \"$TEST_COMMAND\"\n+ export testResult=$?\n+ fi\n+\n+ [[ $testResult != 0 ]] && echo \"Test exit code: $testResult\"\n+\n+}\n+\n+\n+\n+echo \"Starting ${algorithm} stress test\"\n+echo\n+\n+usersPerSecTop=0\n+\n+case \"${algorithm}\" in\n+\n+ incremental)\n+\n+ for (( i=0; i < $maxIterations; i++)); do\n+\n+ usersPerSec=`echo \"$usersPerSec0 + $i * $incrementFactor\" | bc`\n+\n+ runTest $@\n+\n+ if [[ $testResult == 0 ]]; then\n+ usersPerSecTop=$usersPerSec\n+ else\n+ echo \"INFO: Last iteration failed. Stopping the loop.\"\n+ break\n+ fi\n+\n+ done\n+\n+ ;;\n+\n+ bisection)\n+\n+ for (( i=0; i < $maxIterations; i++)); do\n+\n+ intervalSize=`echo \"$highPoint - $lowPoint\" | bc`\n+ usersPerSec=`echo \"$lowPoint + $intervalSize * 0.5\" | bc`\n+ if [[ `echo \"$intervalSize < $tolerance\" | bc` == 1 ]]; then echo \"INFO: intervalSize < tolerance. Stopping the loop.\"; break; fi\n+ if [[ `echo \"$intervalSize < 0\" | bc` == 1 ]]; then echo \"ERROR: Invalid state: lowPoint > highPoint. Stopping the loop.\"; exit 1; fi\n+ ITERATION_INFO=\"L: $lowPoint H: $highPoint intervalSize: $intervalSize tolerance: $tolerance\"\n+\n+ runTest $@\n+\n+ if [[ $testResult == 0 ]]; then\n+ usersPerSecTop=$usersPerSec\n+ echo \"INFO: Last iteration succeeded. Continuing with the upper half of the interval.\"\n+ lowPoint=$usersPerSec\n+ else\n+ echo \"INFO: Last iteration failed. Continuing with the lower half of the interval.\"\n+ highPoint=$usersPerSec\n+ fi\n+\n+ done\n+\n+ ;;\n+\n+ *)\n+ echo \"Algorithm '${algorithm}' not supported.\"\n+ exit 1\n+ ;;\n+\n+esac\n+\n+echo \"Highest load with passing test: $usersPerSecTop users per second\"\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/TestConfig.java",
"new_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/TestConfig.java",
"diff": "@@ -104,6 +104,10 @@ public class TestConfig {\nserverUrisIterator = new LoopingIterator<>(serverUrisList);\n}\n+ // assertion properties\n+ public static final int maxFailedRequests = Integer.getInteger(\"maxFailedRequests\", 0);\n+ public static final int maxMeanReponseTime = Integer.getInteger(\"maxMeanReponseTime\", 300);\n+\n// Users iterators by realm\nprivate static final ConcurrentMap<String, Iterator<UserInfo>> usersIteratorMap = new ConcurrentHashMap<>();\n@@ -172,6 +176,13 @@ public class TestConfig {\nhashIterations);\n}\n+ public static String toStringAssertionProperties() {\n+ return String.format(\" maxFailedRequests: %s\\n\"\n+ + \" maxMeanReponseTime: %s\",\n+ maxFailedRequests,\n+ maxMeanReponseTime);\n+ }\n+\npublic static Iterator<UserInfo> sequentialUsersIterator(final String realm) {\nreturn new Iterator<UserInfo>() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/log/LogLine.java",
"new_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/log/LogLine.java",
"diff": "@@ -89,7 +89,9 @@ class LogLine {\nLogLine parse() {\nString[] cols = rawLine.split(\"\\\\t\");\n- if (\"RUN\".equals(cols[2])) {\n+ if (\"ASSERTION\".equals(cols[0])) {\n+ type = Type.ASSERTION;\n+ } else if (\"RUN\".equals(cols[2])) {\ntype = Type.RUN;\nsimulationClass = cols[0];\nsimulationId = cols[1];\n@@ -139,6 +141,9 @@ class LogLine {\n*/\npublic String compose() {\nswitch (type()) {\n+ case ASSERTION: {\n+ return rawLine;\n+ }\ncase RUN: {\nreturn simulationClass + \"\\t\" + simulationId + \"\\t\" + type.caption() + \"\\t\" + start + \"\\t\"+ description +\"\\t2.0\\t\";\n}\n@@ -160,6 +165,7 @@ class LogLine {\nenum Type {\n+ ASSERTION(\"ASSERTION\"),\nRUN(\"RUN\"),\nREQUEST(\"REQUEST\\t\"),\nUSER_START(\"USER\\tSTART\"),\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/log/LogProcessor.java",
"new_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/log/LogProcessor.java",
"diff": "@@ -192,6 +192,11 @@ public class LogProcessor {\nLogLine line;\nwhile ((line = reader.readLine()) != null) {\n+ if (line.type() == LogLine.Type.ASSERTION) {\n+ output.println(line.rawLine());\n+ continue;\n+ }\n+\nif (line.type() == LogLine.Type.RUN) {\n// adjust start time of simulation\nline.setStart(start);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/test/scala/keycloak/CommonSimulation.scala",
"new_path": "testsuite/performance/tests/src/test/scala/keycloak/CommonSimulation.scala",
"diff": "@@ -23,6 +23,8 @@ abstract class CommonSimulation extends Simulation {\nprintln()\nprintln(\"Using dataset properties:\\n\" + TestConfig.toStringDatasetProperties)\nprintln()\n+ println(\"Using assertion properties:\\n\" + TestConfig.toStringAssertionProperties)\n+ println()\nprintln(\"Timestamps: \\n\" + TestConfig.toStringTimestamps)\nprintln()\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/test/scala/keycloak/OIDCLoginAndLogoutSimulation.scala",
"new_path": "testsuite/performance/tests/src/test/scala/keycloak/OIDCLoginAndLogoutSimulation.scala",
"diff": "@@ -18,4 +18,9 @@ class OIDCLoginAndLogoutSimulation extends CommonSimulation {\nsetUp(usersScenario.inject(defaultInjectionProfile).protocols(httpDefault))\n+ .assertions(\n+ global.failedRequests.count.lessThan(TestConfig.maxFailedRequests + 1),\n+ global.responseTime.mean.lessThan(TestConfig.maxMeanReponseTime)\n+ )\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/test/scala/keycloak/OIDCRegisterAndLogoutSimulation.scala",
"new_path": "testsuite/performance/tests/src/test/scala/keycloak/OIDCRegisterAndLogoutSimulation.scala",
"diff": "@@ -18,4 +18,9 @@ class OIDCRegisterAndLogoutSimulation extends CommonSimulation {\nsetUp(usersScenario.inject(defaultInjectionProfile).protocols(httpDefault))\n+ .assertions(\n+ global.failedRequests.count.lessThan(TestConfig.maxFailedRequests + 1),\n+ global.responseTime.mean.lessThan(TestConfig.maxMeanReponseTime)\n+ )\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5830 Automated stress test |
339,219 | 23.04.2018 18:46:02 | -28,800 | 49a83db2e91e5312a0e06ccf4cc94009e70a13f8 | Fixes Add password update - HTML | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"diff": "@@ -22,6 +22,11 @@ accountSecurityTitle=Account Security\naccountSecurityIntroMessage=Control your password and account access\napplicationsIntroMessage=Track and manage your app permission to access your account\nresourceIntroMessage=Share your resources among team members\n+passwordLastUpdateMessage=Your password was updated at\n+updatePasswordTitle=Update Password\n+updatePasswordMessageTitle=Make sure you choose a strong password\n+updatePasswordMessage=A strong password contains a mix of numbers, letters, and symbols. It is hard to guess, does not resemble a real word, and is only used for this account.\n+\nauthenticatorCode=One-time code\nemail=Email\n@@ -31,6 +36,7 @@ fullName=Full name\nlastName=Last name\nfamilyName=Family name\npassword=Password\n+currentPassword=Current Password\npasswordConfirm=Confirmation\npasswordNew=New Password\nusername=Username\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/password-page/password-page.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/password-page/password-page.component.html",
"diff": "<h1>{{'changePasswordHtmlTitle' | translate}}</h1>\n</div>\n+<div class=\"col-sm-12 content-area\">\n+ <span class=\"i pficon pficon-info\"></span>\n+ {{'passwordLastUpdateMessage' | translate}} <strong></strong>\n+</div>\n+\n+<div class=\"col-sm-12 content-area\">\n<div class=\"row\">\n- <div class=\"col-md-10\">\n+ <div class=\"col-sm-4 col-md-4\">\n+ <div class=\"card-pf-subtitle\">\n+ {{'updatePasswordTitle' | translate}}\n</div>\n- <div class=\"col-md-2 subtitle\">\n- <span class=\"subtitle\">{{'allFieldsRequired' | translate}}</span>\n+ <div class=\"introMessage\">\n+ <strong>{{'updatePasswordMessageTitle' | translate}}</strong>\n+ <p>{{'updatePasswordMessage' | translate}}</p>\n</div>\n- <hr/>\n+ <div class=\"subtitle\"><span class=\"required\">*</span> {{'requiredFields' | translate}}</div>\n</div>\n-\n+ <div class=\"col-sm-6 col-md-6\">\n<form #formGroup=\"ngForm\" (ngSubmit)=\"changePassword()\" class=\"form-horizontal\">\n<input readonly=\"\" value=\"this is not a login form\" style=\"display: none;\" type=\"text\">\n<input readonly=\"\" value=\"this is not a login form\" style=\"display: none;\" type=\"password\">\n-\n<div class=\"form-group\">\n- <div class=\"col-sm-2 col-md-2\">\n- <label for=\"password\" class=\"control-label\">{{'password' | translate}}</label>\n- </div>\n-\n- <div class=\"col-sm-10 col-md-10\">\n+ <label for=\"password\" class=\"control-label\">{{'currentPassword' | translate}}</label>\n<input ngModel class=\"form-control\" id=\"password\" name=\"password\" autofocus=\"\" autocomplete=\"off\" type=\"password\">\n</div>\n- </div>\n<div class=\"form-group\">\n- <div class=\"col-sm-2 col-md-2\">\n<label for=\"password-new\" class=\"control-label\">{{'passwordNew' | translate}}</label>\n- </div>\n-\n- <div class=\"col-sm-10 col-md-10\">\n<input ngModel class=\"form-control\" id=\"newPassword\" name=\"newPassword\" autocomplete=\"off\" type=\"password\">\n</div>\n- </div>\n<div class=\"form-group\">\n- <div class=\"col-sm-2 col-md-2\">\n<label for=\"password-confirm\" class=\"control-label\">{{'passwordConfirm' | translate}}</label>\n- </div>\n-\n- <div class=\"col-sm-10 col-md-10\">\n<input ngModel class=\"form-control\" id=\"confirmation\" name=\"confirmation\" autocomplete=\"off\" type=\"password\">\n</div>\n- </div>\n<div class=\"form-group\">\n- <div id=\"kc-form-buttons\" class=\"col-md-offset-2 col-md-10 submit\">\n+ <div id=\"kc-form-buttons\" class=\"submit\">\n<div class=\"\">\n<button type=\"submit\" class=\"btn btn-primary btn-lg\" name=\"submitAction\">{{'doSave' | translate}}</button>\n</div>\n</div>\n</div>\n</form>\n+ </div>\n+ </div>\n+</div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"diff": "@@ -28,6 +28,7 @@ p.description {\npadding: 30px 30px 20px;\nbackground: #ffffff;\nfont-size: 13px;\n+ margin-bottom: 10px;\n}\n/* personal Info Style */\n@@ -43,3 +44,9 @@ p.description {\n.page-header {\nborder-bottom: 0;\n}\n+\n+\n+/* Introduction Message on the left */\n+.introMessage {\n+ margin: 10px 20px 20px 0;\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes KEYCLOAK-6499 Add password update - HTML (#5154) |
339,207 | 20.04.2018 20:05:14 | 10,800 | 824b900a43220e3c82239bbf042d7fa8c4668331 | keycloak-authz.js and keycloak-authz.d.ts do not work with TypeScript | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak-authz.js",
"new_path": "adapters/oidc/js/src/main/resources/keycloak-authz.js",
"diff": "/**\n* This method enables client applications to better integrate with resource servers protected by a Keycloak\n- * policy enforcer.\n+ * policy enforcer using UMA protocol.\n*\n- * In this case, the resource server will respond with a 401 status code and a WWW-Authenticate header holding the\n- * necessary information to ask a Keycloak server for authorization data using both UMA and Entitlement protocol,\n- * depending on how the policy enforcer at the resource server was configured.\n+ * The authorization request must be provided with a ticket.\n*/\nthis.authorize = function (authorizationRequest) {\nthis.then = function (onGrant, onDeny, onError) {\n};\nthis.init(this);\n+\n+ return this;\n};\nif ( typeof module === \"object\" && module && typeof module.exports === \"object\" ) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-7021] - keycloak-authz.js and keycloak-authz.d.ts do not work with TypeScript |
339,465 | 13.04.2018 11:31:51 | -7,200 | 634e7170e33ea2c053d25f66119e21433eb1069f | RestartLoginCookie throws error when KC_RESTART cookie created by Keycloak 1.9 | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/RestartLoginCookie.java",
"new_path": "services/src/main/java/org/keycloak/protocol/RestartLoginCookie.java",
"diff": "@@ -153,7 +153,8 @@ public class RestartLoginCookie {\n}\nString encodedCookie = cook.getValue();\nJWSInput input = new JWSInput(encodedCookie);\n- SecretKey secretKey = session.keys().getHmacSecretKey(realm, input.getHeader().getKeyId());\n+ String kid = input.getHeader().getKeyId();\n+ SecretKey secretKey = kid == null ? session.keys().getActiveHmacKey(realm).getSecretKey() : session.keys().getHmacSecretKey(realm, input.getHeader().getKeyId());\nif (secretKey == null) {\nlogger.debug(\"Failed to retrieve HMAC secret key for session restart\");\nreturn null;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RestartCookieTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RestartCookieTest.java",
"diff": "@@ -88,9 +88,9 @@ public class RestartCookieTest extends AbstractTestRealmKeycloakTest {\n}\n- // KEYCLOAK-5440\n+ // KEYCLOAK-5440 -- migration from Keycloak 3.1.0\n@Test\n- public void testRestartCookieBackwardsCompatible() throws IOException, MessagingException {\n+ public void testRestartCookieBackwardsCompatible_Keycloak25() throws IOException, MessagingException {\nString oldRestartCookie = testingClient.server().fetchString((KeycloakSession session) -> {\ntry {\nString cookieVal = OLD_RESTART_COOKIE_JSON.replace(\"\\n\", \"\").replace(\" \", \"\");\n@@ -125,4 +125,44 @@ public class RestartCookieTest extends AbstractTestRealmKeycloakTest {\n.client((String) null)\n.assertEvent();\n}\n+\n+\n+ // KEYCLOAK-7158 -- migration from Keycloak 1.9.8\n+ @Test\n+ public void testRestartCookieBackwardsCompatible_Keycloak19() throws IOException, MessagingException {\n+ String oldRestartCookie = testingClient.server().fetchString((KeycloakSession session) -> {\n+ try {\n+ String cookieVal = OLD_RESTART_COOKIE_JSON.replace(\"\\n\", \"\").replace(\" \", \"\");\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+\n+ KeyManager.ActiveHmacKey activeKey = session.keys().getActiveHmacKey(realm);\n+\n+ // There was no KID in the token in Keycloak 1.9.8\n+ String encodedToken = new JWSBuilder()\n+ //.kid(activeKey.getKid())\n+ .content(cookieVal.getBytes(\"UTF-8\"))\n+ .hmac256(activeKey.getSecretKey());\n+\n+ return encodedToken;\n+\n+\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ });\n+\n+ oauth.openLoginForm();\n+\n+ driver.manage().deleteAllCookies();\n+ driver.manage().addCookie(new Cookie(RestartLoginCookie.KC_RESTART, oldRestartCookie));\n+\n+ loginPage.login(\"foo\", \"bar\");\n+ loginPage.assertCurrent();\n+ Assert.assertEquals(\"You took too long to login. Login process starting from beginning.\", loginPage.getError());\n+\n+ events.expectLogin().user((String) null).session((String) null).error(Errors.EXPIRED_CODE).clearDetails()\n+ .detail(Details.RESTART_AFTER_TIMEOUT, \"true\")\n+ .client((String) null)\n+ .assertEvent();\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7158 RestartLoginCookie throws error when KC_RESTART cookie created by Keycloak 1.9 |
339,207 | 05.04.2018 17:05:06 | 10,800 | e813fcd9c8ca94c72465428d56eae42aea21645d | Pushing claims when obtaining a permission ticket | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/AuthorizationRequest.java",
"new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/AuthorizationRequest.java",
"diff": "@@ -21,6 +21,7 @@ import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.HashSet;\nimport java.util.List;\n+import java.util.Map;\nimport org.keycloak.representations.idm.authorization.PermissionTicketToken.ResourcePermission;\n@@ -40,6 +41,7 @@ public class AuthorizationRequest {\nprivate String audience;\nprivate String accessToken;\nprivate boolean submitRequest;\n+ private Map<String, Object> claims;\npublic AuthorizationRequest(String ticket) {\nthis.ticket = ticket;\n@@ -129,6 +131,14 @@ public class AuthorizationRequest {\nreturn accessToken;\n}\n+ public Map<String, Object> getClaims() {\n+ return claims;\n+ }\n+\n+ public void setClaims(Map<String, Object> claims) {\n+ this.claims = claims;\n+ }\n+\npublic void addPermission(String resourceId, List<String> scopes) {\naddPermission(resourceId, scopes.toArray(new String[scopes.size()]));\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/PermissionRequest.java",
"new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/PermissionRequest.java",
"diff": "package org.keycloak.representations.idm.authorization;\nimport java.util.Arrays;\n+import java.util.HashMap;\nimport java.util.HashSet;\n+import java.util.List;\n+import java.util.Map;\nimport java.util.Set;\nimport com.fasterxml.jackson.annotation.JsonProperty;\n+import com.fasterxml.jackson.databind.annotation.JsonDeserialize;\n+import org.keycloak.json.StringListMapDeserializer;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -32,6 +37,9 @@ public class PermissionRequest {\nprivate Set<String> scopes;\nprivate String resourceServerId;\n+ @JsonDeserialize(using = StringListMapDeserializer.class)\n+ private Map<String, List<String>> claims;\n+\npublic PermissionRequest(String resourceId, String... scopes) {\nthis.resourceId = resourceId;\nif (scopes != null) {\n@@ -69,4 +77,28 @@ public class PermissionRequest {\npublic String getResourceServerId() {\nreturn resourceServerId;\n}\n+\n+ public Map<String, List<String>> getClaims() {\n+ return claims;\n+ }\n+\n+ public void setClaims(Map<String, List<String>> claims) {\n+ this.claims = claims;\n+ }\n+\n+ public void setClaim(String name, String... value) {\n+ if (claims == null) {\n+ claims = new HashMap<>();\n+ }\n+\n+ claims.put(name, Arrays.asList(value));\n+ }\n+\n+ public void addScope(String... name) {\n+ if (scopes == null) {\n+ scopes = new HashSet<>();\n+ }\n+\n+ scopes.addAll(Arrays.asList(name));\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/PermissionTicketToken.java",
"new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/PermissionTicketToken.java",
"diff": "@@ -18,10 +18,13 @@ package org.keycloak.representations.idm.authorization;\nimport java.util.ArrayList;\nimport java.util.List;\n+import java.util.Map;\nimport java.util.Set;\nimport com.fasterxml.jackson.annotation.JsonProperty;\n+import com.fasterxml.jackson.databind.annotation.JsonDeserialize;\nimport org.keycloak.TokenIdGenerator;\n+import org.keycloak.json.StringListMapDeserializer;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.JsonWebToken;\n@@ -32,6 +35,9 @@ public class PermissionTicketToken extends JsonWebToken {\nprivate final List<ResourcePermission> resources;\n+ @JsonDeserialize(using = StringListMapDeserializer.class)\n+ private Map<String, List<String>> claims;\n+\npublic PermissionTicketToken() {\nthis(new ArrayList<ResourcePermission>());\n}\n@@ -59,6 +65,10 @@ public class PermissionTicketToken extends JsonWebToken {\nreturn this.resources;\n}\n+ public Map<String, List<String>> getClaims() {\n+ return claims;\n+ }\n+\npublic static class ResourcePermission {\n@JsonProperty(\"id\")\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/authorization/attribute/Attributes.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/authorization/attribute/Attributes.java",
"diff": "@@ -142,5 +142,9 @@ public interface Attributes {\npublic long asLong(int idx) {\nreturn Long.parseLong(asString(idx));\n}\n+\n+ public double asDouble(int idx) {\n+ return Double.parseDouble(asString(idx));\n+ }\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/authorization/AuthorizationTokenService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/authorization/AuthorizationTokenService.java",
"diff": "@@ -95,13 +95,13 @@ public class AuthorizationTokenService {\nclaimToken = authorizationRequest.getAccessToken();\n}\n- return new KeycloakEvaluationContext(new KeycloakIdentity(authorization.getKeycloakSession(), Tokens.getAccessToken(claimToken, authorization.getKeycloakSession())), authorization.getKeycloakSession());\n+ return new KeycloakEvaluationContext(new KeycloakIdentity(authorization.getKeycloakSession(), Tokens.getAccessToken(claimToken, authorization.getKeycloakSession())), authorizationRequest.getClaims(), authorization.getKeycloakSession());\n});\nSUPPORTED_CLAIM_TOKEN_FORMATS.put(\"http://openid.net/specs/openid-connect-core-1_0.html#IDToken\", (authorizationRequest, authorization) -> {\ntry {\nKeycloakSession keycloakSession = authorization.getKeycloakSession();\nIDToken idToken = new TokenManager().verifyIDTokenSignature(keycloakSession, authorization.getRealm(), authorizationRequest.getClaimToken());\n- return new KeycloakEvaluationContext(new KeycloakIdentity(keycloakSession, idToken), keycloakSession);\n+ return new KeycloakEvaluationContext(new KeycloakIdentity(keycloakSession, idToken), authorizationRequest.getClaims(), keycloakSession);\n} catch (OAuthErrorException cause) {\nthrow new RuntimeException(\"Failed to verify ID token\", cause);\n}\n@@ -129,6 +129,9 @@ public class AuthorizationTokenService {\ntry {\nPermissionTicketToken ticket = getPermissionTicket(request);\n+\n+ request.setClaims(ticket.getOtherClaims());\n+\nResourceServer resourceServer = getResourceServer(ticket);\nKeycloakEvaluationContext evaluationContext = createEvaluationContext(request);\nKeycloakIdentity identity = KeycloakIdentity.class.cast(evaluationContext.getIdentity());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/common/DefaultEvaluationContext.java",
"new_path": "services/src/main/java/org/keycloak/authorization/common/DefaultEvaluationContext.java",
"diff": "@@ -22,15 +22,16 @@ import org.keycloak.authorization.attribute.Attributes;\nimport org.keycloak.authorization.identity.Identity;\nimport org.keycloak.authorization.policy.evaluation.EvaluationContext;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.representations.AccessToken;\nimport java.text.SimpleDateFormat;\n+import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collection;\nimport java.util.Date;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Map.Entry;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -39,10 +40,16 @@ public class DefaultEvaluationContext implements EvaluationContext {\nprotected final KeycloakSession keycloakSession;\nprotected final Identity identity;\n+ private final Map<String, Object> claims;\npublic DefaultEvaluationContext(Identity identity, KeycloakSession keycloakSession) {\n- this.keycloakSession = keycloakSession;\n+ this(identity, null, keycloakSession);\n+ }\n+\n+ public DefaultEvaluationContext(Identity identity, Map<String, Object> claims, KeycloakSession keycloakSession) {\nthis.identity = identity;\n+ this.claims = claims;\n+ this.keycloakSession = keycloakSession;\n}\n@Override\n@@ -51,7 +58,7 @@ public class DefaultEvaluationContext implements EvaluationContext {\n}\npublic Map<String, Collection<String>> getBaseAttributes() {\n- HashMap<String, Collection<String>> attributes = new HashMap<>();\n+ Map<String, Collection<String>> attributes = new HashMap<>();\nattributes.put(\"kc.time.date_time\", Arrays.asList(new SimpleDateFormat(\"yyyy-MM-dd HH:mm:ss\").format(new Date())));\nattributes.put(\"kc.client.network.ip_address\", Arrays.asList(this.keycloakSession.getContext().getConnection().getRemoteAddr()));\n@@ -65,6 +72,20 @@ public class DefaultEvaluationContext implements EvaluationContext {\nattributes.put(\"kc.realm.name\", Arrays.asList(this.keycloakSession.getContext().getRealm().getName()));\n+ if (claims != null) {\n+ for (Entry<String, Object> entry : claims.entrySet()) {\n+ Object value = entry.getValue();\n+\n+ if (value.getClass().isArray()) {\n+ attributes.put(entry.getKey(), Arrays.asList(String[].class.cast(value)));\n+ } else if (value instanceof Collection) {\n+ attributes.put(entry.getKey(), Collection.class.cast(value));\n+ } else {\n+ attributes.put(entry.getKey(), Arrays.asList(String.valueOf(value)));\n+ }\n+ }\n+ }\n+\nreturn attributes;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/common/KeycloakEvaluationContext.java",
"new_path": "services/src/main/java/org/keycloak/authorization/common/KeycloakEvaluationContext.java",
"diff": "@@ -34,7 +34,11 @@ public class KeycloakEvaluationContext extends DefaultEvaluationContext {\nprivate final KeycloakIdentity identity;\npublic KeycloakEvaluationContext(KeycloakIdentity identity, KeycloakSession keycloakSession) {\n- super(identity, keycloakSession);\n+ this(identity, null, keycloakSession);\n+ }\n+\n+ public KeycloakEvaluationContext(KeycloakIdentity identity, Map<String, Object> claims, KeycloakSession keycloakSession) {\n+ super(identity, claims, keycloakSession);\nthis.identity = identity;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/protection/permission/AbstractPermissionService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/protection/permission/AbstractPermissionService.java",
"diff": "*/\npackage org.keycloak.authorization.protection.permission;\n+import java.util.ArrayList;\n+import java.util.Collections;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Map.Entry;\n+import java.util.Set;\n+import java.util.stream.Collectors;\n+\n+import javax.ws.rs.core.Response;\n+\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.common.KeycloakIdentity;\nimport org.keycloak.authorization.model.Resource;\nimport org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.authorization.model.Scope;\n-import org.keycloak.models.ClientModel;\n-import org.keycloak.representations.idm.authorization.PermissionRequest;\n-import org.keycloak.representations.idm.authorization.PermissionResponse;\nimport org.keycloak.authorization.store.ResourceStore;\nimport org.keycloak.jose.jws.JWSBuilder;\n+import org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeyManager;\n-import org.keycloak.models.utils.ModelToRepresentation;\n+import org.keycloak.representations.idm.authorization.PermissionRequest;\n+import org.keycloak.representations.idm.authorization.PermissionResponse;\nimport org.keycloak.representations.idm.authorization.PermissionTicketToken;\n-import org.keycloak.representations.idm.authorization.ResourceOwnerRepresentation;\n-import org.keycloak.representations.idm.authorization.ResourceRepresentation;\n-import org.keycloak.representations.idm.authorization.ScopeRepresentation;\nimport org.keycloak.services.ErrorResponseException;\n-import javax.ws.rs.core.Response;\n-\n-import java.util.ArrayList;\n-import java.util.Collections;\n-import java.util.List;\n-import java.util.Set;\n-import java.util.stream.Collectors;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n@@ -65,9 +63,9 @@ public class AbstractPermissionService {\nreturn Response.status(Response.Status.CREATED).entity(new PermissionResponse(createPermissionTicket(request))).build();\n}\n- private List<ResourceRepresentation> verifyRequestedResource(List<PermissionRequest> request) {\n+ private List<PermissionTicketToken.ResourcePermission> verifyRequestedResource(List<PermissionRequest> request) {\nResourceStore resourceStore = authorization.getStoreFactory().getResourceStore();\n- List<ResourceRepresentation> requestedResources = new ArrayList<>();\n+ List<PermissionTicketToken.ResourcePermission> requestedResources = new ArrayList<>();\nfor (PermissionRequest permissionRequest : request) {\nString resourceSetId = permissionRequest.getResourceId();\n@@ -104,19 +102,10 @@ public class AbstractPermissionService {\n}\nif (resources.isEmpty()) {\n- requestedResources.add(new ResourceRepresentation(null, verifyRequestedScopes(permissionRequest, null)));\n-\n+ requestedResources.add(new PermissionTicketToken.ResourcePermission(null, verifyRequestedScopes(permissionRequest, null)));\n} else {\nfor (Resource resource : resources) {\n- Set<ScopeRepresentation> scopes = verifyRequestedScopes(permissionRequest, resource);\n-\n- ResourceRepresentation representation = new ResourceRepresentation(resource.getName(), scopes);\n-\n- representation.setId(resource.getId());\n- representation.setOwnerManagedAccess(resource.isOwnerManagedAccess());\n- representation.setOwner(new ResourceOwnerRepresentation(resource.getOwner()));\n-\n- requestedResources.add(representation);\n+ requestedResources.add(new PermissionTicketToken.ResourcePermission(resource.getId(), verifyRequestedScopes(permissionRequest, resource)));\n}\n}\n}\n@@ -124,7 +113,7 @@ public class AbstractPermissionService {\nreturn requestedResources;\n}\n- private Set<ScopeRepresentation> verifyRequestedScopes(PermissionRequest request, Resource resource) {\n+ private Set<String> verifyRequestedScopes(PermissionRequest request, Resource resource) {\nSet<String> requestScopes = request.getScopes();\nif (requestScopes == null) {\n@@ -153,24 +142,28 @@ public class AbstractPermissionService {\nthrow new ErrorResponseException(\"invalid_scope\", \"Scope [\" + scopeName + \"] is invalid\", Response.Status.BAD_REQUEST);\n}\n- return ModelToRepresentation.toRepresentation(scope);\n+ return scope.getName();\n}).collect(Collectors.toSet());\n}\nprivate String createPermissionTicket(List<PermissionRequest> request) {\n- List<PermissionTicketToken.ResourcePermission> permissions = verifyRequestedResource(request).stream().flatMap(resource -> {\n- List<PermissionTicketToken.ResourcePermission> perms = new ArrayList<>();\n- Set<ScopeRepresentation> scopes = resource.getScopes();\n-\n- perms.add(new PermissionTicketToken.ResourcePermission(resource.getId(), scopes.stream().map(ScopeRepresentation::getName).collect(Collectors.toSet())));\n-\n- return perms.stream();\n- }).collect(Collectors.toList());\n+ List<PermissionTicketToken.ResourcePermission> permissions = verifyRequestedResource(request);\nKeyManager.ActiveRsaKey keys = this.authorization.getKeycloakSession().keys().getActiveRsaKey(this.authorization.getRealm());\nClientModel targetClient = authorization.getRealm().getClientById(resourceServer.getId());\n+ PermissionTicketToken token = new PermissionTicketToken(permissions, targetClient.getClientId(), this.identity.getAccessToken());\n+\n+ for (PermissionRequest permissionRequest : request) {\n+ Map<String, List<String>> claims = permissionRequest.getClaims();\n+\n+ if (claims != null) {\n+ for (Entry<String, List<String>> claim : claims.entrySet()) {\n+ token.setOtherClaims(claim.getKey(), claim.getValue());\n+ }\n+ }\n+ }\n- return new JWSBuilder().kid(keys.getKid()).jsonContent(new PermissionTicketToken(permissions, targetClient.getClientId(), this.identity.getAccessToken()))\n+ return new JWSBuilder().kid(keys.getKid()).jsonContent(token)\n.rsa256(keys.getPrivateKey());\n}\n}\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UmaPermissionTicketPushedClaimsTest.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.authz;\n+\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.fail;\n+\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.AuthorizationResource;\n+import org.keycloak.authorization.client.AuthzClient;\n+import org.keycloak.representations.idm.authorization.AuthorizationRequest;\n+import org.keycloak.representations.idm.authorization.AuthorizationResponse;\n+import org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.PermissionRequest;\n+import org.keycloak.representations.idm.authorization.PermissionResponse;\n+import org.keycloak.representations.idm.authorization.ResourceRepresentation;\n+import org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n+ */\n+public class UmaPermissionTicketPushedClaimsTest extends AbstractResourceServerTest {\n+\n+ @Test\n+ public void testEvaluatePermissionsWithPushedClaims() throws Exception {\n+ ResourceRepresentation resource = addResource(\"Bank Account\", \"withdraw\");\n+ JSPolicyRepresentation policy = new JSPolicyRepresentation();\n+\n+ policy.setName(\"Withdraw Limit Policy\");\n+\n+ StringBuilder code = new StringBuilder();\n+\n+ code.append(\"var context = $evaluation.getContext();\");\n+ code.append(\"var attributes = context.getAttributes();\");\n+ code.append(\"var withdrawValue = attributes.getValue('my.bank.account.withdraw.value');\");\n+ code.append(\"if (withdrawValue && withdrawValue.asDouble(0) <= 100) {\");\n+ code.append(\" $evaluation.grant();\");\n+ code.append(\"}\");\n+\n+ policy.setCode(code.toString());\n+\n+ AuthorizationResource authorization = getClient(getRealm()).authorization();\n+\n+ authorization.policies().js().create(policy);\n+\n+ ScopePermissionRepresentation representation = new ScopePermissionRepresentation();\n+\n+ representation.setName(\"Withdraw Permission\");\n+ representation.addScope(\"withdraw\");\n+ representation.addPolicy(policy.getName());\n+\n+ authorization.permissions().scope().create(representation);\n+\n+ AuthzClient authzClient = getAuthzClient();\n+ PermissionRequest permissionRequest = new PermissionRequest(resource.getId());\n+\n+ permissionRequest.addScope(\"withdraw\");\n+ permissionRequest.setClaim(\"my.bank.account.withdraw.value\", \"50.5\");\n+\n+ PermissionResponse response = authzClient.protection(\"marta\", \"password\").permission().create(permissionRequest);\n+ AuthorizationRequest request = new AuthorizationRequest();\n+\n+ request.setTicket(response.getTicket());\n+ request.setClaimToken(authzClient.obtainAccessToken(\"marta\", \"password\").getToken());\n+\n+ AuthorizationResponse authorizationResponse = authzClient.authorization().authorize(request);\n+\n+ assertNotNull(authorizationResponse);\n+ assertNotNull(authorizationResponse.getToken());\n+\n+ permissionRequest.setClaim(\"my.bank.account.withdraw.value\", \"100.5\");\n+\n+ response = authzClient.protection(\"marta\", \"password\").permission().create(permissionRequest);\n+ request = new AuthorizationRequest();\n+\n+ request.setTicket(response.getTicket());\n+ request.setClaimToken(authzClient.obtainAccessToken(\"marta\", \"password\").getToken());\n+\n+ try {\n+ authorizationResponse = authzClient.authorization().authorize(request);\n+ fail(\"Access should be denied\");\n+ } catch (Exception ignore) {\n+\n+ }\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-4903] - Pushing claims when obtaining a permission ticket |
339,207 | 12.04.2018 10:43:59 | 10,800 | b249a48dcff4f01ba932d131df2ba52a2958e170 | Support obtaining a buffered input stream in HttpFacade.Request | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/jaxrs-oauth-client/src/main/java/org/keycloak/jaxrs/JaxrsHttpFacade.java",
"new_path": "adapters/oidc/jaxrs-oauth-client/src/main/java/org/keycloak/jaxrs/JaxrsHttpFacade.java",
"diff": "@@ -27,6 +27,9 @@ import javax.security.cert.X509Certificate;\nimport javax.ws.rs.container.ContainerRequestContext;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.SecurityContext;\n+\n+import java.io.BufferedInputStream;\n+import java.io.IOException;\nimport java.io.InputStream;\nimport java.io.OutputStream;\nimport java.util.List;\n@@ -51,6 +54,8 @@ public class JaxrsHttpFacade implements OIDCHttpFacade {\nprotected class RequestFacade implements OIDCHttpFacade.Request {\n+ private InputStream inputStream;\n+\n@Override\npublic String getFirstParam(String param) {\nthrow new RuntimeException(\"NOT IMPLEMENTED\");\n@@ -108,6 +113,19 @@ public class JaxrsHttpFacade implements OIDCHttpFacade {\n@Override\npublic InputStream getInputStream() {\n+ return getInputStream(false);\n+ }\n+\n+ @Override\n+ public InputStream getInputStream(boolean buffered) {\n+ if (inputStream != null) {\n+ return inputStream;\n+ }\n+\n+ if (buffered) {\n+ return inputStream = new BufferedInputStream(requestContext.getEntityStream());\n+ }\n+\nreturn requestContext.getEntityStream();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/servlet-oauth-client/src/main/java/org/keycloak/servlet/ServletOAuthClient.java",
"new_path": "adapters/oidc/servlet-oauth-client/src/main/java/org/keycloak/servlet/ServletOAuthClient.java",
"diff": "@@ -36,6 +36,8 @@ import javax.security.cert.X509Certificate;\nimport javax.servlet.http.Cookie;\nimport javax.servlet.http.HttpServletRequest;\nimport javax.servlet.http.HttpServletResponse;\n+\n+import java.io.BufferedInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.net.URI;\n@@ -265,6 +267,8 @@ public class ServletOAuthClient extends KeycloakDeploymentDelegateOAuthClient {\npublic Request getRequest() {\nreturn new Request() {\n+ private InputStream inputStream;\n+\n@Override\npublic String getFirstParam(String param) {\nreturn servletRequest.getParameter(param);\n@@ -314,10 +318,27 @@ public class ServletOAuthClient extends KeycloakDeploymentDelegateOAuthClient {\n@Override\npublic InputStream getInputStream() {\n+ return getInputStream(false);\n+ }\n+\n+ @Override\n+ public InputStream getInputStream(boolean buffered) {\n+ if (inputStream != null) {\n+ return inputStream;\n+ }\n+\n+ if (buffered) {\n+ try {\n+ return inputStream = new BufferedInputStream(servletRequest.getInputStream());\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\ntry {\nreturn servletRequest.getInputStream();\n- } catch (IOException ioe) {\n- throw new RuntimeException(ioe);\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/facade/WrappedHttpServletRequest.java",
"new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/facade/WrappedHttpServletRequest.java",
"diff": "@@ -24,6 +24,8 @@ import org.keycloak.adapters.spi.LogoutError;\nimport org.springframework.util.Assert;\nimport javax.servlet.http.HttpServletRequest;\n+\n+import java.io.BufferedInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.util.ArrayList;\n@@ -40,6 +42,7 @@ import java.util.List;\nclass WrappedHttpServletRequest implements Request {\nprivate final HttpServletRequest request;\n+ private InputStream inputStream;\n/**\n* Creates a new request for the given <code>HttpServletRequest</code>\n@@ -122,10 +125,27 @@ class WrappedHttpServletRequest implements Request {\n@Override\npublic InputStream getInputStream() {\n+ return getInputStream(false);\n+ }\n+\n+ @Override\n+ public InputStream getInputStream(boolean buffered) {\n+ if (inputStream != null) {\n+ return inputStream;\n+ }\n+\n+ if (buffered) {\n+ try {\n+ return inputStream = new BufferedInputStream(request.getInputStream());\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\ntry {\nreturn request.getInputStream();\n} catch (IOException e) {\n- throw new RuntimeException(\"Unable to get request input stream\", e);\n+ throw new RuntimeException(e);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/wildfly-elytron/src/main/java/org/keycloak/adapters/elytron/ElytronHttpFacade.java",
"new_path": "adapters/oidc/wildfly-elytron/src/main/java/org/keycloak/adapters/elytron/ElytronHttpFacade.java",
"diff": "@@ -40,6 +40,8 @@ import org.wildfly.security.http.Scope;\nimport javax.security.auth.callback.CallbackHandler;\nimport javax.security.cert.X509Certificate;\n+\n+import java.io.BufferedInputStream;\nimport java.io.ByteArrayOutputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\n@@ -158,6 +160,8 @@ class ElytronHttpFacade implements OIDCHttpFacade {\n@Override\npublic Request getRequest() {\nreturn new Request() {\n+ private InputStream inputStream;\n+\n@Override\npublic String getMethod() {\nreturn request.getRequestMethod();\n@@ -230,6 +234,19 @@ class ElytronHttpFacade implements OIDCHttpFacade {\n@Override\npublic InputStream getInputStream() {\n+ return getInputStream(false);\n+ }\n+\n+ @Override\n+ public InputStream getInputStream(boolean buffered) {\n+ if (inputStream != null) {\n+ return inputStream;\n+ }\n+\n+ if (buffered) {\n+ return inputStream = new BufferedInputStream(request.getInputStream());\n+ }\n+\nreturn request.getInputStream();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronHttpFacade.java",
"new_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronHttpFacade.java",
"diff": "package org.keycloak.adapters.saml.elytron;\n+import java.io.BufferedInputStream;\nimport java.io.ByteArrayOutputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\n@@ -146,6 +147,8 @@ class ElytronHttpFacade implements HttpFacade {\n@Override\npublic Request getRequest() {\nreturn new Request() {\n+ private InputStream inputStream;\n+\n@Override\npublic String getMethod() {\nreturn request.getRequestMethod();\n@@ -207,6 +210,19 @@ class ElytronHttpFacade implements HttpFacade {\n@Override\npublic InputStream getInputStream() {\n+ return getInputStream(false);\n+ }\n+\n+ @Override\n+ public InputStream getInputStream(boolean buffered) {\n+ if (inputStream != null) {\n+ return inputStream;\n+ }\n+\n+ if (buffered) {\n+ return inputStream = new BufferedInputStream(request.getInputStream());\n+ }\n+\nreturn request.getInputStream();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/HttpFacade.java",
"new_path": "adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/HttpFacade.java",
"diff": "@@ -69,6 +69,7 @@ public interface HttpFacade {\nString getHeader(String name);\nList<String> getHeaders(String name);\nInputStream getInputStream();\n+ InputStream getInputStream(boolean buffered);\nString getRemoteAddr();\nvoid setError(AuthenticationError error);\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/spi/jetty-adapter-spi/src/main/java/org/keycloak/adapters/jetty/spi/JettyHttpFacade.java",
"new_path": "adapters/spi/jetty-adapter-spi/src/main/java/org/keycloak/adapters/jetty/spi/JettyHttpFacade.java",
"diff": "@@ -25,6 +25,8 @@ import org.keycloak.common.util.UriUtils;\nimport javax.security.cert.X509Certificate;\nimport javax.servlet.http.HttpServletResponse;\n+\n+import java.io.BufferedInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.io.OutputStream;\n@@ -69,6 +71,9 @@ public class JettyHttpFacade implements HttpFacade {\n}\nprotected class RequestFacade implements Request {\n+\n+ private InputStream inputStream;\n+\n@Override\npublic String getURI() {\nStringBuffer buf = request.getRequestURL();\n@@ -128,6 +133,23 @@ public class JettyHttpFacade implements HttpFacade {\n@Override\npublic InputStream getInputStream() {\n+ return getInputStream(false);\n+ }\n+\n+ @Override\n+ public InputStream getInputStream(boolean buffered) {\n+ if (inputStream != null) {\n+ return inputStream;\n+ }\n+\n+ if (buffered) {\n+ try {\n+ return inputStream = new BufferedInputStream(request.getInputStream());\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\ntry {\nreturn request.getInputStream();\n} catch (IOException e) {\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/spi/servlet-adapter-spi/src/main/java/org/keycloak/adapters/servlet/ServletHttpFacade.java",
"new_path": "adapters/spi/servlet-adapter-spi/src/main/java/org/keycloak/adapters/servlet/ServletHttpFacade.java",
"diff": "@@ -27,6 +27,8 @@ import org.keycloak.common.util.UriUtils;\nimport javax.security.cert.X509Certificate;\nimport javax.servlet.http.HttpServletRequest;\nimport javax.servlet.http.HttpServletResponse;\n+\n+import java.io.BufferedInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.io.OutputStream;\n@@ -51,6 +53,9 @@ public class ServletHttpFacade implements HttpFacade {\n}\nprotected class RequestFacade implements Request {\n+\n+ private InputStream inputStream;\n+\n@Override\npublic String getMethod() {\nreturn request.getMethod();\n@@ -132,6 +137,23 @@ public class ServletHttpFacade implements HttpFacade {\n@Override\npublic InputStream getInputStream() {\n+ return getInputStream(false);\n+ }\n+\n+ @Override\n+ public InputStream getInputStream(boolean buffered) {\n+ if (inputStream != null) {\n+ return inputStream;\n+ }\n+\n+ if (buffered) {\n+ try {\n+ return inputStream = new BufferedInputStream(request.getInputStream());\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\ntry {\nreturn request.getInputStream();\n} catch (IOException e) {\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/spi/tomcat-adapter-spi/src/main/java/org/keycloak/adapters/tomcat/CatalinaHttpFacade.java",
"new_path": "adapters/spi/tomcat-adapter-spi/src/main/java/org/keycloak/adapters/tomcat/CatalinaHttpFacade.java",
"diff": "@@ -26,6 +26,8 @@ import org.keycloak.common.util.UriUtils;\nimport javax.security.cert.X509Certificate;\nimport javax.servlet.http.HttpServletResponse;\n+\n+import java.io.BufferedInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.io.OutputStream;\n@@ -69,6 +71,9 @@ public class CatalinaHttpFacade implements HttpFacade {\n}\nprotected class RequestFacade implements Request {\n+\n+ private InputStream inputStream;\n+\n@Override\npublic String getURI() {\nStringBuffer buf = request.getRequestURL();\n@@ -136,6 +141,23 @@ public class CatalinaHttpFacade implements HttpFacade {\n@Override\npublic InputStream getInputStream() {\n+ return getInputStream(false);\n+ }\n+\n+ @Override\n+ public InputStream getInputStream(boolean buffered) {\n+ if (inputStream != null) {\n+ return inputStream;\n+ }\n+\n+ if (buffered) {\n+ try {\n+ return inputStream = new BufferedInputStream(request.getInputStream());\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\ntry {\nreturn request.getInputStream();\n} catch (IOException e) {\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/spi/undertow-adapter-spi/src/main/java/org/keycloak/adapters/undertow/UndertowHttpFacade.java",
"new_path": "adapters/spi/undertow-adapter-spi/src/main/java/org/keycloak/adapters/undertow/UndertowHttpFacade.java",
"diff": "@@ -19,6 +19,10 @@ package org.keycloak.adapters.undertow;\nimport io.undertow.server.HttpServerExchange;\nimport io.undertow.server.handlers.CookieImpl;\n+import io.undertow.server.handlers.form.FormData;\n+import io.undertow.server.handlers.form.FormData.FormValue;\n+import io.undertow.server.handlers.form.FormDataParser;\n+import io.undertow.server.handlers.form.FormParserFactory;\nimport io.undertow.util.AttachmentKey;\nimport io.undertow.util.Headers;\nimport io.undertow.util.HttpString;\n@@ -28,6 +32,8 @@ import org.keycloak.adapters.spi.LogoutError;\nimport org.keycloak.common.util.KeycloakUriBuilder;\nimport javax.security.cert.X509Certificate;\n+\n+import java.io.BufferedInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.io.OutputStream;\n@@ -75,6 +81,11 @@ public class UndertowHttpFacade implements HttpFacade {\n}\nprotected class RequestFacade implements Request {\n+\n+ private InputStream inputStream;\n+ private final FormParserFactory formParserFactory = FormParserFactory.builder().build();\n+ private FormData formData;\n+\n@Override\npublic String getURI() {\nKeycloakUriBuilder uriBuilder = KeycloakUriBuilder.fromUri(exchange.getRequestURI())\n@@ -96,7 +107,34 @@ public class UndertowHttpFacade implements HttpFacade {\n@Override\npublic String getFirstParam(String param) {\n- throw new RuntimeException(\"Not implemented yet\");\n+ Deque<String> values = exchange.getQueryParameters().get(param);\n+\n+ if (values != null && !values.isEmpty()) {\n+ return values.getFirst();\n+ }\n+\n+ if (formData == null && \"post\".equalsIgnoreCase(getMethod())) {\n+ FormDataParser parser = formParserFactory.createParser(exchange);\n+ try {\n+ formData = parser.parseBlocking();\n+ } catch (IOException cause) {\n+ throw new RuntimeException(\"Failed to parse form parameters\", cause);\n+ }\n+ }\n+\n+ if (formData != null) {\n+ Deque<FormValue> formValues = formData.get(param);\n+\n+ if (formValues != null && !formValues.isEmpty()) {\n+ FormValue firstValue = formValues.getFirst();\n+\n+ if (!firstValue.isFile()) {\n+ return firstValue.getValue();\n+ }\n+ }\n+ }\n+\n+ return null;\n}\n@Override\n@@ -136,7 +174,21 @@ public class UndertowHttpFacade implements HttpFacade {\n@Override\npublic InputStream getInputStream() {\n+ return getInputStream(false);\n+ }\n+\n+ @Override\n+ public InputStream getInputStream(boolean buffered) {\nif (!exchange.isBlocking()) exchange.startBlocking();\n+\n+ if (inputStream != null) {\n+ return inputStream;\n+ }\n+\n+ if (buffered) {\n+ return inputStream = new BufferedInputStream(exchange.getInputStream());\n+ }\n+\nreturn exchange.getInputStream();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/demo-template/offline-access-app/src/main/java/org/keycloak/example/OfflineAccessPortalServlet.java",
"new_path": "examples/demo-template/offline-access-app/src/main/java/org/keycloak/example/OfflineAccessPortalServlet.java",
"diff": "@@ -43,6 +43,8 @@ import javax.servlet.ServletException;\nimport javax.servlet.http.HttpServlet;\nimport javax.servlet.http.HttpServletRequest;\nimport javax.servlet.http.HttpServletResponse;\n+\n+import java.io.BufferedInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.util.ArrayList;\n@@ -171,6 +173,8 @@ public class OfflineAccessPortalServlet extends HttpServlet {\npublic Request getRequest() {\nreturn new Request() {\n+ private InputStream inputStream;\n+\n@Override\npublic String getMethod() {\nreturn servletRequest.getMethod();\n@@ -220,10 +224,27 @@ public class OfflineAccessPortalServlet extends HttpServlet {\n@Override\npublic InputStream getInputStream() {\n+ return getInputStream(false);\n+ }\n+\n+ @Override\n+ public InputStream getInputStream(boolean buffered) {\n+ if (inputStream != null) {\n+ return inputStream;\n+ }\n+\n+ if (buffered) {\n+ try {\n+ return inputStream = new BufferedInputStream(servletRequest.getInputStream());\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\ntry {\nreturn servletRequest.getInputStream();\n- } catch (IOException ioe) {\n- throw new RuntimeException(ioe);\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-7147] - Support obtaining a buffered input stream in HttpFacade.Request |
339,581 | 23.04.2018 14:12:08 | -7,200 | fe2ae6ec680093aba8bd37ffc2965bd4791d5d0d | Optional logout step in registration perfromance test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/README.md",
"new_path": "testsuite/performance/README.md",
"diff": "@@ -199,6 +199,7 @@ When running the tests it is necessary to define the dataset to be used.\n| `filterResults` | Whether to filter out requests which are outside of the `measurementPeriod`. | `false` |\n| `userThinkTime` | Pause between individual scenario steps. | `5` |\n| `refreshTokenPeriod`| Period after which token should be refreshed. | `10` |\n+| `logoutPct`| Percentage of users who should log out at the end of scenario. | `100` |\n| Test Assertion | Description | Default Value |\n| --- | --- | --- |\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/TestConfig.java",
"new_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/TestConfig.java",
"diff": "@@ -70,6 +70,7 @@ public class TestConfig {\npublic static final boolean filterResults = Boolean.getBoolean(\"filterResults\"); // filter out results outside of measurementPeriod\npublic static final int userThinkTime = Integer.getInteger(\"userThinkTime\", 0);\npublic static final int refreshTokenPeriod = Integer.getInteger(\"refreshTokenPeriod\", 0);\n+ public static final double logoutPct = Double.valueOf(System.getProperty(\"logoutPct\", \"100\"));\n// Computed timestamps\npublic static final long simulationStartTime = System.currentTimeMillis();\n@@ -139,8 +140,9 @@ public class TestConfig {\n\" measurementPeriod: %s\\n\"+\n\" filterResults: %s\\n\"+\n\" userThinkTime: %s\\n\"+\n- \" refreshTokenPeriod: %s\",\n- usersPerSec, rampUpPeriod, warmUpPeriod, measurementPeriod, filterResults, userThinkTime, refreshTokenPeriod);\n+ \" refreshTokenPeriod: %s\\n\"+\n+ \" logoutPct: %s\",\n+ usersPerSec, rampUpPeriod, warmUpPeriod, measurementPeriod, filterResults, userThinkTime, refreshTokenPeriod, logoutPct);\n}\npublic static SimpleDateFormat SIMPLE_TIME = new SimpleDateFormat(\"HH:mm:ss\");\n@@ -307,6 +309,9 @@ public class TestConfig {\nif (sequentialUsersFrom < -1 || sequentialUsersFrom >= usersPerRealm) {\nthrow new RuntimeException(\"The folowing condition must be met: (-1 <= sequentialUsersFrom < usersPerRealm).\");\n}\n+ if (logoutPct < 0 || logoutPct > 100) {\n+ throw new RuntimeException(\"The `logoutPct` needs to be between 0 and 100.\");\n+ }\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/test/scala/keycloak/OIDCScenarioBuilder.scala",
"new_path": "testsuite/performance/tests/src/test/scala/keycloak/OIDCScenarioBuilder.scala",
"diff": "@@ -62,9 +62,7 @@ object OIDCScenarioBuilder {\n.refreshTokenSeveralTimes()\n.thinkPause()\n- .logout()\n-\n- .thinkPause()\n+ .randomLogout()\nval registerAndLogoutScenario = new OIDCScenarioBuilder()\n.browserOpensLoginPage()\n@@ -74,8 +72,7 @@ object OIDCScenarioBuilder {\n.browserPostsRegistrationDetails()\n.adapterExchangesCodeForTokens()\n.thinkPause()\n- .logout()\n- .thinkPause()\n+ .randomLogout()\n}\n@@ -225,14 +222,27 @@ class OIDCScenarioBuilder {\nthis\n}\n- def logout() : OIDCScenarioBuilder = {\n- chainBuilder = chainBuilder\n- .exec(http(\"Browser logout\")\n+ def logoutChain() : ChainBuilder = {\n+ exec(http(\"Browser logout\")\n.get(LOGOUT_ENDPOINT)\n.headers(UI_HEADERS)\n.queryParam(\"redirect_uri\", \"${appUrl}\")\n.check(status.is(302), header(\"Location\").is(\"${appUrl}\")))\n+ }\n+\n+ def logout() : OIDCScenarioBuilder = {\n+ chainBuilder = chainBuilder.exec(logoutChain)\nthis\n}\n+\n+ def randomLogout() : OIDCScenarioBuilder = {\n+ chainBuilder = chainBuilder\n+ .randomSwitch(\n+ // logout randomly based on logoutPct param\n+ TestConfig.logoutPct -> exec(logoutChain)\n+ )\n+ this\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7199 Optional logout step in registration perfromance test |
339,657 | 26.04.2018 14:08:19 | -7,200 | 2bab2acf5bd65611c7a25f56c5a9217661b57e47 | Fixed ConcurrentModificationException while importing from LDAP with "ignoreMissingGroups" checked.
Fixed test so that now it checks this use case. | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupTreeResolver.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupTreeResolver.java",
"diff": "@@ -21,6 +21,7 @@ import org.jboss.logging.Logger;\nimport java.util.Arrays;\nimport java.util.Collection;\n+import java.util.Iterator;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n@@ -109,13 +110,15 @@ public class GroupTreeResolver {\n}\nfor (Group group : groups) {\n- for (String child : group.getChildrenNames()) {\n+ Iterator<String> iterator = group.getChildrenNames().iterator();\n+ while (iterator.hasNext()) {\n+ String child = iterator.next();\nList<String> list = result.get(child);\nif (list != null) {\nlist.add(group.getGroupName());\n} else if (ignoreMissingGroups) {\n// Need to remove the missing group\n- group.getChildrenNames().remove(child);\n+ iterator.remove();\nlogger.debug(\"Group '\" + child + \"' referenced as member of group '\" + group.getGroupName() + \"' doesn't exists. Ignoring.\");\n} else {\nthrow new GroupTreeResolveException(\"Group '\" + child + \"' referenced as member of group '\" + group.getGroupName() + \"' doesn't exists\");\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/test/java/org/keycloak/storage/ldap/idm/model/GroupTreeResolverTest.java",
"new_path": "federation/ldap/src/test/java/org/keycloak/storage/ldap/idm/model/GroupTreeResolverTest.java",
"diff": "@@ -110,7 +110,7 @@ public class GroupTreeResolverTest {\n@Test\npublic void testGroupResolvingMissingGroup() throws GroupTreeResolver.GroupTreeResolveException {\nGroupTreeResolver.Group group1 = new GroupTreeResolver.Group(\"group1\", \"group2\");\n- GroupTreeResolver.Group group2 = new GroupTreeResolver.Group(\"group2\", \"group3\");\n+ GroupTreeResolver.Group group2 = new GroupTreeResolver.Group(\"group2\", \"group3\", \"group5\");\nGroupTreeResolver.Group group4 = new GroupTreeResolver.Group(\"group4\");\nList<GroupTreeResolver.Group> groups = Arrays.asList(group1, group2, group4);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-7239] Fixed ConcurrentModificationException while importing from LDAP with "ignoreMissingGroups" checked.
Fixed test so that now it checks this use case. |
339,581 | 27.04.2018 15:16:19 | -7,200 | a3fb0a5ac524619e9fb6cb0c4814f72439a6b324 | Compilation error in perf testsuite | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/java/org/keycloak/gatling/MockHttpFacade.java",
"new_path": "testsuite/performance/tests/src/main/java/org/keycloak/gatling/MockHttpFacade.java",
"diff": "@@ -120,6 +120,11 @@ public class MockHttpFacade implements HttpFacade {\npublic void setError(LogoutError error) {\nthrow new UnsupportedOperationException();\n}\n+\n+ @Override\n+ public InputStream getInputStream(boolean buffered) {\n+ throw new UnsupportedOperationException();\n+ }\n}\nstatic class Response implements HttpFacade.Response {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7255 Compilation error in perf testsuite |
339,207 | 28.04.2018 07:02:10 | 10,800 | ddceaaf3d5808e309eb4b7e6dd2e39a0714e2300 | Search by user id on admin console | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UsersResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UsersResource.java",
"diff": "@@ -46,6 +46,19 @@ public interface UsersResource {\n@Produces(MediaType.APPLICATION_JSON)\nList<UserRepresentation> search(@QueryParam(\"username\") String username);\n+ /**\n+ * Search for users whose username or email matches the value provided by {@code search}. The {@code search}\n+ * argument also allows finding users by specific attributes as follows:\n+ *\n+ * <ul>\n+ * <li><i>id:</i> - Find users by identifier. For instance, <i>id:aa497859-bbf5-44ac-bf1a-74dbffcaf197</i></li>\n+ * </ul>\n+ *\n+ * @param search the value to search. It can be the username, email or any of the supported options to query based on user attributes\n+ * @param firstResult the position of the first result to retrieve\n+ * @param maxResults the maximum number of results to retreive\n+ * @return a list of {@link UserRepresentation}\n+ */\n@GET\n@Produces(MediaType.APPLICATION_JSON)\nList<UserRepresentation> search(@QueryParam(\"search\") String search,\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java",
"diff": "@@ -49,6 +49,7 @@ import javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriInfo;\nimport java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.List;\n@@ -63,7 +64,9 @@ import java.util.Set;\n* @version $Revision: 1 $\n*/\npublic class UsersResource {\n+\nprivate static final Logger logger = Logger.getLogger(UsersResource.class);\n+ private static final String SEARCH_ID_PARAMETER = \"id:\";\nprotected RealmModel realm;\n@@ -187,9 +190,16 @@ public class UsersResource {\nmaxResults = maxResults != null ? maxResults : Constants.DEFAULT_MAX_RESULTS;\nList<UserRepresentation> results = new ArrayList<UserRepresentation>();\n- List<UserModel> userModels;\n+ List<UserModel> userModels = Collections.emptyList();\nif (search != null) {\n+ if (search.startsWith(SEARCH_ID_PARAMETER)) {\n+ UserModel userModel = session.users().getUserById(search.substring(SEARCH_ID_PARAMETER.length()).trim(), realm);\n+ if (userModel != null) {\n+ userModels = Arrays.asList(userModel);\n+ }\n+ } else {\nuserModels = session.users().searchForUser(search.trim(), realm, firstResult, maxResults);\n+ }\n} else if (last != null || first != null || email != null || username != null) {\nMap<String, String> attributes = new HashMap<String, String>();\nif (last != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "@@ -351,7 +351,9 @@ public class UserTest extends AbstractAdminTest {\nassertEquals(user.getFederationLink(), createdUser.getFederationLink());\n}\n- private void createUsers() {\n+ private List<String> createUsers() {\n+ List<String> ids = new ArrayList<>();\n+\nfor (int i = 1; i < 10; i++) {\nUserRepresentation user = new UserRepresentation();\nuser.setUsername(\"username\" + i);\n@@ -359,8 +361,10 @@ public class UserTest extends AbstractAdminTest {\nuser.setFirstName(\"First\" + i);\nuser.setLastName(\"Last\" + i);\n- createUser(user);\n+ ids.add(createUser(user));\n}\n+\n+ return ids;\n}\n@Test\n@@ -385,6 +389,20 @@ public class UserTest extends AbstractAdminTest {\nassertEquals(9, users.size());\n}\n+ @Test\n+ public void searchById() {\n+ String expectedUserId = createUsers().get(0);\n+ List<UserRepresentation> users = realm.users().search(\"id:\" + expectedUserId, null, null);\n+\n+ assertEquals(1, users.size());\n+ assertEquals(expectedUserId, users.get(0).getId());\n+\n+ users = realm.users().search(\"id: \" + expectedUserId + \" \", null, null);\n+\n+ assertEquals(1, users.size());\n+ assertEquals(expectedUserId, users.get(0).getId());\n+ }\n+\n@Test\npublic void search() {\ncreateUsers();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-7206] - Search by user id on admin console |
339,179 | 23.04.2018 09:11:15 | -7,200 | 6e123bcea23ab51805423bd5de44aaffaf0e995b | Fix OIDC adapter tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java",
"diff": "@@ -27,7 +27,6 @@ import org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n-import org.keycloak.adapters.OIDCAuthenticationError;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.constants.AdapterConstants;\n@@ -95,6 +94,7 @@ import java.util.regex.Pattern;\nimport java.util.stream.Collectors;\nimport java.util.stream.Stream;\n+import static org.hamcrest.Matchers.allOf;\nimport static org.hamcrest.Matchers.anyOf;\nimport static org.hamcrest.Matchers.containsString;\nimport static org.hamcrest.Matchers.notNullValue;\n@@ -108,6 +108,7 @@ import static org.junit.Assert.assertTrue;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.DEMO;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWithLoginUrlOf;\n+import static org.keycloak.testsuite.util.WaitUtils.pause;\nimport static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\n/**\n@@ -163,7 +164,7 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\n@Deployment(name = CustomerCookiePortal.DEPLOYMENT_NAME)\nprotected static WebArchive customerCookiePortal() {\n- return servletDeployment(CustomerCookiePortal.DEPLOYMENT_NAME, CustomerServlet.class, ErrorServlet.class, ServletTestUtils.class);\n+ return servletDeployment(CustomerCookiePortal.DEPLOYMENT_NAME, AdapterActionsFilter.class, CustomerServlet.class, ErrorServlet.class, ServletTestUtils.class);\n}\n@Deployment(name = CustomerPortalNoConf.DEPLOYMENT_NAME)\n@@ -271,16 +272,16 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\npublic void testTokenInCookieRefresh() {\n// Set token timeout 3 sec\nRealmRepresentation demo = adminClient.realm(\"demo\").toRepresentation();\n- int originalTokenTimeout = demo.getAccessCodeLifespan();\n- demo.setAccessTokenLifespan(3);\n+ int originalTokenTimeout = demo.getAccessTokenLifespan();\n+ demo.setAccessTokenLifespan(10);\nadminClient.realm(\"demo\").update(demo);\ntry {\n// login to customer-cookie-portal\nString tokenCookie1 = loginToCustomerCookiePortal();\n- // Simulate waiting 4 seconds\n- setTimeOffset(4);\n+ // Simulate waiting 12 seconds\n+ setAdapterAndServerTimeOffset(12, customerCookiePortal.toString());\n// assert cookie was refreshed\ncustomerCookiePortal.navigateTo();\n@@ -295,22 +296,32 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\nassertLogged();\ndriver.navigate().to(customerCookiePortal.logoutURL());\n+\n+ pause(200); // can't use wait utils as logout page is only TextPage without elements -> can't use By.tagName(\"body\")\nassertTrue(driver.getPageSource().contains(\"servlet logout ok\"));\n+\ncustomerPortal.navigateTo();\nassertCurrentUrlStartsWithLoginUrlOf(testRealmPage);\n- // Simulate another 4 seconds\n- setTimeOffset(8);\n+ // Simulate another 12 seconds\n+ setAdapterAndServerTimeOffset(24, customerCookiePortal.toString());\n// assert not logged in customer-cookie-portal\ncustomerCookiePortal.navigateTo();\nassertCurrentUrlStartsWithLoginUrlOf(testRealmPage);\n} finally {\n+ loginToCustomerCookiePortal();\n+\n+ setAdapterAndServerTimeOffset(0, customerCookiePortal.toString());\n+\n+ driver.navigate().to(customerCookiePortal.logoutURL());\n+ pause(200); // can't use wait utils as logout page is only TextPage without elements -> can't use By.tagName(\"body\")\n+ assertTrue(driver.getPageSource().contains(\"servlet logout ok\"));\n+\n// Set token timeout 3 sec\ndemo.setAccessTokenLifespan(originalTokenTimeout);\nadminClient.realm(\"demo\").update(demo);\n- resetTimeOffset();\n}\n}\n@@ -584,30 +595,20 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\n//KEYCLOAK-1368\n@Test\npublic void testNullBearerTokenCustomErrorPage() {\n- ErrorServlet.authError = null;\nClient client = ClientBuilder.newClient();\nWebTarget target = client.target(customerDbErrorPage.toString());\nResponse response = target.request().get();\n-\nassertEquals(401, response.getStatus());\nString errorPageResponse = response.readEntity(String.class);\n- assertTrue(errorPageResponse.contains(\"Error Page\"));\n+ assertThat(errorPageResponse, allOf(containsString(\"reason=NO_BEARER_TOKEN\"), containsString(\"Error Page\")));\nresponse.close();\n- Assert.assertNotNull(ErrorServlet.authError);\n- OIDCAuthenticationError error = (OIDCAuthenticationError) ErrorServlet.authError;\n- Assert.assertEquals(OIDCAuthenticationError.Reason.NO_BEARER_TOKEN, error.getReason());\n- ErrorServlet.authError = null;\nresponse = target.request().header(HttpHeaders.AUTHORIZATION, \"Bearer null\").get();\n-\nassertEquals(401, response.getStatus());\nerrorPageResponse = response.readEntity(String.class);\n- assertTrue(errorPageResponse.contains(\"Error Page\"));\n+ assertThat(errorPageResponse, allOf(containsString(\"Error Page\"), containsString(\"reason=INVALID_TOKEN\")));\nresponse.close();\n- Assert.assertNotNull(ErrorServlet.authError);\n- error = (OIDCAuthenticationError) ErrorServlet.authError;\n- Assert.assertEquals(OIDCAuthenticationError.Reason.INVALID_TOKEN, error.getReason());\nclient.close();\n}\n@@ -742,6 +743,7 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\nsecurePortal.navigateTo();\nassertCurrentUrlStartsWithLoginUrlOf(testRealmPage);\ntestRealmLoginPage.form().login(\"[email protected]\", \"password\");\n+ waitForPageToLoad();\nassertCurrentUrlEquals(securePortal);\nString pageSource = driver.getPageSource();\nassertTrue(pageSource.contains(\"Bill Burke\") && pageSource.contains(\"Stian Thorgersen\"));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/customer-cookie-portal/WEB-INF/web.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/customer-cookie-portal/WEB-INF/web.xml",
"diff": "<servlet-class>org.keycloak.testsuite.adapter.servlet.ErrorServlet</servlet-class>\n</servlet>\n+ <filter>\n+ <filter-name>AdapterActionsFilter</filter-name>\n+ <filter-class>org.keycloak.testsuite.adapter.filter.AdapterActionsFilter</filter-class>\n+ </filter>\n+\n<servlet-mapping>\n<servlet-name>Servlet</servlet-name>\n<url-pattern>/*</url-pattern>\n<url-pattern>/error.html</url-pattern>\n</servlet-mapping>\n+ <filter-mapping>\n+ <filter-name>AdapterActionsFilter</filter-name>\n+ <url-pattern>/*</url-pattern>\n+ </filter-mapping>\n+\n<security-constraint>\n<web-resource-collection>\n<web-resource-name>Users</web-resource-name>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6847 Fix OIDC adapter tests |
339,281 | 23.04.2018 13:41:16 | -7,200 | 81918713dd96467f863ba2ed5093da86a07f15a9 | Adapter tests - set container based on property | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"diff": "</profile>\n<profile>\n<id>app-server-as7</id>\n+ <activation>\n+ <property>\n+ <name>app.server</name>\n+ <value>as7</value>\n+ </property>\n+ </activation>\n<modules>\n<module>as7</module>\n</modules>\n</profile>\n<profile>\n<id>app-server-eap</id>\n+ <activation>\n+ <property>\n+ <name>app.server</name>\n+ <value>eap</value>\n+ </property>\n+ </activation>\n<modules>\n<module>eap</module>\n</modules>\n</profile>\n<profile>\n<id>app-server-eap6</id>\n+ <activation>\n+ <property>\n+ <name>app.server</name>\n+ <value>eap6</value>\n+ </property>\n+ </activation>\n<properties>\n<security.xslt>security-eap6.xsl</security.xslt>\n</properties>\n</profile>\n<profile>\n<id>app-server-wildfly</id>\n+ <activation>\n+ <property>\n+ <name>app.server</name>\n+ <value>wildfly</value>\n+ </property>\n+ </activation>\n<modules>\n<module>wildfly</module>\n</modules>\n</profile>\n<profile>\n<id>app-server-wildfly8</id>\n+ <activation>\n+ <property>\n+ <name>app.server</name>\n+ <value>wildfly8</value>\n+ </property>\n+ </activation>\n<modules>\n<module>wildfly8</module>\n</modules>\n</profile>\n<profile>\n<id>app-server-wildfly9</id>\n+ <activation>\n+ <property>\n+ <name>app.server</name>\n+ <value>wildfly9</value>\n+ </property>\n+ </activation>\n<modules>\n<module>wildfly9</module>\n</modules>\n</profile>\n<profile>\n<id>app-server-wildfly10</id>\n+ <activation>\n+ <property>\n+ <name>app.server</name>\n+ <value>wildfly10</value>\n+ </property>\n+ </activation>\n<modules>\n<module>wildfly10</module>\n</modules>\n</profile>\n<profile>\n<id>app-server-relative</id>\n+ <activation>\n+ <property>\n+ <name>app.server</name>\n+ <value>relative</value>\n+ </property>\n+ </activation>\n<modules>\n<module>relative</module>\n</modules>\n</profile>\n<profile>\n<id>app-server-eap6-fuse</id>\n+ <activation>\n+ <property>\n+ <name>app.server</name>\n+ <value>eap6-fuse</value>\n+ </property>\n+ </activation>\n<modules>\n<module>eap6-fuse</module>\n</modules>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6744 Adapter tests - set container based on property |
339,207 | 25.04.2018 18:16:37 | 10,800 | 7ebcc69cb9923fc08cc1c6c9efdbeca821eee4ba | Associate sub resources to a parent resource | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PolicyEnforcer.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PolicyEnforcer.java",
"diff": "@@ -281,8 +281,18 @@ public class PolicyEnforcer {\nprotected PathConfig resolvePathConfig(PathConfig originalConfig, String path) {\nif (originalConfig.hasPattern()) {\nProtectedResource resource = authzClient.protection().resource();\n+\n+ // search by an exact match\nList<ResourceRepresentation> search = resource.findByUri(path);\n+ // if exact match not found, try to obtain from current path the parent path.\n+ // if path is /resource/1/test and pattern from pathConfig is /resource/{id}/*, parent path is /resource/1\n+ // this logic allows to match sub resources of a resource instance (/resource/1) to the parent resource,\n+ // so any permission granted to parent also applies to sub resources\n+ if (search.isEmpty()) {\n+ search = resource.findByUri(buildUriFromTemplate(originalConfig.getPath(), path, true));\n+ }\n+\nif (!search.isEmpty()) {\nResourceRepresentation targetResource = search.get(0);\nPathConfig config = PathConfig.createPathConfig(targetResource);\n"
},
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/PathMatcher.java",
"new_path": "common/src/main/java/org/keycloak/common/util/PathMatcher.java",
"diff": "@@ -46,7 +46,7 @@ public abstract class PathMatcher<P> {\n}\nif (isTemplate(expectedUri)) {\n- String templateUri = buildUriFromTemplate(expectedUri, targetUri);\n+ String templateUri = buildUriFromTemplate(expectedUri, targetUri, false);\nif (templateUri != null) {\nint length = expectedUri.split(\"\\\\/\").length;\n@@ -144,9 +144,14 @@ public abstract class PathMatcher<P> {\nreturn false;\n}\n- public String buildUriFromTemplate(String expectedUri, String targetUri) {\n+ protected String buildUriFromTemplate(String template, String targetUri, boolean onlyFirstParam) {\n+ String expectedUri = template;\nint patternStartIndex = expectedUri.indexOf(\"{\");\n+ if (expectedUri.endsWith(\"/*\")) {\n+ expectedUri = expectedUri.substring(0, expectedUri.length() - 2);\n+ }\n+\nif (patternStartIndex == -1 || patternStartIndex >= targetUri.length()) {\nreturn null;\n}\n@@ -195,6 +200,10 @@ public abstract class PathMatcher<P> {\n}\ni = expectedUri.indexOf('}', i);\n+\n+ if (i == expectedUri.lastIndexOf('}') && onlyFirstParam) {\n+ return String.valueOf(matchingUri).substring(0, matchingUriLastIndex);\n+ }\n} else {\nif (c == '/') {\nparamIndex++;\n@@ -204,6 +213,13 @@ public abstract class PathMatcher<P> {\n}\nif (matchingUri[matchingUri.length - 1] == '\\u0000') {\n+ if (template.endsWith(\"*\")) {\n+ StringBuilder firstParam = new StringBuilder(String.valueOf(matchingUri).substring(0, matchingUriLastIndex));\n+\n+ firstParam.append(targetUri.substring(firstParam.length()));\n+\n+ return firstParam.toString();\n+ }\nreturn null;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/servlet-policy-enforcer/servlet-policy-enforcer-authz-realm.json",
"new_path": "testsuite/integration-arquillian/test-apps/servlet-policy-enforcer/servlet-policy-enforcer-authz-realm.json",
"diff": "{\n\"name\": \"Pattern 14\",\n\"uri\": \"/keycloak-6623/sub-resource/*\"\n+ },\n+ {\n+ \"name\": \"Pattern 15\",\n+ \"type\": \"pattern-15\",\n+ \"uri\": \"/keycloak-7148/{id}\"\n}\n],\n\"policies\": [\n\"resources\": \"[\\\"Pattern 14\\\"]\",\n\"applyPolicies\": \"[\\\"Default Policy\\\"]\"\n}\n+ },\n+ {\n+ \"name\": \"Pattern 15 Permission\",\n+ \"type\": \"resource\",\n+ \"logic\": \"POSITIVE\",\n+ \"decisionStrategy\": \"UNANIMOUS\",\n+ \"config\": {\n+ \"defaultResourceType\": \"pattern-15\",\n+ \"default\": \"true\",\n+ \"applyPolicies\": \"[\\\"Default Policy\\\"]\"\n+ }\n}\n],\n\"scopes\": []\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/servlet-policy-enforcer/src/main/webapp/WEB-INF/keycloak.json",
"new_path": "testsuite/integration-arquillian/test-apps/servlet-policy-enforcer/src/main/webapp/WEB-INF/keycloak.json",
"diff": "{\n\"name\": \"Pattern 13\",\n\"path\": \"/keycloak-6623/*\"\n+ },\n+ {\n+ \"name\": \"Pattern 15\",\n+ \"path\": \"/keycloak-7148/{id}/*\"\n}\n]\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletPolicyEnforcerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletPolicyEnforcerTest.java",
"diff": "@@ -73,7 +73,7 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n}\n@Test\n- public void testPattern1() throws Exception {\n+ public void testPattern1() {\nperformTests(() -> {\nlogin(\"alice\", \"alice\");\n@@ -93,7 +93,7 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n}\n@Test\n- public void testPattern2() throws Exception {\n+ public void testPattern2() {\nperformTests(() -> {\nlogin(\"alice\", \"alice\");\n@@ -117,7 +117,7 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n}\n@Test\n- public void testPattern3() throws Exception {\n+ public void testPattern3() {\nperformTests(() -> {\nlogin(\"alice\", \"alice\");\n@@ -153,7 +153,7 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n}\n@Test\n- public void testPattern4() throws Exception {\n+ public void testPattern4() {\nperformTests(() -> {\nlogin(\"alice\", \"alice\");\n@@ -173,7 +173,7 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n}\n@Test\n- public void testPattern5() throws Exception {\n+ public void testPattern5() {\nperformTests(() -> {\nlogin(\"alice\", \"alice\");\n@@ -197,7 +197,7 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n}\n@Test\n- public void testPattern6() throws Exception {\n+ public void testPattern6() {\nperformTests(() -> {\nlogin(\"alice\", \"alice\");\n@@ -221,7 +221,7 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n}\n@Test\n- public void testPattern7() throws Exception {\n+ public void testPattern7() {\nperformTests(() -> {\nlogin(\"alice\", \"alice\");\n@@ -245,7 +245,7 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n}\n@Test\n- public void testPattern8() throws Exception {\n+ public void testPattern8() {\nperformTests(() -> {\nlogin(\"alice\", \"alice\");\n@@ -265,7 +265,7 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n}\n@Test\n- public void testPattern9() throws Exception {\n+ public void testPattern9() {\nperformTests(() -> {\nlogin(\"alice\", \"alice\");\n@@ -285,7 +285,7 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n}\n@Test\n- public void testPattern10() throws Exception {\n+ public void testPattern10() {\nperformTests(() -> {\nlogin(\"alice\", \"alice\");\n@@ -309,7 +309,7 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n}\n@Test\n- public void testPattern11UsingResourceInstancePermission() throws Exception {\n+ public void testPattern11UsingResourceInstancePermission() {\nperformTests(() -> {\nlogin(\"alice\", \"alice\");\nnavigateTo(\"/api/v1/resource-a\");\n@@ -406,6 +406,45 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n});\n}\n+ @Test\n+ public void testPathWithPatternSlashAllAndResourceInstance() {\n+ performTests(() -> {\n+ ResourceRepresentation resource = new ResourceRepresentation(\"Pattern 15 Instance\");\n+\n+ resource.setType(\"pattern-15\");\n+ resource.setUri(\"/keycloak-7148/1\");\n+ resource.setOwner(\"alice\");\n+\n+ getAuthorizationResource().resources().create(resource).close();\n+\n+ login(\"alice\", \"alice\");\n+ navigateTo(\"/keycloak-7148/1\");\n+ assertFalse(wasDenied());\n+ navigateTo(\"/keycloak-7148/1/sub-a/2\");\n+ assertFalse(wasDenied());\n+ navigateTo(\"/keycloak-7148/1/sub-a\");\n+ assertFalse(wasDenied());\n+ navigateTo(\"/keycloak-7148/1/sub-a/2/sub-b\");\n+ assertFalse(wasDenied());\n+\n+ updatePermissionPolicies(\"Pattern 15 Permission\", \"Deny Policy\");\n+\n+ login(\"alice\", \"alice\");\n+ navigateTo(\"/keycloak-7148/1\");\n+ assertTrue(wasDenied());\n+ navigateTo(\"/keycloak-7148/1/sub-a/2\");\n+ assertTrue(wasDenied());\n+ navigateTo(\"/keycloak-7148/1/sub-a\");\n+ assertTrue(wasDenied());\n+ navigateTo(\"/keycloak-7148/1/sub-a/2/sub-b\");\n+ assertTrue(wasDenied());\n+\n+ // does not exist\n+ navigateTo(\"/keycloak-7148/2\");\n+ assertTrue(wasDenied());\n+ });\n+ }\n+\nprivate void navigateTo(String path) {\nthis.driver.navigate().to(getResourceServerUrl() + path);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/ResourceManagementWithAuthzClientTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/ResourceManagementWithAuthzClientTest.java",
"diff": "@@ -44,7 +44,9 @@ public class ResourceManagementWithAuthzClientTest extends ResourceManagementTes\npublic void testFindMatchingUri() {\ndoCreateResource(new ResourceRepresentation(\"/*\", Collections.emptySet(), \"/*\", null));\ndoCreateResource(new ResourceRepresentation(\"/resources/*\", Collections.emptySet(), \"/resources/*\", null));\n- doCreateResource(new ResourceRepresentation(\"/resources/{pattern}/*\", Collections.emptySet(), \"/resources/{pattern}/*\", null));\n+ doCreateResource(new ResourceRepresentation(\"/resources-a/*\", Collections.emptySet(), \"/resources-a/*\", null));\n+ doCreateResource(new ResourceRepresentation(\"/resources-b/{pattern}\", Collections.emptySet(), \"/resources-b/{pattern}\", null));\n+ doCreateResource(new ResourceRepresentation(\"/resources-c/{pattern}/*\", Collections.emptySet(), \"/resources-c/{pattern}/*\", null));\ndoCreateResource(new ResourceRepresentation(\"/resources/{pattern}/{pattern}/*\", Collections.emptySet(), \"/resources/{pattern}/{pattern}/*\", null));\ndoCreateResource(new ResourceRepresentation(\"/resources/{pattern}/sub-resources/{pattern}/*\", Collections.emptySet(), \"/resources/{pattern}/sub-resources/{pattern}/*\", null));\ndoCreateResource(new ResourceRepresentation(\"/resources/{pattern}/sub-resource\", Collections.emptySet(), \"/resources/{pattern}/sub-resources/{pattern}/*\", null));\n@@ -57,11 +59,11 @@ public class ResourceManagementWithAuthzClientTest extends ResourceManagementTes\nassertEquals(1, resources.size());\nassertEquals(\"/*\", resources.get(0).getUri());\n- resources = authzClient.protection().resource().findByMatchingUri(\"/resources/test\");\n+ resources = authzClient.protection().resource().findByMatchingUri(\"/resources-a/test\");\nassertNotNull(resources);\nassertEquals(1, resources.size());\n- assertEquals(\"/resources/*\", resources.get(0).getUri());\n+ assertEquals(\"/resources-a/*\", resources.get(0).getUri());\nresources = authzClient.protection().resource().findByMatchingUri(\"/resources\");\n@@ -69,11 +71,17 @@ public class ResourceManagementWithAuthzClientTest extends ResourceManagementTes\nassertEquals(1, resources.size());\nassertEquals(\"/resources/*\", resources.get(0).getUri());\n- resources = authzClient.protection().resource().findByMatchingUri(\"/resources/a/b\");\n+ resources = authzClient.protection().resource().findByMatchingUri(\"/resources-b/a\");\n+\n+ assertNotNull(resources);\n+ assertEquals(1, resources.size());\n+ assertEquals(\"/resources-b/{pattern}\", resources.get(0).getUri());\n+\n+ resources = authzClient.protection().resource().findByMatchingUri(\"/resources-c/a/b\");\nassertNotNull(resources);\nassertEquals(1, resources.size());\n- assertEquals(\"/resources/{pattern}/*\", resources.get(0).getUri());\n+ assertEquals(\"/resources-c/{pattern}/*\", resources.get(0).getUri());\nresources = authzClient.protection().resource().findByMatchingUri(\"/resources/a/b/c\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-7148] - Associate sub resources to a parent resource |
339,281 | 03.05.2018 19:50:36 | -7,200 | 8022a745658ffc14c07991413262db6794448838 | Hardcoded config in offline adapter installation scripts | [
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/wildfly-adapter/cli/adapter-elytron-install-offline.cli",
"new_path": "distribution/adapters/wildfly-adapter/cli/adapter-elytron-install-offline.cli",
"diff": "-embed-server --server-config=standalone.xml\n+embed-server --server-config=${server.config:standalone.xml}\nif (outcome != success) of /extension=org.keycloak.keycloak-adapter-subsystem:read-resource\n/extension=org.keycloak.keycloak-adapter-subsystem/:add(module=org.keycloak.keycloak-adapter-subsystem)\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/wildfly-adapter/cli/adapter-install-offline.cli",
"new_path": "distribution/adapters/wildfly-adapter/cli/adapter-install-offline.cli",
"diff": "-embed-server --server-config=standalone.xml\n+embed-server --server-config=${server.config:standalone.xml}\n/subsystem=security/security-domain=keycloak/:add\n/subsystem=security/security-domain=keycloak/authentication=classic/:add(login-modules=[{ \"code\" => \"org.keycloak.adapters.jboss.KeycloakLoginModule\",\"flag\" => \"required\"}])\n/extension=org.keycloak.keycloak-adapter-subsystem/:add(module=org.keycloak.keycloak-adapter-subsystem)\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/saml-adapters/shared-cli/adapter-elytron-install-saml-offline.cli",
"new_path": "distribution/saml-adapters/shared-cli/adapter-elytron-install-saml-offline.cli",
"diff": "-embed-server --server-config=standalone.xml\n+embed-server --server-config=${server.config:standalone.xml}\nif (outcome != success) of /extension=org.keycloak.keycloak-saml-adapter-subsystem:read-resource\n/extension=org.keycloak.keycloak-saml-adapter-subsystem/:add(module=org.keycloak.keycloak-saml-adapter-subsystem)\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/saml-adapters/shared-cli/adapter-install-saml-offline.cli",
"new_path": "distribution/saml-adapters/shared-cli/adapter-install-saml-offline.cli",
"diff": "-embed-server --server-config=standalone.xml\n+embed-server --server-config=${server.config:standalone.xml}\n/extension=org.keycloak.keycloak-saml-adapter-subsystem/:add(module=org.keycloak.keycloak-saml-adapter-subsystem)\n/subsystem=keycloak-saml:add\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7274 Hardcoded config in offline adapter installation scripts (#5184) |
339,371 | 07.05.2018 00:49:46 | -7,200 | 032c48fb2559e4cfa483be95e7af9a5d08d5396e | i18n(login): add missing keys for french language | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_fr.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_fr.properties",
"diff": "@@ -5,6 +5,7 @@ doSubmit=Soumettre\ndoYes=Oui\ndoNo=Non\ndoContinue=Continuer\n+doIgnore=Ignorer\ndoAccept=Accepter\ndoDecline=D\\u00e9cliner\ndoForgotPassword=Mot de passe oubli\\u00e9 ?\n@@ -14,6 +15,7 @@ kerberosNotConfigured=Kerberos non configur\\u00e9\nkerberosNotConfiguredTitle=Kerberos non configur\\u00e9\nbypassKerberosDetail=Si vous n''\\u00eates pas connect\\u00e9 via Kerberos ou bien que votre navigateur n''est pas configur\\u00e9 pour la connexion via Kerberos. Veuillez cliquer pour vous connecter via un autre moyen.\nkerberosNotSetUp=Kerberos n''est pas configur\\u00e9. Connexion impossible.\n+registerTitle=S''enregistrer\nregisterWithTitle=Enregistrement avec {0}\nregisterWithTitleHtml={0}\nloginTitle=Se connecter \\u00e0 {0}\n@@ -34,10 +36,16 @@ emailForgotTitle=Mot de passe oubli\\u00e9 ?\nupdatePasswordTitle=Mise \\u00e0 jour du mot de passe\ncodeSuccessTitle=Code succ\\u00e8s\ncodeErrorTitle=Code d''erreur \\: {0}\n+displayUnsupported=Type d''affichage demand\\u00e9 non support\\u00e9\n+browserRequired=Navigateur requis pour se connecter\n+browserContinue=Navigateur requis pour continuer la connexion\n+browserContinuePrompt=Ouvrir le navigateur et continuer la connexion? [y/n]:\n+browserContinueAnswer=y\ntermsTitle=Termes et Conditions\ntermsTitleHtml=Termes et Conditions\ntermsText=<p>Termes et conditions \\u00e0 d\\u00e9finir</p>\n+termsPlainText=Termes et conditions \\u00e0 d\\u00e9finir\nrecaptchaFailed=Re-captcha invalide\nrecaptchaNotConfigured=Re-captcha est requis, mais il n''est pas configur\\u00e9\n@@ -67,10 +75,23 @@ country=Pays\nemailVerified=Courriel v\\u00e9rifi\\u00e9\ngssDelegationCredential=Accr\\u00e9ditation de d\\u00e9l\\u00e9gation GSS\n+loginTotpIntro=Il est n\\u00e9cessaire de configurer un g\\u00e9n\\u00e9rateur One Time Password pour acc\\u00e9der \\u00e0 ce compte\nloginTotpStep1=Installez <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> ou bien Google Authenticator sur votre mobile. Ces deux applications sont disponibles sur <a href=\"https://play.google.com\">Google Play</a> et Apple App Store.\nloginTotpStep2=Ouvrez l''application et scannez le code-barres ou entrez la clef.\nloginTotpStep3=Entrez le code \\u00e0 usage unique fourni par l''application et cliquez sur Sauvegarder pour terminer.\n+loginTotpManualStep2=Ouvrez l''application et saisissez la cl\\u00e9\n+loginTotpManualStep3=Utilisez la configuration de valeur suivante si l''application permet son \\u00e9dition\n+loginTotpUnableToScan=Impossible de scanner?\n+loginTotpScanBarcode=Scanner le code barre ?\nloginTotpOneTime=Code \\u00e0 usage unique\n+loginTotpType=Type\n+loginTotpAlgorithm=Algorithme\n+loginTotpDigits=Chiffres\n+loginTotpInterval=Intervalle\n+loginTotpCounter=Compteur\n+\n+loginTotp.totp=Bas\\u00e9 sur le temps\n+loginTotp.hotp=Bas\\u00e9 sur les compteurs\noauthGrantRequest=Voulez-vous accorder ces privil\\u00e8ges d''acc\\u00e8s ?\ninResource=dans\n@@ -83,6 +104,8 @@ emailLinkIdpTitle=Association avec {0}\nemailLinkIdp1=Un courriel avec des instructions pour associer le compte {1} sur {0} avec votre compte {2} vous a \\u00e9t\\u00e9 envoy\\u00e9.\nemailLinkIdp2=Vous n''avez pas re\\u00e7u de code dans le courriel ?\nemailLinkIdp3=pour renvoyer le courriel.\n+emailLinkIdp4=Si vous avez d\\u00e9j\\u00e0 v\\u00e9rifi\\u00e9 votre courriel dans un autre navigateur\n+emailLinkIdp5=pour continuer.\nbackToLogin=« Retour \\u00e0 la connexion\n@@ -90,6 +113,10 @@ emailInstruction=Entrez votre nom d''utilisateur ou votre courriel ; un courriel\ncopyCodeInstruction=Copiez le code et recopiez le dans votre application :\n+pageExpiredTitle=La page a expir\\u00e9\n+pageExpiredMsg1=Pour recommencer le processus d''authentification\n+pageExpiredMsg2=Pour continuer le processus d''authentification\n+\npersonalInfo=Information personnelle :\nrole_admin=Administrateur\nrole_realm-admin=Administrateur du domaine\n@@ -109,6 +136,7 @@ role_manage-clients=G\\u00e9rer les clients\nrole_manage-events=G\\u00e9rer les \\u00e9v\\u00e9nements\nrole_view-profile=Voir le profil\nrole_manage-account=G\\u00e9rer le compte\n+role_manage-account-links=G\\u00e9rer les liens de compte\nrole_read-token=Lire le jeton d''authentification\nrole_offline-access=Acc\\u00e8s hors-ligne\nclient_account=Compte\n@@ -122,6 +150,9 @@ invalidEmailMessage=Courriel invalide.\naccountDisabledMessage=Compte d\\u00e9sactiv\\u00e9, contactez votre administrateur.\naccountTemporarilyDisabledMessage=Ce compte est temporairement d\\u00e9sactiv\\u00e9, contactez votre administrateur ou bien r\\u00e9essayez plus tard.\nexpiredCodeMessage=Connexion expir\\u00e9e. Veuillez vous reconnecter.\n+expiredActionMessage=Action expir\\u00e9e. Merci de continuer la connexion.\n+expiredActionTokenNoSessionMessage=Action expir\\u00e9e.\n+expiredActionTokenSessionExistsMessage=Action expir\\u00e9e. Merci de recommencer.\nmissingFirstNameMessage=Veuillez entrer votre pr\\u00e9nom.\nmissingLastNameMessage=Veuillez entrer votre nom.\n@@ -132,12 +163,14 @@ missingTotpMessage=Veuillez entrer votre code d''authentification.\nnotMatchPasswordMessage=Les mots de passe ne sont pas identiques.\ninvalidPasswordExistingMessage=Mot de passe existant invalide.\n+invalidPasswordBlacklistedMessage=Mot de passe invalide : ce mot de passe est blacklist\\u00e9.\ninvalidPasswordConfirmMessage=Le mot de passe de confirmation ne correspond pas.\ninvalidTotpMessage=Le code d''authentification est invalide.\nusernameExistsMessage=Le nom d''utilisateur existe d\\u00e9j\\u00e0.\nemailExistsMessage=Le courriel existe d\\u00e9j\\u00e0.\n+federatedIdentityExistsMessage=L''utilisateur avec {0} {1} existe d\\u00e9j\\u00e0. Veuillez acc\\u00e9der \\u00e0 au gestionnaire de compte pour lier le compte.\nfederatedIdentityEmailExistsMessage=Cet utilisateur avec ce courriel existe d\\u00e9j\\u00e0. Veuillez vous connecter au gestionnaire de compte pour lier le compte.\nconfirmLinkIdpTitle=Ce compte existe d\\u00e9j\\u00e0\n@@ -149,6 +182,7 @@ confirmLinkIdpContinue=Souhaitez-vous lier {0} \\u00e0 votre compte existant\nconfigureTotpMessage=Vous devez configurer l''authentification par mobile pour activer votre compte.\nupdateProfileMessage=Vous devez mettre \\u00e0 jour votre profil pour activer votre compte.\nupdatePasswordMessage=Vous devez changer votre mot de passe pour activer votre compte.\n+resetPasswordMessage=Vous devez changer votre mot de passe.\nverifyEmailMessage=Vous devez v\\u00e9rifier votre courriel pour activer votre compte.\nlinkIdpMessage=Vous devez v\\u00e9rifier votre courriel pour lier votre compte avec {0}.\n@@ -168,6 +202,7 @@ invalidPasswordMinSpecialCharsMessage=Mot de passe invalide : doit contenir au m\ninvalidPasswordNotUsernameMessage=Mot de passe invalide : ne doit pas \\u00eatre identique au nom d''utilisateur.\ninvalidPasswordRegexPatternMessage=Mot de passe invalide : ne valide pas l''expression rationnelle.\ninvalidPasswordHistoryMessage=Mot de passe invalide : ne doit pas \\u00eatre \\u00e9gal aux {0} derniers mots de passe.\n+invalidPasswordGenericMessage=Mot de passe invalide : le nouveau mot de passe ne r\\u00e9pond pas \\u00e0 la politique de mot de passe.\nfailedToProcessResponseMessage=Erreur lors du traitement de la r\\u00e9ponse\nhttpsRequiredMessage=Le protocole HTTPS est requis\n@@ -202,13 +237,42 @@ invalidCodeMessage=Une erreur est survenue, veuillez vous reconnecter \\u00e0 vot\nidentityProviderUnexpectedErrorMessage=Erreur inattendue lors de l''authentification avec fournisseur d''identit\\u00e9.\nidentityProviderNotFoundMessage=Impossible de trouver le fournisseur d''identit\\u00e9 avec cet identifiant.\nidentityProviderLinkSuccess=Votre compte a \\u00e9t\\u00e9 correctement li\\u00e9 avec {0} compte {1} .\n+staleCodeMessage=Cette page n''est plus valide, merci de retourner \\u00e0 votre application et de vous connecter \\u00e0 nouveau.\nrealmSupportsNoCredentialsMessage=Ce domaine ne supporte aucun type d''accr\\u00e9ditation.\nidentityProviderNotUniqueMessage=Ce domaine autorise plusieurs fournisseurs d''identit\\u00e9. Impossible de d\\u00e9terminer le fournisseur d''identit\\u00e9 avec lequel s''authentifier.\nemailVerifiedMessage=Votre courriel a \\u00e9t\\u00e9 v\\u00e9rifi\\u00e9.\n+staleEmailVerificationLink=Le lien que vous avez cliqu\\u00e9 est p\\u00e9rim\\u00e9 et n''est plus valide. Peut-\\u00eatre avez vous d\\u00e9j\\u00e0 v\\u00e9rifi\\u00e9 votre mot de passe ?\n+identityProviderAlreadyLinkedMessage=L''identit\\u00e9 f\\u00e9d\\u00e9r\\u00e9e retourn\\u00e9e par {0} est d\\u00e9j\\u00e0 li\\u00e9e \\u00e0 un autre utilisateur.\n+confirmAccountLinking=Confirmez la liaison du compte {0} du fournisseur d''entit\\u00e9 {1} avec votre compte.\n+confirmEmailAddressVerification=Confirmez la validit\\u00e9 de l''adresse courriel {0}.\n+confirmExecutionOfActions=Suivez les instructions suivantes\n+\n+\nbackToApplication=« Revenir \\u00e0 l''application\nmissingParameterMessage=Param\\u00e8tres manquants \\: {0}\nclientNotFoundMessage=Client inconnu.\n+clientDisabledMessage=Client d\\u00e9sactiv\\u00e9.\ninvalidParameterMessage=Param\\u00e8tre invalide \\: {0}\nalreadyLoggedIn=Vous \\u00eates d\\u00e9j\\u00e0 connect\\u00e9.\n+differentUserAuthenticated=Vous \\u00eates d\\u00e9j\\u00e0 authentifi\\u00e9 avec un autre utilisateur ''{0}'' dans cette session. Merci de vous d\\u00e9connecter.\n+proceedWithAction=» Cliquez ici\n+\n+\n+requiredAction.CONFIGURE_TOTP=Configurer OTP\n+requiredAction.terms_and_conditions=Termes et conditions\n+requiredAction.UPDATE_PASSWORD=Mettre \\u00e0 jour votre mot de passe\n+requiredAction.UPDATE_PROFILE=Mettre \\u00e0 jour votre profil\n+requiredAction.VERIFY_EMAIL=Valider votre adresse email\n+\n+p3pPolicy=CP=\"Ce n''est pas une P3P policy!\"\n+\n+\n+doX509Login=Vous allez \\u00eatre connect\\u00e9 en tant que\\:\n+clientCertificate=X509 certificat client\\:\n+noCertificate=[Pas de certificat]\n+\n+\n+pageNotFound=Page non trouv\\u00e9e\n+internalServerError=Une erreur interne du serveur s''est produite\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | i18n(login): add missing keys for french language (#5145) |
339,207 | 08.05.2018 14:03:33 | 10,800 | 88f21eae870e3c1bf034464de868dea6e0e0abb3 | NPW when removing group from representation | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/GroupPolicyRepresentation.java",
"new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/GroupPolicyRepresentation.java",
"diff": "package org.keycloak.representations.idm.authorization;\nimport java.util.HashSet;\n+import java.util.Iterator;\nimport java.util.Set;\n/**\n@@ -76,12 +77,12 @@ public class GroupPolicyRepresentation extends AbstractPolicyRepresentation {\npublic void removeGroup(String... ids) {\nif (groups != null) {\n- for (final String id : ids) {\n- if (!groups.remove(id)) {\n- for (GroupDefinition group : new HashSet<>(groups)) {\n- if (group.getPath().startsWith(id)) {\n- groups.remove(group);\n- }\n+ for (String id : ids) {\n+ Iterator<GroupDefinition> iterator = groups.iterator();\n+ while (iterator.hasNext()) {\n+ GroupDefinition group = iterator.next();\n+ if (id.equals(group.getId()) || (group.getPath() != null && group.getPath().equals(id))) {\n+ iterator.remove();\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/GroupPolicyManagementTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/GroupPolicyManagementTest.java",
"diff": "@@ -150,6 +150,19 @@ public class GroupPolicyManagementTest extends AbstractPolicyManagementTest {\n}\n}\n+ @Test\n+ public void testRemoveWithoutPath() {\n+ GroupPolicyRepresentation representation = new GroupPolicyRepresentation();\n+\n+ representation.setName(\"Delete Group Path Policy\");\n+ representation.setGroupsClaim(\"groups\");\n+ representation.addGroup(\"Group A\");\n+\n+ representation.removeGroup(\"Group A\");\n+\n+ assertTrue(representation.getGroups().isEmpty());\n+ }\n+\n@Test\npublic void testGenericConfig() {\nAuthorizationResource authorization = getClient().authorization();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-7322] - NPW when removing group from representation |
339,607 | 09.05.2018 12:47:14 | -7,200 | 3391ec5377b5f2204dab2c14b38893e0e3556628 | check if content-type is null when restoring request | [
{
"change_type": "MODIFY",
"old_path": "adapters/spi/servlet-adapter-spi/src/main/java/org/keycloak/adapters/servlet/FilterSessionStore.java",
"new_path": "adapters/spi/servlet-adapter-spi/src/main/java/org/keycloak/adapters/servlet/FilterSessionStore.java",
"diff": "@@ -111,8 +111,7 @@ public class FilterSessionStore implements AdapterSessionStore {\nif (body == null) return new MultivaluedHashMap<String, String>();\nString contentType = getContentType();\n- contentType = contentType.toLowerCase();\n- if (contentType.startsWith(\"application/x-www-form-urlencoded\")) {\n+ if (contentType != null && contentType.toLowerCase().startsWith(\"application/x-www-form-urlencoded\")) {\nByteArrayInputStream is = new ByteArrayInputStream(body);\ntry {\nparameters = parseForm(is);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | check if content-type is null when restoring request |
339,190 | 10.05.2018 00:49:38 | -7,200 | 27d8afe4a75b2c0a8b48b32876a2495bc028401f | Javascript Adapter - Reject 'login' promise when users close their cordova in-app-browser on purpose | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"diff": "var ref = cordovaOpenWindowWrapper(loginUrl, '_blank', cordovaOptions);\nvar completed = false;\n+ var closed = false;\n+ var closeBrowser = function() {\n+ closed = true;\n+ ref.close();\n+ };\n+\nref.addEventListener('loadstart', function(event) {\nif (event.url.indexOf('http://localhost') == 0) {\nvar callback = parseCallback(event.url);\nprocessCallback(callback, promise);\n- ref.close();\n+ closeBrowser();\ncompleted = true;\n}\n});\nif (event.url.indexOf('http://localhost') == 0) {\nvar callback = parseCallback(event.url);\nprocessCallback(callback, promise);\n- ref.close();\n+ closeBrowser();\ncompleted = true;\n} else {\npromise.setError();\n- ref.close();\n+ closeBrowser();\n}\n}\n});\n+ ref.addEventListener('exit', function(event) {\n+ if (!closed) {\n+ promise.setError({\n+ reason: \"closed_by_user\"\n+ });\n+ }\n+ });\n+\nreturn promise.promise;\n},\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Javascript Adapter - Reject 'login' promise when users close their cordova in-app-browser on purpose (#5000) |
339,219 | 11.05.2018 06:14:56 | -28,800 | eb8257a52e8ebc683450ad2a4d33890e18eb1317 | Fixes Applications page - HTML | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"diff": "@@ -6,6 +6,8 @@ doAdd=Add\ndoSignOut=Sign Out\ndoLogIn=Log In\n+\n+\neditAccountHtmlTitle=Edit Account\npersonalInfoHtmlTitle=Personal Info\nfederatedIdentitiesHtmlTitle=Federated Identities\n@@ -227,3 +229,15 @@ locale_ru=\\u0420\\u0443\\u0441\\u0441\\u043a\\u0438\\u0439\nlocale_sk=Sloven\\u010dina\nlocale_sv=Svenska\nlocale_zh-CN=\\u4e2d\\u6587\\u7b80\\u4f53\n+\n+# Applications\n+applicaitonName=Name\n+applicationType=Application Type\n+applicationInUse=In-use app only\n+clearAllFilter=Clear all filters\n+activeFilters=Active filters\n+filterByName=Filter By Name ...\n+allApps=All applications\n+internalApps=Internal applications\n+thirdpartyApps=Third-Party applications\n+appResults=Results\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/applications-page/applications-page.component.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/applications-page/applications-page.component.css",
"diff": "line-height: 50px;\nwidth: 54px;\n}*/\n+\n+/*------applications-------*/\n+.card-description {\n+ margin-left: 20px;\n+ margin-top: -20px;\n+ margin-bottom: 30px;\n+}\n+.list-group-item-text .app-info {\n+ list-style: none;\n+ padding: 0;\n+}\n+.list-group-item-text .app-info li {\n+ display: inline-block;\n+ min-width: 160px;\n+ margin-top: 10px;\n+}\n+.divide-line {\n+ width: 100%;\n+ height: 1px;\n+ background-color: #ededed;\n+ margin-bottom: 20px;\n+}\n+.app-form .col-md-6 {\n+ line-height: 23px;\n+}\n+.remove-notice {\n+ color: #666;\n+ margin-top: 5px;\n+}\n+.list-view-pf-view {\n+ margin-top: 0;\n+}\n+.card-pf-body {\n+ margin-top: 0;\n+}\n+.list-view-pf .current-color {\n+ font-weight: bold;\n+ color: #4F9207;\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes KEYCLOAK-7090 Applications page - HTML (#5189) |
339,397 | 11.05.2018 21:00:18 | -7,200 | 5cbe595fe3094aae8135b8f2c729e9af0cbdd076 | This commit implement feature
* return requester
when returnNames=true
* return requesterName
* return owernName | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/PermissionTicketRepresentation.java",
"new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/PermissionTicketRepresentation.java",
"diff": "@@ -28,6 +28,9 @@ public class PermissionTicketRepresentation {\nprivate boolean granted;\nprivate String scopeName;\nprivate String resourceName;\n+ private String requester;\n+ private String ownerName;\n+ private String requesterName;\npublic String getId() {\nreturn id;\n@@ -84,4 +87,28 @@ public class PermissionTicketRepresentation {\npublic String getResourceName() {\nreturn resourceName;\n}\n+\n+ public void setRequesterName(String requesterName) {\n+ this.requesterName = requesterName;\n+ }\n+\n+ public String getRequesterName() {\n+ return requesterName;\n+ }\n+\n+ public void setRequester(String requester) {\n+ this.requester = requester;\n+ }\n+\n+ public String getRequester() {\n+ return requester;\n+ }\n+\n+ public void setOwnerName(String ownerName) {\n+ this.ownerName = ownerName;\n+ }\n+\n+ public String getOwnerName() {\n+ return ownerName;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"diff": "@@ -848,16 +848,17 @@ public class ModelToRepresentation {\nreturn resource;\n}\n- public static PermissionTicketRepresentation toRepresentation(PermissionTicket ticket) {\n- return toRepresentation(ticket, false);\n+ public static PermissionTicketRepresentation toRepresentation(PermissionTicket ticket, AuthorizationProvider authorization) {\n+ return toRepresentation(ticket, authorization, false);\n}\n- public static PermissionTicketRepresentation toRepresentation(PermissionTicket ticket, boolean returnNames) {\n+ public static PermissionTicketRepresentation toRepresentation(PermissionTicket ticket, AuthorizationProvider authorization, boolean returnNames) {\nPermissionTicketRepresentation representation = new PermissionTicketRepresentation();\nrepresentation.setId(ticket.getId());\nrepresentation.setGranted(ticket.isGranted());\nrepresentation.setOwner(ticket.getOwner());\n+ representation.setRequester(ticket.getRequester());\nResource resource = ticket.getResource();\n@@ -865,6 +866,12 @@ public class ModelToRepresentation {\nif (returnNames) {\nrepresentation.setResourceName(resource.getName());\n+ KeycloakSession keycloakSession = authorization.getKeycloakSession();\n+ RealmModel realm = authorization.getRealm();\n+ UserModel owner = keycloakSession.users().getUserById(ticket.getOwner(), realm);\n+ UserModel requester = keycloakSession.users().getUserById(ticket.getRequester(), realm);\n+ representation.setRequesterName(requester.getUsername());\n+ representation.setOwnerName(owner.getUsername());\n}\nScope scope = ticket.getScope();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/protection/permission/PermissionService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/protection/permission/PermissionService.java",
"diff": "@@ -138,7 +138,7 @@ public class PermissionService extends AbstractPermissionService {\nreturn Response.ok().entity(permissionTicketStore.find(filters, resourceServer.getId(), firstResult != null ? firstResult : -1, maxResult != null ? maxResult : Constants.DEFAULT_MAX_RESULTS)\n.stream()\n- .map(permissionTicket -> ModelToRepresentation.toRepresentation(permissionTicket, returnNames == null ? false : returnNames))\n+ .map(permissionTicket -> ModelToRepresentation.toRepresentation(permissionTicket, authorization, returnNames == null ? false : returnNames))\n.collect(Collectors.toList()))\n.build();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | This commit implement feature KEYCLOAK-7337
* return requester
when returnNames=true
* return requesterName
* return owernName |
339,219 | 14.05.2018 19:20:25 | -28,800 | 943c8507f79def9cc6d4f8c8e4e995e7aa773480 | Fixes HTML for responsive welcome page | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/index.ftl",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/index.ftl",
"diff": "</div>\n<div class=\"container-fluid container-cards-pf\">\n<div class=\"row row-cards-pf\">\n- <div class=\"col-xs-12 col-sm-6 col-md-4 col-lg-3\">\n+ <div class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n- <div class=\"card-pf-body text-center\">\n- <div class=\"card-pf-top-element\">\n+ <div class=\"card-pf-body text-center row\">\n+ <div class=\"card-pf-top-element col-xs-2 col-sm-12 col-md-12 col-lg-12\">\n<span class=\"fa pficon-user card-pf-icon-circle\"></span>\n</div>\n- <h2>\n- ${msg(\"personalInfoHtmlTitle\")}\n- </h2>\n- <p>${msg(\"personalInfoIntroMessage\")}</p>\n- <hr/>\n+ <div class=\"card-pf-content col-xs-10 col-sm-12 col-md-12 col-lg-12\">\n+ <h2>${msg(\"personalInfoHtmlTitle\")}</h2>\n+ <p class=\"card-pf-content-intro\">${msg(\"personalInfoIntroMessage\")}</p>\n<h3><a href=\"${baseUrl}/#/account\">${msg(\"personalInfoHtmlTitle\")}</a></h3>\n</div>\n</div>\n</div>\n- <div class=\"col-xs-12 col-sm-6 col-md-4 col-lg-3\">\n+ </div>\n+ <div class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n- <div class=\"card-pf-body text-center\">\n- <div class=\"card-pf-top-element\">\n+ <div class=\"card-pf-body text-center row\">\n+ <div class=\"card-pf-top-element col-xs-2 col-sm-12 col-md-12 col-lg-12\">\n<span class=\"fa fa-shield card-pf-icon-circle\"></span>\n</div>\n- <h2>\n- ${msg(\"accountSecurityTitle\")}\n- </h2>\n- <p>${msg(\"accountSecurityIntroMessage\")}</p>\n- <hr/>\n+ <div class=\"card-pf-content col-xs-10 col-sm-12 col-md-12 col-lg-12\">\n+ <h2>${msg(\"accountSecurityTitle\")}</h2>\n+ <p class=\"card-pf-content-intro\">${msg(\"accountSecurityIntroMessage\")}</p>\n<h3><a href=\"${baseUrl}/#/password\">${msg(\"changePasswordHtmlTitle\")}</a></h3>\n- <hr/>\n<h3><a href=\"${baseUrl}/#/authenticator\">${msg(\"authenticatorTitle\")}</a></h3>\n- <hr/>\n<h3><a href=\"${baseUrl}/#/device-activity\">${msg(\"deviceActivityHtmlTitle\")}</a></h3>\n- <hr/>\n<h3><a href=\"${baseUrl}/#/account\">${msg(\"federatedIdentity\")}</a></h3>\n</div>\n</div>\n</div>\n- <div class=\"col-xs-12 col-sm-6 col-md-4 col-lg-3\">\n+ </div>\n+ <div class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n- <div class=\"card-pf-body text-center\">\n- <div class=\"card-pf-top-element\">\n+ <div class=\"card-pf-body text-center row\">\n+ <div class=\"card-pf-top-element col-xs-2 col-sm-12 col-md-12 col-lg-12\">\n<span class=\"fa fa-th card-pf-icon-circle\"></span>\n</div>\n- <h2>\n- ${msg(\"applicationsHtmlTitle\")}\n- </h2>\n- <p>${msg(\"applicationsIntroMessage\")}</p>\n- <hr/>\n+ <div class=\"card-pf-content col-xs-10 col-sm-12 col-md-12 col-lg-12\">\n+ <h2>${msg(\"applicationsHtmlTitle\")}</h2>\n+ <p class=\"card-pf-content-intro\">${msg(\"applicationsIntroMessage\")}</p>\n<h3><a href=\"${baseUrl}/#/applications\">${msg(\"applicationsHtmlTitle\")}</a></h3>\n</div>\n</div>\n</div>\n- <div class=\"col-xs-12 col-sm-6 col-md-4 col-lg-3\">\n+ </div>\n+ <div class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n- <div class=\"card-pf-body text-center\">\n- <div class=\"card-pf-top-element\">\n+ <div class=\"card-pf-body text-center row\">\n+ <div class=\"card-pf-top-element col-xs-2 col-sm-12 col-md-12 col-lg-12\">\n<span class=\"fa pficon-repository card-pf-icon-circle\"></span>\n</div>\n- <h2>\n- ${msg(\"myResources\")}\n- </h2>\n- <p>${msg(\"resourceIntroMessage\")}</p>\n- <hr/>\n+ <div class=\"card-pf-content col-xs-10 col-sm-12 col-md-12 col-lg-12\">\n+ <h2>${msg(\"myResources\")}</h2>\n+ <p class=\"card-pf-content-intro\">${msg(\"resourceIntroMessage\")}</p>\n<h3><a href=\"${baseUrl}/#/account\">${msg(\"myResources\")}</a></h3>\n</div>\n</div>\n</div>\n+ </div>\n</div>\n</div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"diff": "body {\nbackground: #f5f5f5;\n}\n-\n+.cards-pf {\n+ background: #f5f5f5;\n+}\n+.card-pf .row-cards-pf:first-child {\n+ padding-top: 0px;\n+}\n+.cards-pf .row-cards-pf {\n+ padding: 0 20px;\n+}\np.description {\nfont-size: 14px;\nmargin: 10px auto 20px;\n@@ -11,6 +19,17 @@ p.description {\npadding: 0 10px;\ntext-align: center;\n}\n+.card-pf-content-intro {\n+ padding-bottom: 10px;\n+ border-bottom: 1px solid #f5f5f5;\n+}\n+.card-pf-content h3 {\n+ padding-bottom: 10px;\n+ border-bottom: 1px solid #f5f5f5;\n+}\n+.card-pf-content h3:last-child {\n+ border-bottom: 0;\n+}\n.btn-sign {\nmargin-top: 10px;\n@@ -31,6 +50,90 @@ p.description {\nmargin-bottom: 10px;\n}\n+/*Responsive Design*/\n+@media (max-width: 767px) {\n+ body {\n+ background: #fff;\n+ }\n+\n+ .cards-pf {\n+ background: #ffffff;\n+ }\n+ .cards-pf .row-cards-pf {\n+ padding: 0;\n+ }\n+\n+ .card-pf {\n+ margin: 0;\n+ background: #ffffff !important;\n+ box-shadow: 0 0 0;\n+ border-bottom: 1px solid #f5f5f5;\n+ border-top: 0;\n+ }\n+ .card-pf-body {\n+ padding-bottom: 5px;\n+ }\n+ .card-pf-view.card-pf-view-select:hover {\n+ box-shadow: 0 0 0;\n+ }\n+ .cards-pf .row-cards-pf:first-child {\n+ padding-top: 0;\n+ }\n+ .container-cards-pf {\n+ margin-top: 0;\n+ }\n+ .col-xs-12,\n+ .col-sm-4,\n+ .col-md-4,\n+ .col-lg-3,\n+ .container-cards-pf {\n+ padding-left: 0;\n+ padding-right: 0;\n+ }\n+ #welcomeScreen .text-center h1,\n+ #welcomeScreen .card-pf-body hr{\n+ display: none;\n+ }\n+ .card-pf-view .card-pf-top-element .card-pf-icon-circle {\n+ width: 30px;\n+ height: 30px;\n+ font-size: 16px;\n+ line-height: 26px;\n+ }\n+ .card-pf-content-intro {\n+ border-bottom: 0;\n+ }\n+ .card-pf-content p {\n+ padding-bottom: 5px;\n+ }\n+ .card-pf-content h3 {\n+ border-bottom: 0;\n+ margin-top: 5px;\n+ }\n+ .card-pf-content {\n+ text-align: left;\n+ margin-top: -20px;\n+ }\n+ .card-pf-content h2 {\n+ font-size: 16px;\n+ font-weight: bold;\n+ }\n+ .card-pf-content h3{\n+ font-size: 14px;\n+ padding-bottom: 0;\n+ }\n+\n+}\n+\n+@media (min-width: 768px) {\n+ .cards-pf .row-cards-pf {\n+ padding: 0;\n+ }\n+ .container-cards-pf {\n+ margin-top: 0;\n+ }\n+}\n+\n/* personal Info Style */\n.subtitle {\ncolor: #4d5258;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes KEYCLOAK-7247 HTML for responsive welcome page (#5197) |
339,397 | 15.05.2018 14:32:40 | -7,200 | 76076cdb3c5d7f83084b6794707b11e8b1a499c6 | split ticket management and permission endpoint
see (https://issues.jboss.org/browse/KEYCLOAK-7354)
* created new endpoint for ticket management /permission/ticket
* removed unused class
* support for direct creation of ticket by resource owner
* fix DELETE ticket | [
{
"change_type": "MODIFY",
"old_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java",
"new_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java",
"diff": "@@ -94,6 +94,41 @@ public class PermissionResource {\n}\n}\n+ /**\n+ * Creates a new uma permission for a single resource and scope(s).\n+ *\n+ * @param ticket the {@link PermissionTicketRepresentation} representing the resource and scope(s) (not {@code null})\n+ * @return a permission response holding the permission ticket representation\n+ */\n+ public PermissionTicketRepresentation create(final PermissionTicketRepresentation ticket) {\n+ if (ticket == null) {\n+ throw new IllegalArgumentException(\"Permission ticket must not be null or empty\");\n+ }\n+ if (ticket.getRequester() == null || ticket.getRequesterName() == null) {\n+ throw new IllegalArgumentException(\"Permission ticket must have a requester\");\n+ }\n+ if (ticket.getResource() == null || ticket.getResourceName() == null) {\n+ throw new IllegalArgumentException(\"Permission ticket must have a resource\");\n+ }\n+ if (ticket.getScope() == null || ticket.getScopeName() == null) {\n+ throw new IllegalArgumentException(\"Permission ticket must have a scope\");\n+ }\n+ Callable<PermissionTicketRepresentation> callable = new Callable<PermissionTicketRepresentation>() {\n+ @Override\n+ public PermissionTicketRepresentation call() throws Exception {\n+ return http.<PermissionTicketRepresentation>post(serverConfiguration.getPermissionEndpoint()+\"/ticket\")\n+ .json(JsonSerialization.writeValueAsBytes(ticket))\n+ .authorizationBearer(pat.call())\n+ .response().json(new TypeReference<PermissionTicketRepresentation>(){}).execute();\n+ }\n+ };\n+ try {\n+ return callable.call();\n+ } catch (Exception cause) {\n+ return Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error updating permission ticket\", cause);\n+ }\n+ }\n+\n/**\n* Query the server for any permission ticket associated with the given <code>scopeId</code>.\n*\n@@ -107,7 +142,7 @@ public class PermissionResource {\nCallable<List<PermissionTicketRepresentation>> callable = new Callable<List<PermissionTicketRepresentation>>() {\n@Override\npublic List<PermissionTicketRepresentation> call() throws Exception {\n- return http.<List<PermissionTicketRepresentation>>get(serverConfiguration.getPermissionEndpoint())\n+ return http.<List<PermissionTicketRepresentation>>get(serverConfiguration.getPermissionEndpoint()+\"/ticket\")\n.authorizationBearer(pat.call())\n.param(\"scopeId\", scopeId)\n.response().json(new TypeReference<List<PermissionTicketRepresentation>>(){}).execute();\n@@ -133,7 +168,7 @@ public class PermissionResource {\nCallable<List<PermissionTicketRepresentation>> callable = new Callable<List<PermissionTicketRepresentation>>() {\n@Override\npublic List<PermissionTicketRepresentation> call() throws Exception {\n- return http.<List<PermissionTicketRepresentation>>get(serverConfiguration.getPermissionEndpoint())\n+ return http.<List<PermissionTicketRepresentation>>get(serverConfiguration.getPermissionEndpoint()+\"/ticket\")\n.authorizationBearer(pat.call())\n.param(\"resourceId\", resourceId)\n.response().json(new TypeReference<List<PermissionTicketRepresentation>>(){}).execute();\n@@ -170,7 +205,7 @@ public class PermissionResource {\nCallable<List<PermissionTicketRepresentation>> callable = new Callable<List<PermissionTicketRepresentation>>() {\n@Override\npublic List<PermissionTicketRepresentation> call() throws Exception {\n- return http.<List<PermissionTicketRepresentation>>get(serverConfiguration.getPermissionEndpoint())\n+ return http.<List<PermissionTicketRepresentation>>get(serverConfiguration.getPermissionEndpoint()+\"/ticket\")\n.authorizationBearer(pat.call())\n.param(\"resourceId\", resourceId)\n.param(\"scopeId\", scopeId)\n@@ -205,7 +240,7 @@ public class PermissionResource {\nCallable callable = new Callable() {\n@Override\npublic Object call() throws Exception {\n- http.<List>put(serverConfiguration.getPermissionEndpoint())\n+ http.<List>put(serverConfiguration.getPermissionEndpoint()+\"/ticket\")\n.json(JsonSerialization.writeValueAsBytes(ticket))\n.authorizationBearer(pat.call())\n.response().json(List.class).execute();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/protection/ProtectionService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/protection/ProtectionService.java",
"diff": "@@ -37,6 +37,7 @@ import org.keycloak.services.resources.admin.AdminEventBuilder;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.Response.Status;\n+import org.keycloak.authorization.protection.permission.PermissionTicketService;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -83,6 +84,17 @@ public class ProtectionService {\nreturn resource;\n}\n+ @Path(\"/permission/ticket\")\n+ public Object ticket() {\n+ KeycloakIdentity identity = createIdentity(false);\n+\n+ PermissionTicketService resource = new PermissionTicketService(identity, getResourceServer(identity), this.authorization);\n+\n+ ResteasyProviderFactory.getInstance().injectProperties(resource);\n+\n+ return resource;\n+ }\n+\nprivate KeycloakIdentity createIdentity(boolean checkProtectionScope) {\nKeycloakIdentity identity = new KeycloakIdentity(this.authorization.getKeycloakSession());\nResourceServer resourceServer = getResourceServer(identity);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/protection/permission/PermissionService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/protection/permission/PermissionService.java",
"diff": "*/\npackage org.keycloak.authorization.protection.permission;\n-import org.keycloak.OAuthErrorException;\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.common.KeycloakIdentity;\n-import org.keycloak.authorization.model.PermissionTicket;\nimport org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.representations.idm.authorization.PermissionRequest;\n-import org.keycloak.authorization.store.PermissionTicketStore;\n-import org.keycloak.models.Constants;\n-import org.keycloak.models.utils.ModelToRepresentation;\n-import org.keycloak.models.utils.RepresentationToModel;\n-import org.keycloak.representations.idm.authorization.PermissionTicketRepresentation;\n-import org.keycloak.services.ErrorResponseException;\nimport javax.ws.rs.Consumes;\n-import javax.ws.rs.DELETE;\n-import javax.ws.rs.GET;\nimport javax.ws.rs.POST;\n-import javax.ws.rs.PUT;\nimport javax.ws.rs.Produces;\n-import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.Response;\n-import java.util.HashMap;\nimport java.util.List;\n-import java.util.Map;\n-import java.util.stream.Collectors;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -64,82 +49,4 @@ public class PermissionService extends AbstractPermissionService {\nreturn super.create(request);\n}\n- @PUT\n- @Consumes(\"application/json\")\n- public Response update(PermissionTicketRepresentation representation) {\n- if (representation == null || representation.getId() == null) {\n- throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"invalid_ticket\", Response.Status.BAD_REQUEST);\n- }\n-\n- PermissionTicketStore ticketStore = authorization.getStoreFactory().getPermissionTicketStore();\n- PermissionTicket ticket = ticketStore.findById(representation.getId(), resourceServer.getId());\n-\n- if (ticket == null) {\n- throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"invalid_ticket\", Response.Status.BAD_REQUEST);\n- }\n-\n- RepresentationToModel.toModel(representation, resourceServer.getId(), authorization);\n-\n- return Response.noContent().build();\n- }\n-\n- @DELETE\n- @Consumes(\"application/json\")\n- public Response delete(String id) {\n- if (id == null) {\n- throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"invalid_ticket\", Response.Status.BAD_REQUEST);\n- }\n-\n- PermissionTicketStore ticketStore = authorization.getStoreFactory().getPermissionTicketStore();\n- PermissionTicket ticket = ticketStore.findById(id, resourceServer.getId());\n-\n- if (ticket == null) {\n- throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"invalid_ticket\", Response.Status.BAD_REQUEST);\n- }\n-\n- ticketStore.delete(id);\n-\n- return Response.noContent().build();\n- }\n-\n- @GET\n- @Produces(\"application/json\")\n- public Response find(@QueryParam(\"scopeId\") String scopeId,\n- @QueryParam(\"resourceId\") String resourceId,\n- @QueryParam(\"owner\") String owner,\n- @QueryParam(\"requester\") String requester,\n- @QueryParam(\"granted\") Boolean granted,\n- @QueryParam(\"returnNames\") Boolean returnNames,\n- @QueryParam(\"first\") Integer firstResult,\n- @QueryParam(\"max\") Integer maxResult) {\n- PermissionTicketStore permissionTicketStore = authorization.getStoreFactory().getPermissionTicketStore();\n-\n- Map<String, String> filters = new HashMap<>();\n-\n- if (resourceId != null) {\n- filters.put(PermissionTicket.RESOURCE, resourceId);\n- }\n-\n- if (scopeId != null) {\n- filters.put(PermissionTicket.SCOPE, scopeId);\n- }\n-\n- if (owner != null) {\n- filters.put(PermissionTicket.OWNER, owner);\n- }\n-\n- if (requester != null) {\n- filters.put(PermissionTicket.REQUESTER, requester);\n- }\n-\n- if (granted != null) {\n- filters.put(PermissionTicket.GRANTED, granted.toString());\n- }\n-\n- return Response.ok().entity(permissionTicketStore.find(filters, resourceServer.getId(), firstResult != null ? firstResult : -1, maxResult != null ? maxResult : Constants.DEFAULT_MAX_RESULTS)\n- .stream()\n- .map(permissionTicket -> ModelToRepresentation.toRepresentation(permissionTicket, authorization, returnNames == null ? false : returnNames))\n- .collect(Collectors.toList()))\n- .build();\n- }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/authorization/protection/permission/PermissionTicketService.java",
"diff": "+/*\n+ * JBoss, Home of Professional Open Source.\n+ * Copyright 2016 Red Hat, Inc., and individual contributors\n+ * as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.authorization.protection.permission;\n+\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.authorization.AuthorizationProvider;\n+import org.keycloak.authorization.common.KeycloakIdentity;\n+import org.keycloak.authorization.model.PermissionTicket;\n+import org.keycloak.authorization.model.ResourceServer;\n+import org.keycloak.authorization.store.PermissionTicketStore;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.utils.ModelToRepresentation;\n+import org.keycloak.models.utils.RepresentationToModel;\n+import org.keycloak.representations.idm.authorization.PermissionTicketRepresentation;\n+import org.keycloak.services.ErrorResponseException;\n+\n+import javax.ws.rs.Consumes;\n+import javax.ws.rs.DELETE;\n+import javax.ws.rs.GET;\n+import javax.ws.rs.POST;\n+import javax.ws.rs.PUT;\n+import javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\n+import javax.ws.rs.core.Response;\n+import java.util.HashMap;\n+import java.util.Map;\n+import java.util.stream.Collectors;\n+import javax.ws.rs.Path;\n+import javax.ws.rs.PathParam;\n+import org.keycloak.authorization.model.Resource;\n+import org.keycloak.authorization.model.Scope;\n+import org.keycloak.authorization.store.ResourceStore;\n+import org.keycloak.authorization.store.ScopeStore;\n+import org.keycloak.models.UserModel;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n+ */\n+public class PermissionTicketService {\n+\n+ private final AuthorizationProvider authorization;\n+ private final KeycloakIdentity identity;\n+ private final ResourceServer resourceServer;\n+\n+ public PermissionTicketService(KeycloakIdentity identity, ResourceServer resourceServer, AuthorizationProvider authorization) {\n+ this.identity = identity;\n+ this.resourceServer = resourceServer;\n+ this.authorization = authorization;\n+ }\n+\n+ @POST\n+ @Consumes(\"application/json\")\n+ @Produces(\"application/json\")\n+ public Response create(PermissionTicketRepresentation representation) {\n+ PermissionTicketStore ticketStore = authorization.getStoreFactory().getPermissionTicketStore();\n+ if (representation == null)\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"invalid_permission\", Response.Status.BAD_REQUEST);\n+ if (representation.getId() != null)\n+ throw new ErrorResponseException(\"invalid_permission\", \"created permissions should not have id\", Response.Status.BAD_REQUEST);\n+ if (representation.getResource() == null)\n+ throw new ErrorResponseException(\"invalid_permission\", \"created permissions should have resource\", Response.Status.BAD_REQUEST);\n+ if (representation.getScope() == null && representation.getScopeName() == null)\n+ throw new ErrorResponseException(\"invalid_permission\", \"created permissions should have scope or scopeName\", Response.Status.BAD_REQUEST);\n+ if (representation.getRequester() == null && representation.getRequesterName() == null)\n+ throw new ErrorResponseException(\"invalid_permission\", \"created permissions should have requester or requesterName\", Response.Status.BAD_REQUEST);\n+\n+ ResourceStore rstore = this.authorization.getStoreFactory().getResourceStore();\n+ Resource resource = rstore.findById(representation.getResource(), resourceServer.getId());\n+ if (resource == null ) throw new ErrorResponseException(\"invalid_resource_id\", \"Resource set with id [\" + representation.getResource() + \"] does not exists in this server.\", Response.Status.BAD_REQUEST);\n+\n+ if (!resource.getOwner().equals(this.identity.getId()))\n+ throw new ErrorResponseException(\"not_authorised\", \"permissions for [\" + representation.getResource() + \"] can be only created by the owner\", Response.Status.FORBIDDEN);\n+\n+ UserModel user = null;\n+ if(representation.getRequester() != null)\n+ user = this.authorization.getKeycloakSession().userStorageManager().getUserById(representation.getRequester(), this.authorization.getRealm());\n+ else\n+ user = this.authorization.getKeycloakSession().userStorageManager().getUserByUsername(representation.getRequesterName(), this.authorization.getRealm());\n+\n+ if (user == null)\n+ throw new ErrorResponseException(\"invalid_permission\", \"Requester does not exists in this server as user.\", Response.Status.BAD_REQUEST);\n+\n+ Scope scope = null;\n+ ScopeStore sstore = this.authorization.getStoreFactory().getScopeStore();\n+\n+ if(representation.getScopeName() != null)\n+ scope = sstore.findByName(representation.getScopeName(), resourceServer.getId());\n+ else\n+ scope = sstore.findById(representation.getScope(), resourceServer.getId());\n+\n+ if (scope == null && representation.getScope() !=null )\n+ throw new ErrorResponseException(\"invalid_scope\", \"Scope [\" + representation.getScope() + \"] is invalid\", Response.Status.BAD_REQUEST);\n+ if (scope == null && representation.getScopeName() !=null )\n+ throw new ErrorResponseException(\"invalid_scope\", \"Scope [\" + representation.getScopeName() + \"] is invalid\", Response.Status.BAD_REQUEST);\n+\n+ boolean match = resource.getScopes().contains(scope);\n+\n+ if (!match)\n+ throw new ErrorResponseException(\"invalid_resource_id\", \"Resource set with id [\" + representation.getResource() + \"] does not have Scope [\" + scope.getName() + \"]\", Response.Status.BAD_REQUEST);\n+\n+ Map<String, String> attributes = new HashMap<String, String>();\n+ attributes.put(PermissionTicket.RESOURCE, resource.getId());\n+ attributes.put(PermissionTicket.SCOPE, scope.getId());\n+ attributes.put(PermissionTicket.REQUESTER, user.getId());\n+\n+ if (!ticketStore.find(attributes, resourceServer.getId(), -1, -1).isEmpty())\n+ throw new ErrorResponseException(\"invalid_permission\", \"Permission already exists\", Response.Status.BAD_REQUEST);\n+\n+ PermissionTicket ticket = ticketStore.create(resource.getId(), scope.getId(), user.getId(), resourceServer);\n+ representation = ModelToRepresentation.toRepresentation(ticket, authorization);\n+ return Response.ok(representation).build();\n+ }\n+\n+ @PUT\n+ @Consumes(\"application/json\")\n+ public Response update(PermissionTicketRepresentation representation) {\n+ if (representation == null || representation.getId() == null) {\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"invalid_ticket\", Response.Status.BAD_REQUEST);\n+ }\n+\n+ PermissionTicketStore ticketStore = authorization.getStoreFactory().getPermissionTicketStore();\n+ PermissionTicket ticket = ticketStore.findById(representation.getId(), resourceServer.getId());\n+\n+ if (ticket == null) {\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"invalid_ticket\", Response.Status.BAD_REQUEST);\n+ }\n+\n+ if (!ticket.getOwner().equals(this.identity.getId()) && !this.identity.isResourceServer())\n+ throw new ErrorResponseException(\"not_authorised\", \"permissions for [\" + representation.getResource() + \"] can be updated only by the owner or by the resource server\", Response.Status.FORBIDDEN);\n+\n+ RepresentationToModel.toModel(representation, resourceServer.getId(), authorization);\n+\n+ return Response.noContent().build();\n+ }\n+\n+\n+ @Path(\"{id}\")\n+ @DELETE\n+ @Consumes(\"application/json\")\n+ public Response delete(@PathParam(\"id\") String id) {\n+ if (id == null) {\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"invalid_ticket\", Response.Status.BAD_REQUEST);\n+ }\n+\n+ PermissionTicketStore ticketStore = authorization.getStoreFactory().getPermissionTicketStore();\n+ PermissionTicket ticket = ticketStore.findById(id, resourceServer.getId());\n+\n+ if (ticket == null) {\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"invalid_ticket\", Response.Status.BAD_REQUEST);\n+ }\n+\n+ if (!ticket.getOwner().equals(this.identity.getId()) && !this.identity.isResourceServer() && !ticket.getRequester().equals(this.identity.getId()))\n+ throw new ErrorResponseException(\"not_authorised\", \"permissions for [\" + ticket.getResource() + \"] can be deleted only by the owner, the requester, or the resource server\", Response.Status.FORBIDDEN);\n+\n+ ticketStore.delete(id);\n+\n+ return Response.noContent().build();\n+ }\n+\n+ @GET\n+ @Produces(\"application/json\")\n+ public Response find(@QueryParam(\"scopeId\") String scopeId,\n+ @QueryParam(\"resourceId\") String resourceId,\n+ @QueryParam(\"owner\") String owner,\n+ @QueryParam(\"requester\") String requester,\n+ @QueryParam(\"granted\") Boolean granted,\n+ @QueryParam(\"returnNames\") Boolean returnNames,\n+ @QueryParam(\"first\") Integer firstResult,\n+ @QueryParam(\"max\") Integer maxResult) {\n+ PermissionTicketStore permissionTicketStore = authorization.getStoreFactory().getPermissionTicketStore();\n+\n+ Map<String, String> filters = new HashMap<>();\n+\n+ if (resourceId != null) {\n+ filters.put(PermissionTicket.RESOURCE, resourceId);\n+ }\n+\n+ if (scopeId != null) {\n+ filters.put(PermissionTicket.SCOPE, scopeId);\n+ }\n+\n+ if (owner != null) {\n+ filters.put(PermissionTicket.OWNER, owner);\n+ }\n+\n+ if (requester != null) {\n+ filters.put(PermissionTicket.REQUESTER, requester);\n+ }\n+\n+ if (granted != null) {\n+ filters.put(PermissionTicket.GRANTED, granted.toString());\n+ }\n+\n+ return Response.ok().entity(permissionTicketStore.find(filters, resourceServer.getId(), firstResult != null ? firstResult : -1, maxResult != null ? maxResult : Constants.DEFAULT_MAX_RESULTS)\n+ .stream()\n+ .map(permissionTicket -> ModelToRepresentation.toRepresentation(permissionTicket, authorization, returnNames == null ? false : returnNames))\n+ .collect(Collectors.toList()))\n+ .build();\n+ }\n+}\n"
},
{
"change_type": "DELETE",
"old_path": "services/src/main/java/org/keycloak/authorization/protection/permission/PermissionsService.java",
"new_path": null,
"diff": "-/*\n- * JBoss, Home of Professional Open Source.\n- * Copyright 2016 Red Hat, Inc., and individual contributors\n- * as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-package org.keycloak.authorization.protection.permission;\n-\n-import org.keycloak.authorization.AuthorizationProvider;\n-import org.keycloak.authorization.common.KeycloakIdentity;\n-import org.keycloak.authorization.model.ResourceServer;\n-import org.keycloak.representations.idm.authorization.PermissionRequest;\n-\n-import javax.ws.rs.Consumes;\n-import javax.ws.rs.POST;\n-import javax.ws.rs.Produces;\n-import javax.ws.rs.core.Response;\n-import java.util.List;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n- */\n-public class PermissionsService extends AbstractPermissionService {\n-\n- public PermissionsService(KeycloakIdentity identity, ResourceServer resourceServer, AuthorizationProvider authorization) {\n- super(identity, resourceServer, authorization);\n- }\n-\n- @POST\n- @Consumes(\"application/json\")\n- @Produces(\"application/json\")\n- public Response create(List<PermissionRequest> request) {\n- return super.create(request);\n- }\n-}\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-7354] split ticket management and permission endpoint
see (https://issues.jboss.org/browse/KEYCLOAK-7354)
* created new endpoint for ticket management /permission/ticket
* removed unused class
* support for direct creation of ticket by resource owner
* fix DELETE ticket |
339,281 | 17.05.2018 11:07:29 | -7,200 | 39b6bf62bae193897649bf7cbecc6d16f194e96f | fixed ExportImportTest not to affect other tests (PermissionsTest, RealmTest) on auth-server-undertow | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/TestContext.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/TestContext.java",
"diff": "@@ -133,6 +133,10 @@ public final class TestContext {\nthis.testRealmReps = testRealmReps;\n}\n+ public void addTestRealmToTestRealmReps(RealmRepresentation testRealmRep) {\n+ this.testRealmReps.add(testRealmRep);\n+ }\n+\npublic boolean isInitialized() {\nreturn initialized;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java",
"diff": "@@ -174,20 +174,35 @@ public class ExportImportTest extends AbstractKeycloakTest {\n// import a realm with clients without roles\nimportRealmFromFile(\"/import/partial-import.json\");\nAssert.assertTrue(\"Imported realm hasn't been found!\", isRealmPresent(\"partial-import\"));\n+ addTestRealmToTestRealmReps(\"partial-import\");\n// import a realm with clients without roles\nimportRealmFromFile(\"/import/import-without-roles.json\");\nAssert.assertTrue(\"Imported realm hasn't been found!\", isRealmPresent(\"import-without-roles\"));\n+ addTestRealmToTestRealmReps(\"import-without-roles\");\n// import a realm with roles without clients\nimportRealmFromFile(\"/import/import-without-clients.json\");\nAssert.assertTrue(\"Imported realm hasn't been found!\", isRealmPresent(\"import-without-clients\"));\n+ addTestRealmToTestRealmReps(\"import-without-clients\");\n}\nprivate boolean isRealmPresent(String realmId) {\nreturn adminClient.realms().findAll().stream().filter(realm -> realmId.equals(realm.getId())).findFirst().isPresent();\n}\n+ /*\n+ * non-JavaDoc\n+ *\n+ * Adds a testTealm to TestContext.testRealmReps (which are after testClass removed)\n+ *\n+ * It prevents from affecting other tests. (auth-server-undertow)\n+ *\n+ */\n+ private void addTestRealmToTestRealmReps(String realm) {\n+ testContext.addTestRealmToTestRealmReps(adminClient.realms().realm(realm).toRepresentation());\n+ }\n+\nprivate void testFullExportImport() throws LifecycleException {\ntestingClient.testing().exportImport().setAction(ExportImportConfig.ACTION_EXPORT);\ntestingClient.testing().exportImport().setRealmName(\"\");\n@@ -311,7 +326,7 @@ public class ExportImportTest extends AbstractKeycloakTest {\nprivate void clearExportImportProperties() {\n// Clear export/import properties after test\nProperties systemProps = System.getProperties();\n- Set<String> propsToRemove = new HashSet<String>();\n+ Set<String> propsToRemove = new HashSet<>();\nfor (Object key : systemProps.keySet()) {\nif (key.toString().startsWith(ExportImportConfig.PREFIX)) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6991 fixed ExportImportTest not to affect other tests (PermissionsTest, RealmTest) on auth-server-undertow |
339,219 | 21.05.2018 19:59:34 | -28,800 | e79de47f5efafac0d626f3f703743013aa472101 | Fixes Password/Personal Info Response Design - HTML Update | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"diff": "@@ -29,7 +29,8 @@ passwordLastUpdateMessage=Your password was updated at\nupdatePasswordTitle=Update Password\nupdatePasswordMessageTitle=Make sure you choose a strong password\nupdatePasswordMessage=A strong password contains a mix of numbers, letters, and symbols. It is hard to guess, does not resemble a real word, and is only used for this account.\n-\n+personalSubTitle=Your Personal Info\n+personalSubMessage=Manage this basic information: your first name, last name and email\nauthenticatorCode=One-time code\nemail=Email\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/account-page/account-page.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/account-page/account-page.component.html",
"diff": "</div>\n<div class=\"col-sm-12 content-area\">\n+ <div class=\"row\">\n+ <div class=\"col-sm-4 col-md-4\">\n+ <div class=\"card-pf-subtitle\">\n+ {{'personalSubTitle' | translate}}\n+ </div>\n+ <div class=\"introMessage\">\n+ <p>{{'personalSubMessage' | translate}}</p>\n+ </div>\n+ <div class=\"subtitle\"><span class=\"required\">*</span> {{'requiredFields' | translate}}</div>\n+ </div>\n+ <div class=\"col-sm-6 col-md-6\">\n<form #formGroup=\"ngForm\" (ngSubmit)=\"saveAccount()\" class=\"form-horizontal\">\n<div *ngIf=\"!isRegistrationEmailAsUsername\" class=\"form-group \">\n- <div class=\"col-sm-2 col-md-2\">\n<label for=\"username\" class=\"control-label\">{{'username' | translate}}</label><span *ngIf=\"isEditUserNameAllowed\" class=\"required\">*</span>\n- </div>\n-\n- <div class=\"col-sm-6 col-md-6\">\n<input *ngIf=\"isEditUserNameAllowed\" type=\"text\" class=\"form-control\" required ngModel id=\"username\" name=\"username\" value=\"{{username}}\" >\n- <span *ngIf=\"!isEditUserNameAllowed\">{{ username }}</span>\n- </div>\n+ <div class=\"non-edit\" *ngIf=\"!isEditUserNameAllowed\">{{ username }}</div>\n</div>\n<div class=\"form-group \">\n- <div class=\"col-sm-2 col-md-2\">\n<label for=\"email\" class=\"control-label\">{{'email' | translate }}</label> <span class=\"required\">*</span>\n- </div>\n-\n- <div class=\"col-sm-6 col-md-6\">\n<input type=\"email\" class=\"form-control\" id=\"email\" name=\"email\" required autofocus=\"\" ngModel type=\"text\">\n</div>\n- </div>\n<div class=\"form-group \">\n- <div class=\"col-sm-2 col-md-2\">\n<label for=\"firstName\" class=\"control-label\">{{'firstName' | translate}}</label> <span class=\"required\">*</span>\n- </div>\n-\n- <div class=\"col-sm-6 col-md-6\">\n<input class=\"form-control\" id=\"firstName\" required name=\"firstName\" ngModel type=\"text\">\n</div>\n- </div>\n<div class=\"form-group \">\n- <div class=\"col-sm-2 col-md-2\">\n<label for=\"lastName\" class=\"control-label\">{{'lastName' | translate}}</label> <span class=\"required\">*</span>\n- </div>\n-\n- <div class=\"col-sm-6 col-md-6\">\n<input class=\"form-control\" id=\"lastName\" required name=\"lastName\" ngModel type=\"text\">\n</div>\n- </div>\n<div class=\"form-group\">\n- <div id=\"kc-form-buttons\" class=\"col-md-offset-2 col-md-10 submit\">\n+ <div id=\"kc-form-buttons\" class=\"submit\">\n<div class=\"\">\n<button type=\"submit\" [disabled]=\"!formGroup.valid || !formGroup.dirty\" class=\"btn btn-primary btn-lg\" name=\"submitAction\">{{'doSave' | translate}}</button>\n</div>\n</div>\n</div>\n</form>\n-\n- <div class=\"subtitle\"><span class=\"required\">*</span> {{'requiredFields' | translate}}</div>\n+ </div>\n+ </div>\n</div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/password-page/password-page.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/password-page/password-page.component.html",
"diff": "<h1>{{'changePasswordHtmlTitle' | translate}}</h1>\n</div>\n-<div class=\"col-sm-12 content-area\">\n+<div class=\"col-sm-12 content-area password-update\">\n<span class=\"i pficon pficon-info\"></span>\n{{'passwordLastUpdateMessage' | translate}} <strong></strong>\n</div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"diff": "@@ -46,7 +46,6 @@ p.description {\n.content-area {\npadding: 30px 30px 20px;\nbackground: #ffffff;\n- font-size: 13px;\nmargin-bottom: 10px;\n}\n@@ -122,6 +121,30 @@ p.description {\nfont-size: 14px;\npadding-bottom: 0;\n}\n+ .page-header {\n+ background: #f5f5f5;\n+ margin-top: 0;\n+ margin-left: -20px;\n+ margin-right: -20px;\n+ }\n+ .page-header h1 {\n+ margin-top: 0;\n+ line-height: 30px;\n+ padding-top: 20px;\n+ padding-left: 20px;\n+ font-size: 18px;\n+ }\n+ .password-update {\n+ margin-left: -20px;\n+ margin-right: -20px;\n+ border-bottom: solid 10px #f5f5f5;\n+ }\n+ .content-area {\n+ padding-top: 8px;\n+ padding-left: 20px;\n+ padding-right: 20px;\n+ }\n+\n}\n@@ -138,6 +161,7 @@ p.description {\n.subtitle {\ncolor: #4d5258;\nfont-size: 12px;\n+ margin-bottom: 10px;\n}\n.content-area .required{\n@@ -148,6 +172,11 @@ p.description {\nborder-bottom: 0;\n}\n+.non-edit {\n+ border: 1px solid #bbb;\n+ padding: 3px 10px;\n+ background-color: #f5f5f5;\n+}\n/* Introduction Message on the left */\n.introMessage {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes KEYCLOAK-7348 Password/Personal Info Response Design - HTML Update (#5209) |
339,185 | 18.05.2018 12:46:13 | -7,200 | ae690e0679a764af60675579d6447d7066cadcce | Base for Fuse 7 adapter | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/osgi-adapter/pom.xml",
"new_path": "adapters/oidc/osgi-adapter/pom.xml",
"diff": "org.keycloak.adapters.osgi.*\n</keycloak.osgi.export>\n<keycloak.osgi.import>\n- org.ops4j.pax.web.*;version=\"[3.0,5)\",\n+ org.ops4j.pax.web.*;version=\"[3.0,8)\",\njavax.servlet.*;version=\"[2.5,4)\";resolution:=optional,\norg.eclipse.jetty.*;version=\"[8.1,10)\";resolution:=optional,\norg.keycloak.*;version=\"${project.version}\",\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/osgi-adapter/src/main/java/org/keycloak/adapters/osgi/PaxWebIntegrationService.java",
"new_path": "adapters/oidc/osgi-adapter/src/main/java/org/keycloak/adapters/osgi/PaxWebIntegrationService.java",
"diff": "@@ -29,6 +29,7 @@ import org.osgi.util.tracker.ServiceTrackerCustomizer;\nimport java.net.URL;\nimport java.security.SecureRandom;\n+import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.List;\n@@ -47,7 +48,7 @@ public class PaxWebIntegrationService {\nprivate BundleContext bundleContext;\nprivate String jettyWebXmlLocation;\n- private List<ConstraintMapping> constraintMappings; // Using jetty constraint mapping just because of compatibility with other fuse services\n+ private List<Object> constraintMappings;\nprivate ServiceTracker webContainerTracker;\nprivate HttpContext httpContext;\n@@ -68,11 +69,11 @@ public class PaxWebIntegrationService {\nthis.jettyWebXmlLocation = jettyWebXmlLocation;\n}\n- public List<ConstraintMapping> getConstraintMappings() {\n+ public List<Object> getConstraintMappings() {\nreturn constraintMappings;\n}\n- public void setConstraintMappings(List<ConstraintMapping> constraintMappings) {\n+ public void setConstraintMappings(List<Object> constraintMappings) {\nthis.constraintMappings = constraintMappings;\n}\n@@ -120,8 +121,25 @@ public class PaxWebIntegrationService {\nif (constraintMappings == null) {\nthrow new IllegalStateException(\"constraintMappings was null!\");\n}\n- for (ConstraintMapping constraintMapping : constraintMappings) {\n- addConstraintMapping(service, constraintMapping);\n+ List<ConstraintHandler> handlers = new ArrayList<>();\n+ try {\n+ handlers.add(new JettyConstraintHandler());\n+ } catch (Throwable t) {\n+ // Ignore\n+ }\n+ try {\n+ handlers.add(new PaxWebConstraintHandler());\n+ } catch (Throwable t) {\n+ // Ignore\n+ }\n+ for (Object constraintMapping : constraintMappings) {\n+ boolean handled = false;\n+ for (ConstraintHandler handler : handlers) {\n+ handled |= handler.addConstraintMapping(httpContext, service, constraintMapping);\n+ }\n+ if (!handled) {\n+ log.warnv(\"Unable to add constraint mapping for constraint of type \" + constraintMapping.getClass().toString());\n+ }\n}\nservice.registerLoginConfig(\"BASIC\", \"does-not-matter\", null, null, httpContext);\n@@ -146,6 +164,16 @@ public class PaxWebIntegrationService {\n}\n}\n+ protected void addConstraintMapping(WebContainer service, PaxWebSecurityConstraintMapping constraintMapping) {\n+ String name = constraintMapping.getConstraintName();\n+ if (name == null) {\n+ name = \"Constraint-\" + new SecureRandom().nextInt(Integer.MAX_VALUE);\n+ }\n+ log.debug(\"Adding security constraint name=\" + name + \", url=\" + constraintMapping.getUrl() + \", dataConstraint=\" + constraintMapping.getDataConstraint() + \", canAuthenticate=\"\n+ + constraintMapping.isAuthentication() + \", roles=\" + constraintMapping.getRoles());\n+ service.registerConstraintMapping(name, constraintMapping.getUrl(), constraintMapping.getMapping(), constraintMapping.getDataConstraint(), constraintMapping.isAuthentication(), constraintMapping.getRoles(), httpContext);\n+ }\n+\nprotected void addConstraintMapping(WebContainer service, ConstraintMapping constraintMapping) {\nConstraint constraint = constraintMapping.getConstraint();\nString[] roles = constraint.getRoles();\n@@ -178,4 +206,71 @@ public class PaxWebIntegrationService {\nservice.unregisterConstraintMapping(httpContext);\n}\n}\n+\n+ private interface ConstraintHandler {\n+ boolean addConstraintMapping(HttpContext httpContext, WebContainer service, Object cm);\n+ }\n+\n+ private static class PaxWebConstraintHandler implements ConstraintHandler {\n+\n+ @Override\n+ public boolean addConstraintMapping(HttpContext httpContext, WebContainer service, Object cm) {\n+ if (cm instanceof PaxWebSecurityConstraintMapping) {\n+ PaxWebSecurityConstraintMapping constraintMapping = (PaxWebSecurityConstraintMapping) cm;\n+ String name = constraintMapping.getConstraintName();\n+ if (name == null) {\n+ name = \"Constraint-\" + new SecureRandom().nextInt(Integer.MAX_VALUE);\n+ }\n+ log.debug(\"Adding security constraint name=\" + name + \", url=\" + constraintMapping.getUrl() + \", dataConstraint=\" + constraintMapping.getDataConstraint() + \", canAuthenticate=\"\n+ + constraintMapping.isAuthentication() + \", roles=\" + constraintMapping.getRoles());\n+ service.registerConstraintMapping(name, constraintMapping.getUrl(), constraintMapping.getMapping(), constraintMapping.getDataConstraint(), constraintMapping.isAuthentication(), constraintMapping.getRoles(), httpContext);\n+ return true;\n+ }\n+ return false;\n+ }\n+\n+ }\n+\n+ private static class JettyConstraintHandler implements ConstraintHandler {\n+\n+ @Override\n+ public boolean addConstraintMapping(HttpContext httpContext, WebContainer service, Object cm) {\n+ if (cm instanceof ConstraintMapping) {\n+ ConstraintMapping constraintMapping = (ConstraintMapping) cm;\n+ Constraint constraint = constraintMapping.getConstraint();\n+ String[] roles = constraint.getRoles();\n+ // name property is unavailable on constraint object :/\n+\n+ String name = \"Constraint-\" + new SecureRandom().nextInt(Integer.MAX_VALUE);\n+\n+ int dataConstraint = constraint.getDataConstraint();\n+ String dataConstraintStr;\n+ switch (dataConstraint) {\n+ case Constraint.DC_UNSET:\n+ dataConstraintStr = null;\n+ break;\n+ case Constraint.DC_NONE:\n+ dataConstraintStr = \"NONE\";\n+ break;\n+ case Constraint.DC_CONFIDENTIAL:\n+ dataConstraintStr = \"CONFIDENTIAL\";\n+ break;\n+ case Constraint.DC_INTEGRAL:\n+ dataConstraintStr = \"INTEGRAL\";\n+ break;\n+ default:\n+ log.warnv(\"Unknown data constraint: \" + dataConstraint);\n+ dataConstraintStr = \"CONFIDENTIAL\";\n+ }\n+ List<String> rolesList = Arrays.asList(roles);\n+\n+ log.debug(\"Adding security constraint name=\" + name + \", url=\" + constraintMapping.getPathSpec() + \", dataConstraint=\" + dataConstraintStr + \", canAuthenticate=\"\n+ + constraint.getAuthenticate() + \", roles=\" + rolesList);\n+ service.registerConstraintMapping(name, constraintMapping.getPathSpec(), null, dataConstraintStr, constraint.getAuthenticate(), rolesList, httpContext);\n+ return true;\n+ }\n+ return false;\n+ }\n+\n+ }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/osgi-adapter/src/main/java/org/keycloak/adapters/osgi/PaxWebSecurityConstraintMapping.java",
"diff": "+/*\n+ * To change this license header, choose License Headers in Project Properties.\n+ * To change this template file, choose Tools | Templates\n+ * and open the template in the editor.\n+ */\n+package org.keycloak.adapters.osgi;\n+\n+import java.security.SecureRandom;\n+import java.util.LinkedList;\n+import java.util.List;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class PaxWebSecurityConstraintMapping {\n+\n+ private String constraintName = \"Constraint-\" + new SecureRandom().nextInt(Integer.MAX_VALUE);\n+ private String mapping;\n+ private String url;\n+ private String dataConstraint = \"NONE\";\n+ private boolean authentication = true;\n+ private List<String> roles = new LinkedList<>();\n+\n+ public String getConstraintName() {\n+ return constraintName;\n+ }\n+\n+ public void setConstraintName(String constraintName) {\n+ this.constraintName = constraintName;\n+ }\n+\n+ public String getMapping() {\n+ return mapping;\n+ }\n+\n+ public void setMapping(String mapping) {\n+ this.mapping = mapping;\n+ }\n+\n+ public String getUrl() {\n+ return url;\n+ }\n+\n+ public void setUrl(String url) {\n+ this.url = url;\n+ }\n+\n+ public String getDataConstraint() {\n+ return dataConstraint;\n+ }\n+\n+ public void setDataConstraint(String dataConstraint) {\n+ this.dataConstraint = dataConstraint;\n+ }\n+\n+ public boolean isAuthentication() {\n+ return authentication;\n+ }\n+\n+ public void setAuthentication(boolean authentication) {\n+ this.authentication = authentication;\n+ }\n+\n+ public List<String> getRoles() {\n+ return roles;\n+ }\n+\n+ public void setRoles(List<String> roles) {\n+ this.roles = roles;\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/pom.xml",
"new_path": "adapters/oidc/pom.xml",
"diff": "<module>adapter-core</module>\n<module>as7-eap6</module>\n<module>installed</module>\n+ <module>fuse7</module>\n<module>kcinit</module>\n<module>jaxrs-oauth-client</module>\n<module>jetty</module>\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/fuse/pom.xml",
"new_path": "examples/fuse/pom.xml",
"diff": "<artifactId>keycloak-examples-fuse-parent</artifactId>\n<packaging>pom</packaging>\n<properties>\n- <camel.version>2.17.0</camel.version>\n+ <camel.version>2.21.0</camel.version>\n</properties>\n<modules>\n<module>customer-app-fuse</module>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<apache.mime4j.version>0.6</apache.mime4j.version>\n<jboss.dmr.version>1.4.1.Final</jboss.dmr.version>\n<bouncycastle.version>1.56</bouncycastle.version>\n- <cxf.version>3.1.13</cxf.version>\n+ <cxf.version>3.2.0</cxf.version>\n<dom4j.version>1.6.1</dom4j.version>\n<github.relaxng.version>2011.1</github.relaxng.version>\n<h2.version>1.4.193</h2.version>\n<liquibase.version>3.4.1</liquibase.version>\n<mysql.version>5.1.29</mysql.version>\n<osgi.version>4.2.0</osgi.version>\n- <pax.web.version>4.2.4</pax.web.version>\n+ <pax.web.version>7.1.0</pax.web.version>\n<postgresql.version>9.3-1100-jdbc41</postgresql.version>\n<mariadb.version>1.3.7</mariadb.version>\n<servlet.api.30.version>1.0.2.Final</servlet.api.30.version>\n<artifactId>pax-web-api</artifactId>\n<version>${pax.web.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.ops4j.pax.web</groupId>\n+ <artifactId>pax-web-spi</artifactId>\n+ <version>${pax.web.version}</version>\n+ </dependency>\n<dependency>\n<groupId>org.jboss.aesh</groupId>\n<artifactId>aesh</artifactId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5522 Base for Fuse 7 adapter |
339,185 | 18.05.2018 15:16:04 | -7,200 | dd65c231f9474ad4c0695270e489ac24863e405f | KEYCLOAK-7282 Undertow/Pax Web integration | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>4.0.0.Beta3-SNAPSHOT</version>\n+ <relativePath>../../../pom.xml</relativePath>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>keycloak-fuse7-integration-pom</artifactId>\n+ <packaging>pom</packaging>\n+ <name>Keycloak Fuse 7.0 Integration</name>\n+\n+ <properties>\n+ <fuse7.version>7.0.1-SNAPSHOT</fuse7.version>\n+ <tomcat.version>8.0.14</tomcat.version>\n+ <jetty9.version>9.4.2.v20170220</jetty9.version>\n+ </properties>\n+\n+ <modules>\n+ <module>undertow</module>\n+ </modules>\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/undertow/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-fuse7-integration-pom</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>4.0.0.Beta3-SNAPSHOT</version>\n+ <relativePath>../pom.xml</relativePath>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>keycloak-pax-web-undertow</artifactId>\n+ <name>Keycloak Fuse 7.0 Adapter - Undertow</name>\n+ <packaging>bundle</packaging>\n+\n+ <properties>\n+ <keycloak.osgi.export>\n+ org.keycloak.adapters.osgi.undertow.*;version=\"${project.version}\"\n+ </keycloak.osgi.export>\n+ <keycloak.osgi.import>\n+ !org.keycloak.adapters.osgi.undertow,\n+ org.keycloak.*;version=\"${project.version}\",\n+ org.keycloak.adapters.osgi.*;version=\"${project.version}\",\n+ org.ops4j.pax.web.*;version=\"[3.0,8)\",\n+ javax.servlet.*;version=\"[2.5,4)\";resolution:=optional,\n+ org.apache.cxf.transport.http;resolution:=optional;version=\"[3,4)\",\n+ org.apache.cxf.transport.servlet;resolution:=optional;version=\"[3,4)\",\n+ io.undertow.*,\n+ *;resolution:=optional\n+ </keycloak.osgi.import>\n+ <keycloak.osgi.fragment>org.ops4j.pax.web.pax-web-undertow</keycloak.osgi.fragment>\n+ </properties>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.jboss.logging</groupId>\n+ <artifactId>jboss-logging</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.osgi</groupId>\n+ <artifactId>org.osgi.core</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.osgi</groupId>\n+ <artifactId>org.osgi.enterprise</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.ops4j.pax.web</groupId>\n+ <artifactId>pax-web-runtime</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.ops4j.pax.web</groupId>\n+ <artifactId>pax-web-spi</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.ops4j.pax.web</groupId>\n+ <artifactId>pax-web-api</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.cxf</groupId>\n+ <artifactId>cxf-rt-transports-http</artifactId>\n+ <version>${cxf.version}</version>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.cxf</groupId>\n+ <artifactId>cxf-rt-transports-http-undertow</artifactId>\n+ <version>3.1.11.fuse-000199-redhat-1</version>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>io.undertow</groupId>\n+ <artifactId>undertow-servlet</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-undertow-adapter</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-osgi-adapter</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ </dependencies>\n+\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-compiler-plugin</artifactId>\n+ <configuration>\n+ <source>${maven.compiler.source}</source>\n+ <target>${maven.compiler.target}</target>\n+ </configuration>\n+ </plugin>\n+\n+ <!-- Adding OSGI metadata to the JAR without changing the packaging type. -->\n+ <plugin>\n+ <artifactId>maven-jar-plugin</artifactId>\n+ <configuration>\n+ <archive>\n+ <manifestFile>${project.build.outputDirectory}/META-INF/MANIFEST.MF</manifestFile>\n+ </archive>\n+ </configuration>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.apache.felix</groupId>\n+ <artifactId>maven-bundle-plugin</artifactId>\n+ <extensions>true</extensions>\n+ <executions>\n+ <execution>\n+ <id>bundle-manifest</id>\n+ <phase>process-classes</phase>\n+ <goals>\n+ <goal>manifest</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ <configuration>\n+ <instructions>\n+ <Bundle-Name>${project.name}</Bundle-Name>\n+ <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n+ <Import-Package>${keycloak.osgi.import}</Import-Package>\n+ <Export-Package>${keycloak.osgi.export}</Export-Package>\n+ <Fragment-Host>${keycloak.osgi.fragment}</Fragment-Host>\n+ </instructions>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/undertow/src/main/java/org/keycloak/adapters/osgi/undertow/KeycloakAuthenticatorService.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.osgi.undertow;\n+\n+import org.ops4j.pax.web.service.AuthenticatorService;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class KeycloakAuthenticatorService implements AuthenticatorService {\n+\n+ @Override\n+ public <T> T getAuthenticatorService(String method, Class<T> iface) {\n+ if (method == null || iface != io.undertow.servlet.ServletExtension.class) {\n+ return null;\n+ }\n+\n+ if (\"KEYCLOAK\".equalsIgnoreCase(method)) {\n+ return iface.cast(new org.keycloak.adapters.undertow.KeycloakServletExtension());\n+ }\n+\n+ return null;\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/undertow/src/main/java/org/keycloak/adapters/osgi/undertow/PaxWebIntegrationService.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.osgi.undertow;\n+\n+import org.keycloak.adapters.osgi.PaxWebSecurityConstraintMapping;\n+import org.jboss.logging.Logger;\n+import org.ops4j.pax.web.service.WebContainer;\n+import org.osgi.framework.BundleContext;\n+import org.osgi.framework.ServiceReference;\n+import org.osgi.service.http.HttpContext;\n+import org.osgi.util.tracker.ServiceTracker;\n+import org.osgi.util.tracker.ServiceTrackerCustomizer;\n+\n+import java.util.List;\n+\n+/**\n+ * Integration with pax-web, which allows to inject custom security constraint for securing resources by Keycloak.\n+ *\n+ * <p>It assumes that pax-web {@link WebContainer} is used as implementation of OSGI {@link org.osgi.service.http.HttpService}, which\n+ * is true in karaf/fuse environment</p>\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class PaxWebIntegrationService {\n+\n+ protected static final Logger log = Logger.getLogger(PaxWebIntegrationService.class);\n+\n+ private BundleContext bundleContext;\n+ private List<PaxWebSecurityConstraintMapping> constraintMappings;\n+\n+ private ServiceTracker webContainerTracker;\n+ private HttpContext httpContext;\n+\n+ public BundleContext getBundleContext() {\n+ return bundleContext;\n+ }\n+\n+ public void setBundleContext(BundleContext bundleContext) {\n+ this.bundleContext = bundleContext;\n+ }\n+\n+ public List<PaxWebSecurityConstraintMapping> getConstraintMappings() {\n+ return constraintMappings;\n+ }\n+\n+ public void setConstraintMappings(List<PaxWebSecurityConstraintMapping> constraintMappings) {\n+ this.constraintMappings = constraintMappings;\n+ }\n+\n+ protected ServiceTracker getWebContainerTracker() {\n+ return webContainerTracker;\n+ }\n+\n+ protected HttpContext getHttpContext() {\n+ return httpContext;\n+ }\n+\n+\n+ public void start() {\n+ ServiceTrackerCustomizer trackerCustomizer = new ServiceTrackerCustomizer() {\n+\n+ @Override\n+ public Object addingService(ServiceReference reference) {\n+ return addingWebContainerCallback(reference);\n+ }\n+\n+ @Override\n+ public void modifiedService(ServiceReference reference, Object service) {\n+ }\n+\n+ @Override\n+ public void removedService(ServiceReference reference, Object service) {\n+ removingWebContainerCallback(reference);\n+ }\n+ };\n+\n+ webContainerTracker = new ServiceTracker(bundleContext, WebContainer.class.getName(), trackerCustomizer);\n+ webContainerTracker.open();\n+ }\n+\n+ public void stop() {\n+ webContainerTracker.remove(webContainerTracker.getServiceReference());\n+ }\n+\n+ protected WebContainer addingWebContainerCallback(ServiceReference webContainerServiceReference) {\n+ WebContainer service = (WebContainer) bundleContext.getService(webContainerServiceReference);\n+ httpContext = service.createDefaultHttpContext();\n+\n+ if (constraintMappings == null) {\n+ throw new IllegalStateException(\"constraintMappings was null!\");\n+ }\n+ for (PaxWebSecurityConstraintMapping constraintMapping : constraintMappings) {\n+ addConstraintMapping(service, constraintMapping);\n+ }\n+\n+ service.registerLoginConfig(\"KEYCLOAK\", \"specified-in-keycloak-json\", null, null, httpContext);\n+\n+ return service;\n+ }\n+\n+ protected void addConstraintMapping(WebContainer service, PaxWebSecurityConstraintMapping cm) {\n+ log.debug(\"Adding security constraint name=\" + cm.getConstraintName() + \", url=\" + cm.getUrl() + \", dataConstraint=\" + cm.getDataConstraint() + \", canAuthenticate=\"\n+ + cm.isAuthentication() + \", roles=\" + cm.getRoles());\n+ service.registerConstraintMapping(\n+ cm.getConstraintName(),\n+ cm.getMapping(),\n+ cm.getUrl(),\n+ cm.getDataConstraint(),\n+ cm.isAuthentication(),\n+ cm.getRoles(),\n+ httpContext\n+ );\n+ }\n+\n+ protected void removingWebContainerCallback(ServiceReference serviceReference) {\n+ WebContainer service = (WebContainer)bundleContext.getService(serviceReference);\n+ if (service != null) {\n+ service.unregisterLoginConfig(httpContext);\n+ service.unregisterConstraintMapping(httpContext);\n+ }\n+ }\n+}\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/undertow/src/main/resources/META-INF/services/org.ops4j.pax.web.service.AuthenticatorService",
"diff": "+org.keycloak.adapters.osgi.undertow.KeycloakAuthenticatorService\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/undertow/pom.xml",
"new_path": "adapters/oidc/undertow/pom.xml",
"diff": "<name>Keycloak Undertow Integration</name>\n<description/>\n+ <properties>\n+ <keycloak.osgi.export>\n+ org.keycloak.adapters.undertow.*\n+ </keycloak.osgi.export>\n+ <keycloak.osgi.import>\n+ *;resolution:=optional\n+ </keycloak.osgi.import>\n+ </properties>\n+\n<dependencies>\n<dependency>\n<groupId>org.jboss.logging</groupId>\n<target>${maven.compiler.target}</target>\n</configuration>\n</plugin>\n+\n+ <!-- Adding OSGI metadata to the JAR without changing the packaging type. -->\n+ <plugin>\n+ <artifactId>maven-jar-plugin</artifactId>\n+ <configuration>\n+ <archive>\n+ <manifestFile>${project.build.outputDirectory}/META-INF/MANIFEST.MF</manifestFile>\n+ </archive>\n+ </configuration>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.apache.felix</groupId>\n+ <artifactId>maven-bundle-plugin</artifactId>\n+ <extensions>true</extensions>\n+ <executions>\n+ <execution>\n+ <id>bundle-manifest</id>\n+ <phase>process-classes</phase>\n+ <goals>\n+ <goal>manifest</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ <configuration>\n+ <instructions>\n+ <Bundle-ClassPath>.</Bundle-ClassPath>\n+ <Bundle-Name>${project.name}</Bundle-Name>\n+ <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n+ <Import-Package>${keycloak.osgi.import}</Import-Package>\n+ <Export-Package>${keycloak.osgi.export}</Export-Package>\n+ </instructions>\n+ </configuration>\n+ </plugin>\n</plugins>\n</build>\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/spi/undertow-adapter-spi/pom.xml",
"new_path": "adapters/spi/undertow-adapter-spi/pom.xml",
"diff": "<modelVersion>4.0.0</modelVersion>\n<artifactId>keycloak-undertow-adapter-spi</artifactId>\n- <name>Keycloak Undertow Integration</name>\n+ <name>Keycloak Undertow Integration SPI</name>\n<description/>\n+ <properties>\n+ <keycloak.osgi.export>\n+ org.keycloak.adapters.undertow.*\n+ </keycloak.osgi.export>\n+ <keycloak.osgi.import>\n+ *;resolution:=optional\n+ </keycloak.osgi.import>\n+ <keycloak.osgi.fragment>${project.groupId}.keycloak-undertow-adapter</keycloak.osgi.fragment>\n+ </properties>\n+\n<dependencies>\n<dependency>\n<groupId>org.jboss.logging</groupId>\n<target>${maven.compiler.target}</target>\n</configuration>\n</plugin>\n+\n+ <!-- Adding OSGI metadata to the JAR without changing the packaging type. -->\n+ <plugin>\n+ <artifactId>maven-jar-plugin</artifactId>\n+ <configuration>\n+ <archive>\n+ <manifestFile>${project.build.outputDirectory}/META-INF/MANIFEST.MF</manifestFile>\n+ </archive>\n+ </configuration>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.apache.felix</groupId>\n+ <artifactId>maven-bundle-plugin</artifactId>\n+ <extensions>true</extensions>\n+ <executions>\n+ <execution>\n+ <id>bundle-manifest</id>\n+ <phase>process-classes</phase>\n+ <goals>\n+ <goal>manifest</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ <configuration>\n+ <instructions>\n+ <Bundle-ClassPath>.</Bundle-ClassPath>\n+ <Bundle-Name>${project.name}</Bundle-Name>\n+ <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n+ <Import-Package>${keycloak.osgi.import}</Import-Package>\n+ <Export-Package>${keycloak.osgi.export}</Export-Package>\n+ <Fragment-Host>${keycloak.osgi.fragment}</Fragment-Host>\n+ </instructions>\n+ </configuration>\n+ </plugin>\n</plugins>\n</build>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/osgi/features/src/main/resources/features.xml",
"new_path": "distribution/adapters/osgi/features/src/main/resources/features.xml",
"diff": "<feature name=\"keycloak-osgi-adapter\" version=\"${project.version}\" resolver=\"(obr)\">\n<details>The keycloak adapter core stuff</details>\n<feature>keycloak-adapter-core</feature>\n- <feature version=\"[2.3,4)\">http-whiteboard</feature>\n+ <feature version=\"[2.3,8)\">http-whiteboard</feature>\n<bundle>mvn:org.keycloak/keycloak-osgi-adapter/${project.version}</bundle>\n</feature>\n</feature>\n<feature name=\"keycloak-jetty9-adapter\" version=\"${project.version}\" resolver=\"(obr)\">\n- <details>The keycloak Jetty9 adapter</details>\n+ <details>The keycloak Jetty 9.2 adapter (Fuse 6.3)</details>\n<feature>keycloak-adapter-core</feature>\n- <feature version=\"[9,10)\">jetty</feature>\n+ <feature version=\"[9.2,9.3)\">jetty</feature>\n<bundle>mvn:org.keycloak/keycloak-jetty-adapter-spi/${project.version}</bundle>\n<bundle>mvn:org.keycloak/keycloak-jetty-core/${project.version}</bundle>\n<bundle>mvn:org.keycloak/keycloak-jetty92-adapter/${project.version}</bundle>\n</feature>\n+ <!-- Keycloak adapter for PaxWeb undertow provider -->\n+ <feature name=\"keycloak-pax-http-undertow\" version=\"${project.version}\">\n+ <details>Keycloak Pax-Web adapter for Undertow</details>\n+ <feature>keycloak-osgi-adapter</feature>\n+ <feature>keycloak-adapter-core</feature>\n+ <bundle>mvn:org.keycloak/keycloak-undertow-adapter/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak/keycloak-undertow-adapter-spi/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak/keycloak-pax-web-undertow/${project.version}</bundle>\n+ </feature>\n+\n<feature name=\"keycloak-jaas\" version=\"${project.version}\" resolver=\"(obr)\">\n<details>The keycloak JAAS configuration</details>\n<feature>keycloak-adapter-core</feature>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7277 KEYCLOAK-7282 Undertow/Pax Web integration |
339,185 | 18.05.2018 23:26:07 | -7,200 | 06df678d33e43c2c7e22a6ad4dddb45c075bd3e3 | Pax Web Extender WAR example (Customer portal app) | [
{
"change_type": "MODIFY",
"old_path": "examples/fuse/customer-app-fuse/pom.xml",
"new_path": "examples/fuse/customer-app-fuse/pom.xml",
"diff": "<keycloak.osgi.import>\norg.apache.http.*;version=${apache.httpcomponents.version},\njavax.servlet.*;version=\"[2.5,4)\",\n- org.keycloak.adapters.jetty;version=\"${project.version}\",\n+ org.keycloak.adapters.authentication;version=\"${project.version}\";resolution:=optional,\n+ org.keycloak.adapters.jetty;version=\"${project.version}\";resolution:=optional,\norg.keycloak.adapters;version=\"${project.version}\",\norg.keycloak.constants;version=\"${project.version}\",\norg.keycloak.util;version=\"${project.version}\",\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/fuse/customer-app-fuse/src/main/webapp/WEB-INF/web.xml",
"new_path": "examples/fuse/customer-app-fuse/src/main/webapp/WEB-INF/web.xml",
"diff": "</security-constraint>\n<login-config>\n- <auth-method>BASIC</auth-method>\n+ <auth-method>KEYCLOAK</auth-method>\n<realm-name>does-not-matter</realm-name>\n</login-config>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7277 Pax Web Extender WAR example (Customer portal app) |
339,185 | 18.05.2018 23:12:05 | -7,200 | 073a2f4d65a3e25618b63d73bf088d348775a9d9 | External config example | [
{
"change_type": "MODIFY",
"old_path": "examples/fuse/external-config/pom.xml",
"new_path": "examples/fuse/external-config/pom.xml",
"diff": "<keycloak.osgi.import>\norg.apache.http.*;version=${apache.httpcomponents.version},\njavax.servlet.*;version=\"[2.5,4)\",\n- org.keycloak.adapters.jetty;version=\"${project.version}\",\n+ org.keycloak.adapters.jetty;version=\"${project.version}\";resolution:=optional,\norg.keycloak.adapters;version=\"${project.version}\",\norg.keycloak.constants;version=\"${project.version}\",\norg.keycloak.adapters.osgi;version=\"${project.version}\",\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/fuse/external-config/src/main/webapp/WEB-INF/web.xml",
"new_path": "examples/fuse/external-config/src/main/webapp/WEB-INF/web.xml",
"diff": "</security-constraint>\n<login-config>\n- <auth-method>BASIC</auth-method>\n- <realm-name>does-not-matter</realm-name>\n+ <auth-method>KEYCLOAK</auth-method>\n+ <realm-name>specified-in-keycloak-json</realm-name>\n</login-config>\n<security-role>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7277 External config example |
339,185 | 19.05.2018 18:12:44 | -7,200 | fea4201f46c72722aeb02a886b06bfe51a9f73b7 | Pax Web Whiteboard Extender (Product portal app) | [
{
"change_type": "MODIFY",
"old_path": "examples/fuse/pom.xml",
"new_path": "examples/fuse/pom.xml",
"diff": "<modules>\n<module>customer-app-fuse</module>\n<module>product-app-fuse</module>\n+ <module>product-app-fuse7-undertow</module>\n<module>cxf-jaxrs</module>\n<module>cxf-jaxws</module>\n<module>camel</module>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/product-app-fuse7-undertow/pom.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-examples-fuse-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>4.0.0.Beta3-SNAPSHOT</version>\n+ </parent>\n+\n+ <modelVersion>4.0.0</modelVersion>\n+ <groupId>org.keycloak.example.demo</groupId>\n+ <artifactId>product-portal-fuse-example-fuse7-undertow</artifactId>\n+ <packaging>bundle</packaging>\n+\n+ <name>Product Portal - Secured in Karaf/Fuse 7.0 on Undertow</name>\n+ <description/>\n+\n+ <properties>\n+ <keycloak.osgi.export>\n+ </keycloak.osgi.export>\n+ <keycloak.osgi.import>\n+ javax.wsdl,\n+ javax.xml.bind,\n+ javax.xml.bind.annotation,\n+ javax.xml.namespace,\n+ javax.xml.ws,\n+ META-INF.cxf;version=\"[2.7,3.3)\",\n+ org.apache.cxf.transport.http;version=\"[2.7,3.3)\",\n+ org.apache.cxf.*;version=\"[2.7,3.3)\",\n+ org.keycloak.*;version=\"${project.version}\",\n+ org.keycloak.adapters.authentication;version=\"${project.version}\";resolution:=optional,\n+ *;resolution:=optional\n+ </keycloak.osgi.import>\n+ <keycloak.osgi.private>\n+ org.keycloak.example.*\n+ </keycloak.osgi.private>\n+ </properties>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.jboss.spec.javax.servlet</groupId>\n+ <artifactId>jboss-servlet-api_3.0_spec</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-core</artifactId>\n+ </dependency>\n+\n+ <!-- Dependency for jaxws client to allow sending request to jaxws endpoint provided by cxf-jaxws-example -->\n+ <dependency>\n+ <groupId>org.keycloak.example.demo</groupId>\n+ <artifactId>cxf-jaxws-example</artifactId>\n+ </dependency>\n+ </dependencies>\n+\n+ <build>\n+ <defaultGoal>install</defaultGoal>\n+\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.felix</groupId>\n+ <artifactId>maven-bundle-plugin</artifactId>\n+ <extensions>true</extensions>\n+ <configuration>\n+ <instructions>\n+ <Bundle-Name>${project.name}</Bundle-Name>\n+ <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n+ <Import-Package>${keycloak.osgi.import}</Import-Package>\n+ <Private-Package>${keycloak.osgi.private}</Private-Package>\n+ <Export-Package>${keycloak.osgi.export}</Export-Package>\n+ </instructions>\n+ </configuration>\n+ </plugin>\n+\n+ </plugins>\n+ </build>\n+\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/product-app-fuse7-undertow/src/main/java/org/keycloak/example/ProductPortalServlet.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.example;\n+\n+import org.apache.cxf.endpoint.Client;\n+import org.apache.cxf.frontend.ClientProxy;\n+import org.apache.cxf.jaxws.JaxWsProxyFactoryBean;\n+import org.apache.cxf.message.Message;\n+import org.keycloak.KeycloakSecurityContext;\n+import org.keycloak.common.util.KeycloakUriBuilder;\n+import org.keycloak.constants.ServiceUrlConstants;\n+import org.keycloak.example.ws.Product;\n+import org.keycloak.example.ws.UnknownProductFault;\n+\n+import javax.servlet.ServletException;\n+import javax.servlet.http.HttpServlet;\n+import javax.servlet.http.HttpServletRequest;\n+import javax.servlet.http.HttpServletResponse;\n+import javax.xml.ws.WebServiceException;\n+import java.io.IOException;\n+import java.io.PrintWriter;\n+import java.util.Arrays;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+\n+/**\n+ * Servlet for receiving informations about products from backend JAXWS service\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ProductPortalServlet extends HttpServlet {\n+\n+ @Override\n+ protected void doGet(HttpServletRequest req, HttpServletResponse resp) throws ServletException, IOException {\n+ resp.setContentType(\"text/html\");\n+\n+ // Send jaxws request\n+ PrintWriter out = resp.getWriter();\n+ out.println(\"<html><head><title>Product Portal Page</title></head><body>\");\n+\n+ String logoutUri = KeycloakUriBuilder.fromUri(\"http://localhost:8080/auth\").path(ServiceUrlConstants.TOKEN_SERVICE_LOGOUT_PATH)\n+ .queryParam(\"redirect_uri\", \"http://localhost:8181/product-portal\").build(\"demo\").toString();\n+ String acctUri = KeycloakUriBuilder.fromUri(\"http://localhost:8080/auth\").path(ServiceUrlConstants.ACCOUNT_SERVICE_PATH)\n+ .queryParam(\"referrer\", \"product-portal\").build(\"demo\").toString();\n+\n+ out.println(\"<p>Goto: <a href=\\\"/customer-portal\\\">customers</a> | <a href=\\\"\" + logoutUri + \"\\\">logout</a> | <a href=\\\"\" + acctUri + \"\\\">manage acct</a></p>\");\n+ out.println(\"Servlet User Principal <b>\" + req.getUserPrincipal() + \"</b> made this request.\");\n+\n+ String unsecuredWsClientResponse = sendWsReq(req, \"1\", false);\n+ String securedWsClientResponse = sendWsReq(req, \"1\", true);\n+ String securedWsClient2Response = sendWsReq(req, \"2\", true);\n+\n+ out.println(\"<p>Product with ID 1 - unsecured request (it should end with failure): <b>\" + unsecuredWsClientResponse + \"</b></p><br>\");\n+ out.println(\"<p>Product with ID 1 - secured request: <b>\" + securedWsClientResponse + \"</b></p><br>\");\n+ out.println(\"<p>Product with ID 2 - secured request: <b>\" + securedWsClient2Response + \"</b></p><br>\");\n+ out.println(\"</body></html>\");\n+ out.flush();\n+ out.close();\n+ }\n+\n+ private String sendWsReq(HttpServletRequest req, String productId, boolean secured) {\n+ Product simpleClient = null;\n+// try {\n+ JaxWsProxyFactoryBean factory = new JaxWsProxyFactoryBean();\n+ factory.setServiceClass(Product.class);\n+ factory.setAddress(\"http://localhost:8282/ProductServiceCF\");\n+\n+ simpleClient = (Product)factory.create();\n+/* } catch (Exception ex) {\n+ ex.printStackTrace();\n+ String error = \"Cannot create WS client: \" + ex;\n+ return error;\n+ }*/\n+ java.lang.String _getProduct_productIdVal = productId;\n+ javax.xml.ws.Holder<java.lang.String> _getProduct_productId = new javax.xml.ws.Holder<java.lang.String>(_getProduct_productIdVal);\n+ javax.xml.ws.Holder<java.lang.String> _getProduct_name = new javax.xml.ws.Holder<java.lang.String>();\n+\n+ // Attach Authorization header\n+ if (secured) {\n+ Client clientProxy = ClientProxy.getClient(simpleClient);\n+\n+ KeycloakSecurityContext session = (KeycloakSecurityContext) req.getAttribute(KeycloakSecurityContext.class.getName());\n+ Map<String, List<String>> headers = new HashMap<String, List<String>>();\n+ headers.put(\"Authorization\", Arrays.asList(\"Bearer \" + session.getTokenString()));\n+\n+ clientProxy.getRequestContext().put(Message.PROTOCOL_HEADERS, headers);\n+ }\n+\n+ try {\n+ simpleClient.getProduct(_getProduct_productId, _getProduct_name);\n+ return String.format(\"Product received: id=%s, name=%s\", _getProduct_productId.value, _getProduct_name.value);\n+ } catch (UnknownProductFault upf) {\n+ return \"UnknownProductFault has occurred. Details: \" + upf.toString();\n+ } catch (WebServiceException wse) {\n+ String error = \"Can't receive product. Reason: \" + wse.getMessage();\n+ if (wse.getCause() != null) {\n+ Throwable cause = wse.getCause();\n+ error = error + \" Details: \" + cause.getClass().getName() + \": \" + cause.getMessage();\n+ }\n+ return error;\n+ }\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/product-app-fuse7-undertow/src/main/resources/OSGI-INF/blueprint/blueprint.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<blueprint xmlns=\"http://www.osgi.org/xmlns/blueprint/v1.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://www.osgi.org/xmlns/blueprint/v1.0.0 http://www.osgi.org/xmlns/blueprint/v1.0.0/blueprint.xsd\">\n+\n+ <bean id=\"servletConstraintMapping\" class=\"org.keycloak.adapters.osgi.PaxWebSecurityConstraintMapping\">\n+ <property name=\"roles\">\n+ <list>\n+ <value>user</value>\n+ </list>\n+ </property>\n+ <property name=\"authentication\" value=\"true\"/>\n+ <property name=\"url\" value=\"/product-portal/*\"/>\n+ </bean>\n+\n+ <bean id=\"keycloakPaxWebIntegration\" class=\"org.keycloak.adapters.osgi.undertow.PaxWebIntegrationService\"\n+ init-method=\"start\" destroy-method=\"stop\">\n+ <property name=\"bundleContext\" ref=\"blueprintBundleContext\" />\n+ <property name=\"constraintMappings\">\n+ <list>\n+ <ref component-id=\"servletConstraintMapping\" />\n+ </list>\n+ </property>\n+ </bean>\n+\n+ <bean id=\"productServlet\" class=\"org.keycloak.example.ProductPortalServlet\" depends-on=\"keycloakPaxWebIntegration\" />\n+\n+ <service ref=\"productServlet\" interface=\"javax.servlet.Servlet\">\n+ <service-properties>\n+ <entry key=\"alias\" value=\"/product-portal\" />\n+ <entry key=\"servlet-name\" value=\"ProductServlet\" />\n+ <entry key=\"keycloak.config.file\" value=\"/keycloak.json\" />\n+ </service-properties>\n+ </service>\n+\n+</blueprint>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/product-app-fuse7-undertow/src/main/resources/WEB-INF/keycloak.json",
"diff": "+{\n+ \"realm\": \"demo\",\n+ \"resource\": \"product-portal\",\n+ \"auth-server-url\": \"http://localhost:8080/auth\",\n+ \"ssl-required\" : \"external\",\n+ \"credentials\": {\n+ \"secret\": \"password\"\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7282 Pax Web Whiteboard Extender (Product portal app) |
339,185 | 18.05.2018 15:14:04 | -7,200 | b2df872ad4b528a244be917949951eecfa1d0c30 | KEYCLOAK-7280 CXF/Undertow integration | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/fuse7/undertow/pom.xml",
"new_path": "adapters/oidc/fuse7/undertow/pom.xml",
"diff": "org.ops4j.pax.web.*;version=\"[3.0,8)\",\njavax.servlet.*;version=\"[2.5,4)\";resolution:=optional,\norg.apache.cxf.transport.http;resolution:=optional;version=\"[3,4)\",\n+ org.apache.cxf.transport.http_undertow;resolution:=optional;version=\"[3,4)\",\norg.apache.cxf.transport.servlet;resolution:=optional;version=\"[3,4)\",\nio.undertow.*,\n*;resolution:=optional\n<dependency>\n<groupId>org.apache.cxf</groupId>\n<artifactId>cxf-rt-transports-http-undertow</artifactId>\n- <version>3.1.11.fuse-000199-redhat-1</version>\n+ <version>${cxf.version}</version>\n<scope>provided</scope>\n</dependency>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/undertow/src/main/java/org/keycloak/adapters/osgi/undertow/CxfKeycloakAuthHandler.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.adapters.osgi.undertow;\n+\n+import org.keycloak.adapters.AdapterDeploymentContext;\n+import org.keycloak.adapters.KeycloakConfigResolver;\n+import org.keycloak.adapters.KeycloakDeployment;\n+import org.keycloak.adapters.KeycloakDeploymentBuilder;\n+import org.keycloak.adapters.NodesRegistrationManagement;\n+import org.keycloak.adapters.spi.InMemorySessionIdMapper;\n+import org.keycloak.adapters.spi.SessionIdMapper;\n+import org.keycloak.adapters.undertow.UndertowAuthenticationMechanism;\n+import org.keycloak.adapters.undertow.UndertowUserSessionManagement;\n+import org.keycloak.representations.adapters.config.AdapterConfig;\n+import io.undertow.security.api.AuthenticationMechanism;\n+import io.undertow.security.api.AuthenticationMode;\n+import io.undertow.security.handlers.AuthenticationCallHandler;\n+import io.undertow.security.handlers.AuthenticationConstraintHandler;\n+import io.undertow.security.handlers.AuthenticationMechanismsHandler;\n+import io.undertow.security.handlers.SecurityInitialHandler;\n+import io.undertow.security.idm.Account;\n+import io.undertow.security.idm.Credential;\n+import io.undertow.security.idm.IdentityManager;\n+import io.undertow.server.HttpHandler;\n+import io.undertow.server.HttpServerExchange;\n+import java.util.Collections;\n+import java.util.List;\n+import java.util.concurrent.atomic.AtomicReference;\n+import java.util.logging.Level;\n+import java.util.logging.Logger;\n+import java.util.regex.Pattern;\n+import org.apache.cxf.transport.http_undertow.CXFUndertowHttpHandler;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class CxfKeycloakAuthHandler implements CXFUndertowHttpHandler {\n+\n+ private static final Logger LOG = Logger.getLogger(CxfKeycloakAuthHandler.class.getName());\n+\n+ private static final IdentityManager IDENTITY_MANAGER = new IdentityManager() {\n+ @Override\n+ public Account verify(Account account) {\n+ return account;\n+ }\n+\n+ @Override\n+ public Account verify(String id, Credential credential) {\n+ throw new IllegalStateException(\"Should never be called in Keycloak flow\");\n+ }\n+\n+ @Override\n+ public Account verify(Credential credential) {\n+ throw new IllegalStateException(\"Should never be called in Keycloak flow\");\n+ }\n+ };\n+\n+ private final UndertowUserSessionManagement userSessionManagement = new UndertowUserSessionManagement();\n+\n+ protected final NodesRegistrationManagement nodesRegistrationManagement = new NodesRegistrationManagement();\n+\n+ protected final SessionIdMapper idMapper = new InMemorySessionIdMapper();\n+\n+ private final AtomicReference<HttpHandler> securityHandler = new AtomicReference<>();\n+\n+ private Pattern skipPattern;\n+\n+ private int confidentialPort = 8443;\n+\n+ private HttpHandler next;\n+\n+ private KeycloakConfigResolver configResolver;\n+\n+ private AdapterConfig adapterConfig;\n+\n+ @Override\n+ public void handleRequest(HttpServerExchange exchange) throws Exception {\n+ if (shouldSkip(exchange.getRequestPath())) {\n+ next.handleRequest(exchange);\n+ } else {\n+ getSecurityHandler().handleRequest(exchange);\n+ }\n+ }\n+\n+ private HttpHandler getSecurityHandler() {\n+ if (this.securityHandler.get() == null) {\n+ HttpHandler handler = this.next;\n+\n+ handler = new AuthenticationCallHandler(handler);\n+ handler = new AuthenticationConstraintHandler(handler);\n+\n+ AdapterDeploymentContext deploymentContext = buildDeploymentContext();\n+\n+ final List<AuthenticationMechanism> mechanisms\n+ = Collections.<AuthenticationMechanism>singletonList(\n+ new UndertowAuthenticationMechanism(deploymentContext, userSessionManagement, nodesRegistrationManagement, confidentialPort, null));\n+ handler = new AuthenticationMechanismsHandler(handler, mechanisms);\n+\n+ this.securityHandler.compareAndSet(null, new SecurityInitialHandler(AuthenticationMode.PRO_ACTIVE, IDENTITY_MANAGER, \"KEYCLOAK\", handler));\n+ }\n+\n+ return this.securityHandler.get();\n+ }\n+\n+ private AdapterDeploymentContext buildDeploymentContext() {\n+ if (configResolver != null) {\n+ LOG.log(Level.INFO, \"Using {0} to resolve Keycloak configuration on a per-request basis.\", configResolver.getClass());\n+ return new AdapterDeploymentContext(configResolver);\n+ } else if (adapterConfig != null) {\n+ KeycloakDeployment kd = KeycloakDeploymentBuilder.build(adapterConfig);\n+ return new AdapterDeploymentContext(kd);\n+ }\n+\n+ LOG.warning(\"Adapter is unconfigured, Keycloak will deny every request\");\n+ return new AdapterDeploymentContext();\n+ }\n+\n+ @Override\n+ public void setNext(HttpHandler nextHandler) {\n+ this.next = nextHandler;\n+ }\n+\n+ private boolean shouldSkip(String requestPath) {\n+ return skipPattern != null && skipPattern.matcher(requestPath).matches();\n+ }\n+\n+ public KeycloakConfigResolver getConfigResolver() {\n+ return configResolver;\n+ }\n+\n+ public void setConfigResolver(KeycloakConfigResolver configResolver) {\n+ this.configResolver = configResolver;\n+ }\n+\n+ public int getConfidentialPort() {\n+ return confidentialPort;\n+ }\n+\n+ public void setConfidentialPort(int confidentialPort) {\n+ this.confidentialPort = confidentialPort;\n+ }\n+\n+ public AdapterConfig getAdapterConfig() {\n+ return adapterConfig;\n+ }\n+\n+ public void setAdapterConfig(AdapterConfig adapterConfig) {\n+ this.adapterConfig = adapterConfig;\n+ }\n+\n+ public String getSkipPattern() {\n+ return skipPattern.pattern();\n+ }\n+\n+ public void setSkipPattern(String skipPattern) {\n+ this.skipPattern = Pattern.compile(skipPattern, Pattern.DOTALL);\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7278 KEYCLOAK-7280 CXF/Undertow integration |
339,185 | 19.05.2018 18:36:27 | -7,200 | 78e963688c10431b46881992271582ee73e21b2d | CXF JAX-RS example | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxrs-fuse7-undertow/pom.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-examples-fuse-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>4.0.0.Beta3-SNAPSHOT</version>\n+ </parent>\n+\n+ <modelVersion>4.0.0</modelVersion>\n+ <groupId>org.keycloak.example.demo</groupId>\n+ <artifactId>cxf-jaxrs-example-fuse7-undertow</artifactId>\n+ <packaging>bundle</packaging>\n+ <name>CXF JAXRS Example - Secured in Karaf/Fuse 7.0 on Undertow</name>\n+\n+ <properties>\n+ <keycloak.osgi.export>\n+ </keycloak.osgi.export>\n+ <keycloak.osgi.import>\n+ javax.ws.rs;version=\"[2,3)\",\n+ META-INF.cxf;version=\"[2.7,3.3)\",\n+ META-INF.cxf.osgi;version=\"[2.7,3.3)\";resolution:=optional,\n+ org.apache.cxf.transport.http;version=\"[2.7,3.3)\",\n+ org.apache.cxf.*;version=\"[2.7,3.3)\",\n+ com.fasterxml.jackson.jaxrs.json;version=\"${jackson.version}\",\n+ org.keycloak.*;version=\"${project.version}\",\n+ *;resolution:=optional\n+ </keycloak.osgi.import>\n+ <keycloak.osgi.private>\n+ org.keycloak.example.rs.*\n+ </keycloak.osgi.private>\n+ </properties>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.apache.cxf</groupId>\n+ <artifactId>cxf-rt-frontend-jaxrs</artifactId>\n+ <version>${cxf.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.cxf</groupId>\n+ <artifactId>cxf-rt-transports-http</artifactId>\n+ <version>${cxf.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.cxf</groupId>\n+ <artifactId>cxf-rt-transports-http-undertow</artifactId>\n+ <version>${cxf.version}</version>\n+ </dependency>\n+ </dependencies>\n+\n+ <build>\n+ <defaultGoal>install</defaultGoal>\n+\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.felix</groupId>\n+ <artifactId>maven-bundle-plugin</artifactId>\n+ <extensions>true</extensions>\n+ <configuration>\n+ <instructions>\n+ <Bundle-Name>${project.name}</Bundle-Name>\n+ <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n+ <Import-Package>${keycloak.osgi.import}</Import-Package>\n+ <Private-Package>${keycloak.osgi.private}</Private-Package>\n+ <Export-Package>${keycloak.osgi.export}</Export-Package>\n+ </instructions>\n+ </configuration>\n+ </plugin>\n+\n+ </plugins>\n+ </build>\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxrs-fuse7-undertow/src/main/java/org/keycloak/example/rs/CxfCustomerService.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.example.rs;\n+\n+import javax.ws.rs.GET;\n+import javax.ws.rs.Path;\n+import javax.ws.rs.Produces;\n+import java.util.ArrayList;\n+import java.util.List;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @version $Revision: 1 $\n+ */\n+@Path(\"/customers\")\n+public class CxfCustomerService {\n+\n+ @GET\n+ @Produces(\"application/json\")\n+ public List<String> getCustomers() {\n+ ArrayList<String> rtn = new ArrayList<String>();\n+ rtn.add(\"Bill Burke\");\n+ rtn.add(\"Stian Thorgersen\");\n+ rtn.add(\"Stan Silvert\");\n+ rtn.add(\"Gabriel Cardoso\");\n+ rtn.add(\"Viliam Rockai\");\n+ rtn.add(\"Marek Posolda\");\n+ rtn.add(\"Boleslaw Dawidowicz\");\n+ return rtn;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": "examples/fuse/cxf-jaxrs-fuse7-undertow/src/main/resources/META-INF/cxf/bus-extensions.txt",
"new_path": "examples/fuse/cxf-jaxrs-fuse7-undertow/src/main/resources/META-INF/cxf/bus-extensions.txt",
"diff": ""
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxrs-fuse7-undertow/src/main/resources/OSGI-INF/blueprint/blueprint.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<blueprint xmlns=\"http://www.osgi.org/xmlns/blueprint/v1.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xmlns:jaxrs=\"http://cxf.apache.org/blueprint/jaxrs\"\n+ xsi:schemaLocation=\"\n+ http://www.osgi.org/xmlns/blueprint/v1.0.0 http://www.osgi.org/xmlns/blueprint/v1.0.0/blueprint.xsd\n+ http://cxf.apache.org/blueprint/jaxrs http://cxf.apache.org/schemas/blueprint/jaxrs.xsd\">\n+\n+ <!-- JAXRS Application -->\n+\n+ <bean id=\"customerBean\" class=\"org.keycloak.example.rs.CxfCustomerService\" />\n+\n+ <jaxrs:server id=\"cxfJaxrsServer\" address=\"/customerservice\">\n+ <jaxrs:providers>\n+ <bean class=\"com.fasterxml.jackson.jaxrs.json.JacksonJsonProvider\" />\n+ </jaxrs:providers>\n+ <jaxrs:serviceBeans>\n+ <ref component-id=\"customerBean\" />\n+ </jaxrs:serviceBeans>\n+ </jaxrs:server>\n+\n+\n+ <!-- Securing of whole /cxf context by unregister default cxf servlet from paxweb and re-register with applied security constraints -->\n+ <bean id=\"cxfConstraintMapping\" class=\"org.keycloak.adapters.osgi.PaxWebSecurityConstraintMapping\">\n+ <property name=\"roles\">\n+ <list>\n+ <value>user</value>\n+ </list>\n+ </property>\n+ <property name=\"url\" value=\"/cxf/*\" />\n+ <property name=\"authentication\" value=\"true\"/>\n+ </bean>\n+\n+ <bean id=\"cxfKeycloakPaxWebIntegration\" class=\"org.keycloak.adapters.osgi.undertow.PaxWebIntegrationService\"\n+ init-method=\"start\" destroy-method=\"stop\">\n+ <property name=\"bundleContext\" ref=\"blueprintBundleContext\" />\n+ <property name=\"constraintMappings\">\n+ <list>\n+ <ref component-id=\"cxfConstraintMapping\" />\n+ </list>\n+ </property>\n+ </bean>\n+\n+ <bean id=\"defaultCxfReregistration\" class=\"org.keycloak.adapters.osgi.ServletReregistrationService\" depends-on=\"cxfKeycloakPaxWebIntegration\"\n+ init-method=\"start\" destroy-method=\"stop\">\n+ <property name=\"bundleContext\" ref=\"blueprintBundleContext\" />\n+ <property name=\"managedServiceReference\">\n+ <reference interface=\"org.osgi.service.cm.ManagedService\" filter=\"(service.pid=org.apache.cxf.osgi)\" timeout=\"5000\" />\n+ </property>\n+ </bean>\n+\n+</blueprint>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxrs-fuse7-undertow/src/main/resources/WEB-INF/keycloak.json",
"diff": "+{\n+ \"realm\": \"demo\",\n+ \"resource\": \"builtin-cxf-app\",\n+ \"auth-server-url\": \"http://localhost:8080/auth\",\n+ \"ssl-required\" : \"external\",\n+ \"credentials\": {\n+ \"secret\": \"password\"\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/fuse/pom.xml",
"new_path": "examples/fuse/pom.xml",
"diff": "<module>product-app-fuse</module>\n<module>product-app-fuse7-undertow</module>\n<module>cxf-jaxrs</module>\n+ <module>cxf-jaxrs-fuse7-undertow</module>\n<module>cxf-jaxws</module>\n<module>camel</module>\n<module>features</module>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7278 CXF JAX-RS example |
339,185 | 19.05.2018 18:21:30 | -7,200 | d55b1d72599ed0f292cc33514e347ab0a9031cc8 | CXF JAX-WS example | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxws-fuse7-undertow/pom.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-examples-fuse-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>4.0.0.Beta3-SNAPSHOT</version>\n+ </parent>\n+\n+ <modelVersion>4.0.0</modelVersion>\n+ <groupId>org.keycloak.example.demo</groupId>\n+ <artifactId>cxf-jaxws-example-fuse7-undertow</artifactId>\n+ <packaging>bundle</packaging>\n+ <name>CXF JAXWS Example - Secured in Karaf/Fuse 7.0 on Undertow</name>\n+ <description/>\n+\n+ <properties>\n+ <keycloak.osgi.export>\n+ </keycloak.osgi.export>\n+ <keycloak.osgi.import>\n+ javax.jws;resolution:=optional,\n+ javax.wsdl,\n+ javax.xml.bind,\n+ javax.xml.bind.annotation,\n+ javax.xml.namespace,\n+ javax.xml.ws,\n+ META-INF.cxf;version=\"[2.7,3.3)\",\n+ META-INF.cxf.osgi;version=\"[2.7,3.3)\";resolution:=optional,\n+ org.apache.cxf.transport.http_undertow;version=\"[2.7,3.3)\";resolution:=optional,\n+ org.apache.cxf.transport.http_undertow.blueprint;version=\"[2.7,3.3)\";resolution:=optional,\n+ org.keycloak.*;version=\"${project.version}\",\n+ *;resolution:=optional\n+ </keycloak.osgi.import>\n+ <keycloak.osgi.private>\n+ org.keycloak.example.ws.*\n+ </keycloak.osgi.private>\n+ </properties>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.apache.geronimo.specs</groupId>\n+ <artifactId>geronimo-ws-metadata_2.0_spec</artifactId>\n+ <version>1.1.2</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.geronimo.specs</groupId>\n+ <artifactId>geronimo-jaxws_2.2_spec</artifactId>\n+ <version>1.0</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>javax.xml.bind</groupId>\n+ <artifactId>jaxb-api</artifactId>\n+ <version>2.2</version>\n+ </dependency>\n+ </dependencies>\n+\n+ <build>\n+ <defaultGoal>install</defaultGoal>\n+\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.felix</groupId>\n+ <artifactId>maven-bundle-plugin</artifactId>\n+ <extensions>true</extensions>\n+ <configuration>\n+ <instructions>\n+ <Bundle-Name>${project.name}</Bundle-Name>\n+ <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n+ <Import-Package>${keycloak.osgi.import}</Import-Package>\n+ <Private-Package>${keycloak.osgi.private}</Private-Package>\n+ <Export-Package>${keycloak.osgi.export}</Export-Package>\n+ </instructions>\n+ </configuration>\n+ </plugin>\n+\n+ </plugins>\n+ </build>\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxws-fuse7-undertow/src/main/java/org/keycloak/example/ws/Product.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.example.ws;\n+\n+import org.keycloak.example.ws.types.ObjectFactory;\n+\n+import javax.jws.WebMethod;\n+import javax.jws.WebParam;\n+import javax.jws.WebService;\n+import javax.xml.bind.annotation.XmlSeeAlso;\n+import javax.xml.ws.RequestWrapper;\n+import javax.xml.ws.ResponseWrapper;\n+\n+@WebService\n+@XmlSeeAlso({ObjectFactory.class})\n+public interface Product {\n+\n+ @RequestWrapper(localName = \"GetProduct\", className = \"GetProduct\")\n+ @ResponseWrapper(localName = \"GetProductResponse\", className = \"GetProductResponse\")\n+ @WebMethod(operationName = \"GetProduct\")\n+ public void getProduct(\n+ @WebParam(mode = WebParam.Mode.INOUT, name = \"productId\")\n+ javax.xml.ws.Holder<String> productId,\n+ @WebParam(mode = WebParam.Mode.OUT, name = \"name\")\n+ javax.xml.ws.Holder<String> name\n+ ) throws UnknownProductFault;\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxws-fuse7-undertow/src/main/java/org/keycloak/example/ws/ProductImpl.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.example.ws;\n+\n+import javax.jws.WebService;\n+import javax.xml.ws.Holder;\n+\n+@WebService(serviceName = \"ProductService\", endpointInterface = \"org.keycloak.example.ws.Product\")\n+public class ProductImpl implements Product {\n+\n+ public void getProduct(Holder<String> productId, Holder<String> name)\n+ throws UnknownProductFault\n+ {\n+ if (productId.value == null || productId.value.length() == 0) {\n+ org.keycloak.example.ws.types.UnknownProductFault fault = new org.keycloak.example.ws.types.UnknownProductFault();\n+ fault.setProductId(productId.value);\n+ throw new UnknownProductFault(null,fault);\n+ } else if (productId.value.trim().equals(\"1\")) {\n+ name.value = \"IPad\";\n+ } else if (productId.value.trim().equals(\"2\")) {\n+ name.value = \"IPhone\";\n+ } else {\n+ org.keycloak.example.ws.types.UnknownProductFault fault = new org.keycloak.example.ws.types.UnknownProductFault();\n+ fault.setProductId(productId.value);\n+ throw new UnknownProductFault(null,fault);\n+ }\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxws-fuse7-undertow/src/main/java/org/keycloak/example/ws/UnknownProductFault.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.example.ws;\n+\n+import javax.xml.ws.WebFault;\n+\n+@WebFault(name = \"UnknownProductFault\")\n+public class UnknownProductFault extends Exception {\n+\n+ private org.keycloak.example.ws.types.UnknownProductFault unknownProductFault;\n+\n+ public UnknownProductFault() {\n+ super();\n+ }\n+\n+ public UnknownProductFault(String message) {\n+ super(message);\n+ }\n+\n+ public UnknownProductFault(String message, Throwable cause) {\n+ super(message, cause);\n+ }\n+\n+ public UnknownProductFault(String message, org.keycloak.example.ws.types.UnknownProductFault unknownProductFault) {\n+ super(message);\n+ this.unknownProductFault = unknownProductFault;\n+ }\n+\n+ public UnknownProductFault(String message, org.keycloak.example.ws.types.UnknownProductFault unknownProductFault, Throwable cause) {\n+ super(message, cause);\n+ this.unknownProductFault = unknownProductFault;\n+ }\n+\n+ public org.keycloak.example.ws.types.UnknownProductFault getFaultInfo() {\n+ return this.unknownProductFault;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxws-fuse7-undertow/src/main/java/org/keycloak/example/ws/types/GetProduct.java",
"diff": "+\n+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.example.ws.types;\n+\n+import javax.xml.bind.annotation.XmlAccessType;\n+import javax.xml.bind.annotation.XmlAccessorType;\n+import javax.xml.bind.annotation.XmlElement;\n+import javax.xml.bind.annotation.XmlRootElement;\n+import javax.xml.bind.annotation.XmlType;\n+\n+\n+/**\n+ * <p>Java class for anonymous complex type.\n+ *\n+ * <p>The following schema fragment specifies the expected content contained within this class.\n+ *\n+ * <pre>\n+ * <complexType>\n+ * <complexContent>\n+ * <restriction base=\"{http://www.w3.org/2001/XMLSchema}anyType\">\n+ * <sequence>\n+ * <element name=\"productId\" type=\"{http://www.w3.org/2001/XMLSchema}string\"/>\n+ * </sequence>\n+ * </restriction>\n+ * </complexContent>\n+ * </complexType>\n+ * </pre>\n+ *\n+ *\n+ */\n+@XmlAccessorType(XmlAccessType.FIELD)\n+@XmlType(name = \"\", propOrder = {\n+ \"productId\"\n+})\n+@XmlRootElement(name = \"GetProduct\")\n+public class GetProduct {\n+\n+ @XmlElement(required = true)\n+ protected String productId;\n+\n+ /**\n+ * Gets the value of the productId property.\n+ *\n+ * @return\n+ * possible object is\n+ * {@link String }\n+ *\n+ */\n+ public String getProductId() {\n+ return productId;\n+ }\n+\n+ /**\n+ * Sets the value of the productId property.\n+ *\n+ * @param value\n+ * allowed object is\n+ * {@link String }\n+ *\n+ */\n+ public void setProductId(String value) {\n+ this.productId = value;\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxws-fuse7-undertow/src/main/java/org/keycloak/example/ws/types/GetProductResponse.java",
"diff": "+\n+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.example.ws.types;\n+\n+import javax.xml.bind.annotation.XmlAccessType;\n+import javax.xml.bind.annotation.XmlAccessorType;\n+import javax.xml.bind.annotation.XmlElement;\n+import javax.xml.bind.annotation.XmlRootElement;\n+import javax.xml.bind.annotation.XmlType;\n+\n+\n+/**\n+ * <p>Java class for anonymous complex type.\n+ *\n+ * <p>The following schema fragment specifies the expected content contained within this class.\n+ *\n+ * <pre>\n+ * <complexType>\n+ * <complexContent>\n+ * <restriction base=\"{http://www.w3.org/2001/XMLSchema}anyType\">\n+ * <sequence>\n+ * <element name=\"productId\" type=\"{http://www.w3.org/2001/XMLSchema}string\"/>*\n+ * <element name=\"name\" type=\"{http://www.w3.org/2001/XMLSchema}string\"/>\n+ * </sequence>\n+ * </restriction>\n+ * </complexContent>\n+ * </complexType>\n+ * </pre>\n+ *\n+ *\n+ */\n+@XmlAccessorType(XmlAccessType.FIELD)\n+@XmlType(name = \"\", propOrder = {\n+ \"productId\",\n+ \"name\"\n+})\n+@XmlRootElement(name = \"GetProductResponse\")\n+public class GetProductResponse {\n+\n+ @XmlElement(required = true)\n+ protected String productId;\n+ @XmlElement(required = true)\n+ protected String name;\n+\n+ /**\n+ * Gets the value of the productId property.\n+ *\n+ * @return\n+ * possible object is\n+ * {@link String }\n+ *\n+ */\n+ public String getProductId() {\n+ return productId;\n+ }\n+\n+ /**\n+ * Sets the value of the productId property.\n+ *\n+ * @param value\n+ * allowed object is\n+ * {@link String }\n+ *\n+ */\n+ public void setProductId(String value) {\n+ this.productId = value;\n+ }\n+\n+ /**\n+ * Gets the value of the name property.\n+ *\n+ * @return\n+ * possible object is\n+ * {@link String }\n+ *\n+ */\n+ public String getName() {\n+ return name;\n+ }\n+\n+ /**\n+ * Sets the value of the name property.\n+ *\n+ * @param value\n+ * allowed object is\n+ * {@link String }\n+ *\n+ */\n+ public void setName(String value) {\n+ this.name = value;\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxws-fuse7-undertow/src/main/java/org/keycloak/example/ws/types/ObjectFactory.java",
"diff": "+\n+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.example.ws.types;\n+\n+import javax.xml.bind.annotation.XmlRegistry;\n+\n+\n+/**\n+ * This object contains factory methods for each\n+ * Java content interface and Java element interface\n+ * generated in the org.apache.servicemix.samples.wsdl_first.types package.\n+ * <p>An ObjectFactory allows you to programatically\n+ * construct new instances of the Java representation\n+ * for XML content. The Java representation of XML\n+ * content can consist of schema derived interfaces\n+ * and classes representing the binding of schema\n+ * type definitions, element declarations and model\n+ * groups. Factory methods for each of these are\n+ * provided in this class.\n+ *\n+ */\n+@XmlRegistry\n+public class ObjectFactory {\n+\n+\n+ /**\n+ * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: org.apache.servicemix.samples.wsdl_first.types\n+ *\n+ */\n+ public ObjectFactory() {\n+ }\n+\n+ /**\n+ * Create an instance of {@link GetProductResponse }\n+ *\n+ */\n+ public GetProductResponse createGetProductResponse() {\n+ return new GetProductResponse();\n+ }\n+\n+ /**\n+ * Create an instance of {@link GetProduct }\n+ *\n+ */\n+ public GetProduct createGetProduct() {\n+ return new GetProduct();\n+ }\n+\n+ /**\n+ * Create an instance of {@link UnknownProductFault }\n+ *\n+ */\n+ public UnknownProductFault createUnknownProductFault() {\n+ return new UnknownProductFault();\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxws-fuse7-undertow/src/main/java/org/keycloak/example/ws/types/UnknownProductFault.java",
"diff": "+\n+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.example.ws.types;\n+\n+import javax.xml.bind.annotation.XmlAccessType;\n+import javax.xml.bind.annotation.XmlAccessorType;\n+import javax.xml.bind.annotation.XmlElement;\n+import javax.xml.bind.annotation.XmlRootElement;\n+import javax.xml.bind.annotation.XmlType;\n+\n+\n+/**\n+ * <p>Java class for anonymous complex type.\n+ *\n+ * <p>The following schema fragment specifies the expected content contained within this class.\n+ *\n+ * <pre>\n+ * <complexType>\n+ * <complexContent>\n+ * <restriction base=\"{http://www.w3.org/2001/XMLSchema}anyType\">\n+ * <sequence>\n+ * <element name=\"productId\" type=\"{http://www.w3.org/2001/XMLSchema}string\"/>\n+ * </sequence>\n+ * </restriction>\n+ * </complexContent>\n+ * </complexType>\n+ * </pre>\n+ *\n+ *\n+ */\n+@XmlAccessorType(XmlAccessType.FIELD)\n+@XmlType(name = \"\", propOrder = {\n+ \"productId\"\n+})\n+@XmlRootElement(name = \"UnknownProductFault\")\n+public class UnknownProductFault {\n+\n+ @XmlElement(required = true)\n+ protected String productId;\n+\n+ /**\n+ * Gets the value of the productId property.\n+ *\n+ * @return\n+ * possible object is\n+ * {@link String }\n+ *\n+ */\n+ public String getProductId() {\n+ return productId;\n+ }\n+\n+ /**\n+ * Sets the value of the productId property.\n+ *\n+ * @param value\n+ * allowed object is\n+ * {@link String }\n+ *\n+ */\n+ public void setProductId(String value) {\n+ this.productId = value;\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxws-fuse7-undertow/src/main/java/org/keycloak/example/ws/types/package-info.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.example.ws.types;\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxws-fuse7-undertow/src/main/resources/OSGI-INF/blueprint/blueprint.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<!-- Generated by Apache ServiceMix Archetype -->\n+<blueprint xmlns=\"http://www.osgi.org/xmlns/blueprint/v1.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xmlns:jaxws=\"http://cxf.apache.org/blueprint/jaxws\"\n+ xmlns:cxf=\"http://cxf.apache.org/blueprint/core\"\n+ xmlns:httpu=\"http://cxf.apache.org/transports/http-undertow/configuration\"\n+ xsi:schemaLocation=\"\n+ http://cxf.apache.org/transports/http-undertow/configuration http://cxf.apache.org/schemas/configuration/http-undertow.xsd\n+ http://cxf.apache.org/blueprint/core http://cxf.apache.org/schemas/blueprint/core.xsd\n+ http://cxf.apache.org/blueprint/jaxws http://cxf.apache.org/schemas/blueprint/jaxws.xsd\">\n+\n+ <bean id=\"keycloakConfigResolver\" class=\"org.keycloak.adapters.osgi.BundleBasedKeycloakConfigResolver\" >\n+ <property name=\"bundleContext\" ref=\"blueprintBundleContext\" />\n+ </bean>\n+\n+ <httpu:engine-factory bus=\"cxf\" id=\"kc-cxf-endpoint\">\n+ <httpu:engine port=\"8282\">\n+ <httpu:handlers>\n+ <bean class=\"org.keycloak.adapters.osgi.undertow.CxfKeycloakAuthHandler\">\n+ <property name=\"configResolver\" ref=\"keycloakConfigResolver\" />\n+ </bean>\n+ </httpu:handlers>\n+ </httpu:engine>\n+ </httpu:engine-factory>\n+\n+ <jaxws:endpoint implementor=\"org.keycloak.example.ws.ProductImpl\"\n+ address=\"http://localhost:8282/ProductServiceCF\" depends-on=\"kc-cxf-endpoint\"/>\n+\n+</blueprint>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/cxf-jaxws-fuse7-undertow/src/main/resources/WEB-INF/keycloak.json",
"diff": "+{\n+ \"realm\": \"demo\",\n+ \"resource\": \"custom-cxf-endpoint\",\n+ \"bearer-only\": \"true\",\n+ \"auth-server-url\": \"http://localhost:8080/auth\",\n+ \"ssl-required\" : \"external\"\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/fuse/pom.xml",
"new_path": "examples/fuse/pom.xml",
"diff": "<module>cxf-jaxrs</module>\n<module>cxf-jaxrs-fuse7-undertow</module>\n<module>cxf-jaxws</module>\n+ <module>cxf-jaxws-fuse7-undertow</module>\n<module>camel</module>\n<module>features</module>\n<module>external-config</module>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7280 CXF JAX-WS example |
339,185 | 18.05.2018 15:04:31 | -7,200 | cace03c3cc583c1541d8e540c998527adb94fea9 | Camel/Undertow integration | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/camel-undertow/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-fuse7-integration-pom</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>4.0.0.Beta3-SNAPSHOT</version>\n+ <relativePath>../pom.xml</relativePath>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>keycloak-camel-undertow</artifactId>\n+ <name>Keycloak Fuse 7.0 Adapter - Camel + Undertow</name>\n+ <packaging>bundle</packaging>\n+\n+ <properties>\n+ <keycloak.osgi.export>\n+ org.keycloak.adapters.camel.undertow;version=\"${project.version}\"\n+ </keycloak.osgi.export>\n+ <keycloak.osgi.import>\n+ org.keycloak.*;version=\"${project.version}\",\n+ org.apache.camel.*,\n+ org.apache.camel.component.undertow,\n+ io.undertow.*,\n+ *;resolution:=optional\n+ </keycloak.osgi.import>\n+ </properties>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.jboss.logging</groupId>\n+ <artifactId>jboss-logging</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.osgi</groupId>\n+ <artifactId>org.osgi.core</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.osgi</groupId>\n+ <artifactId>org.osgi.enterprise</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.ops4j.pax.web</groupId>\n+ <artifactId>pax-web-runtime</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.ops4j.pax.web</groupId>\n+ <artifactId>pax-web-spi</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.ops4j.pax.web</groupId>\n+ <artifactId>pax-web-api</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>io.undertow</groupId>\n+ <artifactId>undertow-servlet</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-undertow-adapter</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.camel</groupId>\n+ <artifactId>camel-undertow</artifactId>\n+ <version>2.21.0</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.camel</groupId>\n+ <artifactId>camel-core</artifactId>\n+ <version>2.21.0</version>\n+ </dependency>\n+ </dependencies>\n+\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-compiler-plugin</artifactId>\n+ <configuration>\n+ <source>${maven.compiler.source}</source>\n+ <target>${maven.compiler.target}</target>\n+ </configuration>\n+ </plugin>\n+\n+ <!-- Adding OSGI metadata to the JAR without changing the packaging type. -->\n+ <plugin>\n+ <artifactId>maven-jar-plugin</artifactId>\n+ <configuration>\n+ <archive>\n+ <manifestFile>${project.build.outputDirectory}/META-INF/MANIFEST.MF</manifestFile>\n+ </archive>\n+ </configuration>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.apache.felix</groupId>\n+ <artifactId>maven-bundle-plugin</artifactId>\n+ <extensions>true</extensions>\n+ <executions>\n+ <execution>\n+ <id>bundle-manifest</id>\n+ <phase>process-classes</phase>\n+ <goals>\n+ <goal>manifest</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ <configuration>\n+ <instructions>\n+ <Bundle-Name>${project.name}</Bundle-Name>\n+ <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n+ <Import-Package>${keycloak.osgi.import}</Import-Package>\n+ <Export-Package>${keycloak.osgi.export}</Export-Package>\n+ <Export-Service>org.apache.camel.spi.ComponentResolver;component=undertow-keycloak</Export-Service>\n+ </instructions>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/camel-undertow/src/main/java/org/keycloak/adapters/camel/undertow/UndertowKeycloakComponent.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.camel.undertow;\n+\n+import java.net.URI;\n+import java.net.URISyntaxException;\n+import java.util.HashMap;\n+import java.util.Locale;\n+import java.util.Map;\n+import org.apache.camel.CamelContext;\n+import org.apache.camel.Consumer;\n+import org.apache.camel.Processor;\n+import org.apache.camel.component.undertow.RestUndertowHttpBinding;\n+import org.apache.camel.component.undertow.UndertowComponent;\n+import org.apache.camel.component.undertow.UndertowEndpoint;\n+import org.apache.camel.spi.RestConfiguration;\n+import org.apache.camel.util.FileUtil;\n+import org.apache.camel.util.HostUtils;\n+import org.apache.camel.util.ObjectHelper;\n+import org.apache.camel.util.URISupport;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class UndertowKeycloakComponent extends UndertowComponent {\n+\n+ public UndertowKeycloakComponent() {\n+ }\n+\n+ public UndertowKeycloakComponent(CamelContext context) {\n+ super(context);\n+ }\n+\n+ @Override\n+ protected UndertowEndpoint createEndpointInstance(URI endpointUri, UndertowComponent component) throws URISyntaxException {\n+ return new UndertowKeycloakEndpoint(endpointUri.toString(), component);\n+ }\n+\n+ // TODO: uncomment line below after backport of https://issues.apache.org/jira/browse/CAMEL-12514 into fuse\n+// @Override\n+ protected String getComponentName() {\n+ return \"undertow-keycloak\";\n+ }\n+\n+ // TODO: remove all below this line after backport of https://issues.apache.org/jira/browse/CAMEL-12514 into fuse\n+ @Override\n+ public Consumer createConsumer(CamelContext camelContext, Processor processor, String verb, String basePath, String uriTemplate,\n+ String consumes, String produces, RestConfiguration configuration, Map<String, Object> parameters) throws Exception {\n+ return doCreateConsumer(camelContext, processor, verb, basePath, uriTemplate, consumes, produces, configuration, parameters, false);\n+ }\n+\n+ @Override\n+ public Consumer createApiConsumer(CamelContext camelContext, Processor processor, String contextPath,\n+ RestConfiguration configuration, Map<String, Object> parameters) throws Exception {\n+ // reuse the createConsumer method we already have. The api need to use GET and match on uri prefix\n+ return doCreateConsumer(camelContext, processor, \"GET\", contextPath, null, null, null, configuration, parameters, true);\n+ }\n+\n+ Consumer doCreateConsumer(CamelContext camelContext, Processor processor, String verb, String basePath, String uriTemplate,\n+ String consumes, String produces, RestConfiguration configuration, Map<String, Object> parameters, boolean api) throws Exception {\n+ String path = basePath;\n+ if (uriTemplate != null) {\n+ // make sure to avoid double slashes\n+ if (uriTemplate.startsWith(\"/\")) {\n+ path = path + uriTemplate;\n+ } else {\n+ path = path + \"/\" + uriTemplate;\n+ }\n+ }\n+ path = FileUtil.stripLeadingSeparator(path);\n+ String scheme = \"http\";\n+ String host = \"\";\n+ int port = 0;\n+\n+ RestConfiguration config = configuration;\n+ if (config == null) {\n+ config = camelContext.getRestConfiguration(getComponentName(), true);\n+ }\n+ if (config.getScheme() != null) {\n+ scheme = config.getScheme();\n+ }\n+ if (config.getHost() != null) {\n+ host = config.getHost();\n+ }\n+ int num = config.getPort();\n+ if (num > 0) {\n+ port = num;\n+ }\n+\n+ // prefix path with context-path if configured in rest-dsl configuration\n+ String contextPath = config.getContextPath();\n+ if (ObjectHelper.isNotEmpty(contextPath)) {\n+ contextPath = FileUtil.stripTrailingSeparator(contextPath);\n+ contextPath = FileUtil.stripLeadingSeparator(contextPath);\n+ if (ObjectHelper.isNotEmpty(contextPath)) {\n+ path = contextPath + \"/\" + path;\n+ }\n+ }\n+\n+ // if no explicit hostname set then resolve the hostname\n+ if (ObjectHelper.isEmpty(host)) {\n+ if (config.getRestHostNameResolver() == RestConfiguration.RestHostNameResolver.allLocalIp) {\n+ host = \"0.0.0.0\";\n+ } else if (config.getRestHostNameResolver() == RestConfiguration.RestHostNameResolver.localHostName) {\n+ host = HostUtils.getLocalHostName();\n+ } else if (config.getRestHostNameResolver() == RestConfiguration.RestHostNameResolver.localIp) {\n+ host = HostUtils.getLocalIp();\n+ }\n+ }\n+\n+ Map<String, Object> map = new HashMap<String, Object>();\n+ // build query string, and append any endpoint configuration properties\n+ if (config.getComponent() == null || config.getComponent().equals(getComponentName())) {\n+ // setup endpoint options\n+ if (config.getEndpointProperties() != null && !config.getEndpointProperties().isEmpty()) {\n+ map.putAll(config.getEndpointProperties());\n+ }\n+ }\n+\n+ boolean explicitOptions = true;\n+ // must use upper case for restrict\n+ String restrict = verb.toUpperCase(Locale.US);\n+ // allow OPTIONS in rest-dsl to allow clients to call the API and have responses with ALLOW headers\n+ if (!restrict.contains(\"OPTIONS\")) {\n+ restrict += \",OPTIONS\";\n+ // this is not an explicit OPTIONS path in the rest-dsl\n+ explicitOptions = false;\n+ }\n+\n+ boolean cors = config.isEnableCORS();\n+ if (cors) {\n+ // allow HTTP Options as we want to handle CORS in rest-dsl\n+ map.put(\"optionsEnabled\", \"true\");\n+ } else if (explicitOptions) {\n+ // the rest-dsl is using OPTIONS\n+ map.put(\"optionsEnabled\", \"true\");\n+ }\n+\n+ String query = URISupport.createQueryString(map);\n+\n+ String url;\n+ if (api) {\n+ url = getComponentName() + \":%s://%s:%s/%s?matchOnUriPrefix=true&httpMethodRestrict=%s\";\n+ } else {\n+ url = getComponentName() + \":%s://%s:%s/%s?matchOnUriPrefix=false&httpMethodRestrict=%s\";\n+ }\n+\n+ // get the endpoint\n+ url = String.format(url, scheme, host, port, path, restrict);\n+\n+ if (!query.isEmpty()) {\n+ url = url + \"&\" + query;\n+ }\n+\n+ UndertowEndpoint endpoint = camelContext.getEndpoint(url, UndertowEndpoint.class);\n+ setProperties(camelContext, endpoint, parameters);\n+\n+ if (!map.containsKey(\"undertowHttpBinding\")) {\n+ // use the rest binding, if not using a custom http binding\n+ endpoint.setUndertowHttpBinding(new RestUndertowHttpBinding());\n+ }\n+\n+ // configure consumer properties\n+ Consumer consumer = endpoint.createConsumer(processor);\n+ if (config.getConsumerProperties() != null && !config.getConsumerProperties().isEmpty()) {\n+ setProperties(camelContext, consumer, config.getConsumerProperties());\n+ }\n+\n+ return consumer;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/camel-undertow/src/main/java/org/keycloak/adapters/camel/undertow/UndertowKeycloakConsumer.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.camel.undertow;\n+\n+import org.keycloak.KeycloakPrincipal;\n+import org.keycloak.adapters.AdapterDeploymentContext;\n+import org.keycloak.adapters.AdapterTokenStore;\n+import org.keycloak.adapters.AuthenticatedActionsHandler;\n+import org.keycloak.adapters.KeycloakDeployment;\n+import org.keycloak.adapters.NodesRegistrationManagement;\n+import org.keycloak.adapters.PreAuthActionsHandler;\n+import org.keycloak.adapters.RequestAuthenticator;\n+import org.keycloak.adapters.spi.AuthChallenge;\n+import org.keycloak.adapters.spi.AuthOutcome;\n+import org.keycloak.adapters.spi.HttpFacade;\n+import org.keycloak.adapters.spi.InMemorySessionIdMapper;\n+import org.keycloak.adapters.spi.SessionIdMapper;\n+import org.keycloak.adapters.undertow.KeycloakUndertowAccount;\n+import org.keycloak.adapters.undertow.OIDCUndertowHttpFacade;\n+import org.keycloak.adapters.undertow.SessionManagementBridge;\n+import org.keycloak.adapters.undertow.UndertowCookieTokenStore;\n+import org.keycloak.adapters.undertow.UndertowRequestAuthenticator;\n+import org.keycloak.adapters.undertow.UndertowSessionTokenStore;\n+import org.keycloak.adapters.undertow.UndertowUserSessionManagement;\n+import org.keycloak.enums.TokenStore;\n+import io.undertow.security.api.SecurityContext;\n+import io.undertow.security.idm.Account;\n+import io.undertow.security.idm.Credential;\n+import io.undertow.security.idm.IdentityManager;\n+import io.undertow.security.impl.SecurityContextImpl;\n+import io.undertow.server.HttpServerExchange;\n+import io.undertow.server.session.InMemorySessionManager;\n+import io.undertow.server.session.SessionManager;\n+import io.undertow.util.AttachmentKey;\n+import io.undertow.util.StatusCodes;\n+import java.util.Collections;\n+import java.util.List;\n+import java.util.Optional;\n+import java.util.Set;\n+import java.util.logging.Level;\n+import java.util.logging.Logger;\n+import java.util.regex.Pattern;\n+import org.apache.camel.Processor;\n+import org.apache.camel.component.undertow.UndertowConsumer;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class UndertowKeycloakConsumer extends UndertowConsumer {\n+\n+ private static final Logger LOG = Logger.getLogger(UndertowKeycloakConsumer.class.getName());\n+\n+ public static final AttachmentKey<KeycloakPrincipal> KEYCLOAK_PRINCIPAL_KEY = AttachmentKey.create(KeycloakPrincipal.class);\n+\n+ private static final IdentityManager IDENTITY_MANAGER = new IdentityManager() {\n+ @Override\n+ public Account verify(Account account) {\n+ return account;\n+ }\n+\n+ @Override\n+ public Account verify(String id, Credential credential) {\n+ throw new IllegalStateException(\"Should never be called in Keycloak flow\");\n+ }\n+\n+ @Override\n+ public Account verify(Credential credential) {\n+ throw new IllegalStateException(\"Should never be called in Keycloak flow\");\n+ }\n+ };\n+\n+ protected SessionIdMapper idMapper = new InMemorySessionIdMapper();\n+\n+ protected final NodesRegistrationManagement nodesRegistrationManagement = new NodesRegistrationManagement();\n+\n+ private final UndertowUserSessionManagement userSessionManagement = new UndertowUserSessionManagement();\n+\n+ protected final AdapterDeploymentContext deploymentContext;\n+\n+ protected final SessionManager sessionManager;\n+\n+ protected final List<String> allowedRoles;\n+\n+ private final int confidentialPort;\n+\n+ private final Pattern skipPattern;\n+\n+ public UndertowKeycloakConsumer(UndertowKeycloakEndpoint endpoint, Processor processor,\n+ AdapterDeploymentContext deploymentContext, Pattern skipPattern, List<String> allowedRoles, int confidentialPort) {\n+ super(endpoint, processor);\n+ this.sessionManager = new InMemorySessionManager(endpoint.getEndpointUri());\n+ this.deploymentContext = deploymentContext;\n+ this.skipPattern = skipPattern;\n+ this.confidentialPort = confidentialPort;\n+ this.allowedRoles = allowedRoles == null ? Collections.<String>emptyList() : allowedRoles;\n+ }\n+\n+ public int getConfidentialPort() {\n+ return confidentialPort;\n+ }\n+\n+ @Override\n+ public void handleRequest(HttpServerExchange httpExchange) throws Exception {\n+ if (shouldSkip(httpExchange.getRequestPath())) {\n+ super.handleRequest(httpExchange);\n+ return;\n+ }\n+\n+ //perform only non-blocking operation on exchange\n+ if (httpExchange.isInIoThread()) {\n+ httpExchange.dispatch(this);\n+ return;\n+ }\n+\n+ OIDCUndertowHttpFacade facade = new OIDCUndertowHttpFacade(httpExchange);\n+ KeycloakDeployment deployment = deploymentContext.resolveDeployment(facade);\n+\n+ if (deployment == null || !deployment.isConfigured()) {\n+ httpExchange.setStatusCode(StatusCodes.FORBIDDEN);\n+ LOG.fine(\"deployment not configured\");\n+ return;\n+ }\n+\n+ LOG.fine(\"executing PreAuthActionsHandler\");\n+ SessionManagementBridge bridge = new SessionManagementBridge(userSessionManagement, sessionManager);\n+ PreAuthActionsHandler preAuth = new PreAuthActionsHandler(bridge, deploymentContext, facade);\n+ if (preAuth.handleRequest()) return;\n+\n+ SecurityContext securityContext = httpExchange.getSecurityContext();\n+ if (securityContext == null) {\n+ securityContext = new SecurityContextImpl(httpExchange, IDENTITY_MANAGER);\n+ }\n+ AdapterTokenStore tokenStore = getTokenStore(httpExchange, facade, deployment, securityContext);\n+ tokenStore.checkCurrentToken();\n+\n+ LOG.fine(\"executing AuthenticatedActionsHandler\");\n+ RequestAuthenticator authenticator = new UndertowRequestAuthenticator(facade, deployment, confidentialPort, securityContext, httpExchange, tokenStore);\n+ AuthOutcome outcome = authenticator.authenticate();\n+\n+ if (outcome == AuthOutcome.AUTHENTICATED) {\n+ LOG.fine(\"AUTHENTICATED\");\n+ if (httpExchange.isResponseComplete()) {\n+ return;\n+ }\n+ AuthenticatedActionsHandler actions = new AuthenticatedActionsHandler(deployment, facade);\n+ if (actions.handledRequest()) {\n+ return;\n+ } else {\n+ final Account authenticatedAccount = securityContext.getAuthenticatedAccount();\n+ if (authenticatedAccount instanceof KeycloakUndertowAccount) {\n+ final KeycloakUndertowAccount kua = (KeycloakUndertowAccount) authenticatedAccount;\n+ httpExchange.putAttachment(KEYCLOAK_PRINCIPAL_KEY, (KeycloakPrincipal) kua.getPrincipal());\n+ }\n+\n+ Set<String> roles = Optional\n+ .ofNullable(authenticatedAccount.getRoles())\n+ .orElse((Set<String>) Collections.EMPTY_SET);\n+\n+ LOG.log(Level.FINE, \"Allowed roles: {0}, current roles: {1}\", new Object[] {allowedRoles, roles});\n+\n+ if (isRoleAllowed(roles, httpExchange)) {\n+ super.handleRequest(httpExchange);\n+ } else {\n+ httpExchange.setStatusCode(StatusCodes.FORBIDDEN);\n+ }\n+\n+ return;\n+ }\n+ }\n+\n+ AuthChallenge challenge = authenticator.getChallenge();\n+ if (challenge != null) {\n+ LOG.fine(\"challenge\");\n+ challenge.challenge(facade);\n+ return;\n+ }\n+\n+ httpExchange.setStatusCode(StatusCodes.FORBIDDEN);\n+ }\n+\n+ public boolean isRoleAllowed(Set<String> roles, HttpServerExchange httpExchange) throws Exception {\n+ for (String role : allowedRoles) {\n+ if (roles.contains(role)) {\n+ return true;\n+ }\n+ }\n+\n+ return false;\n+ }\n+\n+ protected AdapterTokenStore getTokenStore(HttpServerExchange exchange, HttpFacade facade, KeycloakDeployment deployment, SecurityContext securityContext) {\n+ if (deployment.getTokenStore() == TokenStore.SESSION) {\n+ return new UndertowSessionTokenStore(exchange, deployment, userSessionManagement, securityContext);\n+ } else {\n+ return new UndertowCookieTokenStore(facade, deployment, securityContext);\n+ }\n+ }\n+\n+ private boolean shouldSkip(String requestPath) {\n+ return skipPattern != null && skipPattern.matcher(requestPath).matches();\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/camel-undertow/src/main/java/org/keycloak/adapters/camel/undertow/UndertowKeycloakEndpoint.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.camel.undertow;\n+\n+import org.keycloak.KeycloakPrincipal;\n+import org.keycloak.adapters.AdapterDeploymentContext;\n+import org.keycloak.adapters.KeycloakConfigResolver;\n+import org.keycloak.adapters.KeycloakDeployment;\n+import org.keycloak.adapters.KeycloakDeploymentBuilder;\n+import org.keycloak.representations.adapters.config.AdapterConfig;\n+import io.undertow.server.HttpServerExchange;\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.List;\n+import java.util.logging.Level;\n+import java.util.logging.Logger;\n+import java.util.regex.Pattern;\n+import org.apache.camel.Consumer;\n+import org.apache.camel.Exchange;\n+import org.apache.camel.Processor;\n+import org.apache.camel.component.undertow.UndertowComponent;\n+import org.apache.camel.component.undertow.UndertowEndpoint;\n+import static org.keycloak.adapters.camel.undertow.UndertowKeycloakConsumer.KEYCLOAK_PRINCIPAL_KEY;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class UndertowKeycloakEndpoint extends UndertowEndpoint {\n+\n+ private static final Logger LOG = Logger.getLogger(UndertowKeycloakEndpoint.class.getName());\n+\n+ private KeycloakConfigResolver configResolver;\n+\n+ private AdapterConfig adapterConfig;\n+\n+ private String skipPattern;\n+\n+ private List<String> allowedRoles = Collections.emptyList();\n+\n+ private int confidentialPort = 8443;\n+\n+ public UndertowKeycloakEndpoint(String uri, UndertowComponent component) {\n+ super(uri, component);\n+ }\n+\n+ public AdapterConfig getAdapterConfig() {\n+ return adapterConfig;\n+ }\n+\n+ public void setAdapterConfig(AdapterConfig adapterConfig) {\n+ LOG.info(\"adapterConfig\");\n+ this.adapterConfig = adapterConfig;\n+ }\n+\n+ public String getSkipPattern() {\n+ return skipPattern;\n+ }\n+\n+ public void setSkipPattern(String skipPattern) {\n+ this.skipPattern = skipPattern;\n+ }\n+\n+ public List<String> getAllowedRoles() {\n+ return allowedRoles;\n+ }\n+\n+ public void setAllowedRoles(List<String> allowedRoles) {\n+ this.allowedRoles = allowedRoles;\n+ }\n+\n+ public void setAllowedRoles(String allowedRoles) {\n+ this.allowedRoles = allowedRoles == null ? null : Arrays.asList(allowedRoles.split(\"\\\\s*,\\\\s*\"));\n+ }\n+\n+ public int getConfidentialPort() {\n+ return confidentialPort;\n+ }\n+\n+ public void setConfidentialPort(int confidentialPort) {\n+ this.confidentialPort = confidentialPort;\n+ }\n+\n+ public KeycloakConfigResolver getConfigResolver() {\n+ return configResolver;\n+ }\n+\n+ public void setConfigResolver(KeycloakConfigResolver configResolver) {\n+ this.configResolver = configResolver;\n+ }\n+\n+ @Override\n+ public Consumer createConsumer(Processor processor) throws Exception {\n+ return new UndertowKeycloakConsumer(this, processor, getDeploymentContext(), getSkipPatternAsPattern(), computeAllowedRoles(), this.confidentialPort);\n+ }\n+\n+ public List<String> computeAllowedRoles() {\n+ List<String> res = this.allowedRoles == null ? Collections.<String>emptyList() : this.allowedRoles;\n+ if (res.isEmpty()) {\n+ LOG.warning(\"No roles were configured, Keycloak will deny every request\");\n+ }\n+ LOG.log(Level.FINE, \"Allowed roles: {0}\", res);\n+ return res;\n+ }\n+\n+ @Override\n+ public Exchange createExchange(HttpServerExchange httpExchange) throws Exception {\n+ final Exchange res = super.createExchange(httpExchange);\n+\n+ KeycloakPrincipal principal = httpExchange.getAttachment(KEYCLOAK_PRINCIPAL_KEY);\n+ LOG.log(Level.FINE, \"principal: {0}\", principal);\n+ if (principal != null) {\n+ res.setProperty(KeycloakPrincipal.class.getName(), principal);\n+ }\n+\n+ return res;\n+ }\n+\n+ private AdapterDeploymentContext getDeploymentContext() {\n+ if (configResolver != null) {\n+ LOG.log(Level.INFO, \"Using {0} to resolve Keycloak configuration on a per-request basis.\", configResolver.getClass());\n+ return new AdapterDeploymentContext(configResolver);\n+ } else if (adapterConfig != null) {\n+ KeycloakDeployment kd = KeycloakDeploymentBuilder.build(adapterConfig);\n+ return new AdapterDeploymentContext(kd);\n+ }\n+\n+ LOG.warning(\"Adapter is unconfigured, Keycloak will deny every request\");\n+ return new AdapterDeploymentContext();\n+ }\n+\n+ private Pattern getSkipPatternAsPattern() {\n+ return skipPattern == null\n+ ? null\n+ : Pattern.compile(skipPattern, Pattern.DOTALL);\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/camel-undertow/src/main/resources/META-INF/services/org/apache/camel/component/undertow-keycloak",
"diff": "+class=org.keycloak.adapters.camel.undertow.UndertowKeycloakComponent\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/fuse7/pom.xml",
"new_path": "adapters/oidc/fuse7/pom.xml",
"diff": "</properties>\n<modules>\n+ <module>camel-undertow</module>\n<module>undertow</module>\n</modules>\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/osgi/features/src/main/resources/features.xml",
"new_path": "distribution/adapters/osgi/features/src/main/resources/features.xml",
"diff": "<bundle>mvn:org.keycloak/keycloak-undertow-adapter/${project.version}</bundle>\n<bundle>mvn:org.keycloak/keycloak-undertow-adapter-spi/${project.version}</bundle>\n<bundle>mvn:org.keycloak/keycloak-pax-web-undertow/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak/keycloak-camel-undertow/${project.version}</bundle>\n</feature>\n<feature name=\"keycloak-jaas\" version=\"${project.version}\" resolver=\"(obr)\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7279 Camel/Undertow integration |
339,185 | 19.05.2018 18:39:38 | -7,200 | adea41469549477757c88940940fde98a2e1be06 | Camel example | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/camel-fuse7-undertow/pom.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-examples-fuse-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>4.0.0.Beta3-SNAPSHOT</version>\n+ </parent>\n+\n+ <modelVersion>4.0.0</modelVersion>\n+ <groupId>org.keycloak.example.demo</groupId>\n+ <artifactId>camel-endpoint-example-fuse7-undertow</artifactId>\n+ <packaging>bundle</packaging>\n+ <name>Camel endpoint example - Secured in Karaf/Fuse 7.0 on Undertow</name>\n+ <description/>\n+\n+ <properties>\n+\n+ <keycloak.osgi.export>\n+ </keycloak.osgi.export>\n+ <keycloak.osgi.import>\n+ javax.servlet;version=\"[3,4)\",\n+ javax.servlet.http;version=\"[3,4)\",\n+ javax.net.ssl,\n+ org.apache.camel.*,\n+ io.undertow.*,\n+ org.apache.camel;version=\"[2.13,3)\",\n+ org.keycloak.*;version=\"${project.version}\",\n+ org.osgi.service.blueprint,\n+ org.osgi.service.blueprint.container\n+ </keycloak.osgi.import>\n+ <keycloak.osgi.private>\n+ org.keycloak.example.*\n+ </keycloak.osgi.private>\n+ </properties>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.jboss.spec.javax.servlet</groupId>\n+ <artifactId>jboss-servlet-api_3.0_spec</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-core</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.camel</groupId>\n+ <artifactId>camel-core</artifactId>\n+ <version>${camel.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.camel</groupId>\n+ <artifactId>camel-blueprint</artifactId>\n+ <version>${camel.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.camel</groupId>\n+ <artifactId>camel-undertow</artifactId>\n+ <version>${camel.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>io.undertow</groupId>\n+ <artifactId>undertow-core</artifactId>\n+ </dependency>\n+ </dependencies>\n+\n+ <build>\n+ <defaultGoal>install</defaultGoal>\n+\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.felix</groupId>\n+ <artifactId>maven-bundle-plugin</artifactId>\n+ <extensions>true</extensions>\n+ <configuration>\n+ <instructions>\n+ <Bundle-Name>${project.name}</Bundle-Name>\n+ <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n+ <Import-Package>${keycloak.osgi.import}</Import-Package>\n+ <Private-Package>${keycloak.osgi.private}</Private-Package>\n+ <Export-Package>${keycloak.osgi.export}</Export-Package>\n+ </instructions>\n+ </configuration>\n+ </plugin>\n+\n+ </plugins>\n+ </build>\n+\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/camel-fuse7-undertow/src/main/java/org/keycloak/example/CamelHelloProcessor.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.example;\n+\n+import org.apache.camel.Exchange;\n+import org.apache.camel.Processor;\n+import org.keycloak.KeycloakPrincipal;\n+import org.keycloak.representations.AccessToken;\n+import javax.servlet.http.HttpServletRequest;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class CamelHelloProcessor implements Processor {\n+\n+ @Override\n+ public void process(Exchange exchange) throws Exception {\n+ // Fuse 7\n+ KeycloakPrincipal keycloakPrincipal = (KeycloakPrincipal) exchange.getProperty(KeycloakPrincipal.class.getName(), KeycloakPrincipal.class);\n+\n+ if (keycloakPrincipal == null) {\n+ // Fuse 6.3\n+ HttpServletRequest req = exchange.getIn().getBody(HttpServletRequest.class);\n+ keycloakPrincipal = (KeycloakPrincipal) req.getUserPrincipal();\n+ }\n+\n+ AccessToken accessToken = keycloakPrincipal.getKeycloakSecurityContext().getToken();\n+ String username = accessToken.getPreferredUsername();\n+ String fullName = accessToken.getName();\n+\n+ exchange.getOut().setBody(\"Hello \" + username + \"! Your full name is \" + fullName + \".\");\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/camel-fuse7-undertow/src/main/resources/OSGI-INF/blueprint/blueprint.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<blueprint xmlns=\"http://www.osgi.org/xmlns/blueprint/v1.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xmlns:camel=\"http://camel.apache.org/schema/blueprint\"\n+ xsi:schemaLocation=\"\n+ http://www.osgi.org/xmlns/blueprint/v1.0.0 http://www.osgi.org/xmlns/blueprint/v1.0.0/blueprint.xsd\n+ http://camel.apache.org/schema/blueprint http://camel.apache.org/schema/blueprint/camel-blueprint-2.17.1.xsd\">\n+\n+ <bean id=\"keycloakConfigResolver\" class=\"org.keycloak.adapters.osgi.BundleBasedKeycloakConfigResolver\" >\n+ <property name=\"bundleContext\" ref=\"blueprintBundleContext\" />\n+ </bean>\n+\n+ <bean id=\"helloProcessor\" class=\"org.keycloak.example.CamelHelloProcessor\" />\n+\n+ <camelContext id=\"blueprintContext\"\n+ trace=\"false\"\n+ xmlns=\"http://camel.apache.org/schema/blueprint\">\n+\n+ <!--the link with Keycloak security handlers happens by using undertow-keycloak component -->\n+ <restConfiguration apiComponent=\"undertow-keycloak\" contextPath=\"/restdsl\" port=\"8484\">\n+ <endpointProperty key=\"configResolver\" value=\"#keycloakConfigResolver\" />\n+ <endpointProperty key=\"allowedRoles\" value=\"admin,superadmin\" />\n+ </restConfiguration>\n+\n+ <rest path=\"/hello\" >\n+ <description>Hello rest service</description>\n+ <get uri=\"/{id}\" outType=\"java.lang.String\">\n+ <description>Just a hello</description>\n+ <to uri=\"direct:justDirect\" />\n+ </get>\n+\n+ </rest>\n+\n+ <route id=\"justDirect\">\n+ <from uri=\"direct:justDirect\"/>\n+ <process ref=\"helloProcessor\" />\n+ <log message=\"RestDSL correctly invoked ${body}\"/>\n+ <setBody>\n+ <constant>(__This second sentence is returned from a Camel RestDSL endpoint__)</constant>\n+ </setBody>\n+ </route>\n+\n+\n+ <route id=\"httpBridge\">\n+ <from uri=\"undertow-keycloak:http://0.0.0.0:8383/admin-camel-endpoint?matchOnUriPrefix=true&configResolver=#keycloakConfigResolver&allowedRoles=admin\" />\n+ <process ref=\"helloProcessor\" />\n+ <log message=\"The message from camel endpoint contains ${body}\"/>\n+ </route>\n+\n+ </camelContext>\n+\n+</blueprint>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "examples/fuse/camel-fuse7-undertow/src/main/resources/WEB-INF/keycloak.json",
"diff": "+{\n+ \"realm\": \"demo\",\n+ \"resource\": \"admin-camel-endpoint\",\n+ \"bearer-only\": \"true\",\n+ \"auth-server-url\": \"http://localhost:8080/auth\",\n+ \"ssl-required\" : \"external\",\n+ \"credentials\": {\n+ \"secret\": \"password\"\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/fuse/pom.xml",
"new_path": "examples/fuse/pom.xml",
"diff": "<module>cxf-jaxws</module>\n<module>cxf-jaxws-fuse7-undertow</module>\n<module>camel</module>\n+ <module>camel-fuse7-undertow</module>\n<module>features</module>\n<module>external-config</module>\n</modules>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7279 Camel example |
339,185 | 21.05.2018 14:28:26 | -7,200 | 3ab8ff2ea1775c4587f31febfc4106aaef9d5df1 | Features and distibution | [
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/fuse-adapter-zip/pom.xml",
"new_path": "distribution/adapters/fuse-adapter-zip/pom.xml",
"diff": "</exclusion>\n</exclusions>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-undertow-adapter</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-undertow-adapter-spi</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-pax-web-undertow</artifactId>\n+ <version>${project.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-camel-undertow</artifactId>\n+ <version>${project.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n</dependencies>\n<build>\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/fuse/demorealm.json",
"new_path": "examples/fuse/demorealm.json",
"diff": "{ \"type\" : \"password\",\n\"value\" : \"password\" }\n],\n- \"realmRoles\": [ \"user\" ],\n+ \"realmRoles\": [ \"user\", \"ssh\" ],\n\"clientRoles\": {\n\"account\": [ \"manage-account\" ]\n}\n{ \"type\" : \"password\",\n\"value\" : \"password\" }\n],\n- \"realmRoles\": [ \"user\" ],\n+ \"realmRoles\": [ \"user\", \"ssh\" ],\n\"clientRoles\": {\n\"account\": [ \"manage-account\" ]\n}\n{ \"type\" : \"password\",\n\"value\" : \"password\" }\n],\n- \"realmRoles\": [ \"user\" ],\n+ \"realmRoles\": [ \"user\", \"ssh\" ],\n\"clientRoles\": {\n\"account\": [ \"manage-account\" ]\n}\n{ \"type\" : \"password\",\n\"value\" : \"password\" }\n],\n- \"realmRoles\": [ \"user\",\"admin\" ],\n+ \"realmRoles\": [ \"user\",\"admin\", \"ssh\" ],\n\"clientRoles\": {\n\"realm-management\": [ \"realm-admin\" ],\n\"account\": [ \"manage-account\" ]\n{ \"type\" : \"password\",\n\"value\" : \"password\" }\n],\n- \"realmRoles\": [ \"user\", \"jmxAdmin\" ],\n+ \"realmRoles\": [ \"user\", \"jmxAdmin\", \"ssh\" ],\n\"clientRoles\": {\n\"account\": [ \"manage-account\" ],\n\"realm-management\": [ \"realm-admin\" ]\n\"value\" : \"password\"\n}\n],\n- \"realmRoles\" : [ \"viewer\" ],\n+ \"realmRoles\" : [ \"viewer\", \"ssh\" ],\n\"applicationRoles\": {\n\"account\" : [ \"view-profile\", \"manage-account\" ]\n}\n\"value\" : \"password\"\n}\n],\n+ \"realmRoles\" : [ \"ssh\" ],\n\"applicationRoles\": {\n\"account\" : [ \"view-profile\", \"manage-account\" ]\n}\n\"value\" : \"password\"\n}\n],\n- \"realmRoles\" : [ \"jmxAdmin\" ],\n+ \"realmRoles\" : [ \"jmxAdmin\", \"ssh\" ],\n\"applicationRoles\": {\n\"account\" : [ \"view-profile\", \"manage-account\" ],\n\"realm-management\" : [ \"realm-admin\" ]\n{\n\"name\": \"SuperUser\"\n},\n+ {\n+ \"name\": \"ssh\"\n+ },\n{\n\"name\": \"jmxAdmin\",\n\"description\": \"Admin role with all privileges to SSH and JMX access\",\n\"composite\": true,\n\"composites\": {\n- \"realm\": [ \"admin\", \"manager\", \"viewer\", \"Operator\", \"Maintainer\", \"Deployer\", \"Auditor\", \"Administrator\", \"SuperUser\" ]\n+ \"realm\": [ \"admin\", \"manager\", \"viewer\", \"Operator\", \"Maintainer\", \"Deployer\", \"Auditor\", \"Administrator\", \"SuperUser\", \"ssh\" ]\n}\n}\n]\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/fuse/features/src/main/resources/features.xml",
"new_path": "examples/fuse/features/src/main/resources/features.xml",
"diff": "~ limitations under the License.\n-->\n-<features xmlns=\"http://karaf.apache.org/xmlns/features/v1.0.0\" name=\"keycloak-${project.version}\">\n+<features xmlns=\"http://karaf.apache.org/xmlns/features/v1.2.0\" name=\"keycloak-${project.version}\">\n+\n+ <feature name=\"keycloak-fuse-7.0-example\" version=\"${project.version}\">\n+ <details>The Keycloak / Fuse 7.0 on Undertow example</details>\n+ <feature>pax-http-undertow</feature>\n+ <feature>war</feature>\n+ <feature>camel</feature>\n+ <feature>camel-undertow</feature>\n+ <feature>cxf</feature>\n+ <feature>keycloak</feature>\n+ <feature>keycloak-pax-http-undertow</feature>\n+\n+ <bundle dependency=\"true\">mvn:com.fasterxml.jackson.jaxrs/jackson-jaxrs-base/${jackson.version}</bundle>\n+ <bundle dependency=\"true\">mvn:com.fasterxml.jackson.jaxrs/jackson-jaxrs-json-provider/${jackson.version}</bundle>\n+ <bundle>mvn:org.keycloak.example.demo/camel-endpoint-example-fuse7-undertow/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak.example.demo/cxf-jaxrs-example-fuse7-undertow/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak.example.demo/cxf-jaxws-example-fuse7-undertow/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak.example.demo/customer-portal-fuse-example/${project.version}/war</bundle>\n+ <bundle>mvn:org.keycloak.example.demo/external-config/${project.version}/war</bundle>\n+ <bundle>mvn:org.keycloak.example.demo/product-portal-fuse-example-fuse7-undertow/${project.version}</bundle>\n+ </feature>\n<feature name=\"keycloak-fuse-6.3-example\" version=\"${project.version}\">\n- <details>The keycloak fuse example</details>\n+ <details>The Keycloak / Fuse 6.3 example</details>\n<feature>war</feature>\n<feature>camel</feature>\n<feature>camel-jetty9</feature>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5522 Features and distibution |
339,185 | 21.05.2018 14:28:08 | -7,200 | d70859ef1bbbc06ba8fe88486fe8bc4a71cfb9d6 | KEYCLOAK-7282 Jetty/Pax Web integration | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/jetty94/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-fuse7-integration-pom</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>4.0.0.Beta3-SNAPSHOT</version>\n+ <relativePath>../pom.xml</relativePath>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>keycloak-pax-web-jetty94</artifactId>\n+ <name>Keycloak Fuse 7.0 Adapter - Jetty 9.4</name>\n+ <packaging>bundle</packaging>\n+\n+ <properties>\n+ <keycloak.osgi.export>\n+ org.keycloak.adapters.osgi.jetty94.*;version=\"${project.version}\"\n+ </keycloak.osgi.export>\n+ <keycloak.osgi.import>\n+ !org.keycloak.adapters.osgi.jetty94,\n+ org.keycloak.*;version=\"${project.version}\",\n+ *;resolution:=optional\n+ </keycloak.osgi.import>\n+ <keycloak.osgi.fragment>org.ops4j.pax.web.pax-web-jetty</keycloak.osgi.fragment>\n+ </properties>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.jboss.logging</groupId>\n+ <artifactId>jboss-logging</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.ops4j.pax.web</groupId>\n+ <artifactId>pax-web-api</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.ops4j.pax.web</groupId>\n+ <artifactId>pax-web-spi</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.osgi</groupId>\n+ <artifactId>org.osgi.core</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.osgi</groupId>\n+ <artifactId>org.osgi.enterprise</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-jetty94-adapter</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.eclipse.jetty</groupId>\n+ <artifactId>jetty-security</artifactId>\n+ <version>${jetty9.version}</version>\n+ <scope>provided</scope>\n+ </dependency>\n+ </dependencies>\n+\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-compiler-plugin</artifactId>\n+ <configuration>\n+ <source>${maven.compiler.source}</source>\n+ <target>${maven.compiler.target}</target>\n+ </configuration>\n+ </plugin>\n+\n+ <!-- Adding OSGI metadata to the JAR without changing the packaging type. -->\n+ <plugin>\n+ <artifactId>maven-jar-plugin</artifactId>\n+ <configuration>\n+ <archive>\n+ <manifestFile>${project.build.outputDirectory}/META-INF/MANIFEST.MF</manifestFile>\n+ </archive>\n+ </configuration>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.apache.felix</groupId>\n+ <artifactId>maven-bundle-plugin</artifactId>\n+ <extensions>true</extensions>\n+ <executions>\n+ <execution>\n+ <id>bundle-manifest</id>\n+ <phase>process-classes</phase>\n+ <goals>\n+ <goal>manifest</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ <configuration>\n+ <instructions>\n+ <Bundle-Name>${project.name}</Bundle-Name>\n+ <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n+ <Import-Package>${keycloak.osgi.import}</Import-Package>\n+ <Export-Package>${keycloak.osgi.export}</Export-Package>\n+ <Fragment-Host>${keycloak.osgi.fragment}</Fragment-Host>\n+ </instructions>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/jetty94/src/main/java/org/keycloak/adapters/osgi/jetty94/KeycloakAuthenticatorService.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.osgi.jetty94;\n+\n+import org.ops4j.pax.web.service.AuthenticatorService;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class KeycloakAuthenticatorService implements AuthenticatorService {\n+\n+ @Override\n+ public <T> T getAuthenticatorService(String method, Class<T> iface) {\n+ if (method == null || iface != org.eclipse.jetty.security.Authenticator.class) {\n+ return null;\n+ }\n+\n+ if (\"KEYCLOAK\".equalsIgnoreCase(method)) {\n+ return iface.cast(new org.keycloak.adapters.jetty.KeycloakJettyAuthenticator());\n+ }\n+\n+ return null;\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/jetty94/src/main/java/org/keycloak/adapters/osgi/jetty94/PaxWebIntegrationService.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.osgi.jetty94;\n+\n+import org.eclipse.jetty.security.ConstraintMapping;\n+import org.eclipse.jetty.util.security.Constraint;\n+import org.jboss.logging.Logger;\n+import org.ops4j.pax.web.service.WebContainer;\n+import org.ops4j.pax.web.service.spi.model.SecurityConstraintMappingModel;\n+import org.osgi.framework.BundleContext;\n+import org.osgi.framework.ServiceReference;\n+import org.osgi.service.http.HttpContext;\n+import org.osgi.util.tracker.ServiceTracker;\n+import org.osgi.util.tracker.ServiceTrackerCustomizer;\n+\n+import java.net.URL;\n+import java.security.SecureRandom;\n+import java.util.ArrayList;\n+import java.util.Arrays;\n+import java.util.List;\n+\n+/**\n+ * Integration with pax-web, which allows to inject custom jetty-web.xml configuration from current bundle classpath into {@link WebContainer}\n+ * and allows to inject custom security constraint for securing resources by Keycloak.\n+ *\n+ * <p>It assumes that pax-web {@link WebContainer} is used as implementation of OSGI {@link org.osgi.service.http.HttpService}, which\n+ * is true in karaf/fuse environment</p>\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class PaxWebIntegrationService {\n+\n+ protected static final Logger log = Logger.getLogger(PaxWebIntegrationService.class);\n+\n+ private BundleContext bundleContext;\n+ private String jettyWebXmlLocation;\n+ private List<Object> constraintMappings;\n+\n+ private ServiceTracker webContainerTracker;\n+ private HttpContext httpContext;\n+\n+ public BundleContext getBundleContext() {\n+ return bundleContext;\n+ }\n+\n+ public void setBundleContext(BundleContext bundleContext) {\n+ this.bundleContext = bundleContext;\n+ }\n+\n+ public String getJettyWebXmlLocation() {\n+ return jettyWebXmlLocation;\n+ }\n+\n+ public void setJettyWebXmlLocation(String jettyWebXmlLocation) {\n+ this.jettyWebXmlLocation = jettyWebXmlLocation;\n+ }\n+\n+ public List<Object> getConstraintMappings() {\n+ return constraintMappings;\n+ }\n+\n+ public void setConstraintMappings(List<Object> constraintMappings) {\n+ this.constraintMappings = constraintMappings;\n+ }\n+\n+ protected ServiceTracker getWebContainerTracker() {\n+ return webContainerTracker;\n+ }\n+\n+ protected HttpContext getHttpContext() {\n+ return httpContext;\n+ }\n+\n+\n+ public void start() {\n+ ServiceTrackerCustomizer trackerCustomizer = new ServiceTrackerCustomizer() {\n+\n+ @Override\n+ public Object addingService(ServiceReference reference) {\n+ return addingWebContainerCallback(reference);\n+ }\n+\n+ @Override\n+ public void modifiedService(ServiceReference reference, Object service) {\n+ }\n+\n+ @Override\n+ public void removedService(ServiceReference reference, Object service) {\n+ removingWebContainerCallback(reference);\n+ }\n+ };\n+\n+ webContainerTracker = new ServiceTracker(bundleContext, WebContainer.class.getName(), trackerCustomizer);\n+ webContainerTracker.open();\n+ }\n+\n+ public void stop() {\n+ webContainerTracker.remove(webContainerTracker.getServiceReference());\n+ }\n+\n+ protected WebContainer addingWebContainerCallback(ServiceReference webContainerServiceReference) {\n+ WebContainer service = (WebContainer) bundleContext.getService(webContainerServiceReference);\n+ httpContext = service.createDefaultHttpContext();\n+\n+ addJettyWebXml(service);\n+\n+ if (constraintMappings == null) {\n+ throw new IllegalStateException(\"constraintMappings was null!\");\n+ }\n+ List<ConstraintHandler> handlers = new ArrayList<>();\n+ try {\n+ handlers.add(new JettyConstraintHandler());\n+ } catch (Throwable t) {\n+ // Ignore\n+ }\n+ try {\n+ handlers.add(new PaxWebConstraintHandler());\n+ } catch (Throwable t) {\n+ // Ignore\n+ }\n+ for (Object constraintMapping : constraintMappings) {\n+ boolean handled = false;\n+ for (ConstraintHandler handler : handlers) {\n+ handled |= handler.addConstraintMapping(httpContext, service, constraintMapping);\n+ }\n+ if (!handled) {\n+ log.warnv(\"Unable to add constraint mapping for constraint of type \" + constraintMapping.getClass().toString());\n+ }\n+ }\n+\n+ service.registerLoginConfig(\"BASIC\", \"does-not-matter\", null, null, httpContext);\n+\n+ return service;\n+ }\n+\n+ protected void addJettyWebXml(WebContainer service) {\n+ String jettyWebXmlLoc;\n+ if (this.jettyWebXmlLocation == null) {\n+ jettyWebXmlLoc = \"/WEB-INF/jetty-web.xml\";\n+ } else {\n+ jettyWebXmlLoc = this.jettyWebXmlLocation;\n+ }\n+\n+ URL jettyWebXml = bundleContext.getBundle().getResource(jettyWebXmlLoc);\n+ if (jettyWebXml != null) {\n+ log.debug(\"Found jetty-web XML configuration on bundle classpath on \" + jettyWebXmlLoc);\n+ service.registerJettyWebXml(jettyWebXml, httpContext);\n+ } else {\n+ log.debug(\"Not found jetty-web XML configuration on bundle classpath on \" + jettyWebXmlLoc);\n+ }\n+ }\n+\n+ protected void addConstraintMapping(WebContainer service, SecurityConstraintMappingModel constraintMapping) {\n+ String name = constraintMapping.getConstraintName();\n+ if (name == null) {\n+ name = \"Constraint-\" + new SecureRandom().nextInt(Integer.MAX_VALUE);\n+ }\n+ log.debug(\"Adding security constraint name=\" + name + \", url=\" + constraintMapping.getUrl() + \", dataConstraint=\" + constraintMapping.getDataConstraint() + \", canAuthenticate=\"\n+ + constraintMapping.isAuthentication() + \", roles=\" + constraintMapping.getRoles());\n+ service.registerConstraintMapping(name, constraintMapping.getUrl(), constraintMapping.getMapping(), constraintMapping.getDataConstraint(), constraintMapping.isAuthentication(), constraintMapping.getRoles(), httpContext);\n+ }\n+\n+ protected void addConstraintMapping(WebContainer service, ConstraintMapping constraintMapping) {\n+ Constraint constraint = constraintMapping.getConstraint();\n+ String[] roles = constraint.getRoles();\n+ // name property is unavailable on constraint object :/\n+\n+ String name = \"Constraint-\" + new SecureRandom().nextInt(Integer.MAX_VALUE);\n+\n+ int dataConstraint = constraint.getDataConstraint();\n+ String dataConstraintStr;\n+ switch (dataConstraint) {\n+ case Constraint.DC_UNSET: dataConstraintStr = null; break;\n+ case Constraint.DC_NONE: dataConstraintStr = \"NONE\"; break;\n+ case Constraint.DC_CONFIDENTIAL: dataConstraintStr = \"CONFIDENTIAL\"; break;\n+ case Constraint.DC_INTEGRAL: dataConstraintStr = \"INTEGRAL\"; break;\n+ default:\n+ log.warnv(\"Unknown data constraint: \" + dataConstraint);\n+ dataConstraintStr = \"CONFIDENTIAL\";\n+ }\n+ List<String> rolesList = Arrays.asList(roles);\n+\n+ log.debug(\"Adding security constraint name=\" + name + \", url=\" + constraintMapping.getPathSpec() + \", dataConstraint=\" + dataConstraintStr + \", canAuthenticate=\"\n+ + constraint.getAuthenticate() + \", roles=\" + rolesList);\n+ service.registerConstraintMapping(name, constraintMapping.getPathSpec(), null, dataConstraintStr, constraint.getAuthenticate(), rolesList, httpContext);\n+ }\n+\n+ protected void removingWebContainerCallback(ServiceReference serviceReference) {\n+ WebContainer service = (WebContainer)bundleContext.getService(serviceReference);\n+ if (service != null) {\n+ service.unregisterLoginConfig(httpContext);\n+ service.unregisterConstraintMapping(httpContext);\n+ }\n+ }\n+\n+ private interface ConstraintHandler {\n+ boolean addConstraintMapping(HttpContext httpContext, WebContainer service, Object cm);\n+ }\n+\n+ private static class PaxWebConstraintHandler implements ConstraintHandler {\n+\n+ public boolean addConstraintMapping(HttpContext httpContext, WebContainer service, Object cm) {\n+ if (cm instanceof SecurityConstraintMappingModel) {\n+ SecurityConstraintMappingModel constraintMapping = (SecurityConstraintMappingModel) cm;\n+ String name = constraintMapping.getConstraintName();\n+ if (name == null) {\n+ name = \"Constraint-\" + new SecureRandom().nextInt(Integer.MAX_VALUE);\n+ }\n+ log.debug(\"Adding security constraint name=\" + name + \", url=\" + constraintMapping.getUrl() + \", dataConstraint=\" + constraintMapping.getDataConstraint() + \", canAuthenticate=\"\n+ + constraintMapping.isAuthentication() + \", roles=\" + constraintMapping.getRoles());\n+ service.registerConstraintMapping(name, constraintMapping.getUrl(), constraintMapping.getMapping(), constraintMapping.getDataConstraint(), constraintMapping.isAuthentication(), constraintMapping.getRoles(), httpContext);\n+ return true;\n+ }\n+ return false;\n+ }\n+\n+ }\n+\n+ private static class JettyConstraintHandler implements ConstraintHandler {\n+\n+ public boolean addConstraintMapping(HttpContext httpContext, WebContainer service, Object cm) {\n+ if (cm instanceof ConstraintMapping) {\n+ ConstraintMapping constraintMapping = (ConstraintMapping) cm;\n+ Constraint constraint = constraintMapping.getConstraint();\n+ String[] roles = constraint.getRoles();\n+ // name property is unavailable on constraint object :/\n+\n+ String name = \"Constraint-\" + new SecureRandom().nextInt(Integer.MAX_VALUE);\n+\n+ int dataConstraint = constraint.getDataConstraint();\n+ String dataConstraintStr;\n+ switch (dataConstraint) {\n+ case Constraint.DC_UNSET:\n+ dataConstraintStr = null;\n+ break;\n+ case Constraint.DC_NONE:\n+ dataConstraintStr = \"NONE\";\n+ break;\n+ case Constraint.DC_CONFIDENTIAL:\n+ dataConstraintStr = \"CONFIDENTIAL\";\n+ break;\n+ case Constraint.DC_INTEGRAL:\n+ dataConstraintStr = \"INTEGRAL\";\n+ break;\n+ default:\n+ log.warnv(\"Unknown data constraint: \" + dataConstraint);\n+ dataConstraintStr = \"CONFIDENTIAL\";\n+ }\n+ List<String> rolesList = Arrays.asList(roles);\n+\n+ log.debug(\"Adding security constraint name=\" + name + \", url=\" + constraintMapping.getPathSpec() + \", dataConstraint=\" + dataConstraintStr + \", canAuthenticate=\"\n+ + constraint.getAuthenticate() + \", roles=\" + rolesList);\n+ service.registerConstraintMapping(name, constraintMapping.getPathSpec(), null, dataConstraintStr, constraint.getAuthenticate(), rolesList, httpContext);\n+ return true;\n+ }\n+ return false;\n+ }\n+\n+ }\n+}\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/jetty94/src/main/resources/META-INF/services/org.ops4j.pax.web.service.AuthenticatorService",
"diff": "+org.keycloak.adapters.osgi.jetty94.KeycloakAuthenticatorService\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/fuse7/pom.xml",
"new_path": "adapters/oidc/fuse7/pom.xml",
"diff": "<modules>\n<module>camel-undertow</module>\n+ <module>jetty94</module>\n<module>undertow</module>\n</modules>\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/osgi-adapter/src/main/java/org/keycloak/adapters/osgi/PaxWebIntegrationService.java",
"new_path": "adapters/oidc/osgi-adapter/src/main/java/org/keycloak/adapters/osgi/PaxWebIntegrationService.java",
"diff": "@@ -34,7 +34,7 @@ import java.util.Arrays;\nimport java.util.List;\n/**\n- * Integration with pax-web, which allows to inject custom jetty-web.xml configuration from current bundle classpath into {@link WebContainer}\n+ * Integration with pax-web in Fuse 6.3, which allows to inject custom jetty-web.xml configuration from current bundle classpath into {@link WebContainer}\n* and allows to inject custom security constraint for securing resources by Keycloak.\n*\n* <p>It assumes that pax-web {@link WebContainer} is used as implementation of OSGI {@link org.osgi.service.http.HttpService}, which\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/osgi/features/src/main/resources/features.xml",
"new_path": "distribution/adapters/osgi/features/src/main/resources/features.xml",
"diff": "<bundle>mvn:org.keycloak/keycloak-jetty92-adapter/${project.version}</bundle>\n</feature>\n+ <!-- Keycloak adapter for PaxWeb jetty provider -->\n+<!--\n+ <feature name=\"keycloak-pax-http-jetty\" version=\"${project.version}\">\n+ <details>Keycloak Pax-Web adapter for Jetty 9.4</details>\n+ <feature>keycloak-adapter-core</feature>\n+ <feature>keycloak-osgi-adapter</feature>\n+ <bundle>mvn:org.keycloak/keycloak-jetty-adapter-spi/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak/keycloak-jetty-core/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak/keycloak-jetty94-adapter/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak/keycloak-pax-web-jetty94/${project.version}</bundle>\n+ </feature>\n+ -->\n+\n<!-- Keycloak adapter for PaxWeb undertow provider -->\n<feature name=\"keycloak-pax-http-undertow\" version=\"${project.version}\">\n<details>Keycloak Pax-Web adapter for Undertow</details>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7277 KEYCLOAK-7282 Jetty/Pax Web integration |
339,185 | 18.05.2018 12:47:01 | -7,200 | 1e438cdc452709bfdf3c895006563ef570d5c776 | KEYCLOAK-7282 Tomcat 8/Pax Web integration | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/fuse7/pom.xml",
"new_path": "adapters/oidc/fuse7/pom.xml",
"diff": "<modules>\n<module>camel-undertow</module>\n<module>jetty94</module>\n+ <module>tomcat8</module>\n<module>undertow</module>\n</modules>\n</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/tomcat8/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-fuse7-integration-pom</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>4.0.0.Beta3-SNAPSHOT</version>\n+ <relativePath>../pom.xml</relativePath>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>keycloak-pax-web-tomcat8</artifactId>\n+ <name>Keycloak Fuse 7.0 Adapter - Tomcat 8</name>\n+ <packaging>bundle</packaging>\n+\n+ <properties>\n+ <keycloak.osgi.export>\n+ org.keycloak.adapters.osgi.tomcat.*;version=\"${project.version}\"\n+ </keycloak.osgi.export>\n+ <keycloak.osgi.import>\n+ !org.keycloak.adapters.osgi.tomcat,\n+ org.keycloak.*;version=\"${project.version}\",\n+ *;resolution:=optional\n+ </keycloak.osgi.import>\n+ <keycloak.osgi.fragment>org.ops4j.pax.web.pax-web-tomcat</keycloak.osgi.fragment>\n+ </properties>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.jboss.logging</groupId>\n+ <artifactId>jboss-logging</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.ops4j.pax.web</groupId>\n+ <artifactId>pax-web-api</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-tomcat8-adapter</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.tomcat</groupId>\n+ <artifactId>tomcat-catalina</artifactId>\n+ <version>${tomcat.version}</version>\n+ <scope>provided</scope>\n+ </dependency>\n+ </dependencies>\n+\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-compiler-plugin</artifactId>\n+ <configuration>\n+ <source>${maven.compiler.source}</source>\n+ <target>${maven.compiler.target}</target>\n+ </configuration>\n+ </plugin>\n+\n+ <!-- Adding OSGI metadata to the JAR without changing the packaging type. -->\n+ <plugin>\n+ <artifactId>maven-jar-plugin</artifactId>\n+ <configuration>\n+ <archive>\n+ <manifestFile>${project.build.outputDirectory}/META-INF/MANIFEST.MF</manifestFile>\n+ </archive>\n+ </configuration>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.apache.felix</groupId>\n+ <artifactId>maven-bundle-plugin</artifactId>\n+ <extensions>true</extensions>\n+ <executions>\n+ <execution>\n+ <id>bundle-manifest</id>\n+ <phase>process-classes</phase>\n+ <goals>\n+ <goal>manifest</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ <configuration>\n+ <instructions>\n+ <Bundle-Name>${project.name}</Bundle-Name>\n+ <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n+ <Import-Package>${keycloak.osgi.import}</Import-Package>\n+ <Export-Package>${keycloak.osgi.export}</Export-Package>\n+ <Fragment-Host>${keycloak.osgi.fragment}</Fragment-Host>\n+ </instructions>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/tomcat8/src/main/java/org/keycloak/adapters/osgi/tomcat/KeycloakAuthenticatorService.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.osgi.tomcat;\n+\n+import org.ops4j.pax.web.service.AuthenticatorService;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class KeycloakAuthenticatorService implements AuthenticatorService {\n+\n+ @Override\n+ public <T> T getAuthenticatorService(String method, Class<T> iface) {\n+ if (method == null || iface != org.apache.catalina.Valve.class) {\n+ return null;\n+ }\n+\n+ if (\"KEYCLOAK\".equalsIgnoreCase(method)) {\n+ return iface.cast(new org.keycloak.adapters.tomcat.KeycloakAuthenticatorValve());\n+ }\n+\n+ return null;\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/fuse7/tomcat8/src/main/resources/META-INF/services/org.ops4j.pax.web.service.AuthenticatorService",
"diff": "+org.keycloak.adapters.osgi.tomcat.KeycloakAuthenticatorService\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/osgi/features/src/main/resources/features.xml",
"new_path": "distribution/adapters/osgi/features/src/main/resources/features.xml",
"diff": "<bundle>mvn:org.keycloak/keycloak-camel-undertow/${project.version}</bundle>\n</feature>\n+ <!-- Keycloak adapter for PaxWeb tomcat provider -->\n+<!--\n+ <feature name=\"keycloak-pax-http-tomcat\" version=\"${project.version}\">\n+ <details>Keycloak Pax-Web adapter for Tomcat 8</details>\n+ <feature>keycloak-adapter-core</feature>\n+ <feature>keycloak-osgi-adapter</feature>\n+ <bundle>mvn:org.keycloak/keycloak-tomcat-core-adapter/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak/keycloak-tomcat-adapter-spi/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak/keycloak-tomcat8-adapter/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak/keycloak-pax-web-tomcat8/${project.version}</bundle>\n+ </feature>\n+ -->\n+\n<feature name=\"keycloak-jaas\" version=\"${project.version}\" resolver=\"(obr)\">\n<details>The keycloak JAAS configuration</details>\n<feature>keycloak-adapter-core</feature>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7277 KEYCLOAK-7282 Tomcat 8/Pax Web integration |
339,185 | 24.05.2018 15:32:01 | -7,200 | dd6735285d5adaabd0dbf6e39e938b987b5b6914 | Don't create symlinks in download-license-files.sh | [
{
"change_type": "MODIFY",
"old_path": "distribution/licenses-common/download-license-files.sh",
"new_path": "distribution/licenses-common/download-license-files.sh",
"diff": "@@ -61,30 +61,4 @@ echo \"==> Normalizing license line endings\" >&2\nfind \"$output_dir\" -maxdepth 1 -type f -name '*.txt' -print0 | xargs --no-run-if-empty -0 dos2unix\n-echo \"==> Symlinking identical files\" >&2\n-\n-hashtemp=\"$(mktemp)\"\n-trap \"rm '$hashtemp'\" EXIT\n-\n-cd \"$output_dir\"\n-find -maxdepth 1 -type f -name '*.txt' -print0 | LC_ALL=C sort -z | xargs --no-run-if-empty -0 sha256sum | sed 's, \\./,,' > \"$hashtemp\"\n-\n-declare -A processed_hashes\n-\n-while IFS=\" \" read -r -d $'\\n' hash filename\n-do\n- if ! [ -v processed_hashes[\"$hash\"] ]\n- then\n- echo \"$filename\" >&2\n- grep -F \"$hash \" \"$hashtemp\" | grep -vxF \"$hash $filename\" | \\\n- while IFS=\" \" read -r -d $'\\n' dup_hash dup_filename\n- do\n- echo \" -> $dup_filename\" >&2\n- rm \"$dup_filename\"\n- ln -s \"$filename\" \"$dup_filename\"\n- done\n- processed_hashes[\"$hash\"]=\"$filename\"\n- fi\n-done < \"$hashtemp\"\n-\necho \"==> Complete\" >&2\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7438 Don't create symlinks in download-license-files.sh |
339,185 | 24.05.2018 16:06:53 | -7,200 | 60a03d0293108f23fc15db33918a5cff9a8b8632 | Align versions to match EAP 7.1.3 | [
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<packaging>pom</packaging>\n<properties>\n- <product.rhsso.version>7.2.2.GA</product.rhsso.version>\n+ <product.rhsso.version>7.2.3.GA</product.rhsso.version>\n<product.build-time>${timestamp}</product.build-time>\n<wildfly.version>11.0.0.Final</wildfly.version>\n<wildfly.build-tools.version>1.2.2.Final</wildfly.build-tools.version>\n- <eap.version>7.1.2.GA-redhat-1</eap.version>\n+ <eap.version>7.1.3.GA-redhat-1</eap.version>\n<eap.build-tools.version>1.2.2.Final</eap.build-tools.version>\n<wildfly.core.version>3.0.10.Final</wildfly.core.version>\n<wildfly10.core.version>2.0.10.Final</wildfly10.core.version>\n<dom4j.version>1.6.1</dom4j.version>\n<github.relaxng.version>2011.1</github.relaxng.version>\n<h2.version>1.4.193</h2.version>\n- <hibernate.entitymanager.version>5.1.13.Final</hibernate.entitymanager.version>\n+ <hibernate.entitymanager.version>5.1.14.Final</hibernate.entitymanager.version>\n<hibernate.javax.persistence.version>1.0.0.Final</hibernate.javax.persistence.version>\n- <infinispan.version>8.2.10.Final</infinispan.version>\n+ <infinispan.version>8.2.11.Final</infinispan.version>\n<jackson.version>2.8.11</jackson.version>\n- <jackson.databind.version>2.8.11</jackson.databind.version>\n+ <jackson.databind.version>2.8.11.1</jackson.databind.version>\n<javax.mail.version>1.5.5</javax.mail.version>\n<jboss.logging.version>3.3.1.Final</jboss.logging.version>\n- <jboss.logging.tools.version>2.0.1.Final</jboss.logging.tools.version>\n+ <jboss.logging.tools.version>2.1.0.Final</jboss.logging.tools.version>\n<jboss.logging.tools.wf8.version>1.2.0.Final</jboss.logging.tools.wf8.version>\n<jboss-jaxrs-api_2.0_spec>1.0.0.Final</jboss-jaxrs-api_2.0_spec>\n<jboss-transaction-api_1.2_spec>1.0.1.Final</jboss-transaction-api_1.2_spec>\n<sun.jaxb.version>2.2.11</sun.jaxb.version>\n<sun.xsom.version>20140925</sun.xsom.version>\n<undertow.version>1.4.18.Final</undertow.version>\n- <elytron.version>1.1.9.Final</elytron.version>\n+ <elytron.version>1.1.10.Final</elytron.version>\n<elytron.undertow-server.version>1.0.1.Final</elytron.undertow-server.version>\n<woodstox.version>5.0.3</woodstox.version>\n<xmlsec.version>2.0.9</xmlsec.version>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7434 Align versions to match EAP 7.1.3 |
339,581 | 09.03.2018 18:14:48 | -3,600 | b8adee4004179af7a41b822e40e869fd0bc60748 | Create the databases for import during perf tests | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/README.datasets.md",
"diff": "+# Keycloak Performance Testsuite - Generating datasets\n+\n+\n+## Generating a set of datasets for multiple realms\n+\n+The first dataset is small and is created quickly. Building of each subsequent dataset continues on top\n+of the previous dataset.\n+\n+Datasets are created with a specific released server version (rather than a snapshot) in order to be\n+usable with later releases - newer server version should be able to migrate schema from any previous release.\n+\n+We use 10 concurrent threads, which is enough to saturate a\n+dual core machine. For quad-core you can try to double the number of workers.\n+\n+```\n+cd testsuite/performance\n+\n+mvn clean install -Dserver.version=4.0.0.Beta1\n+\n+mvn verify -Pteardown\n+mvn verify -Pprovision\n+mvn verify -Pgenerate-data -Ddataset=10r100u1c -DnumOfWorkers=10\n+mvn verify -Pexport-dump -Ddataset=10r100u1c\n+\n+mvn verify -Pgenerate-data -Ddataset=20r100u1c -DstartAtRealmIdx=10 -DnumOfWorkers=10\n+mvn verify -Pexport-dump -Ddataset=20r100u1c\n+\n+mvn verify -Pgenerate-data -Ddataset=50r100u1c -DstartAtRealmIdx=20 -DnumOfWorkers=10\n+mvn verify -Pexport-dump -Ddataset=50r100u1c\n+\n+mvn verify -Pgenerate-data -Ddataset=200r100u1c -DstartAtRealmIdx=50 -DnumOfWorkers=10\n+mvn verify -Pexport-dump -Ddataset=200r100u1c\n+\n+mvn verify -Pgenerate-data -Ddataset=500r100u1c -DstartAtRealmIdx=200 -DnumOfWorkers=10\n+mvn verify -Pexport-dump -Ddataset=500r100u1c\n+```\n+\n+If the dataset dump file is not available locally but it's known that the dataset for specific version exists on the server\n+it can be retrieved by specifying a proper server version again. For example:\n+```\n+mvn verify -Pteardown\n+mvn clean install\n+mvn verify -Pprovision\n+mvn verify -Pimport-dump -Ddataset=20r100u1c -Dserver.version=4.0.0.Beta1\n+\n+```\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/docker-compose.sh",
"new_path": "testsuite/performance/tests/docker-compose.sh",
"diff": "@@ -399,7 +399,7 @@ case \"$OPERATION\" in\nfi\necho \"Importing $DATASET.sql.gz\"\nset -o pipefail\n- if ! zcat $DATASET.sql.gz | docker exec -i $DB_CONTAINER /usr/bin/mysql -u root --password=root keycloak ; then\n+ if ! gunzip -c $DATASET.sql.gz | docker exec -i $DB_CONTAINER /usr/bin/mysql -u root --password=root keycloak ; then\necho Import failed.\nexit 1\nfi\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/parameters/datasets/10r100u1c.properties",
"diff": "+numOfRealms=10\n+usersPerRealm=100\n+clientsPerRealm=1\n+realmRoles=100\n+realmRolesPerUser=50\n+clientRolesPerUser=0\n+clientRolesPerClient=0\n+hashIterations=27500\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/parameters/datasets/200r100u1c.properties",
"diff": "+numOfRealms=200\n+usersPerRealm=100\n+clientsPerRealm=1\n+realmRoles=100\n+realmRolesPerUser=50\n+clientRolesPerUser=0\n+clientRolesPerClient=0\n+hashIterations=27500\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/parameters/datasets/20r100u1c.properties",
"diff": "+numOfRealms=20\n+usersPerRealm=100\n+clientsPerRealm=1\n+realmRoles=100\n+realmRolesPerUser=50\n+clientRolesPerUser=0\n+clientRolesPerClient=0\n+hashIterations=27500\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/parameters/datasets/500r100u1c.properties",
"diff": "+numOfRealms=500\n+usersPerRealm=100\n+clientsPerRealm=1\n+realmRoles=100\n+realmRolesPerUser=50\n+clientRolesPerUser=0\n+clientRolesPerClient=0\n+hashIterations=27500\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/parameters/datasets/50r100u1c.properties",
"diff": "+numOfRealms=50\n+usersPerRealm=100\n+clientsPerRealm=1\n+realmRoles=100\n+realmRolesPerUser=50\n+clientRolesPerUser=0\n+clientRolesPerClient=0\n+hashIterations=27500\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/pom.xml",
"new_path": "testsuite/performance/tests/pom.xml",
"diff": "<goal>read-project-properties</goal>\n</goals>\n<configuration>\n+ <quiet>true</quiet>\n<files>\n<file>${provisioning.properties.file}</file>\n<file>${dataset.properties.file}</file>\n<profile>\n<id>generate-data</id>\n+ <properties>\n+ <startAtRealmIdx>0</startAtRealmIdx>\n+ <ignoreConflicts>false</ignoreConflicts>\n+ <skipRealmRoles>false</skipRealmRoles>\n+ <skipClientRoles>false</skipClientRoles>\n+ </properties>\n<build>\n<plugins>\n<plugin>\n<argument>-DauthUser=${keycloak.admin.user}</argument>\n<argument>-DauthPassword=${keycloak.admin.password}</argument>\n<argument>-DnumOfWorkers=${numOfWorkers}</argument>\n+ <argument>-DstartAtRealmIdx=${startAtRealmIdx}</argument>\n+ <argument>-DignoreConflicts=${ignoreConflicts}</argument>\n+ <argument>-DskipRealmRoles=${skipRealmRoles}</argument>\n+ <argument>-DskipClientRoles=${skipClientRoles}</argument>\n<argument>org.keycloak.performance.RealmsConfigurationLoader</argument>\n<argument>benchmark-realms.json</argument>\n</arguments>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/RealmsConfigurationLoader.java",
"new_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/RealmsConfigurationLoader.java",
"diff": "@@ -5,6 +5,7 @@ import com.fasterxml.jackson.core.JsonFactory;\nimport com.fasterxml.jackson.core.JsonParser;\nimport com.fasterxml.jackson.core.JsonToken;\nimport com.fasterxml.jackson.databind.ObjectMapper;\n+import org.jboss.logging.Logger;\nimport org.keycloak.admin.client.Keycloak;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\n@@ -12,6 +13,7 @@ import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import javax.ws.rs.ClientErrorException;\nimport javax.ws.rs.core.Response;\nimport java.io.File;\nimport java.io.IOException;\n@@ -28,24 +30,37 @@ import java.util.concurrent.ExecutionException;\nimport java.util.concurrent.LinkedBlockingQueue;\nimport static org.keycloak.performance.RealmsConfigurationBuilder.EXPORT_FILENAME;\n+import static org.keycloak.performance.TestConfig.ignoreConflicts;\nimport static org.keycloak.performance.TestConfig.numOfWorkers;\n+import static org.keycloak.performance.TestConfig.skipClientRoles;\n+import static org.keycloak.performance.TestConfig.skipRealmRoles;\n+import static org.keycloak.performance.TestConfig.startAtRealmIdx;\n+import static org.keycloak.performance.TestConfig.startAtUserIdx;\n/**\n* # build\n- * mvn -f testsuite/integration-arquillian/tests/performance/gatling-perf clean install\n+ * mvn -f testsuite/performance/tests clean install\n*\n* # generate benchmark-realms.json file with generated test data\n- * mvn -f testsuite/integration-arquillian/tests/performance/gatling-perf exec:java -Dexec.mainClass=org.keycloak.performance.RealmsConfigurationBuilder -DnumOfRealms=2 -DusersPerRealm=2 -DclientsPerRealm=2 -DrealmRoles=2 -DrealmRolesPerUser=2 -DclientRolesPerUser=2 -DclientRolesPerClient=2\n+ * mvn -f testsuite/performance/tests exec:java -Dexec.mainClass=org.keycloak.performance.RealmsConfigurationBuilder -DnumOfRealms=2 -DusersPerRealm=2 -DclientsPerRealm=2 -DrealmRoles=2 -DrealmRolesPerUser=2 -DclientRolesPerUser=2 -DclientRolesPerClient=2\n*\n* # use benchmark-realms.json to load the data up to Keycloak Server listening on localhost:8080\n- * mvn -f testsuite/integration-arquillian/tests/performance/gatling-perf exec:java -Dexec.mainClass=org.keycloak.performance.RealmsConfigurationLoader -DnumOfWorkers=5 -Dexec.args=benchmark-realms.json > perf-output.txt\n+ * mvn -f testsuite/performance/tests exec:java -Dexec.mainClass=org.keycloak.performance.RealmsConfigurationLoader -DnumOfWorkers=5 -Dexec.args=benchmark-realms.json > perf-output.txt\n*\n* @author <a href=\"mailto:[email protected]\">Marko Strukelj</a>\n*/\npublic class RealmsConfigurationLoader {\n+ static Logger log = Logger.getLogger(RealmsConfigurationLoader.class.getName());\n+\nstatic final int ERROR_CHECK_INTERVAL = 10;\n+ static int currentRealm = 0;\n+ static int currentUser = 0;\n+ static int currentClient = 0;\n+\n+ static boolean started;\n+\n// multi-thread mechanics\nstatic final BlockingQueue<AdminJob> queue = new LinkedBlockingQueue<>(numOfWorkers);\nstatic final ArrayList<Worker> workers = new ArrayList<>();\n@@ -58,24 +73,28 @@ public class RealmsConfigurationLoader {\nstatic boolean realmCreated;\npublic static void main(String [] args) throws IOException {\n- System.out.println(\"Keycloak servers: \"+TestConfig.serverUrisList);\n+ println(\"Keycloak servers: \"+TestConfig.serverUrisList);\nif (args.length == 0) {\nargs = new String[] {EXPORT_FILENAME};\n}\nif (args.length != 1) {\n- System.out.println(\"Usage: java \" + RealmsConfigurationLoader.class.getName() + \" <FILE>\");\n+ println(\"Usage: java \" + RealmsConfigurationLoader.class.getName() + \" <FILE>\");\nreturn;\n}\nString file = args[0];\n- System.out.println(\"Using file: \" + new File(args[0]).getAbsolutePath());\n- System.out.println(\"Number of workers (numOfWorkers): \" + numOfWorkers);\n+ println(\"Using file: \" + new File(args[0]).getAbsolutePath());\n+ println(\"Number of workers (numOfWorkers): \" + numOfWorkers);\n+ println(\"Parameters: \");\n+ println(\" startAtRealmIdx: \" + startAtRealmIdx);\n+// println(\" startAtUserIdx: \" + startAtUserIdx);\nJsonParser p = initParser(file);\ninitWorkers();\n+ initProgress();\ntry {\n@@ -88,6 +107,28 @@ public class RealmsConfigurationLoader {\n}\n}\n+ private static void initProgress() {\n+ Thread t = new Thread(() -> {\n+\n+ for (;;) {\n+ try {\n+ Thread.sleep(60000);\n+ println(\"At realm: \" + currentRealm + \", Clients: \" + currentClient + \", Users: \" + currentUser);\n+ } catch (InterruptedException e) {\n+ return;\n+ }\n+\n+ }\n+\n+ },\"Progress Logger\");\n+ t.setDaemon(true);\n+ t.start();\n+ }\n+\n+ private static void println(String s) {\n+ System.out.println(s);\n+ }\n+\nprivate static void completeWorkers() {\ntry {\n@@ -101,7 +142,7 @@ public class RealmsConfigurationLoader {\ntry {\nw.join(5000);\nif (w.isAlive()) {\n- System.out.println(\"Worker thread failed to stop: \");\n+ println(\"Worker thread failed to stop: \");\ndumpThread(w);\n}\n} catch (InterruptedException e) {\n@@ -117,6 +158,7 @@ public class RealmsConfigurationLoader {\nwhile (t != JsonToken.END_OBJECT && t != JsonToken.END_ARRAY) {\nif (t != JsonToken.START_ARRAY) {\nreadRealm(p);\n+ currentRealm += 1;\n}\nt = p.nextToken();\n}\n@@ -150,7 +192,7 @@ public class RealmsConfigurationLoader {\nfor (StackTraceElement e: w.getStackTrace()) {\nb.append(e.toString()).append(\"\\n\");\n}\n- System.out.print(b);\n+ println(b.toString());\n}\nprivate static void readRealm(JsonParser p) throws IOException {\n@@ -158,15 +200,22 @@ public class RealmsConfigurationLoader {\n// as soon as we encounter users, roles, clients we create a CreateRealmJob\n// TODO: if after that point in a realm we encounter realm attribute, we report a warning but continue\n+ boolean skip = false;\n+ try {\nRealmRepresentation r = new RealmRepresentation();\nJsonToken t = p.nextToken();\n- while (t != JsonToken.END_OBJECT) {\n+ outer:\n+ while (t != JsonToken.END_OBJECT && !skip) {\n//System.out.println(t + \", name: \" + p.getCurrentName() + \", text: '\" + p.getText() + \"', value: \" + p.getValueAsString());\nswitch (p.getCurrentName()) {\ncase \"realm\":\nr.setRealm(getStringValue(p));\n+ skip = !started && realmSkipped(r.getRealm()) ;\n+ if (skip) {\n+ break outer;\n+ }\nbreak;\ncase \"enabled\":\nr.setEnabled(getBooleanValue(p));\n@@ -180,8 +229,15 @@ public class RealmsConfigurationLoader {\ncase \"passwordPolicy\":\nr.setPasswordPolicy(getStringValue(p));\nbreak;\n+ case \"sslRequired\":\n+ r.setSslRequired(getStringValue(p));\n+ break;\ncase \"users\":\nensureRealm(r);\n+ if (seekToStart()) {\n+ enqueueFetchRealmRoles(r);\n+ completePending();\n+ }\nreadUsers(r, p);\nbreak;\ncase \"roles\":\n@@ -191,16 +247,29 @@ public class RealmsConfigurationLoader {\ncase \"clients\":\nensureRealm(r);\nreadClients(r, p);\n+ completePending();\n+ if (seekToStart()) {\n+ enqueueFetchMissingClients(r);\n+ completePending();\n+ }\nbreak;\ndefault: {\n// if we don't understand the field we ignore it - but report that\n- System.out.println(\"Realm attribute ignored: \" + p.getCurrentName());\n+ log.warn(\"Realm attribute ignored: \" + p.getCurrentName());\nconsumeAttribute(p);\n+ continue; // skip p.nextToken() at end of loop - consumeAttribute() already did it\n}\n}\n+\nt = p.nextToken();\n}\n+ if (skip) {\n+ log.info(\"Realm skipped: \" + r.getRealm());\n+ consumeParent(p);\n+ }\n+\n+ } finally {\n// we wait for realm to complete\ncompletePending();\n@@ -210,6 +279,34 @@ public class RealmsConfigurationLoader {\nrealmRoleIdMap.clear();\nclientRoleIdMap.clear();\n}\n+ }\n+\n+ private static void consumeParent(JsonParser p) throws IOException {\n+ while (p.currentToken() != JsonToken.END_OBJECT) {\n+ consumeAttribute(p);\n+ }\n+ }\n+\n+ private static boolean seekToStart() {\n+ return startAtRealmIdx > 0 || startAtUserIdx > 0;\n+ }\n+\n+ private static boolean seeking() {\n+ return currentRealm < startAtRealmIdx || currentUser < startAtUserIdx;\n+ }\n+\n+ private static boolean realmSkipped(String realm) {\n+ int pos = realm.lastIndexOf(\"_\");\n+ int idx = Integer.parseInt(realm.substring(pos+1));\n+ return idx < startAtRealmIdx;\n+ }\n+\n+ private static boolean userSkipped(String username) {\n+ int pos = username.indexOf(\"_\");\n+ int end = username.indexOf(\"_\", pos+1);\n+ int idx = Integer.parseInt(username.substring(pos+1, end));\n+ return idx < startAtUserIdx;\n+ }\nprivate static void ensureRealm(RealmRepresentation r) {\nif (!realmCreated) {\n@@ -220,34 +317,18 @@ public class RealmsConfigurationLoader {\nprivate static void createRealm(RealmRepresentation r) {\ntry {\n+ started = true;\nqueue.put(new CreateRealmJob(r));\n} catch (InterruptedException e) {\nthrow new RuntimeException(\"Interrupted\", e);\n}\n- // now wait for job to appear\n- PendingResult next = pendingResult.poll();\n- while (next == null) {\n- waitForAwhile();\n- next = pendingResult.poll();\n- }\n-\n- // then wait for the job to complete\n- while (!next.isDone()) {\n- waitForAwhile();\n- }\n-\n- try {\n- next.get();\n- } catch (InterruptedException e) {\n- throw new RuntimeException(\"Interrupted\", e);\n- } catch (ExecutionException e) {\n- throw new RuntimeException(\"Execution failed\", e.getCause());\n- }\n+ completePending();\n}\nprivate static void enqueueCreateUser(RealmRepresentation r, UserRepresentation u) {\ntry {\n+ started = true;\nqueue.put(new CreateUserJob(r, u));\n} catch (InterruptedException e) {\nthrow new RuntimeException(\"Interrupted\", e);\n@@ -256,6 +337,7 @@ public class RealmsConfigurationLoader {\nprivate static void enqueueCreateRealmRole(RealmRepresentation r, RoleRepresentation role) {\ntry {\n+ started = true;\nqueue.put(new CreateRealmRoleJob(r, role));\n} catch (InterruptedException e) {\nthrow new RuntimeException(\"Interrupted\", e);\n@@ -264,6 +346,7 @@ public class RealmsConfigurationLoader {\nprivate static void enqueueCreateClientRole(RealmRepresentation r, RoleRepresentation role, String client) {\ntry {\n+ started = true;\nqueue.put(new CreateClientRoleJob(r, role, client));\n} catch (InterruptedException e) {\nthrow new RuntimeException(\"Interrupted\", e);\n@@ -272,12 +355,31 @@ public class RealmsConfigurationLoader {\nprivate static void enqueueCreateClient(RealmRepresentation r, ClientRepresentation client) {\ntry {\n+ started = true;\nqueue.put(new CreateClientJob(r, client));\n} catch (InterruptedException e) {\nthrow new RuntimeException(\"Interrupted\", e);\n}\n}\n+ private static void enqueueFetchMissingClients(RealmRepresentation r) {\n+ try {\n+ started = true;\n+ queue.put(new FetchMissingClientsJob(r));\n+ } catch (InterruptedException e) {\n+ throw new RuntimeException(\"Interrupted\", e);\n+ }\n+ }\n+\n+ private static void enqueueFetchRealmRoles(RealmRepresentation r) {\n+ try {\n+ started = true;\n+ queue.put(new FetchRealmRolesJob(r));\n+ } catch (InterruptedException e) {\n+ throw new RuntimeException(\"Interrupted\", e);\n+ }\n+ }\n+\nprivate static void waitForAwhile() {\nwaitForAwhile(100, \"Interrupted\");\n}\n@@ -299,18 +401,22 @@ public class RealmsConfigurationLoader {\nif (t != JsonToken.START_ARRAY) {\nthrow new RuntimeException(\"Error reading field 'users'. Expected array of users [\" + t + \"]\");\n}\n- int count = 0;\n+\nt = p.nextToken();\nwhile (t == JsonToken.START_OBJECT) {\nUserRepresentation u = p.readValueAs(UserRepresentation.class);\n+ if (!started && userSkipped(u.getUsername())) {\n+ log.info(\"User skipped: \" + u.getUsername());\n+ } else {\nenqueueCreateUser(r, u);\n+ }\nt = p.nextToken();\n- count += 1;\n+ currentUser += 1;\n// every some users check to see pending errors\n// in order to short-circuit if any errors have occurred\n- if (count % ERROR_CHECK_INTERVAL == 0) {\n- checkPendingErrors();\n+ if (currentUser % ERROR_CHECK_INTERVAL == 0) {\n+ checkPendingErrors(u.getUsername());\n}\n}\n}\n@@ -367,14 +473,16 @@ public class RealmsConfigurationLoader {\nt = p.nextToken();\nwhile (t != JsonToken.END_ARRAY) {\nRoleRepresentation u = p.readValueAs(RoleRepresentation.class);\n+ if (!seeking() || !skipClientRoles) {\nenqueueCreateClientRole(r, u, client);\n+ }\nt = p.nextToken();\ncount += 1;\n// every some roles check to see pending errors\n// in order to short-circuit if any errors have occurred\nif (count % ERROR_CHECK_INTERVAL == 0) {\n- checkPendingErrors();\n+ checkPendingErrors(u.getName());\n}\n}\nt = p.nextToken();\n@@ -393,14 +501,16 @@ public class RealmsConfigurationLoader {\nint count = 0;\nwhile (t == JsonToken.START_OBJECT) {\nRoleRepresentation u = p.readValueAs(RoleRepresentation.class);\n+ if (!seeking() || !skipRealmRoles) {\nenqueueCreateRealmRole(r, u);\n+ }\nt = p.nextToken();\ncount += 1;\n// every some roles check to see pending errors\n// in order to short-circuit if any errors have occurred\nif (count % ERROR_CHECK_INTERVAL == 0) {\n- checkPendingErrors();\n+ checkPendingErrors(u.getName());\n}\n}\n}\n@@ -410,25 +520,25 @@ public class RealmsConfigurationLoader {\nif (t != JsonToken.START_ARRAY) {\nthrow new RuntimeException(\"Error reading field 'clients'. Expected array of clients [\" + t + \"]\");\n}\n- int count = 0;\n+\nt = p.nextToken();\nwhile (t == JsonToken.START_OBJECT) {\nClientRepresentation u = p.readValueAs(ClientRepresentation.class);\nenqueueCreateClient(r, u);\nt = p.nextToken();\n- count += 1;\n+ currentClient += 1;\n// every some users check to see pending errors\n- if (count % ERROR_CHECK_INTERVAL == 0) {\n- checkPendingErrors();\n+ if (currentClient % ERROR_CHECK_INTERVAL == 0) {\n+ checkPendingErrors(u.getClientId());\n}\n}\n}\n- private static void checkPendingErrors() {\n+ private static void checkPendingErrors(String label) {\n// now wait for job to appear\nPendingResult next = pendingResult.peek();\n- while (next == null) {\n+ while (next == null && queue.size() > 0) {\nwaitForAwhile();\nnext = pendingResult.peek();\n}\n@@ -445,7 +555,7 @@ public class RealmsConfigurationLoader {\n} catch (InterruptedException e) {\nthrow new RuntimeException(\"Interrupted\");\n} catch (ExecutionException e) {\n- throw new RuntimeException(\"Execution failed\", e.getCause());\n+ throw new RuntimeException(\"Execution failed in the vicinity of \" + label + \": \", e.getCause());\n}\n}\n}\n@@ -479,9 +589,15 @@ public class RealmsConfigurationLoader {\n}\nprivate static void consumeAttribute(JsonParser p) throws IOException {\n- JsonToken t = p.nextToken();\n+ JsonToken t = p.currentToken();\nif (t == JsonToken.START_OBJECT || t == JsonToken.START_ARRAY) {\np.skipChildren();\n+ p.nextToken();\n+ } else if (t == JsonToken.FIELD_NAME) {\n+ p.nextToken();\n+ consumeAttribute(p);\n+ } else {\n+ p.nextToken();\n}\n}\n@@ -528,6 +644,40 @@ public class RealmsConfigurationLoader {\n}\n}\n+ static class FetchMissingClientsJob extends AdminJob {\n+\n+ private RealmRepresentation realm;\n+\n+ FetchMissingClientsJob(RealmRepresentation r) {\n+ realm = r;\n+ }\n+\n+ @Override\n+ public void run() {\n+ List<ClientRepresentation> clients = admin().realms().realm(realm.getRealm()).clients().findAll();\n+ for (ClientRepresentation c: clients) {\n+ clientIdMap.put(c.getClientId(), c.getId());\n+ }\n+ }\n+ }\n+\n+ static class FetchRealmRolesJob extends AdminJob {\n+\n+ private RealmRepresentation realm;\n+\n+ FetchRealmRolesJob(RealmRepresentation r) {\n+ realm = r;\n+ }\n+\n+ @Override\n+ public void run() {\n+ List<RoleRepresentation> roles = admin().realms().realm(realm.getRealm()).roles().list();\n+ for (RoleRepresentation r: roles) {\n+ realmRoleIdMap.put(r.getName(), r.getId());\n+ }\n+ }\n+ }\n+\nstatic class CreateRealmJob extends AdminJob {\nprivate RealmRepresentation realm;\n@@ -538,7 +688,15 @@ public class RealmsConfigurationLoader {\n@Override\npublic void run() {\n+ try {\nadmin().realms().create(realm);\n+ } catch (ClientErrorException e) {\n+ if (e.getMessage().endsWith(\"409 Conflict\") && ignoreConflicts) {\n+ log.warn(\"Ignoring conflict when creating a realm: \" + realm.getRealm());\n+ return;\n+ }\n+ throw e;\n+ }\n}\n}\n@@ -556,11 +714,17 @@ public class RealmsConfigurationLoader {\npublic void run() {\nResponse response = admin().realms().realm(realm.getRealm()).users().create(user);\nresponse.close();\n- if (response.getStatus() != 201) {\n- throw new RuntimeException(\"Failed to create user with status: \" + response.getStatusInfo().getReasonPhrase());\n+\n+ if (response.getStatus() == 409 && ignoreConflicts) {\n+ log.warn(\"Ignoring conflict when creating a user: \" + user.getUsername());\n+ user.setId(admin().realms().realm(realm.getRealm()).users().search(user.getUsername()).get(0).getId());\n+ } else if (response.getStatus() == 201) {\n+ user.setId(extractIdFromResponse(response));\n+ } else {\n+ throw new RuntimeException(\"Failed to create user with status: \" + response.getStatusInfo());\n}\n- String userId = extractIdFromResponse(response);\n+ String userId = user.getId();\nList<CredentialRepresentation> creds = user.getCredentials();\nfor (CredentialRepresentation cred: creds) {\n@@ -641,8 +805,16 @@ public class RealmsConfigurationLoader {\n@Override\npublic void run() {\n+ try {\nadmin().realms().realm(realm.getRealm()).roles().create(role);\n-\n+ } catch (ClientErrorException e) {\n+ if (e.getMessage().endsWith(\"409 Conflict\") && ignoreConflicts) {\n+ log.warn(\"Ignoring conflict when creating a realm role: \" + role.getName());\n+ role = admin().realms().realm(realm.getRealm()).roles().get(role.getName()).toRepresentation();\n+ } else {\n+ throw e;\n+ }\n+ }\n// we need the id but it's not returned by REST API - we have to perform a get on the created role and save the returned id\nRoleRepresentation rr = admin().realms().realm(realm.getRealm()).roles().get(role.getName()).toRepresentation();\nrealmRoleIdMap.put(rr.getName(), rr.getId());\n@@ -668,8 +840,19 @@ public class RealmsConfigurationLoader {\nif (id == null) {\nthrow new RuntimeException(\"No client created for clientId: \" + clientId);\n}\n+\n+ try {\nadmin().realms().realm(realm.getRealm()).clients().get(id).roles().create(role);\n+ } catch (ClientErrorException e) {\n+ if (e.getMessage().endsWith(\"409 Conflict\") && ignoreConflicts) {\n+ log.warn(\"Ignoring conflict when creating a client role: \" + role.getName());\n+ role = admin().realms().realm(realm.getRealm()).clients().get(id).roles().get(role.getName()).toRepresentation();\n+ } else {\n+ throw e;\n+ }\n+ }\n+\n// we need the id but it's not returned by REST API - we have to perform a get on the created role and save the returned id\nRoleRepresentation rr = admin().realms().realm(realm.getRealm()).clients().get(id).roles().get(role.getName()).toRepresentation();\n@@ -680,6 +863,7 @@ public class RealmsConfigurationLoader {\nroleIdMap.put(rr.getName(), rr.getId());\n}\n+\n}\nstatic class CreateClientJob extends AdminJob {\n@@ -697,11 +881,16 @@ public class RealmsConfigurationLoader {\npublic void run() {\nResponse response = admin().realms().realm(realm.getRealm()).clients().create(client);\nresponse.close();\n- if (response.getStatus() != 201) {\n+\n+ if (response.getStatus() == 409 && ignoreConflicts) {\n+ log.warn(\"Ignoring conflict when creating a client: \" + client.getClientId());\n+ client = admin().realms().realm(realm.getRealm()).clients().findByClientId(client.getClientId()).get(0);\n+ } else if (response.getStatus() == 201) {\n+ client.setId(extractIdFromResponse(response));\n+ } else {\nthrow new RuntimeException(\"Failed to create client with status: \" + response.getStatusInfo().getReasonPhrase());\n}\n- String id = extractIdFromResponse(response);\n- clientIdMap.put(client.getClientId(), id);\n+ clientIdMap.put(client.getClientId(), client.getId());\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/TestConfig.java",
"new_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/TestConfig.java",
"diff": "@@ -34,6 +34,11 @@ public class TestConfig {\n// Settings used by RealmsConfigurationLoader only - when loading data into Keycloak\n//\npublic static final int numOfWorkers = Integer.getInteger(\"numOfWorkers\", 1);\n+ public static final int startAtRealmIdx = Integer.getInteger(\"startAtRealmIdx\", 0);\n+ public static final int startAtUserIdx = 0; // doesn't work properly, will be removed later //Integer.getInteger(\"startAtUserIdx\", 0);\n+ public static final boolean ignoreConflicts = \"true\".equals(System.getProperty(\"ignoreConflicts\", \"false\"));\n+ public static final boolean skipRealmRoles = \"true\".equals(System.getProperty(\"skipRealmRoles\", \"false\"));\n+ public static final boolean skipClientRoles = \"true\".equals(System.getProperty(\"skipClientRoles\", \"false\"));\n//\n// Settings used by RealmConfigurationLoader to connect to Admin REST API\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/src/main/resources/logback.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<configuration>\n+\n+ <contextListener class=\"ch.qos.logback.classic.jul.LevelChangePropagator\">\n+ <resetJUL>true</resetJUL>\n+ </contextListener>\n+\n+ <appender name=\"CONSOLE\" class=\"ch.qos.logback.core.ConsoleAppender\">\n+ <encoder>\n+ <pattern>%d{HH:mm:ss.SSS} [%-5level] %logger{15} - %msg%n%rEx</pattern>\n+ </encoder>\n+ <immediateFlush>false</immediateFlush>\n+ </appender>\n+\n+ <!-- Uncomment for logging ALL HTTP request and responses -->\n+ <!-- <logger name=\"io.gatling.http\" level=\"TRACE\" /> -->\n+ <!-- Uncomment for logging ONLY FAILED HTTP request and responses -->\n+ <!-- <logger name=\"io.gatling.http\" level=\"DEBUG\" /> -->\n+\n+ <root level=\"WARN\">\n+ <appender-ref ref=\"CONSOLE\" />\n+ </root>\n+\n+</configuration>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6759 Create the databases for import during perf tests |
339,511 | 28.05.2018 14:13:54 | -32,400 | eb9715147684e6890ccb7201ded09bf453712dbc | OAuth Authorization Server Metadata for Proof Key for Code Exchange | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"diff": "@@ -69,6 +69,9 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\n// TODO: Add more of OIDC scopes\npublic static final List<String> SCOPES_SUPPORTED= list(OAuth2Constants.SCOPE_OPENID, OAuth2Constants.OFFLINE_ACCESS);\n+ // KEYCLOAK-7451 OAuth Authorization Server Metadata for Proof Key for Code Exchange\n+ public static final List<String> DEFAULT_CODE_CHALLENGE_METHODS_SUPPORTED = list(OAuth2Constants.PKCE_METHOD_PLAIN, OAuth2Constants.PKCE_METHOD_S256);\n+\nprivate KeycloakSession session;\npublic OIDCWellKnownProvider(KeycloakSession session) {\n@@ -113,6 +116,9 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nconfig.setRequestParameterSupported(true);\nconfig.setRequestUriParameterSupported(true);\n+ // KEYCLOAK-7451 OAuth Authorization Server Metadata for Proof Key for Code Exchange\n+ config.setCodeChallengeMethodsSupported(DEFAULT_CODE_CHALLENGE_METHODS_SUPPORTED);\n+\nreturn config;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/representations/OIDCConfigurationRepresentation.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/representations/OIDCConfigurationRepresentation.java",
"diff": "@@ -103,6 +103,10 @@ public class OIDCConfigurationRepresentation {\n@JsonProperty(\"request_uri_parameter_supported\")\nprivate Boolean requestUriParameterSupported;\n+ // KEYCLOAK-7451 OAuth Authorization Server Metadata for Proof Key for Code Exchange\n+ @JsonProperty(\"code_challenge_methods_supported\")\n+ private List<String> codeChallengeMethodsSupported;\n+\nprotected Map<String, Object> otherClaims = new HashMap<String, Object>();\npublic String getIssuer() {\n@@ -297,6 +301,14 @@ public class OIDCConfigurationRepresentation {\nthis.requestUriParameterSupported = requestUriParameterSupported;\n}\n+ // KEYCLOAK-7451 OAuth Authorization Server Metadata for Proof Key for Code Exchange\n+ public List<String> getCodeChallengeMethodsSupported() {\n+ return codeChallengeMethodsSupported;\n+ }\n+ public void setCodeChallengeMethodsSupported(List<String> codeChallengeMethodsSupported) {\n+ this.codeChallengeMethodsSupported = codeChallengeMethodsSupported;\n+ }\n+\n@JsonAnyGetter\npublic Map<String, Object> getOtherClaims() {\nreturn otherClaims;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"diff": "@@ -119,6 +119,10 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n// Request and Request_Uri\nAssert.assertTrue(oidcConfig.getRequestParameterSupported());\nAssert.assertTrue(oidcConfig.getRequestUriParameterSupported());\n+\n+ // KEYCLOAK-7451 OAuth Authorization Server Metadata for Proof Key for Code Exchange\n+ // PKCE support\n+ Assert.assertNames(oidcConfig.getCodeChallengeMethodsSupported(), OAuth2Constants.PKCE_METHOD_PLAIN, OAuth2Constants.PKCE_METHOD_S256);\n} finally {\nclient.close();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7451 OAuth Authorization Server Metadata for Proof Key for Code Exchange |
339,362 | 18.05.2018 13:51:22 | -7,200 | 16fd6558a603bbc64367553aa1d5a34a9f984936 | Enable adding of default groups | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java",
"diff": "@@ -38,20 +38,11 @@ import org.keycloak.credential.CredentialInputValidator;\nimport org.keycloak.credential.CredentialModel;\nimport org.keycloak.federation.kerberos.impl.KerberosUsernamePasswordAuthenticator;\nimport org.keycloak.federation.kerberos.impl.SPNEGOAuthenticator;\n-import org.keycloak.models.CredentialValidationOutput;\n-import org.keycloak.models.GroupModel;\n-import org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.LDAPConstants;\n-import org.keycloak.models.ModelDuplicateException;\n-import org.keycloak.models.ModelException;\n+import org.keycloak.models.*;\n+import org.keycloak.models.utils.DefaultRoles;\nimport org.keycloak.models.utils.ReadOnlyUserModelDelegate;\nimport org.keycloak.policy.PasswordPolicyManagerProvider;\nimport org.keycloak.policy.PolicyError;\n-import org.keycloak.models.RealmModel;\n-import org.keycloak.models.RoleModel;\n-import org.keycloak.models.UserCredentialModel;\n-import org.keycloak.models.UserManager;\n-import org.keycloak.models.UserModel;\nimport org.keycloak.models.cache.UserCache;\nimport org.keycloak.models.credential.PasswordUserCredentialModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n@@ -269,7 +260,20 @@ public class LDAPStorageProvider implements UserStorageProvider,\nuser.setSingleAttribute(LDAPConstants.LDAP_ID, ldapUser.getUuid());\nuser.setSingleAttribute(LDAPConstants.LDAP_ENTRY_DN, ldapUser.getDn().toString());\n- return proxy(realm, user, ldapUser);\n+ // Add the user to the default groups and add default required actions\n+ UserModel proxy = proxy(realm, user, ldapUser);\n+ DefaultRoles.addDefaultRoles(realm, user);\n+\n+ for (GroupModel g : realm.getDefaultGroups()) {\n+ proxy.joinGroup(g);\n+ }\n+ for (RequiredActionProviderModel r : realm.getRequiredActionProviders()) {\n+ if (r.isEnabled() && r.isDefaultAction()) {\n+ user.addRequiredAction(r.getAlias());\n+ }\n+ }\n+\n+ return proxy;\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Enable adding of default groups |
339,520 | 25.05.2018 23:33:48 | -7,200 | c64ecb1ab84e66fcb486423c1978d3b83852e8d2 | Remove expired objects from cache cluster instead of local only | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProvider.java",
"diff": "@@ -120,7 +120,7 @@ public class InfinispanAuthenticationSessionProvider implements AuthenticationSe\nwhile (itr.hasNext()) {\ncounter++;\nRootAuthenticationSessionEntity entity = itr.next().getValue();\n- tx.remove(CacheDecorators.localCache(cache), entity.getId());\n+ tx.remove(cache, entity.getId());\n}\nlog.debugf(\"Removed %d expired authentication sessions for realm '%s'\", counter, realm.getName());\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"diff": "@@ -476,8 +476,6 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n// Each cluster node cleanups just local sessions, which are those owned by itself (+ few more taking l1 cache into account)\nCache<String, SessionEntityWrapper<UserSessionEntity>> localCache = CacheDecorators.localCache(sessionCache);\n- Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> localClientSessionCache = CacheDecorators.localCache(clientSessionCache);\n-\nCache<String, SessionEntityWrapper<UserSessionEntity>> localCacheStoreIgnore = CacheDecorators.skipCacheLoaders(localCache);\nfinal AtomicInteger userSessionsSize = new AtomicInteger();\n@@ -495,12 +493,12 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\npublic void accept(UserSessionEntity userSessionEntity) {\nuserSessionsSize.incrementAndGet();\n- Future future = localCache.removeAsync(userSessionEntity.getId());\n+ Future future = sessionCache.removeAsync(userSessionEntity.getId());\nfutures.addTask(future);\nuserSessionEntity.getAuthenticatedClientSessions().forEach((clientUUID, clientSessionId) -> {\nclientSessionsSize.incrementAndGet();\n- Future f = localClientSessionCache.removeAsync(clientSessionId);\n+ Future f = clientSessionCache.removeAsync(clientSessionId);\nfutures.addTask(f);\n});\n}\n@@ -508,9 +506,10 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n});\n// Removing detached clientSessions. Ignore remoteStore for stream iteration. But we will invoke remoteStore for clientSession removal propagate\n- Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> localCacheStoreIgnoreClientSessionCache = CacheDecorators.localCache(localClientSessionCache);\n+ Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> localClientSessionCache = CacheDecorators.localCache(clientSessionCache);\n+ Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> localClientSessionCacheStoreIgnore = CacheDecorators.skipCacheLoaders(localClientSessionCache);\n- localCacheStoreIgnoreClientSessionCache\n+ localClientSessionCacheStoreIgnore\n.entrySet()\n.stream()\n.filter(AuthenticatedClientSessionPredicate.create(realm.getId()).expired(expired))\n@@ -521,7 +520,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\npublic void accept(AuthenticatedClientSessionEntity clientSessionEntity) {\nclientSessionsSize.incrementAndGet();\n- Future future = localClientSessionCache.removeAsync(clientSessionEntity.getId());\n+ Future future = clientSessionCache.removeAsync(clientSessionEntity.getId());\nfutures.addTask(future);\n}\n@@ -539,7 +538,6 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n// Each cluster node cleanups just local sessions, which are those owned by himself (+ few more taking l1 cache into account)\nCache<String, SessionEntityWrapper<UserSessionEntity>> localCache = CacheDecorators.localCache(offlineSessionCache);\n- Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> localClientSessionCache = CacheDecorators.localCache(offlineClientSessionCache);\nUserSessionPredicate predicate = UserSessionPredicate.create(realm.getId()).expired(null, expiredOffline);\n@@ -562,11 +560,11 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\npublic void accept(UserSessionEntity userSessionEntity) {\nuserSessionsSize.incrementAndGet();\n- Future future = localCache.removeAsync(userSessionEntity.getId());\n+ Future future = offlineSessionCache.removeAsync(userSessionEntity.getId());\nfutures.addTask(future);\nuserSessionEntity.getAuthenticatedClientSessions().forEach((clientUUID, clientSessionId) -> {\nclientSessionsSize.incrementAndGet();\n- Future f = localClientSessionCache.removeAsync(clientSessionId);\n+ Future f = offlineClientSessionCache.removeAsync(clientSessionId);\nfutures.addTask(f);\n});\n@@ -575,11 +573,11 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n}\n});\n-\n// Removing detached clientSessions. Ignore remoteStore for stream iteration. But we will invoke remoteStore for clientSession removal propagate\n- Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> localCacheStoreIgnoreClientSessionCache = CacheDecorators.localCache(localClientSessionCache);\n+ Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> localClientSessionCache = CacheDecorators.localCache(offlineClientSessionCache);\n+ Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> localClientSessionCacheStoreIgnore = CacheDecorators.skipCacheLoaders(localClientSessionCache);\n- localCacheStoreIgnoreClientSessionCache\n+ localClientSessionCacheStoreIgnore\n.entrySet()\n.stream()\n.filter(AuthenticatedClientSessionPredicate.create(realm.getId()).expired(expiredOffline))\n@@ -590,7 +588,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\npublic void accept(AuthenticatedClientSessionEntity clientSessionEntity) {\nclientSessionsSize.incrementAndGet();\n- Future future = localClientSessionCache.removeAsync(clientSessionEntity.getId());\n+ Future future = offlineClientSessionCache.removeAsync(clientSessionEntity.getId());\nfutures.addTask(future);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Remove expired objects from cache cluster instead of local only |
339,219 | 29.05.2018 21:30:48 | -28,800 | 77e503f5caee0587d8bbb5ae0ea743a51c8f91fc | Fixes Device Activity Response - HTML update | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/account-page/account-page.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/account-page/account-page.component.html",
"diff": "<h1>{{'personalInfoHtmlTitle' | translate}}</h1>\n</div>\n-<div class=\"col-sm-12 content-area\">\n- <div class=\"row\">\n+<div class=\"col-sm-12 card-pf\">\n+ <div class=\"card-pf-body row\">\n<div class=\"col-sm-4 col-md-4\">\n<div class=\"card-pf-subtitle\">\n{{'personalSubTitle' | translate}}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/applications-page/applications-page.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/applications-page/applications-page.component.html",
"diff": "<!--The new application HTML code-->\n<div class=\"card-pf card-pf-utilization\">\n+ <div class=\"card-pf-body\">\n<div class=\"row toolbar-pf\">\n<div class=\"col-sm-12\">\n<form class=\"toolbar-pf-actions\">\n<div class=\"form-group\">\n<input id=\"app-check\" type=\"checkbox\" checked> <label for=\"app-check\"> {{'applicationInUse' | translate}}</label>\n</div>\n-\n</form>\n<div class=\"row toolbar-pf-results\">\n<div class=\"col-sm-12\">\n</div>\n-\n-<div class=\"card-pf-body\">\n-\n- <div id=\"pf-list-simple-expansion\" class=\"list-group list-view-pf list-view-pf-view\">\n+ <div class=\"list-group list-view-pf list-view-pf-view\">\n<div class=\"list-group-item\">\n<div class=\"list-group-item-header\">\n<div class=\"list-view-pf-expand\">\n<!--The end of the collapse application HTNL code-->\n</div>\n</div>\n- <div id=\"pf-list-simple-expansion\" class=\"list-group list-view-pf list-view-pf-view\">\n+ <div class=\"list-group list-view-pf list-view-pf-view\">\n<div class=\"list-group-item\">\n<div class=\"list-group-item-header\">\n<div class=\"list-view-pf-expand\">\n<script>\n$(document).ready(function () {\n// click the list-view heading then expand a row\n- $(\"#pf-list-simple-expansion .list-group-item-header\").click(function(event){\n+ $(\".list-group-item-header\").click(function(event){\nif(!$(event.target).is(\"button, a, input, .fa-ellipsis-v\")){\n$(this).find(\".fa-angle-right\").toggleClass(\"fa-angle-down\")\n.end().parent().toggleClass(\"list-view-pf-expand-active\")\n})\n// click the close button, hide the expand row and remove the active status\n- $(\"#pf-list-simple-expansion .list-group-item-container .close\").on(\"click\", function (){\n+ $(\".list-group-item-container .close\").on(\"click\", function (){\n$(this).parent().addClass(\"hidden\")\n.parent().removeClass(\"list-view-pf-expand-active\")\n.find(\".fa-angle-right\").removeClass(\"fa-angle-down\");\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/device-activity-page/device-activity-page.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/device-activity-page/device-activity-page.component.html",
"diff": "<h1>{{'deviceActivityHtmlTitle' | translate}}</h1>\n</div>\n-<div class=\"row row-cards-pf\">\n- <div class=\"col-md-12\">\n- <div class=\"card-pf card-pf-utilization\" style=\"\">\n- <div>\n- <button class=\"btn btn-default pull-right\" type=\"button\" data-toggle=\"modal\" data-target=\"#myModal\">Log Out All Devices</button>\n- <h2 class=\"card-pf-title\" style=\"\">\n+\n+<div class=\"card-pf\">\n+ <div class=\"card-pf-body\">\n+ <div class=\"row\">\n+ <div class=\"col-sm-12 col-md-8\">\n+ <h2 class=\"card-pf-title\">\nSigned In Devices\n</h2>\n<p class=\"detail-description\">You can find devices that have logged into your account from the list. Log out any of them if the device is unfamiliar or logged in wrong place and time.</p>\n-\n</div>\n- <div class=\"card-pf-body\" style=\"\">\n+ <div class=\"col-sm-12 col-md-4\">\n+ <button class=\"btn btn-default pull-right pull-right-sm\" type=\"button\" data-toggle=\"modal\" data-target=\"#myModal\">Log Out All Devices</button>\n+ </div>\n+ </div>\n<div class=\"row\">\n<div class=\"container-fluid\">\n- <div id=\"pf-list-simple-expansion\" class=\"list-group list-view-pf list-view-pf-view\">\n+ <div class=\"list-group list-view-pf list-view-pf-view\">\n<div class=\"list-group-item\">\n<div class=\"list-group-item-header\">\n<div class=\"list-view-pf-expand\">\n<div class=\"close\">\n<span class=\"pficon pficon-close\"></span>\n</div>\n-\n- <div id=\"utilizationDonutChart11\" class=\"example-donut-chart-utilization\"></div>\n<div class=\"activity-item\">\n<ul>\n<li><h3><i class=\"fa fa-firefox\"></i> Firefox on OS X 10.11</h3></li>\n<li><b>Last accessed in</b> Dalian, China (219.147.95.224) <b>on</b> January 8, 17:33:52</li>\n<li><b>Clients</b> security-admin-console, account</li>\n- <li><span><b>Started at</b> January 8, 3:25:38</span> <span class=\"m-l\"><b>Expires at</b> January 9, 3:25:37</span></li>\n+ <li><span><b>Started at</b> January 8, 3:25:38</span> <span class=\"m-l block-box\"><b>Expires at</b> January 9, 3:25:37</span></li>\n</ul>\n<!-- Button trigger modal -->\n<li><h3><i class=\"fa fa-chrome\"></i> Chrome on OS X 10.11.6</h3></li>\n<li><b>Last accessed in</b> Dalian, China (219.147.95.224) <b>on</b> January 8, 17:33:52</li>\n<li><b>Clients</b> security-admin-console, account</li>\n- <li><span><b>Started at</b> January 8, 3:25:38</span> <span class=\"m-l\"><b>Expires at</b> January 9, 3:25:37</span></li>\n+ <li><span><b>Started at</b> January 8, 3:25:38</span> <span class=\"m-l block-box\"><b>Expires at</b> January 9, 3:25:37</span></li>\n</ul>\n<button class=\"btn btn-default btn-logout\">Log Out</button>\n</div>\n<li><h3><i class=\"fa fa-firefox\"></i> Firefox on OS X 10.11</h3></li>\n<li><b>Last accessed in</b> Dalian, China (219.147.95.224) <b>on</b> January 8, 17:33:52</li>\n<li><b>Clients</b> security-admin-console, account</li>\n- <li><span><b>Started at</b> January 8, 3:25:38</span> <span class=\"m-l\"><b>Expires at</b> January 9, 3:25:37</span></li>\n+ <li><span><b>Started at</b> January 8, 3:25:38</span> <span class=\"m-l block-box\"><b>Expires at</b> January 9, 3:25:37</span></li>\n</ul>\n<button class=\"btn btn-default btn-logout\">Log Out</button>\n</div>\n</div>\n</div>\n</div>\n-\n- <div class=\"card-pf card-pf-utilization\" style=\"\">\n- <div>\n- <h2 class=\"card-pf-title\" style=\"\">\n+<div class=\"card-pf\">\n+ <div class=\"card-pf-body\">\n+ <h2 class=\"card-pf-title\">\nRecently Used Devices\n</h2>\n<p class=\"detail-description\">You can find devices that you used in the last month, but they have not logged into your account anymore.</p>\n- </div>\n- <div class=\"card-pf-body\" style=\"\">\n<div class=\"row\">\n<div class=\"container-fluid\">\n-\n- <div id=\"pf-list-simple-expansion\" class=\"list-group list-view-pf list-view-pf-view\">\n-\n+ <div class=\"list-group list-view-pf list-view-pf-view\">\n<div class=\"list-group-item\">\n<div class=\"list-group-item-header\">\n<div class=\"list-view-pf-expand\">\n<span>Raleigh, US - January 8, 17:33:52</span>\n</div>\n</div>\n-\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n-\n- </div>\n- </div>\n-\n</div>\n</div>\n<script>\n$(document).ready(function () {\n// click the list-view heading then expand a row\n- $(\"#pf-list-simple-expansion .list-group-item-header\").click(function(event){\n+ $(\".list-group-item-header\").click(function(event){\nif(!$(event.target).is(\"button, a, input, .fa-ellipsis-v\")){\n$(this).find(\".fa-angle-right\").toggleClass(\"fa-angle-down\")\n.end().parent().toggleClass(\"list-view-pf-expand-active\")\n@@ -209,7 +199,7 @@ $(document).ready(function () {\n})\n// click the close button, hide the expand row and remove the active status\n- $(\"#pf-list-simple-expansion .list-group-item-container .close\").on(\"click\", function (){\n+ $(\".list-group-item-container .close\").on(\"click\", function (){\n$(this).parent().addClass(\"hidden\")\n.parent().removeClass(\"list-view-pf-expand-active\")\n.find(\".fa-angle-right\").removeClass(\"fa-angle-down\");\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/password-page/password-page.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/password-page/password-page.component.html",
"diff": "<h1>{{'changePasswordHtmlTitle' | translate}}</h1>\n</div>\n-<div class=\"col-sm-12 content-area password-update\">\n+<div class=\"col-sm-12 card-pf\">\n+ <div class=\"card-pf-body p-b\">\n<span class=\"i pficon pficon-info\"></span>\n{{'passwordLastUpdateMessage' | translate}} <strong></strong>\n</div>\n+</div>\n-<div class=\"col-sm-12 content-area\">\n- <div class=\"row\">\n+<div class=\"col-sm-12 card-pf\">\n+ <div class=\"card-pf-body row\">\n<div class=\"col-sm-4 col-md-4\">\n<div class=\"card-pf-subtitle\">\n{{'updatePasswordTitle' | translate}}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"diff": "body {\nbackground: #f5f5f5;\n}\n+.layout-pf-alt.layout-pf-alt-fixed body {\n+ padding-top: 55px;\n+}\n.cards-pf {\nbackground: #f5f5f5;\n}\n@@ -12,6 +15,9 @@ body {\n.cards-pf .row-cards-pf {\npadding: 0 20px;\n}\n+.card-pf-title {\n+ margin: 0 0 20px;\n+}\np.description {\nfont-size: 14px;\nmargin: 10px auto 20px;\n@@ -49,12 +55,13 @@ p.description {\nmargin-bottom: 10px;\n}\n+\n/*Responsive Design*/\n@media (max-width: 767px) {\n- body {\n- background: #fff;\n+ .container-fluid {\n+ padding-left: 0;\n+ padding-right: 0;\n}\n-\n.cards-pf {\nbackground: #ffffff;\n}\n@@ -63,14 +70,16 @@ p.description {\n}\n.card-pf {\n- margin: 0;\n+ margin: 0 0 10px;\nbackground: #ffffff !important;\nbox-shadow: 0 0 0;\nborder-bottom: 1px solid #f5f5f5;\nborder-top: 0;\n+ padding: 0;\n}\n.card-pf-body {\n- padding-bottom: 5px;\n+ padding: 20px 20px 10px;\n+ margin-top: 0;\n}\n.card-pf-view.card-pf-view-select:hover {\nbox-shadow: 0 0 0;\n@@ -82,8 +91,12 @@ p.description {\nmargin-top: 0;\n}\n.col-xs-12,\n+ .col-xs-2,\n+ .col-xs-10,\n+ .col-sm-12\n.col-sm-4,\n.col-md-4,\n+ .col-md-8,\n.col-lg-3,\n.container-cards-pf {\npadding-left: 0;\n@@ -98,6 +111,7 @@ p.description {\nheight: 30px;\nfont-size: 16px;\nline-height: 26px;\n+ margin-top: -8px;\n}\n.card-pf-content-intro {\nborder-bottom: 0;\n@@ -123,9 +137,7 @@ p.description {\n}\n.page-header {\nbackground: #f5f5f5;\n- margin-top: 0;\n- margin-left: -20px;\n- margin-right: -20px;\n+ margin: 0;\n}\n.page-header h1 {\nmargin-top: 0;\n@@ -134,17 +146,28 @@ p.description {\npadding-left: 20px;\nfont-size: 18px;\n}\n- .password-update {\n- margin-left: -20px;\n- margin-right: -20px;\n- border-bottom: solid 10px #f5f5f5;\n- }\n.content-area {\n- padding-top: 8px;\n+ padding-top: 20px;\npadding-left: 20px;\npadding-right: 20px;\n}\n-\n+ .list-view-pf-view {\n+ margin-top: 0;\n+ }\n+ .list-view-pf-main-info {\n+ padding-bottom: 10px;\n+ }\n+ .row {\n+ margin-left: 0;\n+ margin-right: 0;\n+ }\n+ .pull-right-sm {\n+ float: none !important;\n+ margin-bottom: 10px;\n+ }\n+ .p-b {\n+ padding-bottom: 20px;\n+ }\n}\n@@ -181,8 +204,10 @@ p.description {\n/* Introduction Message on the left */\n.introMessage {\nmargin: 10px 20px 20px 0;\n+}\n/* Device Activity */\n+\n.card-title {\nmargin-left: 20px;\nmargin-bottom: 30px;\n@@ -196,6 +221,10 @@ p.description {\n.m-l {\nmargin-left: 20px;\n}\n+.block-box {\n+ margin-left: 0;\n+ display: block;\n+}\n.activity-item {\npadding-left: 60px;\n}\n@@ -216,3 +245,39 @@ p.description {\nfont-weight: bold;\ncolor: #4F9207!important;\n}\n+.list-view-pf .list-group-item.list-view-pf-expand-active,\n+.list-view-pf .list-group-item.list-view-pf-expand-active:first-child {\n+ border-top-color: #d8d8d8;\n+ border: solid 1px #d8d8d8;\n+}\n+.list-group-item-container {\n+ border-top: solid 1px #d8d8d8;\n+}\n+\n+/* Responsive Design for Devices Activiy*/\n+@media (max-width: 767px) {\n+ .activity-item {\n+ padding-left: 0;\n+ }\n+ .list-group-item-header {\n+ padding: 0;\n+ }\n+ .list-view-pf .list-group-item.list-view-pf-expand-active {\n+ margin-left: -21px;\n+ margin-right: -21px;\n+ }\n+ .list-view-pf .list-group-item.list-view-pf-expand-active .list-group-item-header {\n+ padding-left: 20px;\n+ padding-right: 20px;\n+ }\n+ .list-group {\n+ margin-bottom: 0;\n+ }\n+ .list-view-pf .list-group-item:last-child {\n+ border-bottom: 0;\n+ }\n+ .list-group-item-container {\n+ padding-left: 5px;\n+ padding-right: 25px;\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes KEYCLOAK-7381 Device Activity Response - HTML update (#5230) |
339,577 | 16.05.2018 15:15:01 | 14,400 | 65c39763eb7c70bc70e89a656ec97c126bd44831 | Code to Token flow fails if initial redirect_uri contains a session_state parameter | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -315,7 +315,7 @@ public class TokenEndpoint {\nString redirectUriParam = formParams.getFirst(OAuth2Constants.REDIRECT_URI);\n// KEYCLOAK-4478 Backwards compatibility with the adapters earlier than KC 3.4.2\n- if (redirectUriParam != null && redirectUriParam.contains(\"session_state=\")) {\n+ if (redirectUriParam != null && redirectUriParam.contains(\"session_state=\") && !redirectUri.contains(\"session_state=\")) {\nredirectUriParam = KeycloakUriBuilder.fromUri(redirectUriParam)\n.replaceQueryParam(OAuth2Constants.SESSION_STATE, null)\n.build().toString();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/AbstractOIDCResponseTypeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/AbstractOIDCResponseTypeTest.java",
"diff": "@@ -90,6 +90,21 @@ public abstract class AbstractOIDCResponseTypeTest extends AbstractTestRealmKeyc\n}\n+ @Test\n+ public void initialSessionStateUsedInRedirect() {\n+ EventRepresentation loginEvent = loginUserWithRedirect(\"abcdef123456\", OAuthClient.APP_ROOT + \"/auth?session_state=foo\");\n+\n+ OAuthClient.AuthorizationEndpointResponse authzResponse = new OAuthClient.AuthorizationEndpointResponse(oauth, isFragment());\n+ Assert.assertNotNull(authzResponse.getSessionState());\n+\n+ List<IDToken> idTokens = testAuthzResponseAndRetrieveIDTokens(authzResponse, loginEvent);\n+\n+ for (IDToken idToken : idTokens) {\n+ Assert.assertEquals(authzResponse.getSessionState(), idToken.getSessionState());\n+ }\n+ }\n+\n+\n@Test\npublic void authorizationRequestMissingResponseType() throws IOException {\noauth.responseType(null);\n@@ -174,6 +189,24 @@ public abstract class AbstractOIDCResponseTypeTest extends AbstractTestRealmKeyc\nreturn events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n}\n+ protected EventRepresentation loginUserWithRedirect(String nonce, String redirectUri) {\n+ if (nonce != null) {\n+ oauth.nonce(nonce);\n+ }\n+\n+ if (redirectUri != null) {\n+ oauth.redirectUri(redirectUri);\n+ }\n+\n+ driver.navigate().to(oauth.getLoginFormUrl());\n+\n+ loginPage.assertCurrent();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ return events.expectLogin().detail(Details.REDIRECT_URI, redirectUri).detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n+ }\n+\nprotected abstract boolean isFragment();\nprotected abstract List<IDToken> testAuthzResponseAndRetrieveIDTokens(OAuthClient.AuthorizationEndpointResponse authzResponse, EventRepresentation loginEvent);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7356 Code to Token flow fails if initial redirect_uri contains a session_state parameter |
339,219 | 01.06.2018 01:18:25 | -28,800 | 5e8db32329e97f7ee9e524d9ef7c382f144e27fd | Fixes - Application Response HTML Update | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"diff": "@@ -93,7 +93,7 @@ p.description {\n.col-xs-12,\n.col-xs-2,\n.col-xs-10,\n- .col-sm-12\n+ .col-sm-12,\n.col-sm-4,\n.col-md-4,\n.col-md-8,\n@@ -281,3 +281,49 @@ p.description {\npadding-right: 25px;\n}\n}\n+\n+\n+/* Application Style */\n+.card-pf-application {\n+ padding: 0;\n+}\n+.card-pf-application .card-pf-body {\n+ padding-bottom: 0;\n+}\n+.card-pf-application .toolbar-pf {\n+ margin: 0;\n+ border-bottom: 0;\n+}\n+#toolbar-application-mobile {\n+ display: none;\n+}\n+.card-pf-application .close {\n+ position: absolute;\n+ right: 10px;\n+}\n+\n+@media (max-width: 767px) {\n+ .card-pf-application h2 {\n+ margin-top: -10px;\n+ }\n+ .card-pf-application h2 a {\n+ text-decoration: none;\n+ }\n+ .card-pf-application .list-group-item-container {\n+ padding-left: 20px;\n+ padding-right: 20px;\n+ margin-left: -20px;\n+ }\n+ .card-pf-application .form-horizontal {\n+ margin-bottom: 10px;\n+ }\n+ #toolbar-application-mobile {\n+ display: block;\n+ }\n+ #toolbar-application {\n+ display: none;\n+ }\n+ .non-display {\n+ display: none;\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes KEYCLOAK-7382 - Application Response HTML Update (#5235) |
339,494 | 31.05.2018 12:25:11 | -7,200 | 6c3e6bc90c173b4587378f187c6778d89daa2a06 | sshLoginTest - changed command result | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractFuseAdminAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractFuseAdminAdapterTest.java",
"diff": "@@ -91,7 +91,7 @@ public abstract class AbstractFuseAdminAdapterTest extends AbstractExampleAdapte\n@Test\npublic void sshLoginTest() throws Exception {\n- assertCommand(\"mary\", \"password\", \"shell:date\", Result.NO_ROLES);\n+ assertCommand(\"mary\", \"password\", \"shell:date\", Result.NOT_FOUND);\nassertCommand(\"john\", \"password\", \"shell:info\", Result.NO_CREDENTIALS);\nassertCommand(\"john\", \"password\", \"shell:date\", Result.OK);\nassertCommand(\"root\", \"password\", \"shell:info\", Result.OK);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7476 - sshLoginTest - changed command result |
339,185 | 30.05.2018 20:44:15 | -7,200 | 5a241392cfe69677948927c2f55fc813b7e45fdb | Support redirect to external logout page | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/jetty/jetty-core/src/main/java/org/keycloak/adapters/saml/jetty/AbstractSamlAuthenticator.java",
"new_path": "adapters/saml/jetty/jetty-core/src/main/java/org/keycloak/adapters/saml/jetty/AbstractSamlAuthenticator.java",
"diff": "@@ -66,6 +66,7 @@ import java.io.IOException;\nimport java.io.InputStream;\nimport java.util.HashSet;\nimport java.util.Set;\n+import java.util.regex.Pattern;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -119,16 +120,27 @@ public abstract class AbstractSamlAuthenticator extends LoginAuthenticator {\ntokenStore.logoutAccount();\n}\n+ private static final Pattern PROTOCOL_PATTERN = Pattern.compile(\"^[a-zA-Z][a-zA-Z0-9+.-]*:\");\n+\nprotected void forwardToLogoutPage(Request request, HttpServletResponse response, SamlDeployment deployment) {\n- RequestDispatcher disp = request.getRequestDispatcher(deployment.getLogoutPage());\n+ final String location = deployment.getLogoutPage();\n+\n+ try {\n//make sure the login page is never cached\nresponse.setHeader(\"Cache-Control\", \"no-cache, no-store, must-revalidate\");\nresponse.setHeader(\"Pragma\", \"no-cache\");\nresponse.setHeader(\"Expires\", \"0\");\n+ if (location == null) {\n+ log.warn(\"Logout page not set.\");\n+ response.sendError(HttpServletResponse.SC_NOT_FOUND);\n+ } else if (PROTOCOL_PATTERN.matcher(location).find()) {\n+ response.sendRedirect(response.encodeRedirectURL(location));\n+ } else {\n+ RequestDispatcher disp = request.getRequestDispatcher(location);\n- try {\ndisp.forward(request, response);\n+ }\n} catch (ServletException e) {\nthrow new RuntimeException(e);\n} catch (IOException e) {\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/saml/AbstractSamlAuthenticatorValve.java",
"new_path": "adapters/saml/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/saml/AbstractSamlAuthenticatorValve.java",
"diff": "@@ -44,7 +44,7 @@ import java.io.FileNotFoundException;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.lang.reflect.*;\n-import java.util.Map;\n+import java.util.regex.Pattern;\n/**\n* Keycloak authentication valve\n@@ -189,16 +189,27 @@ public abstract class AbstractSamlAuthenticatorValve extends FormAuthenticator i\nprotected abstract GenericPrincipalFactory createPrincipalFactory();\nprotected abstract boolean forwardToErrorPageInternal(Request request, HttpServletResponse response, Object loginConfig) throws IOException;\n+ private static final Pattern PROTOCOL_PATTERN = Pattern.compile(\"^[a-zA-Z][a-zA-Z0-9+.-]*:\");\n+\nprotected void forwardToLogoutPage(Request request, HttpServletResponse response, SamlDeployment deployment) {\n- RequestDispatcher disp = request.getRequestDispatcher(deployment.getLogoutPage());\n+ final String location = deployment.getLogoutPage();\n+\n+ try {\n//make sure the login page is never cached\nresponse.setHeader(\"Cache-Control\", \"no-cache, no-store, must-revalidate\");\nresponse.setHeader(\"Pragma\", \"no-cache\");\nresponse.setHeader(\"Expires\", \"0\");\n+ if (location == null) {\n+ log.warn(\"Logout page not set.\");\n+ response.sendError(HttpServletResponse.SC_NOT_FOUND);\n+ } else if (PROTOCOL_PATTERN.matcher(location).find()) {\n+ response.sendRedirect(response.encodeRedirectURL(location));\n+ } else {\n+ RequestDispatcher disp = request.getRequestDispatcher(location);\n- try {\ndisp.forward(request.getRequest(), response);\n+ }\n} catch (ServletException e) {\nthrow new RuntimeException(e);\n} catch (IOException e) {\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/AbstractSamlAuthMech.java",
"new_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/AbstractSamlAuthMech.java",
"diff": "@@ -33,6 +33,9 @@ import org.keycloak.adapters.spi.AuthOutcome;\nimport org.keycloak.adapters.spi.HttpFacade;\nimport org.keycloak.adapters.undertow.UndertowHttpFacade;\nimport org.keycloak.adapters.undertow.UndertowUserSessionManagement;\n+import java.util.logging.Level;\n+import java.util.logging.Logger;\n+import java.util.regex.Pattern;\n/**\n* Abstract base class for a Keycloak-enabled Undertow AuthenticationMechanism.\n@@ -40,6 +43,9 @@ import org.keycloak.adapters.undertow.UndertowUserSessionManagement;\n* @author Stan Silvert [email protected] (C) 2014 Red Hat Inc.\n*/\npublic abstract class AbstractSamlAuthMech implements AuthenticationMechanism {\n+\n+ private static final Logger LOG = Logger.getLogger(AbstractSamlAuthMech.class.getName());\n+\npublic static final AttachmentKey<AuthChallenge> KEYCLOAK_CHALLENGE_ATTACHMENT_KEY = AttachmentKey.create(AuthChallenge.class);\nprotected SamlDeploymentContext deploymentContext;\nprotected UndertowUserSessionManagement sessionManagement;\n@@ -68,12 +74,23 @@ public abstract class AbstractSamlAuthMech implements AuthenticationMechanism {\nreturn StatusCodes.TEMPORARY_REDIRECT;\n}\n+ private static final Pattern PROTOCOL_PATTERN = Pattern.compile(\"^[a-zA-Z][a-zA-Z0-9+.-]*:\");\n+\nstatic void sendRedirect(final HttpServerExchange exchange, final String location) {\n- // TODO - String concatenation to construct URLS is extremely error prone - switch to a URI which will better\n- // handle this.\n+ if (location == null) {\n+ LOG.log(Level.WARNING, \"Logout page not set.\");\n+ exchange.setStatusCode(StatusCodes.NOT_FOUND);\n+ exchange.endExchange();\n+ return;\n+ }\n+\n+ if (PROTOCOL_PATTERN.matcher(location).find()) {\n+ exchange.getResponseHeaders().put(Headers.LOCATION, location);\n+ } else {\nString loc = exchange.getRequestScheme() + \"://\" + exchange.getHostAndPort() + location;\nexchange.getResponseHeaders().put(Headers.LOCATION, loc);\n}\n+ }\nprotected void registerNotifications(final SecurityContext securityContext) {\n@@ -142,7 +159,7 @@ public abstract class AbstractSamlAuthMech implements AuthenticationMechanism {\nprotected void redirectLogout(SamlDeployment deployment, HttpServerExchange exchange) {\nString page = deployment.getLogoutPage();\nsendRedirect(exchange, page);\n- exchange.setResponseCode(302);\n+ exchange.setStatusCode(StatusCodes.FOUND);\nexchange.endExchange();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/ServletSamlAuthMech.java",
"new_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/ServletSamlAuthMech.java",
"diff": "@@ -113,7 +113,11 @@ public class ServletSamlAuthMech extends AbstractSamlAuthMech {\n@Override\nprotected void redirectLogout(SamlDeployment deployment, HttpServerExchange exchange) {\n- servePage(exchange, deployment.getLogoutPage());\n+ exchange.getResponseHeaders().add(Headers.CACHE_CONTROL, \"no-cache, no-store, must-revalidate\");\n+ exchange.getResponseHeaders().add(Headers.PRAGMA, \"no-cache\");\n+ exchange.getResponseHeaders().add(Headers.EXPIRES, \"0\");\n+\n+ super.redirectLogout(deployment, exchange);\n}\n@Override\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/AdapterLogoutPage.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.adapter.page;\n+\n+import org.keycloak.testsuite.page.AbstractPageWithInjectedUrl;\n+import org.jboss.arquillian.container.test.api.OperateOnDeployment;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+\n+import java.net.URL;\n+import org.jboss.shrinkwrap.api.ShrinkWrap;\n+import org.jboss.shrinkwrap.api.asset.StringAsset;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+\n+/**\n+ * @author mhajas\n+ */\n+public class AdapterLogoutPage extends AbstractPageWithInjectedUrl {\n+\n+ public static final String DEPLOYMENT_NAME = \"logout\";\n+\n+ private static final String WEB_XML =\n+ \"<web-app xmlns=\\\"http://java.sun.com/xml/ns/javaee\\\" version=\\\"3.0\\\">\"\n+ + \" <module-name>\" + DEPLOYMENT_NAME + \"</module-name>\"\n+ + \"</web-app>\";\n+\n+ private static final String LOGOUT_PAGE_HTML = \"<html><body>Logged out</body></html>\";\n+\n+ public static final WebArchive createDeployment() {\n+ return ShrinkWrap.create(WebArchive.class, AdapterLogoutPage.DEPLOYMENT_NAME + \".war\")\n+ .addAsWebInfResource(new StringAsset(WEB_XML), \"web.xml\")\n+ .add(new StringAsset(LOGOUT_PAGE_HTML), \"/index.html\");\n+ }\n+\n+ @ArquillianResource\n+ @OperateOnDeployment(DEPLOYMENT_NAME)\n+ private URL url;\n+\n+ @Override\n+ public URL getInjectedUrl() {\n+ return url;\n+ }\n+\n+ @Override\n+ public boolean isCurrent() {\n+ return driver.getCurrentUrl().startsWith(url.toString());\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"diff": "@@ -170,11 +170,14 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\nmodifyDocElementAttribute(doc, \"SingleLogoutService\", \"postBindingUrl\", \"http\", \"https\");\nmodifyDocElementAttribute(doc, \"SingleLogoutService\", \"redirectBindingUrl\", \"8080\", System.getProperty(\"auth.server.https.port\"));\nmodifyDocElementAttribute(doc, \"SingleLogoutService\", \"redirectBindingUrl\", \"http\", \"https\");\n+ modifyDocElementAttribute(doc, \"SP\", \"logoutPage\", \"8081\", System.getProperty(\"app.server.https.port\"));\n+ modifyDocElementAttribute(doc, \"SP\", \"logoutPage\", \"http\", \"https\");\n} else {\nmodifyDocElementAttribute(doc, \"SingleSignOnService\", \"bindingUrl\", \"8080\", System.getProperty(\"auth.server.http.port\"));\nmodifyDocElementAttribute(doc, \"SingleSignOnService\", \"assertionConsumerServiceUrl\", \"8081\", System.getProperty(\"app.server.http.port\"));\nmodifyDocElementAttribute(doc, \"SingleLogoutService\", \"postBindingUrl\", \"8080\", System.getProperty(\"auth.server.http.port\"));\nmodifyDocElementAttribute(doc, \"SingleLogoutService\", \"redirectBindingUrl\", \"8080\", System.getProperty(\"auth.server.http.port\"));\n+ modifyDocElementAttribute(doc, \"SP\", \"logoutPage\", \"8081\", System.getProperty(\"app.server.http.port\"));\n}\narchive.add(new StringAsset(IOUtil.documentToString(doc)), adapterConfigPath);\n@@ -244,8 +247,13 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\n}\nprotected void modifyWebXml(Archive<?> archive, TestClass testClass) {\n- Document webXmlDoc = loadXML(\n+ Document webXmlDoc;\n+ try {\n+ webXmlDoc = loadXML(\narchive.get(WEBXML_PATH).getAsset().openStream());\n+ } catch (Exception ex) {\n+ throw new RuntimeException(\"Error when processing \" + archive.getName(), ex);\n+ }\nif (isTomcatAppServer(testClass.getJavaClass())) {\nmodifyDocElementValue(webXmlDoc, \"auth-method\", \"KEYCLOAK\", \"BASIC\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"diff": "@@ -123,6 +123,8 @@ import javax.xml.xpath.XPath;\nimport javax.xml.xpath.XPathConstants;\nimport javax.xml.xpath.XPathExpression;\nimport javax.xml.xpath.XPathFactory;\n+import org.jboss.shrinkwrap.api.ShrinkWrap;\n+import org.jboss.shrinkwrap.api.asset.StringAsset;\nimport org.w3c.dom.Node;\nimport org.w3c.dom.NodeList;\n@@ -234,6 +236,9 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\n@Page\nprotected SalesPostAutodetectServlet salesPostAutodetectServletPage;\n+ @Page\n+ protected AdapterLogoutPage adapterLogoutPage;\n+\n@Page\nprotected EcpSP ecpSPPage;\n@@ -362,7 +367,13 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\n@Deployment(name = EmployeeServlet.DEPLOYMENT_NAME)\nprotected static WebArchive employeeServlet() {\n- return samlServletDeployment(EmployeeServlet.DEPLOYMENT_NAME, \"employee/WEB-INF/web.xml\", SamlSPFacade.class, ServletTestUtils.class);\n+ return samlServletDeployment(EmployeeServlet.DEPLOYMENT_NAME, \"employee/WEB-INF/web.xml\", SamlSPFacade.class, ServletTestUtils.class)\n+ .add(new StringAsset(\"<html><body>Logged out</body></html>\"), \"/logout.jsp\");\n+ }\n+\n+ @Deployment(name = AdapterLogoutPage.DEPLOYMENT_NAME)\n+ protected static WebArchive logoutWar() {\n+ return AdapterLogoutPage.createDeployment();\n}\n@Deployment(name = SalesPostAutodetectServlet.DEPLOYMENT_NAME)\n@@ -641,6 +652,18 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\ntestSuccessfulAndUnauthorizedLogin(employeeSigFrontServletPage, testRealmSAMLRedirectLoginPage);\n}\n+ @Test\n+ public void testLogoutRedirectToExternalPage() throws Exception {\n+ employeeServletPage.navigateTo();\n+ assertCurrentUrlStartsWith(testRealmSAMLPostLoginPage);\n+ testRealmSAMLPostLoginPage.form().login(\"bburke\", \"password\");\n+ assertCurrentUrlStartsWith(employeeServletPage);\n+ WaitUtils.waitForPageToLoad();\n+\n+ employeeServletPage.logout();\n+ adapterLogoutPage.assertCurrent();\n+ }\n+\n@Test\npublic void salesMetadataTest() throws Exception {\nDocument doc = loadXML(AbstractSAMLServletsAdapterTest.class.getResourceAsStream(\"/adapter-test/keycloak-saml/sp-metadata.xml\"));\n@@ -980,7 +1003,7 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nsamlidpInitiatedLoginPage.form().login(bburkeUser);\nassertCurrentUrlStartsWith(salesPost2ServletPage);\n- assertTrue(driver.getCurrentUrl().endsWith(\"/foo\"));\n+ assertThat(driver.getCurrentUrl(), endsWith(\"/foo\"));\nwaitUntilElement(By.xpath(\"//body\")).text().contains(\"principal=bburke\");\nsalesPost2ServletPage.logout();\ncheckLoggedOut(salesPost2ServletPage, testRealmSAMLPostLoginPage);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/employee/WEB-INF/keycloak-saml.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/employee/WEB-INF/keycloak-saml.xml",
"diff": "<SP entityID=\"http://localhost:8081/employee/\"\nsslPolicy=\"EXTERNAL\"\nnameIDPolicyFormat=\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\"\n- logoutPage=\"/logout.jsp\"\n+ logoutPage=\"http://localhost:8081/logout/index.html\"\nforceAuthentication=\"false\">\n<PrincipalNameMapping policy=\"FROM_NAME_ID\"/>\n<RoleIdentifiers>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7094 Support redirect to external logout page |
339,185 | 06.06.2018 14:12:08 | -7,200 | 7ff18ca14bf9113fff0c6c36cedf5dad9b383d65 | Fix NPE when SAML Issuer not set in AuthnRequest | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -201,7 +201,8 @@ public class SamlService extends AuthorizationEndpointBase {\n}\nRequestAbstractType requestAbstractType = (RequestAbstractType) samlObject;\n- String issuer = requestAbstractType.getIssuer().getValue();\n+ final NameIDType issuerNameId = requestAbstractType.getIssuer();\n+ String issuer = requestAbstractType.getIssuer() == null ? null : issuerNameId.getValue();\nClientModel client = realm.getClientByClientId(issuer);\nif (client == null) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AuthnRequestTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.saml;\n+\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+import org.apache.http.util.EntityUtils;\n+import org.junit.Ignore;\n+import org.junit.Test;\n+\n+import static org.hamcrest.Matchers.*;\n+import static org.keycloak.testsuite.util.SamlClient.*;\n+import static org.junit.Assert.assertThat;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class AuthnRequestTest extends AbstractSamlTest {\n+\n+ // KEYCLOAK-7316\n+ @Test\n+ @Ignore\n+ public void testIsPassiveNotSet() throws Exception {\n+ String res = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, Binding.POST)\n+ .transformObject(so -> {\n+ so.setIsPassive(null);\n+ return so;\n+ })\n+ .build()\n+\n+ .executeAndTransform(resp -> EntityUtils.toString(resp.getEntity()));\n+\n+ assertThat(res, containsString(\"login\"));\n+ }\n+\n+ // KEYCLOAK-7316\n+ @Test\n+ public void testIsPassiveFalse() throws Exception {\n+ String res = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, Binding.POST)\n+ .transformObject(so -> {\n+ so.setIsPassive(false);\n+ return so;\n+ })\n+ .build()\n+\n+ .executeAndTransform(resp -> EntityUtils.toString(resp.getEntity()));\n+\n+ assertThat(res, containsString(\"login\"));\n+ }\n+\n+ // KEYCLOAK-7331\n+ @Test\n+ public void testIssuerNotSet() throws Exception {\n+ String res = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, Binding.POST)\n+ .transformObject(so -> {\n+ so.setIssuer(null);\n+ return so;\n+ })\n+ .build()\n+\n+ .executeAndTransform(resp -> EntityUtils.toString(resp.getEntity()));\n+\n+ assertThat(res, containsString(\"login\"));\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7331 Fix NPE when SAML Issuer not set in AuthnRequest |
339,581 | 06.06.2018 04:53:44 | -7,200 | 1b4d9a6147927179cbcadbff08d2642063ed3058 | Modcluster configuration for functional cluster test is broken | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/ant/configure.xml",
"diff": "+<project>\n+\n+ <target name=\"check-configuration-state\">\n+ <available property=\"modcluster-configured\" file=\"${project.build.directory}/modcluster-configured\"/>\n+ <echo>modcluster-configured: ${modcluster-configured}</echo>\n+ <available property=\"crossdc-configured\" file=\"${project.build.directory}/crossdc-configured\"/>\n+ <echo>crossdc-configured: ${crossdc-configured}</echo>\n+ </target>\n+\n+ <macrodef name=\"bin-chmod\">\n+ <sequential>\n+ <chmod perm=\"ug+x\">\n+ <fileset dir=\"${auth.server.home}/bin\">\n+ <include name=\"*.sh\"/>\n+ </fileset>\n+ </chmod>\n+ </sequential>\n+ </macrodef>\n+\n+ <macrodef name=\"cleanup\">\n+ <sequential>\n+ <delete dir=\"${auth.server.home}/standalone/configuration/standalone_xml_history\"/>\n+ <delete dir=\"${auth.server.home}/standalone/log\"/>\n+ <delete dir=\"${auth.server.home}/standalone/data\"/>\n+ <delete dir=\"${auth.server.home}/standalone/tmp\"/>\n+ </sequential>\n+ </macrodef>\n+\n+ <target name=\"modcluster\" unless=\"modcluster-configured\" depends=\"check-configuration-state\">\n+ <bin-chmod/>\n+ <exec dir=\"${auth.server.home}/bin\" executable=\"./${jboss.cli.executable}\" failonerror=\"true\">\n+ <arg value=\"--file=${common.resources}/jboss-cli/modcluster-simple-load-provider.cli\"/>\n+ </exec>\n+ <cleanup/>\n+ <touch file=\"${project.build.directory}/modcluster-configured\"/>\n+ </target>\n+\n+ <target name=\"crossdc\" unless=\"crossdc-configured\" depends=\"check-configuration-state\">\n+ <bin-chmod/>\n+ <exec dir=\"${auth.server.home}/bin\" executable=\"./${jboss.cli.executable}\" failonerror=\"true\">\n+ <arg value=\"--file=${common.resources}/jboss-cli/cross-dc-setup.cli\"/>\n+ </exec>\n+ <cleanup/>\n+ <touch file=\"${project.build.directory}/crossdc-configured\"/>\n+ </target>\n+\n+</project>\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/crossdc/cross-dc-setup.cli",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/cross-dc-setup.cli",
"diff": ""
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/modcluster-simple-load-provider.cli",
"diff": "+embed-server --server-config=standalone-ha.xml\n+\n+# remove dynamic-load-provider\n+/subsystem=modcluster/mod-cluster-config=configuration/dynamic-load-provider=configuration:remove\n+\n+# add simple-load-provider with factor=1 to assure round-robin balancing\n+/subsystem=modcluster/mod-cluster-config=configuration:write-attribute(name=simple-load-provider, value=1)\n\\ No newline at end of file\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/mod_cluster.xsl",
"new_path": null,
"diff": "-<!--\n-~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n-~ and other contributors as indicated by the @author tags.\n-~\n-~ Licensed under the Apache License, Version 2.0 (the \"License\");\n-~ you may not use this file except in compliance with the License.\n-~ You may obtain a copy of the License at\n-~\n-~ http://www.apache.org/licenses/LICENSE-2.0\n-~\n-~ Unless required by applicable law or agreed to in writing, software\n-~ distributed under the License is distributed on an \"AS IS\" BASIS,\n-~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n-~ See the License for the specific language governing permissions and\n-~ limitations under the License.\n--->\n-\n-<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n- xmlns:xalan=\"http://xml.apache.org/xalan\"\n- version=\"2.0\"\n- exclude-result-prefixes=\"xalan\">\n-\n- <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n- <xsl:strip-space elements=\"*\"/>\n-\n- <xsl:param name=\"load.metric\" select=\"'simple'\" />\\\n-\n- <!-- mod-cluster-config -->\n- <xsl:template match=\"//*[local-name()='mod-cluster-config']\">\n- <mod-cluster-config advertise-socket=\"modcluster\" connector=\"ajp\">\n- <xsl:choose>\n- <xsl:when test=\"$load.metric='simple'\">\n- <simple-load-provider factor=\"1\"/>\n- </xsl:when>\n- <xsl:otherwise>\n- <dynamic-load-provider>\n- <load-metric type=\"{$load.metric}\"/>\n- </dynamic-load-provider>\n- </xsl:otherwise>\n- </xsl:choose>\n- </mod-cluster-config>\n- </xsl:template>\n-\n- <!--add socket-binding-->\n- <xsl:template match=\"//*[local-name()='socket-binding-group' and @name='standard-sockets']/*[local-name()='socket-binding' and @name='modcluster']\">\n- <socket-binding name=\"modcluster\" interface=\"private\" port=\"0\" multicast-address=\"${{jboss.default.multicast.address:230.0.0.4}}\" multicast-port=\"23364\"/>\n- </xsl:template>\n-\n- <xsl:template match=\"@*|node()\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@*|node()\" />\n- </xsl:copy>\n- </xsl:template>\n-\n-</xsl:stylesheet>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"diff": "<name>Auth Server - JBoss</name>\n<properties>\n- <common.resources>${project.parent.basedir}/common</common.resources>\n+ <common.resources>${basedir}/../common</common.resources>\n<assembly.xml>${project.parent.basedir}/assembly.xml</assembly.xml>\n<!--server-dist-->\n<groupId>org.codehaus.mojo</groupId>\n<artifactId>exec-maven-plugin</artifactId>\n</plugin>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-antrun-plugin</artifactId>\n+ </plugin>\n<plugin>\n<artifactId>maven-assembly-plugin</artifactId>\n<executions>\n</executions>\n</plugin>\n<plugin>\n- <groupId>org.codehaus.mojo</groupId>\n- <artifactId>exec-maven-plugin</artifactId>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-antrun-plugin</artifactId>\n<executions>\n<execution>\n- <id>crossdc-setup</id>\n+ <id>configure-crossdc</id>\n<phase>process-resources</phase>\n<goals>\n- <goal>exec</goal>\n+ <goal>run</goal>\n</goals>\n<configuration>\n- <executable>${auth.server.home}/bin/jboss-cli.sh</executable>\n- <arguments>\n- <argument>--file=${common.resources}/crossdc/cross-dc-setup.cli</argument>\n- </arguments>\n- </configuration>\n- </execution>\n- <execution>\n- <id>remove-temp-data-crossdc-setup</id>\n- <phase>process-resources</phase>\n- <goals>\n- <goal>exec</goal>\n- </goals>\n- <configuration>\n- <workingDirectory>${auth.server.home}/standalone/</workingDirectory>\n- <executable>rm</executable>\n- <arguments>\n- <argument>-rf</argument>\n- <argument>data</argument>\n- <argument>log</argument>\n- <argument>tmp</argument>\n- </arguments>\n+ <target>\n+ <ant antfile=\"${common.resources}/ant/configure.xml\" target=\"crossdc\" />\n+ </target>\n</configuration>\n</execution>\n</executions>\n</transformationSets>\n</configuration>\n</execution>\n+ </executions>\n+ </plugin>\n+\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-antrun-plugin</artifactId>\n+ <executions>\n<execution>\n- <id>mod-cluster-configuration</id>\n+ <id>configure-modcluster</id>\n<phase>process-resources</phase>\n<goals>\n- <goal>transform</goal>\n+ <goal>run</goal>\n</goals>\n<configuration>\n- <transformationSets>\n- <transformationSet>\n- <dir>${auth.server.home}/standalone/configuration</dir>\n- <includes>\n- <include>standalone-ha.xml</include>\n- </includes>\n- <stylesheet>${common.resources}/mod_cluster.xsl</stylesheet>\n- <outputDir>${auth.server.home}/standalone/configuration</outputDir>\n- <parameters>\n- <parameter>\n- <name>load.metric</name>\n- <value>${load.metric}</value>\n- </parameter>\n- </parameters>\n- </transformationSet>\n- </transformationSets>\n+ <target>\n+ <ant antfile=\"${common.resources}/ant/configure.xml\" target=\"modcluster\" />\n+ </target>\n</configuration>\n</execution>\n</executions>\n</plugin>\n+\n</plugins>\n</pluginManagement>\n</build>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/pom.xml",
"diff": "<jboss.default.worker.io-threads>16</jboss.default.worker.io-threads>\n<jboss.default.worker.task-max-threads>128</jboss.default.worker.task-max-threads>\n+ <jboss.default.http.max-connections>500</jboss.default.http.max-connections>\n<cache.default.worker.io-threads>2</cache.default.worker.io-threads>\n<cache.default.worker.task-max-threads>4</cache.default.worker.task-max-threads>\n+\n+ <jboss.cli.executable>jboss-cli.sh</jboss.cli.executable>\n</properties>\n<modules>\n</activation>\n<properties>\n<script.suffix>bat</script.suffix>\n+ <jboss.cli.executable>jboss-cli.ps1</jboss.cli.executable>\n</properties>\n</profile>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/wildfly-balancer/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/wildfly-balancer/pom.xml",
"diff": "<wildfly.balancer.home>${project.build.directory}/unpacked/wildfly-${wildfly.version}</wildfly.balancer.home>\n<wildfly.balancer.worker.io-threads>${jboss.default.worker.io-threads}</wildfly.balancer.worker.io-threads>\n<wildfly.balancer.worker.task-max-threads>${jboss.default.worker.task-max-threads}</wildfly.balancer.worker.task-max-threads>\n+ <wildfly.balancer.http.max-connections>${jboss.default.http.max-connections}</wildfly.balancer.http.max-connections>\n+\n+ <script.sources.dir>${project.build.scriptSourceDirectory}</script.sources.dir>\n</properties>\n<build>\n+\n<plugins>\n<plugin>\n<artifactId>maven-dependency-plugin</artifactId>\n</execution>\n</executions>\n</plugin>\n-\n<plugin>\n- <groupId>org.codehaus.mojo</groupId>\n- <artifactId>xml-maven-plugin</artifactId>\n+ <artifactId>maven-resources-plugin</artifactId>\n<executions>\n<execution>\n- <id>io-worker-threads</id>\n- <phase>process-resources</phase>\n+ <id>copy-resources</id>\n+ <phase>generate-resources</phase>\n<goals>\n- <goal>transform</goal>\n+ <goal>copy-resources</goal>\n</goals>\n<configuration>\n- <transformationSets>\n- <transformationSet>\n- <dir>${wildfly.balancer.home}/standalone/configuration</dir>\n- <includes>\n- <include>standalone.xml</include>\n- </includes>\n- <stylesheet>src/main/xslt/io.xsl</stylesheet>\n- <outputDir>${wildfly.balancer.home}/standalone/configuration</outputDir>\n- <parameters>\n- <parameter>\n- <name>worker.io-threads</name>\n- <value>${wildfly.balancer.worker.io-threads}</value>\n- </parameter>\n- <parameter>\n- <name>worker.task-max-threads</name>\n- <value>${wildfly.balancer.worker.task-max-threads}</value>\n- </parameter>\n- </parameters>\n- </transformationSet>\n- </transformationSets>\n+ <outputDirectory>${wildfly.balancer.home}/bin</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${script.sources.dir}/jboss-cli</directory>\n+ <filtering>true</filtering>\n+ </resource>\n+ </resources>\n</configuration>\n</execution>\n+ </executions>\n+ </plugin>\n+\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-antrun-plugin</artifactId>\n+ <executions>\n<execution>\n- <id>configure-mod-cluster</id>\n+ <id>configure-wildfly-modcluster</id>\n<phase>process-resources</phase>\n<goals>\n- <goal>transform</goal>\n+ <goal>run</goal>\n</goals>\n<configuration>\n- <transformationSets>\n- <transformationSet>\n- <dir>${wildfly.balancer.home}/standalone/configuration</dir>\n- <includes>\n- <include>standalone.xml</include>\n- </includes>\n- <stylesheet>src/main/xslt/mod_cluster.xsl</stylesheet>\n- <outputDir>${wildfly.balancer.home}/standalone/configuration</outputDir>\n- </transformationSet>\n- </transformationSets>\n+ <target>\n+ <ant antfile=\"${script.sources.dir}/ant/configure.xml\" target=\"wildfly-modcluster\" />\n+ </target>\n</configuration>\n</execution>\n</executions>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/wildfly-balancer/src/main/scripts/ant/configure.xml",
"diff": "+<project>\n+\n+ <target name=\"check-configuration-state\">\n+ <available property=\"wildfly-modcluster-configured\" file=\"${project.build.directory}/wildfly-modcluster-configured\"/>\n+ <echo>wildfly-modcluster-configured: ${wildfly-modcluster-configured}</echo>\n+ </target>\n+\n+ <target name=\"wildfly-modcluster\" unless=\"wildfly-modcluster-configured\" depends=\"check-configuration-state\">\n+ <chmod perm=\"ug+x\">\n+ <fileset dir=\"${wildfly.balancer.home}/bin\">\n+ <include name=\"*.sh\"/>\n+ </fileset>\n+ </chmod>\n+ <exec executable=\"./${jboss.cli.executable}\" dir=\"${wildfly.balancer.home}/bin\" failonerror=\"true\">\n+ <arg value=\"--file=mod-cluster-balancer.cli\"/>\n+ </exec>\n+ <exec executable=\"./${jboss.cli.executable}\" dir=\"${wildfly.balancer.home}/bin\" failonerror=\"true\">\n+ <arg value=\"--file=undertow.cli\"/>\n+ </exec>\n+ <exec executable=\"./${jboss.cli.executable}\" dir=\"${wildfly.balancer.home}/bin\" failonerror=\"true\">\n+ <arg value=\"--file=io-worker-threads.cli\"/>\n+ </exec>\n+ <delete dir=\"${wildfly.balancer.home}/standalone/configuration/standalone_xml_history\"/>\n+ <delete dir=\"${wildfly.balancer.home}/standalone/log\"/>\n+ <delete dir=\"${wildfly.balancer.home}/standalone/data\"/>\n+ <delete dir=\"${wildfly.balancer.home}/standalone/tmp\"/>\n+\n+ <touch file=\"${project.build.directory}/wildfly-modcluster-configured\"/>\n+ </target>\n+\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/wildfly-balancer/src/main/scripts/jboss-cli/io-worker-threads.cli",
"diff": "+embed-server --server-config=standalone.xml\n+\n+# default is cpuCount * 2\n+/subsystem=io/worker=default:write-attribute(name=io-threads,value=${wildfly.balancer.worker.io-threads})\n+\n+# default is cpuCount * 16\n+/subsystem=io/worker=default:write-attribute(name=task-max-threads,value=${jboss.default.worker.task-max-threads})\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/wildfly-balancer/src/main/scripts/jboss-cli/mod-cluster-balancer.cli",
"diff": "+embed-server --server-config=standalone.xml\n+\n+/interface=private:add(inet-address=${jboss.bind.address.private:127.0.0.1})\n+\n+/socket-binding-group=standard-sockets/socket-binding=modcluster-advertise:add(interface=private, multicast-port=23364, multicast-address=${jboss.default.multicast.address:224.0.1.105})\n+/socket-binding-group=standard-sockets/socket-binding=modcluster-management:add(interface=private, port=6666)\n+\n+/extension=org.jboss.as.modcluster/:add\n+/subsystem=undertow/configuration=filter/mod-cluster=modcluster:add(advertise-socket-binding=modcluster-advertise, advertise-frequency=${modcluster.advertise-frequency:2000}, management-socket-binding=modcluster-management, enable-http2=true)\n+/subsystem=undertow/server=default-server/host=default-host/filter-ref=modcluster:add\n+/subsystem=undertow/server=default-server/http-listener=modcluster:add(socket-binding=modcluster-management, enable-http2=true)\n+\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/wildfly-balancer/src/main/scripts/jboss-cli/undertow.cli",
"diff": "+embed-server --server-config=standalone.xml\n+/subsystem=undertow/server=default-server/http-listener=default:write-attribute(name=max-connections,value=${wildfly.balancer.http.max-connections})\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/servers/wildfly-balancer/src/main/xslt/io.xsl",
"new_path": null,
"diff": "-<!--\n-~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n-~ and other contributors as indicated by the @author tags.\n-~\n-~ Licensed under the Apache License, Version 2.0 (the \"License\");\n-~ you may not use this file except in compliance with the License.\n-~ You may obtain a copy of the License at\n-~\n-~ http://www.apache.org/licenses/LICENSE-2.0\n-~\n-~ Unless required by applicable law or agreed to in writing, software\n-~ distributed under the License is distributed on an \"AS IS\" BASIS,\n-~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n-~ See the License for the specific language governing permissions and\n-~ limitations under the License.\n--->\n-\n-<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n- xmlns:xalan=\"http://xml.apache.org/xalan\"\n- version=\"2.0\"\n- exclude-result-prefixes=\"xalan\">\n-\n- <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n- <xsl:strip-space elements=\"*\"/>\n-\n- <xsl:param name=\"worker.io-threads\" select=\"'16'\"/>\n- <xsl:param name=\"worker.task-max-threads\" select=\"'128'\"/>\n-\n- <!--set worker threads-->\n- <xsl:template match=\"//*[local-name()='worker' and @name='default']\">\n- <worker name=\"default\" io-threads=\"{$worker.io-threads}\" task-max-threads=\"{$worker.task-max-threads}\" />\n- </xsl:template>\n-\n- <xsl:template match=\"@*|node()\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@*|node()\" />\n- </xsl:copy>\n- </xsl:template>\n-\n-</xsl:stylesheet>\n\\ No newline at end of file\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/servers/wildfly-balancer/src/main/xslt/mod_cluster.xsl",
"new_path": null,
"diff": "-<!--\n-~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n-~ and other contributors as indicated by the @author tags.\n-~\n-~ Licensed under the Apache License, Version 2.0 (the \"License\");\n-~ you may not use this file except in compliance with the License.\n-~ You may obtain a copy of the License at\n-~\n-~ http://www.apache.org/licenses/LICENSE-2.0\n-~\n-~ Unless required by applicable law or agreed to in writing, software\n-~ distributed under the License is distributed on an \"AS IS\" BASIS,\n-~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n-~ See the License for the specific language governing permissions and\n-~ limitations under the License.\n--->\n-\n-<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n- xmlns:xalan=\"http://xml.apache.org/xalan\"\n- version=\"2.0\"\n- exclude-result-prefixes=\"xalan\">\n-\n- <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n- <xsl:strip-space elements=\"*\"/>\n-\n- <!--enable mod_cluster extension-->\n- <xsl:template match=\"//*[local-name()='extensions']\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"node()|@*\"/>\n- <extension module=\"org.jboss.as.modcluster\"/>\n- </xsl:copy>\n- </xsl:template>\n-\n- <!--add filter-ref-->\n- <xsl:template match=\"//*[local-name()='server' and @name='default-server']/*[local-name()='host' and @name='default-host']\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"node()|@*\"/>\n- <filter-ref name=\"modcluster\"/>\n- </xsl:copy>\n- </xsl:template>\n-\n- <!--add filter-->\n- <xsl:template match=\"//*[local-name()='subsystem']/*[local-name()='filters']\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"node()|@*\"/>\n- <mod-cluster\n- name=\"modcluster\"\n- advertise-socket-binding=\"modcluster\"\n- advertise-frequency=\"${{modcluster.advertise-frequency:2000}}\"\n- management-socket-binding=\"http\"\n- enable-http2=\"true\"\n- />\n- </xsl:copy>\n- </xsl:template>\n-\n- <!--add private interface -->\n- <xsl:template match=\"/*[local-name()='server']/*[local-name()='interfaces']\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"node()|@*\"/>\n- <interface name=\"private\">\n- <inet-address value=\"${{jboss.bind.address.private:127.0.0.1}}\"/>\n- </interface>\n- </xsl:copy>\n- </xsl:template>\n-\n- <!--add socket binding-->\n- <xsl:template match=\"//*[local-name()='socket-binding-group' and @name='standard-sockets']\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"node()|@*\"/>\n- <socket-binding name=\"modcluster\" interface=\"private\" port=\"23364\" multicast-address=\"${{jboss.default.multicast.address:230.0.0.4}}\" multicast-port=\"23364\" />\n- </xsl:copy>\n- </xsl:template>\n-\n- <xsl:template match=\"@*|node()\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@*|node()\" />\n- </xsl:copy>\n- </xsl:template>\n-\n-</xsl:stylesheet>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7440 Modcluster configuration for functional cluster test is broken |
339,281 | 06.06.2018 14:59:51 | -7,200 | dffe70e40a200462b787a6653950ae4bac0762aa | DeploymentArchiveProcessor assumes that every archive contains jboss-deployment-structure.xml file | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"diff": "@@ -229,17 +229,23 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\n}\npublic void addFilterDependencies(Archive<?> archive, TestClass testClass) {\n- log.info(\"Adding filter dependencies to \" + archive.getName());\n-\nTestContext testContext = testContextProducer.get();\nif (testContext.getAppServerInfo().isUndertow()) {\nreturn;\n}\n+ Node jbossDeploymentStructureXml = archive.get(JBOSS_DEPLOYMENT_XML_PATH);\n+ if (jbossDeploymentStructureXml == null) {\n+ log.debug(\"Archive doesn't contain \" + JBOSS_DEPLOYMENT_XML_PATH);\n+ return;\n+ }\n+\n+ log.info(\"Adding filter dependencies to \" + archive.getName());\n+\nString dependency = testClass.getAnnotation(UseServletFilter.class).filterDependency();\n((WebArchive) archive).addAsLibraries(KeycloakDependenciesResolver.resolveDependencies((dependency + \":\" + System.getProperty(\"project.version\"))));\n- Document jbossXmlDoc = loadXML(archive.get(JBOSS_DEPLOYMENT_XML_PATH).getAsset().openStream());\n+ Document jbossXmlDoc = loadXML(jbossDeploymentStructureXml.getAsset().openStream());\nremoveNodeByAttributeValue(jbossXmlDoc, \"dependencies\", \"module\", \"name\", \"org.keycloak.keycloak-saml-core\");\nremoveNodeByAttributeValue(jbossXmlDoc, \"dependencies\", \"module\", \"name\", \"org.keycloak.keycloak-adapter-spi\");\narchive.add(new StringAsset((documentToString(jbossXmlDoc))), JBOSS_DEPLOYMENT_XML_PATH);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7518 DeploymentArchiveProcessor assumes that every archive contains jboss-deployment-structure.xml file |
339,402 | 07.06.2018 16:00:49 | -36,000 | c8c76cc03fba2084cd7993ff0506020e8bb6613d | Default back to false if isPassive is missing in request. | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"diff": "@@ -96,12 +96,13 @@ import static org.hamcrest.Matchers.is;\nimport static org.hamcrest.Matchers.not;\nimport static org.hamcrest.Matchers.notNullValue;\nimport static org.hamcrest.Matchers.nullValue;\n+\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\n-\n+import static org.junit.Assert.assertFalse;\n/**\n* Test class for SAML parser.\n*\n@@ -680,6 +681,28 @@ public class SAMLParserTest {\nassertThat(req.getRequestedAuthnContext().getAuthnContextDeclRef(), hasItem(is(\"urn:kc:SAML:2.0:ac:ref:demo:decl\")));\n}\n+ @Test //https://issues.jboss.org/browse/KEYCLOAK-7316\n+ public void testAuthnRequestOptionalIsPassive() throws Exception {\n+ AuthnRequestType req = assertParsed(\"KEYCLOAK-7316-noAtrributes.xml\", AuthnRequestType.class);\n+\n+ assertThat(\"Not null!\", req.isIsPassive(), nullValue());\n+ assertThat(\"Not null!\", req.isForceAuthn(), nullValue());\n+\n+ req = assertParsed(\"KEYCLOAK-7316-withTrueAttributes.xml\", AuthnRequestType.class);\n+\n+ assertThat(req.isIsPassive(), notNullValue());\n+ assertTrue(\"Wrong value!\", req.isIsPassive().booleanValue());\n+ assertThat(req.isForceAuthn(), notNullValue());\n+ assertTrue(\"Wrong value!\", req.isForceAuthn().booleanValue());\n+\n+ req = assertParsed(\"KEYCLOAK-7316-withFalseAttributes.xml\", AuthnRequestType.class);\n+\n+ assertThat(req.isIsPassive(), notNullValue());\n+ assertFalse(\"Wrong value!\", req.isIsPassive().booleanValue());\n+ assertThat(req.isForceAuthn(), notNullValue());\n+ assertFalse(\"Wrong value!\", req.isForceAuthn().booleanValue());\n+ }\n+\n@Test\npublic void testAuthnRequestInvalidPerXsdWithValidationDisabled() throws Exception {\nAuthnRequestType req = assertParsed(\"saml20-authnrequest-invalid-per-xsd.xml\", AuthnRequestType.class);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/KEYCLOAK-7316-noAtrributes.xml",
"diff": "+<samlp:AuthnRequest xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n+ xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\n+ ID=\"_c327a0622c69920a4bdefa8a2fd98847b67cf18473\"\n+ Version=\"2.0\"\n+ IssueInstant=\"2017-11-16T07:09:05Z\"\n+ Destination=\"https://idp.example.com/auth/realms/MYIDP/protocol/saml\"\n+ AssertionConsumerServiceURL=\"https://iif.example.com/idp/module.php/saml/sp/saml2-acs.php/default-sp\"\n+ ProtocolBinding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n+ >\n+ <saml:Issuer>https://iif.example.com/idp/module.php/saml/sp/metadata.php/default-sp</saml:Issuer>\n+ <samlp:Scoping>\n+ <samlp:RequesterID>https://some.domain/sp</samlp:RequesterID>\n+ </samlp:Scoping>\n+</samlp:AuthnRequest>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/KEYCLOAK-7316-withFalseAttributes.xml",
"diff": "+<samlp:AuthnRequest ForceAuthn=\"false\"\n+ IsPassive=\"false\"\n+ xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n+ xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\n+ ID=\"_c327a0622c69920a4bdefa8a2fd98847b67cf18473\"\n+ Version=\"2.0\"\n+ IssueInstant=\"2017-11-16T07:09:05Z\"\n+ Destination=\"https://idp.example.com/auth/realms/MYIDP/protocol/saml\"\n+ AssertionConsumerServiceURL=\"https://iif.example.com/idp/module.php/saml/sp/saml2-acs.php/default-sp\"\n+ ProtocolBinding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n+ >\n+ <saml:Issuer>https://iif.example.com/idp/module.php/saml/sp/metadata.php/default-sp</saml:Issuer>\n+ <samlp:Scoping>\n+ <samlp:RequesterID>https://some.domain/sp</samlp:RequesterID>\n+ </samlp:Scoping>\n+</samlp:AuthnRequest>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/KEYCLOAK-7316-withTrueAttributes.xml",
"diff": "+<samlp:AuthnRequest IsPassive=\"true\"\n+ xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n+ xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\n+ ID=\"_c327a0622c69920a4bdefa8a2fd98847b67cf18473\"\n+ Version=\"2.0\"\n+ IssueInstant=\"2017-11-16T07:09:05Z\"\n+ Destination=\"https://idp.example.com/auth/realms/MYIDP/protocol/saml\"\n+ AssertionConsumerServiceURL=\"https://iif.example.com/idp/module.php/saml/sp/saml2-acs.php/default-sp\"\n+ ProtocolBinding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n+ ForceAuthn=\"true\"\n+ >\n+ <saml:Issuer>https://iif.example.com/idp/module.php/saml/sp/metadata.php/default-sp</saml:Issuer>\n+ <samlp:Scoping>\n+ <samlp:RequesterID>https://some.domain/sp</samlp:RequesterID>\n+ </samlp:Scoping>\n+</samlp:AuthnRequest>\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -338,8 +338,10 @@ public class SamlService extends AuthorizationEndpointBase {\n}\n}\n-\n- return newBrowserAuthentication(authSession, requestAbstractType.isIsPassive(), redirectToAuthentication);\n+ //If unset we fall back to default \"false\"\n+ final boolean isPassive = (null == requestAbstractType.isIsPassive() ?\n+ false : requestAbstractType.isIsPassive().booleanValue());\n+ return newBrowserAuthentication(authSession, isPassive, redirectToAuthentication);\n}\nprotected String getBindingType(AuthnRequestType requestAbstractType) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AuthnRequestTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AuthnRequestTest.java",
"diff": "@@ -33,7 +33,6 @@ public class AuthnRequestTest extends AbstractSamlTest {\n// KEYCLOAK-7316\n@Test\n- @Ignore\npublic void testIsPassiveNotSet() throws Exception {\nString res = new SamlClientBuilder()\n.authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, Binding.POST)\n@@ -48,6 +47,22 @@ public class AuthnRequestTest extends AbstractSamlTest {\nassertThat(res, containsString(\"login\"));\n}\n+ // KEYCLOAK-7316\n+ @Test\n+ public void testIsForceAuthNotSet() throws Exception {\n+ String res = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, Binding.POST)\n+ .transformObject(so -> {\n+ so.setForceAuthn(null);\n+ return so;\n+ })\n+ .build()\n+\n+ .executeAndTransform(resp -> EntityUtils.toString(resp.getEntity()));\n+\n+ assertThat(res, containsString(\"login\"));\n+ }\n+\n// KEYCLOAK-7316\n@Test\npublic void testIsPassiveFalse() throws Exception {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7316: Default back to false if isPassive is missing in request. |
339,281 | 08.06.2018 15:15:34 | -7,200 | 4d1474afe0655540e33564399c94791c5152081a | Update artifactId according to latest Fuse7 build | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse70/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse70/pom.xml",
"diff": "<properties>\n<app.server.karaf>fuse70</app.server.karaf>\n<app.server.karaf.groupId>org.jboss.fuse</app.server.karaf.groupId>\n- <app.server.karaf.artifactId>jboss-fuse-karaf</app.server.karaf.artifactId>\n+ <app.server.karaf.artifactId>fuse-karaf</app.server.karaf.artifactId>\n<app.server.karaf.version>${fuse70.version}</app.server.karaf.version>\n- <app.server.karaf.unpacked.folder.name>jboss-fuse-karaf-${fuse70.version}</app.server.karaf.unpacked.folder.name>\n+ <app.server.karaf.unpacked.folder.name>fuse-karaf-${fuse70.version}</app.server.karaf.unpacked.folder.name>\n<app.server.karaf.client.auth>-u admin -p admin</app.server.karaf.client.auth>\n</properties>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7549 Update artifactId according to latest Fuse7 build (#5253) |
339,190 | 11.06.2018 08:21:04 | -7,200 | f55c93a1e4f31276814ea576c61ba9caa56eea9d | Javascript Adapter - Add 'cordovaOptions' to the Typescript definition of KeycloakLoginOptions | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"diff": "@@ -161,6 +161,14 @@ declare namespace Keycloak {\n* the user's profile to a new preferred locale.\n*/\nkcLocale?: string;\n+\n+ /**\n+ * Specifies arguments that are passed to the Cordova in-app-browser (if applicable).\n+ * Options 'hidden' and 'location' are not affected by these arguments.\n+ * All available options are defined at https://cordova.apache.org/docs/en/latest/reference/cordova-plugin-inappbrowser/.\n+ * Example of use: { zoom: \"no\", hardwareback: \"yes\" }\n+ */\n+ cordovaOptions?: { [optionName: string]: string };\n}\ntype KeycloakPromiseCallback<T> = (result: T) => void;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Javascript Adapter - Add 'cordovaOptions' to the Typescript definition of KeycloakLoginOptions (#5250) |
339,281 | 03.05.2018 11:05:01 | -7,200 | f293ab86c34fb1a0b9d9ee11b02ece7eced4f8bf | change a way how to install adapters in testsuite from online to offline scripts | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/cli/add-adapter-log-level.cli",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/cli/add-adapter-log-level.cli",
"diff": "+embed-server --server-config=${server.config:standalone.xml}\n+\n/subsystem=logging/logger=org.keycloak.adapters:add(level=DEBUG)\n+/subsystem=logging/console-handler=CONSOLE:change-log-level(level=DEBUG)\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/cli/remove-elytron-subsystem.cli",
"new_path": null,
"diff": "-if (outcome == success) of /subsystem=elytron/:read-resource\n- echo Removing Elytron subsystem\n- /subsystem=elytron/:remove\n- echo\n-end-if\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.bat",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters-online.bat",
"diff": "@@ -29,23 +29,6 @@ if %ERROR% neq 0 (\ngoto shutdown_jboss\n)\n-if \"%ELYTRON_SUPPORTED%\" == \"true\" (\n- call %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%JBOSS_HOME%\\bin\\adapter-elytron-install.cli\"\n- set ERROR=%ERRORLEVEL%\n- echo Installation of elytron ended with error code: \"%ERROR%\"\n- if %ERROR% neq 0 (\n- goto shutdown_jboss\n- )\n-) else (\n- call %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%CLI_PATH%\\remove-elytron-subsystem.cli\"\n- set ERROR=%ERRORLEVEL%\n- echo Removing elytron subsystem ended with error code: \"%ERROR%\"\n- if %ERROR% neq 0 (\n- goto shutdown_jboss\n- )\n-)\n-\n-\nif \"%SAML_SUPPORTED%\" == \"true\" (\ncall %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%JBOSS_HOME%\\bin\\adapter-install-saml.cli\"\nset ERROR=%ERRORLEVEL%\n@@ -53,18 +36,7 @@ if \"%SAML_SUPPORTED%\" == \"true\" (\nif %ERROR% neq 0 (\ngoto shutdown_jboss\n)\n-\n- if \"%ELYTRON_SUPPORTED%\" == \"true\" (\n- call %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%JBOSS_HOME%\\bin\\adapter-elytron-install-saml.cli\"\n- set ERROR=%ERRORLEVEL%\n- echo Installation of saml elytron ended with error code: \"%ERROR%\"\n- if %ERROR% neq 0 (\n- goto shutdown_jboss\n- )\n)\n-)\n-\n-call %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%CLI_PATH%\\add-adapter-log-level.cli\"\n:shutdown_jboss\necho Shutting down with error code: \"%ERROR%\"\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.sh",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters-online.sh",
"diff": "@@ -26,27 +26,12 @@ do\nRESULT=$?\necho \"Return code of adapter-install:\"${RESULT}\n- if [ \"$ELYTRON_SUPPORTED\" = true ] && [ ${RESULT} -eq 0 ]; then\n- echo \"Installing elytron adapter.\"\n- ./jboss-cli.sh -c --file=\"adapter-elytron-install.cli\"\n- RESULT=$?\n- else\n- ./jboss-cli.sh -c --file=\"$CLI_PATH/remove-elytron-subsystem.cli\"\n- fi\n-\nif [ \"$SAML_SUPPORTED\" = true ] && [ ${RESULT} -eq 0 ]; then\n./jboss-cli.sh -c --file=\"adapter-install-saml.cli\"\nRESULT=$?\necho \"Return code of saml adapter-install:\"$RESULT\n-\n- if [ \"$ELYTRON_SUPPORTED\" = true ] && [ ${RESULT} -eq 0 ]; then\n- ./jboss-cli.sh -c --file=\"adapter-elytron-install-saml.cli\"\n- RESULT=$?\n- fi\nfi\n- ./jboss-cli.sh -c --file=\"$CLI_PATH/add-adapter-log-level.cli\"\n-\n./jboss-cli.sh -c --command=\":shutdown\"\nrm -rf $JBOSS_HOME/standalone/data\nrm -rf $JBOSS_HOME/standalone/log\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/pom.xml",
"diff": "<app.server.oidc.adapter.artifactId>keycloak-wildfly-adapter-dist</app.server.oidc.adapter.artifactId>\n<app.server.saml.adapter.artifactId>keycloak-saml-wildfly-adapter-dist</app.server.saml.adapter.artifactId>\n+\n+ <skip.elytron.adapter.installation>false</skip.elytron.adapter.installation>\n</properties>\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/pom.xml",
"diff": "</execution>\n</executions>\n</plugin>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>exec-maven-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>install-adapters-online</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <executable>${common.resources}/install-adapters-online.${script.suffix}</executable>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <environmentVariables>\n+ <JAVA_HOME>${app.server.java.home}</JAVA_HOME>\n+ <JBOSS_HOME>${app.server.jboss.home}</JBOSS_HOME>\n+ <SAML_SUPPORTED>${app.server.saml.adapter.supported}</SAML_SUPPORTED>\n+ </environmentVariables>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n</plugins>\n</build>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"diff": "<security.xslt>security.xsl</security.xslt>\n<oidc-adapter.version>${project.version}</oidc-adapter.version>\n<saml-adapter.version>${project.version}</saml-adapter.version>\n- <app.server.elytron.adapter.supported>false</app.server.elytron.adapter.supported>\n+ <skip.elytron.adapter.installation>true</skip.elytron.adapter.installation>\n+ <skip.adapter.offline.installation>true</skip.adapter.offline.installation>\n</properties>\n<profiles>\n<artifactId>exec-maven-plugin</artifactId>\n<executions>\n<execution>\n- <id>install-adapters</id>\n+ <id>add-adapter-log-level-standalone</id>\n<phase>process-resources</phase>\n<goals>\n<goal>exec</goal>\n</goals>\n<configuration>\n- <executable>${common.resources}/install-adapters.${script.suffix}</executable>\n+ <executable>./jboss-cli.${script.suffix}</executable>\n<workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n- <environmentVariables>\n- <JAVA_HOME>${app.server.java.home}</JAVA_HOME>\n- <JBOSS_HOME>${app.server.jboss.home}</JBOSS_HOME>\n- <SAML_SUPPORTED>${app.server.saml.adapter.supported}</SAML_SUPPORTED>\n- <ELYTRON_SUPPORTED>${app.server.elytron.adapter.supported}</ELYTRON_SUPPORTED>\n- <CLI_PATH>${common.resources}/cli</CLI_PATH>\n- </environmentVariables>\n+ <arguments>\n+ <argument>--file=${common.resources}/cli/add-adapter-log-level.cli</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>add-adapter-log-level-standalone-ha</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <executable>./jboss-cli.${script.suffix}</executable>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${common.resources}/cli/add-adapter-log-level.cli</argument>\n+ <argument>-Dserver.config=standalone-ha.xml</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n+\n+ <execution>\n+ <!--OIDC: eap, wf11-->\n+ <id>adapter-elytron-install-offline-standalone</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.elytron.adapter.installation}</skip>\n+ <executable>./jboss-cli.${script.suffix}</executable>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${app.server.jboss.home}/bin/adapter-elytron-install-offline.cli</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <!--OIDC: eap, wf11-->\n+ <id>adapter-elytron-install-offline-standalone-ha</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.elytron.adapter.installation}</skip>\n+ <executable>./jboss-cli.${script.suffix}</executable>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${app.server.jboss.home}/bin/adapter-elytron-install-offline.cli</argument>\n+ <argument>-Dserver.config=standalone-ha.xml</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <!--SAML: eap, wf11-->\n+ <id>adapter-elytron-install-saml-offline-standalone</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.elytron.adapter.installation}</skip>\n+ <executable>./jboss-cli.${script.suffix}</executable>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${app.server.jboss.home}/bin/adapter-elytron-install-saml-offline.cli</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <!--SAML: eap, wf11-->\n+ <id>adapter-elytron-install-saml-offline-standalone-ha</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.elytron.adapter.installation}</skip>\n+ <executable>./jboss-cli.${script.suffix}</executable>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${app.server.jboss.home}/bin/adapter-elytron-install-saml-offline.cli</argument>\n+ <argument>-Dserver.config=standalone-ha.xml</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n+\n+ <execution>\n+ <!--OIDC: wf10, wf9-->\n+ <id>adapter-install-offline-standalone</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.adapter.offline.installation}</skip>\n+ <executable>./jboss-cli.${script.suffix}</executable>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${app.server.jboss.home}/bin/adapter-install-offline.cli</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <!--OIDC: wf10, wf9-->\n+ <id>adapter-install-offline-standalone-ha</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.adapter.offline.installation}</skip>\n+ <executable>./jboss-cli.${script.suffix}</executable>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${app.server.jboss.home}/bin/adapter-install-offline.cli</argument>\n+ <argument>-Dserver.config=standalone-ha.xml</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <!--SAML: wf10, wf9-->\n+ <id>adapter-install-saml-offline-standalone</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.adapter.offline.installation}</skip>\n+ <executable>./jboss-cli.${script.suffix}</executable>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${app.server.jboss.home}/bin/adapter-install-saml-offline.cli</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <!--SAML: wf10, wf9-->\n+ <id>adapter-install-saml-offline-standalone-ha</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.adapter.offline.installation}</skip>\n+ <executable>./jboss-cli.${script.suffix}</executable>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${app.server.jboss.home}/bin/adapter-install-saml-offline.cli</argument>\n+ <argument>-Dserver.config=standalone-ha.xml</argument>\n+ </arguments>\n</configuration>\n</execution>\n</executions>\n<module>eap6-fuse</module>\n</modules>\n</profile>\n-\n- <profile>\n- <id>app-server-wildfly-elytron</id>\n- <activation>\n- <activeByDefault>false</activeByDefault>\n- </activation>\n- <properties>\n- <wildfly.version>${elytron.wildfly.version}</wildfly.version>\n- <app.server.elytron.adapter.supported>true</app.server.elytron.adapter.supported>\n- </properties>\n- </profile>\n</profiles>\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/pom.xml",
"diff": "<app.server.oidc.adapter.artifactId>keycloak-wildfly-adapter-dist</app.server.oidc.adapter.artifactId>\n<app.server.saml.adapter.artifactId>keycloak-saml-wildfly-adapter-dist</app.server.saml.adapter.artifactId>\n+\n+ <skip.elytron.adapter.installation>false</skip.elytron.adapter.installation>\n</properties>\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly10/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly10/pom.xml",
"diff": "<app.server.oidc.adapter.artifactId>keycloak-wildfly-adapter-dist</app.server.oidc.adapter.artifactId>\n<app.server.saml.adapter.artifactId>keycloak-saml-wildfly-adapter-dist</app.server.saml.adapter.artifactId>\n+\n+ <skip.adapter.offline.installation>false</skip.adapter.offline.installation>\n</properties>\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly9/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly9/pom.xml",
"diff": "<app.server.oidc.adapter.artifactId>keycloak-wildfly-adapter-dist</app.server.oidc.adapter.artifactId>\n<app.server.saml.adapter.artifactId>keycloak-saml-wildfly-adapter-dist</app.server.saml.adapter.artifactId>\n+\n+ <skip.adapter.offline.installation>false</skip.adapter.offline.installation>\n</properties>\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/pom.xml",
"diff": "<app.server.type>managed</app.server.type>\n<auth.server.actual.protocol>http</auth.server.actual.protocol>\n<auth.server.actual.http.port>${auth.server.http.port}</auth.server.actual.http.port>\n- <keycloak.subsystem.xsl>keycloak-subsystem.xsl</keycloak.subsystem.xsl>\n</properties>\n- <build>\n- <plugins>\n- <plugin>\n- <groupId>org.codehaus.mojo</groupId>\n- <artifactId>xml-maven-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>configure-keycloak-subsystem</id>\n- <phase>process-test-resources</phase>\n- <goals>\n- <goal>transform</goal>\n- </goals>\n- <configuration>\n- <transformationSets>\n- <transformationSet>\n- <dir>${app.server.home}/standalone/configuration</dir>\n- <includes>\n- <include>standalone.xml</include>\n- </includes>\n- <stylesheet>${common.resources}/xslt/${keycloak.subsystem.xsl}</stylesheet>\n- <outputDir>${app.server.home}/standalone/configuration</outputDir>\n- <parameters>\n- <parameter>\n- <name>auth-server-host</name>\n- <value>${auth.server.actual.protocol}://localhost:${auth.server.actual.http.port}</value>\n- </parameter>\n- </parameters>\n- </transformationSet>\n- </transformationSets>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- </plugins>\n- </build>\n-\n<profiles>\n<profile>\n<id>ssl</id>\n<auth.server.actual.http.port>${auth.server.https.port}</auth.server.actual.http.port>\n</properties>\n</profile>\n- <profile>\n- <id>keycloak-subsystem-separate-realm</id>\n- <properties>\n- <!-- single realm definition, multiple secure-deployments -->\n- <keycloak.subsystem.xsl>keycloak-subsystem_separate-realm-def.xsl</keycloak.subsystem.xsl>\n- </properties>\n- </profile>\n<profile>\n<id>adapter-test-jboss-submodules</id>\n<activation>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7267 change a way how to install adapters in testsuite from online to offline scripts |
339,281 | 19.04.2018 09:08:36 | -7,200 | 132386f64d15efbf5c23b3812f6506121f6c3cc1 | app server wildfly provider | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<dependency>\n<groupId>org.jboss.shrinkwrap.resolver</groupId>\n<artifactId>shrinkwrap-resolver-impl-maven</artifactId>\n- <version>${version.shrinkwrap.resolvers}</version>\n<scope>test</scope>\n</dependency>\n<dependency>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/cli/add-secured-deployments.cli",
"diff": "+embed-server --server-config=standalone.xml\n+\n+/subsystem=keycloak/secure-deployment=customer-portal-subsystem.war/:add( \\\n+ realm=demo, \\\n+ resource=customer-portal-subsystem, \\\n+ auth-server-url=${auth.server.actual.protocol:http}://localhost:${auth.server.actual.http.port:8180}/auth, \\\n+ ssl-required=EXTERNAL, \\\n+ realm-public-key=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB \\\n+)\n+/subsystem=keycloak/secure-deployment=customer-portal-subsystem.war/credential=secret/:add(value=password)\n+\n+/subsystem=keycloak/secure-deployment=product-portal-subsystem.war/:add( \\\n+ realm=demo, \\\n+ resource=product-portal-subsystem, \\\n+ auth-server-url=${auth.server.actual.protocol:http}://localhost:${auth.server.actual.http.port:8180}/auth, \\\n+ ssl-required=EXTERNAL, \\\n+ realm-public-key=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB \\\n+)\n+/subsystem=keycloak/secure-deployment=product-portal-subsystem.war/credential=secret/:add(value=password)\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/cli/configure-cluster-config.cli",
"diff": "+embed-server --server-config=standalone-ha.xml\n+\n+/subsystem=jgroups/stack=tcpping:add\n+/subsystem=jgroups/stack=tcpping/transport=TCP:add(socket-binding=jgroups-tcp)\n+/subsystem=jgroups/stack=tcpping/protocol=TCPPING:add\n+/subsystem=jgroups/stack=tcpping/protocol=TCPPING/property=initial_hosts:add(value=${initial.hosts:localhost[7900],localhost[8000]})\n+/subsystem=jgroups/stack=tcpping/protocol=TCPPING/property=port_range:add(value=0)\n+/subsystem=jgroups/stack=tcpping/protocol=MERGE3:add\n+/subsystem=jgroups/stack=tcpping/protocol=FD_SOCK:add(socket-binding=jgroups-tcp-fd)\n+/subsystem=jgroups/stack=tcpping/protocol=FD:add\n+/subsystem=jgroups/stack=tcpping/protocol=VERIFY_SUSPECT:add\n+/subsystem=jgroups/stack=tcpping/protocol=pbcast.NAKACK2:add\n+/subsystem=jgroups/stack=tcpping/protocol=UNICAST3:add\n+/subsystem=jgroups/stack=tcpping/protocol=pbcast.STABLE:add\n+/subsystem=jgroups/stack=tcpping/protocol=pbcast.GMS:add\n+/subsystem=jgroups/stack=tcpping/protocol=MFC:add\n+/subsystem=jgroups/stack=tcpping/protocol=FRAG2:add\n+/subsystem=jgroups/channel=ee:write-attribute(name=stack,value=tcpping)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"diff": "</nonFilteredFileExtensions>\n</configuration>\n</execution>\n+ <execution>\n+ <id>copy-configs-cluster</id>\n+ <phase>generate-test-sources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${app.server.jboss.home}/standalone-cluster</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${app.server.jboss.home}/standalone</directory>\n+ </resource>\n+ </resources>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>copy-configs-crossdc</id>\n+ <phase>generate-test-sources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${app.server.jboss.home}/standalone-crossdc</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${app.server.jboss.home}/standalone</directory>\n+ </resource>\n+ </resources>\n+ </configuration>\n+ </execution>\n</executions>\n</plugin>\n</arguments>\n</configuration>\n</execution>\n+ <execution>\n+ <id>add-secured-deployments</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <executable>./jboss-cli.sh</executable>\n+ <arguments>\n+ <argument>--file=${common.resources}/cli/add-secured-deployments.cli</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>configure-cluster-config</id>\n+ <phase>generate-test-sources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <executable>./jboss-cli.sh</executable>\n+ <arguments>\n+ <argument>--file=${common.resources}/cli/configure-cluster-config.cli</argument>\n+ <argument>-Djboss.server.config.dir=${app.server.jboss.home}/standalone-cluster/configuration</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n</executions>\n</plugin>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/pom.xml",
"diff": "<modelVersion>4.0.0</modelVersion>\n<artifactId>integration-arquillian-servers-app-server-wildfly</artifactId>\n- <packaging>pom</packaging>\n- <name>App Server - JBoss - Wildfly</name>\n+ <packaging>jar</packaging>\n+ <name>App Server - Wildfly</name>\n<properties>\n<app.server.jboss>wildfly</app.server.jboss>\n<skip.elytron.adapter.installation>false</skip.elytron.adapter.installation>\n</properties>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>integration-arquillian-servers-app-server-spi</artifactId>\n+ <version>${project.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.wildfly.arquillian</groupId>\n+ <artifactId>wildfly-arquillian-container-managed</artifactId>\n+ </dependency>\n+ </dependencies>\n</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/src/main/java/org/keycloak/testsuite/arquillian/wildfly/container/WildflyAppServerProvider.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.arquillian.wildfly.container;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+import org.jboss.arquillian.core.spi.Validate;\n+import org.jboss.as.arquillian.container.managed.ManagedDeployableContainer;\n+import org.jboss.shrinkwrap.descriptor.spi.node.Node;\n+import org.keycloak.testsuite.arquillian.container.AppServerContainerSPI;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Vlasta Ramik</a>\n+ */\n+public class WildflyAppServerProvider implements AppServerContainerSPI {\n+\n+ private Node configuration;\n+ private static final String containerName = \"wildfly\";\n+\n+ private final String appServerHome;\n+ private final String appServerJavaHome;\n+ private final String appServerPortOffset;\n+ private final String managementProtocol;\n+ private final String managementPort;\n+ private final String startupTimeoutInSeconds;\n+\n+ public WildflyAppServerProvider() {\n+ appServerHome = System.getProperty(\"app.server.home\");\n+ appServerJavaHome = System.getProperty(\"app.server.java.home\");\n+ appServerPortOffset = System.getProperty(\"app.server.port.offset\");\n+ managementProtocol = System.getProperty(\"app.server.management.protocol\");\n+ managementPort = System.getProperty(\"app.server.management.port\");\n+ startupTimeoutInSeconds = System.getProperty(\"app.server.startup.timeout\");\n+\n+ Validate.notNullOrEmpty(appServerHome, \"app.server.home is not set.\");\n+ Validate.notNullOrEmpty(appServerJavaHome, \"app.server.java.home is not set.\");\n+ Validate.notNullOrEmpty(appServerPortOffset, \"app.server.port.offset is not set.\");\n+ Validate.notNullOrEmpty(managementProtocol, \"app.server.management.protocol is not set.\");\n+ Validate.notNullOrEmpty(managementPort, \"app.server.management.port is not set.\");\n+ Validate.notNullOrEmpty(startupTimeoutInSeconds, \"app.server.startup.timeout is not set.\");\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return containerName;\n+ }\n+\n+ @Override\n+ public List<Node> getContainers() {\n+ List<Node> containers = new ArrayList<>();\n+\n+ containers.add(standaloneContainer());\n+ containers.add(clusterGroup());\n+\n+ return containers;\n+ }\n+\n+ private void createChild(String name, String text) {\n+ configuration.createChild(\"property\").attribute(\"name\", name).text(text);\n+ }\n+\n+ private Node standaloneContainer() {\n+ Node container = new Node(\"container\");\n+ container.attribute(\"mode\", \"manual\");\n+ container.attribute(\"qualifier\", AppServerContainerSPI.APP_SERVER + \"-\" + containerName);\n+\n+ configuration = container.createChild(\"configuration\");\n+ createChild(\"enabled\", \"true\");\n+ createChild(\"adapterImplClass\", ManagedDeployableContainer.class.getName());\n+ createChild(\"jbossHome\", appServerHome);\n+ createChild(\"javaHome\", appServerJavaHome);\n+ createChild(\"jbossArguments\",\n+ \"-Djboss.socket.binding.port-offset=\" + appServerPortOffset + \" \" +\n+ System.getProperty(\"adapter.test.props\", \"\")\n+ );\n+ createChild(\"javaVmArguments\",\n+ System.getProperty(\"app.server.jboss.jvm.debug.args\", \"\") + \" \" +\n+ System.getProperty(\"app.server.memory.settings\", \"\") + \" \" +\n+ \"-Djava.net.preferIPv4Stack=true\"\n+ );\n+ createChild(\"managementProtocol\", managementProtocol);\n+ createChild(\"managementPort\", managementPort);\n+ createChild(\"startupTimeoutInSeconds\", startupTimeoutInSeconds);\n+\n+ return container;\n+ }\n+\n+ private Node clusterGroup() {\n+ Node group = new Node(\"group\");\n+ group.attribute(\"qualifier\", \"app-server-wildfly-clustered\");\n+ addHaNodeContainer(group, 1);\n+ addHaNodeContainer(group, 2);\n+ return group;\n+ }\n+\n+ private void addHaNodeContainer(Node group, int number) {\n+ String portOffset = System.getProperty(\"app.server.\" + number + \".port.offset\");\n+ String managementPort = System.getProperty(\"app.server.\" + number + \".management.port\");\n+\n+ Validate.notNullOrEmpty(portOffset, \"app.server.\" + number + \".port.offset is not set.\");\n+ Validate.notNullOrEmpty(managementPort, \"app.server.\" + number + \".management.port is not set.\");\n+\n+ Node container = group.createChild(\"container\");\n+ container.attribute(\"mode\", \"manual\");\n+ container.attribute(\"qualifier\", AppServerContainerSPI.APP_SERVER + \"-\" + containerName + \"-ha-node-\" + number);\n+\n+ configuration = container.createChild(\"configuration\");\n+ createChild(\"enabled\", \"true\");\n+ createChild(\"adapterImplClass\", ManagedDeployableContainer.class.getName());\n+ createChild(\"jbossHome\", appServerHome);\n+ createChild(\"javaHome\", appServerJavaHome);\n+ //cleanServerBaseDir cannot be used until WFARQ-44 is fixed\n+// createChild(\"cleanServerBaseDir\", appServerHome + \"/standalone-ha-node-\" + number);\n+ createChild(\"serverConfig\", \"standalone-ha.xml\");\n+ createChild(\"jbossArguments\",\n+ \"-Djboss.server.base.dir=\" + appServerHome + \"/standalone-ha-node-\" + number + \" \" +\n+ \"-Djboss.socket.binding.port-offset=\" + portOffset + \" \" +\n+ \"-Djboss.node.name=ha-node-\" + number + \" \" +\n+ getCrossDCProperties(number, portOffset) +\n+ System.getProperty(\"adapter.test.props\", \"\")\n+ );\n+ createChild(\"javaVmArguments\",\n+ \"-agentlib:jdwp=transport=dt_socket,server=y,suspend=n,address=790\" + number + \" \" +\n+ System.getProperty(\"app.server.memory.settings\", \"\") + \" \" +\n+ \"-Djava.net.preferIPv4Stack=true\"\n+ );\n+ createChild(\"managementProtocol\", managementProtocol);\n+ createChild(\"managementPort\", managementPort);\n+ createChild(\"startupTimeoutInSeconds\", startupTimeoutInSeconds);\n+ }\n+\n+ private String getCrossDCProperties(int number, String portOffset) {\n+ if (System.getProperty(\"cache.server\") == null || System.getProperty(\"cache.server\").equals(\"undefined\")) {\n+ return \"\";\n+ }\n+ String cacheHotrodPortString = System.getProperty(\"cache.server.\" + number + \".port.offset\");\n+ Validate.notNullOrEmpty(cacheHotrodPortString, \"cache.server.\" + number + \".port.offset is not set.\");\n+\n+ int tcppingPort = 7600 + Integer.parseInt(portOffset);\n+ int cacheHotrodPort = 11222 + Integer.parseInt(cacheHotrodPortString);\n+\n+ //properties used in servers/app-server/jboss/common/cli/configure-crossdc-config.cli\n+ return \"-Dtcpping.port=\" + tcppingPort + \" -Dcache.hotrod.port=\" + cacheHotrodPort + \" \";\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/src/main/resources/META-INF/services/org.keycloak.testsuite.arquillian.container.AppServerContainerSPI",
"diff": "+org.keycloak.testsuite.arquillian.wildfly.container.WildflyAppServerProvider\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "</plugins>\n</build>\n</profile>\n-\n+ <profile>\n+ <id>app-server-wildfly</id>\n+ <activation>\n+ <property>\n+ <name>app.server</name>\n+ <value>wildfly</value>\n+ </property>\n+ </activation>\n+ <properties>\n+ <app.server>wildfly</app.server> <!--in case the profile is called directly-->\n+ <app.server.skip.unpack>false</app.server.skip.unpack>\n+ </properties>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>integration-arquillian-servers-app-server-wildfly</artifactId>\n+ <version>${project.version}</version>\n+ <scope>runtime</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.wildfly.arquillian</groupId>\n+ <artifactId>wildfly-arquillian-container-managed</artifactId>\n+ </dependency>\n+ <!--required by creaper-core-->\n+ <dependency>\n+ <groupId>org.wildfly.core</groupId>\n+ <artifactId>wildfly-cli</artifactId>\n+ <scope>test</scope>\n+ <version>${wildfly.core.version}</version>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n<profile>\n<id>auth-servers-crossdc-undertow</id>\n<properties>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AppServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AppServerTestEnricher.java",
"diff": "@@ -49,8 +49,12 @@ public class AppServerTestEnricher {\nprotected final Logger log = Logger.getLogger(this.getClass());\npublic static final String APP_SERVER_PREFIX = \"app-server-\";\n+\npublic static final String APP_SERVER_UNDERTOW = APP_SERVER_PREFIX + \"undertow\";\n+ public static final String APP_SERVER_WILDFLY = APP_SERVER_PREFIX + \"wildfly\";\n+ public static final String APP_SERVER_WILDFLY_CLUSTER = APP_SERVER_WILDFLY + \"-ha-node-1;\"+ APP_SERVER_WILDFLY + \"-ha-node-2\";\n+\npublic static final String CURRENT_APP_SERVER = System.getProperty(\"app.server\", \"undertow\");\n@Inject private Instance<ContainerController> containerConrollerInstance;\n@@ -150,9 +154,8 @@ public class AppServerTestEnricher {\n}\npublic static OnlineManagementClient getManagementClient() {\n- OnlineManagementClient managementClient;\ntry {\n- managementClient = ManagementClient.online(OnlineOptions\n+ return ManagementClient.online(OnlineOptions\n.standalone()\n.hostAndPort(System.getProperty(\"app.server.host\"), System.getProperty(\"app.server\",\"\").startsWith(\"eap6\") ? 10199 : 10190)\n.protocol(System.getProperty(\"app.server\",\"\").startsWith(\"eap6\") ? ManagementProtocol.REMOTE : ManagementProtocol.HTTP_REMOTING)\n@@ -161,8 +164,6 @@ public class AppServerTestEnricher {\n} catch (IOException e) {\nthrow new RuntimeException(e);\n}\n-\n- return managementClient;\n}\npublic void startAppServer(@Observes(precedence = -1) BeforeClass event) throws MalformedURLException, InterruptedException, IOException {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/common/xslt/arquillian.xsl",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/common/xslt/arquillian.xsl",
"diff": "<property name=\"javaVmArguments\">\n-agentlib:jdwp=transport=dt_socket,server=y,suspend=n,address=7901\n${app.server.memory.settings}\n- ${app.server.cluster.tests.memory.settings}\n-Djava.net.preferIPv4Stack=true\n</property>\n<property name=\"managementProtocol\">${app.server.management.protocol}</property>\n<property name=\"javaVmArguments\">\n-agentlib:jdwp=transport=dt_socket,server=y,suspend=n,address=7902\n${app.server.memory.settings}\n- ${app.server.cluster.tests.memory.settings}\n-Djava.net.preferIPv4Stack=true\n</property>\n<property name=\"managementProtocol\">${app.server.management.protocol}</property>\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/common/xslt/keycloak-subsystem.xsl",
"new_path": null,
"diff": "-<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n- xmlns:xalan=\"http://xml.apache.org/xalan\"\n- version=\"2.0\"\n- exclude-result-prefixes=\"xalan\">\n-\n- <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n- <xsl:strip-space elements=\"*\"/>\n-\n- <xsl:variable name=\"keycloakSubsystem\" select=\"'urn:jboss:domain:keycloak:1.1'\"/>\n- <xsl:param name=\"auth-server-host\"/>\n-\n- <xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $keycloakSubsystem)]\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@* | node()\" />\n-\n- <xsl:if test=\"not(*[local-name() = 'secure-deployment'])\">\n-\n- <secure-deployment name=\"customer-portal-subsystem.war\">\n- <realm>demo</realm>\n- <realm-public-key>MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB</realm-public-key>\n- <auth-server-url><xsl:value-of select=\"$auth-server-host\"/>/auth</auth-server-url>\n- <ssl-required>EXTERNAL</ssl-required>\n- <resource>customer-portal-subsystem</resource>\n- <credential name=\"secret\">password</credential>\n- </secure-deployment>\n-\n- <secure-deployment name=\"product-portal-subsystem.war\">\n- <realm>demo</realm>\n- <realm-public-key>MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB</realm-public-key>\n- <auth-server-url><xsl:value-of select=\"$auth-server-host\"/>/auth</auth-server-url>\n- <ssl-required>EXTERNAL</ssl-required>\n- <resource>product-portal-subsystem</resource>\n- <credential name=\"secret\">password</credential>\n- </secure-deployment>\n-\n- </xsl:if>\n- </xsl:copy>\n-\n- </xsl:template>\n-\n- <xsl:template match=\"@*|node()\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@*|node()\" />\n- </xsl:copy>\n- </xsl:template>\n-\n-</xsl:stylesheet>\n\\ No newline at end of file\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/common/xslt/keycloak-subsystem_separate-realm-def.xsl",
"new_path": null,
"diff": "-<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n- xmlns:xalan=\"http://xml.apache.org/xalan\"\n- version=\"2.0\"\n- exclude-result-prefixes=\"xalan\">\n-\n- <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n- <xsl:strip-space elements=\"*\"/>\n-\n- <xsl:variable name=\"keycloakSubsystem\" select=\"'urn:jboss:domain:keycloak:1.1'\"/>\n- <xsl:param name=\"auth-server-host\"/>\n-\n- <xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $keycloakSubsystem)]\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@* | node()\" />\n-\n- <realm name=\"demo\">\n- <realm-public-key>MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB</realm-public-key>\n- <auth-server-url>\n- <xsl:value-of select=\"$auth-server-host\"/>/auth\n- </auth-server-url>\n- <ssl-required>EXTERNAL</ssl-required>\n- </realm>\n-\n- <secure-deployment name=\"customer-portal-subsystem.war\">\n- <realm>demo</realm>\n- <resource>customer-portal-subsystem</resource>\n- <credential name=\"secret\">password</credential>\n- </secure-deployment>\n-\n- <secure-deployment name=\"product-portal-subsystem.war\">\n- <realm>demo</realm>\n- <resource>product-portal-subsystem</resource>\n- <credential name=\"secret\">password</credential>\n- </secure-deployment>\n-\n- </xsl:copy>\n- </xsl:template>\n-\n- <xsl:template match=\"@*|node()\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@*|node()\" />\n- </xsl:copy>\n- </xsl:template>\n-\n-</xsl:stylesheet>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml",
"diff": "<app.server.management.port>10190</app.server.management.port>\n<app.server.management.port.jmx>10199</app.server.management.port.jmx>\n<app.server.startup.timeout>60</app.server.startup.timeout>\n- <app.server.memory.settings>-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m</app.server.memory.settings>\n<!-- Cluster tests are failing with -Xmx512 for insufficient physical memory -->\n- <app.server.cluster.tests.memory.settings>-Xmx384m</app.server.cluster.tests.memory.settings>\n+ <app.server.memory.settings>-Xms64m -Xmx384m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m</app.server.memory.settings>\n<!--debug properties-->\n<app.server.debug.port>5006</app.server.debug.port>\n<app.server.startup.timeout>${app.server.startup.timeout}</app.server.startup.timeout>\n<app.server.memory.settings>${app.server.memory.settings}</app.server.memory.settings>\n- <app.server.cluster.tests.memory.settings>${app.server.cluster.tests.memory.settings}</app.server.cluster.tests.memory.settings>\n<app.server.jboss.jvm.debug.args>${app.server.jboss.jvm.debug.args}</app.server.jboss.jvm.debug.args>\n<app.server.reverse-proxy.port.offset>${app.server.reverse-proxy.port.offset}</app.server.reverse-proxy.port.offset>\n<plugin>\n<groupId>org.jboss.shrinkwrap.resolver</groupId>\n<artifactId>shrinkwrap-resolver-maven-plugin</artifactId>\n- <version>${version.shrinkwrap.resolvers}</version>\n<executions>\n<execution>\n<goals>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<auth.server.profile/>\n<auth.server.feature/>\n+ <app.server.skip.unpack>true</app.server.skip.unpack>\n+ <app.server.artifactId>integration-arquillian-servers-app-server-${app.server}</app.server.artifactId>\n+ <app.server.home>${containers.home}/app-server-${app.server}</app.server.home>\n+ <app.server.port.offset>200</app.server.port.offset>\n+ <app.server.http.port>8280</app.server.http.port>\n+ <app.server.https.port>8643</app.server.https.port>\n+ <app.server.management.protocol>http-remoting</app.server.management.protocol>\n+ <app.server.management.port>10190</app.server.management.port>\n+ <app.server.startup.timeout>60</app.server.startup.timeout>\n+ <app.server.reverse-proxy.port.offset>500</app.server.reverse-proxy.port.offset>\n+ <app.server.1.port.offset>300</app.server.1.port.offset>\n+ <app.server.1.management.port>10290</app.server.1.management.port>\n+ <app.server.2.port.offset>400</app.server.2.port.offset>\n+ <app.server.2.management.port>10390</app.server.2.management.port>\n+\n<cache.server>undefined</cache.server>\n<cache.server.container>cache-server-${cache.server}</cache.server.container>\n<cache.server.home>${containers.home}/${cache.server.container}</cache.server.home>\n<skip>${auth.server.jboss.skip.unpack}</skip>\n</configuration>\n</execution>\n+ <execution>\n+ <id>unpack-app-server</id>\n+ <phase>generate-test-resources</phase>\n+ <goals>\n+ <goal>unpack</goal>\n+ </goals>\n+ <configuration>\n+ <artifactItems>\n+ <artifactItem>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>${app.server.artifactId}</artifactId>\n+ <version>${project.version}</version>\n+ <type>zip</type>\n+ </artifactItem>\n+ </artifactItems>\n+ <outputDirectory>${containers.home}</outputDirectory>\n+ <skip>${app.server.skip.unpack}</skip>\n+ </configuration>\n+ </execution>\n</executions>\n</plugin>\n<plugin>\n<auth.server.profile>${auth.server.profile}</auth.server.profile>\n<auth.server.feature>${auth.server.feature}</auth.server.feature>\n+ <app.server>${app.server}</app.server>\n+ <app.server.home>${app.server.home}</app.server.home>\n+ <app.server.java.home>${app.server.java.home}</app.server.java.home>\n+ <app.server.port.offset>${app.server.port.offset}</app.server.port.offset>\n+ <app.server.http.port>${app.server.http.port}</app.server.http.port>\n+ <app.server.https.port>${app.server.https.port}</app.server.https.port>\n+ <app.server.management.protocol>${app.server.management.protocol}</app.server.management.protocol>\n+ <app.server.management.port>${app.server.management.port}</app.server.management.port>\n+ <app.server.startup.timeout>${app.server.startup.timeout}</app.server.startup.timeout>\n+ <app.server.reverse-proxy.port.offset>${app.server.reverse-proxy.port.offset}</app.server.reverse-proxy.port.offset>\n+ <app.server.1.port.offset>${app.server.1.port.offset}</app.server.1.port.offset>\n+ <app.server.1.management.port>${app.server.1.management.port}</app.server.1.management.port>\n+ <app.server.2.port.offset>${app.server.2.port.offset}</app.server.2.port.offset>\n+ <app.server.2.management.port>${app.server.2.management.port}</app.server.2.management.port>\n+\n<frontend.console.output>${frontend.console.output}</frontend.console.output>\n<backends.console.output>${backend.console.output}</backends.console.output>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6541 app server wildfly provider |
339,281 | 07.06.2018 11:08:00 | -7,200 | 7d466be94e77e94a2ef949ef25af9748584f06a3 | rename AppServerContainerSPI to AppServerContainerProvider | [
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/app-server-spi/src/main/java/org/keycloak/testsuite/arquillian/container/AppServerContainerSPI.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/app-server-spi/src/main/java/org/keycloak/testsuite/arquillian/container/AppServerContainerProvider.java",
"diff": "@@ -23,7 +23,7 @@ import org.jboss.shrinkwrap.descriptor.spi.node.Node;\n/**\n* @author <a href=\"mailto:[email protected]\">Vlasta Ramik</a>\n*/\n-public interface AppServerContainerSPI {\n+public interface AppServerContainerProvider {\npublic static final String APP_SERVER = \"app-server\";\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/app-server-spi/src/main/java/org/keycloak/testsuite/arquillian/container/AppServerContainerService.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/app-server-spi/src/main/java/org/keycloak/testsuite/arquillian/container/AppServerContainerService.java",
"diff": "@@ -30,10 +30,10 @@ import org.jboss.shrinkwrap.descriptor.spi.node.Node;\npublic class AppServerContainerService {\nprivate static AppServerContainerService service;\n- private final ServiceLoader<AppServerContainerSPI> loader;\n+ private final ServiceLoader<AppServerContainerProvider> loader;\nprivate AppServerContainerService() {\n- loader = ServiceLoader.load(AppServerContainerSPI.class);\n+ loader = ServiceLoader.load(AppServerContainerProvider.class);\n}\npublic static synchronized AppServerContainerService getInstance() {\n@@ -46,13 +46,13 @@ public class AppServerContainerService {\npublic List<Node> getContainers(String appServerName) {\nList<Node> containers = null;\ntry {\n- Iterator<AppServerContainerSPI> definitions = loader.iterator();\n+ Iterator<AppServerContainerProvider> definitions = loader.iterator();\n- List<AppServerContainerSPI> availableDefinitions = new ArrayList<>();\n+ List<AppServerContainerProvider> availableDefinitions = new ArrayList<>();\nwhile (definitions != null && definitions.hasNext()) {\navailableDefinitions.add(definitions.next());\n}\n- for (AppServerContainerSPI def : availableDefinitions) {\n+ for (AppServerContainerProvider def : availableDefinitions) {\nif (def.getName().equals(appServerName)) {\ncontainers = def.getContainers();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/src/main/java/org/keycloak/testsuite/arquillian/eap/container/EAPAppServerProvider.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/src/main/java/org/keycloak/testsuite/arquillian/eap/container/EAPAppServerProvider.java",
"diff": "@@ -22,12 +22,12 @@ import java.util.List;\nimport org.jboss.arquillian.core.spi.Validate;\nimport org.jboss.as.arquillian.container.managed.ManagedDeployableContainer;\nimport org.jboss.shrinkwrap.descriptor.spi.node.Node;\n-import org.keycloak.testsuite.arquillian.container.AppServerContainerSPI;\n+import org.keycloak.testsuite.arquillian.container.AppServerContainerProvider;\n/**\n* @author <a href=\"mailto:[email protected]\">Vlasta Ramik</a>\n*/\n-public class EAPAppServerProvider implements AppServerContainerSPI {\n+public class EAPAppServerProvider implements AppServerContainerProvider {\nprivate Node configuration;\nprivate static final String containerName = \"eap\";\n@@ -77,7 +77,7 @@ public class EAPAppServerProvider implements AppServerContainerSPI {\nprivate Node standaloneContainer() {\nNode container = new Node(\"container\");\ncontainer.attribute(\"mode\", \"manual\");\n- container.attribute(\"qualifier\", AppServerContainerSPI.APP_SERVER + \"-\" + containerName);\n+ container.attribute(\"qualifier\", AppServerContainerProvider.APP_SERVER + \"-\" + containerName);\nconfiguration = container.createChild(\"configuration\");\ncreateChild(\"enabled\", \"true\");\n@@ -117,7 +117,7 @@ public class EAPAppServerProvider implements AppServerContainerSPI {\nNode container = group.createChild(\"container\");\ncontainer.attribute(\"mode\", \"manual\");\n- container.attribute(\"qualifier\", AppServerContainerSPI.APP_SERVER + \"-\" + containerName + \"-ha-node-\" + number);\n+ container.attribute(\"qualifier\", AppServerContainerProvider.APP_SERVER + \"-\" + containerName + \"-ha-node-\" + number);\nconfiguration = container.createChild(\"configuration\");\ncreateChild(\"enabled\", \"true\");\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/src/main/resources/META-INF/services/org.keycloak.testsuite.arquillian.container.AppServerContainerSPI",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/src/main/resources/META-INF/services/org.keycloak.testsuite.arquillian.container.AppServerContainerProvider",
"diff": ""
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/src/main/java/org/keycloak/testsuite/arquillian/wildfly/container/WildflyAppServerProvider.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/src/main/java/org/keycloak/testsuite/arquillian/wildfly/container/WildflyAppServerProvider.java",
"diff": "@@ -22,12 +22,12 @@ import java.util.List;\nimport org.jboss.arquillian.core.spi.Validate;\nimport org.jboss.as.arquillian.container.managed.ManagedDeployableContainer;\nimport org.jboss.shrinkwrap.descriptor.spi.node.Node;\n-import org.keycloak.testsuite.arquillian.container.AppServerContainerSPI;\n+import org.keycloak.testsuite.arquillian.container.AppServerContainerProvider;\n/**\n* @author <a href=\"mailto:[email protected]\">Vlasta Ramik</a>\n*/\n-public class WildflyAppServerProvider implements AppServerContainerSPI {\n+public class WildflyAppServerProvider implements AppServerContainerProvider {\nprivate Node configuration;\nprivate static final String containerName = \"wildfly\";\n@@ -77,7 +77,7 @@ public class WildflyAppServerProvider implements AppServerContainerSPI {\nprivate Node standaloneContainer() {\nNode container = new Node(\"container\");\ncontainer.attribute(\"mode\", \"manual\");\n- container.attribute(\"qualifier\", AppServerContainerSPI.APP_SERVER + \"-\" + containerName);\n+ container.attribute(\"qualifier\", AppServerContainerProvider.APP_SERVER + \"-\" + containerName);\nconfiguration = container.createChild(\"configuration\");\ncreateChild(\"enabled\", \"true\");\n@@ -117,7 +117,7 @@ public class WildflyAppServerProvider implements AppServerContainerSPI {\nNode container = group.createChild(\"container\");\ncontainer.attribute(\"mode\", \"manual\");\n- container.attribute(\"qualifier\", AppServerContainerSPI.APP_SERVER + \"-\" + containerName + \"-ha-node-\" + number);\n+ container.attribute(\"qualifier\", AppServerContainerProvider.APP_SERVER + \"-\" + containerName + \"-ha-node-\" + number);\nconfiguration = container.createChild(\"configuration\");\ncreateChild(\"enabled\", \"true\");\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/src/main/resources/META-INF/services/org.keycloak.testsuite.arquillian.container.AppServerContainerSPI",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/src/main/resources/META-INF/services/org.keycloak.testsuite.arquillian.container.AppServerContainerProvider",
"diff": ""
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/container/UndertowAppServerProvider.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/container/UndertowAppServerProvider.java",
"diff": "@@ -20,13 +20,13 @@ package org.keycloak.testsuite.arquillian.undertow.container;\nimport java.util.ArrayList;\nimport java.util.List;\nimport org.jboss.shrinkwrap.descriptor.spi.node.Node;\n-import org.keycloak.testsuite.arquillian.container.AppServerContainerSPI;\nimport org.keycloak.testsuite.arquillian.undertow.UndertowAppServer;\n+import org.keycloak.testsuite.arquillian.container.AppServerContainerProvider;\n/**\n* @author <a href=\"mailto:[email protected]\">Vlasta Ramik</a>\n*/\n-public class UndertowAppServerProvider implements AppServerContainerSPI {\n+public class UndertowAppServerProvider implements AppServerContainerProvider {\nprivate Node configuration;\nprivate static final String containerName = \"undertow\";\n@@ -56,7 +56,7 @@ public class UndertowAppServerProvider implements AppServerContainerSPI {\nprivate Node standaloneContainer() {\nNode container = new Node(\"container\");\ncontainer.attribute(\"mode\", \"manual\");\n- container.attribute(\"qualifier\", AppServerContainerSPI.APP_SERVER + \"-\" + containerName);\n+ container.attribute(\"qualifier\", AppServerContainerProvider.APP_SERVER + \"-\" + containerName);\nconfiguration = container.createChild(\"configuration\");\ncreateChild(\"enabled\", \"true\");\n@@ -70,7 +70,7 @@ public class UndertowAppServerProvider implements AppServerContainerSPI {\nprivate Node haNodeContainer(int number) {\nNode container = new Node(\"container\");\ncontainer.attribute(\"mode\", \"manual\");\n- container.attribute(\"qualifier\", AppServerContainerSPI.APP_SERVER + \"-\" + containerName + \"-ha-node-\" + number);\n+ container.attribute(\"qualifier\", AppServerContainerProvider.APP_SERVER + \"-\" + containerName + \"-ha-node-\" + number);\nconfiguration = container.createChild(\"configuration\");\ncreateChild(\"enabled\", \"true\");\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/undertow/src/main/resources/META-INF/services/org.keycloak.testsuite.arquillian.container.AppServerContainerSPI",
"new_path": "testsuite/integration-arquillian/servers/app-server/undertow/src/main/resources/META-INF/services/org.keycloak.testsuite.arquillian.container.AppServerContainerProvider",
"diff": ""
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6541 rename AppServerContainerSPI to AppServerContainerProvider |
339,281 | 11.06.2018 12:29:31 | -7,200 | 9cf965a1575b9d9e0c291e2f68262f55cbeae477 | Ignore non-related failing ClientInitiatedAccountLinkTest#testErrorConditions | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/ClientInitiatedAccountLinkTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/ClientInitiatedAccountLinkTest.java",
"diff": "@@ -23,6 +23,7 @@ import org.jboss.arquillian.test.api.ArquillianResource;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Assert;\nimport org.junit.Before;\n+import org.junit.Ignore;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.RealmResource;\n@@ -203,6 +204,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractServletsAdapterTest\n@Test\n+ @Ignore(\"KEYCLOAK-7562\")\npublic void testErrorConditions() throws Exception {\nRealmResource realm = adminClient.realms().realm(CHILD_IDP);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Ignore non-related failing ClientInitiatedAccountLinkTest#testErrorConditions |
339,281 | 12.06.2018 09:57:39 | -7,200 | f19a3240309708c2b2981c40d1b531e7b776d71b | Some system properties are not included | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/src/main/java/org/keycloak/testsuite/arquillian/eap/container/EAPAppServerProvider.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/src/main/java/org/keycloak/testsuite/arquillian/eap/container/EAPAppServerProvider.java",
"diff": "@@ -86,7 +86,8 @@ public class EAPAppServerProvider implements AppServerContainerProvider {\ncreateChild(\"javaHome\", appServerJavaHome);\ncreateChild(\"jbossArguments\",\n\"-Djboss.socket.binding.port-offset=\" + appServerPortOffset + \" \" +\n- System.getProperty(\"adapter.test.props\", \"\")\n+ System.getProperty(\"adapter.test.props\", \" \") +\n+ System.getProperty(\"kie.maven.settings\", \" \")\n);\ncreateChild(\"javaVmArguments\",\nSystem.getProperty(\"app.server.jboss.jvm.debug.args\", \"\") + \" \" +\n@@ -132,7 +133,8 @@ public class EAPAppServerProvider implements AppServerContainerProvider {\n\"-Djboss.socket.binding.port-offset=\" + portOffset + \" \" +\n\"-Djboss.node.name=ha-node-\" + number + \" \" +\ngetCrossDCProperties(number, portOffset) +\n- System.getProperty(\"adapter.test.props\", \"\")\n+ System.getProperty(\"adapter.test.props\", \" \") +\n+ System.getProperty(\"kie.maven.settings\", \" \")\n);\ncreateChild(\"javaVmArguments\",\n\"-agentlib:jdwp=transport=dt_socket,server=y,suspend=n,address=790\" + number + \" \" +\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/java/org/keycloak/testsuite/arquillian/eap/container/EAP6AppServerProvider.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/java/org/keycloak/testsuite/arquillian/eap/container/EAP6AppServerProvider.java",
"diff": "@@ -86,7 +86,8 @@ public class EAP6AppServerProvider implements AppServerContainerProvider {\ncreateChild(\"javaHome\", appServerJavaHome);\ncreateChild(\"jbossArguments\",\n\"-Djboss.socket.binding.port-offset=\" + appServerPortOffset + \" \" +\n- System.getProperty(\"adapter.test.props\", \"\")\n+ System.getProperty(\"adapter.test.props\", \" \") +\n+ System.getProperty(\"kie.maven.settings\", \" \")\n);\ncreateChild(\"javaVmArguments\",\nSystem.getProperty(\"app.server.jboss.jvm.debug.args\", \"\") + \" \" +\n@@ -131,7 +132,8 @@ public class EAP6AppServerProvider implements AppServerContainerProvider {\n\"-Djboss.server.base.dir=\" + appServerHome + \"/standalone-ha-node-\" + number + \" \" +\n\"-Djboss.socket.binding.port-offset=\" + portOffset + \" \" +\n\"-Djboss.node.name=ha-node-\" + number + \" \" +\n- System.getProperty(\"adapter.test.props\", \"\")\n+ System.getProperty(\"adapter.test.props\", \" \") +\n+ System.getProperty(\"kie.maven.settings\", \" \")\n);\ncreateChild(\"javaVmArguments\",\n\"-agentlib:jdwp=transport=dt_socket,server=y,suspend=n,address=790\" + number + \" \" +\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/src/main/java/org/keycloak/testsuite/arquillian/wildfly/container/WildflyAppServerProvider.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/src/main/java/org/keycloak/testsuite/arquillian/wildfly/container/WildflyAppServerProvider.java",
"diff": "@@ -86,7 +86,8 @@ public class WildflyAppServerProvider implements AppServerContainerProvider {\ncreateChild(\"javaHome\", appServerJavaHome);\ncreateChild(\"jbossArguments\",\n\"-Djboss.socket.binding.port-offset=\" + appServerPortOffset + \" \" +\n- System.getProperty(\"adapter.test.props\", \"\")\n+ System.getProperty(\"adapter.test.props\", \" \") +\n+ System.getProperty(\"kie.maven.settings\", \" \")\n);\ncreateChild(\"javaVmArguments\",\nSystem.getProperty(\"app.server.jboss.jvm.debug.args\", \"\") + \" \" +\n@@ -132,7 +133,8 @@ public class WildflyAppServerProvider implements AppServerContainerProvider {\n\"-Djboss.socket.binding.port-offset=\" + portOffset + \" \" +\n\"-Djboss.node.name=ha-node-\" + number + \" \" +\ngetCrossDCProperties(number, portOffset) +\n- System.getProperty(\"adapter.test.props\", \"\")\n+ System.getProperty(\"adapter.test.props\", \" \") +\n+ System.getProperty(\"kie.maven.settings\", \" \")\n);\ncreateChild(\"javaVmArguments\",\n\"-agentlib:jdwp=transport=dt_socket,server=y,suspend=n,address=790\" + number + \" \" +\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<skip.copy.auth.crossdc.nodes>false</skip.copy.auth.crossdc.nodes>\n</properties>\n</profile>\n-\n- <profile>\n- <!--see KEYCLOAK-4793-->\n- <id>kie.maven.settings</id>\n- <activation>\n- <activeByDefault>true</activeByDefault>\n- </activation>\n- <properties>\n- <maven.repo.local>${user.home}/.m2/repository</maven.repo.local>\n- <settings.path>${user.home}/.m2/settings.xml</settings.path>\n- <repo.url/>\n- <kie.maven.settings>\n- -Dkie.maven.settings.custom=${settings.path}\n- -Dkie.maven.repo.local=${maven.repo.local}\n- -Drepo.url=${repo.url}\n- </kie.maven.settings>\n- </properties>\n- </profile>\n<profile>\n<id>include-CORS-tests</id>\n<!--\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<keycloak.connectionsJpa.url.crossdc>jdbc:h2:mem:test-dc-shared</keycloak.connectionsJpa.url.crossdc>\n<keycloak.testsuite.logging.pattern>%d{HH:mm:ss,SSS} %-5p [%c] %m%n</keycloak.testsuite.logging.pattern>\n+ <!--KEYCLOAK-4793-->\n+ <maven.repo.local>${user.home}/.m2/repository</maven.repo.local>\n+ <settings.path>${user.home}/.m2/settings.xml</settings.path>\n+ <repo.url/>\n+ <kie.maven.settings>\n+ -Dkie.maven.settings.custom=${settings.path}\n+ -Dkie.maven.repo.local=${maven.repo.local}\n+ -Drepo.url=${repo.url}\n+ </kie.maven.settings>\n+\n<adapter.test.props>\n-Dkeycloak.x509cert.lookup.provider=${keycloak.x509cert.lookup.provider}\n+ -Dapp.server.base.url=http://localhost:${app.server.http.port}\n+ -Dauth.server.base.url=http://localhost:${auth.server.http.port}\n+ -Dapp.server.ssl.base.url=https://localhost:${app.server.https.port}\n+ -Dapp.server.ssl.required=${app.server.ssl.required}\n+ -Dauth.server.ssl.base.url=https://localhost:${auth.server.https.port}\n+ -Dauth.server.ssl.required=${auth.server.ssl.required}\n+ -Dmy.host.name=localhost\n+ -Djava.security.krb5.conf=${project.build.directory}/dependency/kerberos/test-krb5.conf\n</adapter.test.props>\n- <migration.import.properties/>\n- <kie.maven.settings/>\n+ <migration.import.properties/>\n<examples.home>${project.build.directory}/examples</examples.home>\n<examples.basedir>${keycloak-parent.basedir}/examples</examples.basedir> <!--keycloak/examples directory-->\n<examples.version.suffix>${project.version}</examples.version.suffix>\n<app.server>${app.server}</app.server>\n<app.server.home>${app.server.home}</app.server.home>\n<app.server.java.home>${app.server.java.home}</app.server.java.home>\n+ <app.server.memory.settings>${app.server.memory.settings}</app.server.memory.settings>\n<app.server.port.offset>${app.server.port.offset}</app.server.port.offset>\n<app.server.http.port>${app.server.http.port}</app.server.http.port>\n<app.server.https.port>${app.server.https.port}</app.server.https.port>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7587 Some system properties are not included |
339,281 | 12.06.2018 16:02:04 | -7,200 | 182c975e01c939984dcda6c751c09d049a147283 | fix logger classes | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/wildfly-elytron/src/main/java/org/keycloak/adapters/elytron/KeycloakHttpServerAuthenticationMechanism.java",
"new_path": "adapters/oidc/wildfly-elytron/src/main/java/org/keycloak/adapters/elytron/KeycloakHttpServerAuthenticationMechanism.java",
"diff": "@@ -46,7 +46,7 @@ import org.wildfly.security.http.Scope;\n*/\nclass KeycloakHttpServerAuthenticationMechanism implements HttpServerAuthenticationMechanism {\n- static Logger LOGGER = Logger.getLogger(KeycloakHttpServerAuthenticationMechanismFactory.class);\n+ static Logger LOGGER = Logger.getLogger(KeycloakHttpServerAuthenticationMechanism.class);\nstatic final String NAME = \"KEYCLOAK\";\nprivate final Map<String, ?> properties;\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanism.java",
"new_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanism.java",
"diff": "@@ -39,7 +39,7 @@ import org.wildfly.security.http.Scope;\n*/\nclass KeycloakHttpServerAuthenticationMechanism implements HttpServerAuthenticationMechanism {\n- static Logger LOGGER = Logger.getLogger(KeycloakHttpServerAuthenticationMechanismFactory.class);\n+ static Logger LOGGER = Logger.getLogger(KeycloakHttpServerAuthenticationMechanism.class);\nstatic final String NAME = \"KEYCLOAK-SAML\";\nprivate final Map<String, ?> properties;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7597 fix logger classes (#5263) |
339,487 | 12.06.2018 11:24:17 | 10,800 | d8971595608f57a022e0496df3a2289c54468d8b | Set CIP config when defining paths in policy enforcer config | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PolicyEnforcer.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PolicyEnforcer.java",
"diff": "@@ -271,7 +271,17 @@ public class PolicyEnforcer {\nList<ResourceRepresentation> matchingResources = authzClient.protection().resource().findByMatchingUri(targetUri);\nif (!matchingResources.isEmpty()) {\n+ Map<String, Map<String, Object>> cipConfig = null;\n+\n+ if (pathConfig != null) {\n+ cipConfig = pathConfig.getClaimInformationPointConfig();\n+ }\n+\npathConfig = PathConfig.createPathConfig(matchingResources.get(0));\n+\n+ if (cipConfig != null) {\n+ pathConfig.setClaimInformationPointConfig(cipConfig);\n+ }\n}\n} catch (Exception cause) {\nLOGGER.errorf(cause, \"Could not lazy load resource with path [\" + targetUri + \"] from server\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-7598] - Set CIP config when defining paths in policy enforcer config (#5264) |
339,281 | 13.06.2018 11:43:05 | -7,200 | 5f1f3dff5e6f1f76374d140579aee98d0b158526 | Support redirect to external logout page for elytron adapter | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanism.java",
"new_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanism.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.adapters.saml.elytron;\nimport java.net.URI;\nimport java.util.Map;\n+import java.util.regex.Pattern;\nimport javax.security.auth.callback.CallbackHandler;\n@@ -142,9 +143,17 @@ class KeycloakHttpServerAuthenticationMechanism implements HttpServerAuthenticat\nexchange.getResponse().setStatus(302);\n}\n+ private static final Pattern PROTOCOL_PATTERN = Pattern.compile(\"^[a-zA-Z][a-zA-Z0-9+.-]*:\");\n+\nstatic void sendRedirect(final ElytronHttpFacade exchange, final String location) {\n- // TODO - String concatenation to construct URLS is extremely error prone - switch to a URI which will better\n- // handle this.\n+ if (location == null) {\n+ LOGGER.warn(\"Logout page not set.\");\n+ exchange.getResponse().setStatus(302);\n+ return;\n+ }\n+ if (PROTOCOL_PATTERN.matcher(location).find()) {\n+ exchange.getResponse().setHeader(\"Location\", location);\n+ } else {\nURI uri = exchange.getURI();\nString path = uri.getPath();\nString relativePath = exchange.getRequest().getRelativePath();\n@@ -153,3 +162,4 @@ class KeycloakHttpServerAuthenticationMechanism implements HttpServerAuthenticat\nexchange.getResponse().setHeader(\"Location\", loc);\n}\n}\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/IOUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/IOUtil.java",
"diff": "@@ -103,6 +103,22 @@ public class IOUtil {\n}\n}\n+ /**\n+ * Modifies attribute value according to the given regex (first occurrence) iff\n+ * there are following conditions accomplished:\n+ *\n+ * - exactly one node is found within the document\n+ * - the attribute of the node exists\n+ * - the regex is found in the value of the attribute\n+ *\n+ * Otherwise there is nothing changed.\n+ *\n+ * @param doc\n+ * @param tagName\n+ * @param attributeName\n+ * @param regex\n+ * @param replacement\n+ */\npublic static void modifyDocElementAttribute(Document doc, String tagName, String attributeName, String regex, String replacement) {\nNodeList nodes = doc.getElementsByTagName(tagName);\nif (nodes.getLength() != 1) {\n@@ -115,7 +131,7 @@ public class IOUtil {\nlog.warn(\"Not able to find attribute \" + attributeName + \" within element: \" + tagName);\nreturn;\n}\n- node.setTextContent(node.getTextContent().replace(regex, replacement));\n+ node.setTextContent(node.getTextContent().replaceFirst(regex, replacement));\n}\npublic static void removeNodeByAttributeValue(Document doc, String parentTag, String tagName, String attributeName, String value){\n@@ -141,6 +157,20 @@ public class IOUtil {\n}\n}\n+ /**\n+ * Modifies element text value according to the given regex (first occurrence) iff\n+ * there are following conditions accomplished:\n+ *\n+ * - exactly one node is found within the document\n+ * - the regex is found in the text content of the element\n+ *\n+ * Otherwise there is nothing changed.\n+ *\n+ * @param doc\n+ * @param tagName\n+ * @param regex\n+ * @param replacement\n+ */\npublic static void modifyDocElementValue(Document doc, String tagName, String regex, String replacement) {\nNodeList nodes = doc.getElementsByTagName(tagName);\nif (nodes.getLength() != 1) {\n@@ -154,7 +184,7 @@ public class IOUtil {\nreturn;\n}\n- node.setTextContent(node.getTextContent().replace(regex, replacement));\n+ node.setTextContent(node.getTextContent().replaceFirst(regex, replacement));\n}\npublic static void setDocElementAttributeValue(Document doc, String tagName, String attributeName, String value) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7094 Support redirect to external logout page for elytron adapter |
339,281 | 13.06.2018 13:16:11 | -7,200 | ccb09fbf45ac48e02c2acd34bcdd8e44d6f4354e | fix NPE for UserStorageConsentTest | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/UserStorageConsentTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/UserStorageConsentTest.java",
"diff": "@@ -117,6 +117,7 @@ public class UserStorageConsentTest extends AbstractServletsAdapterTest {\nClientModel product = session.realms().getClientByClientId(\"product-portal\", realm);\nproduct.setConsentRequired(true);\nClientScopeModel clientScope = realm.addClientScope(\"clientScope\");\n+ clientScope.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\nSystem.err.println(\"client scope protocol mappers size: \" + clientScope.getProtocolMappers().size());\nfor (ProtocolMapperModel mapper : product.getProtocolMappers()) {\n@@ -163,7 +164,7 @@ public class UserStorageConsentTest extends AbstractServletsAdapterTest {\nproductPortal.navigateTo();\nassertCurrentUrlStartsWithLoginUrlOf(testRealmPage);\ntestRealmLoginPage.form().login(\"memuser\", \"password\");\n- org.keycloak.testsuite.Assert.assertTrue(consentPage.isCurrent());\n+ Assert.assertTrue(consentPage.isCurrent());\nconsentPage.confirm();\nassertCurrentUrlEquals(productPortal.toString());\nAssert.assertTrue(driver.getPageSource().contains(\"iPhone\"));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7616 fix NPE for UserStorageConsentTest |
339,185 | 12.06.2018 13:39:19 | -7,200 | 9dc5709ce7a90f96d8f2faca652e2f4c45bf5138 | Setters for httpContext | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/fuse7/jetty94/src/main/java/org/keycloak/adapters/osgi/jetty94/PaxWebIntegrationService.java",
"new_path": "adapters/oidc/fuse7/jetty94/src/main/java/org/keycloak/adapters/osgi/jetty94/PaxWebIntegrationService.java",
"diff": "@@ -86,6 +86,9 @@ public class PaxWebIntegrationService {\nreturn httpContext;\n}\n+ public void setHttpContext(HttpContext httpContext) {\n+ this.httpContext = httpContext;\n+ }\npublic void start() {\nServiceTrackerCustomizer trackerCustomizer = new ServiceTrackerCustomizer() {\n@@ -115,7 +118,9 @@ public class PaxWebIntegrationService {\nprotected WebContainer addingWebContainerCallback(ServiceReference webContainerServiceReference) {\nWebContainer service = (WebContainer) bundleContext.getService(webContainerServiceReference);\n+ if (httpContext == null) {\nhttpContext = service.createDefaultHttpContext();\n+ }\naddJettyWebXml(service);\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/fuse7/undertow/src/main/java/org/keycloak/adapters/osgi/undertow/PaxWebIntegrationService.java",
"new_path": "adapters/oidc/fuse7/undertow/src/main/java/org/keycloak/adapters/osgi/undertow/PaxWebIntegrationService.java",
"diff": "@@ -70,6 +70,9 @@ public class PaxWebIntegrationService {\nreturn httpContext;\n}\n+ public void setHttpContext(HttpContext httpContext) {\n+ this.httpContext = httpContext;\n+ }\npublic void start() {\nServiceTrackerCustomizer trackerCustomizer = new ServiceTrackerCustomizer() {\n@@ -99,7 +102,9 @@ public class PaxWebIntegrationService {\nprotected WebContainer addingWebContainerCallback(ServiceReference webContainerServiceReference) {\nWebContainer service = (WebContainer) bundleContext.getService(webContainerServiceReference);\n+ if (httpContext == null) {\nhttpContext = service.createDefaultHttpContext();\n+ }\nif (constraintMappings == null) {\nthrow new IllegalStateException(\"constraintMappings was null!\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7593 Setters for httpContext |
339,662 | 24.05.2018 14:16:06 | -7,200 | 6a2a121d4ef8890335b2980a3f66781d4769cfee | Map group members of authenticated subject into subject info.
This commit contains a POC for the issue "Roles get lost after security context was propagated back to wildfly-swarm, if using jwt for authentication" | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/wildfly/wildfly-adapter/src/main/java/org/keycloak/adapters/wildfly/WildflyRequestAuthenticator.java",
"new_path": "adapters/oidc/wildfly/wildfly-adapter/src/main/java/org/keycloak/adapters/wildfly/WildflyRequestAuthenticator.java",
"diff": "@@ -25,6 +25,10 @@ import org.jboss.security.SecurityConstants;\nimport org.jboss.security.SecurityContextAssociation;\nimport org.jboss.security.SimpleGroup;\nimport org.jboss.security.SimplePrincipal;\n+import org.jboss.security.SubjectInfo;\n+import org.jboss.security.identity.RoleGroup;\n+import org.jboss.security.identity.plugins.SimpleRole;\n+import org.jboss.security.identity.plugins.SimpleRoleGroup;\nimport org.keycloak.adapters.AdapterTokenStore;\nimport org.keycloak.adapters.KeycloakDeployment;\nimport org.keycloak.adapters.spi.HttpFacade;\n@@ -87,6 +91,13 @@ public class WildflyRequestAuthenticator extends ServletRequestAuthenticator {\norg.jboss.security.SecurityContext sc = SecurityContextAssociation.getSecurityContext();\nPrincipal userPrincipal = getPrincipal(subject);\nsc.getUtil().createSubjectInfo(userPrincipal, account, subject);\n+\n+ // Roles of subjectInfo are null, because is was constructed by\n+ // org.jboss.security.identity.extensions.CredentialIdentityFactory\n+ // .createIdentity(Principal [=userPrincipal], Object [=account], Role [=null]).\n+ // Therefore the roles are only contained in the authenticatedSubject (member of subjectInfo)\n+ // and subsequent logics do only access subjectInfo#roles instead of authenticatedSubject#roles.\n+ mapGroupMembersOfAuthenticatedSubjectIntoSubjectInfo(sc.getSubjectInfo());\n}\n/**\n@@ -150,4 +161,34 @@ public class WildflyRequestAuthenticator extends ServletRequestAuthenticator {\nreturn roleSets;\n}\n+ private static void mapGroupMembersOfAuthenticatedSubjectIntoSubjectInfo(SubjectInfo subjectInfo) {\n+ if (subjectInfo == null) {\n+ return;\n+ }\n+\n+ Subject authenticatedSubject = subjectInfo.getAuthenticatedSubject();\n+ if (authenticatedSubject == null) {\n+ return;\n+ }\n+\n+ // Get role group of subjectInfo in order to add roles of authenticatedSubject.\n+ RoleGroup scRoles = subjectInfo.getRoles();\n+ if (scRoles == null) {\n+ scRoles = new SimpleRoleGroup(\"Roles\");\n+ subjectInfo.setRoles(scRoles);\n+ }\n+\n+ // Get group roles of authenticatedSubject and add them into subjectInfo\n+ Iterator<Principal> principalItr = authenticatedSubject.getPrincipals().iterator();\n+ while (principalItr.hasNext()) {\n+ Principal principal = principalItr.next();\n+ if (principal instanceof Group) {\n+ Enumeration<? extends Principal> members = ((Group) principal).members();\n+ while (members.hasMoreElements()) {\n+ Principal role = members.nextElement();\n+ scRoles.addRole(new SimpleRole(role.getName()));\n+ }\n+ }\n+ }\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Map group members of authenticated subject into subject info.
This commit contains a POC for the issue "Roles get lost after security context was propagated back to wildfly-swarm, if using jwt for authentication" (KEYCLOAK-7309). |
339,662 | 05.06.2018 12:55:48 | -7,200 | c43d8b3d85a7f0182e2a804decbb94fe42a45fdb | Get role list to update directly from the security context rather than from previously created subject info.
Roles within groups must be unpacked added separately in order to contain all roles. | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/wildfly/wildfly-adapter/src/main/java/org/keycloak/adapters/wildfly/WildflyRequestAuthenticator.java",
"new_path": "adapters/oidc/wildfly/wildfly-adapter/src/main/java/org/keycloak/adapters/wildfly/WildflyRequestAuthenticator.java",
"diff": "package org.keycloak.adapters.wildfly;\n-import io.undertow.security.api.SecurityContext;\n-import io.undertow.server.HttpServerExchange;\n+import java.security.Principal;\n+import java.security.acl.Group;\n+import java.util.Collection;\n+import java.util.Enumeration;\n+import java.util.Iterator;\n+import java.util.Set;\n+\n+import javax.security.auth.Subject;\n+\nimport org.jboss.logging.Logger;\nimport org.jboss.security.NestableGroup;\nimport org.jboss.security.SecurityConstants;\n@@ -35,19 +42,15 @@ import org.keycloak.adapters.spi.HttpFacade;\nimport org.keycloak.adapters.undertow.KeycloakUndertowAccount;\nimport org.keycloak.adapters.undertow.ServletRequestAuthenticator;\n-import javax.security.auth.Subject;\n-import java.security.Principal;\n-import java.security.acl.Group;\n-import java.util.Collection;\n-import java.util.Enumeration;\n-import java.util.Iterator;\n-import java.util.Set;\n+import io.undertow.security.api.SecurityContext;\n+import io.undertow.server.HttpServerExchange;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-public class WildflyRequestAuthenticator extends ServletRequestAuthenticator {\n+public class WildflyRequestAuthenticator extends ServletRequestAuthenticator\n+{\nprotected static Logger log = Logger.getLogger(WildflyRequestAuthenticator.class);\npublic WildflyRequestAuthenticator(HttpFacade facade, KeycloakDeployment deployment, int sslRedirectPort,\n@@ -97,7 +100,7 @@ public class WildflyRequestAuthenticator extends ServletRequestAuthenticator {\n// .createIdentity(Principal [=userPrincipal], Object [=account], Role [=null]).\n// Therefore the roles are only contained in the authenticatedSubject (member of subjectInfo)\n// and subsequent logics do only access subjectInfo#roles instead of authenticatedSubject#roles.\n- mapGroupMembersOfAuthenticatedSubjectIntoSubjectInfo(sc.getSubjectInfo());\n+ mapGroupMembersOfAuthenticatedSubjectIntoSecurityContext(sc);\n}\n/**\n@@ -161,7 +164,8 @@ public class WildflyRequestAuthenticator extends ServletRequestAuthenticator {\nreturn roleSets;\n}\n- private static void mapGroupMembersOfAuthenticatedSubjectIntoSubjectInfo(SubjectInfo subjectInfo) {\n+ private static void mapGroupMembersOfAuthenticatedSubjectIntoSecurityContext(org.jboss.security.SecurityContext sc) {\n+ SubjectInfo subjectInfo = sc.getSubjectInfo();\nif (subjectInfo == null) {\nreturn;\n}\n@@ -171,14 +175,14 @@ public class WildflyRequestAuthenticator extends ServletRequestAuthenticator {\nreturn;\n}\n- // Get role group of subjectInfo in order to add roles of authenticatedSubject.\n- RoleGroup scRoles = subjectInfo.getRoles();\n+ // Get role group of security context in order to add roles of authenticatedSubject.\n+ RoleGroup scRoles = sc.getUtil().getRoles();\nif (scRoles == null) {\nscRoles = new SimpleRoleGroup(\"Roles\");\n- subjectInfo.setRoles(scRoles);\n+ sc.getUtil().setRoles(scRoles);\n}\n- // Get group roles of authenticatedSubject and add them into subjectInfo\n+ // Get group roles of authenticatedSubject and add each role of the group into security context\nIterator<Principal> principalItr = authenticatedSubject.getPrincipals().iterator();\nwhile (principalItr.hasNext()) {\nPrincipal principal = principalItr.next();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Get role list to update directly from the security context rather than from previously created subject info.
Roles within groups must be unpacked added separately in order to contain all roles. |
339,219 | 15.06.2018 15:15:46 | -28,800 | 2f366b0d5d6d153a4559ab9135bee364a0bab374 | Fixes UI background color issue | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/vertical-nav/vertical-nav.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/vertical-nav/vertical-nav.component.html",
"diff": "-<div id=\"verticalNavLayout\" class=\"layout-pf layout-pf-fixed faux-layout\" style=\"background-color: white;\">\n+<div id=\"verticalNavLayout\" class=\"layout-pf layout-pf-fixed faux-layout\">\n<pfng-vertical-navigation\n#pfVerticalNav\n[brandSrc]=\"resourceUrl + '/app/assets/img/keycloak-logo-min.png'\"\n<div #contentContainer\n- class=\"container-fluid container-cards-pf container-pf-nav-pf-vertical example-page-container\"\n- style=\"background-color: white;\">\n+ class=\"container-fluid container-cards-pf container-pf-nav-pf-vertical example-page-container\">\n<div class=\"row\">\n<div class=\"col-sm-12\">\n<router-outlet></router-outlet>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"diff": "@@ -9,6 +9,9 @@ body {\n.cards-pf {\nbackground: #f5f5f5;\n}\n+.card-pf {\n+ margin: 0 0 20px;\n+}\n.card-pf .row-cards-pf:first-child {\npadding-top: 0px;\n}\n@@ -54,7 +57,10 @@ p.description {\nbackground: #ffffff;\nmargin-bottom: 10px;\n}\n-\n+.row {\n+ margin-left: -20px;\n+ margin-right: -20px;\n+}\n/*Responsive Design*/\n@media (max-width: 767px) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes KEYCLOAK-7637 UI background color issue |
339,235 | 15.06.2018 16:32:20 | -7,200 | e98fcfe56e25278eaf96bd1de34af922806f479d | Add details on how to build server-only, including some fixes to poms | [
{
"change_type": "MODIFY",
"old_path": "README.md",
"new_path": "README.md",
"diff": "@@ -32,6 +32,10 @@ To build the distribution run:\nOnce completed you will find distribution archives in `distribution`.\n+To build only the server run:\n+\n+ mvn -Pdistribution -pl distribution/server-dist -am -Dmaven.test.skip clean install\n+\nStarting Keycloak\n-----------------\n"
},
{
"change_type": "MODIFY",
"old_path": "boms/adapter/pom.xml",
"new_path": "boms/adapter/pom.xml",
"diff": "<artifactId>keycloak-spring-boot-2-starter</artifactId>\n<version>4.1.0.Final-SNAPSHOT</version>\n</dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-spring-boot-2-starter</artifactId>\n- <version>4.1.0.Final-SNAPSHOT</version>\n- </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-authz-client</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/pom.xml",
"new_path": "distribution/feature-packs/server-feature-pack/pom.xml",
"diff": "</exclusion>\n</exclusions>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-themes</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-wildfly-server-subsystem</artifactId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7641 Add details on how to build server-only, including some fixes to poms |
339,166 | 18.06.2018 14:25:51 | 14,400 | e638391182e5e934325e63312c2362ce2abf6829 | KEYCLOAK-7439 404-error on Token tab | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"diff": "@@ -1101,7 +1101,7 @@ module.controller('RealmTokenDetailCtrl', function($scope, Realm, realm, $http,\n$scope.changed = false;\nvar refresh = function() {\n- Realm.get($scope.realm, function () {\n+ Realm.get($scope.realm.realm, function () {\n$scope.changed = false;\n});\n};\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7330 KEYCLOAK-7439 KEYCLOAK-7503 404-error on Token tab |
339,281 | 14.06.2018 12:14:57 | -7,200 | 2fcfa5cf7108413f8091d8e695d27af6cf93c453 | Support redirect to external logout page for saml filter adapter | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/servlet-filter/src/main/java/org/keycloak/adapters/saml/servlet/SamlFilter.java",
"new_path": "adapters/saml/servlet-filter/src/main/java/org/keycloak/adapters/saml/servlet/SamlFilter.java",
"diff": "@@ -52,6 +52,7 @@ import java.io.IOException;\nimport java.io.InputStream;\nimport java.util.logging.Level;\nimport java.util.logging.Logger;\n+import java.util.regex.Pattern;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -61,6 +62,7 @@ public class SamlFilter implements Filter {\nprotected SamlDeploymentContext deploymentContext;\nprotected SessionIdMapper idMapper;\nprivate final static Logger log = Logger.getLogger(\"\" + SamlFilter.class);\n+ private static final Pattern PROTOCOL_PATTERN = Pattern.compile(\"^[a-zA-Z][a-zA-Z0-9+.-]*:\");\n@Override\npublic void init(final FilterConfig filterConfig) throws ServletException {\n@@ -137,7 +139,7 @@ public class SamlFilter implements Filter {\n}\nFilterSamlSessionStore tokenStore = new FilterSamlSessionStore(request, facade, 100000, idMapper);\nboolean isEndpoint = request.getRequestURI().substring(request.getContextPath().length()).endsWith(\"/saml\");\n- SamlAuthenticator authenticator = null;\n+ SamlAuthenticator authenticator;\nif (isEndpoint) {\nauthenticator = new SamlAuthenticator(facade, deployment, tokenStore) {\n@Override\n@@ -176,9 +178,15 @@ public class SamlFilter implements Filter {\n}\nif (outcome == AuthOutcome.LOGGED_OUT) {\ntokenStore.logoutAccount();\n- if (deployment.getLogoutPage() != null) {\n- RequestDispatcher disp = req.getRequestDispatcher(deployment.getLogoutPage());\n+ String logoutPage = deployment.getLogoutPage();\n+ if (logoutPage != null) {\n+ if (PROTOCOL_PATTERN.matcher(logoutPage).find()) {\n+ response.sendRedirect(logoutPage);\n+ log.log(Level.FINE, \"Redirected to logout page {0}\", logoutPage);\n+ } else {\n+ RequestDispatcher disp = req.getRequestDispatcher(logoutPage);\ndisp.forward(req, res);\n+ }\nreturn;\n}\nchain.doFilter(req, res);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"diff": "@@ -271,7 +271,7 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\n\"org.keycloak.adapters.saml.jbossweb.infinispan.InfinispanSessionCacheIdMapperUpdater\");\n}\n- if (testClass.getJavaClass().isAnnotationPresent(UseServletFilter.class)) {\n+ if (testClass.getJavaClass().isAnnotationPresent(UseServletFilter.class) && archive.contains(JBOSS_DEPLOYMENT_XML_PATH)) {\naddFilterDependencies(archive, testClass);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7094 Support redirect to external logout page for saml filter adapter |
339,475 | 18.06.2018 16:30:43 | -32,400 | c2012a595b09e8c62f6f1c1db4cf9dc7ccb8bb2d | Don't display disabled identity providers | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/account/freemarker/model/AccountFederatedIdentityBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/account/freemarker/model/AccountFederatedIdentityBean.java",
"diff": "@@ -54,6 +54,9 @@ public class AccountFederatedIdentityBean {\nint availableIdentities = 0;\nif (identityProviders != null && !identityProviders.isEmpty()) {\nfor (IdentityProviderModel provider : identityProviders) {\n+ if (!provider.isEnabled()) {\n+ continue;\n+ }\nString providerId = provider.getAlias();\nFederatedIdentityModel identity = getIdentity(identities, providerId);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountBrokerTest.java",
"diff": "package org.keycloak.testsuite.account;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.junit.After;\nimport org.junit.Assert;\nimport org.junit.Before;\nimport org.junit.Test;\n+import org.keycloak.admin.client.resource.IdentityProviderResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.broker.AbstractBaseBrokerTest;\n@@ -116,6 +119,15 @@ public class AccountBrokerTest extends AbstractBaseBrokerTest {\nApiUtil.resetUserPassword(adminClient.realm(KcOidcBrokerConfiguration.INSTANCE.consumerRealmName()).users().get(userId), \"password\", false);\n}\n+ @After\n+ public void after() {\n+ RealmResource consumerRealm = adminClient.realm(KcOidcBrokerConfiguration.INSTANCE.consumerRealmName());\n+ UserRepresentation userRep = ApiUtil.findUserByUsername(consumerRealm, \"accountbrokertest\");\n+ if (userRep != null) {\n+ consumerRealm.users().get(userRep.getId()).remove();\n+ }\n+ }\n+\n@Test\npublic void add() {\nidentityPage.realm(KcOidcBrokerConfiguration.INSTANCE.consumerRealmName());\n@@ -154,4 +166,29 @@ public class AccountBrokerTest extends AbstractBaseBrokerTest {\nAssert.assertEquals(\"add-link-kc-oidc-idp\", identities.get(0).getAction().getAttribute(\"id\"));\n}\n+ @Test\n+ public void displayEnabledIdentityProviders() {\n+ identityPage.realm(KcOidcBrokerConfiguration.INSTANCE.consumerRealmName());\n+ identityPage.open();\n+ loginPage.login(\"accountbrokertest\", \"password\");\n+ Assert.assertTrue(identityPage.isCurrent());\n+\n+ List<AccountFederatedIdentityPage.FederatedIdentity> identities = identityPage.getIdentities();\n+ Assert.assertEquals(1, identities.size());\n+\n+ // Disable the identity provider\n+ RealmResource realm = adminClient.realm(bc.consumerRealmName());\n+ IdentityProviderResource providerResource = realm.identityProviders().get(bc.getIDPAlias());\n+ IdentityProviderRepresentation provider = providerResource.toRepresentation();\n+ provider.setEnabled(false);\n+ providerResource.update(provider);\n+\n+ // Reload federated identities page\n+ identityPage.open();\n+ Assert.assertTrue(identityPage.isCurrent());\n+\n+ identities = identityPage.getIdentities();\n+ Assert.assertEquals(0, identities.size());\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7650 Don't display disabled identity providers |
339,166 | 19.06.2018 15:14:43 | 14,400 | 9af51fb664b3ff9771f8c248926f2818e4a2af30 | Placeholder components for authenticator. | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/authenticator-routing.module.ts",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/authenticator-routing.module.ts",
"diff": "@@ -18,8 +18,15 @@ import { NgModule } from '@angular/core';\nimport { Routes, RouterModule } from '@angular/router';\nimport { AuthenticatorPageComponent } from './authenticator-page.component';\n+import { MobileAuthenticatorSetupPageComponent } from './mobile-authenticator-setup-page.component';\n+import { BackupCodeSetupPageComponent } from './backup-code-setup-page.component';\n+import { SMSCodeSetupPageComponent } from './sms-code-setup-page.component';\nconst routes: Routes = [\n+ { path: 'authenticator', component: AuthenticatorPageComponent },\n+ { path: 'mobile-authenticator-setup', component: MobileAuthenticatorSetupPageComponent },\n+ { path: 'backup-code-setup', component: BackupCodeSetupPageComponent },\n+ { path: 'sms-code-setup', component: SMSCodeSetupPageComponent },\n{ path: '**', component: AuthenticatorPageComponent },\n];\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/authenticator.module.ts",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/authenticator.module.ts",
"diff": "@@ -21,10 +21,16 @@ import { TranslateModule } from '@ngx-translate/core';\nimport { AuthenticatorPageComponent } from './authenticator-page.component';\nimport { AuthenticatorRoutingModule } from './authenticator-routing.module';\n+import { MobileAuthenticatorSetupPageComponent } from './mobile-authenticator-setup-page.component';\n+import { BackupCodeSetupPageComponent } from './backup-code-setup-page.component';\n+import { SMSCodeSetupPageComponent } from './sms-code-setup-page.component';\n@NgModule({\nimports: [ CommonModule, TranslateModule, AuthenticatorRoutingModule ],\n- declarations: [ AuthenticatorPageComponent ],\n+ declarations: [ AuthenticatorPageComponent,\n+ MobileAuthenticatorSetupPageComponent,\n+ BackupCodeSetupPageComponent,\n+ SMSCodeSetupPageComponent ],\nproviders: [ ]\n})\nexport class AuthenticatorModule {}\n"
},
{
"change_type": "ADD",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/backup-code-setup-page.component.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/backup-code-setup-page.component.css",
"diff": ""
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/backup-code-setup-page.component.html",
"diff": "+<h1>Placeholder for Backup Code Setup</h1>\n+\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/backup-code-setup-page.component.ts",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+import {Component, OnInit} from '@angular/core';\n+\n+@Component({\n+ selector: 'app-backup-code-setup-page',\n+ templateUrl: './backup-code-setup-page.component.html',\n+ styleUrls: ['./backup-code-setup-page.component.css']\n+})\n+export class BackupCodeSetupPageComponent implements OnInit {\n+\n+ constructor() {\n+ }\n+\n+ ngOnInit() {\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/mobile-authenticator-setup-page.component.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/mobile-authenticator-setup-page.component.css",
"diff": ""
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/mobile-authenticator-setup-page.component.html",
"diff": "+<h1>Placeholder for Mobile Authenticator Setup</h1>\n+\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/mobile-authenticator-setup-page.component.ts",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+import {Component, OnInit} from '@angular/core';\n+\n+@Component({\n+ selector: 'app-mobile-authenticator-setup-page',\n+ templateUrl: './mobile-authenticator-setup-page.component.html',\n+ styleUrls: ['./mobile-authenticator-setup-page.component.css']\n+})\n+export class MobileAuthenticatorSetupPageComponent implements OnInit {\n+\n+ constructor() {\n+ }\n+\n+ ngOnInit() {\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/sms-code-setup-page.component.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/sms-code-setup-page.component.css",
"diff": ""
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/sms-code-setup-page.component.html",
"diff": "+<h1>Placeholder for SMS Code Setup</h1>\n+\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/sms-code-setup-page.component.ts",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+import {Component, OnInit} from '@angular/core';\n+\n+@Component({\n+ selector: 'app-sms-code-setup-page',\n+ templateUrl: './sms-code-setup-page.component.html',\n+ styleUrls: ['./sms-code-setup-page.component.css']\n+})\n+export class SMSCodeSetupPageComponent implements OnInit {\n+\n+ constructor() {\n+ }\n+\n+ ngOnInit() {\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7662: Placeholder components for authenticator. |
339,166 | 19.06.2018 15:49:37 | 14,400 | 63a6ba53dfdbc05d9d90c4a4756166dbc55633b8 | My Resources placeholder components. | [
{
"change_type": "ADD",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources--detail-page.component.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources--detail-page.component.css",
"diff": ""
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources-detail-page.component.html",
"diff": "+<h1>Placeholder for My Resources Detail Page</h1>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources-detail-page.component.ts",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+import {Component, OnInit} from '@angular/core';\n+\n+\n+@Component({\n+ selector: 'app-my-resources-detail-page',\n+ templateUrl: './my-resources-detail-page.component.html',\n+ styleUrls: ['./my-resources-detail-page.component.css']\n+})\n+export class MyResourcesDetailPageComponent implements OnInit {\n+\n+ constructor() {\n+ }\n+\n+ ngOnInit() {\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources-routing.module.ts",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources-routing.module.ts",
"diff": "@@ -18,8 +18,15 @@ import { NgModule } from '@angular/core';\nimport { Routes, RouterModule } from '@angular/router';\nimport { MyResourcesPageComponent } from './my-resources-page.component';\n+import { MyResourcesDetailPageComponent } from './my-resources-detail-page.component';\n+import { SharedWithMePageComponent } from './shared-with-me-page.component';\n+import { SharedWithMeDetailPageComponent } from './shared-with-me-detail-page.component';\nconst routes: Routes = [\n+ { path: 'my-resources', component: MyResourcesPageComponent },\n+ { path: 'my-resources-detail', component: MyResourcesDetailPageComponent },\n+ { path: 'shared-with-me', component: SharedWithMePageComponent },\n+ { path: 'shared-with-me-detail', component: SharedWithMeDetailPageComponent },\n{ path: '**', component: MyResourcesPageComponent },\n];\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources.module.ts",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources.module.ts",
"diff": "@@ -20,12 +20,19 @@ import { FormsModule } from '@angular/forms';\nimport { TranslateModule } from '@ngx-translate/core';\n-import { MyResourcesPageComponent } from './my-resources-page.component';\nimport { MyResourcesRoutingModule } from './my-resources-routing.module';\n+import { MyResourcesPageComponent } from './my-resources-page.component';\n+import { MyResourcesDetailPageComponent } from './my-resources-detail-page.component';\n+import { SharedWithMePageComponent } from './shared-with-me-page.component';\n+import { SharedWithMeDetailPageComponent } from './shared-with-me-detail-page.component';\n+\n@NgModule({\nimports: [ CommonModule, FormsModule, TranslateModule, MyResourcesRoutingModule ],\n- declarations: [ MyResourcesPageComponent ],\n+ declarations: [ MyResourcesPageComponent,\n+ MyResourcesDetailPageComponent,\n+ SharedWithMePageComponent,\n+ SharedWithMeDetailPageComponent ],\nproviders: [ ]\n})\nexport class MyResourcesModule {}\n"
},
{
"change_type": "ADD",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-detail-page.component.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-detail-page.component.css",
"diff": ""
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-detail-page.component.html",
"diff": "+<h1>Placeholder for Shared With Me Detail Page</h1>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-detail-page.component.ts",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+import {Component, OnInit} from '@angular/core';\n+\n+\n+@Component({\n+ selector: 'app-shared-with-me-detail-page',\n+ templateUrl: './shared-with-me-detail-page.component.html',\n+ styleUrls: ['./shared-with-me-detail-page.component.css']\n+})\n+export class SharedWithMeDetailPageComponent implements OnInit {\n+\n+ constructor() {\n+ }\n+\n+ ngOnInit() {\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-page.component.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-page.component.css",
"diff": ""
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-page.component.html",
"diff": "+<h1>Placeholder for Shared With Me Page</h1>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-page.component.ts",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+import {Component, OnInit} from '@angular/core';\n+\n+\n+@Component({\n+ selector: 'app-shared-with-me-page',\n+ templateUrl: './shared-with-me-page.component.html',\n+ styleUrls: ['./shared-with-me-page.component.css']\n+})\n+export class SharedWithMePageComponent implements OnInit {\n+\n+ constructor() {\n+ }\n+\n+ ngOnInit() {\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7657: My Resources placeholder components. |
339,389 | 20.06.2018 17:19:12 | -28,800 | 1277f8bb3b0e250c1d21a2fb2aedf53a9e80bc8c | Fixes - Linked Accounts HTML Update
This PR is to provide HTML and CSS code
JIRA task: | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"diff": "@@ -5,7 +5,7 @@ doRemove=Remove\ndoAdd=Add\ndoSignOut=Sign Out\ndoLogIn=Log In\n-\n+doLink=Link\neditAccountHtmlTitle=Edit Account\n@@ -254,3 +254,13 @@ allApps=All applications\ninternalApps=Internal applications\nthirdpartyApps=Third-Party applications\nappResults=Results\n+\n+# Linked account\n+authorizedProvider=Authorized Provider\n+authorizedProviderMessage=Authorized Providers linked with your account\n+identityProvider=Identity Provider\n+identityProviderMessage=To link your account with identity providers you have configured\n+socialLogin=Socail Login\n+userDefined=User Defined\n+removeAccess=Remove Access\n+removeAccessMessage=You will need to grant access again, if you want to use this app account.\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/linked-accounts-page/linked-accounts-page.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/linked-accounts-page/linked-accounts-page.component.html",
"diff": "-<h1>Placeholder for Linked Accounts Page (formerly known as Federated Identity)</h1>\n\\ No newline at end of file\n+<div class=\"page-header\">\n+ <h1>{{'linkedAccountsHtmlTitle' | translate}}</h1>\n+</div>\n+<div class=\"col-sm-12 card-pf card-linked-account\">\n+ <div class=\"card-pf-body row\">\n+ <div class=\"col-md-3\">\n+ <div class=\"card-pf-subtitle\">\n+ {{'authorizedProvider' | translate}}\n+ </div>\n+ <div class=\"introMessage\">\n+ <p>{{'authorizedProviderMessage' | translate}}</p>\n+ </div>\n+ </div>\n+ <div class=\"col-md-9\">\n+ <div class=\"list-group list-view-pf list-view-pf-view\">\n+ <div class=\"list-group-item\">\n+ <div class=\"list-view-pf-actions\">\n+ <a href=\"#\" data-toggle=\"modal\" data-target=\"#myModal\">{{'doRemove' | translate}}</a>\n+ </div>\n+ <div class=\"list-view-pf-main-info\">\n+ <div class=\"list-view-pf-left\">\n+ <span class=\"fa fa-google list-view-pf-icon-sm\"></span>\n+ </div>\n+ <div class=\"list-view-pf-body\">\n+ <div class=\"list-view-pf-description\">\n+ <div class=\"list-group-item-heading\">\n+ Google\n+ </div>\n+ <div class=\"list-group-item-text\">\n+ <span class=\"label label-primary\">{{'socialLogin' | translate}}</span>\n+ </div>\n+ </div>\n+ <div class=\"list-view-pf-additional-info\">\n+ <span class=\"fa fa-user\"> </span> zhutaoredhat\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n+</div>\n+<div class=\"col-sm-12 card-pf card-linked-account\">\n+ <div class=\"card-pf-body row\">\n+ <div class=\"col-md-3\">\n+ <div class=\"card-pf-subtitle\">\n+ {{'identityProvider' | translate}}\n+ </div>\n+ <div class=\"introMessage\">\n+ <p>{{'identityProviderMessage' | translate}}</p>\n+ </div>\n+ </div>\n+ <div class=\"col-md-9\">\n+ <div class=\"list-group list-view-pf list-view-pf-view \">\n+ <div class=\"list-group-item\">\n+ <div class=\"list-view-pf-actions\">\n+ <a href=\"#\">{{'doLink' | translate}}</a>\n+ </div>\n+ <div class=\"list-view-pf-main-info\">\n+ <div class=\"list-view-pf-left\">\n+ <span class=\"fa fa-facebook list-view-pf-icon-sm\"></span>\n+ </div>\n+ <div class=\"list-view-pf-body\">\n+ <div class=\"list-view-pf-description\">\n+ <div class=\"list-group-item-heading\">\n+ Facebook\n+ </div>\n+ <div class=\"list-group-item-text\">\n+ <span class=\"label label-primary\">{{'socialLogin' | translate}}</span>\n+ </div>\n+ </div>\n+ <div class=\"list-view-pf-additional-info\">\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n+\n+ <div class=\"list-group-item\">\n+ <div class=\"list-view-pf-actions\">\n+ <a href=\"#\">{{'doLink' | translate}}</a>\n+ </div>\n+ <div class=\"list-view-pf-main-info\">\n+ <div class=\"list-view-pf-left\">\n+ <span class=\"fa fa-github list-view-pf-icon-sm\"></span>\n+ </div>\n+ <div class=\"list-view-pf-body\">\n+ <div class=\"list-view-pf-description\">\n+ <div class=\"list-group-item-heading\">\n+ Github\n+ </div>\n+ <div class=\"list-group-item-text\">\n+ <span class=\"label label-primary\">{{'socialLogin' | translate}}</span>\n+ </div>\n+ </div>\n+ <div class=\"list-view-pf-additional-info\">\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n+\n+ </div>\n+ </div>\n+ </div>\n+</div>\n+\n+<!-- Modal -->\n+<div class=\"modal fade\" id=\"myModal\" tabindex=\"-1\" role=\"dialog\" aria-labelledby=\"myModalLabel\">\n+ <div class=\"modal-dialog\" role=\"document\">\n+ <div class=\"modal-content\">\n+ <div class=\"modal-header\">\n+ <button type=\"button\" class=\"close\" data-dismiss=\"modal\" aria-label=\"Close\"><span aria-hidden=\"true\">×</span></button>\n+ <h4 class=\"modal-title\" id=\"myModalLabel\">{{'removeAccess' | translate}}</h4>\n+ </div>\n+ <div class=\"modal-body\">\n+ {{'removeAccessMessage' | translate}}\n+ </div>\n+ <div class=\"modal-footer\">\n+ <button type=\"button\" class=\"btn btn-default\" data-dismiss=\"modal\">{{'doCancel' | translate}}</button>\n+ <button type=\"button\" class=\"btn btn-primary\">{{'doRemove' | translate}}</button>\n+ </div>\n+ </div>\n+ </div>\n+</div>\n+<!-- End Modal -->\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes KEYCLOAK-7384 - Linked Accounts HTML Update
This PR is to provide HTML and CSS code
JIRA task: https://issues.jboss.org/browse/KEYCLOAK-7384 |
339,185 | 20.06.2018 13:55:51 | -7,200 | 6b968796cea9b5ef57061869887fb337e75b8642 | Fix namespace handling when decrypting assertion | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java",
"new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java",
"diff": "@@ -339,7 +339,7 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\nreturn AuthOutcome.FAILED;\n}\ntry {\n- assertion = AssertionUtil.getAssertion(responseType, deployment.getDecryptionKey());\n+ assertion = AssertionUtil.getAssertion(responseHolder, responseType, deployment.getDecryptionKey());\nif (AssertionUtil.hasExpired(assertion)) {\nreturn initiateLogin();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtil.java",
"diff": "@@ -67,6 +67,7 @@ import java.util.Set;\nimport org.keycloak.rotation.HardcodedKeyLocator;\nimport org.keycloak.saml.common.constants.GeneralConstants;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n/**\n* Utility to deal with assertions\n@@ -552,7 +553,7 @@ public class AssertionUtil {\nreturn roles;\n}\n- public static AssertionType getAssertion(ResponseType responseType, PrivateKey privateKey) throws ParsingException, ProcessingException, ConfigurationException {\n+ public static AssertionType getAssertion(SAMLDocumentHolder holder, ResponseType responseType, PrivateKey privateKey) throws ParsingException, ProcessingException, ConfigurationException {\nList<ResponseType.RTChoiceType> assertions = responseType.getAssertions();\nif (assertions.isEmpty()) {\n@@ -566,7 +567,7 @@ public class AssertionUtil {\nif (privateKey == null) {\nthrow new ProcessingException(\"Encryptd assertion and decrypt private key is null\");\n}\n- decryptAssertion(responseType, privateKey);\n+ decryptAssertion(holder, responseType, privateKey);\n}\nreturn responseType.getAssertions().get(0).getAssertion();\n@@ -588,10 +589,8 @@ public class AssertionUtil {\n* @param responseType a response containg an encrypted assertion\n* @return the assertion element as it was decrypted. This can be used in signature verification.\n*/\n- public static Element decryptAssertion(ResponseType responseType, PrivateKey privateKey) throws ParsingException, ProcessingException, ConfigurationException {\n- SAML2Response saml2Response = new SAML2Response();\n-\n- Document doc = saml2Response.convert(responseType);\n+ public static Element decryptAssertion(SAMLDocumentHolder holder, ResponseType responseType, PrivateKey privateKey) throws ParsingException, ProcessingException, ConfigurationException {\n+ Document doc = holder.getSamlDocument();\nElement enc = DocumentUtil.getElement(doc, new QName(JBossSAMLConstants.ENCRYPTED_ASSERTION.get()));\nif (enc == null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"diff": "@@ -67,7 +67,9 @@ import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\n+import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\nimport org.keycloak.saml.processing.api.saml.v2.response.SAML2Response;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil;\nimport org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;\nimport org.w3c.dom.Element;\n@@ -137,6 +139,8 @@ public class SAMLParserTest {\nObject parsedObject;\nif (SAML2Object.class.isAssignableFrom(expectedType)) {\nparsedObject = new SAML2Response().getSAML2ObjectFromStream(st);\n+ } else if (SAMLDocumentHolder.class.isAssignableFrom(expectedType)) {\n+ parsedObject = SAML2Request.getSAML2ObjectFromStream(st);\n} else {\nparsedObject = parser.parse(st);\n}\n@@ -185,7 +189,9 @@ public class SAMLParserTest {\n@Test\npublic void testSaml20EncryptedAssertionWithNewlines() throws Exception {\n- ResponseType resp = assertParsed(\"KEYCLOAK-4489-encrypted-assertion-with-newlines.xml\", ResponseType.class);\n+ SAMLDocumentHolder holder = assertParsed(\"KEYCLOAK-4489-encrypted-assertion-with-newlines.xml\", SAMLDocumentHolder.class);\n+ assertThat(holder.getSamlObject(), instanceOf(ResponseType.class));\n+ ResponseType resp = (ResponseType) holder.getSamlObject();\nassertThat(resp.getAssertions().size(), is(1));\nResponseType.RTChoiceType rtChoiceType = resp.getAssertions().get(0);\n@@ -193,7 +199,7 @@ public class SAMLParserTest {\nassertNotNull(rtChoiceType.getEncryptedAssertion());\nPrivateKey privateKey = DerUtils.decodePrivateKey(Base64.decode(PRIVATE_KEY));\n- AssertionUtil.decryptAssertion(resp, privateKey);\n+ AssertionUtil.decryptAssertion(holder, resp, privateKey);\nrtChoiceType = resp.getAssertions().get(0);\nassertNotNull(rtChoiceType.getAssertion());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"diff": "@@ -366,7 +366,7 @@ public class SAMLEndpoint {\nif (assertionIsEncrypted) {\n// This methods writes the parsed and decrypted assertion back on the responseType parameter:\n- assertionElement = AssertionUtil.decryptAssertion(responseType, keys.getPrivateKey());\n+ assertionElement = AssertionUtil.decryptAssertion(holder, responseType, keys.getPrivateKey());\n} else {\n/* We verify the assertion using original document to handle cases where the IdP\nincludes whitespace and/or newlines inside tags. */\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBrokerTest.java",
"diff": "@@ -65,6 +65,9 @@ public abstract class AbstractBrokerTest extends AbstractBaseBrokerTest {\nresetUserPassword(realmResource.users().get(userId), bc.getUserPassword(), false);\nif (testContext.isInitialized()) {\n+ if (identityProviderResource == null) {\n+ identityProviderResource = (IdentityProviderResource) testContext.getCustomValue(\"identityProviderResource\");\n+ }\nreturn;\n}\n@@ -72,6 +75,7 @@ public abstract class AbstractBrokerTest extends AbstractBaseBrokerTest {\nRealmResource realm = adminClient.realm(bc.consumerRealmName());\nrealm.identityProviders().create(bc.setUpIdentityProvider(suiteContext)).close();\nidentityProviderResource = realm.identityProviders().get(bc.getIDPAlias());\n+ testContext.setCustomValue(\"identityProviderResource\", identityProviderResource);\n// addClients\nList<ClientRepresentation> clients = bc.createProviderClients(suiteContext);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java",
"diff": "@@ -36,7 +36,6 @@ import org.w3c.dom.NamedNodeMap;\nimport org.w3c.dom.Node;\nimport org.w3c.dom.NodeList;\nimport static org.keycloak.testsuite.broker.BrokerTestConstants.*;\n-import static org.keycloak.testsuite.broker.BrokerTestTools.encodeUrl;\nimport static org.keycloak.testsuite.util.Matchers.isSamlResponse;\npublic class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\n@@ -113,8 +112,7 @@ public class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\nreturn new KcSamlSignedBrokerConfiguration();\n}\n- @Test\n- public void testSignedEncryptedAssertions() throws Exception {\n+ public void withSignedEncryptedAssertions(Runnable testBody, boolean signedAssertion, boolean encryptedAssertion) throws Exception {\nClientRepresentation client = adminClient.realm(bc.providerRealmName())\n.clients()\n.findByClientId(bc.getIDPClientIdInProviderRealm(suiteContext))\n@@ -130,32 +128,45 @@ public class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\nAssert.assertThat(consumerCert, Matchers.notNullValue());\ntry (Closeable idpUpdater = new IdentityProviderAttributeUpdater(identityProviderResource)\n- .setAttribute(SAMLIdentityProviderConfig.VALIDATE_SIGNATURE, \"true\")\n- .setAttribute(SAMLIdentityProviderConfig.WANT_ASSERTIONS_SIGNED, \"true\")\n- .setAttribute(SAMLIdentityProviderConfig.WANT_ASSERTIONS_ENCRYPTED, \"true\")\n+ .setAttribute(SAMLIdentityProviderConfig.VALIDATE_SIGNATURE, Boolean.toString(signedAssertion))\n+ .setAttribute(SAMLIdentityProviderConfig.WANT_ASSERTIONS_SIGNED, Boolean.toString(signedAssertion))\n+ .setAttribute(SAMLIdentityProviderConfig.WANT_ASSERTIONS_ENCRYPTED, Boolean.toString(encryptedAssertion))\n.setAttribute(SAMLIdentityProviderConfig.WANT_AUTHN_REQUESTS_SIGNED, \"false\")\n.setAttribute(SAMLIdentityProviderConfig.SIGNING_CERTIFICATE_KEY, providerCert)\n.update();\nCloseable clientUpdater = new ClientAttributeUpdater(clientResource)\n- .setAttribute(SamlConfigAttributes.SAML_ENCRYPT, \"true\")\n+ .setAttribute(SamlConfigAttributes.SAML_ENCRYPT, Boolean.toString(encryptedAssertion))\n.setAttribute(SamlConfigAttributes.SAML_ENCRYPTION_CERTIFICATE_ATTRIBUTE, consumerCert)\n.setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, \"false\") // only sign assertions\n- .setAttribute(SamlConfigAttributes.SAML_ASSERTION_SIGNATURE, \"true\")\n+ .setAttribute(SamlConfigAttributes.SAML_ASSERTION_SIGNATURE, Boolean.toString(signedAssertion))\n.setAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, \"false\")\n.update())\n{\n+ testBody.run();\n+ }\n+ }\n+\n+ @Test\n+ public void testSignedEncryptedAssertions() throws Exception {\n+ withSignedEncryptedAssertions(this::testAssertionSignatureRespected, true, true);\n+ }\n+\n+ @Test\n+ public void testSignedAssertion() throws Exception {\n+ withSignedEncryptedAssertions(this::testAssertionSignatureRespected, true, false);\n+ }\n+\n+ private void testAssertionSignatureRespected() {\n// Login should pass because assertion is signed.\nloginUser();\n// Logout should fail because logout response is not signed.\n- driver.navigate().to(BrokerTestTools.getAuthRoot(suiteContext)\n- + \"/auth/realms/\" + bc.providerRealmName()\n- + \"/protocol/\" + \"openid-connect\"\n- + \"/logout?redirect_uri=\" + encodeUrl(getAccountUrl(bc.providerRealmName())));\n+ final String redirectUri = getAccountUrl(bc.providerRealmName());\n+ final String logoutUri = oauth.realm(bc.providerRealmName()).getLogoutUrl().redirectUri(redirectUri).build();\n+ driver.navigate().to(logoutUri);\nerrorPage.assertCurrent();\n}\n- }\nprivate Document extractNamespacesToTopLevelElement(Document original) {\nHashMap<String, String> namespaces = new HashMap<>();\n@@ -202,10 +213,15 @@ public class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\n// KEYCLOAK-5581\n@Test\n- public void loginUserAllNamespacesInTopElement() throws Exception {\n+ public void loginUserAllNamespacesInTopElement() {\nAuthnRequestType loginRep = SamlClient.createLoginRequestDocument(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST, AbstractSamlTest.SAML_ASSERTION_CONSUMER_URL_SALES_POST, null);\n- Document doc = extractNamespacesToTopLevelElement(SAML2Request.convert(loginRep));\n+ Document doc;\n+ try {\n+ doc = extractNamespacesToTopLevelElement(SAML2Request.convert(loginRep));\n+ } catch (Exception ex) {\n+ throw new RuntimeException(ex);\n+ }\nSAMLDocumentHolder samlResponse = new SamlClientBuilder()\n.authnRequest(getAuthServerSamlEndpoint(bc.consumerRealmName()), doc, Binding.POST).build() // Request to consumer IdP\n@@ -232,4 +248,18 @@ public class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\nAssert.assertThat(samlResponse.getSamlObject(), isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n}\n+ @Test\n+ public void loginUserAllNamespacesInTopElementSignedEncryptedAssertion() throws Exception {\n+ withSignedEncryptedAssertions(this::loginUserAllNamespacesInTopElement, true, true);\n+ }\n+\n+ @Test\n+ public void loginUserAllNamespacesInTopElementSignedAssertion() throws Exception {\n+ withSignedEncryptedAssertions(this::loginUserAllNamespacesInTopElement, true, false);\n+ }\n+\n+ @Test\n+ public void loginUserAllNamespacesInTopElementEncryptedAssertion() throws Exception {\n+ withSignedEncryptedAssertions(this::loginUserAllNamespacesInTopElement, false, true);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7667 Fix namespace handling when decrypting assertion |
339,185 | 21.06.2018 14:33:22 | -7,200 | d3a6b6f58702e4e3ac02f2d4703e959fb2621d53 | Remove osgi-thirdparty module | [
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/fuse-adapter-zip/pom.xml",
"new_path": "distribution/adapters/fuse-adapter-zip/pom.xml",
"diff": "</exclusion>\n</exclusions>\n</dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-osgi-thirdparty</artifactId>\n- <version>${project.version}</version>\n- <exclusions>\n- <exclusion>\n- <groupId>*</groupId>\n- <artifactId>*</artifactId>\n- </exclusion>\n- </exclusions>\n- </dependency>\n<dependency>\n<groupId>org.bouncycastle</groupId>\n<artifactId>bcprov-jdk15on</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/osgi/pom.xml",
"new_path": "distribution/adapters/osgi/pom.xml",
"diff": "<modules>\n<module>features</module>\n<module>jaas</module>\n- <module>thirdparty</module>\n</modules>\n</project>\n\\ No newline at end of file\n"
},
{
"change_type": "DELETE",
"old_path": "distribution/adapters/osgi/thirdparty/pom.xml",
"new_path": null,
"diff": "-<?xml version=\"1.0\"?>\n-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n- xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n- <parent>\n- <artifactId>keycloak-parent</artifactId>\n- <groupId>org.keycloak</groupId>\n- <version>4.1.0.Final-SNAPSHOT</version>\n- <relativePath>../../../../pom.xml</relativePath>\n- </parent>\n-\n- <name>Keycloak OSGI Thirdparty</name>\n- <description>Keycloak OSGI bundling for 3rd party libs without OSGI headers in manifest</description>\n- <modelVersion>4.0.0</modelVersion>\n-\n- <artifactId>keycloak-osgi-thirdparty</artifactId>\n- <packaging>bundle</packaging>\n-\n- <properties>\n- <keycloak.osgi.export>\n- org.apache.http.*;version=${apache.httpcomponents.version}\n- </keycloak.osgi.export>\n- <keycloak.osgi.import>\n- *;resolution:=optional\n- </keycloak.osgi.import>\n- </properties>\n-\n- <dependencies>\n- <dependency>\n- <groupId>org.apache.httpcomponents</groupId>\n- <artifactId>httpclient</artifactId>\n- <exclusions>\n- <exclusion>\n- <groupId>commons-logging</groupId>\n- <artifactId>commons-logging</artifactId>\n- </exclusion>\n- <exclusion>\n- <groupId>commons-codec</groupId>\n- <artifactId>commons-codec</artifactId>\n- </exclusion>\n- </exclusions>\n- </dependency>\n- </dependencies>\n-\n- <build>\n- <plugins>\n- <plugin>\n- <groupId>org.apache.felix</groupId>\n- <artifactId>maven-bundle-plugin</artifactId>\n- <extensions>true</extensions>\n- <executions>\n- <execution>\n- <id>bundle-manifest</id>\n- <phase>process-classes</phase>\n- <goals>\n- <goal>manifest</goal>\n- </goals>\n- </execution>\n- </executions>\n- <configuration>\n- <instructions>\n- <Embed-Dependency>*;scope=compile|runtime;artifactId=!httpclient|httpcore</Embed-Dependency>\n- <Embed-Transitive>true</Embed-Transitive>\n- <Bundle-ClassPath>.</Bundle-ClassPath>\n- <Bundle-Name>${project.name}</Bundle-Name>\n- <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n- <Import-Package>${keycloak.osgi.import}</Import-Package>\n- <Export-Package>${keycloak.osgi.export}</Export-Package>\n- <Implementation-Title>${project.name}</Implementation-Title>\n- <Implementation-Version>${project.version}</Implementation-Version>\n- </instructions>\n- </configuration>\n- </plugin>\n- </plugins>\n- </build>\n-\n-</project>\n\\ No newline at end of file\n"
},
{
"change_type": "DELETE",
"old_path": "distribution/adapters/osgi/thirdparty/src/main/resources/.gitignore",
"new_path": null,
"diff": "-# This is just to ensure that directory is added to git\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7678 Remove osgi-thirdparty module |
339,292 | 13.06.2018 18:06:18 | -7,200 | f5ca4840d63e7e6269eb179b59df2cea83beed31 | Fix typo (TThis) | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -1491,4 +1491,4 @@ manage-members-authz-group-scope-description=Policies that decide if an admin ca\nadvanced-client-settings=Advanced Settings\nadvanced-client-settings.tooltip=Expand this section to configure advanced settings of this client\ntls-client-certificate-bound-access-tokens=OAuth 2.0 Mutual TLS Certificate Bound Access Tokens Enabled\n-tls-client-certificate-bound-access-tokens.tooltip=TThis enables support for OAuth 2.0 Mutual TLS Certificate Bound Access Tokens, which means that keycloak bind an access token and a refresh token with a X.509 certificate of a token requesting client exchanged in mutual TLS between keycloak's Token Endpoint and this client. These tokens can be treated as Holder-of-Key tokens instead of bearer tokens.\n\\ No newline at end of file\n+tls-client-certificate-bound-access-tokens.tooltip=This enables support for OAuth 2.0 Mutual TLS Certificate Bound Access Tokens, which means that keycloak bind an access token and a refresh token with a X.509 certificate of a token requesting client exchanged in mutual TLS between keycloak's Token Endpoint and this client. These tokens can be treated as Holder-of-Key tokens instead of bearer tokens.\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix typo (TThis) |
339,219 | 22.06.2018 16:25:16 | -28,800 | ca06043b0099174893d84eed6c7458fc363e19f8 | Fixes Authenticator List page - HTML | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"diff": "@@ -264,3 +264,22 @@ socialLogin=Socail Login\nuserDefined=User Defined\nremoveAccess=Remove Access\nremoveAccessMessage=You will need to grant access again, if you want to use this app account.\n+\n+#Authenticator\n+authenticatorStatusMessage=Two-factor authentication is currently\n+authenticatorFinishSetUpTitle=Your Two-Factor Authentication\n+authenticatorFinishSetUpMessage=Each time you sign in to your Keycloak account, you will be asked to provide a two-factor authentication code.\n+authenticatorSubTitle=Set Up Two-Factor Authentication\n+authenticatorSubMessage=To enhance the security of your account, enable at least one of the available two-factor authentication methods.\n+authenticatorMobileTitle=Mobile Authenticator\n+authenticatorMobileMessage=Use mobile Authenticator to get Verification codes as the two-factor authentication.\n+authenticatorMobileFinishSetUpMessage=The authenticator has been bound to your phone.\n+authenticatorActionSetup=Set up\n+authenticatorSMSTitle=SMS Code\n+authenticatorSMSMessage=Keycloak will send the Verification code to your phone as the two-factor authentication.\n+authenticatorSMSFinishSetUpMessage=Text messages are sent to\n+authenticatorDefaultStatus=Default\n+authenticatorChangePhone=Change Phone Number\n+authenticatorBackupCodesTitle=Backup Codes\n+authenticatorBackupCodesMessage=Get your 8-digit backup codes\n+authenticatorBackupCodesFinishSetUpMessage=12 backup codes was generated at this time. Each one can be used once.\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/authenticator-page.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/authenticator-page.component.html",
"diff": "<div class=\"page-header\">\n- <h1>Authenticator</h1>\n+ <h1>{{'authenticatorTitle' | translate}}</h1>\n</div>\n-<div class=\"col-sm-9 content-area\">\n-\n- <ol>\n- <li>\n- <p>Install <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> or Google Authenticator on your device. Both applications are available in <a href=\"https://play.google.com\">Google Play</a> and Apple App Store.</p>\n- </li>\n- <li>\n- <p>Open the application and scan the barcode or enter the key.</p>\n- <p><img src=\"data:image/png;base64, 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\" alt=\"Figure: Barcode\"></p>\n- <p><span class=\"code\">MVFU 4UKB IYZU 2RBZ NJSW 2MTK NQZT QVBZ</span></p>\n- </li>\n- <li>\n- <p>Enter the one-time code provided by the application and click Save to finish the setup.</p>\n- </li>\n- </ol>\n-\n- <hr>\n-\n- <form action=\"http://localhost:8180/auth/realms/master/account/totp\" class=\"form-horizontal\" method=\"post\">\n- <input id=\"stateChecker\" name=\"stateChecker\" value=\"7L6A5K0Mghuc4cm2DBF78rIMI5140AnKc01_q3Pj-4o\" type=\"hidden\">\n- <div class=\"form-group\">\n- <div class=\"col-sm-2 col-md-2\">\n- <label for=\"totp\" class=\"control-label\">One-time code</label>\n+<div class=\"col-sm-12 card-pf\">\n+ <div class=\"card-pf-body p-b\">\n+ <span class=\"label label-default m-r\">OFF</span>\n+ <!-- <span class=\"label label-primary m-r\">ON</span> -->\n+ {{'authenticatorStatusMessage' | translate}} off\n+ </div>\n</div>\n- <div class=\"col-sm-10 col-md-10\">\n- <input class=\"form-control\" id=\"totp\" name=\"totp\" autocomplete=\"off\" autofocus=\"\" type=\"text\">\n- <input id=\"totpSecret\" name=\"totpSecret\" value=\"eKNQAF3MD9jem2jl38T9\" type=\"hidden\">\n+<div class=\"col-sm-12 card-pf\">\n+ <div class=\"card-pf-body row\">\n+ <div class=\"col-sm-4 col-md-4\">\n+ <div class=\"card-pf-subtitle\">\n+ {{'authenticatorFinishSetUpTitle' | translate}}\n+ </div>\n+ <div class=\"introMessage\">\n+ <p>{{'authenticatorFinishSetUpMessage' | translate}}</p>\n+ </div>\n+ </div>\n+ <div class=\"col-sm-8 col-md-8\">\n+ <div class=\"list-pf list-pf-stacked list-authenticator\">\n+ <div class=\"list-authenticator-item\">\n+ <div class=\"list-pf-container\">\n+ <div class=\"list-pf-content list-pf-content-flex \">\n+ <div class=\"list-pf-left\">\n+ <span class=\"fa fa-google list-pf-icon\"></span>\n+ </div>\n+ <div class=\"list-pf-content-wrapper\">\n+ <div class=\"list-pf-main-content\">\n+ <div class=\"list-pf-title text-overflow-pf\">\n+ {{'authenticatorMobileTitle' | translate}}\n+ <span class=\"label label-default authenticator-label\">{{'authenticatorDefaultStatus' | translate}}</span>\n+ </div>\n+ <div class=\"list-pf-description\">\n+ {{'authenticatorMobileFinishSetUpMessage' | translate}}\n+ </div>\n+ <div class=\"top-margin-m authenticator-entry\">\n+ <a href=\"javascript:void(0)\">{{'authenticatorChangePhone' | translate}}</a>\n+ </div>\n+ </div>\n+ </div>\n+ <div class=\"list-pf-actions\">\n+ <div class=\"dropdown pull-right dropdown-kebab-pf\">\n+ <button id=\"dropdownKebabRight\" class=\"btn btn-link dropdown-toggle\" type=\"button\" data-toggle=\"dropdown\" aria-haspopup=\"true\" aria-expanded=\"true\">\n+ <span class=\"fa fa-ellipsis-v\"></span>\n+ </button>\n+ <ul class=\"dropdown-menu dropdown-menu-right\" aria-labelledby=\"dropdownKebabRight\">\n+ <li><a href=\"javascript:void(0)\">{{'doRemove' | translate}}</a></li>\n+ </ul>\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n</div>\n</div>\n-\n- <div class=\"form-group\">\n- <div id=\"kc-form-buttons\" class=\"col-md-offset-2 col-md-10 submit\">\n- <div class=\"\">\n- <button type=\"submit\" class=\"btn btn-primary btn-lg\" name=\"submitAction\" value=\"Save\">Save</button>\n- <button type=\"submit\" class=\"btn btn-default btn-lg\" name=\"submitAction\" value=\"Cancel\">Cancel</button>\n</div>\n</div>\n</div>\n- </form>\n+<div class=\"col-sm-12 card-pf\">\n+ <div class=\"card-pf-body row\">\n+ <div class=\"col-sm-4 col-md-4\">\n+ <div class=\"card-pf-subtitle\">\n+ {{'authenticatorSubTitle' | translate}}\n+ </div>\n+ <div class=\"introMessage\">\n+ <p>{{'authenticatorSubMessage' | translate}}</p>\n+ </div>\n+ </div>\n+ <div class=\"col-sm-8 col-md-8\">\n+ <div class=\"list-pf list-pf-stacked list-authenticator\">\n+ <div class=\"list-authenticator-item\">\n+ <div class=\"list-pf-container\">\n+ <div class=\"list-pf-content list-pf-content-flex\">\n+ <div class=\"list-pf-left\">\n+ <span class=\"fa fa-mobile list-pf-icon\"></span>\n+ </div>\n+ <div class=\"list-pf-content-wrapper\">\n+ <div class=\"list-pf-main-content\">\n+ <div class=\"list-pf-title text-overflow-pf\">{{'authenticatorSMSTitle' | translate}}</div>\n+ <div class=\"list-pf-description\">{{'authenticatorSMSMessage' | translate}}</div>\n+ </div>\n+ </div>\n+ <div class=\"list-pf-actions\">\n+ <a class=\"btn btn-link\" href=\"javascript:void(0)\">{{'authenticatorActionSetup' | translate}}</a>\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n+ <div class=\"list-authenticator-item\">\n+ <div class=\"list-pf-container\">\n+ <div class=\"list-pf-content list-pf-content-flex \">\n+ <div class=\"list-pf-left\">\n+ <span class=\"fa fa-lock list-pf-icon list-pf-icon-large\"></span>\n+ </div>\n+ <div class=\"list-pf-content-wrapper\">\n+ <div class=\"list-pf-main-content\">\n+ <div class=\"list-pf-title text-overflow-pf\">{{'authenticatorBackupCodesTitle' | translate}}</div>\n+ <div class=\"list-pf-description\">{{'authenticatorBackupCodesMessage' | translate}}</div>\n+ </div>\n+ </div>\n+ <div class=\"list-pf-actions\">\n+ <a class=\"btn btn-link\" href=\"javascript:void(0)\">{{'authenticatorActionSetup' | translate}}</a>\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n</div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"diff": "@@ -357,3 +357,41 @@ p.description {\ndisplay: none;\n}\n}\n+\n+\n+/* authenticator style */\n+.list-pf {\n+ border-bottom: 0;\n+}\n+.list-authenticator {\n+ margin: 0 0 30px 0;\n+}\n+.list-authenticator-item {\n+ border-color: #ededed;\n+ border-left-color: #fff;\n+ border-right-color: #fff;\n+ border-style: solid;\n+ border-width: 1px;\n+ border-top: none;\n+}\n+.list-authenticator .list-pf-icon {\n+ font-size: 1.8em;\n+ height: 20px;\n+ line-height: 30px;\n+ width: 10px;\n+ align-items: normal;\n+}\n+.list-authenticator .list-pf-title {\n+ font-size: 15px;\n+ font-weight: 600;\n+}\n+.top-margin-m {\n+ margin-top: 16px;\n+}\n+.authenticator-entry {\n+ font-size: 14px;\n+}\n+.authenticator-label {\n+ font-size: 75%;\n+ margin-left: 4px;\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes KEYCLOAK-7533 Authenticator List page - HTML |
339,281 | 25.06.2018 15:41:45 | -7,200 | b478472b3578b8980d7b5f1642e91e75d1e78d16 | Add key query param to change locale url | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"diff": "@@ -401,6 +401,10 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nb.queryParam(Constants.EXECUTION, execution);\n}\n+ if (authenticationSession != null && authenticationSession.getAuthNote(Constants.KEY) != null) {\n+ b.queryParam(Constants.KEY, authenticationSession.getAuthNote(Constants.KEY));\n+ }\n+\nattributes.put(\"locale\", new LocaleBean(realm, locale, b, messagesBundle));\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/Urls.java",
"new_path": "services/src/main/java/org/keycloak/services/Urls.java",
"diff": "*/\npackage org.keycloak.services;\n-import org.keycloak.OAuth2Constants;\nimport org.keycloak.common.Version;\nimport org.keycloak.models.Constants;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n@@ -190,7 +189,7 @@ public class Urls {\npublic static UriBuilder actionTokenBuilder(URI baseUri, String tokenString, String clientId, String tabId) {\nreturn loginActionsBase(baseUri).path(LoginActionsService.class, \"executeActionToken\")\n- .queryParam(\"key\", tokenString)\n+ .queryParam(Constants.KEY, tokenString)\n.queryParam(Constants.CLIENT_ID, clientId)\n.queryParam(Constants.TAB_ID, tabId);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"diff": "@@ -206,7 +206,7 @@ public class LoginActionsService {\n@Path(RESTART_PATH)\n@GET\npublic Response restartSession(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nevent.event(EventType.RESTART_AUTHENTICATION);\nSessionCodeChecks checks = new SessionCodeChecks(realm, uriInfo, request, clientConnection, session, event, authSessionId, null, null, clientId, tabId, null);\n@@ -239,8 +239,8 @@ public class LoginActionsService {\n@GET\npublic Response authenticate(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n@QueryParam(SESSION_CODE) String code,\n- @QueryParam(\"execution\") String execution,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.EXECUTION) String execution,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nevent.event(EventType.LOGIN);\n@@ -310,8 +310,8 @@ public class LoginActionsService {\n@POST\npublic Response authenticateForm(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n@QueryParam(SESSION_CODE) String code,\n- @QueryParam(\"execution\") String execution,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.EXECUTION) String execution,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nreturn authenticate(authSessionId, code, execution, clientId, tabId);\n}\n@@ -320,8 +320,8 @@ public class LoginActionsService {\n@POST\npublic Response resetCredentialsPOST(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n@QueryParam(SESSION_CODE) String code,\n- @QueryParam(\"execution\") String execution,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.EXECUTION) String execution,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId,\n@QueryParam(Constants.KEY) String key) {\nif (key != null) {\n@@ -345,8 +345,8 @@ public class LoginActionsService {\n@GET\npublic Response resetCredentialsGET(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n@QueryParam(SESSION_CODE) String code,\n- @QueryParam(\"execution\") String execution,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.EXECUTION) String execution,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nClientModel client = realm.getClientByClientId(clientId);\nAuthenticationSessionModel authSession = new AuthenticationSessionManager(session).getCurrentAuthenticationSession(realm, client, tabId);\n@@ -421,9 +421,9 @@ public class LoginActionsService {\n@Path(\"action-token\")\n@GET\npublic Response executeActionToken(@QueryParam(AUTH_SESSION_ID) String authSessionId,\n- @QueryParam(\"key\") String key,\n- @QueryParam(\"execution\") String execution,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.KEY) String key,\n+ @QueryParam(Constants.EXECUTION) String execution,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nreturn handleActionToken(key, execution, clientId, tabId);\n}\n@@ -557,6 +557,8 @@ public class LoginActionsService {\nauthSession.setAuthNote(DefaultActionTokenKey.ACTION_TOKEN_USER_ID, token.getUserId());\n+ authSession.setAuthNote(Constants.KEY, tokenString);\n+\nreturn handler.handleToken(token, tokenContext);\n} catch (ExplainedTokenVerificationException ex) {\nreturn handleActionTokenVerificationException(tokenContext, ex, ex.getErrorEvent(), ex.getMessage());\n@@ -627,8 +629,8 @@ public class LoginActionsService {\n@GET\npublic Response registerPage(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n@QueryParam(SESSION_CODE) String code,\n- @QueryParam(\"execution\") String execution,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.EXECUTION) String execution,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nreturn registerRequest(authSessionId, code, execution, clientId, tabId,false);\n}\n@@ -644,8 +646,8 @@ public class LoginActionsService {\n@POST\npublic Response processRegister(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n@QueryParam(SESSION_CODE) String code,\n- @QueryParam(\"execution\") String execution,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.EXECUTION) String execution,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nreturn registerRequest(authSessionId, code, execution, clientId, tabId,true);\n}\n@@ -675,8 +677,8 @@ public class LoginActionsService {\n@GET\npublic Response firstBrokerLoginGet(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n@QueryParam(SESSION_CODE) String code,\n- @QueryParam(\"execution\") String execution,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.EXECUTION) String execution,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nreturn brokerLoginFlow(authSessionId, code, execution, clientId, tabId, FIRST_BROKER_LOGIN_PATH);\n}\n@@ -685,8 +687,8 @@ public class LoginActionsService {\n@POST\npublic Response firstBrokerLoginPost(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n@QueryParam(SESSION_CODE) String code,\n- @QueryParam(\"execution\") String execution,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.EXECUTION) String execution,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nreturn brokerLoginFlow(authSessionId, code, execution, clientId, tabId, FIRST_BROKER_LOGIN_PATH);\n}\n@@ -695,8 +697,8 @@ public class LoginActionsService {\n@GET\npublic Response postBrokerLoginGet(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n@QueryParam(SESSION_CODE) String code,\n- @QueryParam(\"execution\") String execution,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.EXECUTION) String execution,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nreturn brokerLoginFlow(authSessionId, code, execution, clientId, tabId, POST_BROKER_LOGIN_PATH);\n}\n@@ -705,8 +707,8 @@ public class LoginActionsService {\n@POST\npublic Response postBrokerLoginPost(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n@QueryParam(SESSION_CODE) String code,\n- @QueryParam(\"execution\") String execution,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.EXECUTION) String execution,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nreturn brokerLoginFlow(authSessionId, code, execution, clientId, tabId, POST_BROKER_LOGIN_PATH);\n}\n@@ -892,8 +894,8 @@ public class LoginActionsService {\n@POST\npublic Response requiredActionPOST(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n@QueryParam(SESSION_CODE) final String code,\n- @QueryParam(\"execution\") String action,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.EXECUTION) String action,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nreturn processRequireAction(authSessionId, code, action, clientId, tabId);\n}\n@@ -902,8 +904,8 @@ public class LoginActionsService {\n@GET\npublic Response requiredActionGET(@QueryParam(AUTH_SESSION_ID) String authSessionId, // optional, can get from cookie instead\n@QueryParam(SESSION_CODE) final String code,\n- @QueryParam(\"execution\") String action,\n- @QueryParam(\"client_id\") String clientId,\n+ @QueryParam(Constants.EXECUTION) String action,\n+ @QueryParam(Constants.CLIENT_ID) String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nreturn processRequireAction(authSessionId, code, action, clientId, tabId);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LanguageComboboxAwarePage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LanguageComboboxAwarePage.java",
"diff": "package org.keycloak.testsuite.pages;\n+import org.keycloak.testsuite.util.WaitUtils;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n@@ -40,5 +41,6 @@ public abstract class LanguageComboboxAwarePage extends AbstractPage {\nWebElement langLink = localeDropdown.findElement(By.xpath(\"//a[text()='\" + language + \"']\"));\nString url = langLink.getAttribute(\"href\");\ndriver.navigate().to(url);\n+ WaitUtils.waitForPageToLoad();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java",
"diff": "@@ -668,6 +668,7 @@ public class DemoServletsAdapterTest extends AbstractServletsAdapterTest {\npublic void testVersion() {\njsDriver.navigate().to(suiteContext.getAuthServerInfo().getContextRoot().toString() +\n\"/auth/admin/master/console/#/server-info\");\n+ WaitUtils.waitForPageToLoad();\njsDriverTestRealmLoginPage.form().login(\"admin\", \"admin\");\nWaitUtils.waitUntilElement(By.tagName(\"body\")).is().visible();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/EmailTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/EmailTest.java",
"diff": "*/\npackage org.keycloak.testsuite.i18n;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.is;\n+\n+import javax.mail.MessagingException;\n+import javax.mail.internet.MimeMessage;\n+import java.io.IOException;\n+import java.util.Arrays;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\nimport org.junit.Rule;\nimport org.junit.Test;\n+import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.pages.InfoPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.LoginPasswordResetPage;\n+import org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\n+import org.keycloak.testsuite.util.DroneUtils;\nimport org.keycloak.testsuite.util.GreenMailRule;\n-\n-import javax.mail.MessagingException;\n-import javax.mail.internet.MimeMessage;\n-import java.io.IOException;\n-\n-import static org.junit.Assert.assertEquals;\n-import org.keycloak.testsuite.ProfileAssume;\n+import org.keycloak.testsuite.util.MailUtils;\n+import org.keycloak.testsuite.util.WaitUtils;\n/**\n* @author <a href=\"mailto:[email protected]\">Michael Gerber</a>\n@@ -49,6 +57,12 @@ public class EmailTest extends AbstractI18NTest {\n@Page\nprotected LoginPasswordResetPage resetPasswordPage;\n+ @Page\n+ private InfoPage infoPage;\n+\n+ @Page\n+ private LoginPasswordUpdatePage loginPasswordUpdatePage;\n+\nprivate void changeUserLocale(String locale) {\nUserRepresentation user = findUser(\"login-test\");\nuser.singleAttribute(UserModel.LOCALE, locale);\n@@ -61,7 +75,7 @@ public class EmailTest extends AbstractI18NTest {\nloginPage.resetPassword();\nresetPasswordPage.changePassword(\"login-test\");\n- assertEquals(1, greenMail.getReceivedMessages().length);\n+ Assert.assertEquals(1, greenMail.getReceivedMessages().length);\nMimeMessage message = greenMail.getReceivedMessages()[0];\n@@ -74,7 +88,7 @@ public class EmailTest extends AbstractI18NTest {\nresetPasswordPage.changePassword(\"login-test\");\n- assertEquals(2, greenMail.getReceivedMessages().length);\n+ Assert.assertEquals(2, greenMail.getReceivedMessages().length);\nmessage = greenMail.getReceivedMessages()[1];\n@@ -91,7 +105,7 @@ public class EmailTest extends AbstractI18NTest {\nloginPage.resetPassword();\nresetPasswordPage.changePassword(\"login-test\");\n- assertEquals(1, greenMail.getReceivedMessages().length);\n+ Assert.assertEquals(1, greenMail.getReceivedMessages().length);\nMimeMessage message = greenMail.getReceivedMessages()[0];\n@@ -101,4 +115,37 @@ public class EmailTest extends AbstractI18NTest {\nchangeUserLocale(\"en\");\n}\n+ //KEYCLOAK-7478\n+ @Test\n+ public void changeLocaleOnInfoPage() throws InterruptedException, IOException, MessagingException {\n+ ProfileAssume.assumeCommunity();\n+\n+ UserResource testUser = ApiUtil.findUserByUsernameId(testRealm(), \"login-test\");\n+ testUser.executeActionsEmail(Arrays.asList(UserModel.RequiredAction.UPDATE_PASSWORD.toString()));\n+\n+ if (!greenMail.waitForIncomingEmail(1)) {\n+ Assert.fail(\"Error when receiving email\");\n+ }\n+\n+ String link = MailUtils.getPasswordResetEmailLink(greenMail.getLastReceivedMessage());\n+\n+ DroneUtils.getCurrentDriver().navigate().to(link);\n+ WaitUtils.waitForPageToLoad();\n+\n+ Assert.assertTrue(\"Expected to be on InfoPage, but it was on \" + DroneUtils.getCurrentDriver().getTitle(), infoPage.isCurrent());\n+ Assert.assertThat(infoPage.getLanguageDropdownText(), is(equalTo(\"English\")));\n+\n+ infoPage.openLanguage(\"Deutsch\");\n+\n+ Assert.assertThat(DroneUtils.getCurrentDriver().getPageSource(), containsString(\"Passwort aktualisieren\"));\n+\n+ infoPage.clickToContinueDe();\n+\n+ loginPasswordUpdatePage.openLanguage(\"English\");\n+ loginPasswordUpdatePage.changePassword(\"pass\", \"pass\");\n+ WaitUtils.waitForPageToLoad();\n+\n+ Assert.assertTrue(\"Expected to be on InfoPage, but it was on \" + DroneUtils.getCurrentDriver().getTitle(), infoPage.isCurrent());\n+ Assert.assertThat(infoPage.getInfo(), containsString(\"Your account has been updated.\"));\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7478 Add key query param to change locale url |
339,511 | 25.06.2018 09:27:50 | -32,400 | 2fb022e5017f84bcfa3354c4f5c2934a54d0ca10 | Offline Session Max for Offline Token | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/idm/RealmRepresentation.java",
"new_path": "core/src/main/java/org/keycloak/representations/idm/RealmRepresentation.java",
"diff": "@@ -44,6 +44,9 @@ public class RealmRepresentation {\nprotected Integer ssoSessionIdleTimeout;\nprotected Integer ssoSessionMaxLifespan;\nprotected Integer offlineSessionIdleTimeout;\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ protected Boolean offlineSessionMaxLifespanEnabled;\n+ protected Integer offlineSessionMaxLifespan;\nprotected Integer accessCodeLifespan;\nprotected Integer accessCodeLifespanUserAction;\nprotected Integer accessCodeLifespanLogin;\n@@ -296,6 +299,23 @@ public class RealmRepresentation {\nthis.offlineSessionIdleTimeout = offlineSessionIdleTimeout;\n}\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ public Boolean getOfflineSessionMaxLifespanEnabled() {\n+ return offlineSessionMaxLifespanEnabled;\n+ }\n+\n+ public void setOfflineSessionMaxLifespanEnabled(Boolean offlineSessionMaxLifespanEnabled) {\n+ this.offlineSessionMaxLifespanEnabled = offlineSessionMaxLifespanEnabled;\n+ }\n+\n+ public Integer getOfflineSessionMaxLifespan() {\n+ return offlineSessionMaxLifespan;\n+ }\n+\n+ public void setOfflineSessionMaxLifespan(Integer offlineSessionMaxLifespan) {\n+ this.offlineSessionMaxLifespan = offlineSessionMaxLifespan;\n+ }\n+\npublic List<ScopeMappingRepresentation> getScopeMappings() {\nreturn scopeMappings;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"diff": "@@ -418,6 +418,31 @@ public class RealmAdapter implements CachedRealmModel {\nupdated.setOfflineSessionIdleTimeout(seconds);\n}\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ @Override\n+ public boolean isOfflineSessionMaxLifespanEnabled() {\n+ if (isUpdated()) return updated.isOfflineSessionMaxLifespanEnabled();\n+ return cached.isOfflineSessionMaxLifespanEnabled();\n+ }\n+\n+ @Override\n+ public void setOfflineSessionMaxLifespanEnabled(boolean offlineSessionMaxLifespanEnabled) {\n+ getDelegateForUpdate();\n+ updated.setOfflineSessionMaxLifespanEnabled(offlineSessionMaxLifespanEnabled);\n+ }\n+\n+ @Override\n+ public int getOfflineSessionMaxLifespan() {\n+ if (isUpdated()) return updated.getOfflineSessionMaxLifespan();\n+ return cached.getOfflineSessionMaxLifespan();\n+ }\n+\n+ @Override\n+ public void setOfflineSessionMaxLifespan(int seconds) {\n+ getDelegateForUpdate();\n+ updated.setOfflineSessionMaxLifespan(seconds);\n+ }\n+\n@Override\npublic int getAccessTokenLifespan() {\nif (isUpdated()) return updated.getAccessTokenLifespan();\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedRealm.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedRealm.java",
"diff": "@@ -79,6 +79,9 @@ public class CachedRealm extends AbstractExtendableRevisioned {\nprotected int ssoSessionIdleTimeout;\nprotected int ssoSessionMaxLifespan;\nprotected int offlineSessionIdleTimeout;\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ protected boolean offlineSessionMaxLifespanEnabled;\n+ protected int offlineSessionMaxLifespan;\nprotected int accessTokenLifespan;\nprotected int accessTokenLifespanForImplicitFlow;\nprotected int accessCodeLifespan;\n@@ -181,6 +184,9 @@ public class CachedRealm extends AbstractExtendableRevisioned {\nssoSessionIdleTimeout = model.getSsoSessionIdleTimeout();\nssoSessionMaxLifespan = model.getSsoSessionMaxLifespan();\nofflineSessionIdleTimeout = model.getOfflineSessionIdleTimeout();\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ offlineSessionMaxLifespanEnabled = model.isOfflineSessionMaxLifespanEnabled();\n+ offlineSessionMaxLifespan = model.getOfflineSessionMaxLifespan();\naccessTokenLifespan = model.getAccessTokenLifespan();\naccessTokenLifespanForImplicitFlow = model.getAccessTokenLifespanForImplicitFlow();\naccessCodeLifespan = model.getAccessCodeLifespan();\n@@ -405,6 +411,15 @@ public class CachedRealm extends AbstractExtendableRevisioned {\nreturn offlineSessionIdleTimeout;\n}\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ public boolean isOfflineSessionMaxLifespanEnabled() {\n+ return offlineSessionMaxLifespanEnabled;\n+ }\n+\n+ public int getOfflineSessionMaxLifespan() {\n+ return offlineSessionMaxLifespan;\n+ }\n+\npublic int getAccessTokenLifespan() {\nreturn accessTokenLifespan;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"diff": "@@ -466,6 +466,27 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\nrealm.setOfflineSessionIdleTimeout(seconds);\n}\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ @Override\n+ public boolean isOfflineSessionMaxLifespanEnabled() {\n+ return getAttribute(RealmAttributes.OFFLINE_SESSION_MAX_LIFESPAN_ENABLED, false);\n+ }\n+\n+ @Override\n+ public void setOfflineSessionMaxLifespanEnabled(boolean offlineSessionMaxLifespanEnabled) {\n+ setAttribute(RealmAttributes.OFFLINE_SESSION_MAX_LIFESPAN_ENABLED, offlineSessionMaxLifespanEnabled);\n+ }\n+\n+ @Override\n+ public int getOfflineSessionMaxLifespan() {\n+ return getAttribute(RealmAttributes.OFFLINE_SESSION_MAX_LIFESPAN, Constants.DEFAULT_OFFLINE_SESSION_MAX_LIFESPAN);\n+ }\n+\n+ @Override\n+ public void setOfflineSessionMaxLifespan(int seconds) {\n+ setAttribute(RealmAttributes.OFFLINE_SESSION_MAX_LIFESPAN, seconds);\n+ }\n+\n@Override\npublic int getAccessCodeLifespan() {\nreturn realm.getAccessCodeLifespan();\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmAttributes.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmAttributes.java",
"diff": "@@ -30,4 +30,8 @@ public interface RealmAttributes {\nString ACTION_TOKEN_GENERATED_BY_USER_LIFESPAN = \"actionTokenGeneratedByUserLifespan\";\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ String OFFLINE_SESSION_MAX_LIFESPAN_ENABLED = \"offlineSessionMaxLifespanEnabled\";\n+\n+ String OFFLINE_SESSION_MAX_LIFESPAN = \"offlineSessionMaxLifespan\";\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/Constants.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/Constants.java",
"diff": "@@ -50,6 +50,9 @@ public interface Constants {\nint DEFAULT_ACCESS_TOKEN_LIFESPAN_FOR_IMPLICIT_FLOW_TIMEOUT = 900;\n// 30 days\nint DEFAULT_OFFLINE_SESSION_IDLE_TIMEOUT = 2592000;\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ // 60 days\n+ int DEFAULT_OFFLINE_SESSION_MAX_LIFESPAN = 5184000;\nString VERIFY_EMAIL_KEY = \"VERIFY_EMAIL_KEY\";\nString VERIFY_EMAIL_CODE = \"VERIFY_EMAIL_CODE\";\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"diff": "@@ -265,6 +265,9 @@ public class ModelToRepresentation {\nrep.setSsoSessionIdleTimeout(realm.getSsoSessionIdleTimeout());\nrep.setSsoSessionMaxLifespan(realm.getSsoSessionMaxLifespan());\nrep.setOfflineSessionIdleTimeout(realm.getOfflineSessionIdleTimeout());\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ rep.setOfflineSessionMaxLifespanEnabled(realm.isOfflineSessionMaxLifespanEnabled());\n+ rep.setOfflineSessionMaxLifespan(realm.getOfflineSessionMaxLifespan());\nrep.setAccessCodeLifespan(realm.getAccessCodeLifespan());\nrep.setAccessCodeLifespanUserAction(realm.getAccessCodeLifespanUserAction());\nrep.setAccessCodeLifespanLogin(realm.getAccessCodeLifespanLogin());\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"diff": "@@ -196,6 +196,14 @@ public class RepresentationToModel {\nnewRealm.setOfflineSessionIdleTimeout(rep.getOfflineSessionIdleTimeout());\nelse newRealm.setOfflineSessionIdleTimeout(Constants.DEFAULT_OFFLINE_SESSION_IDLE_TIMEOUT);\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ if (rep.getOfflineSessionMaxLifespanEnabled() != null) newRealm.setOfflineSessionMaxLifespanEnabled(rep.getOfflineSessionMaxLifespanEnabled());\n+ else newRealm.setOfflineSessionMaxLifespanEnabled(false);\n+\n+ if (rep.getOfflineSessionMaxLifespan() != null)\n+ newRealm.setOfflineSessionMaxLifespan(rep.getOfflineSessionMaxLifespan());\n+ else newRealm.setOfflineSessionMaxLifespan(Constants.DEFAULT_OFFLINE_SESSION_MAX_LIFESPAN);\n+\nif (rep.getAccessCodeLifespan() != null) newRealm.setAccessCodeLifespan(rep.getAccessCodeLifespan());\nelse newRealm.setAccessCodeLifespan(60);\n@@ -906,6 +914,10 @@ public class RepresentationToModel {\nif (rep.getSsoSessionMaxLifespan() != null) realm.setSsoSessionMaxLifespan(rep.getSsoSessionMaxLifespan());\nif (rep.getOfflineSessionIdleTimeout() != null)\nrealm.setOfflineSessionIdleTimeout(rep.getOfflineSessionIdleTimeout());\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ if (rep.getOfflineSessionMaxLifespanEnabled() != null) realm.setOfflineSessionMaxLifespanEnabled(rep.getOfflineSessionMaxLifespanEnabled());\n+ if (rep.getOfflineSessionMaxLifespan() != null)\n+ realm.setOfflineSessionMaxLifespan(rep.getOfflineSessionMaxLifespan());\nif (rep.getRequiredCredentials() != null) {\nrealm.updateRequiredCredentials(rep.getRequiredCredentials());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java",
"diff": "@@ -179,6 +179,13 @@ public interface RealmModel extends RoleContainerModel {\nint getAccessTokenLifespan();\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ boolean isOfflineSessionMaxLifespanEnabled();\n+ void setOfflineSessionMaxLifespanEnabled(boolean offlineSessionMaxLifespanEnabled);\n+\n+ int getOfflineSessionMaxLifespan();\n+ void setOfflineSessionMaxLifespan(int seconds);\n+\nvoid setAccessTokenLifespan(int seconds);\nint getAccessTokenLifespanForImplicitFlow();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/ApplianceBootstrap.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/ApplianceBootstrap.java",
"diff": "@@ -76,6 +76,9 @@ public class ApplianceBootstrap {\nrealm.setAccessTokenLifespanForImplicitFlow(Constants.DEFAULT_ACCESS_TOKEN_LIFESPAN_FOR_IMPLICIT_FLOW_TIMEOUT);\nrealm.setSsoSessionMaxLifespan(36000);\nrealm.setOfflineSessionIdleTimeout(Constants.DEFAULT_OFFLINE_SESSION_IDLE_TIMEOUT);\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ realm.setOfflineSessionMaxLifespanEnabled(false);\n+ realm.setOfflineSessionMaxLifespan(Constants.DEFAULT_OFFLINE_SESSION_MAX_LIFESPAN);\nrealm.setAccessCodeLifespan(60);\nrealm.setAccessCodeLifespanUserAction(300);\nrealm.setAccessCodeLifespanLogin(1800);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -118,12 +118,17 @@ public class AuthenticationManager {\nreturn false;\n}\nint currentTime = Time.currentTime();\n-\n// Additional time window is added for the case when session was updated in different DC and the update to current DC was postponed\nint maxIdle = realm.getOfflineSessionIdleTimeout() + SessionTimeoutHelper.IDLE_TIMEOUT_WINDOW_SECONDS;\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ if (realm.isOfflineSessionMaxLifespanEnabled()) {\n+ int max = userSession.getStarted() + realm.getOfflineSessionMaxLifespan();\n+ return userSession.getLastSessionRefresh() + maxIdle > currentTime && max > currentTime;\n+ } else {\nreturn userSession.getLastSessionRefresh() + maxIdle > currentTime;\n}\n+ }\npublic static void expireUserSessionCookie(KeycloakSession session, UserSessionModel userSession, RealmModel realm, UriInfo uriInfo, HttpHeaders headers, ClientConnection connection) {\ntry {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java",
"diff": "@@ -30,11 +30,13 @@ import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RoleResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.common.constants.ServiceAccountConstants;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.models.AdminRoles;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.utils.SessionTimeoutHelper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolFactory;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.RefreshToken;\n@@ -661,4 +663,88 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\nassertNotEquals(offlineToken.getSessionState(), offlineToken2.getSessionState());\n}\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ private int[] changeOfflineSessionSettings(boolean isEnabled, int sessionMax, int sessionIdle) {\n+ int prev[] = new int[2];\n+ RealmRepresentation rep = adminClient.realm(\"test\").toRepresentation();\n+ prev[0] = rep.getOfflineSessionMaxLifespan().intValue();\n+ prev[1] = rep.getOfflineSessionIdleTimeout().intValue();\n+ RealmBuilder realmBuilder = RealmBuilder.create();\n+ realmBuilder.offlineSessionMaxLifespanEnabled(isEnabled).offlineSessionMaxLifespan(sessionMax).offlineSessionIdleTimeout(sessionIdle);\n+ adminClient.realm(\"test\").update(realmBuilder.build());\n+ return prev;\n+ }\n+\n+ @Test\n+ public void offlineTokenBrowserFlowMaxLifespanExpired() throws Exception {\n+ // expect that offline session expired by max lifespan\n+ final int MAX_LIFESPAN = 3600;\n+ final int IDLE_LIFESPAN = 6000;\n+ testOfflineSessionExpiration(IDLE_LIFESPAN, MAX_LIFESPAN, MAX_LIFESPAN + 60);\n+ }\n+\n+ @Test\n+ public void offlineTokenBrowserFlowIdleTimeExpired() throws Exception {\n+ // expect that offline session expired by idle time\n+ final int MAX_LIFESPAN = 3000;\n+ final int IDLE_LIFESPAN = 600;\n+ // Additional time window is added for the case when session was updated in different DC and the update to current DC was postponed\n+ testOfflineSessionExpiration(IDLE_LIFESPAN, MAX_LIFESPAN, IDLE_LIFESPAN + SessionTimeoutHelper.IDLE_TIMEOUT_WINDOW_SECONDS + 60);\n+ }\n+\n+ private void testOfflineSessionExpiration(int idleTime, int maxLifespan, int offset) {\n+ int prev[] = null;\n+ try {\n+ prev = changeOfflineSessionSettings(true, maxLifespan, idleTime);\n+\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ oauth.clientId(\"offline-client\");\n+ oauth.redirectUri(offlineClientAppUri);\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin()\n+ .client(\"offline-client\")\n+ .detail(Details.REDIRECT_URI, offlineClientAppUri)\n+ .assertEvent();\n+\n+ final String sessionId = loginEvent.getSessionId();\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"secret1\");\n+ String offlineTokenString = tokenResponse.getRefreshToken();\n+ RefreshToken offlineToken = oauth.verifyRefreshToken(offlineTokenString);\n+\n+ assertEquals(TokenUtil.TOKEN_TYPE_OFFLINE, offlineToken.getType());\n+\n+ tokenResponse = oauth.doRefreshTokenRequest(offlineTokenString, \"secret1\");\n+ AccessToken refreshedToken = oauth.verifyToken(tokenResponse.getAccessToken());\n+ offlineTokenString = tokenResponse.getRefreshToken();\n+ offlineToken = oauth.verifyRefreshToken(offlineTokenString);\n+\n+ Assert.assertEquals(200, tokenResponse.getStatusCode());\n+ Assert.assertEquals(sessionId, refreshedToken.getSessionState());\n+\n+ // wait to expire\n+ setTimeOffset(offset);\n+\n+ tokenResponse = oauth.doRefreshTokenRequest(offlineTokenString, \"secret1\");\n+\n+ Assert.assertEquals(400, tokenResponse.getStatusCode());\n+ assertEquals(\"invalid_grant\", tokenResponse.getError());\n+\n+ // Assert userSession expired\n+ testingClient.testing().removeExpired(\"test\");\n+ try {\n+ testingClient.testing().removeUserSession(\"test\", sessionId);\n+ } catch (NotFoundException nfe) {\n+ // Ignore\n+ }\n+\n+ setTimeOffset(0);\n+\n+ } finally {\n+ changeOfflineSessionSettings(false, prev[0], prev[1]);\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/RealmBuilder.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/RealmBuilder.java",
"diff": "@@ -225,4 +225,20 @@ public class RealmBuilder {\nrep.getGroups().add(group);\nreturn this;\n}\n+\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ public RealmBuilder offlineSessionIdleTimeout(int offlineSessionIdleTimeout) {\n+ rep.setOfflineSessionIdleTimeout(offlineSessionIdleTimeout);\n+ return this;\n+ }\n+\n+ public RealmBuilder offlineSessionMaxLifespan(int offlineSessionMaxLifespan) {\n+ rep.setOfflineSessionMaxLifespan(offlineSessionMaxLifespan);\n+ return this;\n+ }\n+\n+ public RealmBuilder offlineSessionMaxLifespanEnabled(boolean offlineSessionMaxLifespanEnabled) {\n+ rep.setOfflineSessionMaxLifespanEnabled(offlineSessionMaxLifespanEnabled);\n+ return this;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -108,6 +108,13 @@ sso-session-idle.tooltip=Time a session is allowed to be idle before it expires.\nsso-session-max.tooltip=Max time before a session is expired. Tokens and browser sessions are invalidated when a session is expired.\noffline-session-idle=Offline Session Idle\noffline-session-idle.tooltip=Time an offline session is allowed to be idle before it expires. You need to use offline token to refresh at least once within this period, otherwise offline session will expire.\n+\n+## KEYCLOAK-7688 Offline Session Max for Offline Token\n+offline-session-max-limited=Offline Session Max Limited\n+offline-session-max-limited.tooltip=Enable Offline Session Max.\n+offline-session-max=Offline Session Max\n+offline-session-max.tooltip=Max time before an offline session is expired regardless of activity.\n+\naccess-token-lifespan=Access Token Lifespan\naccess-token-lifespan.tooltip=Max time before an access token is expired. This value is recommended to be short relative to the SSO timeout.\naccess-token-lifespan-for-implicit-flow=Access Token Lifespan For Implicit Flow\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"diff": "@@ -1090,6 +1090,8 @@ module.controller('RealmTokenDetailCtrl', function($scope, Realm, realm, $http,\n$scope.realm.ssoSessionIdleTimeout = TimeUnit2.asUnit(realm.ssoSessionIdleTimeout);\n$scope.realm.ssoSessionMaxLifespan = TimeUnit2.asUnit(realm.ssoSessionMaxLifespan);\n$scope.realm.offlineSessionIdleTimeout = TimeUnit2.asUnit(realm.offlineSessionIdleTimeout);\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ $scope.realm.offlineSessionMaxLifespan = TimeUnit2.asUnit(realm.offlineSessionMaxLifespan);\n$scope.realm.accessCodeLifespan = TimeUnit2.asUnit(realm.accessCodeLifespan);\n$scope.realm.accessCodeLifespanLogin = TimeUnit2.asUnit(realm.accessCodeLifespanLogin);\n$scope.realm.accessCodeLifespanUserAction = TimeUnit2.asUnit(realm.accessCodeLifespanUserAction);\n@@ -1137,6 +1139,8 @@ module.controller('RealmTokenDetailCtrl', function($scope, Realm, realm, $http,\n$scope.realm.ssoSessionIdleTimeout = $scope.realm.ssoSessionIdleTimeout.toSeconds();\n$scope.realm.ssoSessionMaxLifespan = $scope.realm.ssoSessionMaxLifespan.toSeconds();\n$scope.realm.offlineSessionIdleTimeout = $scope.realm.offlineSessionIdleTimeout.toSeconds();\n+ // KEYCLOAK-7688 Offline Session Max for Offline Token\n+ $scope.realm.offlineSessionMaxLifespan = $scope.realm.offlineSessionMaxLifespan.toSeconds();\n$scope.realm.accessCodeLifespan = $scope.realm.accessCodeLifespan.toSeconds();\n$scope.realm.accessCodeLifespanUserAction = $scope.realm.accessCodeLifespanUserAction.toSeconds();\n$scope.realm.accessCodeLifespanLogin = $scope.realm.accessCodeLifespanLogin.toSeconds();\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-tokens.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-tokens.html",
"diff": "<kc-tooltip>{{:: 'offline-session-idle.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <!-- KEYCLOAK-7688 Offline Session Max for Offline Token -->\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"offlineSessionMaxLifespanEnabled\">{{:: 'offline-session-max-limited' | translate}}</label>\n+ <div class=\"col-md-3\">\n+ <input ng-change=\"\" ng-model=\"realm.offlineSessionMaxLifespanEnabled\"\n+ name=\"offlineSessionMaxLifespanEnabled\"\n+ id=\"offlineSessionMaxLifespanEnabled\"\n+ onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n+ </div>\n+ <kc-tooltip>{{:: 'offline-session-max-limited.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\" data-ng-show=\"realm.offlineSessionMaxLifespanEnabled\">\n+ <label class=\"col-md-2 control-label\" for=\"offlineSessionMaxLifespan\">{{:: 'offline-session-max' | translate}}</label>\n+ <div class=\"col-md-6 time-selector\">\n+ <input class=\"form-control\" type=\"number\" required min=\"1\"\n+ max=\"31536000\" data-ng-model=\"realm.offlineSessionMaxLifespan.time\"\n+ id=\"offlineSessionMaxLifespan\" name=\"offlineSessionMaxLifespan\"/>\n+ <select class=\"form-control\" name=\"offlineSessionMaxLifespanUnit\" data-ng-model=\"realm.offlineSessionMaxLifespan.unit\">\n+ <option value=\"Minutes\">{{:: 'minutes' | translate}}</option>\n+ <option value=\"Hours\">{{:: 'hours' | translate}}</option>\n+ <option value=\"Days\">{{:: 'days' | translate}}</option>\n+ </select>\n+ </div>\n+ <kc-tooltip>{{:: 'offline-session-max.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"accessTokenLifespan\">{{:: 'access-token-lifespan' | translate}}</label>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7688 Offline Session Max for Offline Token |
339,520 | 23.06.2018 23:41:16 | -7,200 | fc3ca330339f85ac6b5023b950ebb5894350c1f8 | Set hardcoded user session attribute after IDP first login flow | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/provider/HardcodedUserSessionAttributeMapper.java",
"new_path": "services/src/main/java/org/keycloak/broker/provider/HardcodedUserSessionAttributeMapper.java",
"diff": "@@ -85,20 +85,27 @@ public class HardcodedUserSessionAttributeMapper extends AbstractIdentityProvide\n@Override\npublic void preprocessFederatedIdentity(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) {\n- String attribute = mapperModel.getConfig().get(ATTRIBUTE);\n- String attributeValue = mapperModel.getConfig().get(ATTRIBUTE_VALUE);\n- context.getAuthenticationSession().setUserSessionNote(attribute, attributeValue);\n+ setHardcodedUserSessionAttribute(mapperModel, context);\n}\n@Override\npublic void updateBrokeredUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) {\n- String attribute = mapperModel.getConfig().get(ATTRIBUTE);\n- String attributeValue = mapperModel.getConfig().get(ATTRIBUTE_VALUE);\n- context.getAuthenticationSession().setUserSessionNote(attribute, attributeValue);\n+ setHardcodedUserSessionAttribute(mapperModel, context);\n+ }\n+\n+ @Override\n+ public void importNewUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) {\n+ setHardcodedUserSessionAttribute(mapperModel, context);\n}\n@Override\npublic String getHelpText() {\nreturn \"When user is imported from provider, hardcode a value to a specific user session attribute.\";\n}\n+\n+ private void setHardcodedUserSessionAttribute(IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) {\n+ String attribute = mapperModel.getConfig().get(ATTRIBUTE);\n+ String attributeValue = mapperModel.getConfig().get(ATTRIBUTE_VALUE);\n+ context.getAuthenticationSession().setUserSessionNote(attribute, attributeValue);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/AbstractFirstBrokerLoginTest.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/AbstractFirstBrokerLoginTest.java",
"diff": "@@ -28,6 +28,7 @@ import org.keycloak.models.AuthenticatorConfigModel;\nimport org.keycloak.models.FederatedIdentityModel;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.utils.DefaultAuthenticationFlows;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.services.managers.RealmManager;\n@@ -755,6 +756,31 @@ public abstract class AbstractFirstBrokerLoginTest extends AbstractIdentityProvi\n}, APP_REALM_ID);\n}\n+ // KEYCLOAK-7696\n+ @Test\n+ public void testHardcodedUserSessionNoteIsSetAfterFristBrokerLogin() {\n+ brokerServerRule.update(new KeycloakRule.KeycloakSetup() {\n+ @Override\n+ public void config(RealmManager manager, RealmModel adminstrationRealm, RealmModel realmWithBroker) {\n+ setUpdateProfileFirstLogin(realmWithBroker, IdentityProviderRepresentation.UPFLM_ON);\n+ }\n+ }, APP_REALM_ID);\n+\n+ loginIDP(\"pedroigor\");\n+ this.updateProfileWithUsernamePage.assertCurrent();\n+\n+ this.updateProfileWithUsernamePage.update(\"Test\", \"User\", \"[email protected]\", \"some-new-user\");\n+\n+ UserSessionModel userSession = session.sessions().getUserSessions(getRealm(), getFederatedUser()).get(0);\n+ assertEquals(\"sessionvalue\", userSession.getNote(\"user-session-attr\"));\n+ brokerServerRule.update(new KeycloakRule.KeycloakSetup() {\n+ @Override\n+ public void config(RealmManager manager, RealmModel adminstrationRealm, RealmModel realmWithBroker) {\n+ setUpdateProfileFirstLogin(realmWithBroker, IdentityProviderRepresentation.UPFLM_MISSING);\n+ }\n+ }, APP_REALM_ID);\n+ }\n+\nprotected void assertFederatedUser(String expectedUsername, String expectedEmail, String expectedFederatedUsername) {\nassertTrue(this.driver.getCurrentUrl().startsWith(\"http://localhost:8081/test-app\"));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/resources/broker-test/test-realm-with-broker.json",
"new_path": "testsuite/integration-deprecated/src/test/resources/broker-test/test-realm-with-broker.json",
"diff": "}\n},\n+ {\n+ \"name\": \"hardcoded-user-session\",\n+ \"identityProviderAlias\": \"kc-oidc-idp\",\n+ \"identityProviderMapper\": \"hardcoded-user-session-attribute-idp-mapper\",\n+ \"config\": {\n+ \"attribute.value\": \"sessionvalue\",\n+ \"attribute\": \"user-session-attr\"\n+ }\n+ },\n{\n\"name\": \"mobile-mapper\",\n\"identityProviderAlias\": \"kc-oidc-idp\",\n\"attribute.name\": \"mobile\"\n}\n},\n+ {\n+ \"name\": \"hardcoded-user-session\",\n+ \"identityProviderAlias\": \"kc-saml-idp-basic\",\n+ \"identityProviderMapper\": \"hardcoded-user-session-attribute-idp-mapper\",\n+ \"config\": {\n+ \"attribute.value\": \"sessionvalue\",\n+ \"attribute\": \"user-session-attr\"\n+ }\n+ },\n{\n\"name\": \"manager-mapper\",\n\"identityProviderAlias\": \"kc-saml-signed-idp\",\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Set hardcoded user session attribute after IDP first login flow |
339,160 | 25.06.2018 16:57:06 | -7,200 | 0ee5c97b1c21ba6d5a2fb0c7fffd58fd5a6a6efa | Tooltip correction on group selection
Tooltip correction on group selection for hardcoded-ldap-group-mapper | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/HardcodedLDAPGroupStorageMapperFactory.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/HardcodedLDAPGroupStorageMapperFactory.java",
"diff": "@@ -39,7 +39,7 @@ public class HardcodedLDAPGroupStorageMapperFactory extends AbstractLDAPStorageM\nstatic {\nProviderConfigProperty groupAttr = createConfigProperty(HardcodedLDAPGroupStorageMapper.GROUP, \"Group\",\n- \"Group to add the user in. Click 'Select Group' button to browse groups, or just type it in the textbox.\",\n+ \"Group to add the user in. Fill the full path of the group including path. For example '/root-group/child-group'\",\nProviderConfigProperty.STRING_TYPE, null);\nconfigProperties.add(groupAttr);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Tooltip correction on group selection
Tooltip correction on group selection for hardcoded-ldap-group-mapper |
339,523 | 26.06.2018 10:08:42 | -7,200 | af47bd5da8c303061e75aadd6a10a4efe0af7c23 | corrected groups set to be able to add group & explicit imports | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/HardcodedLDAPGroupStorageMapper.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/HardcodedLDAPGroupStorageMapper.java",
"diff": "@@ -26,6 +26,7 @@ import org.keycloak.storage.ldap.LDAPStorageProvider;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\nimport org.keycloak.storage.ldap.idm.query.internal.LDAPQuery;\n+import java.util.HashSet;\nimport java.util.Set;\n/**\n@@ -51,7 +52,7 @@ public class HardcodedLDAPGroupStorageMapper extends AbstractLDAPStorageMapper {\n@Override\npublic Set<GroupModel> getGroups() {\n- Set<GroupModel> groups = super.getGroups();\n+ Set<GroupModel> groups = new HashSet<GroupModel>(super.getGroups());\nGroupModel group = getGroup(realm);\nif (group != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java",
"diff": "@@ -42,7 +42,15 @@ import org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.credential.CredentialModel;\n-import org.keycloak.models.*;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.GroupModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.LDAPConstants;\n+import org.keycloak.models.ModelException;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RoleModel;\n+import org.keycloak.models.UserCredentialModel;\n+import org.keycloak.models.UserModel;\nimport org.keycloak.models.cache.CachedUserModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.representations.AccessToken;\n@@ -54,7 +62,16 @@ import org.keycloak.storage.ldap.LDAPConfig;\nimport org.keycloak.storage.ldap.LDAPStorageProvider;\nimport org.keycloak.storage.ldap.LDAPStorageProviderFactory;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\n-import org.keycloak.storage.ldap.mappers.*;\n+import org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapper;\n+import org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapperFactory;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPAttributeMapper;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPAttributeMapperFactory;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPGroupStorageMapper;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPGroupStorageMapperFactory;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapper;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapperFactory;\n+import org.keycloak.storage.ldap.mappers.LDAPStorageMapper;\n+import org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapper;\nimport org.keycloak.testsuite.OAuthClient;\nimport org.keycloak.testsuite.pages.AccountPasswordPage;\nimport org.keycloak.testsuite.pages.AccountUpdateProfilePage;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/noimport/LDAPProvidersIntegrationNoImportTest.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/noimport/LDAPProvidersIntegrationNoImportTest.java",
"diff": "@@ -32,7 +32,15 @@ import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.credential.CredentialModel;\n-import org.keycloak.models.*;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.GroupModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.LDAPConstants;\n+import org.keycloak.models.ModelException;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RoleModel;\n+import org.keycloak.models.UserCredentialModel;\n+import org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.idm.CredentialRepresentation;\n@@ -46,7 +54,14 @@ import org.keycloak.storage.ldap.LDAPConfig;\nimport org.keycloak.storage.ldap.LDAPStorageProvider;\nimport org.keycloak.storage.ldap.LDAPStorageProviderFactory;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\n-import org.keycloak.storage.ldap.mappers.*;\n+import org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapper;\n+import org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapperFactory;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPGroupStorageMapper;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPGroupStorageMapperFactory;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapper;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapperFactory;\n+import org.keycloak.storage.ldap.mappers.LDAPStorageMapper;\n+import org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapper;\nimport org.keycloak.testsuite.ApiUtil;\nimport org.keycloak.testsuite.OAuthClient;\nimport org.keycloak.testsuite.federation.storage.ldap.LDAPTestUtils;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | corrected groups set to be able to add group & explicit imports |
339,500 | 25.06.2018 16:31:36 | -7,200 | 0e2e867e4a0bad5f47167e08eb404d094053abc9 | database migration fails if mysql schema name has hyphen | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/AddRealmCodeSecret.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/AddRealmCodeSecret.java",
"diff": "@@ -27,6 +27,7 @@ import liquibase.resource.ResourceAccessor;\nimport liquibase.snapshot.SnapshotGeneratorFactory;\nimport liquibase.statement.SqlStatement;\nimport liquibase.statement.core.UpdateStatement;\n+import liquibase.structure.core.Schema;\nimport liquibase.structure.core.Table;\nimport org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n@@ -52,8 +53,10 @@ public class AddRealmCodeSecret implements CustomSqlChange {\nArrayList<SqlStatement> statements = new ArrayList<SqlStatement>();\nString correctedTableName = database.correctObjectName(\"REALM\", Table.class);\n+ String correctedSchemaName = database.escapeObjectName(database.getDefaultSchemaName(), Schema.class);\n+\nif (SnapshotGeneratorFactory.getInstance().has(new Table().setName(correctedTableName), database)) {\n- ResultSet resultSet = connection.createStatement().executeQuery(\"SELECT ID FROM \" + LiquibaseJpaUpdaterProvider.getTable(correctedTableName, database.getDefaultSchemaName()) + \" WHERE CODE_SECRET IS NULL\");\n+ ResultSet resultSet = connection.createStatement().executeQuery(\"SELECT ID FROM \" + LiquibaseJpaUpdaterProvider.getTable(correctedTableName, correctedSchemaName) + \" WHERE CODE_SECRET IS NULL\");\nwhile (resultSet.next()) {\nString id = resultSet.getString(1);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/CustomKeycloakTask.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/CustomKeycloakTask.java",
"diff": "@@ -26,6 +26,7 @@ import liquibase.exception.ValidationErrors;\nimport liquibase.resource.ResourceAccessor;\nimport liquibase.snapshot.SnapshotGeneratorFactory;\nimport liquibase.statement.SqlStatement;\n+import liquibase.structure.core.Schema;\nimport liquibase.structure.core.Table;\nimport org.jboss.logging.Logger;\nimport org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider;\n@@ -129,6 +130,7 @@ public abstract class CustomKeycloakTask implements CustomSqlChange {\n// get Table name for sql selects\nprotected String getTableName(String tableName) {\n- return LiquibaseJpaUpdaterProvider.getTable(tableName, database.getDefaultSchemaName());\n+ String correctedSchemaName = database.escapeObjectName(database.getDefaultSchemaName(), Schema.class);\n+ return LiquibaseJpaUpdaterProvider.getTable(tableName, correctedSchemaName);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5023 database migration fails if mysql schema name has hyphen |
339,235 | 21.06.2018 15:31:03 | -7,200 | 5f0c86a49f3d2416b130a9e988e2ba2eb8551193 | Add test to check custom uri scheme in redirect URI | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java",
"diff": "@@ -288,6 +288,11 @@ public class SimpleHttp {\nreturn responseString;\n}\n+ public String getFirstHeader(String name) throws IOException {\n+ readResponse();\n+ return response.getHeaders(name)[0].getValue();\n+ }\n+\npublic void close() throws IOException {\nreadResponse();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthRedirectUriTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthRedirectUriTest.java",
"diff": "@@ -19,12 +19,23 @@ package org.keycloak.testsuite.oauth;\nimport com.sun.net.httpserver.HttpExchange;\nimport com.sun.net.httpserver.HttpHandler;\nimport com.sun.net.httpserver.HttpServer;\n+import org.apache.http.client.CookieStore;\n+import org.apache.http.client.config.CookieSpecs;\n+import org.apache.http.client.config.RequestConfig;\n+import org.apache.http.client.protocol.HttpClientContext;\n+import org.apache.http.impl.client.BasicCookieStore;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.apache.http.impl.client.HttpClients;\n+import org.hamcrest.Matchers;\n+import org.hamcrest.core.StringStartsWith;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.jgroups.protocols.TP;\nimport org.junit.Assert;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.models.Constants;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n@@ -44,6 +55,7 @@ import java.net.URL;\nimport java.util.List;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.util.OAuthClient.APP_ROOT;\n@@ -136,6 +148,11 @@ public class OAuthRedirectUriTest extends AbstractKeycloakTest {\n.secret(\"password\");\nrealm.client(installedApp8);\n+ ClientBuilder installedAppCustomScheme = ClientBuilder.create().id(\"custom-scheme\").name(\"custom-scheme\")\n+ .redirectUris(\"android-app://org.keycloak.examples.cordova/https/keycloak-cordova-example.github.io/login\")\n+ .secret(\"password\");\n+ realm.client(installedAppCustomScheme);\n+\ntestRealms.add(realm.build());\n}\n@@ -246,6 +263,35 @@ public class OAuthRedirectUriTest extends AbstractKeycloakTest {\nAssert.assertTrue(url.toString().contains(\"key=value\"));\n}\n+ @Test\n+ public void testWithCustomScheme() throws IOException {\n+ oauth.clientId(\"custom-scheme\");\n+\n+ oauth.redirectUri(\"android-app://org.keycloak.examples.cordova/https/keycloak-cordova-example.github.io/login\");\n+ oauth.openLoginForm();\n+\n+ RequestConfig globalConfig = RequestConfig.custom().setCookieSpec(CookieSpecs.BEST_MATCH).build();\n+ CookieStore cookieStore = new BasicCookieStore();\n+ HttpClientContext context = HttpClientContext.create();\n+ context.setCookieStore(cookieStore);\n+\n+ String loginUrl = driver.getCurrentUrl();\n+\n+ CloseableHttpClient client = HttpClients.custom().setDefaultRequestConfig(globalConfig).setDefaultCookieStore(cookieStore).build();\n+\n+ try {\n+ String loginPage = SimpleHttp.doGet(loginUrl, client).asString();\n+\n+ String formAction = loginPage.split(\"action=\\\"\")[1].split(\"\\\"\")[0].replaceAll(\"&\", \"&\");\n+ SimpleHttp.Response response = SimpleHttp.doPost(formAction, client).param(\"username\", \"test-user@localhost\").param(\"password\", \"password\").asResponse();\n+\n+ response.getStatus();\n+ assertThat(response.getFirstHeader(\"Location\"), Matchers.startsWith(\"android-app://org.keycloak.examples.cordova/https/keycloak-cordova-example.github.io/login\"));\n+ } finally {\n+ client.close();\n+ }\n+ }\n+\n@Test\npublic void testQueryComponents() throws IOException {\n// KEYCLOAK-3420\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6663 Add test to check custom uri scheme in redirect URI |
339,281 | 27.06.2018 12:25:52 | -7,200 | 9039b44f4d239f056de1b83942ff86879a851489 | DemoFilterServletAdapterTest test not configured correctly | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/add-secured-deployments.bat",
"diff": "+set NOPAUSE=true\n+\n+start \"JBoss Server\" /b cmd /c %JBOSS_HOME%\\bin\\standalone.bat -Djboss.server.config.dir=%JBOSS_HOME%\\standalone-secured-deployments\\configuration\n+\n+set ERROR=0\n+set TIMEOUT=10\n+set I=0\n+\n+ping 127.0.0.1 -n 3 > nul\n+\n+\n+:wait_for_jboss\n+call %JBOSS_HOME%\\bin\\jboss-cli.bat -c --command=\":read-attribute(name=server-state)\" | findstr \"running\"\n+if %ERRORLEVEL% equ 0 goto add_secured_deployments\n+ping 127.0.0.1 -n 1 > nul\n+set /a I=%I%+1\n+if %I% gtr %TIMEOUT% (\n+ set ERROR=1\n+ goto shutdown_jboss\n+)\n+goto wait_for_jboss\n+\n+\n+:add_secured_deployments\n+call %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%CLI_PATH%\\add-secured-deployments.cli\"\n+set ERROR=%ERRORLEVEL%\n+echo Error code: \"%ERROR%\"\n+if %ERROR% neq 0 (\n+ goto shutdown_jboss\n+)\n+\n+:shutdown_jboss\n+echo Shutting down with error code: \"%ERROR%\"\n+call %JBOSS_HOME%\\bin\\jboss-cli.bat -c --command=\":shutdown\"\n+exit /b %ERROR%\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/add-secured-deployments.sh",
"diff": "+#!/bin/bash\n+echo \"JBOSS_HOME=$JBOSS_HOME\"\n+\n+if [ ! -d \"$JBOSS_HOME/bin\" ] ; then\n+ >&2 echo \"JBOSS_HOME/bin doesn't exist\"\n+ exit 1\n+fi\n+\n+cd $JBOSS_HOME/bin\n+\n+./standalone.sh -Djboss.server.config.dir=$JBOSS_HOME/standalone-secured-deployments/configuration &\n+sleep 3\n+\n+TIMEOUT=10\n+DELAY=1\n+T=0\n+\n+RESULT=0\n+\n+until [ $T -gt $TIMEOUT ]\n+do\n+ if ./jboss-cli.sh -c --command=\":read-attribute(name=server-state)\" | grep -q \"running\" ; then\n+ echo \"Server is running. Adding secured deployments\"\n+\n+ ./jboss-cli.sh -c --file=\"$CLI_PATH/add-secured-deployments.cli\"\n+ RESULT=$?\n+ echo \"Return code:\"${RESULT}\n+\n+ ./jboss-cli.sh -c --command=\":shutdown\"\n+ rm -rf $JBOSS_HOME/standalone/data\n+ rm -rf $JBOSS_HOME/standalone/log\n+\n+ echo \"Exiting with return code: \"$RESULT\n+ exit $RESULT\n+ fi\n+ echo \"Server is not running.\"\n+ sleep $DELAY\n+ let T=$T+$DELAY\n+done\n+\n+exit 1\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters-online.bat",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters-online.bat",
"diff": "@@ -39,7 +39,6 @@ if \"%SAML_SUPPORTED%\" == \"true\" (\n)\ncall %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%CLI_PATH%\\add-adapter-log-level.cli\"\n-call %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%CLI_PATH%\\add-secured-deployments.cli\"\n:shutdown_jboss\necho Shutting down with error code: \"%ERROR%\"\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters-online.sh",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters-online.sh",
"diff": "@@ -33,7 +33,6 @@ do\nfi\n./jboss-cli.sh -c --file=\"$CLI_PATH/add-adapter-log-level.cli\"\n- ./jboss-cli.sh -c --file=\"$CLI_PATH/add-secured-deployments.cli\"\n./jboss-cli.sh -c --command=\":shutdown\"\nrm -rf $JBOSS_HOME/standalone/data\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/src/main/java/org/keycloak/testsuite/arquillian/eap/container/EAPAppServerProvider.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/src/main/java/org/keycloak/testsuite/arquillian/eap/container/EAPAppServerProvider.java",
"diff": "@@ -85,6 +85,7 @@ public class EAPAppServerProvider implements AppServerContainerProvider {\ncreateChild(\"jbossHome\", appServerHome);\ncreateChild(\"javaHome\", appServerJavaHome);\ncreateChild(\"jbossArguments\",\n+ \"-Djboss.server.base.dir=\" + appServerHome + \"/standalone-test \" +\n\"-Djboss.socket.binding.port-offset=\" + appServerPortOffset + \" \" +\nSystem.getProperty(\"adapter.test.props\", \" \") +\nSystem.getProperty(\"kie.maven.settings\", \" \")\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/pom.xml",
"diff": "</environmentVariables>\n</configuration>\n</execution>\n+ <execution>\n+ <id>add-secured-deployments-eap6</id>\n+ <phase>generate-test-sources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <executable>${common.resources}/add-secured-deployments.${script.suffix}</executable>\n+ <workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n+ <environmentVariables>\n+ <JAVA_HOME>${app.server.java.home}</JAVA_HOME>\n+ <JBOSS_HOME>${app.server.jboss.home}</JBOSS_HOME>\n+ <CLI_PATH>${common.resources}/cli/eap6/</CLI_PATH>\n+ </environmentVariables>\n+ </configuration>\n+ </execution>\n</executions>\n</plugin>\n</plugins>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/java/org/keycloak/testsuite/arquillian/eap/container/EAP6AppServerProvider.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/java/org/keycloak/testsuite/arquillian/eap/container/EAP6AppServerProvider.java",
"diff": "@@ -85,6 +85,7 @@ public class EAP6AppServerProvider implements AppServerContainerProvider {\ncreateChild(\"jbossHome\", appServerHome);\ncreateChild(\"javaHome\", appServerJavaHome);\ncreateChild(\"jbossArguments\",\n+ \"-Djboss.server.base.dir=\" + appServerHome + \"/standalone-test \" +\n\"-Djboss.socket.binding.port-offset=\" + appServerPortOffset + \" \" +\nSystem.getProperty(\"adapter.test.props\", \" \") +\nSystem.getProperty(\"kie.maven.settings\", \" \")\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"diff": "</resources>\n</configuration>\n</execution>\n+ <execution>\n+ <id>copy-configs-secured-deployments</id>\n+ <phase>generate-test-sources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${app.server.jboss.home}/standalone-secured-deployments</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${app.server.jboss.home}/standalone</directory>\n+ </resource>\n+ </resources>\n+ </configuration>\n+ </execution>\n<execution>\n<id>copy-configs-crossdc</id>\n<phase>generate-test-sources</phase>\n</execution>\n<execution>\n<id>add-secured-deployments</id>\n- <phase>process-resources</phase>\n+ <phase>generate-test-sources</phase>\n<goals>\n<goal>exec</goal>\n</goals>\n<executable>./jboss-cli.sh</executable>\n<arguments>\n<argument>--file=${common.resources}/cli/add-secured-deployments.cli</argument>\n+ <argument>-Djboss.server.config.dir=${app.server.jboss.home}/standalone-secured-deployments/configuration</argument>\n</arguments>\n</configuration>\n</execution>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/src/main/java/org/keycloak/testsuite/arquillian/wildfly/container/WildflyAppServerProvider.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly/src/main/java/org/keycloak/testsuite/arquillian/wildfly/container/WildflyAppServerProvider.java",
"diff": "@@ -85,6 +85,7 @@ public class WildflyAppServerProvider implements AppServerContainerProvider {\ncreateChild(\"jbossHome\", appServerHome);\ncreateChild(\"javaHome\", appServerJavaHome);\ncreateChild(\"jbossArguments\",\n+ \"-Djboss.server.base.dir=\" + appServerHome + \"/standalone-test \" +\n\"-Djboss.socket.binding.port-offset=\" + appServerPortOffset + \" \" +\nSystem.getProperty(\"adapter.test.props\", \" \") +\nSystem.getProperty(\"kie.maven.settings\", \" \")\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly10/src/main/java/org/keycloak/testsuite/arquillian/wildfly/container/Wildfly10AppServerProvider.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly10/src/main/java/org/keycloak/testsuite/arquillian/wildfly/container/Wildfly10AppServerProvider.java",
"diff": "@@ -85,6 +85,7 @@ public class Wildfly10AppServerProvider implements AppServerContainerProvider {\ncreateChild(\"jbossHome\", appServerHome);\ncreateChild(\"javaHome\", appServerJavaHome);\ncreateChild(\"jbossArguments\",\n+ \"-Djboss.server.base.dir=\" + appServerHome + \"/standalone-test \" +\n\"-Djboss.socket.binding.port-offset=\" + appServerPortOffset + \" \" +\nSystem.getProperty(\"adapter.test.props\", \" \") +\nSystem.getProperty(\"kie.maven.settings\", \" \")\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly9/src/main/java/org/keycloak/testsuite/arquillian/wildfly/container/Wildfly9AppServerProvider.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/wildfly9/src/main/java/org/keycloak/testsuite/arquillian/wildfly/container/Wildfly9AppServerProvider.java",
"diff": "@@ -85,6 +85,7 @@ public class Wildfly9AppServerProvider implements AppServerContainerProvider {\ncreateChild(\"jbossHome\", appServerHome);\ncreateChild(\"javaHome\", appServerJavaHome);\ncreateChild(\"jbossArguments\",\n+ \"-Djboss.server.base.dir=\" + appServerHome + \"/standalone-test \" +\n\"-Djboss.socket.binding.port-offset=\" + appServerPortOffset + \" \" +\nSystem.getProperty(\"adapter.test.props\", \" \") +\nSystem.getProperty(\"kie.maven.settings\", \" \")\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AppServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AppServerTestEnricher.java",
"diff": "package org.keycloak.testsuite.arquillian;\n+import java.io.File;\n+import org.apache.commons.io.FileUtils;\nimport org.jboss.arquillian.container.test.api.ContainerController;\nimport org.jboss.arquillian.core.api.Instance;\nimport org.jboss.arquillian.core.api.annotation.Inject;\n@@ -25,6 +27,7 @@ import org.jboss.arquillian.test.spi.event.suite.BeforeClass;\nimport org.jboss.logging.Logger;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainers;\n+import org.keycloak.testsuite.arquillian.containers.SelfManagedAppContainerLifecycle;\nimport org.wildfly.extras.creaper.core.ManagementClient;\nimport org.wildfly.extras.creaper.core.online.ManagementProtocol;\nimport org.wildfly.extras.creaper.core.online.OnlineManagementClient;\n@@ -33,6 +36,8 @@ import org.wildfly.extras.creaper.core.online.OnlineOptions;\nimport java.io.IOException;\nimport java.net.MalformedURLException;\nimport java.net.URL;\n+import java.nio.file.Path;\n+import java.nio.file.Paths;\nimport java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.List;\n@@ -46,7 +51,7 @@ import static org.keycloak.testsuite.arquillian.AuthServerTestEnricher.getAuthSe\n*/\npublic class AppServerTestEnricher {\n- protected final Logger log = Logger.getLogger(this.getClass());\n+ private static final Logger log = Logger.getLogger(AppServerTestEnricher.class);\npublic static final String CURRENT_APP_SERVER = System.getProperty(\"app.server\", \"undertow\");\n@@ -160,7 +165,15 @@ public class AppServerTestEnricher {\n}\npublic void startAppServer(@Observes(precedence = -1) BeforeClass event) throws MalformedURLException, InterruptedException, IOException {\n+ // if testClass implements SelfManagedAppContainerLifecycle we skip starting container and let the test to manage the lifecycle itself\n+ if (SelfManagedAppContainerLifecycle.class.isAssignableFrom(event.getTestClass().getJavaClass())) {\n+ log.debug(\"Skipping starting App server. Server should be started by testClass.\");\n+ return;\n+ }\nif (testContext.isAdapterContainerEnabled() && !testContext.isRelativeAdapterTest()) {\n+ if (isJBossBased()) {\n+ prepareServerDir(\"standalone\");\n+ }\nContainerController controller = containerConrollerInstance.get();\nif (!controller.isStarted(testContext.getAppServerInfo().getQualifier())) {\nlog.info(\"Starting app server: \" + testContext.getAppServerInfo().getQualifier());\n@@ -169,6 +182,25 @@ public class AppServerTestEnricher {\n}\n}\n+ /**\n+ * Workaround for WFARQ-44. It cannot be used 'cleanServerBaseDir' property.\n+ *\n+ * It copies deployments and configuration into $JBOSS_HOME/standalone-test from where\n+ * the container is started for the test\n+ *\n+ * @param baseDir string representing folder name, relative to app.server.home, from which the copy is made\n+ * @throws IOException\n+ */\n+ public static void prepareServerDir(String baseDir) throws IOException {\n+ log.debug(\"Creating cleanServerBaseDir from: \" + baseDir);\n+ Path path = Paths.get(System.getProperty(\"app.server.home\"), \"standalone-test\");\n+ File targetSubdirFile = path.toFile();\n+ FileUtils.deleteDirectory(targetSubdirFile);\n+ FileUtils.forceMkdir(targetSubdirFile);\n+ FileUtils.copyDirectory(Paths.get(System.getProperty(\"app.server.home\"), baseDir, \"deployments\").toFile(), new File(targetSubdirFile, \"deployments\"));\n+ FileUtils.copyDirectory(Paths.get(System.getProperty(\"app.server.home\"), baseDir, \"configuration\").toFile(), new File(targetSubdirFile, \"configuration\"));\n+ }\n+\n/**\n*\n* @param testClass\n@@ -230,4 +262,7 @@ public class AppServerTestEnricher {\nreturn CURRENT_APP_SERVER.contains(\"karaf\") || CURRENT_APP_SERVER.contains(\"fuse\");\n}\n+ private boolean isJBossBased() {\n+ return testContext.getAppServerInfo().isJBossBased();\n+ }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/SelfManagedAppContainerLifecycle.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.arquillian.containers;\n+\n+/**\n+ *\n+ * @author vramik\n+ */\n+public interface SelfManagedAppContainerLifecycle {\n+\n+ void startServer();\n+ void stopServer();\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractAdapterTest.java",
"diff": "package org.keycloak.testsuite.adapter;\n+import java.io.File;\nimport org.apache.commons.io.IOUtils;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.jboss.shrinkwrap.api.Archive;\n@@ -43,10 +44,14 @@ import org.wildfly.extras.creaper.core.online.operations.admin.Administration;\nimport java.io.IOException;\nimport java.net.URL;\n+import java.nio.file.Path;\n+import java.nio.file.Paths;\nimport java.util.ArrayList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.concurrent.TimeoutException;\n+import org.apache.commons.io.FileUtils;\n+import org.junit.Before;\n/**\n* <code>@AppServerContainer</code> is needed for stopping recursion in\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java",
"diff": "@@ -997,7 +997,7 @@ public class DemoServletsAdapterTest extends AbstractServletsAdapterTest {\nString appServer = System.getProperty(\"app.server\");\nif (appServer != null && (appServer.equals(\"wildfly\") || appServer.equals(\"eap6\") || appServer.equals(\"eap\"))) {\n- serverLogPath = System.getProperty(\"app.server.home\") + \"/standalone/log/server.log\";\n+ serverLogPath = System.getProperty(\"app.server.home\") + \"/standalone-test/log/server.log\";\n}\nString appServerUrl;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SecuredDeploymentsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SecuredDeploymentsAdapterTest.java",
"diff": "package org.keycloak.testsuite.adapter.servlet;\n+\n+import static org.hamcrest.Matchers.containsString;\n+\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\n+import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWithLoginUrlOf;\n+\n+import java.io.IOException;\n+import org.jboss.arquillian.container.test.api.ContainerController;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.arquillian.test.api.ArquillianResource;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.After;\n+import org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\nimport org.keycloak.testsuite.adapter.filter.AdapterActionsFilter;\nimport org.keycloak.testsuite.adapter.page.CustomerDb;\nimport org.keycloak.testsuite.adapter.page.CustomerPortalSubsystem;\nimport org.keycloak.testsuite.adapter.page.ProductPortalSubsystem;\n+import org.keycloak.testsuite.arquillian.AppServerTestEnricher;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\nimport org.keycloak.testsuite.arquillian.containers.ContainerConstants;\n-\n-import static org.hamcrest.Matchers.containsString;\n-import static org.junit.Assert.assertThat;\n-import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\n-import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWithLoginUrlOf;\n+import org.keycloak.testsuite.arquillian.containers.SelfManagedAppContainerLifecycle;\n@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY)\n@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY10)\n@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY9)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n-public class SecuredDeploymentsAdapterTest extends AbstractServletsAdapterTest {\n+public class SecuredDeploymentsAdapterTest extends AbstractServletsAdapterTest implements SelfManagedAppContainerLifecycle {\n+\n+ @ArquillianResource\n+ private ContainerController controller;\n@Page\nprivate CustomerPortalSubsystem customerPortalSubsystem;\n@@ -62,6 +74,24 @@ public class SecuredDeploymentsAdapterTest extends AbstractServletsAdapterTest {\nreturn servletDeployment(CustomerDb.DEPLOYMENT_NAME, AdapterActionsFilter.class, CustomerDatabaseServlet.class);\n}\n+ @Before\n+ @Override\n+ public void startServer() {\n+ try {\n+ AppServerTestEnricher.prepareServerDir(\"standalone-secured-deployments\");\n+ } catch (IOException ex) {\n+ throw new RuntimeException(\"Wasn't able to prepare server dir.\", ex);\n+ }\n+\n+ controller.start(testContext.getAppServerInfo().getQualifier());\n+ }\n+\n+ @After\n+ @Override\n+ public void stopServer() {\n+ controller.stop(testContext.getAppServerInfo().getQualifier());\n+ }\n+\n@Test\npublic void testSecuredDeployments() {\ncustomerPortalSubsystem.navigateTo();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7718 DemoFilterServletAdapterTest test not configured correctly |
339,281 | 28.06.2018 14:19:56 | -7,200 | 591093f867ee109820d4724ae7417237fd7121dc | revert OSGiApplicationArchiveProcessor moved into fuse app servers | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse63/src/main/java/org/keycloak/testsuite/arquillian/fuse/Fuse63AppServerArquillianExtension.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse63/src/main/java/org/keycloak/testsuite/arquillian/fuse/Fuse63AppServerArquillianExtension.java",
"diff": "*/\npackage org.keycloak.testsuite.arquillian.fuse;\n-import org.jboss.arquillian.container.osgi.OSGiApplicationArchiveProcessor;\nimport org.jboss.arquillian.container.spi.client.container.DeployableContainer;\n-import org.jboss.arquillian.container.test.spi.client.deployment.ApplicationArchiveProcessor;\nimport org.jboss.arquillian.core.spi.LoadableExtension;\nimport org.keycloak.testsuite.utils.arquillian.fuse.CustomFuseContainer;\n-import org.keycloak.testsuite.utils.arquillian.fuse.KeycloakOSGiApplicationArchiveProcessor;\n/**\n*\n@@ -34,8 +31,6 @@ public class Fuse63AppServerArquillianExtension implements LoadableExtension {\nbuilder.service(DeployableContainer.class, CustomFuseContainer.class);\n- builder.override(ApplicationArchiveProcessor.class, OSGiApplicationArchiveProcessor.class, KeycloakOSGiApplicationArchiveProcessor.class);\n-\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse70/src/main/java/org/keycloak/testsuite/arquillian/fuse/Fuse70AppServerArquillianExtension.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse70/src/main/java/org/keycloak/testsuite/arquillian/fuse/Fuse70AppServerArquillianExtension.java",
"diff": "*/\npackage org.keycloak.testsuite.arquillian.fuse;\n-import org.jboss.arquillian.container.osgi.OSGiApplicationArchiveProcessor;\nimport org.jboss.arquillian.container.spi.client.container.DeployableContainer;\n-import org.jboss.arquillian.container.test.spi.client.deployment.ApplicationArchiveProcessor;\nimport org.jboss.arquillian.core.spi.LoadableExtension;\nimport org.keycloak.testsuite.utils.arquillian.fuse.CustomFuseContainer;\n-import org.keycloak.testsuite.utils.arquillian.fuse.KeycloakOSGiApplicationArchiveProcessor;\n/**\n*\n@@ -34,8 +31,6 @@ public class Fuse70AppServerArquillianExtension implements LoadableExtension {\nbuilder.service(DeployableContainer.class, CustomFuseContainer.class);\n- builder.override(ApplicationArchiveProcessor.class, OSGiApplicationArchiveProcessor.class, KeycloakOSGiApplicationArchiveProcessor.class);\n-\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/KeycloakArquillianExtension.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/KeycloakArquillianExtension.java",
"diff": "package org.keycloak.testsuite.arquillian;\n+import org.jboss.arquillian.container.osgi.OSGiApplicationArchiveProcessor;\nimport org.jboss.arquillian.container.test.impl.enricher.resource.URLResourceProvider;\nimport org.jboss.arquillian.container.test.spi.client.deployment.ApplicationArchiveProcessor;\nimport org.jboss.arquillian.container.test.spi.client.deployment.DeploymentScenarioGenerator;\n@@ -40,6 +41,7 @@ import org.keycloak.testsuite.arquillian.provider.URLProvider;\nimport org.keycloak.testsuite.drone.HtmlUnitScreenshots;\nimport org.keycloak.testsuite.drone.KeycloakDronePostSetup;\nimport org.keycloak.testsuite.drone.KeycloakWebDriverConfigurator;\n+import org.keycloak.testsuite.utils.arquillian.fuse.KeycloakOSGiApplicationArchiveProcessor;\n/**\n*\n@@ -72,6 +74,7 @@ public class KeycloakArquillianExtension implements LoadableExtension {\nbuilder\n.override(ResourceProvider.class, URLResourceProvider.class, URLProvider.class)\n.override(ResourceProvider.class, CustomizableURLResourceProvider.class, URLProvider.class)\n+ .override(ApplicationArchiveProcessor.class, OSGiApplicationArchiveProcessor.class, KeycloakOSGiApplicationArchiveProcessor.class)\n.override(ResourceProvider.class, ContainerCustomizableURLResourceProvider.class, URLProvider.class);\nbuilder\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7730 - revert OSGiApplicationArchiveProcessor moved into fuse app servers |
339,281 | 28.06.2018 09:24:58 | -7,200 | 559a8b2a2c1d9e5309623d3c56030d1a6e0f45a2 | KEYCLOAK-7589 - update HOW-TO-RUN | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -111,7 +111,6 @@ Assumed you downloaded `jboss-fuse-karaf-6.3.0.redhat-229.zip`\n# Prepare Fuse server\nmvn -f testsuite/integration-arquillian/servers/pom.xml \\\nclean install \\\n- -Pauth-server-wildfly \\\n-Papp-server-fuse63 \\\n-Dfuse63.version=6.3.0.redhat-229 \\\n-Dapp.server.karaf.update.config=true \\\n@@ -120,11 +119,11 @@ Assumed you downloaded `jboss-fuse-karaf-6.3.0.redhat-229.zip`\n-Dmaven.repo.local=$HOME/.m2/repository\n# Run the Fuse adapter tests\n- mvn -f testsuite/integration-arquillian/tests/other/adapters/karaf/fuse63/pom.xml \\\n+ mvn -f testsuite/integration-arquillian/tests/base/pom.xml \\\nclean install \\\n-Pauth-server-wildfly \\\n-Papp-server-fuse63 \\\n- -Dfuse63.version=6.3.0.redhat-229\n+ -Dtest=Fuse*AdapterTest\n### JBoss Fuse 7.0\n@@ -157,10 +156,10 @@ Assumed you downloaded `fuse-karaf-7.0.0.fuse-000202.zip`\n-Dmaven.repo.local=$HOME/.m2/repository\n# Run the Fuse adapter tests\n- mvn -f testsuite/integration-arquillian/tests/other/adapters/karaf/fuse70/pom.xml \\\n+ mvn -f testsuite/integration-arquillian/tests/base/pom.xml \\\nclean test \\\n- -Dbrowser=phantomjs \\\n- -Papp-server-fuse70\n+ -Papp-server-fuse70 \\\n+ -Dtest=Fuse*AdapterTest\n### EAP6 with Hawtio\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7588, KEYCLOAK-7589 - update HOW-TO-RUN |
339,389 | 28.06.2018 14:59:09 | -28,800 | 05bbd9ace35b79273c81c3afa1f51ea3731054f0 | Fixes - My Resources - HTML update
Updated the responsive status to make the page looks much more clear.
This PR is to provide HTML and CSS code | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"diff": "@@ -380,7 +380,6 @@ p.description {\n}\n.list-view-resources .list-view-pf-stacked .list-group-item-heading {\nfont-size: 13px;\n- font-weight: bold;\n}\n.list-view-resources .content-view-pf-pagination {\nborder: none;\n@@ -457,8 +456,38 @@ p.description {\n.breadcrumb {\npadding: 20px 15px 20px 0;\n}\n-\n+.resource-list-label{\n+ display: none;\n+}\n@media (max-width: 767px) {\n+ .resource-list-label{\n+ display:block;\n+ margin-bottom:0;\n+ margin-right: 5px;\n+ }\n+ .list-view-resources .list-view-pf-stacked .list-group-item-heading {\n+ font-size: 16px;\n+ }\n+ .list-view-pf-stacked .list-group-item-heading{\n+ margin-right: 10px;\n+ }\n+ .resources-info span{\n+ border: none;\n+ display: block;\n+ width: 100%;\n+ }\n+ .resources-info span:first-child{\n+ margin-bottom: 10px;\n+ }\n+ .resources-info span label{\n+ margin-bottom: 0;\n+ }\n+ .list-view-pf .list-head-labels{\n+ display: none;\n+ }\n+ .list-head-label{\n+ display: none;\n+ }\n.card-pf-application h2 {\nmargin-top: -10px;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes KEYCLOAK-7535 - My Resources - HTML update
Updated the responsive status to make the page looks much more clear.
This PR is to provide HTML and CSS code |
339,475 | 21.06.2018 16:20:30 | -32,400 | a5d155a35a1b9da105e17ca1b4aacea28f5e132a | Fix colspan | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/resources.ftl",
"new_path": "themes/src/main/resources/theme/base/account/resources.ftl",
"diff": "</#list>\n<#else>\n<tr>\n- <td colspan=\"5\">There are no resources shared with you</td>\n+ <td colspan=\"6\">There are no resources shared with you</td>\n</tr>\n</#if>\n</tbody>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7674 Fix colspan |
339,364 | 29.06.2018 12:19:35 | -7,200 | 3355399b4eddb94f895996a5f8e78b552c546beb | Fix broken test modules | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<groupId>org.wildfly.arquillian</groupId>\n<artifactId>wildfly-arquillian-container-managed</artifactId>\n</dependency>\n- <dependency>\n- <groupId>org.osgi</groupId>\n- <artifactId>org.osgi.enterprise</artifactId>\n- <scope>provided</scope>\n- </dependency>\n</dependencies>\n<build>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/roles/RoleDetailsForm.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/roles/RoleDetailsForm.java",
"diff": "@@ -47,7 +47,7 @@ public class RoleDetailsForm extends Form {\nRoleRepresentation role = new RoleRepresentation();\nrole.setName(getName());\nrole.setDescription(getDescription());\n- role.setScopeParamRequired(isScopeParamRequired());\n+ //role.setScopeParamRequired(isScopeParamRequired()); // TODO Do we need this param?\nrole.setComposite(isComposite());\nlog.info(role.getName() + \": \" + role.getDescription() + \", comp: \" + role.isComposite());\nreturn role;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientMappersOIDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientMappersOIDCTest.java",
"diff": "@@ -280,8 +280,8 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\n//prepare data\nProtocolMapperRepresentation mapper = new ProtocolMapperRepresentation();\nmapper.setName(\"mapper name\");\n- mapper.setConsentRequired(true);\n- mapper.setConsentText(\"consent text\");\n+ //mapper.setConsentRequired(true);\n+ //mapper.setConsentText(\"consent text\");\nmapper.setProtocol(\"openid-connect\");\nmapper.setProtocolMapper(\"oidc-usersessionmodel-note-mapper\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/nodejs_adapter/src/test/java/org/keycloak/testsuite/adapter/nodejs/NodejsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/nodejs_adapter/src/test/java/org/keycloak/testsuite/adapter/nodejs/NodejsAdapterTest.java",
"diff": "@@ -20,7 +20,6 @@ package org.keycloak.testsuite.adapter.nodejs;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Before;\nimport org.junit.BeforeClass;\n-import org.junit.Ignore;\nimport org.junit.Test;\nimport org.keycloak.models.utils.SessionTimeoutHelper;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -34,10 +33,10 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertTrue;\n-import static org.keycloak.testsuite.util.IOUtil.loadRealm;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWithLoginUrlOf;\nimport static org.keycloak.testsuite.util.WaitUtils.pause;\n+import static org.keycloak.testsuite.utils.io.IOUtil.loadRealm;\n/**\n* This test class expects following:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<type>zip</type>\n</dependency>\n+ <dependency>\n+ <groupId>org.osgi</groupId>\n+ <artifactId>org.osgi.enterprise</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+\n</dependencies>\n<dependencyManagement>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7741 Fix broken test modules |
339,364 | 02.07.2018 12:09:32 | -7,200 | d99dca2db3ad20d6712a51d5261245d43534094c | Fix broken X.509 tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java",
"diff": "@@ -217,7 +217,7 @@ public abstract class AbstractX509AuthenticationTest extends AbstractTestRealmKe\nClientRepresentation client = findTestApp(testRealm);\nURI baseUri = URI.create(client.getRedirectUris().get(0));\n- URI redir = URI.create(\"https://localhost:\" + System.getProperty(\"app.server.https.port\", \"8543\") + baseUri.getRawPath());\n+ URI redir = URI.create(\"https://localhost:\" + System.getProperty(\"auth.server.https.port\", \"8543\") + baseUri.getRawPath());\nclient.getRedirectUris().add(redir.toString());\ntestRealm.setBruteForceProtected(true);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7743 Fix broken X.509 tests |
339,166 | 02.07.2018 16:26:00 | 14,400 | 65551159e003798e33562c4b9ab5e7f8e1206bb0 | Export error on client if no mappers | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"diff": "@@ -778,9 +778,11 @@ module.controller('ClientListCtrl', function($scope, realm, Client, serverInfo,\nvar clientCopy = angular.copy(client);\ndelete clientCopy.id;\n+ if (clientCopy.protocolMappers) {\nfor (var i = 0; i < clientCopy.protocolMappers.length; i++) {\ndelete clientCopy.protocolMappers[i].id;\n}\n+ }\nsaveAs(new Blob([angular.toJson(clientCopy, 4)], { type: 'application/json' }), clientCopy.clientId + '.json');\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7634: Export error on client if no mappers |
339,641 | 28.06.2018 18:27:01 | -7,200 | 1450a7fad4e55c7578b16a46c36558c33e41dc4c | support for authentication flow update
Added support for the PUT method of the authentication flow endpoint in
the admin API.
Now it's possible to run the 'update' method for authentication/flows in
kcadm.sh. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/AuthenticationManagementResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/AuthenticationManagementResource.java",
"diff": "@@ -246,6 +246,32 @@ public class AuthenticationManagementResource {\nreturn ModelToRepresentation.toRepresentation(realm, flow);\n}\n+ /**\n+ * Update an authentication flow\n+ *\n+ * @param flow Authentication flow representation\n+ * @return\n+ */\n+ @Path(\"/flows/{id}\")\n+ @PUT\n+ @NoCache\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ public Response updateFlow(@PathParam(\"id\") String id, AuthenticationFlowRepresentation flow) {\n+ auth.realm().requireManageRealm();\n+\n+ AuthenticationFlowRepresentation existingFlow = getFlow(id);\n+\n+ if (flow.getAlias() == null || flow.getAlias().isEmpty()) {\n+ return ErrorResponse.exists(\"Failed to update flow with empty alias name\");\n+ }\n+\n+ flow.setId(existingFlow.getId());\n+ realm.updateAuthenticationFlow(RepresentationToModel.toModel(flow));\n+ adminEvent.operation(OperationType.UPDATE).resourcePath(uriInfo).representation(flow).success();\n+\n+ return Response.accepted(flow).build();\n+ }\n+\n/**\n* Delete an authentication flow\n*\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-7569] support for authentication flow update
Added support for the PUT method of the authentication flow endpoint in
the admin API.
Now it's possible to run the 'update' method for authentication/flows in
kcadm.sh. |
339,281 | 03.07.2018 09:05:14 | -7,200 | 742a280f5d4073443608e2c4c87bedeaf89b75f8 | support for POST for AuthorizationEndpoint | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"diff": "@@ -46,7 +46,10 @@ import org.keycloak.services.util.CacheControlUtil;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.util.TokenUtil;\n+import javax.ws.rs.Consumes;\nimport javax.ws.rs.GET;\n+import javax.ws.rs.POST;\n+import javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n@@ -92,10 +95,20 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nevent.event(EventType.LOGIN);\n}\n+ @POST\n+ @Consumes(MediaType.APPLICATION_FORM_URLENCODED)\n+ public Response buildPost() {\n+ logger.trace(\"Processing @POST request\");\n+ return process(httpRequest.getDecodedFormParameters());\n+ }\n+\n@GET\n- public Response build() {\n- MultivaluedMap<String, String> params = uriInfo.getQueryParameters();\n- String requestUri = uriInfo.getRequestUri().toString();\n+ public Response buildGet() {\n+ logger.trace(\"Processing @GET request\");\n+ return process(uriInfo.getQueryParameters());\n+ }\n+\n+ private Response process(MultivaluedMap<String, String> params) {\nString clientId = params.getFirst(OIDCLoginProtocol.CLIENT_ID_PARAM);\ncheckSsl();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -74,6 +74,8 @@ import java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import javax.ws.rs.client.Entity;\n+import javax.ws.rs.core.Form;\nimport static org.keycloak.testsuite.admin.Users.getPasswordOf;\n@@ -773,6 +775,17 @@ public class OAuthClient {\nreturn b.build(realm).toString();\n}\n+ public Entity getLoginEntityForPOST() {\n+ Form form = new Form()\n+ .param(OAuth2Constants.SCOPE, TokenUtil.attachOIDCScope(scope))\n+ .param(OAuth2Constants.RESPONSE_TYPE, responseType)\n+ .param(OAuth2Constants.CLIENT_ID, clientId)\n+ .param(OAuth2Constants.REDIRECT_URI, redirectUri)\n+ .param(OAuth2Constants.STATE, this.state.getState());\n+\n+ return Entity.form(form);\n+ }\n+\npublic String getAccessTokenUrl() {\nUriBuilder b = OIDCLoginProtocolService.tokenUrl(UriBuilder.fromUri(baseUrl));\nreturn b.build(realm).toString();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java",
"diff": "@@ -27,6 +27,7 @@ import org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.BrowserSecurityHeaders;\nimport org.keycloak.models.Constants;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -41,6 +42,7 @@ import org.keycloak.testsuite.pages.ErrorPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.Matchers;\nimport org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport org.openqa.selenium.NoSuchElementException;\n@@ -48,14 +50,18 @@ import org.openqa.selenium.NoSuchElementException;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.client.ClientBuilder;\nimport javax.ws.rs.core.Response;\n+import javax.ws.rs.core.UriBuilder;\nimport java.util.Map;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.is;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotEquals;\n-import static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.testsuite.admin.ApiUtil.findClientByClientId;\n+import static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -110,14 +116,31 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\npublic void testBrowserSecurityHeaders() {\nClient client = ClientBuilder.newClient();\nResponse response = client.target(oauth.getLoginFormUrl()).request().get();\n- Assert.assertEquals(200, response.getStatus());\n+ Assert.assertThat(response.getStatus(), is(equalTo(200)));\nfor (Map.Entry<String, String> entry : BrowserSecurityHeaders.defaultHeaders.entrySet()) {\nString headerName = BrowserSecurityHeaders.headerAttributeMap.get(entry.getKey());\nString headerValue = response.getHeaderString(headerName);\nAssert.assertNotNull(headerValue);\n- Assert.assertEquals(headerValue, entry.getValue());\n+ Assert.assertThat(headerValue, is(equalTo(entry.getValue())));\n}\nresponse.close();\n+ client.close();\n+ }\n+\n+ //KEYCLOAK-5556\n+ @Test\n+ public void testPOSTAuthenticationRequest() {\n+ Client client = ClientBuilder.newClient();\n+\n+ //POST request to http://localhost:8180/auth/realms/test/protocol/openid-connect/auth;\n+ UriBuilder b = OIDCLoginProtocolService.authUrl(UriBuilder.fromUri(AUTH_SERVER_ROOT));\n+ Response response = client.target(b.build(oauth.getRealm())).request().post(oauth.getLoginEntityForPOST());\n+\n+ Assert.assertThat(response.getStatus(), is(equalTo(200)));\n+ Assert.assertThat(response, Matchers.body(containsString(\"Log In\")));\n+\n+ response.close();\n+ client.close();\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5556 support for POST for AuthorizationEndpoint |
339,219 | 29.06.2018 17:49:42 | -28,800 | fc0d510e855af0a5ea00d388545805c108dc804e | Fixes Authenticator - Mobile Setup HTML | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"diff": "@@ -284,6 +284,39 @@ authenticatorBackupCodesTitle=Backup Codes\nauthenticatorBackupCodesMessage=Get your 8-digit backup codes\nauthenticatorBackupCodesFinishSetUpMessage=12 backup codes was generated at this time. Each one can be used once.\n+#Authenticator - Mobile Authenticator setup\n+authenticatorMobileSetupTitle=Mobile Authenticator Setup\n+smscodeIntroMessage=Enter your phone number and a verification code will be sent to your phone.\n+mobileSetupStep1=Install an authenticator application on your phone. The applications listed here are supported.\n+mobileSetupStep2=Open the application and scan the barcode.\n+mobileSetupStep3=Enter the one-time code provided by the application and click Save to finish the setup.\n+scanBarCode=Want to scan the barcode?\n+enterBarCode=Enter the one-time code\n+doCopy=Copy\n+doFinish=Finish\n+\n+#Authenticator - SMS Code setup\n+authenticatorSMSCodeSetupTitle=SMS Code Setup\n+smscodeIntroMessage=Enter your phone number and a verification code will be sent to your phone.\n+chooseYourCountry=Choose your country\n+enterYourPhoneNumber=Enter your phone number\n+sendVerficationCode=Send Verification Code\n+enterYourVerficationCode=Enter your verification code\n+\n+#Authenticator - backup Code setup\n+authenticatorBackupCodesSetupTitle=Backup Codes Setup\n+backupcodesIntroMessage=If you lose access to your phone, you can still log into your account through backup codes. Keep them somewhere safe and accessible.\n+realmName=Realm\n+doDownload=Download\n+doPrint=Print\n+doCopy=Copy\n+backupCodesTips-1=Each backup code can be used once.\n+backupCodesTips-2=These codes were generated on\n+generateNewBackupCodes=Generate New Backup Codes\n+backupCodesTips-3=When you generate new backup codes, the current codes will not work anymore.\n+backtoAuthenticatorPage=Back to Authenticator Page\n+\n+\n#Resources\nresources=Resources\nmyResources=My Resources\n"
},
{
"change_type": "ADD",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/assets/img/QRCode.png",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/assets/img/QRCode.png",
"diff": "Binary files /dev/null and b/themes/src/main/resources/theme/keycloak-preview/account/resources/app/assets/img/QRCode.png differ\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/backup-code-setup-page.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/backup-code-setup-page.component.html",
"diff": "-<h1>Placeholder for Backup Code Setup</h1>\n+<ol class=\"breadcrumb\">\n+ <li>{{'accountSecurityTitle' | translate}}</li>\n+ <li>\n+ <a href=\"#\">{{'authenticatorTitle' | translate}}</a>\n+ </li>\n+ <li><strong>{{'authenticatorBackupCodesSetupTitle' | translate}}</strong></li>\n+</ol>\n+<div class=\"col-sm-12 card-pf \">\n+ <div class=\"card-pf-body row\">\n+ <div class=\"col-sm-12 col-md-4\">\n+ <div class=\"card-pf-subtitle\">\n+ {{'authenticatorBackupCodesSetupTitle' | translate}}\n+ </div>\n+ <div class=\"introMessage\">\n+ <p>{{'backupcodesIntroMessage' | translate}}</p>\n+ </div>\n+ </div>\n+ <div class=\"col-sm-12 col-md-8\">\n+ <div class=\"backup-codes-box\">\n+ <div class=\"backup-codes-box-header\">\n+ <div class=\"header-text\">\n+ <b>{{'realmName' | translate}}:</b> Admin\n+ </div>\n+ </div>\n+ <!--Backup Codes Box Header-->\n+ <div class=\"backup-codes-box-body\">\n+ <ol class=\"backup-codes-list\">\n+ <li>7890 7327</li>\n+ <li>0000 7347</li>\n+ <li>7890 1227</li>\n+ <li>7870 9065</li>\n+ <li>1234 1232</li>\n+ <li>3232 2323</li>\n+ <li>7890 7327</li>\n+ <li>0000 7347</li>\n+ <li>7890 1227</li>\n+ <li>7870 9065</li>\n+ <li>1234 1232</li>\n+ <li>3232 2323</li>\n+ </ol>\n+ </div>\n+ </div>\n+ <!--Backup Codes Box Body-->\n+ <div class=\"top-margin-m\">\n+ <button type=\"button\" class=\"btn btn-default\">{{'doDownload' | translate}}</button>\n+ <button type=\"button\" class=\"btn btn-default\">{{'doPrint' | translate}}</button>\n+ <button type=\"button\" class=\"btn btn-default\">{{'doCopy' | translate}}</button>\n+ </div>\n+ <!--Buttons Group-->\n+ <div class=\"top-margin-m\">\n+ <ul class=\"left-padding-m\">\n+ <li>{{'backupCodesTips-1' | translate}}</li>\n+ <li>{{'backupCodesTips-2' | translate}} Jan 11, 2018.</li>\n+ </ul>\n+ </div>\n+ <!--Annotations-->\n+ <hr>\n+ <button type=\"button\" class=\"btn btn-default\">{{'generateNewBackupCodes' | translate}}</button>\n+ <div class=\"generate-annotation\">\n+ {{'backupCodesTips-3' | translate}}\n+ </div>\n+ <div class=\"top-margin-m\">\n+ <a href=\"\">< {{'backtoAuthenticatorPage' | translate}}</a>\n+ </div>\n+ </div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/mobile-authenticator-setup-page.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/mobile-authenticator-setup-page.component.html",
"diff": "-<h1>Placeholder for Mobile Authenticator Setup</h1>\n+<ol class=\"breadcrumb\">\n+ <li>{{'accountSecurityTitle' | translate}}</li>\n+ <li>\n+ <a href=\"#\">{{'authenticatorTitle' | translate}}</a>\n+ </li>\n+ <li><strong>{{'authenticatorMobileSetupTitle' | translate}}</strong></li>\n+</ol>\n+<div class=\"col-sm-12 card-pf \">\n+ <div class=\"card-pf-body row\">\n+ <div class=\"col-sm-12 col-md-6\">\n+ <div class=\"card-pf-subtitle\">\n+ {{'authenticatorMobileSetupTitle' | translate}}\n+ </div>\n+ <div class=\"introMessage\">\n+ <ol class=\"setup-message\">\n+ <li>{{'mobileSetupStep1' | translate}}\n+ <ul>\n+ <li><a href=\"javascript:void(0)\">FreeOTP</a></li>\n+ <li><a href=\"javascript:void(0)\">Google Authenticator</a></li>\n+ </ul>\n+ </li>\n+ <li>{{'mobileSetupStep2' | translate}}</li>\n+ <li>{{'mobileSetupStep3' | translate}}</li>\n+ </ol>\n+ </div>\n+ </div>\n+ <div class=\"col-sm-12 col-md-6\">\n+ <div class=\"panel panel-default\">\n+ <div class=\"panel-body\">\n+ <div class=\"row\">\n+ <div class=\"col-sm-12 col-md-4\">\n+ <div class=\"qrcode-img\">\n+ <img src=\"${resourceUrl}/app/assets/img/QRCode.png\">\n+ </div>\n+ <div class=\"qrcode-code\">\n+ <div class=\"input-group\">\n+ <input class=\"form-control\" type=\"text\" value=\"2AEB 293G OQ3D 1O23 09UW WOIE WO30 FAL2\" disabled>\n+ <span class=\"input-group-btn\">\n+ <button class=\"btn btn-default\" type=\"button\">{{'doCopy' | translate}}</button>\n+ </span>\n+ </div>\n+ <div class=\"link-right\">\n+ <a href=\"#\">{{'scanBarCode' | translate}}</a>\n+ </div>\n+ </div>\n+\n+ </div>\n+ <div class=\"col-sm-12 col-md-8\">\n+ <form role=\"form\">\n+ <div class=\"form-group\">\n+ <label class=\"control-label\" for=\"input11\">{{'enterBarCode' | translate}}</label>\n+ <input class=\"form-control\" type=\"text\" id=\"input11\">\n+ </div>\n+ <div class=\"form-group\">\n+ <button type=\"submit\" class=\"btn btn-default\" disabled=\"\">{{'doFinish' | translate}}</button>\n+ <button type=\"submit\" class=\"btn btn-default\">{{'doCancel' | translate}}</button>\n+ </div>\n+ </form>\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n+ </div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/mobile-authenticator-setup-page.component.ts",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/mobile-authenticator-setup-page.component.ts",
"diff": "*/\nimport {Component, OnInit} from '@angular/core';\n+declare const resourceUrl: string;\n+\n@Component({\nselector: 'app-mobile-authenticator-setup-page',\ntemplateUrl: './mobile-authenticator-setup-page.component.html',\n@@ -23,6 +25,8 @@ import {Component, OnInit} from '@angular/core';\n})\nexport class MobileAuthenticatorSetupPageComponent implements OnInit {\n+ private resourceUrl: string = resourceUrl;\n+\nconstructor() {\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/sms-code-setup-page.component.html",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/sms-code-setup-page.component.html",
"diff": "-<h1>Placeholder for SMS Code Setup</h1>\n+<ol class=\"breadcrumb\">\n+ <li>{{'accountSecurityTitle' | translate}}</li>\n+ <li>\n+ <a href=\"#\">{{'authenticatorTitle' | translate}}</a>\n+ </li>\n+ <li><strong>{{'authenticatorSMSCodeSetupTitle' | translate}}</strong></li>\n+</ol>\n+<div class=\"col-sm-12 card-pf \">\n+ <div class=\"card-pf-body row\">\n+ <div class=\"col-sm-12 col-md-4\">\n+ <div class=\"card-pf-subtitle\">\n+ {{'authenticatorSMSCodeSetupTitle' | translate}}\n+ </div>\n+ <div class=\"introMessage\">\n+ <p>{{'smscodeIntroMessage' | translate}}</p>\n+ </div>\n+ </div>\n+ <div class=\"col-sm-12 col-md-8\">\n+ <div class=\"form-group\">\n+ <label>{{'chooseYourCountry' | translate}}</label>\n+ <div class=\"dropdown\">\n+ <button class=\"btn btn-default dropdown-toggle sms-dropdown\" type=\"button\" id=\"dropdownMenu-lan\" data-toggle=\"dropdown\">\n+ China +86\n+ <span class=\"caret dropdown-caret\"></span>\n+ </button>\n+ <ul class=\"dropdown-menu\" role=\"menu\" aria-labelledby=\"dropdownMenu-lan\">\n+ <li role=\"presentation\"><a role=\"menuitem\" tabindex=\"-1\" href=\"#\">Argentina +54</a></li>\n+ <li role=\"presentation\"><a role=\"menuitem\" tabindex=\"-1\" href=\"#\">Brazil +55</a></li>\n+ <li role=\"presentation\"><a role=\"menuitem\" tabindex=\"-1\" href=\"#\">Canada +1</a></li>\n+ <li role=\"presentation\"><a role=\"menuitem\" tabindex=\"-1\" href=\"#\">China +86</a></li>\n+ <li role=\"presentation\"><a role=\"menuitem\" tabindex=\"-1\" href=\"#\">United States +1</a></li>\n+ </ul>\n+ </div>\n+ </div>\n+ <div class=\"form-group\">\n+ <label for=\"InputPhoneNumber\">{{'enterYourPhoneNumber' | translate}}</label>\n+ <input class=\"form-control\" id=\"InputPhoneNumber\">\n+ </div>\n+ <button class=\"btn btn-default\">{{'sendVerficationCode' | translate}}</button>\n+ <hr>\n+ <div class=\"form-group\">\n+ <label for=\"EnterVerificationCode\">{{'enterYourVerficationCode' | translate}}</label>\n+ <input class=\"form-control\" id=\"EnterVerificationCode\">\n+ </div>\n+ <button class=\"btn btn-primary\">Finish</button>\n+ <button class=\"btn btn-default\">Cancel</button>\n+ </div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css",
"diff": "@@ -588,3 +588,73 @@ p.description {\nfont-size: 75%;\nmargin-left: 4px;\n}\n+ol.setup-message li {\n+ margin: 10px 0;\n+}\n+ol.setup-message li ul li {\n+ margin: 5px 0;\n+}\n+.qrcode-code {\n+ display: none;\n+}\n+.link-right {\n+ text-align: right;\n+ margin-top: 6px;\n+ margin-bottom: 10px;\n+}\n+@media (max-width: 767px) {\n+ .qrcode-img {\n+ display: none;\n+ }\n+ .qrcode-code {\n+ display: block;\n+ margin-bottom: 20px;\n+ }\n+}\n+\n+\n+/* backup codes setup style*/\n+.backup-codes-box {\n+ background-color: #fdf2e5;\n+ border: 1px solid #ccc;\n+ border-radius: 1px;\n+ padding-top: 16px;\n+ padding-bottom: 16px;\n+ padding-top: 8px;\n+ max-width: 320px;\n+}\n+\n+.backup-codes-box-body {\n+ font-size: 14px;\n+ margin-left: 24px;\n+ margin-top: 12px;\n+}\n+.backup-codes-list {\n+ columns: 2;\n+ -webkit-columns: 2;\n+ -moz-columns: 2;\n+ counter-reset: list;\n+ list-style: none;\n+ padding-left: 0px;\n+}\n+.backup-codes-list > li:before {\n+ content: counter(list)\". \";\n+ color: lightgrey;\n+ counter-increment: list;\n+ display: inline-block;\n+ width: 28px;\n+ margin-left: -16px;\n+ margin-right: 12px;\n+ text-align: right;\n+}\n+.left-padding-m {\n+ padding-left: 16px;\n+}\n+.generate-annotation {\n+ max-width: 320px;\n+ margin-top: 12px;\n+}\n+.header-text {\n+ margin-left: 24px;\n+ margin-bottom: 8px;\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes KEYCLOAK-7689 Authenticator - Mobile Setup HTML |
339,166 | 18.06.2018 16:57:07 | 14,400 | d55ccf5312bad08fbb5d95547fcd3ecad30ef773 | Not allowing two users to have empty string emails addrs. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java",
"diff": "@@ -195,6 +195,7 @@ public class UserResource {\nuser.setUsername(rep.getUsername());\n}\nif (rep.getEmail() != null) user.setEmail(rep.getEmail());\n+ if (rep.getEmail() == \"\") user.setEmail(null);\nif (rep.getFirstName() != null) user.setFirstName(rep.getFirstName());\nif (rep.getLastName() != null) user.setLastName(rep.getLastName());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "@@ -325,6 +325,13 @@ public class UserTest extends AbstractAdminTest {\n}\n+ // KEYCLOAK-7015\n+ @Test\n+ public void createTwoUsersWithEmptyStringEmails() {\n+ createUser(\"user1\", \"\");\n+ createUser(\"user2\", \"\");\n+ }\n+\n@Test\npublic void createUserWithFederationLink() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7015: Not allowing two users to have empty string emails addrs. |
339,582 | 03.07.2018 18:58:34 | -7,200 | f5d00ddffb889e72fd97dc76b7b014551fe04d40 | making Spring Boot 2 the default starter | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/spring-boot2/pom.xml",
"new_path": "adapters/oidc/spring-boot2/pom.xml",
"diff": "<description/>\n<properties>\n- <spring-boot.version>2.0.0.RELEASE</spring-boot.version>\n+ <spring-boot.version>2.0.3.RELEASE</spring-boot.version>\n<spring.version>5.0.2.RELEASE</spring.version>\n<mockito.version>1.9.5</mockito.version>\n</properties>\n"
},
{
"change_type": "MODIFY",
"old_path": "misc/pom.xml",
"new_path": "misc/pom.xml",
"diff": "<packaging>pom</packaging>\n<modules>\n<module>spring-boot-starter</module>\n- <module>spring-boot-2-starter</module>\n+ <module>spring-legacy-boot-starter</module>\n<module>keycloak-test-helper</module>\n</modules>\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "misc/spring-boot-starter/keycloak-spring-boot-starter/pom.xml",
"new_path": "misc/spring-boot-starter/keycloak-spring-boot-starter/pom.xml",
"diff": "<name>Keycloak :: Spring :: Boot :: Default :: Starter</name>\n<description>Spring Boot Default Starter for Keycloak</description>\n+ <properties>\n+ <spring-boot.version>2.0.3.RELEASE</spring-boot.version>\n+ </properties>\n+\n<dependencies>\n<dependency>\n<groupId>org.keycloak</groupId>\n- <artifactId>keycloak-spring-boot-adapter</artifactId>\n+ <artifactId>keycloak-spring-boot-2-adapter</artifactId>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<dependency>\n<groupId>org.springframework.boot</groupId>\n<artifactId>spring-boot-starter</artifactId>\n- <version>1.5.2.RELEASE</version>\n+ <version>${spring-boot.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "misc/spring-boot-starter/pom.xml",
"new_path": "misc/spring-boot-starter/pom.xml",
"diff": "<modules>\n<module>keycloak-spring-boot-starter</module>\n</modules>\n+\n<dependencyManagement>\n<dependencies>\n<dependency>\n"
},
{
"change_type": "RENAME",
"old_path": "misc/spring-boot-2-starter/keycloak-spring-boot-2-starter/pom.xml",
"new_path": "misc/spring-legacy-boot-starter/keycloak-legacy-spring-boot-starter/pom.xml",
"diff": "<modelVersion>4.0.0</modelVersion>\n<parent>\n<groupId>org.keycloak</groupId>\n- <artifactId>keycloak-spring-boot-2-starter-parent</artifactId>\n+ <artifactId>keycloak-legacy-spring-boot-starter-parent</artifactId>\n<version>4.1.0.Final-SNAPSHOT</version>\n</parent>\n- <artifactId>keycloak-spring-boot-2-starter</artifactId>\n- <name>Keycloak :: Spring :: Boot :: 2 :: Default :: Starter</name>\n- <description>Spring Boot 2 Default Starter for Keycloak</description>\n-\n- <properties>\n- <spring-boot.version>2.0.0.RELEASE</spring-boot.version>\n- </properties>\n+ <artifactId>keycloak-legacy-spring-boot-starter</artifactId>\n+ <name>Keycloak :: Legacy :: Spring :: Boot :: Default :: Starter</name>\n+ <description>Spring Boot Default Starter for Keycloak</description>\n<dependencies>\n<dependency>\n<groupId>org.keycloak</groupId>\n- <artifactId>keycloak-spring-boot-2-adapter</artifactId>\n+ <artifactId>keycloak-spring-boot-adapter</artifactId>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<dependency>\n<groupId>org.springframework.boot</groupId>\n<artifactId>spring-boot-starter</artifactId>\n- <version>${spring-boot.version}</version>\n+ <version>1.5.14.RELEASE</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n"
},
{
"change_type": "RENAME",
"old_path": "misc/spring-boot-2-starter/pom.xml",
"new_path": "misc/spring-legacy-boot-starter/pom.xml",
"diff": "<version>4.1.0.Final-SNAPSHOT</version>\n</parent>\n<groupId>org.keycloak</groupId>\n- <artifactId>keycloak-spring-boot-2-starter-parent</artifactId>\n- <name>Keycloak :: Spring :: Boot ::2</name>\n- <description>Support for using Keycloak in Spring Boot 2 applications.</description>\n+ <artifactId>keycloak-legacy-spring-boot-starter-parent</artifactId>\n+ <name>Keycloak :: Spring :: Boot</name>\n+ <description>Support for using Keycloak in Spring Boot 1.x applications.</description>\n<packaging>pom</packaging>\n<modules>\n- <module>keycloak-spring-boot-2-starter</module>\n+ <module>keycloak-legacy-spring-boot-starter</module>\n</modules>\n-\n<dependencyManagement>\n<dependencies>\n<dependency>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | making Spring Boot 2 the default starter |
339,281 | 03.07.2018 09:34:15 | -7,200 | 8a37395760472398419604da209778bbe0d5f5ae | Move eap6 specific config files to its module | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/pom.xml",
"diff": "<goal>exec</goal>\n</goals>\n<configuration>\n- <executable>${common.resources}/install-adapters-online.${script.suffix}</executable>\n+ <executable>${basedir}/src/main/resources/config/install-adapters-online.${script.suffix}</executable>\n<workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n<environmentVariables>\n<JAVA_HOME>${app.server.java.home}</JAVA_HOME>\n<JBOSS_HOME>${app.server.jboss.home}</JBOSS_HOME>\n<SAML_SUPPORTED>${app.server.saml.adapter.supported}</SAML_SUPPORTED>\n- <CLI_PATH>${common.resources}/cli/eap6/</CLI_PATH>\n+ <CLI_PATH>${basedir}/src/main/resources/config/cli/</CLI_PATH>\n</environmentVariables>\n</configuration>\n</execution>\n<goal>exec</goal>\n</goals>\n<configuration>\n- <executable>${common.resources}/install-adapters-online-ha.${script.suffix}</executable>\n+ <executable>${basedir}/src/main/resources/config/install-adapters-online-ha.${script.suffix}</executable>\n<workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n<environmentVariables>\n<JAVA_HOME>${app.server.java.home}</JAVA_HOME>\n<JBOSS_HOME>${app.server.jboss.home}</JBOSS_HOME>\n- <CLI_PATH>${common.resources}/cli/eap6/</CLI_PATH>\n+ <CLI_PATH>${basedir}/src/main/resources/config/cli/</CLI_PATH>\n</environmentVariables>\n</configuration>\n</execution>\n<goal>exec</goal>\n</goals>\n<configuration>\n- <executable>${common.resources}/add-secured-deployments.${script.suffix}</executable>\n+ <executable>${basedir}/src/main/resources/config/add-secured-deployments.${script.suffix}</executable>\n<workingDirectory>${app.server.jboss.home}/bin</workingDirectory>\n<environmentVariables>\n<JAVA_HOME>${app.server.java.home}</JAVA_HOME>\n<JBOSS_HOME>${app.server.jboss.home}</JBOSS_HOME>\n- <CLI_PATH>${common.resources}/cli/eap6/</CLI_PATH>\n+ <CLI_PATH>${basedir}/src/main/resources/config/cli/</CLI_PATH>\n</environmentVariables>\n</configuration>\n</execution>\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/add-secured-deployments.bat",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/add-secured-deployments.bat",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/add-secured-deployments.sh",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/add-secured-deployments.sh",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/cli/eap6/add-adapter-log-level.cli",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/cli/add-adapter-log-level.cli",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/cli/eap6/add-secured-deployments.cli",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/cli/add-secured-deployments.cli",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/cli/eap6/configure-cluster-config.cli",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/cli/configure-cluster-config.cli",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters-online-ha.bat",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/install-adapters-online-ha.bat",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters-online-ha.sh",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/install-adapters-online-ha.sh",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters-online.bat",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/install-adapters-online.bat",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters-online.sh",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/install-adapters-online.sh",
"diff": ""
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7722 Move eap6 specific config files to its module |
339,364 | 03.07.2018 07:28:42 | -7,200 | 64b391cc1b9c072b6bb8fabf7b1db5c3377b34fa | Fix Instagram Social Login test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/InstagramLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/InstagramLoginPage.java",
"diff": "package org.keycloak.testsuite.pages.social;\n+import org.openqa.selenium.Keys;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n@@ -30,14 +31,11 @@ public class InstagramLoginPage extends AbstractSocialLoginPage {\n@FindBy(name = \"password\")\nprivate WebElement passwordInput;\n- @FindBy(xpath = \"//input[@type='submit']\")\n- private WebElement loginButton;\n-\n@Override\npublic void login(String user, String password) {\nusernameInput.clear();\nusernameInput.sendKeys(user);\npasswordInput.sendKeys(password);\n- loginButton.click();\n+ passwordInput.sendKeys(Keys.RETURN);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7761 Fix Instagram Social Login test |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.