author
int64
658
755k
date
stringlengths
19
19
timezone
int64
-46,800
43.2k
hash
stringlengths
40
40
message
stringlengths
5
490
mods
list
language
stringclasses
20 values
license
stringclasses
3 values
repo
stringlengths
5
68
original_message
stringlengths
12
491
339,465
03.07.2018 13:52:29
-7,200
8c66f520afe6db2f15ba3475d24ac22f8b62d197
JTA error if offline sessions can't be preloaded at startup within 5 minutes
[ { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/util/Environment.java", "new_path": "common/src/main/java/org/keycloak/common/util/Environment.java", "diff": "@@ -24,4 +24,15 @@ public class Environment {\npublic static final boolean IS_IBM_JAVA = System.getProperty(\"java.vendor\").contains(\"IBM\");\n+ public static final int DEFAULT_JBOSS_AS_STARTUP_TIMEOUT = 300;\n+\n+ public static int getServerStartupTimeout() {\n+ String timeout = System.getProperty(\"jboss.as.management.blocking.timeout\");\n+ if (timeout != null) {\n+ return Integer.parseInt(timeout);\n+ } else {\n+ return DEFAULT_JBOSS_AS_STARTUP_TIMEOUT;\n+ }\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProviderFactory.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProviderFactory.java", "diff": "@@ -31,6 +31,7 @@ import org.keycloak.models.sessions.infinispan.events.AbstractAuthSessionCluster\nimport org.keycloak.models.sessions.infinispan.events.ClientRemovedSessionEvent;\nimport org.keycloak.models.sessions.infinispan.events.RealmRemovedSessionEvent;\nimport org.keycloak.models.sessions.infinispan.util.InfinispanKeyGenerator;\n+import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.PostMigrationEvent;\nimport org.keycloak.provider.ProviderEvent;\nimport org.keycloak.provider.ProviderEventListener;\n@@ -73,7 +74,12 @@ public class InfinispanAuthenticationSessionProviderFactory implements Authentic\n@Override\npublic void onEvent(ProviderEvent event) {\nif (event instanceof PostMigrationEvent) {\n- registerClusterListeners(((PostMigrationEvent) event).getSession());\n+\n+ KeycloakModelUtils.runJobInTransaction(factory, (KeycloakSession session) -> {\n+\n+ registerClusterListeners(session);\n+\n+ });\n}\n}\n});\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProviderFactory.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProviderFactory.java", "diff": "@@ -23,6 +23,7 @@ import org.infinispan.persistence.remote.RemoteStore;\nimport org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.cluster.ClusterProvider;\n+import org.keycloak.common.util.Environment;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n@@ -109,7 +110,11 @@ public class InfinispanUserSessionProviderFactory implements UserSessionProvider\n@Override\npublic void onEvent(ProviderEvent event) {\nif (event instanceof PostMigrationEvent) {\n- KeycloakSession session = ((PostMigrationEvent) event).getSession();\n+\n+ int preloadTransactionTimeout = getTimeoutForPreloadingSessionsSeconds();\n+ log.debugf(\"Will preload sessions with transaction timeout %d seconds\", preloadTransactionTimeout);\n+\n+ KeycloakModelUtils.runJobInTransactionWithTimeout(factory, (KeycloakSession session) -> {\nkeyGenerator = new InfinispanKeyGenerator();\ncheckRemoteCaches(session);\n@@ -117,6 +122,8 @@ public class InfinispanUserSessionProviderFactory implements UserSessionProvider\nregisterClusterListeners(session);\nloadSessionsFromRemoteCaches(session);\n+ }, preloadTransactionTimeout);\n+\n} else if (event instanceof UserModel.UserRemovedEvent) {\nUserModel.UserRemovedEvent userRemovedEvent = (UserModel.UserRemovedEvent) event;\n@@ -137,6 +144,11 @@ public class InfinispanUserSessionProviderFactory implements UserSessionProvider\nreturn config.getInt(\"sessionsPerSegment\", 100);\n}\n+ private int getTimeoutForPreloadingSessionsSeconds() {\n+ Integer timeout = config.getInt(\"sessionsPreloadTimeoutInSeconds\", null);\n+ return timeout != null ? timeout : Environment.getServerStartupTimeout();\n+ }\n+\n@Override\npublic void loadPersistentSessions(final KeycloakSessionFactory sessionFactory, final int maxErrors, final int sessionsPerSegment) {\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java", "diff": "@@ -244,6 +244,45 @@ public final class KeycloakModelUtils {\n}\n+ /**\n+ * Wrap given runnable job into KeycloakTransaction. Set custom timeout for the JTA transaction (in case we're in the environment with JTA enabled)\n+ *\n+ * @param factory\n+ * @param task\n+ * @param timeoutInSeconds\n+ */\n+ public static void runJobInTransactionWithTimeout(KeycloakSessionFactory factory, KeycloakSessionTask task, int timeoutInSeconds) {\n+ JtaTransactionManagerLookup lookup = (JtaTransactionManagerLookup)factory.getProviderFactory(JtaTransactionManagerLookup.class);\n+ try {\n+ if (lookup != null) {\n+ if (lookup.getTransactionManager() != null) {\n+ try {\n+ lookup.getTransactionManager().setTransactionTimeout(timeoutInSeconds);\n+ } catch (SystemException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+ }\n+\n+ runJobInTransaction(factory, task);\n+\n+ } finally {\n+ if (lookup != null) {\n+ if (lookup.getTransactionManager() != null) {\n+ try {\n+ // Reset to default transaction timeout\n+ lookup.getTransactionManager().setTransactionTimeout(0);\n+ } catch (SystemException e) {\n+ // Shouldn't happen for Wildfly transaction manager\n+ throw new RuntimeException(e);\n+ }\n+ }\n+ }\n+ }\n+\n+ }\n+\n+\npublic static String getMasterRealmAdminApplicationClientId(String realmName) {\nreturn realmName + \"-realm\";\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/PostMigrationEvent.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/PostMigrationEvent.java", "diff": "package org.keycloak.models.utils;\n-import org.keycloak.models.KeycloakSession;\nimport org.keycloak.provider.ProviderEvent;\n/**\n@@ -26,14 +25,4 @@ import org.keycloak.provider.ProviderEvent;\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\npublic class PostMigrationEvent implements ProviderEvent {\n-\n- private final KeycloakSession session;\n-\n- public PostMigrationEvent(KeycloakSession session) {\n- this.session = session;\n- }\n-\n- public KeycloakSession getSession() {\n- return session;\n- }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "new_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "diff": "@@ -162,12 +162,12 @@ public class KeycloakApplication extends Application {\npublic void run(KeycloakSession session) {\nboolean shouldBootstrapAdmin = new ApplianceBootstrap(session).isNoMasterUser();\nbootstrapAdminUser.set(shouldBootstrapAdmin);\n-\n- sessionFactory.publish(new PostMigrationEvent(session));\n}\n});\n+ sessionFactory.publish(new PostMigrationEvent());\n+\nsingletons.add(new WelcomeResource(bootstrapAdminUser.get()));\nsetupScheduledTasks(sessionFactory);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7745 JTA error if offline sessions can't be preloaded at startup within 5 minutes
339,465
03.07.2018 09:50:45
-7,200
40d129cf541e85e8d0d04a990be6e7954a0a5d2b
Replace failed for entity repeats infinitely
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/InfinispanChangelogBasedTransaction.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/InfinispanChangelogBasedTransaction.java", "diff": "@@ -30,6 +30,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.sessions.infinispan.CacheDecorators;\nimport org.keycloak.models.sessions.infinispan.entities.SessionEntity;\nimport org.keycloak.models.sessions.infinispan.remotestore.RemoteCacheInvoker;\n+import org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -205,9 +206,12 @@ public class InfinispanChangelogBasedTransaction<K, V extends SessionEntity> ext\nprivate void replace(K key, MergedUpdate<V> task, SessionEntityWrapper<V> oldVersionEntity) {\nboolean replaced = false;\n+ int iteration = 0;\nV session = oldVersionEntity.getEntity();\n- while (!replaced) {\n+ while (!replaced && iteration < InfinispanUtil.MAXIMUM_REPLACE_RETRIES) {\n+ iteration++;\n+\nSessionEntityWrapper<V> newVersionEntity = generateNewVersionAndWrapEntity(session, oldVersionEntity.getLocalMetadata());\n// Atomic cluster-aware replace\n@@ -236,6 +240,10 @@ public class InfinispanChangelogBasedTransaction<K, V extends SessionEntity> ext\n}\n}\n+ if (!replaced) {\n+ logger.warnf(\"Failed to replace entity '%s' in cache '%s'\", key, cache.getName());\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheInvoker.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheInvoker.java", "diff": "@@ -34,6 +34,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\nimport org.keycloak.models.sessions.infinispan.changes.SessionUpdateTask;\nimport org.keycloak.models.sessions.infinispan.entities.SessionEntity;\n+import org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -132,7 +133,11 @@ public class RemoteCacheInvoker {\nprivate <K, V extends SessionEntity> void replace(RemoteCache<K, SessionEntityWrapper<V>> remoteCache, long lifespanMs, long maxIdleMs, K key, SessionUpdateTask<V> task) {\nboolean replaced = false;\n- while (!replaced) {\n+ int iteration = 0;\n+\n+ while (!replaced && iteration < InfinispanUtil.MAXIMUM_REPLACE_RETRIES) {\n+ iteration++;\n+\nVersionedValue<SessionEntityWrapper<V>> versioned = remoteCache.getVersioned(key);\nif (versioned == null) {\nlogger.warnf(\"Not found entity to replace for key '%s'\", key);\n@@ -159,6 +164,10 @@ public class RemoteCacheInvoker {\n}\n}\n}\n+\n+ if (!replaced) {\n+ logger.warnf(\"Failed to replace entity '%s' in remote cache '%s'\", key, remoteCache.getName());\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/util/InfinispanUtil.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/util/InfinispanUtil.java", "diff": "@@ -34,6 +34,8 @@ import org.keycloak.models.KeycloakSession;\n*/\npublic class InfinispanUtil {\n+ public static final int MAXIMUM_REPLACE_RETRIES = 25;\n+\n// See if we have RemoteStore (external JDG) configured for cross-Data-Center scenario\npublic static Set<RemoteStore> getRemoteStores(Cache ispnCache) {\nreturn ispnCache.getAdvancedCache().getComponentRegistry().getComponent(PersistenceManager.class).getStores(RemoteStore.class);\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/test/java/org/keycloak/models/sessions/infinispan/initializer/DistributedCacheConcurrentWritesTest.java", "new_path": "model/infinispan/src/test/java/org/keycloak/models/sessions/infinispan/initializer/DistributedCacheConcurrentWritesTest.java", "diff": "@@ -27,6 +27,7 @@ import org.infinispan.configuration.cache.CacheMode;\nimport org.infinispan.configuration.cache.Configuration;\nimport org.infinispan.configuration.cache.ConfigurationBuilder;\nimport org.infinispan.configuration.global.GlobalConfigurationBuilder;\n+import org.infinispan.context.Flag;\nimport org.infinispan.manager.DefaultCacheManager;\nimport org.infinispan.manager.EmbeddedCacheManager;\nimport org.infinispan.remoting.transport.jgroups.JGroupsTransport;\n@@ -77,40 +78,60 @@ public class DistributedCacheConcurrentWritesTest {\nclientSession.setTimestamp(1234);\nsession.getAuthenticatedClientSessions().put(CLIENT_1_UUID.toString(), clientSession.getId());\n- cache1.put(\"123\", session);\n+ try {\n+ for (int i = 0; i < 10; i++) {\n+ testConcurrentReplaceWithRemove(\"key-\" + i, session, cache1, cache2);\n+ }\n+ } finally {\n+\n+ // Kill JVM\n+ cache1.getCache().stop();\n+ cache2.getCache().stop();\n+ cache1.getCache().getCacheManager().stop();\n+ cache2.getCache().getCacheManager().stop();\n+\n+ System.out.println(\"Managers killed\");\n+ }\n+ }\n+\n+\n+ // Reproducer for KEYCLOAK-7443 and KEYCLOAK-7489. The infinite loop can happen if cache.replace(key, old, new) is called and entity was removed on one cluster node in the meantime\n+ private static void testConcurrentReplaceWithRemove(String key, UserSessionEntity session, CacheWrapper<String, UserSessionEntity> cache1,\n+ CacheWrapper<String, UserSessionEntity> cache2) throws InterruptedException {\n+ cache1.put(key, session);\n// Create 2 workers for concurrent write and start them\n- Worker worker1 = new Worker(1, cache1);\n- Worker worker2 = new Worker(2, cache2);\n+ Worker worker1 = new Worker(1, cache1, key);\n+ Worker worker2 = new Worker(2, cache2, key);\nlong start = System.currentTimeMillis();\n- System.out.println(\"Started clustering test\");\n+ System.out.println(\"Started clustering test for key \" + key);\nworker1.start();\n//worker1.join();\nworker2.start();\n+ Thread.sleep(1000);\n+ // Try to remove the entity after some sleep time.\n+ cache1.wrappedCache.getAdvancedCache()\n+ .withFlags(Flag.CACHE_MODE_LOCAL)\n+ .remove(key);\n+\nworker1.join();\nworker2.join();\nlong took = System.currentTimeMillis() - start;\n- session = cache1.get(\"123\").getEntity();\n- System.out.println(\"Took: \" + took + \" ms. Notes count: \" + session.getNotes().size() + \", failedReplaceCounter: \" + failedReplaceCounter.get()\n- + \", failedReplaceCounter2: \" + failedReplaceCounter2.get());\n- // JGroups statistics\n- JChannel channel = (JChannel)((JGroupsTransport)cache1.wrappedCache.getAdvancedCache().getRpcManager().getTransport()).getChannel();\n- System.out.println(\"Sent MB: \" + channel.getSentBytes() / 1000000 + \", sent messages: \" + channel.getSentMessages() + \", received MB: \" + channel.getReceivedBytes() / 1000000 +\n- \", received messages: \" + channel.getReceivedMessages());\n+ System.out.println(\"Test finished for key '\" + key + \"'. Took: \" + took + \" ms\");\n- // Kill JVM\n- cache1.getCache().stop();\n- cache2.getCache().stop();\n- cache1.getCache().getCacheManager().stop();\n- cache2.getCache().getCacheManager().stop();\n+// System.out.println(\"Took: \" + took + \" ms for key . Notes count: \" + session.getNotes().size() + \", failedReplaceCounter: \" + failedReplaceCounter.get()\n+// + \", failedReplaceCounter2: \" + failedReplaceCounter2.get());\n- System.out.println(\"Managers killed\");\n+// // JGroups statistics\n+// JChannel channel = (JChannel)((JGroupsTransport)cache1.wrappedCache.getAdvancedCache().getRpcManager().getTransport()).getChannel();\n+// System.out.println(\"Sent MB: \" + channel.getSentBytes() / 1000000 + \", sent messages: \" + channel.getSentMessages() + \", received MB: \" + channel.getReceivedBytes() / 1000000 +\n+// \", received messages: \" + channel.getReceivedMessages());\n}\n@@ -118,10 +139,13 @@ public class DistributedCacheConcurrentWritesTest {\nprivate final CacheWrapper<String, UserSessionEntity> cache;\nprivate final int threadId;\n+ private final String key;\n- public Worker(int threadId, CacheWrapper<String, UserSessionEntity> cache) {\n+ public Worker(int threadId, CacheWrapper<String, UserSessionEntity> cache, String key) {\nthis.threadId = threadId;\nthis.cache = cache;\n+ this.key = key;\n+ setName(\"th-\" + key + \"-\" + threadId);\n}\n@Override\n@@ -131,16 +155,25 @@ public class DistributedCacheConcurrentWritesTest {\nString noteKey = \"n-\" + threadId + \"-\" + i;\n- boolean replaced = false;\n- while (!replaced) {\n- SessionEntityWrapper<UserSessionEntity> oldWrapped = cache.get(\"123\");\n- UserSessionEntity oldSession = oldWrapped.getEntity();\n- //UserSessionEntity clone = DistributedCacheConcurrentWritesTest.cloneSession(oldSession);\n- UserSessionEntity clone = oldSession;\n+ // This code can be used to reproduce infinite loop ( KEYCLOAK-7443 )\n+// boolean replaced = false;\n+// while (!replaced) {\n+// SessionEntityWrapper<UserSessionEntity> oldWrapped = cache.get(key);\n+// oldWrapped.getEntity().getNotes().put(noteKey, \"someVal\");\n+// replaced = cacheReplace(oldWrapped, oldWrapped.getEntity());\n+// }\n- clone.getNotes().put(noteKey, \"someVal\");\n- //cache.replace(\"123\", clone);\n- replaced = cacheReplace(oldWrapped, clone);\n+ int count = 0;\n+ boolean replaced = false;\n+ while (!replaced && count < 25) {\n+ count++;\n+ SessionEntityWrapper<UserSessionEntity> oldWrapped = cache.get(key);\n+ oldWrapped.getEntity().getNotes().put(noteKey, \"someVal\");\n+ replaced = cacheReplace(oldWrapped, oldWrapped.getEntity());\n+ }\n+ if (!replaced) {\n+ System.err.println(\"FAILED TO REPLACE ENTITY: \" + key);\n+ return;\n}\n}\n@@ -148,8 +181,8 @@ public class DistributedCacheConcurrentWritesTest {\nprivate boolean cacheReplace(SessionEntityWrapper<UserSessionEntity> oldSession, UserSessionEntity newSession) {\ntry {\n- boolean replaced = cache.replace(\"123\", oldSession, newSession);\n- //cache.replace(\"123\", newSession);\n+ boolean replaced = cache.replace(key, oldSession, newSession);\n+ //cache.replace(key, newSession);\nif (!replaced) {\nfailedReplaceCounter.incrementAndGet();\n//return false;\n@@ -239,7 +272,7 @@ public class DistributedCacheConcurrentWritesTest {\nConfigurationBuilder distConfigBuilder = new ConfigurationBuilder();\nif (clustered) {\ndistConfigBuilder.clustering().cacheMode(async ? CacheMode.DIST_ASYNC : CacheMode.DIST_SYNC);\n- distConfigBuilder.clustering().hash().numOwners(1);\n+ distConfigBuilder.clustering().hash().numOwners(2);\n// Disable L1 cache\ndistConfigBuilder.clustering().hash().l1().enabled(false);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7489 Replace failed for entity repeats infinitely
339,465
04.07.2018 00:04:48
-7,200
01da592f77b0087ad515f251aacef39c946a4bad
Outdated tabs on realm-keys-generic.html
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-keys-generic.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-keys-generic.html", "diff": "<ul class=\"nav nav-tabs nav-tabs-pf\">\n<li><a href=\"#/realms/{{realm.realm}}/keys\">{{:: 'active' | translate}}</a></li>\n- <li><a href=\"#/realms/{{realm.realm}}/keys/list\">{{:: 'all' | translate}}</a></li>\n+ <li><a href=\"#/realms/{{realm.realm}}/keys/passive\">{{:: 'passive' | translate}}</a></li>\n+ <li><a href=\"#/realms/{{realm.realm}}/keys/disabled\">{{:: 'disabled' | translate}}</a></li>\n<li class=\"active\"><a href=\"#/realms/{{realm.realm}}/keys/providers\">{{:: 'providers' | translate}}</a></li>\n</ul>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7769 Outdated tabs on realm-keys-generic.html
339,389
29.06.2018 18:23:15
-28,800
b80b480769f0cde7b6cf022c28d2058eaa5d89f9
Fixes - reupdate resource html
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "diff": "@@ -325,7 +325,7 @@ share=Share\nresource=Resource\napplication=Application\ndate=Date\n-sharewith=Share with\n+sharedwith=Shared with\nowner=Owner\naccessPermissions=Access Permissions\npermissionRequests=Permission Requests\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources-detail-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources-detail-page.component.html", "diff": "<div class=\"col-sm-12 card-pf resources-list\">\n<div class=\"resources-header\">\n<span class=\"fa fa-file\"></span>\n- <h1><strong>Alice Family</strong></h1>\n+ <h1>Alice Family</h1>\n<div class=\"resources-actions\">\n<button class=\"btn btn-primary\"><span class=\"fa fa-share\"></span> {{'share' | translate}}</button>\n<div class=\"dropdown pull-right dropdown-kebab-pf\">\n<div class=\"card-pf-body row\">\n<div class=\"m-t\">\n<div id=\"pf-list-var3\" class=\"list-group list-view-pf list-view-resources list-view-detail\">\n- <div class=\"list-group-item pfng-list-heading list-view-pf-stacked list-view-pf-top-align\">\n+ <div class=\"list-group-item pfng-list-heading list-view-pf-stacked list-view-pf-top-align margin-bottom-none\">\n<div class=\"list-view-pf-actions list-view-master-actions\">\n<button class=\"btn btn-default\"> {{'approveAll' | translate}}</button>\n<div class=\"dropdown pull-right dropdown-kebab-pf\">\n</div>\n</div>\n<div class=\"list-view-pf-main-info\">\n- <div class=\"list-view-pf-body\">\n- <div class=\"list-view-pf-description\">\n- <div class=\"list-group-item-heading\">\n- {{'sharewith' | translate}} 3 {{'people' | translate}}\n+ <div class=\"list-view-pf-body row\">\n+ <div class=\"list-group-item-heading col-md-4\">\n+ {{'sharedwith' | translate}} 3 {{'people' | translate}}\n</div>\n- </div>\n- <div class=\"list-view-pf-additional-info\">\n- <div class=\"list-view-pf-additional-info-item list-view-pf-additional-info-item-lg\">\n+ <div class=\"col-md-4 list-head-label\">\n{{'accessPermissions' | translate}}\n</div>\n- <div class=\"list-view-pf-additional-info-item list-view-pf-additional-info-item-lg\">\n+ <div class=\"col-md-4 list-head-label\">\n{{'permissionRequests' | translate}}\n</div>\n</div>\n</div>\n</div>\n- </div>\n<div class=\"list-group-item list-view-pf-stacked list-view-pf-top-align\">\n<div class=\"list-view-pf-actions\">\n</div>\n</div>\n<div class=\"list-view-pf-main-info\">\n- <div class=\"list-view-pf-body\">\n- <div class=\"list-view-pf-description\">\n- <div class=\"list-group-item-heading\">\n- <div class=\"user-list-avatar\"><span class=\"fa fa-user\"></span></div>\n- Martin Liu\n+ <div class=\"list-view-pf-body row\">\n+ <div class=\"list-group-item-heading col-md-4\">\n+ Tom Liu\n<small>[email protected]</small>\n</div>\n- </div>\n- <div class=\"list-view-pf-additional-info\">\n- <div class=\"list-view-pf-additional-info-item list-view-pf-additional-info-item-lg\">\n+ <div class=\"col-md-4\">\nRead, Battery, Test-date, Status\n</div>\n- <div class=\"list-view-pf-additional-info-item list-view-pf-additional-info-item-lg permission-requests-labels \">\n+ <div class=\"col-md-4 permission-requests-labels \">\n<ul class=\"list-inline\">\n<li>\n<span class=\"label label-info\">\n</div>\n</div>\n</div>\n- </div>\n<div class=\"list-group-item list-view-pf-stacked list-view-pf-top-align\">\n<div class=\"list-view-pf-actions\">\n</div>\n</div>\n<div class=\"list-view-pf-main-info\">\n- <div class=\"list-view-pf-body\">\n- <div class=\"list-view-pf-description\">\n- <div class=\"list-group-item-heading\">\n- <div class=\"user-list-avatar\"><span class=\"fa fa-user\"></span></div>\n- Jhon Smith\n- <small>[email protected]</small>\n- </div>\n+ <div class=\"list-view-pf-body row\">\n+ <div class=\"list-group-item-heading col-md-4\">\n+ Martin Liu\n+ <small>[email protected]</small>\n</div>\n- <div class=\"list-view-pf-additional-info\">\n- <div class=\"list-view-pf-additional-info-item list-view-pf-additional-info-item-lg\">\n+ <div class=\"col-md-4\">\nRead, Battery, Test-date\n</div>\n- <div class=\"list-view-pf-additional-info-item list-view-pf-additional-info-item-lg permission-requests-labels \">\n+ <div class=\"col-md-4 permission-requests-labels \">\n<ul class=\"list-inline\">\n<li>\n<span class=\"label label-info\">\n</div>\n</div>\n</div>\n- </div>\n<div class=\"list-group-item list-view-pf-stacked list-view-pf-top-align\">\n<div class=\"list-view-pf-actions\">\n- <!-- <button class=\"btn btn-default\">Approve</button> -->\n<div class=\"dropdown pull-right dropdown-kebab-pf\">\n<button class=\"btn btn-link dropdown-toggle\" type=\"button\" id=\"dropdownKebabRight3\" data-toggle=\"dropdown\" aria-haspopup=\"true\" aria-expanded=\"true\">\n<span class=\"fa fa-ellipsis-v\"></span>\n</button>\n<ul class=\"dropdown-menu dropdown-menu-right\" aria-labelledby=\"dropdownKebabRight3\">\n<li><a href=\"#\"> {{'remove' | translate}}</a></li>\n- <li><a href=\"#\"> {{'edit' | translate}}</a></li>\n</ul>\n</div>\n</div>\n<div class=\"list-view-pf-main-info\">\n- <div class=\"list-view-pf-body\">\n- <div class=\"list-view-pf-description\">\n- <div class=\"list-group-item-heading\">\n- <div class=\"user-list-avatar\"><span class=\"fa fa-user\"></span></div>\n- Jhon Wong\n+ <div class=\"list-view-pf-body row\">\n+ <div class=\"list-group-item-heading col-md-4\">\n+ Jhon Smith\n<small>[email protected]</small>\n</div>\n+ <div class=\"col-md-4\">\n+ Read, Battery\n</div>\n- <div class=\"list-view-pf-additional-info\">\n- <div class=\"list-view-pf-additional-info-item list-view-pf-additional-info-item-lg\">\n- Read, Battery, Test-date\n- </div>\n- <div class=\"list-view-pf-additional-info-item list-view-pf-additional-info-item-lg permission-requests-labels \">\n- </div>\n+ <div class=\"col-md-4 permission-requests-labels \">\n</div>\n</div>\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources-page.component.html", "diff": "</ul>\n<div class=\"m-t\">\n<div id=\"pf-list-var3\" class=\"list-group list-view-pf list-view-resources\">\n- <div class=\"list-group-item pfng-list-heading list-view-pf-stacked list-view-pf-top-align\">\n+ <div class=\"list-group-item pfng-list-heading list-head-labels list-view-pf-stacked list-view-pf-top-align\">\n<div class=\"list-view-pf-actions\">\n</div>\n<div class=\"list-view-pf-main-info\">\n- <div class=\"list-view-pf-body\">\n- <div class=\"list-view-pf-description\">\n- <div class=\"list-group-item-heading\">\n+ <div class=\"list-view-pf-body row\">\n+ <div class=\"col-md-4\">\n{{'resource' | translate}}\n</div>\n- </div>\n- <div class=\"list-view-pf-additional-info\">\n- <div class=\"list-view-pf-additional-info-item\">\n+ <div class=\"col-md-3\">\n{{'application' | translate}}\n</div>\n- <div class=\"list-view-pf-additional-info-item\">\n+ <div class=\"col-md-3\">\n{{'date' | translate}}\n</div>\n- <div class=\"list-view-pf-additional-info-item\">\n- {{'sharewith' | translate}}\n- </div>\n+ <div class=\"col-md-2\">\n+ {{'sharedwith' | translate}}\n</div>\n</div>\n</div>\n</div>\n</div>\n<div class=\"list-view-pf-main-info\">\n- <div class=\"list-view-pf-body\">\n- <div class=\"list-view-pf-description\">\n- <div class=\"list-group-item-heading\">\n+ <div class=\"list-view-pf-body row\">\n+ <div class=\"col-md-4 list-group-item-heading\">\n<span class=\"fa fa-file\"></span> <a href=\"#\">Alice Family</a>\n</div>\n- </div>\n- <div class=\"list-view-pf-additional-info\">\n- <div class=\"list-view-pf-additional-info-item\">\n+ <div class=\"col-md-3\">\n<a href=\"#\">photoz-rest-api</a>\n</div>\n- <div class=\"list-view-pf-additional-info-item\">\n- 12:00 AM\n- </div>\n- <div class=\"list-view-pf-additional-info-item\">\n- <a href=\"#\">5 persons</a>\n+ <div class=\"col-md-3\">\n+ 2018/05/15 16:32\n</div>\n+ <div class=\"col-md-2\">\n+ <label class=\"resource-list-label\">{{'sharedwith' | translate}}</label> <a href=\"#\"> 3 {{'people' | translate}}</a>\n</div>\n</div>\n</div>\n</div>\n</div>\n<div class=\"list-view-pf-main-info\">\n- <div class=\"list-view-pf-body\">\n- <div class=\"list-view-pf-description\">\n- <div class=\"list-group-item-heading\">\n- <span class=\"fa fa-file\"></span> <a href=\"#\">Patternfly design document update</a>\n+ <div class=\"list-view-pf-body row\">\n+ <div class=\"col-md-4 list-group-item-heading\">\n+ <span class=\"fa fa-file\"></span> <a href=\"#\">Patternfly 4</a>\n</div>\n- </div>\n- <div class=\"list-view-pf-additional-info\">\n- <div class=\"list-view-pf-additional-info-item\">\n+ <div class=\"col-md-3\">\n<a href=\"#\">photoz-rest</a>\n</div>\n- <div class=\"list-view-pf-additional-info-item\">\n- 12:00 AM\n- </div>\n- <div class=\"list-view-pf-additional-info-item\">\n- <a href=\"#\">5 persons</a>\n+ <div class=\"col-md-3\">\n+ 2018/05/15 12:32\n</div>\n+ <div class=\"col-md-2\">\n+ <label class=\"resource-list-label\">{{'sharedwith' | translate}}</label> <a href=\"#\"> 12 {{'people' | translate}}</a>\n</div>\n</div>\n</div>\n</div>\n</div>\n<div class=\"list-view-pf-main-info\">\n- <div class=\"list-view-pf-body\">\n- <div class=\"list-view-pf-description\">\n- <div class=\"list-group-item-heading\">\n- <span class=\"fa fa-file\"></span> <a href=\"#\">Patternfly design document</a>\n+ <div class=\"list-view-pf-body row\">\n+ <div class=\"col-md-4 list-group-item-heading\">\n+ <span class=\"fa fa-file\"></span> <a href=\"#\">Patternfly document update</a>\n</div>\n- </div>\n- <div class=\"list-view-pf-additional-info\">\n- <div class=\"list-view-pf-additional-info-item \">\n+ <div class=\"col-md-3\">\n<a href=\"#\">photoz-rest-api</a>\n</div>\n- <div class=\"list-view-pf-additional-info-item \">\n- 12:00 AM\n- </div>\n- <div class=\"list-view-pf-additional-info-item\">\n- <a href=\"#\">5 persons</a>\n+ <div class=\"col-md-3\">\n+ 2018/05/10 11:32\n</div>\n+ <div class=\"col-md-2\">\n+ <label class=\"resource-list-label\">{{'sharedwith' | translate}}</label> <a href=\"#\"> 8 {{'people' | translate}}</a>\n</div>\n</div>\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-detail-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-detail-page.component.html", "diff": "<div class=\"col-sm-12 card-pf resources-list\">\n<div class=\"resources-header\">\n<span class=\"fa fa-file\"></span>\n- <h1><strong>Alice Family</strong></h1>\n+ <h1>Alice Family</h1>\n<div class=\"resources-info\">\n<span>Access management</span>\n<span><label>{{'application' | translate}}:</label> <a href=\"#\">photoz-rest-api</a> </span>\n<div class=\"card-pf-body row\">\n<div class=\"m-t\">\n<div id=\"pf-list-var3\" class=\"list-group list-view-pf list-view-resources list-view-detail\">\n- <div class=\"list-group-item pfng-list-heading list-view-pf-stacked list-view-pf-top-align\">\n+ <div class=\"list-group-item pfng-list-heading list-head-labels list-view-pf-stacked list-view-pf-top-align\">\n<div class=\"list-view-pf-actions list-view-space\">\n</div>\n<div class=\"list-view-pf-main-info\">\n- <div class=\"list-view-pf-body\">\n- <div class=\"list-view-pf-description\">\n- <div class=\"list-group-item-heading\">\n+ <div class=\"list-view-pf-body row\">\n+ <div class=\"list-group-item-heading col-md-4\">\n{{'sharedwithMe' | translate}}\n</div>\n- </div>\n- <div class=\"list-view-pf-additional-info\">\n- <div class=\"list-view-pf-additional-info-item\">\n+ <div class=\"col-md-3\">\n{{'accessPermissions' | translate}}\n</div>\n- <div class=\"list-view-pf-additional-info-item\">\n+ <div class=\"col-md-3\">\n{{'permissionRequests' | translate}}\n</div>\n- <div class=\"list-view-pf-additional-info-item\">\n+ <div class=\"col-md-2\">\n{{'Status' | translate}}\n</div>\n</div>\n</div>\n</div>\n- </div>\n<div class=\"list-group-item list-view-pf-stacked list-view-pf-top-align\">\n<div class=\"list-view-pf-actions list-view-pf-status\">\n</div>\n</div>\n<div class=\"list-view-pf-main-info\">\n- <div class=\"list-view-pf-body\">\n- <div class=\"list-view-pf-description\">\n- <div class=\"list-group-item-heading\">\n- <div class=\"user-list-avatar\"><span class=\"fa fa-user\"></span></div>\n+ <div class=\"list-view-pf-body row\">\n+ <div class=\"list-group-item-heading col-md-4\">\nMartin Liu (you)\n<small>[email protected]</small>\n</div>\n- </div>\n- <div class=\"list-view-pf-additional-info\">\n- <div class=\"list-view-pf-additional-info-item\">\n+ <div class=\"list-view-pf-additional-info-item col-md-3 no-paddding-re\">\nRead, Battery, Test-date, Status\n</div>\n- <div class=\"list-view-pf-additional-info-item permission-requests-labels my-requests-labels\">\n- <ul class=\"list-inline\">\n+ <div class=\"col-md-3 permission-requests-labels my-requests-labels no-paddding-re\">\n+ <ul class=\"list-inline m-b-s\">\n<li>\n<span class=\"label label-info\">\nStatus\n</li>\n</ul>\n</div>\n- <div class=\"list-view-pf-additional-info-item\">\n+ <div class=\"col-md-2 no-paddding-re\">\n<span class=\"label label-warning\">{{'waitingforApproval' | translate}}</span>\n</div>\n</div>\n</div>\n</div>\n</div>\n-</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css", "diff": "@@ -327,9 +327,6 @@ p.description {\n.list-view-pf .list-group-item {\nborder-bottom: 1px solid #ededed;\n}\n-.list-view-resources .list-view-pf-additional-info-item {\n- width: 30%;\n-}\n.list-view-resources .list-view-pf-additional-info-item .pficon {\nmargin-right: 0;\ncolor: #fff;\n@@ -342,7 +339,7 @@ p.description {\n.pfng-list-heading .list-view-pf-main-info {\npadding-top: 10px;\npadding-bottom: 10px;\n- font-weight: bold;\n+ font-weight: 600;\nfont-size: 13px;\n}\n.list-view-resources .list-view-pf-actions {\n@@ -351,7 +348,7 @@ p.description {\n}\n.pfng-list-heading .list-view-pf-additional-info {\nfont-size: 12px;\n- font-weight: bold;\n+ font-weight: 600;\n}\n.list-view-resources .list-view-pf-description {\nwidth: 35%;\n@@ -383,6 +380,7 @@ p.description {\n}\n.list-view-resources .content-view-pf-pagination {\nborder: none;\n+ background-color: #fff;\n}\n.resources-header {\nmargin-bottom: 20px;\n@@ -407,20 +405,12 @@ p.description {\n.resources-actions button {\nmargin-right: 10px;\n}\n-.user-list-avatar {\n- width: 36px;\n- height: 36px;\n- border-radius: 36px;\n- background-color: #1E97D6;\n- color: #fff;\n- float: left;\n- text-align: center;\n- line-height: 36px;\n- margin-right: 10px;\n-}\n.list-view-master-actions {\nmargin-top: 6px;\n}\n+.permission-requests-labels ul {\n+ margin-bottom: 0;\n+}\n.permission-requests-labels li {\nmargin-bottom: 5px;\nmargin-top: 5px;\n@@ -431,26 +421,22 @@ p.description {\npadding-right: 15px;\nborder-radius: 20px;\n}\n+.permission-requests-labels .pficon-close {\n+ color:#fff;\n+}\n.my-requests-labels .label-info {\nbackground-color: #15B692;\n}\n.modal-title span {\nfont-weight: normal;\n}\n-.bootstrap-select:not([class*=col-]):not([class*=form-control]):not(.input-group-btn) {\n- width: 100%;\n-}\n.resource-share-content {\nmargin-top: 20px;\n}\n.resources-list .nav-tabs {\nmargin-left: 20px;\n}\n-.resources-list .card-pf-body {\n- padding-bottom: 0;\n-}\n.resources-list .content-view-pf-pagination {\n- margin-top: 20px;\nmargin-bottom: -20px;\n}\n.breadcrumb {\n@@ -459,14 +445,37 @@ p.description {\n.resource-list-label {\ndisplay: none;\n}\n+.resources-list .card-pf-body {\n+ padding: 0;\n+}\n@media (max-width: 767px) {\n+ .no-paddding-re {\n+ padding: 0;\n+ }\n+ .permission-requests-labels .m-b-s {\n+ margin-bottom: 10px;\n+ }\n+ .no-paddding-re .label-warning {\n+ margin-top: 10px;\n+ }\n.resource-list-label {\n- display:block;\n+ display: inline-block;\nmargin-bottom: 0;\nmargin-right: 5px;\n}\n+ .list-responsive-padding {\n+ padding-left: 20px;\n+ overflow: auto;\n+ }\n+ .list-view-pf .list-group-item {\n+ padding-bottom: 10px;\n+ }\n+ .pfng-list-heading.list-group-item {\n+ padding-bottom: 0px;\n+ }\n.list-view-resources .list-view-pf-stacked .list-group-item-heading {\nfont-size: 16px;\n+ margin-bottom: 10px;\n}\n.list-view-pf-stacked .list-group-item-heading {\nmargin-right: 10px;\n@@ -476,9 +485,6 @@ p.description {\ndisplay: block;\nwidth: 100%;\n}\n- .resources-info span:first-child{\n- margin-bottom: 10px;\n- }\n.resources-info span label {\nmargin-bottom: 0;\n}\n@@ -499,7 +505,6 @@ p.description {\npadding: 10px 0;\n}\n.card-linked-account .list-view-pf-additional-info {\n- width: 100%;\nmargin-top: 20px;\n}\n.card-pf-application h2 a {\n@@ -535,21 +540,12 @@ p.description {\n.resources-list .card-pf-body {\npadding: 0;\n}\n- .list-view-resources .list-view-pf-additional-info-item {\n- width: 100%;\n- }\n- .list-view-resources .list-view-pf-additional-info-item-lg {\n- width: 100%;\n- }\n- .list-view-resources .list-view-pf-description {\n- width: 100%;\n- }\n- .list-view-shared .list-view-pf-description {\n- width: 100%;\n- }\n.resources-list .nav-tabs {\nmargin-top: 10px;\n}\n+ .margin-bottom-none{\n+ padding-bottom: 0;\n+ }\n}\n/* authenticator style */\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fixes KEYCLOAK-7535 - reupdate resource html
339,364
10.07.2018 16:07:55
-7,200
0432a566dd2032e494dd5bab2e42433982427b1d
Fix PayPal and Bitbucket Social Login tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/BitbucketLoginPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/BitbucketLoginPage.java", "diff": "package org.keycloak.testsuite.pages.social;\nimport org.openqa.selenium.Keys;\n+import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import static org.keycloak.testsuite.util.UIUtils.clickLink;\n+import static org.keycloak.testsuite.util.WaitUtils.pause;\n+\n/**\n* @author Vaclav Muzikar <[email protected]>\n*/\npublic class BitbucketLoginPage extends AbstractSocialLoginPage {\n- @FindBy(name = \"username\")\n+ @FindBy(id = \"username\")\nprivate WebElement usernameInput;\n- @FindBy(name = \"password\")\n+ @FindBy(id = \"password\")\nprivate WebElement passwordInput;\n- @FindBy(name = \"commit\")\n- private WebElement loginButton;\n+ @FindBy(xpath = \"//div[contains(@class,'additional-auths')]/p/a\")\n+ private WebElement loginWithAtlassianButton;\n@Override\npublic void login(String user, String password) {\n+ try {\n+ clickLink(loginWithAtlassianButton); // BitBucket no longer has it's own login page yet sometimes it's\n+ // displayed even though we need to use the Atlassian login page\n+ }\n+ catch (NoSuchElementException e) {\n+ log.info(\"Already on Atlassian login page\");\n+ }\n+\nusernameInput.sendKeys(user);\n+ usernameInput.sendKeys(Keys.RETURN);\n+ pause(1000);\n+\npasswordInput.sendKeys(password);\npasswordInput.sendKeys(Keys.RETURN);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/PayPalLoginPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/PayPalLoginPage.java", "diff": "@@ -21,6 +21,8 @@ import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import static org.keycloak.testsuite.util.UIUtils.clickLink;\n+\n/**\n* @author Petter Lysne (petterlysne at hotmail dot com)\n*/\n@@ -34,6 +36,9 @@ public class PayPalLoginPage extends AbstractSocialLoginPage {\n@FindBy(name = \"btnLogin\")\nprivate WebElement loginButton;\n+ @FindBy(name = \"btnNext\")\n+ private WebElement nextButton;\n+\n@FindBy(name = \"continueLogin\")\nprivate WebElement continueLoginButton;\n@@ -42,11 +47,20 @@ public class PayPalLoginPage extends AbstractSocialLoginPage {\ntry {\nusernameInput.clear(); // to remove pre-filled email\nusernameInput.sendKeys(user);\n+\n+ try {\n+ clickLink(nextButton); // sometimes the login process is just a one step,\n+ // sometimes it's two steps so we need to click the 'Next' button\n+ }\n+ catch (NoSuchElementException e) {\n+ // one step login process, no need to click the 'Next' button\n+ }\n+\npasswordInput.sendKeys(password);\n- loginButton.click();\n+ clickLink(loginButton);\n}\ncatch (NoSuchElementException e) {\n- continueLoginButton.click(); // already logged in, just need to confirm it\n+ clickLink(continueLoginButton); // already logged in, just need to confirm it\n}\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7805 Fix PayPal and Bitbucket Social Login tests
339,537
11.07.2018 00:55:26
-28,800
fba2bf0b2f675e45e619975531d61ab8d9f5bc85
Fix access token and refresh token timeout in resource server
[ { "change_type": "MODIFY", "old_path": "authz/client/src/main/java/org/keycloak/authorization/client/util/TokenCallable.java", "new_path": "authz/client/src/main/java/org/keycloak/authorization/client/util/TokenCallable.java", "diff": "@@ -18,15 +18,19 @@ package org.keycloak.authorization.client.util;\nimport java.util.concurrent.Callable;\n+import org.jboss.logging.Logger;\nimport org.keycloak.authorization.client.Configuration;\nimport org.keycloak.authorization.client.representation.ServerConfiguration;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.AccessTokenResponse;\n+import org.keycloak.representations.RefreshToken;\nimport org.keycloak.util.JsonSerialization;\npublic class TokenCallable implements Callable<String> {\n+ private static Logger log = Logger.getLogger(TokenCallable.class);\nprivate final String userName;\nprivate final String password;\nprivate final Http http;\n@@ -54,6 +58,22 @@ public class TokenCallable implements Callable<String> {\n} else {\nclientToken = obtainAccessToken(userName, password);\n}\n+ } else {\n+ String refreshTokenValue = clientToken.getRefreshToken();\n+ try {\n+ RefreshToken refreshToken = JsonSerialization.readValue(new JWSInput(refreshTokenValue).getContent(), RefreshToken.class);\n+ if (!refreshToken.isActive() || !isTokenTimeToLiveSufficient(refreshToken)) {\n+ log.debug(\"Refresh token is expired.\");\n+ if (userName == null || password == null) {\n+ clientToken = obtainAccessToken();\n+ } else {\n+ clientToken = obtainAccessToken(userName, password);\n+ }\n+ }\n+ } catch (Exception e) {\n+ clientToken = null;\n+ throw new RuntimeException(e);\n+ }\n}\nString token = clientToken.getToken();\n@@ -61,8 +81,10 @@ public class TokenCallable implements Callable<String> {\ntry {\nAccessToken accessToken = JsonSerialization.readValue(new JWSInput(token).getContent(), AccessToken.class);\n- if (accessToken.isActive()) {\n+ if (accessToken.isActive() && this.isTokenTimeToLiveSufficient(accessToken)) {\nreturn token;\n+ } else {\n+ log.debug(\"Access token is expired.\");\n}\nclientToken = http.<AccessTokenResponse>post(serverConfiguration.getTokenEndpoint())\n@@ -81,6 +103,10 @@ public class TokenCallable implements Callable<String> {\nreturn clientToken.getToken();\n}\n+ public boolean isTokenTimeToLiveSufficient(AccessToken token) {\n+ return token != null && (token.getExpiration() - getConfiguration().getTokenMinimumTimeToLive()) > Time.currentTime();\n+ }\n+\n/**\n* Obtains an access token using the client credentials.\n*\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7822] - Fix access token and refresh token timeout in resource server
339,235
12.04.2018 20:09:28
-7,200
f022bc126953f2da2a943326b5436219e11eeb8d
Add credential endpoints to account service
[ { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountCredentialResource.java", "diff": "+package org.keycloak.services.resources.account;\n+\n+import org.keycloak.credential.CredentialModel;\n+import org.keycloak.credential.CredentialProvider;\n+import org.keycloak.credential.PasswordCredentialProvider;\n+import org.keycloak.credential.PasswordCredentialProviderFactory;\n+import org.keycloak.events.EventBuilder;\n+import org.keycloak.events.EventType;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserCredentialModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.services.ErrorResponse;\n+import org.keycloak.utils.MediaType;\n+\n+import javax.ws.rs.Consumes;\n+import javax.ws.rs.GET;\n+import javax.ws.rs.POST;\n+import javax.ws.rs.Path;\n+import javax.ws.rs.Produces;\n+import javax.ws.rs.core.Response;\n+\n+public class AccountCredentialResource {\n+\n+ private final KeycloakSession session;\n+ private final EventBuilder event;\n+ private final UserModel user;\n+ private final RealmModel realm;\n+\n+ public AccountCredentialResource(KeycloakSession session, EventBuilder event, UserModel user) {\n+ this.session = session;\n+ this.event = event;\n+ this.user = user;\n+ realm = session.getContext().getRealm();\n+ }\n+\n+ @GET\n+ @Path(\"password\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public PasswordDetails passwordDetails() {\n+ PasswordCredentialProvider passwordProvider = (PasswordCredentialProvider) session.getProvider(CredentialProvider.class, PasswordCredentialProviderFactory.PROVIDER_ID);\n+ CredentialModel password = passwordProvider.getPassword(realm, user);\n+\n+ PasswordDetails details = new PasswordDetails();\n+ if (password != null) {\n+ details.setRegistered(true);\n+ details.setLastUpdate(password.getCreatedDate());\n+ } else {\n+ details.setRegistered(false);\n+ }\n+\n+ return details;\n+ }\n+\n+ @POST\n+ @Path(\"password\")\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ public Response passwordUpdate(PasswordUpdate update) {\n+ event.event(EventType.UPDATE_PASSWORD);\n+\n+ UserCredentialModel cred = UserCredentialModel.password(update.getCurrentPassword());\n+ if (!session.userCredentialManager().isValid(realm, user, cred)) {\n+ event.error(org.keycloak.events.Errors.INVALID_USER_CREDENTIALS);\n+ return ErrorResponse.error(Errors.INVALID_CREDENTIALS, Response.Status.BAD_REQUEST);\n+ }\n+\n+ session.userCredentialManager().updateCredential(realm, user, UserCredentialModel.password(update.getNewPassword(), false));\n+\n+ return Response.ok().build();\n+ }\n+\n+ public static class PasswordDetails {\n+\n+ private boolean registered;\n+ private long lastUpdate;\n+\n+ public boolean isRegistered() {\n+ return registered;\n+ }\n+\n+ public void setRegistered(boolean registered) {\n+ this.registered = registered;\n+ }\n+\n+ public long getLastUpdate() {\n+ return lastUpdate;\n+ }\n+\n+ public void setLastUpdate(long lastUpdate) {\n+ this.lastUpdate = lastUpdate;\n+ }\n+\n+ }\n+\n+ public static class PasswordUpdate {\n+\n+ private String currentPassword;\n+ private String newPassword;\n+\n+ public String getCurrentPassword() {\n+ return currentPassword;\n+ }\n+\n+ public void setCurrentPassword(String currentPassword) {\n+ this.currentPassword = currentPassword;\n+ }\n+\n+ public String getNewPassword() {\n+ return newPassword;\n+ }\n+\n+ public void setNewPassword(String newPassword) {\n+ this.newPassword = newPassword;\n+ }\n+\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "diff": "@@ -263,6 +263,11 @@ public class AccountRestService {\nreturn Cors.add(request, Response.ok()).auth().allowedOrigins(auth.getToken()).build();\n}\n+ @Path(\"/credentials\")\n+ public AccountCredentialResource credentials() {\n+ return new AccountCredentialResource(session, event, user);\n+ }\n+\n// TODO Federated identities\n// TODO Applications\n// TODO Logs\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/Errors.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/Errors.java", "diff": "@@ -25,5 +25,6 @@ public class Errors {\npublic static final String EMAIL_EXISTS = \"email_exists\";\npublic static final String READ_ONLY_USER = \"user_read_only\";\npublic static final String READ_ONLY_USERNAME = \"username_read_only\";\n+ public static final String INVALID_CREDENTIALS = \"invalid_credentials\";\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/resources/account/PasswordUtil.java", "diff": "+package org.keycloak.services.resources.account;\n+\n+import org.keycloak.credential.CredentialModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+\n+public class PasswordUtil {\n+\n+ private KeycloakSession session;\n+ private UserModel user;\n+\n+ public PasswordUtil(KeycloakSession session, UserModel user) {\n+ this.session = session;\n+ this.user = user;\n+ }\n+\n+ public boolean isConfigured(KeycloakSession session, RealmModel realm, UserModel user) {\n+ return session.userCredentialManager().isConfiguredFor(realm, user, CredentialModel.PASSWORD);\n+ }\n+\n+ public void update() {\n+\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "diff": "@@ -28,20 +28,19 @@ import org.keycloak.representations.account.SessionRepresentation;\nimport org.keycloak.representations.account.UserRepresentation;\nimport org.keycloak.representations.idm.ErrorRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.services.resources.account.AccountCredentialResource;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.util.TokenUtil;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import javax.ws.rs.core.Response;\nimport java.io.IOException;\nimport java.util.Collections;\nimport java.util.List;\nimport static org.hamcrest.Matchers.containsInAnyOrder;\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertFalse;\n-import static org.junit.Assert.assertThat;\n-import static org.junit.Assert.assertTrue;\n+import static org.junit.Assert.*;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -192,6 +191,49 @@ public class AccountRestServiceTest extends AbstractTestRealmKeycloakTest {\nassertEquals(1, sessions.size());\n}\n+ @Test\n+ public void testGetPasswordDetails() throws IOException {\n+ getPasswordDetails();\n+ }\n+\n+ @Test\n+ public void testPostPasswordUpdate() throws IOException {\n+ //Get the time of lastUpdate\n+ AccountCredentialResource.PasswordDetails initialDetails = getPasswordDetails();\n+\n+ //Change the password\n+ updatePassword(\"password\", \"Str0ng3rP4ssw0rd\", 200);\n+\n+ //Get the new value for lastUpdate\n+ AccountCredentialResource.PasswordDetails updatedDetails = getPasswordDetails();\n+ assertTrue(initialDetails.getLastUpdate() < updatedDetails.getLastUpdate());\n+\n+ //Try to change password again; should fail as current password is incorrect\n+ updatePassword(\"password\", \"Str0ng3rP4ssw0rd\", 400);\n+\n+ //Verify that lastUpdate hasn't changed\n+ AccountCredentialResource.PasswordDetails finalDetails = getPasswordDetails();\n+ assertEquals(updatedDetails.getLastUpdate(), finalDetails.getLastUpdate());\n+\n+ //Change the password back\n+ updatePassword(\"Str0ng3rP4ssw0rd\", \"password\", 200);\n+ }\n+\n+ private AccountCredentialResource.PasswordDetails getPasswordDetails() throws IOException {\n+ AccountCredentialResource.PasswordDetails details = SimpleHttp.doGet(getAccountUrl(\"credentials/password\"), client).auth(tokenUtil.getToken()).asJson(new TypeReference<AccountCredentialResource.PasswordDetails>() {});\n+ assertTrue(details.isRegistered());\n+ assertNotNull(details.getLastUpdate());\n+ return details;\n+ }\n+\n+ private void updatePassword(String currentPass, String newPass, int expectedStatus) throws IOException {\n+ AccountCredentialResource.PasswordUpdate passwordUpdate = new AccountCredentialResource.PasswordUpdate();\n+ passwordUpdate.setCurrentPassword(currentPass);\n+ passwordUpdate.setNewPassword(newPass);\n+ int status = SimpleHttp.doPost(getAccountUrl(\"credentials/password\"), client).auth(tokenUtil.getToken()).json(passwordUpdate).asStatus();\n+ assertEquals(expectedStatus, status);\n+ }\n+\nprivate String getAccountUrl(String resource) {\nreturn suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/realms/test/account\" + (resource != null ? \"/\" + resource : \"\");\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5629] Add credential endpoints to account service
339,507
11.07.2018 17:23:51
-7,200
fbbc670d1f519ed20d946a611ea12f5a25d26778
Tiny typo in ExampleServiceImpl.java
[ { "change_type": "MODIFY", "old_path": "examples/providers/domain-extension/src/main/java/org/keycloak/examples/domainextension/spi/impl/ExampleServiceImpl.java", "new_path": "examples/providers/domain-extension/src/main/java/org/keycloak/examples/domainextension/spi/impl/ExampleServiceImpl.java", "diff": "@@ -36,7 +36,7 @@ public class ExampleServiceImpl implements ExampleService {\npublic ExampleServiceImpl(KeycloakSession session) {\nthis.session = session;\nif (getRealm() == null) {\n- throw new IllegalStateException(\"The service cannot accept a session without a realm in it's context.\");\n+ throw new IllegalStateException(\"The service cannot accept a session without a realm in its context.\");\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7854: Tiny typo in ExampleServiceImpl.java
339,500
11.07.2018 13:17:00
-7,200
b520dda3ef71f17097da9d240166c6ec2605eae0
Keycloak adapter missing configuration attribute proxy-url
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/SharedAttributeDefinitons.java", "new_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/SharedAttributeDefinitons.java", "diff": "@@ -166,6 +166,13 @@ class SharedAttributeDefinitons {\n.setValidator(new StringLengthValidator(1, Integer.MAX_VALUE, true, true))\n.build();\n+ protected static final SimpleAttributeDefinition PROXY_URL =\n+ new SimpleAttributeDefinitionBuilder(\"proxy-url\", ModelType.STRING, true)\n+ .setXmlName(\"proxy-url\")\n+ .setAllowExpression(true)\n+ .setValidator(new StringLengthValidator(1, Integer.MAX_VALUE, true, true))\n+ .build();\n+\nprotected static final List<SimpleAttributeDefinition> ATTRIBUTES = new ArrayList<SimpleAttributeDefinition>();\n@@ -192,6 +199,7 @@ class SharedAttributeDefinitons {\nATTRIBUTES.add(REGISTER_NODE_PERIOD);\nATTRIBUTES.add(TOKEN_STORE);\nATTRIBUTES.add(PRINCIPAL_ATTRIBUTE);\n+ ATTRIBUTES.add(PROXY_URL);\n}\n/**\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/resources/org/keycloak/subsystem/as7/LocalDescriptions.properties", "new_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/resources/org/keycloak/subsystem/as7/LocalDescriptions.properties", "diff": "@@ -46,6 +46,7 @@ keycloak.realm.register-node-at-startup=Cluster setting\nkeycloak.realm.register-node-period=how often to re-register node\nkeycloak.realm.token-store=cookie or session storage for auth session data\nkeycloak.realm.principal-attribute=token attribute to use to set Principal name\n+keycloak.realm.proxy-url=The URL for the HTTP proxy if one is used.\nkeycloak.secure-deployment=A deployment secured by Keycloak\nkeycloak.secure-deployment.add=Add a deployment to be secured by Keycloak\n@@ -82,7 +83,7 @@ keycloak.secure-deployment.principal-attribute=token attribute to use to set Pri\nkeycloak.secure-deployment.turn-off-change-session-id-on-login=The session id is changed by default on a successful login. Change this to true if you want to turn this off\nkeycloak.secure-deployment.token-minimum-time-to-live=The adapter will refresh the token if the current token is expired OR will expire in 'token-minimum-time-to-live' seconds or less\nkeycloak.secure-deployment.min-time-between-jwks-requests=If adapter recognize token signed by unknown public key, it will try to download new public key from keycloak server. However it won't try to download if already tried it in less than 'min-time-between-jwks-requests' seconds\n-\n+keycloak.secure-deployment.proxy-url=The URL for the HTTP proxy if one is used.\nkeycloak.secure-deployment.credential=Credential value\nkeycloak.credential=Credential\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/resources/schema/keycloak_1_1.xsd", "new_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/resources/schema/keycloak_1_1.xsd", "diff": "<xs:element name=\"register-node-period\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"token-store\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"principal-attribute\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"proxy-url\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n<xs:element name=\"turn-off-change-session-id-on-login\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"token-minimum-time-to-live\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"min-time-between-jwks-requests\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"proxy-url\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/java/org/keycloak/subsystem/wf8/extension/SharedAttributeDefinitons.java", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/java/org/keycloak/subsystem/wf8/extension/SharedAttributeDefinitons.java", "diff": "@@ -187,6 +187,13 @@ public class SharedAttributeDefinitons {\n.setDefaultValue(new ModelNode(false))\n.build();\n+ protected static final SimpleAttributeDefinition PROXY_URL =\n+ new SimpleAttributeDefinitionBuilder(\"proxy-url\", ModelType.STRING, true)\n+ .setXmlName(\"proxy-url\")\n+ .setAllowExpression(true)\n+ .setValidator(new StringLengthValidator(1, Integer.MAX_VALUE, true, true))\n+ .build();\n+\nprotected static final List<SimpleAttributeDefinition> ATTRIBUTES = new ArrayList<SimpleAttributeDefinition>();\nstatic {\nATTRIBUTES.add(REALM_PUBLIC_KEY);\n@@ -214,6 +221,7 @@ public class SharedAttributeDefinitons {\nATTRIBUTES.add(PRINCIPAL_ATTRIBUTE);\nATTRIBUTES.add(AUTODETECT_BEARER_ONLY);\nATTRIBUTES.add(IGNORE_OAUTH_QUERY_PARAMETER);\n+ ATTRIBUTES.add(PROXY_URL);\n}\n/**\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/org/keycloak/subsystem/wf8/extension/LocalDescriptions.properties", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/org/keycloak/subsystem/wf8/extension/LocalDescriptions.properties", "diff": "@@ -49,6 +49,7 @@ keycloak.realm.token-store=cookie or session storage for auth session data\nkeycloak.realm.principal-attribute=token attribute to use to set Principal name\nkeycloak.realm.autodetect-bearer-only=autodetect bearer-only requests\nkeycloak.realm.ignore-oauth-query-parameter=disable query parameter parsing for access_token\n+keycloak.realm.proxy-url=The URL for the HTTP proxy if one is used.\nkeycloak.secure-deployment=A deployment secured by Keycloak\nkeycloak.secure-deployment.add=Add a deployment to be secured by Keycloak\n@@ -88,7 +89,7 @@ keycloak.secure-deployment.token-minimum-time-to-live=The adapter will refresh t\nkeycloak.secure-deployment.min-time-between-jwks-requests=If adapter recognize token signed by unknown public key, it will try to download new public key from keycloak server. However it won't try to download if already tried it in less than 'min-time-between-jwks-requests' seconds\nkeycloak.secure-deployment.autodetect-bearer-only=autodetect bearer-only requests\nkeycloak.secure-deployment.ignore-oauth-query-parameter=disable query parameter parsing for access_token\n-\n+keycloak.secure-deployment.proxy-url=The URL for the HTTP proxy if one is used.\nkeycloak.secure-deployment.credential=Credential value\nkeycloak.credential=Credential\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "diff": "<xs:element name=\"principal-attribute\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"autodetect-bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"ignore-oauth-query-parameter\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"proxy-url\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n<xs:element name=\"min-time-between-jwks-requests\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"autodetect-bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"ignore-oauth-query-parameter\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"proxy-url\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/test/resources/org/keycloak/subsystem/wf8/extension/keycloak-1.1.xml", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/test/resources/org/keycloak/subsystem/wf8/extension/keycloak-1.1.xml", "diff": "</realm-public-key>\n<auth-server-url>http://localhost:8080/auth</auth-server-url>\n<ssl-required>EXTERNAL</ssl-required>\n+ <proxy-url>http://localhost:9000</proxy-url>\n<credential name=\"secret\">0aa31d98-e0aa-404c-b6e0-e771dba1e798</credential>\n</secure-deployment>\n<secure-deployment name=\"http-endpoint\">\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/SharedAttributeDefinitons.java", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/SharedAttributeDefinitons.java", "diff": "@@ -193,6 +193,13 @@ public class SharedAttributeDefinitons {\n.setDefaultValue(new ModelNode(8443))\n.build();\n+ protected static final SimpleAttributeDefinition PROXY_URL =\n+ new SimpleAttributeDefinitionBuilder(\"proxy-url\", ModelType.STRING, true)\n+ .setXmlName(\"proxy-url\")\n+ .setAllowExpression(true)\n+ .setValidator(new StringLengthValidator(1, Integer.MAX_VALUE, true, true))\n+ .build();\n+\nprotected static final List<SimpleAttributeDefinition> ATTRIBUTES = new ArrayList<SimpleAttributeDefinition>();\nstatic {\n@@ -222,6 +229,7 @@ public class SharedAttributeDefinitons {\nATTRIBUTES.add(PRINCIPAL_ATTRIBUTE);\nATTRIBUTES.add(AUTODETECT_BEARER_ONLY);\nATTRIBUTES.add(IGNORE_OAUTH_QUERY_PARAMETER);\n+ ATTRIBUTES.add(PROXY_URL);\n}\nprivate static boolean isSet(ModelNode attributes, SimpleAttributeDefinition def) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/org/keycloak/subsystem/adapter/extension/LocalDescriptions.properties", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/org/keycloak/subsystem/adapter/extension/LocalDescriptions.properties", "diff": "@@ -52,6 +52,7 @@ keycloak.realm.token-store=cookie or session storage for auth session data\nkeycloak.realm.principal-attribute=token attribute to use to set Principal name\nkeycloak.realm.autodetect-bearer-only=autodetect bearer-only requests\nkeycloak.realm.ignore-oauth-query-parameter=disable query parameter parsing for access_token\n+keycloak.realm.proxy-url=The URL for the HTTP proxy if one is used.\nkeycloak.secure-deployment=A deployment secured by Keycloak\nkeycloak.secure-deployment.add=Add a deployment to be secured by Keycloak\n@@ -93,6 +94,7 @@ keycloak.secure-deployment.turn-off-change-session-id-on-login=The session id is\nkeycloak.secure-deployment.token-minimum-time-to-live=The adapter will refresh the token if the current token is expired OR will expire in 'token-minimum-time-to-live' seconds or less\nkeycloak.secure-deployment.min-time-between-jwks-requests=If adapter recognize token signed by unknown public key, it will try to download new public key from keycloak server. However it won't try to download if already tried it in less than 'min-time-between-jwks-requests' seconds\nkeycloak.secure-deployment.ignore-oauth-query-parameter=disable query parameter parsing for access_token\n+keycloak.secure-deployment.proxy-url=The URL for the HTTP proxy if one is used.\nkeycloak.secure-server=A deployment secured by Keycloak\nkeycloak.secure-server.add=Add a deployment to be secured by Keycloak\n@@ -134,6 +136,7 @@ keycloak.secure-server.turn-off-change-session-id-on-login=The session id is cha\nkeycloak.secure-server.token-minimum-time-to-live=The adapter will refresh the token if the current token is expired OR will expire in 'token-minimum-time-to-live' seconds or less\nkeycloak.secure-server.min-time-between-jwks-requests=If adapter recognize token signed by unknown public key, it will try to download new public key from keycloak server. However it won't try to download if already tried it in less than 'min-time-between-jwks-requests' seconds\nkeycloak.secure-server.ignore-oauth-query-parameter=disable query parameter parsing for access_token\n+keycloak.secure-server.proxy-url=The URL for the HTTP proxy if one is used.\nkeycloak.secure-deployment.credential=Credential value\nkeycloak.secure-server.credential=Credential value\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "diff": "<xs:element name=\"principal-attribute\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"autodetect-bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"ignore-oauth-query-parameter\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"proxy-url\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n<xs:element name=\"min-time-between-jwks-requests\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"autodetect-bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"ignore-oauth-query-parameter\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"proxy-url\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/test/resources/org/keycloak/subsystem/adapter/extension/keycloak-1.1.xml", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/test/resources/org/keycloak/subsystem/adapter/extension/keycloak-1.1.xml", "diff": "<register-node-period>60</register-node-period>\n<token-store>session</token-store>\n<principal-attribute>sub</principal-attribute>\n+ <proxy-url>http://localhost:9000</proxy-url>\n</realm>\n<realm name=\"jboss-infra\">\n<realm-public-key>MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqKoq+a9MgXepmsPJDmo45qswuChW9pWjanX68oIBuI4hGvhQxFHryCow230A+sr7tFdMQMt8f1l/ysmV/fYAuW29WaoY4kI4Ou1yYPuwywKSsxT6PooTs83hKyZ1h4LZMj5DkLGDDDyVRHob2WmPaYg9RGVRw3iGGsD/p+Yb+L/gnBYQnZZ7lYqmN7h36p5CkzzlgXQA1Ha8sQxL+rJNH8+sZm0vBrKsoII3Of7TqHGsm1RwFV3XCuGJ7S61AbjJMXL5DQgJl9Z5scvxGAyoRLKC294UgMnQdzyBTMPw2GybxkRKmiK2KjQKmcopmrJp/Bt6fBR6ZkGSs9qUlxGHgwIDAQAB</realm-public-key>\n<auth-server-url>http://localhost:8080/auth</auth-server-url>\n<ssl-required>EXTERNAL</ssl-required>\n<confidential-port>443</confidential-port>\n+ <proxy-url>http://localhost:9000</proxy-url>\n<credential name=\"secret\">0aa31d98-e0aa-404c-b6e0-e771dba1e798</credential>\n<redirect-rewrite-rule name=\"^/wsmaster/api/(.*)$\">api/$1/</redirect-rewrite-rule>\n</secure-deployment>\n<public-client>true</public-client>\n<ssl-required>EXTERNAL</ssl-required>\n<confidential-port>443</confidential-port>\n+ <proxy-url>http://localhost:9000</proxy-url>\n</secure-server>\n</subsystem>\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4662 Keycloak adapter missing configuration attribute proxy-url
339,179
13.07.2018 14:28:43
-7,200
432ea277a78a0744b2128fe08dd7dbd7874532b4
Assume preview profile in authz tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/AbstractResourceServerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/AbstractResourceServerTest.java", "diff": "@@ -53,7 +53,7 @@ import org.keycloak.util.JsonSerialization;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n-public abstract class AbstractResourceServerTest extends AbstractKeycloakTest {\n+public abstract class AbstractResourceServerTest extends AbstractAuthzTest {\nprotected static final String REALM_NAME = \"authz-test\";\n@@ -176,10 +176,6 @@ public abstract class AbstractResourceServerTest extends AbstractKeycloakTest {\n}\n}\n- protected AccessToken toAccessToken(String rpt) throws Exception {\n- return JsonSerialization.readValue(new JWSInput(rpt).getContent(), AccessToken.class);\n- }\n-\nprotected void assertPermissions(List<Permission> permissions, String expectedResource, String... expectedScopes) {\nIterator<Permission> iterator = permissions.iterator();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7816 Assume preview profile in authz tests
339,641
13.07.2018 18:17:11
-7,200
8e221ea5977a9354e70bc83a2f71d7fa22787109
BrokerLinkAndTokenExchangeTest turned off Until TOKEN_ECHANGE is enabled (means currently turned off for prod profile)
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java", "diff": "@@ -24,12 +24,14 @@ import org.jboss.arquillian.test.api.ArquillianResource;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Assert;\nimport org.junit.Before;\n+import org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.authorization.model.Policy;\nimport org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.broker.oidc.OIDCIdentityProviderConfig;\n+import org.keycloak.common.Profile;\nimport org.keycloak.exportimport.ExportImportConfig;\nimport org.keycloak.exportimport.singlefile.SingleFileExportProviderFactory;\nimport org.keycloak.jose.jws.JWSInput;\n@@ -53,6 +55,7 @@ import org.keycloak.representations.idm.authorization.DecisionStrategy;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissionManagement;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport org.keycloak.testsuite.AbstractAuthTest;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.adapter.AbstractAdapterTest;\nimport org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n@@ -201,6 +204,11 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n}\n+ @BeforeClass\n+ public static void enabled() {\n+ ProfileAssume.assumeFeatureEnabled(Profile.Feature.TOKEN_EXCHANGE);\n+ }\n+\n@Before\npublic void addIdpUser() {\nRealmResource realm = adminClient.realms().realm(PARENT_IDP);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7835] BrokerLinkAndTokenExchangeTest turned off Until TOKEN_ECHANGE is enabled (means currently turned off for prod profile)
339,214
16.07.2018 14:40:05
25,200
886362ebf20e450dc092dae39205db6cad2b292d
Fixed typo in misc/Testsuite.md
[ { "change_type": "MODIFY", "old_path": "misc/Testsuite.md", "new_path": "misc/Testsuite.md", "diff": "@@ -4,7 +4,7 @@ Executing testsuite\nBrowser\n-------\n-The testsuite uses Sellenium. By default it uses the HtmlUnit WebDriver, but can also be executed with Chrome or Firefox.\n+The testsuite uses Selenium. By default it uses the HtmlUnit WebDriver, but can also be executed with Chrome or Firefox.\nTo run the tests with Firefox add `-Dbrowser=firefox` or for Chrome add `-Dbrowser=chrome`\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fixed typo in misc/Testsuite.md
339,166
06.07.2018 13:35:28
14,400
d959e501ae92f84f06d35186040b1028fcec0352
Vertical Nav doesn't close on secondary click
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/package-lock.json", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/package-lock.json", "diff": "}\n},\n\"patternfly-ng\": {\n- \"version\": \"3.3.1\",\n- \"resolved\": \"https://registry.npmjs.org/patternfly-ng/-/patternfly-ng-3.3.1.tgz\",\n- \"integrity\": \"sha512-VR/gUZIAo0jr4ah5eCpgSgr9mk2R+E7zBr2yy2JiYVvD3KhgFQULUg/c+yKXUdESjAkYyErJdPpLYnsb6tWrLw==\",\n+ \"version\": \"3.13.1\",\n+ \"resolved\": \"https://registry.npmjs.org/patternfly-ng/-/patternfly-ng-3.13.1.tgz\",\n+ \"integrity\": \"sha512-pLcqUhZmPjLEMqkzkrBZeNMmNX8e1363OK1T/lxBpM5XCp/fvRGdyaoLW28y7TbmL9oCpdECoih/Oo5TnCRJxw==\",\n\"requires\": {\n\"@swimlane/ngx-datatable\": \"11.3.2\",\n\"angular-tree-component\": \"7.2.0\",\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/package.json", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/package.json", "diff": "\"core-js\": \"^2.4.1\",\n\"jquery\": \"^3.3.1\",\n\"patternfly\": \"^3.23.2\",\n- \"patternfly-ng\": \"^3.3.1\",\n+ \"patternfly-ng\": \"^3.13.1\",\n\"rxjs\": \"5.5.2\",\n\"rxjs-system-bundle\": \"^5.5.6\",\n\"systemjs\": \"^0.20.17\",\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7524: Vertical Nav doesn't close on secondary click
339,166
09.07.2018 13:59:20
14,400
2adff375db0d149cd9078e9842bfb5360222da6d
Remove babel transpiler. Use UMD files from patternfly-ng.
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/systemjs.config.js", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/systemjs.config.js", "diff": "// other libraries\n'@ngx-translate/core': 'npm:@ngx-translate/core/bundles/core.umd.min.js',\n'angular-in-memory-web-api': 'npm:angular-in-memory-web-api/bundles/in-memory-web-api.umd.js',\n-\n- // libraries that may be required by patternfly-ng, depending on which modules are loaded\n'lodash': 'npm:lodash/lodash.js',\n- // 'angular-tree-component': 'npm:angular-tree-component/dist/angular-tree-component.umd.js',\n- // 'ng2-dragula': 'npm:ng2-dragula/bundles/ng2-dragula.umd.js',\n- // '@swimlane/ngx-datatable': 'npm:@swimlane/ngx-datatable/release/index.js',\n- // 'd3': 'npm:d3/dist/d3.js',\n- // 'c3': 'npm:c3/c3.js',\n- // We load only the needed submodules for better performance. Using the root 'patternfly-ng' would require all pf-ng depenencies.\n- //'patternfly-ng': 'npm:patternfly-ng',\n- //'patternfly-ng/empty-state': 'npm:patternfly-ng/empty-state',\n- 'patternfly-ng/navigation': 'npm:patternfly-ng/navigation',\n- 'patternfly-ng/utilities': 'npm:patternfly-ng/utilities',\n+ // patternfly-ng\n+ 'patternfly-ng/navigation': 'npm:patternfly-ng/bundles/patternfly-ng.umd.min.js',\n+ 'patternfly-ng/utilities': 'npm:patternfly-ng/bundles/patternfly-ng.umd.min.js',\n+\n+ // unused patternfly-ng dependencies\n+ 'angular-tree-component': '@empty',\n+ 'ng2-dragula': '@empty',\n+ '@swimlane/ngx-datatable': '@empty',\n+ 'd3': '@empty',\n+ 'c3': '@empty',\n// ngx-bootstrap\n'ngx-bootstrap': 'npm:ngx-bootstrap/bundles/ngx-bootstrap.umd.min.js',\n'systemjs-babel-build': 'npm:systemjs-plugin-babel/systemjs-babel-browser.js'\n},\n- transpiler: 'plugin-babel',\n-\nbundles: {\n\"npm:rxjs-system-bundle/Rx.system.min.js\": [\n\"rxjs\",\n},\n'lodash': { defaultExtension: 'js' },\n-\n- // 'patternfly-ng': { main: './index.js', defaultExtension: 'js' },\n- // 'patternfly-ng/empty-state': { main: './index.js', defaultExtension: 'js' },\n- 'patternfly-ng/navigation': { main: './index.js', defaultExtension: 'js' },\n- 'patternfly-ng/utilities': { main: './index.js', defaultExtension: 'js' },\n}\n});\n})(this);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7497: Remove babel transpiler. Use UMD files from patternfly-ng.
339,166
09.07.2018 08:13:30
14,400
8533bc7f0050e2f63afbb2ec1506b85e02ee6e6d
"Back to <app>" missing from Welcome Page
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/index.ftl", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/index.ftl", "diff": "we are unable to localize the button's message. Not sure what to do about that yet.\n-->\n<ul class=\"nav navbar-nav navbar-right navbar-iconic\">\n+ <#if referrer?has_content && referrer_uri?has_content>\n+ <li><a class=\"nav-item-iconic\" href=\"${referrer_uri}\" id=\"referrer\"><span class=\"pficon-arrow\"></span>${msg(\"backTo\",referrer)}</a></li>\n+ </#if>\n<li><button id=\"signInButton\" style=\"visibility:hidden\" onclick=\"keycloak.login();\" class=\"btn btn-primary btn-lg btn-sign\" type=\"button\">${msg(\"doLogIn\")}</button></li>\n<#if realm.internationalizationEnabled && supportedLocales?size gt 1>\n<li class=\"dropdown\">\n<script>\nvar winHash = window.location.hash;\n+ console.log('winHash=' + winHash);\nif ((winHash.indexOf('#/') == 0) && (!winHash.indexOf('#/&state') == 0)) {\ndocument.getElementById(\"welcomeScreen\").style.display='none';\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7795: "Back to <app>" missing from Welcome Page
339,166
12.07.2018 12:47:54
14,400
3e158c03213a77dfdb3bb282122bd30c63c809bc
Turn off disallowed features
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountConsole.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountConsole.java", "diff": "@@ -32,6 +32,9 @@ import javax.json.Json;\nimport javax.json.JsonObjectBuilder;\nimport javax.json.JsonWriter;\nimport org.jboss.logging.Logger;\n+import org.keycloak.common.Profile;\n+import org.keycloak.events.EventStoreProvider;\n+import org.keycloak.forms.account.freemarker.model.FeaturesBean;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.protocol.oidc.utils.RedirectUtils;\nimport org.keycloak.services.managers.RealmManager;\n@@ -109,6 +112,10 @@ public class AccountConsole {\nmap.put(\"supportedLocales\", supportedLocales(messages));\nmap.put(\"properties\", theme.getProperties());\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+ map.put(\"isEventsEnabled\", eventStore != null && realm.isEventsEnabled());\n+ map.put(\"isAuthorizationEnabled\", Profile.isFeatureEnabled(Profile.Feature.AUTHORIZATION));\n+\nFreeMarkerUtil freeMarkerUtil = new FreeMarkerUtil();\nString result = freeMarkerUtil.processTemplate(map, \"index.ftl\", theme);\nResponse.ResponseBuilder builder = Response.status(Response.Status.OK).type(MediaType.TEXT_HTML_UTF_8).language(Locale.ENGLISH).entity(result);\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/index.ftl", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/index.ftl", "diff": "var baseUrl = '${baseUrl}';\nvar realm = '${realm.name}';\nvar resourceUrl = '${resourceUrl}';\n- var isRegistrationEmailAsUsername = ${realm.registrationEmailAsUsername?c};\n- var isEditUserNameAllowed = ${realm.editUsernameAllowed?c};\n- var isInternationalizationEnabled = ${realm.internationalizationEnabled?c};\n+\n+ var features = {\n+ isRegistrationEmailAsUsername : ${realm.registrationEmailAsUsername?c},\n+ isEditUserNameAllowed : ${realm.editUsernameAllowed?c},\n+ isInternationalizationEnabled : ${realm.internationalizationEnabled?c},\n+ isLinkedAccountsEnabled : ${realm.identityFederationEnabled?c},\n+ isEventsEnabled : ${isEventsEnabled?c},\n+ isMyResourcesEnabled : ${(realm.userManagedAccessAllowed && isAuthorizationEnabled)?c}\n+ }\nvar availableLocales = [];\n<#list supportedLocales as locale, label>\n<h3><a href=\"${baseUrl}/#/password\">${msg(\"changePasswordHtmlTitle\")}</a></h3>\n<h3><a href=\"${baseUrl}/#/authenticator\">${msg(\"authenticatorTitle\")}</a></h3>\n<h3><a href=\"${baseUrl}/#/device-activity\">${msg(\"deviceActivityHtmlTitle\")}</a></h3>\n- <h3><a href=\"${baseUrl}/#/linked-accounts\">${msg(\"linkedAccountsHtmlTitle\")}</a></h3>\n+ <h3 id=\"linkedAccounts\"><a href=\"${baseUrl}/#/linked-accounts\">${msg(\"linkedAccountsHtmlTitle\")}</a></h3>\n</div>\n</div>\n</div>\n</div>\n</div>\n</div>\n- <div class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\">\n+ <div id=\"myResources\" class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n<div class=\"card-pf-body text-center row\">\n<div class=\"card-pf-top-element col-xs-2 col-sm-12 col-md-12 col-lg-12\">\n</div>\n<script>\n+ if (!features.isLinkedAccountsEnabled) {\n+ document.getElementById(\"linkedAccounts\").style.display='none';\n+ }\n+\n+ if (!features.isMyResourcesEnabled) {\n+ document.getElementById(\"myResources\").style.display='none';\n+ }\n+\nvar winHash = window.location.hash;\nif ((winHash.indexOf('#/') == 0) && (!winHash.indexOf('#/&state') == 0)) {\ndocument.getElementById(\"welcomeScreen\").style.display='none';\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/account-page/account-page.component.ts", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/account-page/account-page.component.ts", "diff": "@@ -18,10 +18,10 @@ import {Component, OnInit, ViewChild} from '@angular/core';\nimport {Response} from '@angular/http';\nimport {FormGroup} from '@angular/forms';\n+import {Features} from '../../page/features';\nimport {AccountServiceClient} from '../../account-service/account.service';\n-declare const isRegistrationEmailAsUsername: boolean;\n-declare const isEditUserNameAllowed: boolean;\n+declare const features: Features;\n@Component({\nselector: 'app-account-page',\n@@ -29,8 +29,8 @@ declare const isEditUserNameAllowed: boolean;\nstyleUrls: ['./account-page.component.css']\n})\nexport class AccountPageComponent implements OnInit {\n- private isRegistrationEmailAsUsername: boolean = isRegistrationEmailAsUsername;\n- private isEditUserNameAllowed: boolean = isEditUserNameAllowed;\n+ private isRegistrationEmailAsUsername: boolean = features.isRegistrationEmailAsUsername;\n+ private isEditUserNameAllowed: boolean = features.isEditUserNameAllowed;\n@ViewChild('formGroup') private formGroup: FormGroup;\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/top-nav/top-nav.component.ts", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/top-nav/top-nav.component.ts", "diff": "@@ -18,13 +18,14 @@ import {Component, OnInit, Input} from '@angular/core';\nimport {TranslateUtil} from '../ngx-translate/translate.util';\nimport {KeycloakService} from '../keycloak-service/keycloak.service';\nimport {ResponsivenessService} from \"../responsiveness-service/responsiveness.service\";\n+import {Features} from '../page/features';\nimport {Referrer} from \"../page/referrer\";\ndeclare const resourceUrl: string;\ndeclare const baseUrl: string;\ndeclare const referrer: string;\ndeclare const referrer_uri: string;\n-declare const isInternationalizationEnabled: boolean;\n+declare const features: Features;\ndeclare const availableLocales: Array<Object>;\n@Component({\n@@ -58,7 +59,7 @@ export class TopNavComponent implements OnInit {\n}\nprivate showLocales(): boolean {\n- return isInternationalizationEnabled && (this.availableLocales.length > 1);\n+ return features.isInternationalizationEnabled && (this.availableLocales.length > 1);\n}\nprivate changeLocale(newLocale: string) {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/vertical-nav/vertical-nav.component.ts", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/vertical-nav/vertical-nav.component.ts", "diff": "@@ -2,11 +2,12 @@ import {Component, OnInit, ViewEncapsulation, ViewChild} from '@angular/core';\nimport {NavigationItemConfig, VerticalNavigationComponent} from 'patternfly-ng/navigation';\nimport {TranslateUtil} from '../ngx-translate/translate.util';\nimport {KeycloakService} from '../keycloak-service/keycloak.service';\n+import {Features} from '../page/features';\nimport {Referrer} from \"../page/referrer\";\ndeclare const baseUrl: string;\ndeclare const resourceUrl: string;\n-declare const isInternationalizationEnabled: boolean;\n+declare const features: Features;\ndeclare const availableLocales: Array<Object>;\n@Component({\n@@ -41,7 +42,28 @@ export class VerticalNavComponent implements OnInit {\n{\ntitle: this.translateUtil.translate('accountSecurityTitle'),\niconStyleClass: 'fa fa-shield',\n- children: [\n+ children: this.makeSecurityChildren(),\n+ },\n+ {\n+ title: this.translateUtil.translate('applicationsHtmlTitle'),\n+ iconStyleClass: 'fa fa-th',\n+ url: 'applications',\n+ }\n+ ];\n+\n+ if (features.isMyResourcesEnabled) {\n+ this.navigationItems.push(\n+ {\n+ title: this.translateUtil.translate('myResources'),\n+ iconStyleClass: 'fa fa-file-o',\n+ url: 'my-resources',\n+ }\n+ );\n+ }\n+ }\n+\n+ private makeSecurityChildren(): Array<NavigationItemConfig> {\n+ const children: Array<NavigationItemConfig> = [\n{\ntitle: this.translateUtil.translate('changePasswordHtmlTitle'),\niconStyleClass: 'fa fa-shield',\n@@ -56,25 +78,18 @@ export class VerticalNavComponent implements OnInit {\ntitle: this.translateUtil.translate('device-activity'),\niconStyleClass: 'fa fa-shield',\nurl: 'device-activity',\n- },\n- {\n+ }\n+ ];\n+\n+ if (features.isLinkedAccountsEnabled) {\n+ children.push({\ntitle: this.translateUtil.translate('linkedAccountsHtmlTitle'),\niconStyleClass: 'fa fa-shield',\nurl: 'linked-accounts',\n- },\n- ],\n- },\n- {\n- title: this.translateUtil.translate('applicationsHtmlTitle'),\n- iconStyleClass: 'fa fa-th',\n- url: 'applications',\n- },\n- {\n- title: this.translateUtil.translate('myResources'),\n- iconStyleClass: 'fa fa-file-o',\n- url: 'my-resources',\n- }\n- ];\n+ });\n+ };\n+\n+ return children;\n}\nprivate logout() {\n@@ -82,7 +97,7 @@ export class VerticalNavComponent implements OnInit {\n}\nprivate isShowLocales(): boolean {\n- return isInternationalizationEnabled && (this.availableLocales.length > 1);\n+ return features.isInternationalizationEnabled && (this.availableLocales.length > 1);\n}\nprivate changeLocale(newLocale: string) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7846: Turn off disallowed features
339,166
12.07.2018 15:58:34
14,400
385e1c61220edc83afaab352d584b78780e904f7
Add missing features.ts file
[ { "change_type": "ADD", "old_path": null, "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/page/features.ts", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+ export interface Features {\n+ isRegistrationEmailAsUsername : boolean;\n+ isEditUserNameAllowed : boolean;\n+ isInternationalizationEnabled : boolean;\n+ isLinkedAccountsEnabled : boolean;\n+ isEventsEnabled : boolean;\n+ isMyResourcesEnabled : boolean;\n+ }\n+\n+\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7846: Add missing features.ts file
339,281
18.07.2018 09:49:58
-7,200
8e2098633565804edd503d86f0809a6a9523709c
Improve stability of fuse7 hawtio test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/FuseAdminAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/FuseAdminAdapterTest.java", "diff": "@@ -176,12 +176,8 @@ public class FuseAdminAdapterTest extends AbstractExampleAdapterTest {\nlog.debug(\"Current URL: \" + DroneUtils.getCurrentDriver().getCurrentUrl());\nassertCurrentUrlStartsWith(hawtio2Page.toString());\nWaitUtils.waitForPageToLoad();\n- assertThat(DroneUtils.getCurrentDriver().getPageSource(),\n- allOf(\n- containsString(\"keycloak-session-iframe\"),//todo check this if it's correct\n- not(containsString(\"Camel\"))\n- )\n- );\n+ WaitUtils.waitUntilElement(By.xpath(\"//img[@alt='Red Hat Fuse Management Console']\")).is().present();\n+ assertThat(DroneUtils.getCurrentDriver().getPageSource(), not(containsString(\"Camel\")));\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7876 Improve stability of fuse7 hawtio test
339,641
17.07.2018 13:01:58
-7,200
31f6cf9ab5d7b117955d6b4bef677a86acfb8816
fix correct condition for spring boot tests Also ignore the AccountLinkSpringBootTest#testErrorConditions for now until we have a clue why it does not work as intended
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/AccountLinkSpringBootTest.java", "new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/AccountLinkSpringBootTest.java", "diff": "@@ -3,6 +3,7 @@ package org.keycloak.testsuite.springboot;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\nimport org.junit.Before;\n+import org.junit.Ignore;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientResource;\n@@ -158,6 +159,7 @@ public class AccountLinkSpringBootTest extends AbstractSpringBootTest {\n@Test\n+ @Ignore(\"KEYCLOAK-7868\")\npublic void testErrorConditions() throws Exception {\nRealmResource realm = adminClient.realms().realm(REALM_NAME);\nList<FederatedIdentityRepresentation> links = realm.users().get(childUserId).getFederatedIdentity();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/BasicSpringBootTest.java", "new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/BasicSpringBootTest.java", "diff": "@@ -73,9 +73,7 @@ public class BasicSpringBootTest extends AbstractSpringBootTest {\nloginPage.login(USER_LOGIN_2, USER_PASSWORD_2);\n- Assert.assertTrue(\"Must return 403 because of incorrect role\",\n- driver.getPageSource().contains(\"There was an unexpected error (type=Forbidden, status=403)\")\n- || driver.getPageSource().contains(\"\\\"status\\\":403,\\\"error\\\":\\\"Forbidden\\\"\"));\n+ Assert.assertTrue(\"Must return 403 because of incorrect role\", driver.getPageSource().contains(\"Forbidden\"));\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7868] fix correct condition for spring boot tests Also ignore the AccountLinkSpringBootTest#testErrorConditions for now until we have a clue why it does not work as intended
339,352
11.07.2018 20:58:32
-7,200
44f5cf3020e16b0b1235528ff53df4e0311b76a7
change verfiyEmail tooltip
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -41,7 +41,7 @@ loginWithEmailAllowed.tooltip=Allow users to log in with their email address.\nduplicateEmailsAllowed=Duplicate emails\nduplicateEmailsAllowed.tooltip=Allow multiple users to have the same email address. Changing this setting will also clear the users cache. It is recommended to manually update email constraints of existing users in the database after switching off support for duplicate email addresses.\nverifyEmail=Verify email\n-verifyEmail.tooltip=Require the user to verify their email address the first time they login.\n+verifyEmail.tooltip=Require users to verify their email address after initial login or after address changes are submitted.\nsslRequired=Require SSL\nsslRequired.option.all=all requests\nsslRequired.option.external=external requests\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6707 change verfiyEmail tooltip
339,500
17.07.2018 13:56:50
-7,200
34407957b99e1e5f7b8511767def3afdfef81898
Internal server error after T&C rejection
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/AbstractSecuredLocalService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/AbstractSecuredLocalService.java", "diff": "@@ -21,9 +21,11 @@ import org.jboss.resteasy.spi.BadRequestException;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.AbstractOAuthClient;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.KeycloakUriBuilder;\n+import org.keycloak.forms.login.LoginFormsProvider;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n@@ -32,6 +34,7 @@ import org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.services.ForbiddenException;\nimport org.keycloak.services.managers.Auth;\nimport org.keycloak.services.managers.AuthenticationManager;\n+import org.keycloak.services.messages.Messages;\nimport org.keycloak.services.util.CookieHelper;\nimport org.keycloak.util.TokenUtil;\n@@ -89,9 +92,15 @@ public abstract class AbstractSecuredLocalService {\n@Context HttpHeaders headers) {\ntry {\nif (error != null) {\n+ if (OAuthErrorException.ACCESS_DENIED.equals(error)) {\n+ // cased by CANCELLED_BY_USER or CONSENT_DENIED\n+ session.getContext().setClient(client);\n+ return session.getProvider(LoginFormsProvider.class).setError(Messages.NO_ACCESS).createErrorPage(Response.Status.FORBIDDEN);\n+ } else {\nlogger.debug(\"error from oauth\");\nthrow new ForbiddenException(\"error\");\n}\n+ }\nif (path != null && !getValidPaths().contains(path)) {\nthrow new BadRequestException(\"Invalid path\");\n}\n@@ -111,7 +120,6 @@ public abstract class AbstractSecuredLocalService {\nlogger.debug(\"state not specified\");\nthrow new BadRequestException(\"state not specified\");\n}\n-\nKeycloakUriBuilder redirect = KeycloakUriBuilder.fromUri(getBaseRedirectUri());\nif (path != null) {\nredirect.path(path);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ConsentsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ConsentsTest.java", "diff": "package org.keycloak.testsuite.admin;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.junit.After;\nimport org.junit.Before;\nimport org.junit.Test;\n+import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.admin.client.resource.UsersResource;\n@@ -31,13 +33,16 @@ import org.keycloak.representations.idm.UserSessionRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.pages.ConsentPage;\n+import org.keycloak.testsuite.pages.ErrorPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport java.util.Collections;\nimport java.util.List;\nimport java.util.Map;\n+import static org.junit.Assert.assertEquals;\nimport static org.keycloak.testsuite.admin.ApiUtil.createUserWithAdminClient;\n+import static org.keycloak.testsuite.admin.ApiUtil.findClientByClientId;\nimport static org.keycloak.testsuite.admin.ApiUtil.resetUserPassword;\n/**\n@@ -149,6 +154,9 @@ public class ConsentsTest extends AbstractKeycloakTest {\n@Page\nprotected ConsentPage consentPage;\n+ @Page\n+ protected ErrorPage errorPage;\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation providerRealm = createProviderRealm();\n@@ -223,6 +231,12 @@ public class ConsentsTest extends AbstractKeycloakTest {\n}\n}\n+ @After\n+ public void cleanUser() {\n+ String userId = adminClient.realm(providerRealmName()).users().search(getUserLogin()).get(0).getId();\n+ adminClient.realm(providerRealmName()).users().delete(userId);\n+ }\n+\n@Test\npublic void testConsents() {\ndriver.navigate().to(getAccountUrl(consumerRealmName()));\n@@ -295,6 +309,41 @@ public class ConsentsTest extends AbstractKeycloakTest {\nAssert.assertEquals(\"There should be no active session\", 0, sessions.size());\n}\n+ @Test\n+ public void testConsentCancel() {\n+ // setup account client to require consent\n+ RealmResource providerRealm = adminClient.realm(providerRealmName());\n+ ClientResource accountClient = findClientByClientId(providerRealm, \"account\");\n+\n+ ClientRepresentation clientRepresentation = accountClient.toRepresentation();\n+ clientRepresentation.setConsentRequired(true);\n+ accountClient.update(clientRepresentation);\n+\n+ // setup correct realm\n+ accountPage.setAuthRealm(providerRealmName());\n+\n+ // navigate to account console and login\n+ accountPage.navigateTo();\n+ loginPage.form().login(getUserLogin(), getUserPassword());\n+\n+ consentPage.assertCurrent();\n+\n+ consentPage.cancel();\n+\n+ // check an error page after cancelling the consent\n+ errorPage.assertCurrent();\n+ assertEquals(\"No access\", errorPage.getError());\n+\n+ // follow the link \"back to application\"\n+ errorPage.clickBackToApplication();\n+\n+ loginPage.form().login(getUserLogin(), getUserPassword());\n+ consentPage.confirm();\n+\n+ // successful login\n+ accountPage.assertCurrent();\n+ }\n+\nprivate String getAccountUrl(String realmName) {\nreturn getAuthRoot() + \"/auth/realms/\" + realmName + \"/account\";\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authentication/actions/TermsAndConditionsTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authentication/actions/TermsAndConditionsTest.java", "diff": "@@ -28,10 +28,13 @@ import org.keycloak.testsuite.auth.page.login.Registration;\nimport org.keycloak.testsuite.auth.page.login.TermsAndConditions;\nimport org.keycloak.testsuite.console.AbstractConsoleTest;\nimport org.keycloak.testsuite.console.page.authentication.RequiredActions;\n+import org.keycloak.testsuite.pages.ErrorPage;\nimport java.util.ArrayList;\nimport java.util.List;\n+import static org.junit.Assert.assertEquals;\n+\n/**\n*\n*/\n@@ -49,12 +52,19 @@ public class TermsAndConditionsTest extends AbstractConsoleTest {\nprivate static final String HOMER_PASS = \"Mmm donuts.\";\n+ private static final String FLANDERS = \"Flanders\";\n+\n+ private static final String FLANDERS_PASS = \"Okily Dokily\";\n+\n@Page\nprivate TermsAndConditions termsAndConditionsPage;\n@Page\nprivate Registration registrationPage;\n+ @Page\n+ protected ErrorPage errorPage;\n+\n@Override\npublic void beforeConsoleTest() {\n// no operation - we don't need 'admin' user for this test.\n@@ -163,4 +173,34 @@ public class TermsAndConditionsTest extends AbstractConsoleTest {\nsetRequiredActionEnabled(REALM, RequiredActions.TERMS_AND_CONDITIONS, false, false);\n}\n+ @Test\n+ public void testTermsAndConditionsOnAccountPage() {\n+ String userId = createUser(REALM, FLANDERS, FLANDERS_PASS);\n+\n+ setRequiredActionEnabled(REALM, RequiredActions.TERMS_AND_CONDITIONS, true, false);\n+ setRequiredActionEnabled(REALM, userId, RequiredActions.TERMS_AND_CONDITIONS, true);\n+\n+ // login and decline the terms -- an error page should be shown\n+ testRealmAccountPage.navigateTo();\n+ loginPage.form().login(FLANDERS, FLANDERS_PASS);\n+ termsAndConditionsPage.assertCurrent();\n+ termsAndConditionsPage.declineTerms();\n+\n+ // check an error page after declining the terms\n+ errorPage.assertCurrent();\n+ assertEquals(\"No access\", errorPage.getError());\n+\n+ // follow the link \"back to application\"\n+ errorPage.clickBackToApplication();\n+\n+ // login again and accept the terms for now\n+ loginPage.form().login(FLANDERS, FLANDERS_PASS);\n+ termsAndConditionsPage.assertCurrent();\n+ termsAndConditionsPage.acceptTerms();\n+ testRealmAccountPage.assertCurrent();\n+ testRealmAccountPage.logOut();\n+\n+ // disable terms\n+ setRequiredActionEnabled(REALM, RequiredActions.TERMS_AND_CONDITIONS, false, false);\n+ }\n}\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6314 Internal server error after T&C rejection
339,185
19.07.2018 14:11:41
-7,200
26bf7f251df9b5b3d8beaf5f1e05e532872e776a
Update Fuse adapter examples to new CXF registration
[ { "change_type": "MODIFY", "old_path": "examples/fuse/customer-app-fuse/src/main/webapp/customers/cxf-rs.jsp", "new_path": "examples/fuse/customer-app-fuse/src/main/webapp/customers/cxf-rs.jsp", "diff": "<%@ page import=\"org.keycloak.constants.ServiceUrlConstants\" %>\n<%@ page import=\"org.keycloak.example.CxfRsClient\" %>\n<%@ page import=\"org.keycloak.representations.IDToken\" %>\n+<%@ page import=\"org.keycloak.common.util.UriUtils\"%>\n+<%@ page import=\"org.keycloak.KeycloakSecurityContext\"%>\n<%@ page session=\"false\" %>\n<html>\n<head>\nString acctUri = KeycloakUriBuilder.fromUri(\"http://localhost:8080/auth\").path(ServiceUrlConstants.ACCOUNT_SERVICE_PATH)\n.queryParam(\"referrer\", \"customer-portal\").build(\"demo\").toString();\nIDToken idToken = CxfRsClient.getIDToken(request);\n+ KeycloakSecurityContext kSession = (KeycloakSecurityContext) request.getAttribute(KeycloakSecurityContext.class.getName());\n%>\n<p>Goto: <a href=\"/product-portal\">products</a> | <a href=\"<%=logoutUri%>\">logout</a> | <a\nhref=\"<%=acctUri%>\">manage acct</a></p>\n@@ -28,6 +31,7 @@ Servlet User Principal <b><%=request.getUserPrincipal().getName()%>\n<p>First: <%=idToken.getGivenName()%></p>\n<p>Last: <%=idToken.getFamilyName()%></p>\n<h2>Customer Listing</h2>\n+<p><b>curl</b> -H \"Authorization: Bearer <%=kSession.getTokenString()%>\" <%=UriUtils.getOrigin(request.getRequestURL().toString()) + \"/cxf/customerservice/customers\"%></p>\n<%\njava.util.List<String> list = null;\ntry {\n" }, { "change_type": "MODIFY", "old_path": "examples/fuse/cxf-jaxrs-fuse7-undertow/src/main/resources/OSGI-INF/blueprint/blueprint.xml", "new_path": "examples/fuse/cxf-jaxrs-fuse7-undertow/src/main/resources/OSGI-INF/blueprint/blueprint.xml", "diff": "</jaxrs:serviceBeans>\n</jaxrs:server>\n-\n- <!-- Securing of whole /cxf context by unregister default cxf servlet from paxweb and re-register with applied security constraints -->\n- <bean id=\"cxfConstraintMapping\" class=\"org.keycloak.adapters.osgi.PaxWebSecurityConstraintMapping\">\n- <property name=\"roles\">\n- <list>\n- <value>user</value>\n- </list>\n- </property>\n- <property name=\"url\" value=\"/cxf/*\" />\n- <property name=\"authentication\" value=\"true\"/>\n- </bean>\n-\n- <bean id=\"cxfKeycloakPaxWebIntegration\" class=\"org.keycloak.adapters.osgi.undertow.PaxWebIntegrationService\"\n- init-method=\"start\" destroy-method=\"stop\">\n- <property name=\"bundleContext\" ref=\"blueprintBundleContext\" />\n- <property name=\"constraintMappings\">\n- <list>\n- <ref component-id=\"cxfConstraintMapping\" />\n- </list>\n- </property>\n- </bean>\n-\n- <bean id=\"defaultCxfReregistration\" class=\"org.keycloak.adapters.osgi.ServletReregistrationService\" depends-on=\"cxfKeycloakPaxWebIntegration\"\n- init-method=\"start\" destroy-method=\"stop\">\n- <property name=\"bundleContext\" ref=\"blueprintBundleContext\" />\n- <property name=\"managedServiceReference\">\n- <reference interface=\"org.osgi.service.cm.ManagedService\" filter=\"(service.pid=org.apache.cxf.osgi)\" timeout=\"5000\" />\n- </property>\n- </bean>\n-\n</blueprint>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse70/src/main/resources/cxf-customerservice-keycloak.json", "diff": "+{\n+ \"realm\": \"demo\",\n+ \"resource\": \"builtin-cxf-app\",\n+ \"auth-server-url\": \"http://localhost:8080/auth\",\n+ \"ssl-required\" : \"external\",\n+ \"bearer-only\": true,\n+ \"credentials\": {\n+ \"secret\": \"password\"\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse70/src/main/resources/update-config-auth.cli", "new_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse70/src/main/resources/update-config-auth.cli", "diff": "+config:edit --factory --alias cxf org.ops4j.pax.web.context\n+config:property-set bundle.symbolicName org.apache.cxf.cxf-rt-transports-http\n+config:property-set context.id default\n+config:property-set context.param.keycloak.config.resolver org.keycloak.adapters.osgi.HierarchicalPathBasedKeycloakConfigResolver\n+config:property-set login.config.authMethod KEYCLOAK\n+config:property-set security.cxf.url /cxf/customerservice/*\n+config:property-set security.cxf.roles \"admin, user\"\n+config:update\n+\nconfig:edit org.apache.karaf.shell\nconfig:property-set sshRealm keycloak\nconfig:update\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse70/src/main/resources/update-config.cli", "new_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse70/src/main/resources/update-config.cli", "diff": "config:edit org.ops4j.pax.url.mvn\nconfig:property-set org.ops4j.pax.url.mvn.localRepository ${maven.repo.local}\nconfig:property-set org.ops4j.pax.url.mvn.settings ${maven.local.settings}\n-config:property-append org.ops4j.pax.url.mvn.repositories ${repositories}\n-config:update\n-\n-config:edit org.ops4j.pax.web\n-config:property-set org.ops4j.pax.web.config.file '${karaf.etc}/undertow.xml'\n+config:property-append org.ops4j.pax.url.mvn.repositories \"${repositories}\"\nconfig:update\nconfig:edit jmx.acl.org.apache.karaf.security.jmx\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/karaf/pom.xml", "new_path": "testsuite/integration-arquillian/servers/app-server/karaf/pom.xml", "diff": "<includes>\n<include>users.properties</include>\n<include>keycloak-bearer.json</include>\n+ <include>cxf-customerservice-keycloak.json</include>\n<include>keycloak-direct-access.json</include>\n<include>keycloak-hawtio-client.json</include>\n<include>keycloak-hawtio.json</include>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7888 Update Fuse adapter examples to new CXF registration
339,343
20.07.2018 18:56:20
-7,200
2eefd60344149adf4c0883fca1699ec98c39436b
Align versions to match EAP 7.1.4.CR1
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<packaging>pom</packaging>\n<properties>\n- <product.rhsso.version>7.2.3.GA</product.rhsso.version>\n+ <product.rhsso.version>7.2.4.GA</product.rhsso.version>\n<product.build-time>${timestamp}</product.build-time>\n<wildfly.version>11.0.0.Final</wildfly.version>\n<wildfly.build-tools.version>1.2.2.Final</wildfly.build-tools.version>\n- <eap.version>7.1.3.GA-redhat-2</eap.version>\n+ <eap.version>7.1.4.GA-redhat-1</eap.version>\n<eap.build-tools.version>1.2.2.Final</eap.build-tools.version>\n<wildfly.core.version>3.0.10.Final</wildfly.core.version>\n<wildfly10.core.version>2.0.10.Final</wildfly10.core.version>\n<dom4j.version>1.6.1</dom4j.version>\n<github.relaxng.version>2011.1</github.relaxng.version>\n<h2.version>1.4.193</h2.version>\n- <hibernate.entitymanager.version>5.1.14.Final</hibernate.entitymanager.version>\n+ <hibernate.entitymanager.version>5.1.15.Final</hibernate.entitymanager.version>\n<hibernate.javax.persistence.version>1.0.0.Final</hibernate.javax.persistence.version>\n<infinispan.version>8.2.11.Final</infinispan.version>\n<jackson.version>2.8.11</jackson.version>\n<jackson.databind.version>2.8.11.1</jackson.databind.version>\n- <javax.mail.version>1.5.5</javax.mail.version>\n+ <javax.mail.version>1.5.6</javax.mail.version>\n<jboss.logging.version>3.3.1.Final</jboss.logging.version>\n<jboss.logging.tools.version>2.1.0.Final</jboss.logging.tools.version>\n<jboss.logging.tools.wf8.version>1.2.0.Final</jboss.logging.tools.wf8.version>\n<jboss-transaction-api_1.2_spec>1.0.1.Final</jboss-transaction-api_1.2_spec>\n<jboss.spec.javax.xml.bind.jboss-jaxb-api_2.2_spec.version>1.0.4.Final</jboss.spec.javax.xml.bind.jboss-jaxb-api_2.2_spec.version>\n<log4j.version>1.2.17</log4j.version>\n- <resteasy.version>3.0.24.Final</resteasy.version>\n+ <resteasy.version>3.0.26.Final</resteasy.version>\n<slf4j.version>1.7.22</slf4j.version>\n<sun.istack.version>2.21</sun.istack.version>\n<sun.jaxb.version>2.2.11</sun.jaxb.version>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7898] Align versions to match EAP 7.1.4.CR1
339,179
23.07.2018 10:46:32
-7,200
1308a3231db3a8f9305146b8f958f99a7582a093
Correct wrong JPA changelog filenames
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/AuthzResourceUseMoreURIs.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/AuthzResourceUseMoreURIs.java", "diff": "@@ -44,6 +44,6 @@ public class AuthzResourceUseMoreURIs extends CustomKeycloakTask {\n@Override\nprotected String getTaskId() {\n- return \"Update 4.2.0.Final-SNAPSHOT\";\n+ return \"Update 4.2.0.Final\";\n}\n}\n" }, { "change_type": "RENAME", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-4.2.0.Final-SNAPSHOT.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-4.2.0.Final.xml", "diff": "-->\n<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd\">\n- <changeSet author=\"[email protected]\" id=\"authz-4.2.0.Final-SNAPSHOT\">\n+ <changeSet author=\"[email protected]\" id=\"authz-4.2.0.Final\">\n<createTable tableName=\"RESOURCE_URIS\">\n<column name=\"RESOURCE_ID\" type=\"VARCHAR(36)\">\n<constraints nullable=\"false\"/>\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml", "diff": "<include file=\"META-INF/jpa-changelog-4.0.0.xml\"/>\n<include file=\"META-INF/jpa-changelog-authz-4.0.0.CR1.xml\"/>\n<include file=\"META-INF/jpa-changelog-authz-4.0.0.Beta3.xml\"/>\n- <include file=\"META-INF/jpa-changelog-authz-4.2.0.Final-SNAPSHOT.xml\"/>\n+ <include file=\"META-INF/jpa-changelog-authz-4.2.0.Final.xml\"/>\n</databaseChangeLog>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7931 Correct wrong JPA changelog filenames
339,459
10.07.2018 15:43:04
-7,200
c4b375c1fce6f37c8b9891c0402e572acb618c94
Fix broken HoKTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java", "diff": "@@ -117,7 +117,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nfor (ClientRepresentation client : testRealm.getClients()) {\nif (client.getClientId().equals(clientId)) {\nURI baseUri = URI.create(client.getRedirectUris().get(0));\n- URI redir = URI.create(\"https://localhost:\" + System.getProperty(\"app.server.https.port\", \"8543\") + baseUri.getRawPath());\n+ URI redir = URI.create(\"https://localhost:\" + System.getProperty(\"auth.server.https.port\", \"8543\") + baseUri.getRawPath());\nclient.getRedirectUris().add(redir.toString());\nbreak;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7802 Fix broken HoKTest Signed-off-by: Peter Zaoral <[email protected]>
339,185
20.06.2018 15:35:35
-7,200
c8bc0d6d7bda33d92c5f3e46c4cecc79252102f1
Remove dead code This commit can only be merged once the Camel 2.21.2 would be released, otherwise the code won't compile due to missing dependencies. See for details.
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/fuse7/camel-undertow/pom.xml", "new_path": "adapters/oidc/fuse7/camel-undertow/pom.xml", "diff": "<dependency>\n<groupId>org.apache.camel</groupId>\n<artifactId>camel-undertow</artifactId>\n- <version>2.21.0</version>\n+ <version>2.21.2</version>\n</dependency>\n<dependency>\n<groupId>org.apache.camel</groupId>\n<artifactId>camel-core</artifactId>\n- <version>2.21.0</version>\n+ <version>2.21.2</version>\n</dependency>\n</dependencies>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/fuse7/camel-undertow/src/main/java/org/keycloak/adapters/camel/undertow/UndertowKeycloakComponent.java", "new_path": "adapters/oidc/fuse7/camel-undertow/src/main/java/org/keycloak/adapters/camel/undertow/UndertowKeycloakComponent.java", "diff": "@@ -19,20 +19,9 @@ package org.keycloak.adapters.camel.undertow;\nimport java.net.URI;\nimport java.net.URISyntaxException;\n-import java.util.HashMap;\n-import java.util.Locale;\n-import java.util.Map;\nimport org.apache.camel.CamelContext;\n-import org.apache.camel.Consumer;\n-import org.apache.camel.Processor;\n-import org.apache.camel.component.undertow.RestUndertowHttpBinding;\nimport org.apache.camel.component.undertow.UndertowComponent;\nimport org.apache.camel.component.undertow.UndertowEndpoint;\n-import org.apache.camel.spi.RestConfiguration;\n-import org.apache.camel.util.FileUtil;\n-import org.apache.camel.util.HostUtils;\n-import org.apache.camel.util.ObjectHelper;\n-import org.apache.camel.util.URISupport;\n/**\n*\n@@ -52,136 +41,8 @@ public class UndertowKeycloakComponent extends UndertowComponent {\nreturn new UndertowKeycloakEndpoint(endpointUri.toString(), component);\n}\n- // TODO: uncomment line below after backport of https://issues.apache.org/jira/browse/CAMEL-12514 into fuse\n-// @Override\n+ @Override\nprotected String getComponentName() {\nreturn \"undertow-keycloak\";\n}\n-\n- // TODO: remove all below this line after backport of https://issues.apache.org/jira/browse/CAMEL-12514 into fuse\n- @Override\n- public Consumer createConsumer(CamelContext camelContext, Processor processor, String verb, String basePath, String uriTemplate,\n- String consumes, String produces, RestConfiguration configuration, Map<String, Object> parameters) throws Exception {\n- return doCreateConsumer(camelContext, processor, verb, basePath, uriTemplate, consumes, produces, configuration, parameters, false);\n- }\n-\n- @Override\n- public Consumer createApiConsumer(CamelContext camelContext, Processor processor, String contextPath,\n- RestConfiguration configuration, Map<String, Object> parameters) throws Exception {\n- // reuse the createConsumer method we already have. The api need to use GET and match on uri prefix\n- return doCreateConsumer(camelContext, processor, \"GET\", contextPath, null, null, null, configuration, parameters, true);\n- }\n-\n- Consumer doCreateConsumer(CamelContext camelContext, Processor processor, String verb, String basePath, String uriTemplate,\n- String consumes, String produces, RestConfiguration configuration, Map<String, Object> parameters, boolean api) throws Exception {\n- String path = basePath;\n- if (uriTemplate != null) {\n- // make sure to avoid double slashes\n- if (uriTemplate.startsWith(\"/\")) {\n- path = path + uriTemplate;\n- } else {\n- path = path + \"/\" + uriTemplate;\n- }\n- }\n- path = FileUtil.stripLeadingSeparator(path);\n- String scheme = \"http\";\n- String host = \"\";\n- int port = 0;\n-\n- RestConfiguration config = configuration;\n- if (config == null) {\n- config = camelContext.getRestConfiguration(getComponentName(), true);\n- }\n- if (config.getScheme() != null) {\n- scheme = config.getScheme();\n- }\n- if (config.getHost() != null) {\n- host = config.getHost();\n- }\n- int num = config.getPort();\n- if (num > 0) {\n- port = num;\n- }\n-\n- // prefix path with context-path if configured in rest-dsl configuration\n- String contextPath = config.getContextPath();\n- if (ObjectHelper.isNotEmpty(contextPath)) {\n- contextPath = FileUtil.stripTrailingSeparator(contextPath);\n- contextPath = FileUtil.stripLeadingSeparator(contextPath);\n- if (ObjectHelper.isNotEmpty(contextPath)) {\n- path = contextPath + \"/\" + path;\n- }\n- }\n-\n- // if no explicit hostname set then resolve the hostname\n- if (ObjectHelper.isEmpty(host)) {\n- if (config.getRestHostNameResolver() == RestConfiguration.RestHostNameResolver.allLocalIp) {\n- host = \"0.0.0.0\";\n- } else if (config.getRestHostNameResolver() == RestConfiguration.RestHostNameResolver.localHostName) {\n- host = HostUtils.getLocalHostName();\n- } else if (config.getRestHostNameResolver() == RestConfiguration.RestHostNameResolver.localIp) {\n- host = HostUtils.getLocalIp();\n- }\n- }\n-\n- Map<String, Object> map = new HashMap<String, Object>();\n- // build query string, and append any endpoint configuration properties\n- if (config.getComponent() == null || config.getComponent().equals(getComponentName())) {\n- // setup endpoint options\n- if (config.getEndpointProperties() != null && !config.getEndpointProperties().isEmpty()) {\n- map.putAll(config.getEndpointProperties());\n- }\n- }\n-\n- boolean explicitOptions = true;\n- // must use upper case for restrict\n- String restrict = verb.toUpperCase(Locale.US);\n- // allow OPTIONS in rest-dsl to allow clients to call the API and have responses with ALLOW headers\n- if (!restrict.contains(\"OPTIONS\")) {\n- restrict += \",OPTIONS\";\n- // this is not an explicit OPTIONS path in the rest-dsl\n- explicitOptions = false;\n- }\n-\n- boolean cors = config.isEnableCORS();\n- if (cors) {\n- // allow HTTP Options as we want to handle CORS in rest-dsl\n- map.put(\"optionsEnabled\", \"true\");\n- } else if (explicitOptions) {\n- // the rest-dsl is using OPTIONS\n- map.put(\"optionsEnabled\", \"true\");\n- }\n-\n- String query = URISupport.createQueryString(map);\n-\n- String url;\n- if (api) {\n- url = getComponentName() + \":%s://%s:%s/%s?matchOnUriPrefix=true&httpMethodRestrict=%s\";\n- } else {\n- url = getComponentName() + \":%s://%s:%s/%s?matchOnUriPrefix=false&httpMethodRestrict=%s\";\n- }\n-\n- // get the endpoint\n- url = String.format(url, scheme, host, port, path, restrict);\n-\n- if (!query.isEmpty()) {\n- url = url + \"&\" + query;\n- }\n-\n- UndertowEndpoint endpoint = camelContext.getEndpoint(url, UndertowEndpoint.class);\n- setProperties(camelContext, endpoint, parameters);\n-\n- if (!map.containsKey(\"undertowHttpBinding\")) {\n- // use the rest binding, if not using a custom http binding\n- endpoint.setUndertowHttpBinding(new RestUndertowHttpBinding());\n- }\n-\n- // configure consumer properties\n- Consumer consumer = endpoint.createConsumer(processor);\n- if (config.getConsumerProperties() != null && !config.getConsumerProperties().isEmpty()) {\n- setProperties(camelContext, consumer, config.getConsumerProperties());\n- }\n-\n- return consumer;\n- }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7400 Remove dead code This commit can only be merged once the Camel 2.21.2 would be released, otherwise the code won't compile due to missing dependencies. See https://issues.apache.org/jira/browse/CAMEL-12514 for details.
339,185
16.07.2018 18:53:32
-7,200
b43392bac8d2f4b80a5026621d3e8f843ae7dd54
KEYCLOAK-5609 Support dot in claim names by escaping with backslash
[ { "change_type": "MODIFY", "old_path": "services/pom.xml", "new_path": "services/pom.xml", "diff": "<artifactId>junit</artifactId>\n<scope>test</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.hamcrest</groupId>\n+ <artifactId>hamcrest-all</artifactId>\n+ <scope>test</scope>\n+ </dependency>\n<dependency>\n<groupId>com.icegreen</groupId>\n<artifactId>greenmail</artifactId>\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/AbstractClaimMapper.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/AbstractClaimMapper.java", "diff": "@@ -23,10 +23,14 @@ import org.keycloak.broker.oidc.OIDCIdentityProvider;\nimport org.keycloak.broker.provider.AbstractIdentityProviderMapper;\nimport org.keycloak.broker.provider.BrokeredIdentityContext;\nimport org.keycloak.models.IdentityProviderMapperModel;\n+import org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\nimport org.keycloak.representations.JsonWebToken;\n+import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -37,13 +41,16 @@ public abstract class AbstractClaimMapper extends AbstractIdentityProviderMapper\npublic static final String CLAIM_VALUE = \"claim.value\";\npublic static Object getClaimValue(JsonWebToken token, String claim) {\n- String[] split = claim.split(\"\\\\.\");\n+ List<String> split = OIDCAttributeMapperHelper.splitClaimPath(claim);\nMap<String, Object> jsonObject = token.getOtherClaims();\n- for (int i = 0; i < split.length; i++) {\n- if (i == split.length - 1) {\n- return jsonObject.get(split[i]);\n+ final int length = split.size();\n+ int i = 0;\n+ for (String component : split) {\n+ i++;\n+ if (i == length) {\n+ return jsonObject.get(component);\n} else {\n- Object val = jsonObject.get(split[i]);\n+ Object val = jsonObject.get(component);\nif (!(val instanceof Map)) return null;\njsonObject = (Map<String, Object>)val;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/ClaimToRoleMapper.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/ClaimToRoleMapper.java", "diff": "@@ -49,7 +49,7 @@ public class ClaimToRoleMapper extends AbstractClaimMapper {\nproperty1 = new ProviderConfigProperty();\nproperty1.setName(CLAIM);\nproperty1.setLabel(\"Claim\");\n- property1.setHelpText(\"Name of claim to search for in token. You can reference nested claims using a '.', i.e. 'address.locality'.\");\n+ property1.setHelpText(\"Name of claim to search for in token. You can reference nested claims using a '.', i.e. 'address.locality'. To use dot (.) literally, escape it with backslash (\\\\.)\");\nproperty1.setType(ProviderConfigProperty.STRING_TYPE);\nconfigProperties.add(property1);\nproperty1 = new ProviderConfigProperty();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/UserAttributeMapper.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/UserAttributeMapper.java", "diff": "@@ -56,7 +56,7 @@ public class UserAttributeMapper extends AbstractClaimMapper {\nproperty1 = new ProviderConfigProperty();\nproperty1.setName(CLAIM);\nproperty1.setLabel(\"Claim\");\n- property1.setHelpText(\"Name of claim to search for in token. You can reference nested claims using a '.', i.e. 'address.locality'.\");\n+ property1.setHelpText(\"Name of claim to search for in token. You can reference nested claims using a '.', i.e. 'address.locality'. To use dot (.) literally, escape it with backslash (\\\\.)\");\nproperty1.setType(ProviderConfigProperty.STRING_TYPE);\nconfigProperties.add(property1);\nproperty = new ProviderConfigProperty();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/OIDCAttributeMapperHelper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/OIDCAttributeMapperHelper.java", "diff": "@@ -27,6 +27,8 @@ import org.keycloak.services.ServicesLogger;\nimport java.util.*;\nimport java.util.function.Function;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\nimport java.util.stream.Collectors;\n/**\n@@ -143,6 +145,28 @@ public class OIDCAttributeMapperHelper {\nreturn null;\n}\n+ // A character in a claim component is either a literal character escaped by a backslash (\\., \\\\, \\_, \\q, etc.)\n+ // or any character other than backslash (escaping) and dot (claim component separator)\n+ private static final Pattern CLAIM_COMPONENT = Pattern.compile(\"^((\\\\\\\\.|[^\\\\\\\\.])+?)\\\\.\");\n+\n+ private static final Pattern BACKSLASHED_CHARACTER = Pattern.compile(\"\\\\\\\\(.)\");\n+\n+ public static List<String> splitClaimPath(String claimPath) {\n+ final LinkedList<String> claimComponents = new LinkedList<>();\n+ Matcher m = CLAIM_COMPONENT.matcher(claimPath);\n+ int start = 0;\n+ while (m.find()) {\n+ claimComponents.add(BACKSLASHED_CHARACTER.matcher(m.group(1)).replaceAll(\"$1\"));\n+ start = m.end();\n+ // This is necessary to match the start of region as the start of string as determined by ^\n+ m.region(start, claimPath.length());\n+ }\n+ if (claimPath.length() > start) {\n+ claimComponents.add(BACKSLASHED_CHARACTER.matcher(claimPath.substring(start)).replaceAll(\"$1\"));\n+ }\n+ return claimComponents;\n+ }\n+\npublic static void mapClaim(IDToken token, ProtocolMapperModel mappingModel, Object attributeValue) {\nattributeValue = mapAttributeValue(mappingModel, attributeValue);\nif (attributeValue == null) return;\n@@ -151,17 +175,20 @@ public class OIDCAttributeMapperHelper {\nif (protocolClaim == null) {\nreturn;\n}\n- String[] split = protocolClaim.split(\"\\\\.\");\n+ List<String> split = splitClaimPath(protocolClaim);\n+ final int length = split.size();\n+ int i = 0;\nMap<String, Object> jsonObject = token.getOtherClaims();\n- for (int i = 0; i < split.length; i++) {\n- if (i == split.length - 1) {\n- jsonObject.put(split[i], attributeValue);\n+ for (String component : split) {\n+ i++;\n+ if (i == length) {\n+ jsonObject.put(component, attributeValue);\n} else {\n- Map<String, Object> nested = (Map<String, Object>)jsonObject.get(split[i]);\n+ Map<String, Object> nested = (Map<String, Object>)jsonObject.get(component);\nif (nested == null) {\nnested = new HashMap<String, Object>();\n- jsonObject.put(split[i], nested);\n+ jsonObject.put(component, nested);\n}\njsonObject = nested;\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/test/java/org/keycloak/protocol/oidc/mappers/OIDCAttributeMapperHelperTest.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.protocol.oidc.mappers;\n+\n+import org.hamcrest.Matchers;\n+import org.junit.Test;\n+import static org.junit.Assert.assertThat;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class OIDCAttributeMapperHelperTest {\n+\n+ @Test\n+ public void testSplitClaimPath() {\n+ assertThat(OIDCAttributeMapperHelper.splitClaimPath(\"\"), Matchers.empty());\n+ assertThat(OIDCAttributeMapperHelper.splitClaimPath(\"a\"), Matchers.contains(\"a\"));\n+\n+ assertThat(OIDCAttributeMapperHelper.splitClaimPath(\"a.b\"), Matchers.contains(\"a\", \"b\"));\n+ assertThat(OIDCAttributeMapperHelper.splitClaimPath(\"a\\\\.b\"), Matchers.contains(\"a.b\"));\n+ assertThat(OIDCAttributeMapperHelper.splitClaimPath(\"a\\\\\\\\.b\"), Matchers.contains(\"a\\\\\", \"b\"));\n+ assertThat(OIDCAttributeMapperHelper.splitClaimPath(\"a\\\\\\\\\\\\.b\"), Matchers.contains(\"a\\\\.b\"));\n+\n+ assertThat(OIDCAttributeMapperHelper.splitClaimPath(\"c.a\\\\\\\\.b\"), Matchers.contains(\"c\", \"a\\\\\", \"b\"));\n+ assertThat(OIDCAttributeMapperHelper.splitClaimPath(\"c.a\\\\\\\\\\\\.b\"), Matchers.contains(\"c\", \"a\\\\.b\"));\n+ assertThat(OIDCAttributeMapperHelper.splitClaimPath(\"c\\\\\\\\\\\\.b.a\\\\\\\\\\\\.b\"), Matchers.contains(\"c\\\\.b\", \"a\\\\.b\"));\n+ assertThat(OIDCAttributeMapperHelper.splitClaimPath(\"c\\\\h\\\\.b.a\\\\\\\\\\\\.b\"), Matchers.contains(\"ch.b\", \"a\\\\.b\"));\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractUserAttributeMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractUserAttributeMapperTest.java", "diff": "@@ -37,6 +37,8 @@ public abstract class AbstractUserAttributeMapperTest extends AbstractBaseBroker\nprivate static final Set<String> PROTECTED_NAMES = ImmutableSet.<String>builder().add(\"email\").add(\"lastName\").add(\"firstName\").build();\nprivate static final Map<String, String> ATTRIBUTE_NAME_TRANSLATION = ImmutableMap.<String, String>builder()\n+ .put(\"dotted.email\", \"dotted.email\")\n+ .put(\"nested.email\", \"nested.email\")\n.put(ATTRIBUTE_TO_MAP_FRIENDLY_NAME, MAPPED_ATTRIBUTE_FRIENDLY_NAME)\n.put(ATTRIBUTE_TO_MAP_NAME, MAPPED_ATTRIBUTE_NAME)\n.build();\n@@ -198,9 +200,13 @@ public abstract class AbstractUserAttributeMapperTest extends AbstractBaseBroker\npublic void testBasicMappingEmail() {\ntestValueMapping(ImmutableMap.<String, List<String>>builder()\n.put(\"email\", ImmutableList.<String>builder().add(bc.getUserEmail()).build())\n+ .put(\"nested.email\", ImmutableList.<String>builder().add(bc.getUserEmail()).build())\n+ .put(\"dotted.email\", ImmutableList.<String>builder().add(bc.getUserEmail()).build())\n.build(),\nImmutableMap.<String, List<String>>builder()\n.put(\"email\", ImmutableList.<String>builder().add(\"[email protected]\").build())\n+ .put(\"nested.email\", ImmutableList.<String>builder().add(\"[email protected]\").build())\n+ .put(\"dotted.email\", ImmutableList.<String>builder().add(\"[email protected]\").build())\n.build()\n);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerConfiguration.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerConfiguration.java", "diff": "@@ -74,6 +74,32 @@ public class KcOidcBrokerConfiguration implements BrokerConfiguration {\nemailMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"true\");\nemailMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_USERINFO, \"true\");\n+ ProtocolMapperRepresentation nestedAttrMapper = new ProtocolMapperRepresentation();\n+ nestedAttrMapper.setName(\"attribute - nested claim\");\n+ nestedAttrMapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ nestedAttrMapper.setProtocolMapper(UserAttributeMapper.PROVIDER_ID);\n+\n+ Map<String, String> nestedEmailMapperConfig = nestedAttrMapper.getConfig();\n+ nestedEmailMapperConfig.put(ProtocolMapperUtils.USER_ATTRIBUTE, \"nested.email\");\n+ nestedEmailMapperConfig.put(OIDCAttributeMapperHelper.TOKEN_CLAIM_NAME, \"nested.email\");\n+ nestedEmailMapperConfig.put(OIDCAttributeMapperHelper.JSON_TYPE, ProviderConfigProperty.STRING_TYPE);\n+ nestedEmailMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ACCESS_TOKEN, \"true\");\n+ nestedEmailMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"true\");\n+ nestedEmailMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_USERINFO, \"true\");\n+\n+ ProtocolMapperRepresentation dottedAttrMapper = new ProtocolMapperRepresentation();\n+ dottedAttrMapper.setName(\"attribute - claim with dot in name\");\n+ dottedAttrMapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ dottedAttrMapper.setProtocolMapper(UserAttributeMapper.PROVIDER_ID);\n+\n+ Map<String, String> dottedEmailMapperConfig = dottedAttrMapper.getConfig();\n+ dottedEmailMapperConfig.put(ProtocolMapperUtils.USER_ATTRIBUTE, \"dotted.email\");\n+ dottedEmailMapperConfig.put(OIDCAttributeMapperHelper.TOKEN_CLAIM_NAME, \"dotted\\\\.email\");\n+ dottedEmailMapperConfig.put(OIDCAttributeMapperHelper.JSON_TYPE, ProviderConfigProperty.STRING_TYPE);\n+ dottedEmailMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ACCESS_TOKEN, \"true\");\n+ dottedEmailMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"true\");\n+ dottedEmailMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_USERINFO, \"true\");\n+\nProtocolMapperRepresentation userAttrMapper = new ProtocolMapperRepresentation();\nuserAttrMapper.setName(\"attribute - name\");\nuserAttrMapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n@@ -88,7 +114,7 @@ public class KcOidcBrokerConfiguration implements BrokerConfiguration {\nuserAttrMapperConfig.put(OIDCAttributeMapperHelper.INCLUDE_IN_USERINFO, \"true\");\nuserAttrMapperConfig.put(ProtocolMapperUtils.MULTIVALUED, \"true\");\n- client.setProtocolMappers(Arrays.asList(emailMapper, userAttrMapper));\n+ client.setProtocolMappers(Arrays.asList(emailMapper, userAttrMapper, nestedAttrMapper, dottedAttrMapper));\nreturn Collections.singletonList(client);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java", "diff": "@@ -97,6 +97,26 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\nemailMapperConfig.put(AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT, \"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\");\nemailMapperConfig.put(AttributeStatementHelper.FRIENDLY_NAME, \"email\");\n+ ProtocolMapperRepresentation dottedAttrMapper = new ProtocolMapperRepresentation();\n+ dottedAttrMapper.setName(\"email - dotted\");\n+ dottedAttrMapper.setProtocol(SamlProtocol.LOGIN_PROTOCOL);\n+ dottedAttrMapper.setProtocolMapper(UserAttributeStatementMapper.PROVIDER_ID);\n+\n+ Map<String, String> dottedEmailMapperConfig = dottedAttrMapper.getConfig();\n+ dottedEmailMapperConfig.put(ProtocolMapperUtils.USER_ATTRIBUTE, \"dotted.email\");\n+ dottedEmailMapperConfig.put(AttributeStatementHelper.SAML_ATTRIBUTE_NAME, \"dotted.email\");\n+ dottedEmailMapperConfig.put(AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT, \"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\");\n+\n+ ProtocolMapperRepresentation nestedAttrMapper = new ProtocolMapperRepresentation();\n+ nestedAttrMapper.setName(\"email - nested\");\n+ nestedAttrMapper.setProtocol(SamlProtocol.LOGIN_PROTOCOL);\n+ nestedAttrMapper.setProtocolMapper(UserAttributeStatementMapper.PROVIDER_ID);\n+\n+ Map<String, String> nestedEmailMapperConfig = nestedAttrMapper.getConfig();\n+ nestedEmailMapperConfig.put(ProtocolMapperUtils.USER_ATTRIBUTE, \"nested.email\");\n+ nestedEmailMapperConfig.put(AttributeStatementHelper.SAML_ATTRIBUTE_NAME, \"nested.email\");\n+ nestedEmailMapperConfig.put(AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT, \"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\");\n+\nProtocolMapperRepresentation userAttrMapper = new ProtocolMapperRepresentation();\nuserAttrMapper.setName(\"attribute - name\");\nuserAttrMapper.setProtocol(SamlProtocol.LOGIN_PROTOCOL);\n@@ -119,7 +139,7 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\nuserFriendlyAttrMapperConfig.put(AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT, AttributeStatementHelper.BASIC);\nuserFriendlyAttrMapperConfig.put(AttributeStatementHelper.FRIENDLY_NAME, AbstractUserAttributeMapperTest.ATTRIBUTE_TO_MAP_FRIENDLY_NAME);\n- client.setProtocolMappers(Arrays.asList(emailMapper, userAttrMapper, userFriendlyAttrMapper));\n+ client.setProtocolMappers(Arrays.asList(emailMapper, dottedAttrMapper, nestedAttrMapper, userAttrMapper, userFriendlyAttrMapper));\nreturn client;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcUserAttributeMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcUserAttributeMapperTest.java", "diff": "@@ -32,7 +32,23 @@ public class OidcUserAttributeMapperTest extends AbstractUserAttributeMapperTest\n.put(UserAttributeMapper.USER_ATTRIBUTE, \"email\")\n.build());\n- return Lists.newArrayList(attrMapper1, emailAttrMapper);\n+ IdentityProviderMapperRepresentation nestedEmailAttrMapper = new IdentityProviderMapperRepresentation();\n+ nestedEmailAttrMapper.setName(\"nested-attribute-mapper-email\");\n+ nestedEmailAttrMapper.setIdentityProviderMapper(UserAttributeMapper.PROVIDER_ID);\n+ nestedEmailAttrMapper.setConfig(ImmutableMap.<String,String>builder()\n+ .put(UserAttributeMapper.CLAIM, \"nested.email\")\n+ .put(UserAttributeMapper.USER_ATTRIBUTE, \"nested.email\")\n+ .build());\n+\n+ IdentityProviderMapperRepresentation dottedEmailAttrMapper = new IdentityProviderMapperRepresentation();\n+ dottedEmailAttrMapper.setName(\"dotted-attribute-mapper-email\");\n+ dottedEmailAttrMapper.setIdentityProviderMapper(UserAttributeMapper.PROVIDER_ID);\n+ dottedEmailAttrMapper.setConfig(ImmutableMap.<String,String>builder()\n+ .put(UserAttributeMapper.CLAIM, \"dotted\\\\.email\")\n+ .put(UserAttributeMapper.USER_ATTRIBUTE, \"dotted.email\")\n+ .build());\n+\n+ return Lists.newArrayList(attrMapper1, emailAttrMapper, nestedEmailAttrMapper, dottedEmailAttrMapper);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SamlUserAttributeMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SamlUserAttributeMapperTest.java", "diff": "@@ -24,6 +24,22 @@ public class SamlUserAttributeMapperTest extends AbstractUserAttributeMapperTest\n.put(UserAttributeMapper.USER_ATTRIBUTE, \"email\")\n.build());\n+ IdentityProviderMapperRepresentation attrMapperNestedEmail = new IdentityProviderMapperRepresentation();\n+ attrMapperNestedEmail.setName(\"nested-attribute-mapper-email\");\n+ attrMapperNestedEmail.setIdentityProviderMapper(UserAttributeMapper.PROVIDER_ID);\n+ attrMapperNestedEmail.setConfig(ImmutableMap.<String,String>builder()\n+ .put(UserAttributeMapper.ATTRIBUTE_NAME, \"nested.email\")\n+ .put(UserAttributeMapper.USER_ATTRIBUTE, \"nested.email\")\n+ .build());\n+\n+ IdentityProviderMapperRepresentation attrMapperDottedEmail = new IdentityProviderMapperRepresentation();\n+ attrMapperDottedEmail.setName(\"dotted-attribute-mapper-email\");\n+ attrMapperDottedEmail.setIdentityProviderMapper(UserAttributeMapper.PROVIDER_ID);\n+ attrMapperDottedEmail.setConfig(ImmutableMap.<String,String>builder()\n+ .put(UserAttributeMapper.ATTRIBUTE_NAME, \"dotted.email\")\n+ .put(UserAttributeMapper.USER_ATTRIBUTE, \"dotted.email\")\n+ .build());\n+\nIdentityProviderMapperRepresentation attrMapper1 = new IdentityProviderMapperRepresentation();\nattrMapper1.setName(\"attribute-mapper\");\nattrMapper1.setIdentityProviderMapper(UserAttributeMapper.PROVIDER_ID);\n@@ -40,7 +56,7 @@ public class SamlUserAttributeMapperTest extends AbstractUserAttributeMapperTest\n.put(UserAttributeMapper.USER_ATTRIBUTE, MAPPED_ATTRIBUTE_FRIENDLY_NAME)\n.build());\n- return Lists.newArrayList(attrMapperEmail, attrMapper1, attrMapper2);\n+ return Lists.newArrayList(attrMapperEmail, attrMapper1, attrMapper2, attrMapperDottedEmail, attrMapperNestedEmail);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java", "diff": "@@ -143,6 +143,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\napp.getProtocolMappers().createMapper(createHardcodedClaim(\"hard-nested\", \"nested.hard\", \"coded-nested\", \"String\", true, true)).close();\napp.getProtocolMappers().createMapper(createClaimMapper(\"custom phone\", \"phone\", \"home_phone\", \"String\", true, true, true)).close();\napp.getProtocolMappers().createMapper(createClaimMapper(\"nested phone\", \"phone\", \"home.phone\", \"String\", true, true, true)).close();\n+ app.getProtocolMappers().createMapper(createClaimMapper(\"dotted phone\", \"phone\", \"home\\\\.phone\", \"String\", true, true, true)).close();\napp.getProtocolMappers().createMapper(createClaimMapper(\"departments\", \"departments\", \"department\", \"String\", true, true, true)).close();\napp.getProtocolMappers().createMapper(createClaimMapper(\"firstDepartment\", \"departments\", \"firstDepartment\", \"String\", true, true, false)).close();\napp.getProtocolMappers().createMapper(createHardcodedRole(\"hard-realm\", \"hardcoded\")).close();\n@@ -170,6 +171,8 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nassertEquals(idToken.getAddress().getFormattedAddress(), \"6 Foo Street\");\nassertNotNull(idToken.getOtherClaims().get(\"home_phone\"));\nassertThat((List<String>) idToken.getOtherClaims().get(\"home_phone\"), hasItems(\"617-777-6666\"));\n+ assertNotNull(idToken.getOtherClaims().get(\"home.phone\"));\n+ assertThat((List<String>) idToken.getOtherClaims().get(\"home.phone\"), hasItems(\"617-777-6666\"));\nassertEquals(\"coded\", idToken.getOtherClaims().get(\"hard\"));\nMap nested = (Map) idToken.getOtherClaims().get(\"nested\");\nassertEquals(\"coded-nested\", nested.get(\"hard\"));\n@@ -221,6 +224,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\n|| model.getName().equals(\"hard\")\n|| model.getName().equals(\"hard-nested\")\n|| model.getName().equals(\"custom phone\")\n+ || model.getName().equals(\"dotted phone\")\n|| model.getName().equals(\"departments\")\n|| model.getName().equals(\"firstDepartment\")\n|| model.getName().equals(\"nested phone\")\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -202,7 +202,7 @@ multivalued.tooltip=Indicates if attribute supports multiple values. If true, th\nselectRole.label=Select Role\nselectRole.tooltip=Enter role in the textbox to the left, or click this button to browse and select the role you want.\ntokenClaimName.label=Token Claim Name\n-tokenClaimName.tooltip=Name of the claim to insert into the token. This can be a fully qualified name like 'address.street'. In this case, a nested json object will be created.\n+tokenClaimName.tooltip=Name of the claim to insert into the token. This can be a fully qualified name like 'address.street'. In this case, a nested json object will be created. To prevent nesting and use dot literally, escape the dot with backslash (\\\\.).\njsonType.label=Claim JSON Type\njsonType.tooltip=JSON type that should be used to populate the json claim in the token. long, int, boolean, and String are valid values.\nincludeInIdToken.label=Add to ID token\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6577 KEYCLOAK-5609 Support dot in claim names by escaping with backslash
339,287
22.07.2018 01:21:13
-10,800
af72c1374ac43dc5411ee7849aae5666354bcf29
Fix HTTP status returned during SPNEGO auth
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/SpnegoAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/SpnegoAuthenticator.java", "diff": "@@ -120,9 +120,8 @@ public class SpnegoAuthenticator extends AbstractUsernameFormAuthenticator imple\nif (context.getExecution().isRequired()) {\nreturn context.getSession().getProvider(LoginFormsProvider.class)\n.setAuthenticationSession(context.getAuthenticationSession())\n- .setStatus(Response.Status.UNAUTHORIZED)\n.setResponseHeader(HttpHeaders.WWW_AUTHENTICATE, negotiateHeader)\n- .setError(Messages.KERBEROS_NOT_ENABLED).createErrorPage(Response.Status.BAD_REQUEST);\n+ .setError(Messages.KERBEROS_NOT_ENABLED).createErrorPage(Response.Status.UNAUTHORIZED);\n} else {\nreturn optionalChallengeRedirect(context, negotiateHeader);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/AbstractKerberosTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/AbstractKerberosTest.java", "diff": "@@ -26,6 +26,7 @@ import java.security.Principal;\nimport java.util.Hashtable;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Optional;\nimport javax.naming.Context;\nimport javax.naming.NamingException;\n@@ -56,17 +57,21 @@ import org.keycloak.OAuth2Constants;\nimport org.keycloak.adapters.HttpClientBuilder;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.authentication.authenticators.browser.SpnegoAuthenticatorFactory;\nimport org.keycloak.common.constants.KerberosConstants;\nimport org.keycloak.common.util.KerberosSerializationUtils;\nimport org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.events.Details;\nimport org.keycloak.federation.kerberos.CommonKerberosConfig;\n+import org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.utils.DefaultAuthenticationFlows;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.protocol.oidc.mappers.UserSessionNoteMapper;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\nimport org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -169,6 +174,16 @@ public abstract class AbstractKerberosTest extends AbstractAuthTest {\nresponse.close();\n}\n+ // KEYCLOAK-7823\n+ @Test\n+ public void spnegoLoginWithRequiredKerberosAuthExecutionTest() {\n+ AuthenticationExecutionModel.Requirement oldRequirement = updateKerberosAuthExecutionRequirement(\n+ AuthenticationExecutionModel.Requirement.REQUIRED);\n+ Response response = spnegoLogin(\"hnelson\", \"secret\");\n+ updateKerberosAuthExecutionRequirement(oldRequirement);\n+\n+ Assert.assertEquals(Response.Status.OK.getStatusCode(), response.getStatus());\n+ }\nprotected OAuthClient.AccessTokenResponse spnegoLoginTestImpl() throws Exception {\nResponse spnegoResponse = spnegoLogin(\"hnelson\", \"secret\");\n@@ -447,6 +462,28 @@ public abstract class AbstractKerberosTest extends AbstractAuthTest {\ntestRealmResource().components().component(kerberosProvider.getId()).update(kerberosProvider);\n}\n+ private AuthenticationExecutionModel.Requirement updateKerberosAuthExecutionRequirement(AuthenticationExecutionModel.Requirement requirement) {\n+ Optional<AuthenticationExecutionInfoRepresentation> kerberosAuthExecutionOpt = testRealmResource()\n+ .flows()\n+ .getExecutions(DefaultAuthenticationFlows.BROWSER_FLOW)\n+ .stream()\n+ .filter(e -> e.getProviderId().equals(SpnegoAuthenticatorFactory.PROVIDER_ID))\n+ .findFirst();\n+\n+ Assert.assertTrue(kerberosAuthExecutionOpt.isPresent());\n+\n+ AuthenticationExecutionInfoRepresentation kerberosAuthExecution = kerberosAuthExecutionOpt.get();\n+ String oldRequirementStr = kerberosAuthExecution.getRequirement();\n+ AuthenticationExecutionModel.Requirement oldRequirement = AuthenticationExecutionModel.Requirement.valueOf(oldRequirementStr);\n+ kerberosAuthExecution.setRequirement(requirement.name());\n+\n+ testRealmResource()\n+ .flows()\n+ .updateExecutions(DefaultAuthenticationFlows.BROWSER_FLOW, kerberosAuthExecution);\n+\n+ return oldRequirement;\n+ }\n+\n@Override\npublic RealmResource testRealmResource() {\nreturn adminClient.realm(\"test\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7823 Fix HTTP status returned during SPNEGO auth
339,179
24.07.2018 12:06:46
-7,200
a6e4f4f9aabbc67cb9ff9a1d3218f2bc1a8d6a06
Use Time.currentTimeMillis() instead of System.currentTimeMillis() in PathCache
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PathCache.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PathCache.java", "diff": "@@ -21,6 +21,7 @@ import java.util.Map;\nimport java.util.concurrent.atomic.AtomicBoolean;\nimport java.util.concurrent.locks.LockSupport;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.representations.adapters.config.PolicyEnforcerConfig.PathConfig;\n/**\n@@ -154,7 +155,7 @@ public class PathCache {\nif(maxAge == -1) {\nexpiration = -1;\n} else {\n- expiration = System.currentTimeMillis() + maxAge;\n+ expiration = Time.currentTimeMillis() + maxAge;\n}\n}\n@@ -167,7 +168,7 @@ public class PathCache {\n}\nboolean isExpired() {\n- return expiration != -1 ? System.currentTimeMillis() > expiration : false;\n+ return expiration != -1 ? Time.currentTimeMillis() > expiration : false;\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/servlet-authz/keycloak-cache-lifespan-authz-service.json", "new_path": "testsuite/integration-arquillian/test-apps/servlet-authz/keycloak-cache-lifespan-authz-service.json", "diff": "\"policy-enforcer\": {\n\"on-deny-redirect-to\" : \"/servlet-authz-app/accessDenied.jsp\",\n\"path-cache\": {\n- \"lifespan\": 10000,\n+ \"lifespan\": 30000,\n\"max-entries\": 1000\n},\n\"paths\": [\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/test-apps/servlet-authz/src/main/webapp/timeOffset.jsp", "diff": "+<%@page import=\"org.keycloak.common.util.Time\"%>\n+\n+<%\n+ Time.setOffset(Integer.parseInt(request.getParameter(\"offset\")));\n+%>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzCacheLifespanAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzCacheLifespanAdapterTest.java", "diff": "@@ -72,7 +72,8 @@ public class ServletAuthzCacheLifespanAdapterTest extends AbstractServletAuthzAd\nassertWasNotDenied();\n//Thread.sleep(5000);\n- setTimeOffset(10000);\n+ setTimeOffset(30);\n+ setTimeOffsetOfAdapter(30);\nlogin(\"alice\", \"alice\");\nassertWasNotDenied();\n@@ -81,6 +82,11 @@ public class ServletAuthzCacheLifespanAdapterTest extends AbstractServletAuthzAd\nassertWasDenied();\nresetTimeOffset();\n+ setTimeOffsetOfAdapter(0);\n});\n}\n+\n+ public void setTimeOffsetOfAdapter(int offset) {\n+ this.driver.navigate().to(getResourceServerUrl() + \"/timeOffset.jsp?offset=\" + String.valueOf(offset));\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7922 Use Time.currentTimeMillis() instead of System.currentTimeMillis() in PathCache
339,281
20.07.2018 13:54:45
-7,200
524ab4416012c4d102346d933bc3f2057e4e1b30
Error 404 after changing locale while authenticating using X.509
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsPages.java", "new_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsPages.java", "diff": "@@ -24,6 +24,7 @@ public enum LoginFormsPages {\nLOGIN, LOGIN_TOTP, LOGIN_CONFIG_TOTP, LOGIN_VERIFY_EMAIL,\nLOGIN_IDP_LINK_CONFIRM, LOGIN_IDP_LINK_EMAIL,\n- OAUTH_GRANT, LOGIN_RESET_PASSWORD, LOGIN_UPDATE_PASSWORD, REGISTER, INFO, ERROR, LOGIN_UPDATE_PROFILE, LOGIN_PAGE_EXPIRED, CODE;\n+ OAUTH_GRANT, LOGIN_RESET_PASSWORD, LOGIN_UPDATE_PASSWORD, REGISTER, INFO, ERROR, LOGIN_UPDATE_PROFILE,\n+ LOGIN_PAGE_EXPIRED, CODE, X509_CONFIRM;\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsProvider.java", "new_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsProvider.java", "diff": "@@ -81,6 +81,8 @@ public interface LoginFormsProvider extends Provider {\nResponse createCode();\n+ Response createX509ConfirmPage();\n+\nLoginFormsProvider setAuthenticationSession(AuthenticationSessionModel authenticationSession);\nLoginFormsProvider setClientSessionCode(String accessCode);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/X509ClientCertificateAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/X509ClientCertificateAuthenticator.java", "diff": "@@ -22,6 +22,7 @@ import java.security.cert.X509Certificate;\nimport java.util.Enumeration;\nimport java.util.LinkedList;\nimport java.util.List;\n+import javax.ws.rs.core.MultivaluedHashMap;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n@@ -30,11 +31,12 @@ import org.keycloak.authentication.AuthenticationFlowContext;\nimport org.keycloak.authentication.authenticators.browser.AbstractUsernameFormAuthenticator;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n+import org.keycloak.forms.login.LoginFormsPages;\nimport org.keycloak.forms.login.LoginFormsProvider;\n+import org.keycloak.forms.login.freemarker.Templates;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.FormMessage;\n-import org.keycloak.services.ServicesLogger;\n/**\n* @author <a href=\"mailto:[email protected]\">Peter Nalyvayko</a>\n@@ -43,8 +45,6 @@ import org.keycloak.services.ServicesLogger;\n*/\npublic class X509ClientCertificateAuthenticator extends AbstractX509ClientCertificateAuthenticator {\n- protected static ServicesLogger logger = ServicesLogger.LOGGER;\n-\n@Override\npublic void close() {\n@@ -216,11 +216,14 @@ public class X509ClientCertificateAuthenticator extends AbstractX509ClientCertif\nform.setErrors(errors);\n}\n- return form\n- .setAttribute(\"username\", context.getUser() != null ? context.getUser().getUsername() : \"unknown user\")\n- .setAttribute(\"subjectDN\", subjectDN)\n- .setAttribute(\"isUserEnabled\", isUserEnabled)\n- .createForm(\"login-x509-info.ftl\");\n+ MultivaluedMap<String,String> formData = new MultivaluedHashMap<>();\n+ formData.add(\"username\", context.getUser() != null ? context.getUser().getUsername() : \"unknown user\");\n+ formData.add(\"subjectDN\", subjectDN);\n+ formData.add(\"isUserEnabled\", String.valueOf(isUserEnabled));\n+\n+ form.setFormData(formData);\n+\n+ return form.createX509ConfirmPage();\n}\nprivate void dumpContainerAttributes(AuthenticationFlowContext context) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java", "diff": "@@ -35,6 +35,7 @@ import org.keycloak.forms.login.freemarker.model.RegisterBean;\nimport org.keycloak.forms.login.freemarker.model.RequiredActionUrlFormatterMethod;\nimport org.keycloak.forms.login.freemarker.model.TotpBean;\nimport org.keycloak.forms.login.freemarker.model.UrlBean;\n+import org.keycloak.forms.login.freemarker.model.X509ConfirmBean;\nimport org.keycloak.models.*;\nimport org.keycloak.models.utils.FormMessage;\nimport org.keycloak.services.Urls;\n@@ -62,6 +63,7 @@ import java.net.URI;\nimport java.text.MessageFormat;\nimport java.util.*;\n+\nimport static org.keycloak.models.UserModel.RequiredAction.UPDATE_PASSWORD;\n/**\n@@ -75,7 +77,7 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nprotected Response.Status status;\nprotected javax.ws.rs.core.MediaType contentType;\nprotected List<ClientScopeModel> clientScopesRequested;\n- protected Map<String, String> httpResponseHeaders = new HashMap<String, String>();\n+ protected Map<String, String> httpResponseHeaders = new HashMap<>();\nprotected URI actionUri;\nprotected String execution;\n@@ -95,12 +97,12 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nprotected UserModel user;\n- protected final Map<String, Object> attributes = new HashMap<String, Object>();\n+ protected final Map<String, Object> attributes = new HashMap<>();\npublic FreeMarkerLoginFormsProvider(KeycloakSession session, FreeMarkerUtil freeMarker) {\nthis.session = session;\nthis.freeMarker = freeMarker;\n- this.attributes.put(\"scripts\", new LinkedList<String>());\n+ this.attributes.put(\"scripts\", new LinkedList<>());\nthis.realm = session.getContext().getRealm();\nthis.client = session.getContext().getClient();\nthis.uriInfo = session.getContext().getUri();\n@@ -204,6 +206,9 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\ncase CODE:\nattributes.put(OAuth2Constants.CODE, new CodeBean(accessCode, messageType == MessageType.ERROR ? getFirstMessageUnformatted() : null));\nbreak;\n+ case X509_CONFIRM:\n+ attributes.put(\"x509\", new X509ConfirmBean(formData));\n+ break;\n}\nreturn processTemplate(theme, Templates.getTemplate(page), locale);\n@@ -342,7 +347,7 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nLocale locale = session.getContext().resolveLocale(user);\nProperties messagesBundle = handleThemeResources(theme, locale);\n- FormMessage msg = new FormMessage(message, parameters);\n+ FormMessage msg = new FormMessage(message, (Object[]) parameters);\nreturn formatMessage(msg, messagesBundle, locale);\n}\n@@ -385,6 +390,9 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\ncase LOGIN:\nb = UriBuilder.fromUri(Urls.realmLoginPage(baseUri, realm.getName()));\nbreak;\n+ case X509_CONFIRM:\n+ b = UriBuilder.fromUri(Urls.realmLoginPage(baseUri, realm.getName()));\n+ break;\ncase REGISTER:\nb = UriBuilder.fromUri(Urls.realmRegisterPage(baseUri, realm.getName()));\nbreak;\n@@ -508,6 +516,11 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nreturn createResponse(LoginFormsPages.CODE);\n}\n+ @Override\n+ public Response createX509ConfirmPage() {\n+ return createResponse(LoginFormsPages.X509_CONFIRM);\n+ }\n+\nprotected void setMessage(MessageType type, String message, Object... parameters) {\nmessageType = type;\nmessages = new ArrayList<>();\n@@ -629,15 +642,13 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nthis.status = status;\nreturn this;\n}\n+\n@Override\npublic LoginFormsProvider setMediaType(javax.ws.rs.core.MediaType type) {\nthis.contentType = type;\nreturn this;\n}\n-\n-\n-\n@Override\npublic LoginFormsProvider setActionUri(URI actionUri) {\nthis.actionUri = actionUri;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/Templates.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/Templates.java", "diff": "@@ -56,6 +56,8 @@ public class Templates {\nreturn \"code.ftl\";\ncase LOGIN_PAGE_EXPIRED:\nreturn \"login-page-expired.ftl\";\n+ case X509_CONFIRM:\n+ return \"login-x509-info.ftl\";\ndefault:\nthrow new IllegalArgumentException();\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/X509ConfirmBean.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.forms.login.freemarker.model;\n+\n+import javax.ws.rs.core.MultivaluedMap;\n+import java.util.HashMap;\n+import java.util.Map;\n+\n+/**\n+ * @author vramik\n+ */\n+public class X509ConfirmBean {\n+\n+ private Map<String, String> formData = new HashMap<>();\n+\n+ public X509ConfirmBean(MultivaluedMap<String, String> formData) {\n+ this.formData = new HashMap<>();\n+\n+ if (formData != null) {\n+ formData.keySet().stream().forEach((key) -> this.formData.put(key, formData.getFirst(key)));\n+ }\n+ }\n+\n+ public Map<String, String> getFormData() {\n+ return formData;\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/x509/X509IdentityConfirmationPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/x509/X509IdentityConfirmationPage.java", "diff": "@@ -20,6 +20,7 @@ package org.keycloak.testsuite.pages.x509;\nimport org.jboss.arquillian.test.api.ArquillianResource;\nimport org.keycloak.testsuite.pages.AbstractPage;\n+import org.keycloak.testsuite.pages.LanguageComboboxAwarePage;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n@@ -30,7 +31,7 @@ import org.openqa.selenium.support.FindBy;\n* @since 10/24/2016\n*/\n-public class X509IdentityConfirmationPage extends AbstractPage {\n+public class X509IdentityConfirmationPage extends LanguageComboboxAwarePage {\n@ArquillianResource\nprotected OAuthClient oauth;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java", "diff": "@@ -98,6 +98,7 @@ public abstract class AbstractX509AuthenticationTest extends AbstractTestRealmKe\n@Rule\npublic AssertAdminEvents assertAdminEvents = new AssertAdminEvents(this);\n+ @Override\nprotected boolean isImportAfterEachMethod() {\nreturn true;\n}\n@@ -113,9 +114,9 @@ public abstract class AbstractX509AuthenticationTest extends AbstractTestRealmKe\ncliArgs.append(\"--ignore-ssl-errors=true \");\ncliArgs.append(\"--web-security=false \");\n- cliArgs.append(\"--ssl-certificates-path=\" + authServerHome + \"/ca.crt \");\n- cliArgs.append(\"--ssl-client-certificate-file=\" + authServerHome + \"/client.crt \");\n- cliArgs.append(\"--ssl-client-key-file=\" + authServerHome + \"/client.key \");\n+ cliArgs.append(\"--ssl-certificates-path=\").append(authServerHome).append(\"/ca.crt \");\n+ cliArgs.append(\"--ssl-client-certificate-file=\").append(authServerHome).append(\"/client.crt \");\n+ cliArgs.append(\"--ssl-client-key-file=\").append(authServerHome).append(\"/client.key \");\ncliArgs.append(\"--ssl-client-key-passphrase=secret \");\nSystem.setProperty(\"keycloak.phantomjs.cli.args\", cliArgs.toString());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginTest.java", "diff": "@@ -33,11 +33,16 @@ import org.keycloak.testsuite.pages.x509.X509IdentityConfirmationPage;\nimport javax.ws.rs.core.Response;\nimport static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.startsWith;\nimport static org.junit.Assert.assertEquals;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.IdentityMapperType.USERNAME_EMAIL;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.IdentityMapperType.USER_ATTRIBUTE;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SUBJECTDN;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SUBJECTDN_EMAIL;\n+import org.keycloak.testsuite.ProfileAssume;\n+import org.keycloak.testsuite.util.DroneUtils;\n/**\n* @author <a href=\"mailto:[email protected]\">Peter Nalyvayko</a>\n@@ -483,4 +488,33 @@ public class X509BrowserLoginTest extends AbstractX509AuthenticationTest {\nloginAsUserFromCertSubjectEmail();\n}\n+ // KEYCLOAK-6866\n+ @Test\n+ public void changeLocaleOnX509InfoPage() {\n+ ProfileAssume.assumeCommunity();\n+\n+ AuthenticatorConfigRepresentation cfg = newConfig(\"x509-browser-config\", createLoginSubjectEmail2UsernameOrEmailConfig().getConfig());\n+ String cfgId = createConfig(browserExecution.getId(), cfg);\n+ Assert.assertNotNull(cfgId);\n+\n+ log.debug(\"Open confirm page\");\n+ loginConfirmationPage.open();\n+\n+ log.debug(\"check if on confirm page\");\n+ Assert.assertThat(loginConfirmationPage.getSubjectDistinguishedNameText(), startsWith(\"EMAILADDRESS=test-user@localhost\"));\n+ log.debug(\"check if locale is EN\");\n+ Assert.assertThat(loginConfirmationPage.getLanguageDropdownText(), is(equalTo(\"English\")));\n+\n+ log.debug(\"change locale to DE\");\n+ loginConfirmationPage.openLanguage(\"Deutsch\");\n+ log.debug(\"check if locale is DE\");\n+ Assert.assertThat(loginConfirmationPage.getLanguageDropdownText(), is(equalTo(\"Deutsch\")));\n+ Assert.assertThat(DroneUtils.getCurrentDriver().getPageSource(), containsString(\"X509 Client Zertifikat:\"));\n+\n+ log.debug(\"confirm cert\");\n+ loginConfirmationPage.confirm();\n+\n+ log.debug(\"check if logged in\");\n+ Assert.assertThat(appPage.getRequestType(), is(equalTo(AppPage.RequestType.AUTH_RESPONSE)));\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/login-x509-info.ftl", "new_path": "themes/src/main/resources/theme/base/login/login-x509-info.ftl", "diff": "<div class=\"${properties.kcLabelWrapperClass!}\">\n<label for=\"certificate_subjectDN\" class=\"${properties.kcLabelClass!}\">${msg(\"clientCertificate\")}</label>\n</div>\n- <#if subjectDN??>\n+ <#if x509.formData.subjectDN??>\n<div class=\"${properties.kcLabelWrapperClass!}\">\n- <label id=\"certificate_subjectDN\" class=\"${properties.kcLabelClass!}\">${(subjectDN!\"\")}</label>\n+ <label id=\"certificate_subjectDN\" class=\"${properties.kcLabelClass!}\">${(x509.formData.subjectDN!\"\")}</label>\n</div>\n<#else>\n<div class=\"${properties.kcLabelWrapperClass!}\">\n<div class=\"${properties.kcFormGroupClass!}\">\n- <#if isUserEnabled>\n+ <#if x509.formData.isUserEnabled??>\n<div class=\"${properties.kcLabelWrapperClass!}\">\n<label for=\"username\" class=\"${properties.kcLabelClass!}\">${msg(\"doX509Login\")}</label>\n</div>\n<div class=\"${properties.kcLabelWrapperClass!}\">\n- <label id=\"username\" class=\"${properties.kcLabelClass!}\">${(username!'')}</label>\n+ <label id=\"username\" class=\"${properties.kcLabelClass!}\">${(x509.formData.username!'')}</label>\n</div>\n</#if>\n<div id=\"kc-form-buttons\" class=\"${properties.kcFormButtonsClass!}\">\n<div class=\"${properties.kcFormButtonsWrapperClass!}\">\n<input class=\"${properties.kcButtonClass!} ${properties.kcButtonPrimaryClass!} ${properties.kcButtonLargeClass!}\" name=\"login\" id=\"kc-login\" type=\"submit\" value=\"${msg(\"doContinue\")}\"/>\n- <#if isUserEnabled>\n+ <#if x509.formData.isUserEnabled??>\n<input class=\"${properties.kcButtonClass!} ${properties.kcButtonDefaultClass!} ${properties.kcButtonLargeClass!}\" name=\"cancel\" id=\"kc-cancel\" type=\"submit\" value=\"${msg(\"doIgnore\")}\"/>\n</#if>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6866 Error 404 after changing locale while authenticating using X.509
339,581
24.07.2018 23:26:31
-7,200
8eabd4ae8969ab2a54d984dcb36d745eaf6b258e
Dataset generator cannot create "empty" mappings
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/iteration/RandomSublist.java", "new_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/iteration/RandomSublist.java", "diff": "package org.keycloak.performance.iteration;\nimport java.util.AbstractList;\n+import java.util.Collections;\nimport java.util.List;\n+import org.apache.commons.lang.Validate;\nimport static org.keycloak.performance.iteration.RandomIntegers.getRandomIntegers;\nimport static org.keycloak.performance.iteration.UniqueRandomIntegers.getUniqueRandomIntegers;\n+import org.keycloak.performance.util.ValidateNumber;\n/**\n*\n@@ -19,11 +22,15 @@ public class RandomSublist<T> extends AbstractList<T> {\nprivate final int size;\npublic RandomSublist(List<T> originalList, int seed, int sublistSize, boolean unique) {\n+ Validate.notNull(originalList);\nthis.originalList = originalList;\n- this.randomIndexesOfOriginalList = unique\n- ? getUniqueRandomIntegers(seed, originalList.size())\n- : getRandomIntegers(seed, originalList.size());\n+ ValidateNumber.isInRange(sublistSize, 0, originalList.size());\nthis.size = sublistSize;\n+ this.randomIndexesOfOriginalList = originalList.isEmpty()\n+ ? Collections.<Integer>emptyList()\n+ : (unique\n+ ? getUniqueRandomIntegers(seed, originalList.size())\n+ : getRandomIntegers(seed, originalList.size()));\n}\npublic RandomSublist(List<T> originalList, int seed, int sublistSize) {\n@@ -32,6 +39,9 @@ public class RandomSublist<T> extends AbstractList<T> {\n@Override\npublic T get(int index) {\n+ if (index < 0 || index >= size) {\n+ throw new IndexOutOfBoundsException();\n+ }\nreturn originalList.get(randomIndexesOfOriginalList.get(index));\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7934 Dataset generator cannot create "empty" mappings
339,166
13.07.2018 15:25:48
14,400
d73c4288ae1b3f7108f99c3e059c294de5234942
Password page - Angular
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountCredentialResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountCredentialResource.java", "diff": "package org.keycloak.services.resources.account;\n+import com.fasterxml.jackson.annotation.JsonIgnoreProperties;\nimport org.keycloak.credential.CredentialModel;\nimport org.keycloak.credential.CredentialProvider;\nimport org.keycloak.credential.PasswordCredentialProvider;\n@@ -92,6 +93,7 @@ public class AccountCredentialResource {\n}\n+ @JsonIgnoreProperties(ignoreUnknown=true)\npublic static class PasswordUpdate {\nprivate String currentPassword;\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/password-page/password-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/password-page/password-page.component.html", "diff": "<div class=\"col-sm-12 card-pf\">\n<div class=\"card-pf-body p-b\">\n<span class=\"i pficon pficon-info\"></span>\n- {{'passwordLastUpdateMessage' | translate}} <strong></strong>\n+ {{'passwordLastUpdateMessage' | translate}} <strong>{{lastPasswordUpdate | date:'medium'}}</strong>\n</div>\n</div>\n<input readonly=\"\" value=\"this is not a login form\" style=\"display: none;\" type=\"text\">\n<input readonly=\"\" value=\"this is not a login form\" style=\"display: none;\" type=\"password\">\n<div class=\"form-group\">\n- <label for=\"password\" class=\"control-label\">{{'currentPassword' | translate}}</label>\n- <input ngModel class=\"form-control\" id=\"password\" name=\"password\" autofocus=\"\" autocomplete=\"off\" type=\"password\">\n+ <label for=\"password\" class=\"control-label\">{{'currentPassword' | translate}}</label><span class=\"required\">*</span>\n+ <input ngModel class=\"form-control\" #password id=\"password\" name=\"currentPassword\" autofocus=\"\" autocomplete=\"off\" type=\"password\">\n</div>\n<div class=\"form-group\">\n- <label for=\"password-new\" class=\"control-label\">{{'passwordNew' | translate}}</label>\n+ <label for=\"password-new\" class=\"control-label\">{{'passwordNew' | translate}}</label><span class=\"required\">*</span>\n<input ngModel class=\"form-control\" id=\"newPassword\" name=\"newPassword\" autocomplete=\"off\" type=\"password\">\n</div>\n<div class=\"form-group\">\n- <label for=\"password-confirm\" class=\"control-label\">{{'passwordConfirm' | translate}}</label>\n+ <label for=\"password-confirm\" class=\"control-label\">{{'passwordConfirm' | translate}}</label><span class=\"required\">*</span>\n<input ngModel class=\"form-control\" id=\"confirmation\" name=\"confirmation\" autocomplete=\"off\" type=\"password\">\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/password-page/password-page.component.ts", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/password-page/password-page.component.ts", "diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-import {Component, OnInit, ViewChild} from '@angular/core';\n+import {Component, OnInit, ViewChild, Renderer2} from '@angular/core';\nimport {Response} from '@angular/http';\nimport {FormGroup} from '@angular/forms';\n@@ -28,19 +28,31 @@ import {AccountServiceClient} from '../../account-service/account.service';\nexport class PasswordPageComponent implements OnInit {\n@ViewChild('formGroup') private formGroup: FormGroup;\n+ private lastPasswordUpdate: number;\n- constructor(private accountSvc: AccountServiceClient) {\n+ constructor(private accountSvc: AccountServiceClient, private renderer: Renderer2) {\n+ this.accountSvc.doGetRequest(\"/credentials/password\", (res: Response) => this.handleGetResponse(res));\n}\npublic changePassword() {\nconsole.log(\"posting: \" + JSON.stringify(this.formGroup.value));\n- this.accountSvc.doPostRequest(\"/credentials\", (res: Response) => this.handlePostResponse(res), this.formGroup.value);\n+ this.accountSvc.doPostRequest(\"/credentials/password\", (res: Response) => this.handlePostResponse(res), this.formGroup.value);\n+ this.renderer.selectRootElement('#password').focus();\n}\nprotected handlePostResponse(res: Response) {\nconsole.log('**** response from account POST ***');\nconsole.log(JSON.stringify(res));\nconsole.log('***************************************');\n+ this.formGroup.reset();\n+ this.accountSvc.doGetRequest(\"/credentials/password\", (res: Response) => this.handleGetResponse(res));\n+ }\n+\n+ protected handleGetResponse(res: Response) {\n+ console.log('**** response from account POST ***');\n+ console.log(JSON.stringify(res));\n+ console.log('***************************************');\n+ this.lastPasswordUpdate = res.json()['lastUpdate'];\n}\nngOnInit() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7294: Password page - Angular
339,440
18.07.2018 00:45:16
-32,400
771d7f172421aa09b1b314d46797b3fa2408a3da
Fix. Remove Identity Provider Mapper when remove identity provider
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/IdentityProviderResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/IdentityProviderResource.java", "diff": "@@ -70,6 +70,7 @@ import java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Set;\n/**\n* @resource Identity Providers\n@@ -128,7 +129,13 @@ public class IdentityProviderResource {\nthrow new javax.ws.rs.NotFoundException();\n}\n- this.realm.removeIdentityProviderByAlias(this.identityProviderModel.getAlias());\n+ String alias = this.identityProviderModel.getAlias();\n+ this.realm.removeIdentityProviderByAlias(alias);\n+\n+ Set<IdentityProviderMapperModel> mappers = this.realm.getIdentityProviderMappersByAlias(alias);\n+ for (IdentityProviderMapperModel mapper : mappers) {\n+ this.realm.removeIdentityProviderMapper(mapper);\n+ }\nadminEvent.operation(OperationType.DELETE).resourcePath(uriInfo).success();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java", "diff": "@@ -60,8 +60,10 @@ import java.util.Map;\nimport java.util.Set;\nimport static org.hamcrest.Matchers.containsInAnyOrder;\n+import static org.hamcrest.Matchers.empty;\nimport static org.hamcrest.Matchers.equalTo;\nimport static org.hamcrest.Matchers.hasEntry;\n+import static org.hamcrest.Matchers.hasSize;\nimport static org.hamcrest.Matchers.is;\nimport static org.hamcrest.Matchers.notNullValue;\nimport static org.junit.Assert.assertEquals;\n@@ -485,6 +487,38 @@ public class IdentityProviderTest extends AbstractAdminTest {\nassertEquals(\"offline_access\", mappers.get(0).getConfig().get(\"role\"));\n}\n+ // KEYCLOAK-7872\n+ @Test\n+ public void testDeleteProtocolMappersAfterDeleteIdentityProvider() {\n+ create(createRep(\"google3\", \"google\"));\n+\n+ IdentityProviderResource provider = realm.identityProviders().get(\"google3\");\n+\n+ IdentityProviderMapperRepresentation mapper = new IdentityProviderMapperRepresentation();\n+ mapper.setIdentityProviderAlias(\"google3\");\n+ mapper.setName(\"my_mapper\");\n+ mapper.setIdentityProviderMapper(\"oidc-hardcoded-role-idp-mapper\");\n+ Map<String, String> config = new HashMap<>();\n+ config.put(\"role\", \"offline_access\");\n+ mapper.setConfig(config);\n+\n+ Response response = provider.addMapper(mapper);\n+\n+ List<IdentityProviderMapperRepresentation> mappers = provider.getMappers();\n+ assertThat(mappers, hasSize(1));\n+\n+ assertAdminEvents.clear();\n+\n+ provider.remove();\n+ assertAdminEvents.assertEvent(realmId, OperationType.DELETE, AdminEventPaths.identityProviderPath(\"google3\"), ResourceType.IDENTITY_PROVIDER);\n+\n+ create(createRep(\"google3\", \"google\"));\n+\n+ IdentityProviderResource newProvider = realm.identityProviders().get(\"google3\");\n+\n+ assertThat(newProvider.getMappers(), empty());\n+ }\n+\n@Test\npublic void testInstalledIdentityProviders() {\nResponse response = realm.identityProviders().getIdentityProviders(\"oidc\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7872] Fix. Remove Identity Provider Mapper when remove identity provider
339,185
26.07.2018 19:00:38
-7,200
f43519a16edf2f6c8065bd97c4669d180253fead
Fix NPE when email not set for email NameIDFormat
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/request/SAML2Request.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/request/SAML2Request.java", "diff": "@@ -107,7 +107,7 @@ public class SAML2Request {\n// Create a default NameIDPolicy\nNameIDPolicyType nameIDPolicy = new NameIDPolicyType();\nnameIDPolicy.setAllowCreate(Boolean.TRUE);\n- nameIDPolicy.setFormat(URI.create(this.nameIDFormat));\n+ nameIDPolicy.setFormat(this.nameIDFormat == null ? null : URI.create(this.nameIDFormat));\nauthnRequest.setNameIDPolicy(nameIDPolicy);\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/response/SAML2Response.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/response/SAML2Response.java", "diff": "@@ -244,7 +244,7 @@ public class SAML2Response {\n// subject -> nameid\nNameIDType nameIDType = new NameIDType();\n- nameIDType.setFormat(URI.create(idp.getNameIDFormat()));\n+ nameIDType.setFormat(idp.getNameIDFormat() == null ? null : URI.create(idp.getNameIDFormat()));\nnameIDType.setValue(idp.getNameIDFormatValue());\nSubjectType.STSubType subType = new SubjectType.STSubType();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java", "diff": "@@ -165,7 +165,7 @@ public class SamlProtocol implements LoginProtocol {\ntry {\nClientModel client = authSession.getClient();\n- if (\"true\".equals(client.getAttribute(SAML_IDP_INITIATED_LOGIN))) {\n+ if (\"true\".equals(authSession.getClientNote(SAML_IDP_INITIATED_LOGIN))) {\nif (error == Error.CANCELLED_BY_USER) {\nUriBuilder builder = RealmsResource.protocolUrl(uriInfo).path(SamlService.class, \"idpInitiatedSSO\");\nMap<String, String> params = new HashMap<>();\n@@ -178,10 +178,21 @@ public class SamlProtocol implements LoginProtocol {\nreturn ErrorPage.error(session, authSession, Response.Status.BAD_REQUEST, translateErrorToIdpInitiatedErrorMessage(error));\n}\n} else {\n- SAML2ErrorResponseBuilder builder = new SAML2ErrorResponseBuilder().destination(authSession.getRedirectUri()).issuer(getResponseIssuer(realm)).status(translateErrorToSAMLStatus(error).get());\n- try {\n- JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder().relayState(authSession.getClientNote(GeneralConstants.RELAY_STATE));\n- SamlClient samlClient = new SamlClient(client);\n+ return samlErrorMessage(\n+ authSession, new SamlClient(client), isPostBinding(authSession),\n+ authSession.getRedirectUri(), translateErrorToSAMLStatus(error), authSession.getClientNote(GeneralConstants.RELAY_STATE)\n+ );\n+ }\n+ } finally {\n+ new AuthenticationSessionManager(session).removeAuthenticationSession(realm, authSession, true);\n+ }\n+ }\n+\n+ private Response samlErrorMessage(\n+ AuthenticationSessionModel authSession, SamlClient samlClient, boolean isPostBinding,\n+ String destination, JBossSAMLURIConstants statusDetail, String relayState) {\n+ JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder().relayState(relayState);\n+ SAML2ErrorResponseBuilder builder = new SAML2ErrorResponseBuilder().destination(destination).issuer(getResponseIssuer(realm)).status(statusDetail.get());\nKeyManager keyManager = session.keys();\nif (samlClient.requiresRealmSignature()) {\nKeyManager.ActiveRsaKey keys = keyManager.getActiveRsaKey(realm);\n@@ -192,25 +203,23 @@ public class SamlProtocol implements LoginProtocol {\n}\nbinding.signatureAlgorithm(samlClient.getSignatureAlgorithm()).signWith(keyName, keys.getPrivateKey(), keys.getPublicKey(), keys.getCertificate()).signDocument();\n}\n+\n+ try {\n// There is no support for encrypting status messages in SAML.\n// Only assertions, attributes, base ID and name ID can be encrypted\n// See Chapter 6 of saml-core-2.0-os.pdf\nDocument document = builder.buildDocument();\n- return buildErrorResponse(authSession, binding, document);\n+ return buildErrorResponse(isPostBinding, destination, binding, document);\n} catch (Exception e) {\nreturn ErrorPage.error(session, authSession, Response.Status.BAD_REQUEST, Messages.FAILED_TO_PROCESS_RESPONSE);\n}\n}\n- } finally {\n- new AuthenticationSessionManager(session).removeAuthenticationSession(realm, authSession, true);\n- }\n- }\n- protected Response buildErrorResponse(AuthenticationSessionModel authSession, JaxrsSAML2BindingBuilder binding, Document document) throws ConfigurationException, ProcessingException, IOException {\n- if (isPostBinding(authSession)) {\n- return binding.postBinding(document).response(authSession.getRedirectUri());\n+ protected Response buildErrorResponse(boolean isPostBinding, String destination, JaxrsSAML2BindingBuilder binding, Document document) throws ConfigurationException, ProcessingException, IOException {\n+ if (isPostBinding) {\n+ return binding.postBinding(document).response(destination);\n} else {\n- return binding.redirectBinding(document).response(authSession.getRedirectUri());\n+ return binding.redirectBinding(document).response(destination);\n}\n}\n@@ -302,7 +311,11 @@ public class SamlProtocol implements LoginProtocol {\nprotected String getNameId(String nameIdFormat, CommonClientSessionModel clientSession, UserSessionModel userSession) {\nif (nameIdFormat.equals(JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.get())) {\n- return userSession.getUser().getEmail();\n+ final String email = userSession.getUser().getEmail();\n+ if (email == null) {\n+ logger.debugf(\"E-mail of the user %s has to be set for %s NameIDFormat\", userSession.getUser().getUsername(), JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.get());\n+ }\n+ return email;\n} else if (nameIdFormat.equals(JBossSAMLURIConstants.NAMEID_FORMAT_TRANSIENT.get())) {\n// \"G-\" stands for \"generated\" Add this for the slight possibility of collisions.\nreturn \"G-\" + UUID.randomUUID().toString();\n@@ -365,6 +378,13 @@ public class SamlProtocol implements LoginProtocol {\nString nameIdFormat = getNameIdFormat(samlClient, clientSession);\nString nameId = getNameId(nameIdFormat, clientSession, userSession);\n+ if (nameId == null) {\n+ return samlErrorMessage(\n+ null, samlClient, isPostBinding(clientSession),\n+ redirectUri, JBossSAMLURIConstants.STATUS_INVALID_NAMEIDPOLICY, relayState\n+ );\n+ }\n+\n// save NAME_ID and format in clientSession as they may be persistent or transient or email and not username\n// we'll need to send this back on a logout\nclientSession.setNote(SAML_NAME_ID, nameId);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java", "diff": "@@ -135,7 +135,7 @@ public class SamlEcpProfileService extends SamlService {\n}\n@Override\n- protected Response buildErrorResponse(AuthenticationSessionModel authSession, JaxrsSAML2BindingBuilder binding, Document document) throws ConfigurationException, ProcessingException, IOException {\n+ protected Response buildErrorResponse(boolean isPostBinding, String uri, JaxrsSAML2BindingBuilder binding, Document document) throws ConfigurationException, ProcessingException, IOException {\nreturn Soap.createMessage().addToBody(document).build();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/IdentityProviderCreator.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/IdentityProviderCreator.java", "diff": "*/\npackage org.keycloak.testsuite.updaters;\n+import org.keycloak.admin.client.resource.IdentityProviderResource;\nimport org.keycloak.admin.client.resource.IdentityProvidersResource;\nimport java.io.Closeable;\nimport javax.ws.rs.NotFoundException;\n@@ -48,6 +49,10 @@ public class IdentityProviderCreator implements Closeable {\nreturn this.resource;\n}\n+ public IdentityProviderResource identityProvider() {\n+ return this.resource().get(alias);\n+ }\n+\n@Override\npublic void close() throws IOException {\ntry {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/Matchers.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/Matchers.java", "diff": "@@ -25,6 +25,7 @@ import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.testsuite.util.matchers.*;\nimport java.net.URI;\n+import java.util.Arrays;\nimport java.util.Map;\nimport javax.ws.rs.core.Response;\nimport org.apache.http.HttpResponse;\n@@ -147,10 +148,10 @@ public class Matchers {\n* @param expectedStatusCode\n* @return\n*/\n- public static <T> Matcher<SAML2Object> isSamlStatusResponse(JBossSAMLURIConstants expectedStatus) {\n+ public static <T> Matcher<SAML2Object> isSamlStatusResponse(JBossSAMLURIConstants... expectedStatus) {\nreturn allOf(\ninstanceOf(StatusResponseType.class),\n- new SamlStatusResponseTypeMatcher(is(expectedStatus.getUri()))\n+ new SamlStatusResponseTypeMatcher(Arrays.stream(expectedStatus).map(JBossSAMLURIConstants::getUri).toArray(i -> new URI[i]))\n);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/matchers/SamlStatusResponseTypeMatcher.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/matchers/SamlStatusResponseTypeMatcher.java", "diff": "package org.keycloak.testsuite.util.matchers;\nimport org.keycloak.dom.saml.v2.SAML2Object;\n+import org.keycloak.dom.saml.v2.protocol.StatusCodeType;\nimport org.keycloak.dom.saml.v2.protocol.StatusResponseType;\nimport java.net.URI;\n+import java.util.ArrayList;\n+import java.util.List;\nimport org.hamcrest.*;\nimport static org.hamcrest.Matchers.*;\n@@ -17,28 +20,46 @@ import static org.hamcrest.Matchers.*;\n*/\npublic class SamlStatusResponseTypeMatcher extends BaseMatcher<SAML2Object> {\n- private final Matcher<URI> statusMatcher;\n+ private final List<Matcher<URI>> statusMatchers;\n- public SamlStatusResponseTypeMatcher(URI statusMatcher) {\n- this.statusMatcher = is(statusMatcher);\n+ public SamlStatusResponseTypeMatcher(URI... statusMatchers) {\n+ this.statusMatchers = new ArrayList(statusMatchers.length);\n+ for (URI uri : statusMatchers) {\n+ this.statusMatchers.add(is(uri));\n+ }\n}\n- public SamlStatusResponseTypeMatcher(Matcher<URI> statusMatcher) {\n- this.statusMatcher = statusMatcher;\n+ public SamlStatusResponseTypeMatcher(List<Matcher<URI>> statusMatchers) {\n+ this.statusMatchers = statusMatchers;\n}\n@Override\npublic boolean matches(Object item) {\n- return statusMatcher.matches(((StatusResponseType) item).getStatus().getStatusCode().getValue());\n+ StatusCodeType statusCode = ((StatusResponseType) item).getStatus().getStatusCode();\n+ for (Matcher<URI> statusMatcher : statusMatchers) {\n+ if (! statusMatcher.matches(statusCode.getValue())) {\n+ return false;\n+ }\n+ statusCode = statusCode.getStatusCode();\n+ }\n+ return true;\n}\n@Override\npublic void describeMismatch(Object item, Description description) {\n- description.appendText(\"was \").appendValue(((StatusResponseType) item).getStatus().getStatusCode().getValue());\n+ StatusCodeType statusCode = ((StatusResponseType) item).getStatus().getStatusCode();\n+ description.appendText(\"was \");\n+ while (statusCode != null) {\n+ description.appendText(\"/\").appendValue(statusCode.getValue());\n+ statusCode = statusCode.getStatusCode();\n+ }\n}\n@Override\npublic void describeTo(Description description) {\n- description.appendText(\"SAML status response status matches \").appendDescriptionOf(this.statusMatcher);\n+ description.appendText(\"SAML status response status matches \");\n+ for (Matcher<URI> statusMatcher : statusMatchers) {\n+ description.appendText(\"/\").appendDescriptionOf(statusMatcher);\n+ }\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "diff": "@@ -40,6 +40,7 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\npublic static final String SAML_CLIENT_SALES_POST_ENC_PRIVATE_KEY = \"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\";\npublic static final String SAML_CLIENT_SALES_POST_ENC_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDb7kwJPkGdU34hicplwfp6/WmNcaLh94TSc7Jyr9Undp5pkyLgb0DE7EIE+6kSs4LsqCb8HDkB0nLD5DXbBJFd8n0WGoKstelvtg6FtVJMnwN7k7yZbfkPECWH9zF70VeOo9vbzrApNRnct8ZhH5fbflRB4JMA9L9R+LbURdoSKQIDAQAB\";\n+ public static final String SAML_BROKER_ALIAS = \"saml-broker\";\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n@@ -61,4 +62,8 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\n.realmBaseUrl(UriBuilder.fromUri(getAuthServerRoot()))\n.build(realm);\n}\n+\n+ protected URI getSamlBrokerUrl(String realmName) {\n+ return URI.create(getAuthServerRealmBase(realmName).toString() + \"/broker/\" + SAML_BROKER_ALIAS + \"/endpoint\");\n+ }\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BrokerTest.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.saml;\n+\n+import org.keycloak.admin.client.resource.ClientsResource;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.authentication.authenticators.broker.IdpReviewProfileAuthenticatorFactory;\n+import org.keycloak.broker.saml.SAMLIdentityProviderConfig;\n+import org.keycloak.broker.saml.SAMLIdentityProviderFactory;\n+import org.keycloak.dom.saml.v2.SAML2Object;\n+import org.keycloak.dom.saml.v2.assertion.AttributeStatementType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeStatementType.ASTChoiceType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeType;\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\n+import org.keycloak.dom.saml.v2.protocol.NameIDPolicyType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.models.AuthenticationExecutionModel.Requirement;\n+import org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.saml.SAML2LoginResponseBuilder;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.common.exceptions.ConfigurationException;\n+import org.keycloak.saml.common.exceptions.ProcessingException;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.updaters.IdentityProviderCreator;\n+import org.keycloak.testsuite.util.IdentityProviderBuilder;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+import java.io.IOException;\n+import java.util.List;\n+import java.util.Objects;\n+import java.util.UUID;\n+import org.junit.Assert;\n+import org.junit.Test;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_NAME;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.SAML_ASSERTION_CONSUMER_URL_SALES_POST;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.SAML_CLIENT_ID_SALES_POST;\n+import static org.keycloak.testsuite.util.Matchers.isSamlStatusResponse;\n+import static org.keycloak.testsuite.util.SamlClient.Binding.POST;\n+import static org.keycloak.testsuite.util.SamlClient.Binding.REDIRECT;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class BrokerTest extends AbstractSamlTest {\n+\n+ private IdentityProviderRepresentation addIdentityProvider() {\n+ IdentityProviderRepresentation identityProvider = IdentityProviderBuilder.create()\n+ .providerId(SAMLIdentityProviderFactory.PROVIDER_ID)\n+ .alias(SAML_BROKER_ALIAS)\n+ .displayName(\"SAML\")\n+ .setAttribute(SAMLIdentityProviderConfig.SINGLE_SIGN_ON_SERVICE_URL, \"http://saml.idp/saml\")\n+ .setAttribute(SAMLIdentityProviderConfig.SINGLE_LOGOUT_SERVICE_URL, \"http://saml.idp/saml\")\n+ .setAttribute(SAMLIdentityProviderConfig.NAME_ID_POLICY_FORMAT, JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.get())\n+ .setAttribute(SAMLIdentityProviderConfig.POST_BINDING_RESPONSE, \"false\")\n+ .setAttribute(SAMLIdentityProviderConfig.POST_BINDING_AUTHN_REQUEST, \"false\")\n+ .setAttribute(SAMLIdentityProviderConfig.BACKCHANNEL_SUPPORTED, \"false\")\n+ .build();\n+ return identityProvider;\n+ }\n+\n+ private SAML2Object createAuthnResponse(SAML2Object so) {\n+ AuthnRequestType req = (AuthnRequestType) so;\n+ try {\n+ final ResponseType res = new SAML2LoginResponseBuilder()\n+ .requestID(req.getID())\n+ .destination(req.getAssertionConsumerServiceURL().toString())\n+ .issuer(\"http://saml.idp/saml\")\n+ .assertionExpiration(1000000)\n+ .subjectExpiration(1000000)\n+ .requestIssuer(getAuthServerRealmBase(REALM_NAME).toString())\n+ .sessionIndex(\"idp:\" + UUID.randomUUID())\n+ .buildModel();\n+\n+ AttributeStatementType attrStatement = new AttributeStatementType();\n+ AttributeType attribute = new AttributeType(\"mail\");\n+ attribute.addAttributeValue(\"[email protected]\");\n+ attrStatement.addAttribute(new ASTChoiceType(attribute));\n+\n+ res.getAssertions().get(0).getAssertion().addStatement(attrStatement);\n+\n+ return res;\n+ } catch (ConfigurationException | ProcessingException ex) {\n+ throw new RuntimeException(ex);\n+ }\n+ }\n+\n+ @Test\n+ public void testLogoutPropagatesToSamlIdentityProvider() throws IOException {\n+ final RealmResource realm = adminClient.realm(REALM_NAME);\n+ final ClientsResource clients = realm.clients();\n+\n+ AuthenticationExecutionInfoRepresentation reviewProfileAuthenticator = null;\n+ String firstBrokerLoginFlowAlias = null;\n+ try (IdentityProviderCreator idp = new IdentityProviderCreator(realm, addIdentityProvider())) {\n+ IdentityProviderRepresentation idpRepresentation = idp.identityProvider().toRepresentation();\n+ firstBrokerLoginFlowAlias = idpRepresentation.getFirstBrokerLoginFlowAlias();\n+ List<AuthenticationExecutionInfoRepresentation> executions = realm.flows().getExecutions(firstBrokerLoginFlowAlias);\n+ reviewProfileAuthenticator = executions.stream()\n+ .filter(ex -> Objects.equals(ex.getProviderId(), IdpReviewProfileAuthenticatorFactory.PROVIDER_ID))\n+ .findFirst()\n+ .orElseGet(() -> { Assert.fail(\"Could not find update profile in first broker login flow\"); return null; });\n+\n+ reviewProfileAuthenticator.setRequirement(Requirement.DISABLED.name());\n+ realm.flows().updateExecutions(firstBrokerLoginFlowAlias, reviewProfileAuthenticator);\n+\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, POST)\n+ .transformObject(ar -> {\n+ NameIDPolicyType nameIDPolicy = new NameIDPolicyType();\n+ nameIDPolicy.setAllowCreate(Boolean.TRUE);\n+ nameIDPolicy.setFormat(JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.getUri());\n+\n+ ar.setNameIDPolicy(nameIDPolicy);\n+ return ar;\n+ })\n+ .build()\n+\n+ .login().idp(SAML_BROKER_ALIAS).build()\n+\n+ // Virtually perform login at IdP (return artificial SAML response)\n+ .processSamlResponse(REDIRECT)\n+ .transformObject(this::createAuthnResponse)\n+ .targetAttributeSamlResponse()\n+ .targetUri(getSamlBrokerUrl(REALM_NAME))\n+ .build()\n+ .followOneRedirect() // first-broker-login\n+ .followOneRedirect() // after-first-broker-login\n+ .getSamlResponse(POST);\n+\n+ assertThat(samlResponse.getSamlObject(), isSamlStatusResponse(\n+ JBossSAMLURIConstants.STATUS_RESPONDER,\n+ JBossSAMLURIConstants.STATUS_INVALID_NAMEIDPOLICY\n+ ));\n+ } finally {\n+ reviewProfileAuthenticator.setRequirement(Requirement.REQUIRED.name());\n+ realm.flows().updateExecutions(firstBrokerLoginFlowAlias, reviewProfileAuthenticator);\n+ }\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/LogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/LogoutTest.java", "diff": "@@ -49,7 +49,6 @@ import org.keycloak.testsuite.util.SamlClientBuilder;\nimport java.io.Closeable;\nimport java.io.IOException;\n-import java.net.URI;\nimport java.util.Arrays;\nimport java.util.List;\nimport java.util.UUID;\n@@ -79,8 +78,6 @@ public class LogoutTest extends AbstractSamlTest {\nprivate final AtomicReference<NameIDType> nameIdRef = new AtomicReference<>();\nprivate final AtomicReference<String> sessionIndexRef = new AtomicReference<>();\n- private static final String SAML_BROKER_ALIAS = \"saml-broker\";\n-\n@Before\npublic void setup() {\nsalesRep = adminClient.realm(REALM_NAME).clients().findByClientId(SAML_CLIENT_ID_SALES_POST).get(0);\n@@ -414,8 +411,4 @@ public class LogoutTest extends AbstractSamlTest {\n}\n}\n- private URI getSamlBrokerUrl(String realmName) {\n- return URI.create(getAuthServerRealmBase(realmName).toString() + \"/broker/\" + SAML_BROKER_ALIAS + \"/endpoint\");\n- }\n-\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SamlConsentTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SamlConsentTest.java", "diff": "package org.keycloak.testsuite.saml;\n+import org.keycloak.protocol.saml.SamlClient;\n+import org.keycloak.protocol.saml.SamlConfigAttributes;\n+import org.keycloak.protocol.saml.SamlProtocol;\nimport org.junit.Test;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -32,7 +35,7 @@ public class SamlConsentTest extends AbstractSamlTest {\npublic void rejectedConsentResponseTest() throws ParsingException, ConfigurationException, ProcessingException {\nClientRepresentation client = adminClient.realm(REALM_NAME)\n.clients()\n- .findByClientId(SAML_CLIENT_ID_SALES_POST_ENC)\n+ .findByClientId(SAML_CLIENT_ID_SALES_POST)\n.get(0);\nadminClient.realm(REALM_NAME)\n@@ -40,14 +43,14 @@ public class SamlConsentTest extends AbstractSamlTest {\n.get(client.getId())\n.update(ClientBuilder.edit(client)\n.consentRequired(true)\n- .attribute(\"saml.encrypt\", \"false\") //remove after RHSSO-797\n- .attribute(\"saml_idp_initiated_sso_url_name\", \"sales-post-enc\")\n- .attribute(\"saml_assertion_consumer_url_post\", SAML_ASSERTION_CONSUMER_URL_SALES_POST_ENC + \"saml\")\n+ .attribute(SamlProtocol.SAML_IDP_INITIATED_SSO_URL_NAME, \"sales-post\")\n+ .attribute(SamlProtocol.SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE, SAML_ASSERTION_CONSUMER_URL_SALES_POST + \"saml\")\n+ .attribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, \"true\")\n.build());\nlog.debug(\"Log in using idp initiated login\");\nSAMLDocumentHolder documentHolder = new SamlClientBuilder()\n- .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post-enc\").build()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, Binding.POST).build()\n.login().user(bburkeUser).build()\n.consentRequired().approveConsent(false).build()\n.getSamlResponse(Binding.POST);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6708 Fix NPE when email not set for email NameIDFormat
339,620
03.07.2018 13:36:16
-21,600
d88568266f6000e14b2e1114436e74349609355a
Enable tomcat-specific features: `*` (all roles), `**` (authenticated user) in `authRoles` constraint
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot-adapter-core/src/main/java/org/keycloak/adapters/springboot/KeycloakBaseSpringBootConfiguration.java", "new_path": "adapters/oidc/spring-boot-adapter-core/src/main/java/org/keycloak/adapters/springboot/KeycloakBaseSpringBootConfiguration.java", "diff": "@@ -223,9 +223,12 @@ public class KeycloakBaseSpringBootConfiguration {\nfor (KeycloakSpringBootProperties.SecurityConstraint constraint : keycloakProperties.getSecurityConstraints()) {\nSecurityConstraint tomcatConstraint = new SecurityConstraint();\n-\nfor (String authRole : constraint.getAuthRoles()) {\ntomcatConstraint.addAuthRole(authRole);\n+ if(authRole.equals(\"*\") || authRole.equals(\"**\")) {\n+ // For some reasons embed tomcat don't set the auth constraint on true when wildcard is used\n+ tomcatConstraint.setAuthConstraint(true);\n+ }\n}\nfor (KeycloakSpringBootProperties.SecurityCollection collection : constraint.getSecurityCollections()) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7821 Enable tomcat-specific features: `*` (all roles), `**` (authenticated user) in `authRoles` constraint
339,597
26.07.2018 17:53:17
-28,800
9c18d0e628ee5b18588f1a3e2c39dd5dc09bf747
remove a redundant div end tag
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/login.ftl", "new_path": "themes/src/main/resources/theme/base/login/login.ftl", "diff": "<div id=\"kc-form-buttons\" class=\"${properties.kcFormGroupClass!}\">\n<input tabindex=\"4\" class=\"${properties.kcButtonClass!} ${properties.kcButtonPrimaryClass!} ${properties.kcButtonBlockClass!} ${properties.kcButtonLargeClass!}\" name=\"login\" id=\"kc-login\" type=\"submit\" value=\"${msg(\"doLogIn\")}\"/>\n</div>\n- </div>\n</form>\n</#if>\n<#if realm.password && social.providers??>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
remove a redundant div end tag
339,166
25.07.2018 14:37:18
14,400
6c593bab5a8e66666f714d94b6d292a559644ad3
Check credential confirmation on server side.
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountCredentialResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountCredentialResource.java", "diff": "package org.keycloak.services.resources.account;\n-import com.fasterxml.jackson.annotation.JsonIgnoreProperties;\nimport org.keycloak.credential.CredentialModel;\nimport org.keycloak.credential.CredentialProvider;\nimport org.keycloak.credential.PasswordCredentialProvider;\n@@ -67,6 +66,15 @@ public class AccountCredentialResource {\nreturn ErrorResponse.error(Messages.INVALID_PASSWORD_EXISTING, Response.Status.BAD_REQUEST);\n}\n+ if (update.getNewPassword() == null) {\n+ return ErrorResponse.error(Messages.INVALID_PASSWORD_EXISTING, Response.Status.BAD_REQUEST);\n+ }\n+\n+ String confirmation = update.getConfirmation();\n+ if ((confirmation != null) && !update.getNewPassword().equals(confirmation)) {\n+ return ErrorResponse.error(Messages.NOTMATCH_PASSWORD, Response.Status.BAD_REQUEST);\n+ }\n+\ntry {\nsession.userCredentialManager().updateCredential(realm, user, UserCredentialModel.password(update.getNewPassword(), false));\n} catch (ModelException e) {\n@@ -99,11 +107,11 @@ public class AccountCredentialResource {\n}\n- @JsonIgnoreProperties(ignoreUnknown=true)\npublic static class PasswordUpdate {\nprivate String currentPassword;\nprivate String newPassword;\n+ private String confirmation;\npublic String getCurrentPassword() {\nreturn currentPassword;\n@@ -121,6 +129,14 @@ public class AccountCredentialResource {\nthis.newPassword = newPassword;\n}\n+ public String getConfirmation() {\n+ return confirmation;\n+ }\n+\n+ public void setConfirmation(String confirmation) {\n+ this.confirmation = confirmation;\n+ }\n+\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "diff": "@@ -220,6 +220,13 @@ public class AccountRestServiceTest extends AbstractTestRealmKeycloakTest {\nupdatePassword(\"Str0ng3rP4ssw0rd\", \"password\", 200);\n}\n+ @Test\n+ public void testPasswordConfirmation() throws IOException {\n+ updatePassword(\"password\", \"Str0ng3rP4ssw0rd\", \"confirmationDoesNotMatch\", 400);\n+\n+ updatePassword(\"password\", \"Str0ng3rP4ssw0rd\", \"Str0ng3rP4ssw0rd\", 200);\n+ }\n+\nprivate AccountCredentialResource.PasswordDetails getPasswordDetails() throws IOException {\nAccountCredentialResource.PasswordDetails details = SimpleHttp.doGet(getAccountUrl(\"credentials/password\"), client).auth(tokenUtil.getToken()).asJson(new TypeReference<AccountCredentialResource.PasswordDetails>() {});\nassertTrue(details.isRegistered());\n@@ -228,9 +235,14 @@ public class AccountRestServiceTest extends AbstractTestRealmKeycloakTest {\n}\nprivate void updatePassword(String currentPass, String newPass, int expectedStatus) throws IOException {\n+ updatePassword(currentPass, newPass, null, expectedStatus);\n+ }\n+\n+ private void updatePassword(String currentPass, String newPass, String confirmation, int expectedStatus) throws IOException {\nAccountCredentialResource.PasswordUpdate passwordUpdate = new AccountCredentialResource.PasswordUpdate();\npasswordUpdate.setCurrentPassword(currentPass);\npasswordUpdate.setNewPassword(newPass);\n+ passwordUpdate.setConfirmation(confirmation);\nint status = SimpleHttp.doPost(getAccountUrl(\"credentials/password\"), client).auth(tokenUtil.getToken()).json(passwordUpdate).asStatus();\nassertEquals(expectedStatus, status);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Check credential confirmation on server side.
339,166
25.07.2018 15:24:08
14,400
40cc82658608093479fd4c53c1b66dad52caa40e
Fix test side effect.
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "diff": "@@ -225,6 +225,9 @@ public class AccountRestServiceTest extends AbstractTestRealmKeycloakTest {\nupdatePassword(\"password\", \"Str0ng3rP4ssw0rd\", \"confirmationDoesNotMatch\", 400);\nupdatePassword(\"password\", \"Str0ng3rP4ssw0rd\", \"Str0ng3rP4ssw0rd\", 200);\n+\n+ //Change the password back\n+ updatePassword(\"Str0ng3rP4ssw0rd\", \"password\", 200);\n}\nprivate AccountCredentialResource.PasswordDetails getPasswordDetails() throws IOException {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix test side effect.
339,271
01.06.2018 14:39:03
-32,400
959e7b1b0106392dc830a6544765d3152e4e3636
OIDC Identity Brokering with Client parameter forward Forward "custom" (non-standard) query parameters to external IDP
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java", "diff": "@@ -21,6 +21,7 @@ import com.fasterxml.jackson.databind.ObjectMapper;\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\n+import org.keycloak.broker.oidc.OIDCIdentityProvider.OIDCEndpoint;\nimport org.keycloak.broker.provider.AbstractIdentityProvider;\nimport org.keycloak.broker.provider.AuthenticationRequest;\nimport org.keycloak.broker.provider.BrokeredIdentityContext;\n@@ -42,6 +43,7 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint;\nimport org.keycloak.services.ErrorPage;\nimport org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.messages.Messages;\n@@ -59,6 +61,9 @@ import javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriInfo;\nimport java.io.IOException;\nimport java.net.URI;\n+import java.util.Arrays;\n+import java.util.List;\n+import java.util.Map;\nimport java.util.UUID;\nimport java.util.regex.Matcher;\nimport java.util.regex.Pattern;\n@@ -327,6 +332,15 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\nif (acr != null) {\nuriBuilder.queryParam(OAuth2Constants.ACR_VALUES, acr);\n}\n+ String forwardParameterConfig = getConfig().getForwardParameters() != null ? getConfig().getForwardParameters(): \"\";\n+ List<String> forwardParameters = Arrays.asList(forwardParameterConfig.split(\"\\\\s*,\\\\s*\"));\n+ for(String forwardParameter: forwardParameters) {\n+ String name = AuthorizationEndpoint.LOGIN_SESSION_NOTE_ADDITIONAL_REQ_PARAMS_PREFIX + forwardParameter.trim();\n+ String parameter = request.getAuthenticationSession().getClientNote(name);\n+ if(parameter != null && !parameter.isEmpty()) {\n+ uriBuilder.queryParam(forwardParameter, parameter);\n+ }\n+ }\nreturn uriBuilder;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/OAuth2IdentityProviderConfig.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/OAuth2IdentityProviderConfig.java", "diff": "@@ -86,4 +86,12 @@ public class OAuth2IdentityProviderConfig extends IdentityProviderModel {\npublic String getPrompt() {\nreturn getConfig().get(\"prompt\");\n}\n+\n+ public String getForwardParameters() {\n+ return getConfig().get(\"forwardParameters\");\n+ }\n+\n+ public void setForwardParameters(String forwardParameters) {\n+ getConfig().put(\"forwardParameters\", forwardParameters);\n+ }\n}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerParameterForwardTest.java", "diff": "+package org.keycloak.testsuite.broker;\n+\n+import static org.hamcrest.CoreMatchers.containsString;\n+import static org.hamcrest.CoreMatchers.not;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_ALIAS;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_PROVIDER_ID;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.createIdentityProvider;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n+\n+import java.util.List;\n+import java.util.Map;\n+\n+import org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.arquillian.SuiteContext;\n+\n+public class KcOidcBrokerParameterForwardTest extends KcOidcBrokerTest {\n+\n+ private static final String FORWARDED_PARAMETER = \"forwarded_parameter\";\n+ private static final String FORWARDED_PARAMETER_VALUE = \"forwarded_value\";\n+ private static final String PARAMETER_NOT_SET = \"parameter_not_set\";\n+ private static final String PARAMETER_NOT_FORWARDED = \"parameter_not_forwarded\";\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerConfigurationWithParameterForward();\n+ }\n+\n+ private class KcOidcBrokerConfigurationWithParameterForward extends KcOidcBrokerConfiguration {\n+\n+ @Override\n+ public IdentityProviderRepresentation setUpIdentityProvider(SuiteContext suiteContext) {\n+ IdentityProviderRepresentation idp = createIdentityProvider(IDP_OIDC_ALIAS, IDP_OIDC_PROVIDER_ID);\n+ Map<String, String> config = idp.getConfig();\n+ applyDefaultConfiguration(suiteContext, config);\n+ config.put(\"forwardParameters\", FORWARDED_PARAMETER +\", \" + PARAMETER_NOT_SET);\n+ return idp;\n+ }\n+ }\n+\n+ @Override\n+ protected void loginUser() {\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+\n+ String queryString = \"&\" + FORWARDED_PARAMETER + \"=\" + FORWARDED_PARAMETER_VALUE + \"&\" + PARAMETER_NOT_FORWARDED + \"=\" + \"value\";\n+ driver.navigate().to(driver.getCurrentUrl() + queryString);\n+\n+ log.debug(\"Clicking social \" + bc.getIDPAlias());\n+ accountLoginPage.clickSocial(bc.getIDPAlias());\n+\n+ waitForPage(driver, \"log in to\", true);\n+\n+ Assert.assertThat(\"Driver should be on the provider realm page right now\",\n+ driver.getCurrentUrl(), containsString(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n+\n+ Assert.assertThat(FORWARDED_PARAMETER + \"=\" + FORWARDED_PARAMETER_VALUE + \" should be part of the url\",\n+ driver.getCurrentUrl(), containsString(FORWARDED_PARAMETER + \"=\" + FORWARDED_PARAMETER_VALUE));\n+\n+ Assert.assertThat(\"\\\"\" + PARAMETER_NOT_SET + \"\\\"\" + \" should NOT be part of the url\",\n+ driver.getCurrentUrl(), not(containsString(PARAMETER_NOT_SET)));\n+\n+ Assert.assertThat(\"\\\"\" + PARAMETER_NOT_FORWARDED +\"\\\"\" + \" should be NOT part of the url\",\n+ driver.getCurrentUrl(), not(containsString(PARAMETER_NOT_FORWARDED)));\n+\n+ accountLoginPage.login(bc.getUserLogin(), bc.getUserPassword());\n+ waitForPage(driver, \"update account information\", false);\n+\n+ updateAccountInformationPage.assertCurrent();\n+\n+ Assert.assertThat(\"We must be on correct realm right now\",\n+ driver.getCurrentUrl(), containsString(\"/auth/realms/\" + bc.consumerRealmName() + \"/\"));\n+\n+ log.debug(\"Updating info on updateAccount page\");\n+ updateAccountInformationPage.updateAccountInformation(bc.getUserLogin(), bc.getUserEmail(), \"Firstname\", \"Lastname\");\n+\n+ UsersResource consumerUsers = adminClient.realm(bc.consumerRealmName()).users();\n+\n+ int userCount = consumerUsers.count();\n+ Assert.assertTrue(\"There must be at least one user\", userCount > 0);\n+\n+ List<UserRepresentation> users = consumerUsers.search(\"\", 0, userCount);\n+\n+ boolean isUserFound = false;\n+ for (UserRepresentation user : users) {\n+ if (user.getUsername().equals(bc.getUserLogin()) && user.getEmail().equals(bc.getUserEmail())) {\n+ isUserFound = true;\n+ break;\n+ }\n+ }\n+\n+ Assert.assertTrue(\"There must be user \" + bc.getUserLogin() + \" in realm \" + bc.consumerRealmName(),\n+ isUserFound);\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -572,6 +572,8 @@ validating-public-key-id=Validating Public Key Id\nidentity-provider.validating-public-key-id.tooltip=Explicit ID of the validating public key given above if the key ID. Leave blank if the key above should be used always, regardless of key ID specified by external IDP; set it if the key should only be used for verifying if key ID from external IDP matches.\nallowed-clock-skew=Allowed clock skew\nidentity-provider.allowed-clock-skew.tooltip=Clock skew in seconds that is tolerated when validating identity provider tokens. Default value is zero.\n+forwarded-query-parameters=Forwarded Query Parameters\n+identity-provider.forwarded-query-parameters.tooltip=Non OpenID Connect/OAuth standard query parameters to be forwarded to external IDP from the initial application request to Authorization Endpoint. Multiple parameters can be entered, separated by comma (,).\nimport-external-idp-config=Import External IDP Config\nimport-external-idp-config.tooltip=Allows you to load external IDP metadata from a config file or to download it from a URL.\nimport-from-url=Import from URL\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html", "diff": "</div>\n<kc-tooltip>{{:: 'identity-provider.allowed-clock-skew.tooltip' | translate}}</kc-tooltip>\n</div>\n-\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"forwardParameters\">{{:: 'forwarded-query-parameters' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"forwardParameters\" type=\"text\" ng-model=\"identityProvider.config.forwardParameters\"/>\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.forwarded-query-parameters.tooltip' | translate}}</kc-tooltip>\n+ </div>\n</fieldset>\n<fieldset data-ng-show=\"newIdentityProvider\">\n<legend uncollapsed><span class=\"text\">{{:: 'import-external-idp-config' | translate}}</span> <kc-tooltip>{{:: 'import-external-idp-config.tooltip' | translate}}</kc-tooltip></legend>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7201 OIDC Identity Brokering with Client parameter forward Forward "custom" (non-standard) query parameters to external IDP
339,179
04.07.2018 10:48:48
-7,200
9b0930a289dcc1cead7094d7ad211c3a00ec77a7
Add tests for fragment in redirect URL
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/javascript/JavascriptAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/javascript/JavascriptAdapterTest.java", "diff": "@@ -542,4 +542,31 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n}\n);\n}\n+\n+ @Test\n+ public void fragmentInURLTest() {\n+ jsDriver.navigate().to(testAppUrl + \"#fragmentPart\");\n+ testExecutor.init(defaultArguments(), this::assertInitNotAuth)\n+ .login(this::assertOnLoginPage)\n+ .loginForm(testUser, this::assertOnTestAppUrl)\n+ .init(defaultArguments(), (driver1, output, events1) -> {\n+ assertSuccessfullyLoggedIn(driver1, output, events1);\n+ assertThat(driver1.getCurrentUrl(), containsString(\"#fragmentPart\"));\n+ });\n+ }\n+\n+ @Test\n+ public void fragmentInLoginFunction() {\n+ testExecutor.init(defaultArguments(), this::assertInitNotAuth)\n+ .login(JSObjectBuilder.create()\n+ .add(\"redirectUri\", testAppUrl + \"#fragmentPart\")\n+ .build(), this::assertOnLoginPage)\n+ .loginForm(testUser, this::assertOnTestAppUrl)\n+ .init(defaultArguments(), (driver1, output, events1) -> {\n+ assertSuccessfullyLoggedIn(driver1, output, events1);\n+ assertThat(driver1.getCurrentUrl(), containsString(\"#fragmentPart\"));\n+ });\n+ }\n+\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7792 Add tests for fragment in redirect URL
339,185
30.07.2018 13:00:44
-7,200
7a978ff3f68023debb5bbdb1fb782a0b1697fa5f
Execute cross-dc tests selectively in travis
[ { "change_type": "MODIFY", "old_path": "travis-run-tests.sh", "new_path": "travis-run-tests.sh", "diff": "@@ -25,7 +25,7 @@ function should-tests-run() {\n## You can define a precondition for running a particular test group by defining function should-tests-run-<test-group-name>.\n## Its return value determines whether the test group should run.\n-function should-tests-run-crossdc() {\n+function should-tests-run-crossdc-server() {\n# If this is not a pull request, it is build as a branch update. In that case test everything\n[ \"$TRAVIS_PULL_REQUEST\" = \"false\" ] && return 0\n@@ -33,6 +33,10 @@ function should-tests-run-crossdc() {\negrep -i 'crossdc|infinispan'\n}\n+function should-tests-run-crossdc-adapter() {\n+ should-tests-run-crossdc-server\n+}\n+\nif ! should-tests-run; then\necho \"Skipping all tests (including group '$1')\"\nexit 0\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4407 Execute cross-dc tests selectively in travis
339,500
31.07.2018 09:51:29
-7,200
a4fd7e9f7f645c38a26fa20956d4ec9d2f34766d
Disable secret question credentials fails
[ { "change_type": "MODIFY", "old_path": "examples/providers/authenticator/src/main/java/org/keycloak/examples/authenticator/SecretQuestionCredentialProvider.java", "new_path": "examples/providers/authenticator/src/main/java/org/keycloak/examples/authenticator/SecretQuestionCredentialProvider.java", "diff": "@@ -85,9 +85,12 @@ public class SecretQuestionCredentialProvider implements CredentialProvider, Cre\n@Override\npublic void disableCredentialType(RealmModel realm, UserModel user, String credentialType) {\nif (!SECRET_QUESTION.equals(credentialType)) return;\n- session.userCredentialManager().disableCredentialType(realm, user, credentialType);\n- session.userCache().evict(realm, user);\n+ List<CredentialModel> credentials = session.userCredentialManager().getStoredCredentialsByType(realm, user, SECRET_QUESTION);\n+ for (CredentialModel cred : credentials) {\n+ session.userCredentialManager().removeStoredCredential(realm, user, cred.getId());\n+ }\n+ session.userCache().evict(realm, user);\n}\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6308 Disable secret question credentials fails
339,500
31.07.2018 10:17:07
-7,200
f0808d68827196b9b4cb8dbe5d33976030080739
Possibility to add classpath elements to KeycloakServer
[ { "change_type": "MODIFY", "old_path": "testsuite/utils/pom.xml", "new_path": "testsuite/utils/pom.xml", "diff": "<properties>\n<maven.compiler.target>1.8</maven.compiler.target>\n<maven.compiler.source>1.8</maven.compiler.source>\n+ <keycloak.additionalClasspathElement>NON_EXISTENT_PATH_OVERRIDE_ON_COMMAND_LINE</keycloak.additionalClasspathElement>\n</properties>\n<configuration>\n<mainClass>org.keycloak.testsuite.KeycloakServer</mainClass>\n<classpathScope>test</classpathScope>\n+ <additionalClasspathElements>\n+ <additionalClasspathElement>${keycloak.additionalClasspathElement}</additionalClasspathElement>\n+ </additionalClasspathElements>\n</configuration>\n</plugin>\n</plugins>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7973 Possibility to add classpath elements to KeycloakServer
339,500
31.07.2018 10:25:39
-7,200
e6ad0d63a13a58f171b5d43e80f2c27fb9218815
Fix typo in remove credentials alert
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js", "diff": "@@ -561,7 +561,7 @@ module.controller('UserCredentialsCtrl', function($scope, realm, user, $route, R\n}\n$scope.disableCredentialTypes = function() {\n- Dialog.confirm('Disable credentials', 'Are you sure you want to disable these the users credentials?', function() {\n+ Dialog.confirm('Disable credentials', 'Are you sure you want to disable these users credentials?', function() {\nUserCredentials.disableCredentialTypes({ realm: realm.realm, userId: user.id }, $scope.disableableCredentialTypes, function() {\n$route.reload();\nNotifications.success(\"Credentials disabled\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7974 Fix typo in remove credentials alert
339,475
23.07.2018 16:05:24
-32,400
398f7d950f0c319866de37bfc374d1978a7b7582
Store credentials when updating user via Admin REST API
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "diff": "@@ -52,6 +52,7 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.ModelToRepresentation;\n+import org.keycloak.models.utils.RepresentationToModel;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.utils.RedirectUtils;\nimport org.keycloak.provider.ProviderFactory;\n@@ -169,6 +170,7 @@ public class UserResource {\n}\nupdateUserFromRep(user, rep, attrsToRemove, realm, session, true);\n+ RepresentationToModel.createCredentials(rep, session, realm, user, true);\nadminEvent.operation(OperationType.UPDATE).resourcePath(uriInfo).representation(rep).success();\nif (session.getTransactionManager().isActive()) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "diff": "@@ -1220,6 +1220,44 @@ public class UserTest extends AbstractAdminTest {\n}\n}\n+ @Test\n+ public void updateUserWithRawCredentials() {\n+ UserRepresentation user = new UserRepresentation();\n+ user.setUsername(\"user_rawpw\");\n+ user.setEmail(\"email.raw@localhost\");\n+\n+ CredentialRepresentation rawPassword = new CredentialRepresentation();\n+ rawPassword.setValue(\"ABCD\");\n+ rawPassword.setType(CredentialRepresentation.PASSWORD);\n+ user.setCredentials(Arrays.asList(rawPassword));\n+\n+ String id = createUser(user);\n+\n+ CredentialModel credential = fetchCredentials(\"user_rawpw\");\n+ assertNotNull(\"Expecting credential\", credential);\n+ assertEquals(PasswordPolicy.HASH_ALGORITHM_DEFAULT, credential.getAlgorithm());\n+ assertEquals(PasswordPolicy.HASH_ITERATIONS_DEFAULT, credential.getHashIterations());\n+ assertNotEquals(\"ABCD\", credential.getValue());\n+ assertEquals(CredentialRepresentation.PASSWORD, credential.getType());\n+\n+ UserResource userResource = realm.users().get(id);\n+ UserRepresentation userRep = userResource.toRepresentation();\n+\n+ CredentialRepresentation rawPasswordForUpdate = new CredentialRepresentation();\n+ rawPasswordForUpdate.setValue(\"EFGH\");\n+ rawPasswordForUpdate.setType(CredentialRepresentation.PASSWORD);\n+ userRep.setCredentials(Arrays.asList(rawPasswordForUpdate));\n+\n+ updateUser(userResource, userRep);\n+\n+ CredentialModel updatedCredential = fetchCredentials(\"user_rawpw\");\n+ assertNotNull(\"Expecting credential\", updatedCredential);\n+ assertEquals(PasswordPolicy.HASH_ALGORITHM_DEFAULT, updatedCredential.getAlgorithm());\n+ assertEquals(PasswordPolicy.HASH_ITERATIONS_DEFAULT, updatedCredential.getHashIterations());\n+ assertNotEquals(\"EFGH\", updatedCredential.getValue());\n+ assertEquals(CredentialRepresentation.PASSWORD, updatedCredential.getType());\n+ }\n+\n@Test\npublic void resetUserPassword() {\nString userId = createUser(\"user1\", \"user1@localhost\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7910 Store credentials when updating user via Admin REST API
339,511
30.07.2018 09:52:49
-32,400
665bcaebbb220d994a4f775cedbf8744d3001370
OAuth 2.0 Certificate Bound Access Tokens in Rev Proxy
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "diff": "@@ -363,7 +363,7 @@ public class TokenManager {\n// KEYCLOAK-6771 Certificate Bound Token\nif (client != null && OIDCAdvancedConfigWrapper.fromClientModel(client).isUseMtlsHokToken()) {\n- if (!MtlsHoKTokenUtil.verifyTokenBindingWithClientCertificate(refreshToken, request)) {\n+ if (!MtlsHoKTokenUtil.verifyTokenBindingWithClientCertificate(refreshToken, request, session)) {\nthrow new OAuthErrorException(OAuthErrorException.UNAUTHORIZED_CLIENT, MtlsHoKTokenUtil.CERT_VERIFY_ERROR_DESC);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -422,7 +422,7 @@ public class TokenEndpoint {\n// KEYCLOAK-6771 Certificate Bound Token\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-3\nif (OIDCAdvancedConfigWrapper.fromClientModel(client).isUseMtlsHokToken()) {\n- AccessToken.CertConf certConf = MtlsHoKTokenUtil.bindTokenWithClientCertificate(request);\n+ AccessToken.CertConf certConf = MtlsHoKTokenUtil.bindTokenWithClientCertificate(request, session);\nif (certConf != null) {\nresponseBuilder.getAccessToken().setCertConf(certConf);\nresponseBuilder.getRefreshToken().setCertConf(certConf);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java", "diff": "@@ -171,7 +171,7 @@ public class UserInfoEndpoint {\n// KEYCLOAK-6771 Certificate Bound Token\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-3\nif (OIDCAdvancedConfigWrapper.fromClientModel(clientModel).isUseMtlsHokToken()) {\n- if (!MtlsHoKTokenUtil.verifyTokenBindingWithClientCertificate(token, request)) {\n+ if (!MtlsHoKTokenUtil.verifyTokenBindingWithClientCertificate(token, request, session)) {\nevent.error(Errors.NOT_ALLOWED);\nthrow new ErrorResponseException(OAuthErrorException.UNAUTHORIZED_CLIENT, \"Client certificate missing, or its thumbprint and one in the refresh token did NOT match\", Response.Status.UNAUTHORIZED);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/util/MtlsHoKTokenUtil.java", "new_path": "services/src/main/java/org/keycloak/services/util/MtlsHoKTokenUtil.java", "diff": "package org.keycloak.services.util;\n+import java.security.GeneralSecurityException;\nimport java.security.MessageDigest;\nimport java.security.NoSuchAlgorithmException;\nimport java.security.cert.CertificateEncodingException;\n@@ -8,19 +9,14 @@ import java.security.cert.X509Certificate;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.common.util.Base64Url;\n-import org.keycloak.jose.jws.JWSInput;\n-import org.keycloak.jose.jws.JWSInputException;\n+import org.keycloak.models.KeycloakSession;\nimport org.keycloak.representations.AccessToken;\n-import org.keycloak.representations.RefreshToken;\n+import org.keycloak.services.x509.X509ClientCertificateLookup;\npublic class MtlsHoKTokenUtil {\n// KEYCLOAK-6771 Certificate Bound Token\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-3.1\n- // retrieve client certificate exchanged in TLS handshake\n- // https://docs.oracle.com/javaee/6/api/javax/servlet/ServletRequest.html#getAttribute(java.lang.String)\n- private static final String JAVAX_SERVLET_REQUEST_X509_CERTIFICATE = \"javax.servlet.request.X509Certificate\";\n-\nprotected static final Logger logger = Logger.getLogger(MtlsHoKTokenUtil.class);\nprivate static final String DIGEST_ALG = \"SHA-256\";\n@@ -28,8 +24,8 @@ public class MtlsHoKTokenUtil {\npublic static final String CERT_VERIFY_ERROR_DESC = \"Client certificate missing, or its thumbprint and one in the refresh token did NOT match\";\n- public static AccessToken.CertConf bindTokenWithClientCertificate(HttpRequest request) {\n- X509Certificate[] certs = (X509Certificate[]) request.getAttribute(JAVAX_SERVLET_REQUEST_X509_CERTIFICATE);\n+ public static AccessToken.CertConf bindTokenWithClientCertificate(HttpRequest request, KeycloakSession session) {\n+ X509Certificate[] certs = getCertificateChain(request, session);\nif (certs == null || certs.length < 1) {\nlogger.warnf(\"no client certificate available.\");\n@@ -52,9 +48,7 @@ public class MtlsHoKTokenUtil {\nreturn certConf;\n}\n- public static boolean verifyTokenBindingWithClientCertificate(AccessToken token, HttpRequest request) {\n- X509Certificate[] certs = (X509Certificate[]) request.getAttribute(JAVAX_SERVLET_REQUEST_X509_CERTIFICATE);\n-\n+ public static boolean verifyTokenBindingWithClientCertificate(AccessToken token, HttpRequest request, KeycloakSession session) {\nif (token == null) {\nlogger.warnf(\"token is null\");\nreturn false;\n@@ -66,6 +60,8 @@ public class MtlsHoKTokenUtil {\nreturn false;\n}\n+ X509Certificate[] certs = getCertificateChain(request, session);\n+\n// HoK Token, but no Client Certificate available\nif (certs == null || certs.length < 1) {\nlogger.warnf(\"missing client certificate.\");\n@@ -93,19 +89,20 @@ public class MtlsHoKTokenUtil {\nreturn true;\n}\n- public static boolean verifyTokenBindingWithClientCertificate(String refreshToken, HttpRequest request) {\n- JWSInput jws = null;\n- RefreshToken rt = null;\n-\n+ private static X509Certificate[] getCertificateChain(HttpRequest request, KeycloakSession session) {\ntry {\n- jws = new JWSInput(refreshToken);\n- rt = jws.readJsonContent(RefreshToken.class);\n- } catch (JWSInputException e) {\n- logger.warnf(\"refresh token JWS Input Exception. %s\", e);\n- return false;\n+ // Get a x509 client certificate\n+ X509ClientCertificateLookup provider = session.getProvider(X509ClientCertificateLookup.class);\n+ if (provider == null) {\n+ logger.errorv(\"\\\"{0}\\\" Spi is not available, did you forget to update the configuration?\", X509ClientCertificateLookup.class);\n+ return null;\n}\n-\n- return verifyTokenBindingWithClientCertificate(rt, request);\n+ X509Certificate[] certs = provider.getCertificateChain(request);\n+ return certs;\n+ } catch (GeneralSecurityException e) {\n+ logger.error(e.getMessage(), e);\n+ }\n+ return null;\n}\nprivate static String getCertificateThumbprintInSHA256DERX509Base64UrlEncoded (X509Certificate cert) throws NoSuchAlgorithmException, CertificateEncodingException {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java", "diff": "@@ -238,7 +238,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nassertEquals(sessionId, token.getSessionState());\n- assertEquals(1, token.getRealmAccess().getRoles().size());\n+ //assertEquals(1, token.getRealmAccess().getRoles().size());\nassertTrue(token.getRealmAccess().isUserInRole(\"user\"));\nassertEquals(1, token.getResourceAccess(oauth.getClientId()).getRoles().size());\n@@ -405,7 +405,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nassertEquals(findUserByUsername(adminClient.realm(\"test\"), username).getId(), refreshedToken.getSubject());\nAssert.assertNotEquals(username, refreshedToken.getSubject());\n- assertEquals(1, refreshedToken.getRealmAccess().getRoles().size());\n+ //assertEquals(1, refreshedToken.getRealmAccess().getRoles().size());\nAssert.assertTrue(refreshedToken.getRealmAccess().isUserInRole(\"user\"));\nassertEquals(1, refreshedToken.getResourceAccess(oauth.getClientId()).getRoles().size());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7959 OAuth 2.0 Certificate Bound Access Tokens in Rev Proxy
339,465
31.07.2018 18:26:50
-7,200
a2afe7c2051179bec1039cdb58929f3f684cf201
Release failing due the NPE during swagger2markup-maven-plugin execution
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/ResourceRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/ResourceRepresentation.java", "diff": "@@ -182,6 +182,7 @@ public class ResourceRepresentation {\n}\n@Deprecated\n+ @JsonSetter(\"uri\")\npublic void setUri(String uri) {\nif (uri != null && !\"\".equalsIgnoreCase(uri.trim())) {\nthis.uris = Collections.singleton(uri);\n@@ -201,15 +202,6 @@ public class ResourceRepresentation {\n}\n}\n- @JsonProperty(\"uri\")\n- public void addUri(String uri) {\n- if (this.uris == null) {\n- this.uris = new HashSet<>();\n- }\n-\n- uris.add(uri);\n- }\n-\npublic void setType(String type) {\nif (type != null && !\"\".equalsIgnoreCase(type.trim())) {\nthis.type = type;\n" }, { "change_type": "MODIFY", "old_path": "core/src/test/java/org/keycloak/JsonParserTest.java", "new_path": "core/src/test/java/org/keycloak/JsonParserTest.java", "diff": "@@ -22,11 +22,13 @@ import org.junit.Test;\nimport org.keycloak.representations.IDToken;\nimport org.keycloak.representations.JsonWebToken;\nimport org.keycloak.representations.adapters.config.AdapterConfig;\n+import org.keycloak.representations.idm.authorization.ResourceRepresentation;\nimport org.keycloak.representations.oidc.OIDCClientRepresentation;\nimport org.keycloak.util.JsonSerialization;\nimport java.io.IOException;\nimport java.io.InputStream;\n+import java.util.Collection;\nimport java.util.HashMap;\nimport java.util.Map;\nimport java.util.regex.Matcher;\n@@ -153,4 +155,35 @@ public class JsonParserTest {\nAssert.assertNotNull(clientRep.getJwks());\n}\n+\n+ @Test\n+ public void testResourceRepresentationParsing() throws Exception {\n+ Map<String, Object> resource = parseResourceRepresentation(\"{ \\\"_id\\\": \\\"123\\\", \\\"name\\\": \\\"foo\\\" }\");\n+ Assert.assertFalse(resource.containsKey(\"uri\"));\n+ Assert.assertFalse(resource.containsKey(\"uris\"));\n+\n+ resource = parseResourceRepresentation(\"{ \\\"_id\\\": \\\"123\\\", \\\"name\\\": \\\"foo\\\", \\\"uris\\\": [ \\\"uri1\\\", \\\"uri2\\\" ] }\");\n+ Assert.assertFalse(resource.containsKey(\"uri\"));\n+ Assert.assertTrue(resource.containsKey(\"uris\"));\n+ Collection<String> uris = (Collection) resource.get(\"uris\");\n+ Assert.assertEquals(2, uris.size());\n+ Assert.assertTrue(uris.contains(\"uri1\"));\n+ Assert.assertTrue(uris.contains(\"uri2\"));\n+\n+ // Backwards compatibility (using old property \"uri\")\n+ resource = parseResourceRepresentation(\"{ \\\"_id\\\": \\\"123\\\", \\\"name\\\": \\\"foo\\\", \\\"uri\\\": \\\"uri1\\\" }\");\n+ Assert.assertFalse(resource.containsKey(\"uri\"));\n+ Assert.assertTrue(resource.containsKey(\"uris\"));\n+ uris = (Collection) resource.get(\"uris\");\n+ Assert.assertEquals(1, uris.size());\n+ Assert.assertTrue(uris.contains(\"uri1\"));\n+ }\n+\n+ private Map<String, Object> parseResourceRepresentation(String resourceJson) throws Exception {\n+ ResourceRepresentation rep = JsonSerialization.readValue(resourceJson, ResourceRepresentation.class);\n+ String repp = JsonSerialization.writeValueAsString(rep);\n+ return JsonSerialization.readValue(repp, Map.class);\n+ }\n+\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "travis-run-tests.sh", "new_path": "travis-run-tests.sh", "diff": "@@ -60,6 +60,8 @@ fi\nif [ $1 == \"unit\" ]; then\nmvn -B test -DskipTestsuite\n+ # Generate documentation to catch potential issues earlier than during the release\n+ mvn test -B -nsu -f services -Pjboss-release\nfi\nif [ $1 == \"server-group1\" ]; then\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7977 Release failing due the NPE during swagger2markup-maven-plugin execution
339,465
01.08.2018 11:17:36
-7,200
29da7d3d90eb6d12bf1f53780572338fe620adae
Fix ClientInitiatedAccountLinkTest#testErrorConditions
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "diff": "@@ -45,6 +45,7 @@ import org.keycloak.models.AccountRoles;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.AuthenticationFlowModel;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.ClientSessionContext;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.FederatedIdentityModel;\nimport org.keycloak.models.IdentityProviderMapperModel;\n@@ -80,6 +81,7 @@ import org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.account.AccountFormService;\nimport org.keycloak.services.util.BrowserHistoryHelper;\nimport org.keycloak.services.util.CacheControlUtil;\n+import org.keycloak.services.util.DefaultClientSessionContext;\nimport org.keycloak.services.validation.Validation;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\n@@ -262,7 +264,10 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nClientModel accountService = this.realmModel.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID);\nif (!accountService.getId().equals(client.getId())) {\nRoleModel manageAccountRole = accountService.getRole(AccountRoles.MANAGE_ACCOUNT);\n- Set<RoleModel> userAccountRoles = cookieResult.getUser().getClientRoleMappings(accountService);\n+\n+ // Ensure user has role and client has \"role scope\" for this role\n+ ClientSessionContext ctx = DefaultClientSessionContext.fromClientSessionScopeParameter(clientSession);\n+ Set<RoleModel> userAccountRoles = ctx.getRoles();\nif (!userAccountRoles.contains(manageAccountRole)) {\nRoleModel linkRole = accountService.getRole(AccountRoles.MANAGE_ACCOUNT_LINKS);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/ClientInitiatedAccountLinkTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/ClientInitiatedAccountLinkTest.java", "diff": "@@ -205,7 +205,6 @@ public class ClientInitiatedAccountLinkTest extends AbstractServletsAdapterTest\n@Test\n- @Ignore(\"KEYCLOAK-7562\")\npublic void testErrorConditions() throws Exception {\nRealmResource realm = adminClient.realms().realm(CHILD_IDP);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7562 Fix ClientInitiatedAccountLinkTest#testErrorConditions
339,185
25.07.2018 14:40:10
-7,200
f57cc3a9c088636bb0ebd8f8a8e53ff1ea2c3338
Clarify usage of TokenVerifier
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/TokenVerifier.java", "new_path": "core/src/main/java/org/keycloak/TokenVerifier.java", "diff": "@@ -167,12 +167,15 @@ public class TokenVerifier<T extends JsonWebToken> {\n}\n/**\n- * Creates an instance of {@code TokenVerifier} from the given string on a JWT of the given class.\n+ * Creates an instance of {@code TokenVerifier} for the given token.\n* The token verifier has no checks defined. Note that the checks are only tested when\n* {@link #verify()} method is invoked.\n+ * <p>\n+ * <b>NOTE:</b> The returned token verifier cannot verify token signature since\n+ * that is not part of the {@link JsonWebToken} object.\n* @return\n*/\n- public static <T extends JsonWebToken> TokenVerifier<T> create(T token) {\n+ public static <T extends JsonWebToken> TokenVerifier<T> createWithoutSignature(T token) {\nreturn new TokenVerifier(token);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java", "diff": "@@ -544,7 +544,7 @@ public class LoginActionsService {\nsession.getContext().setClient(authSession.getClient());\n- TokenVerifier.create(token)\n+ TokenVerifier.createWithoutSignature(token)\n.withChecks(handler.getVerifiers(tokenContext))\n.verify();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5257 Clarify usage of TokenVerifier
339,146
02.08.2018 08:57:42
-28,800
3380fdc119e7f85a43015fe7ff968a3230a4a8bd
fix the table name error, from RESOURCE_URI to RESOURCE_URIS
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/AuthzResourceUseMoreURIs.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/AuthzResourceUseMoreURIs.java", "diff": "@@ -23,7 +23,7 @@ public class AuthzResourceUseMoreURIs extends CustomKeycloakTask {\nString resourceId = resultSet.getString(1);\nString resourceUri = resultSet.getString(2);\n- InsertStatement insertComponent = new InsertStatement(null, null, database.correctObjectName(\"RESOURCE_URI\", Table.class))\n+ InsertStatement insertComponent = new InsertStatement(null, null, database.correctObjectName(\"RESOURCE_URIS\", Table.class))\n.addColumnValue(\"RESOURCE_ID\", resourceId)\n.addColumnValue(\"VALUE\", resourceUri);\n@@ -36,7 +36,7 @@ public class AuthzResourceUseMoreURIs extends CustomKeycloakTask {\nstatement.close();\n}\n- confirmationMessage.append(\"Moved \" + statements.size() + \" records from RESOURCE_SERVER_RESOURCE to RESOURCE_URI table\");\n+ confirmationMessage.append(\"Moved \" + statements.size() + \" records from RESOURCE_SERVER_RESOURCE to RESOURCE_URIS table\");\n} catch (Exception e) {\nthrow new CustomChangeException(getTaskId() + \": Exception when updating data from previous version\", e);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7985] fix the table name error, from RESOURCE_URI to RESOURCE_URIS Signed-off-by: alva.huang <[email protected]>
339,185
02.08.2018 12:56:49
-7,200
f6a4ba98dec1c7cfdadd195f43e2f871e5985988
Fix realm definition
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-3.4.3.Final.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-3.4.3.Final.json", "diff": "\"security-admin-console\" : [ ],\n\"master-test-client\" : [ {\n\"id\" : \"c20a33ec-cbd3-4d2b-bdb5-5fb4cfa50906\",\n- \"name\" : \"master-test-client\",\n+ \"name\" : \"master-test-client-role\",\n\"scopeParamRequired\" : false,\n\"composite\" : false,\n\"clientRole\" : true,\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7986 Fix realm definition
339,641
01.08.2018 15:24:10
-7,200
01af40413e0a08dd953e51a28c5636db441c8f77
code fixed, unignoring the test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/AccountLinkSpringBootTest.java", "new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/AccountLinkSpringBootTest.java", "diff": "@@ -159,7 +159,6 @@ public class AccountLinkSpringBootTest extends AbstractSpringBootTest {\n@Test\n- @Ignore(\"KEYCLOAK-7868\")\npublic void testErrorConditions() throws Exception {\nRealmResource realm = adminClient.realms().realm(REALM_NAME);\nList<FederatedIdentityRepresentation> links = realm.users().get(childUserId).getFederatedIdentity();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7868] code fixed, unignoring the test
339,465
02.08.2018 16:52:30
-7,200
a63676ce935e8cabd07b34d612decb10e78c9396
Running server config migration fails due the Hostname SPI
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-clustered.cli", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-clustered.cli", "diff": "@@ -440,10 +440,10 @@ if (outcome == failed) of /profile=$clusteredProfile/subsystem=keycloak-server/s\nend-if\n# Migrate from 4.2.0 to 4.3.0\n-if (outcome == failed) of /subsystem=keycloak-server/spi=hostname/:read-resource\n+if (outcome == failed) of /profile=$clusteredProfile/subsystem=keycloak-server/spi=hostname/:read-resource\necho Adding spi=hostname...\n- /subsystem=keycloak-server/spi=hostname/:add(default-provider=request)\n- /subsystem=keycloak-server/spi=hostname/provider=fixed/:add(properties={hostname => \"localhost\",httpPort => \"-1\",httpsPort => \"-1\"},enabled=true)\n+ /profile=$clusteredProfile/subsystem=keycloak-server/spi=hostname/:add(default-provider=request)\n+ /profile=$clusteredProfile/subsystem=keycloak-server/spi=hostname/provider=fixed/:add(properties={hostname => \"localhost\",httpPort => \"-1\",httpsPort => \"-1\"},enabled=true)\necho\nend-if\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-standalone.cli", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-standalone.cli", "diff": "@@ -397,10 +397,10 @@ if (outcome == failed) of /profile=$standaloneProfile/subsystem=keycloak-server/\nend-if\n# Migrate from 4.2.0 to 4.3.0\n-if (outcome == failed) of /subsystem=keycloak-server/spi=hostname/:read-resource\n+if (outcome == failed) of /profile=$standaloneProfile/subsystem=keycloak-server/spi=hostname/:read-resource\necho Adding spi=hostname...\n- /subsystem=keycloak-server/spi=hostname/:add(default-provider=request)\n- /subsystem=keycloak-server/spi=hostname/provider=fixed/:add(properties={hostname => \"localhost\",httpPort => \"-1\",httpsPort => \"-1\"},enabled=true)\n+ /profile=$standaloneProfile/subsystem=keycloak-server/spi=hostname/:add(default-provider=request)\n+ /profile=$standaloneProfile/subsystem=keycloak-server/spi=hostname/provider=fixed/:add(properties={hostname => \"localhost\",httpPort => \"-1\",httpsPort => \"-1\"},enabled=true)\necho\nend-if\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7989 Running server config migration fails due the Hostname SPI
339,641
23.07.2018 12:26:27
-7,200
b5d56e2f3b675d18debfd02604d422f44ffd6d34
made tests ordered so they don't fail because of order
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientProtocolMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientProtocolMapperTest.java", "diff": "@@ -19,7 +19,9 @@ package org.keycloak.testsuite.admin.client;\nimport org.junit.After;\nimport org.junit.Before;\n+import org.junit.FixMethodOrder;\nimport org.junit.Test;\n+import org.junit.runners.MethodSorters;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ProtocolMappersResource;\nimport org.keycloak.events.admin.OperationType;\n@@ -33,13 +35,13 @@ import javax.ws.rs.NotFoundException;\nimport javax.ws.rs.core.Response;\nimport static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n/**\n*\n* @author Stan Silvert [email protected] (C) 2016 Red Hat Inc.\n*/\n+@FixMethodOrder(MethodSorters.NAME_ASCENDING)\npublic class ClientProtocolMapperTest extends AbstractProtocolMapperTest {\nprivate ClientResource oidcClientRsc;\n@@ -69,24 +71,24 @@ public class ClientProtocolMapperTest extends AbstractProtocolMapperTest {\n}\n@Test\n- public void testGetMappersList() {\n+ public void test01GetMappersList() {\n// Built-in protocol mappers are empty by default\nassertTrue(oidcMappersRsc.getMappers().isEmpty());\nassertTrue(samlMappersRsc.getMappers().isEmpty());\n}\n@Test\n- public void testCreateOidcMappersFromList() {\n+ public void test02CreateOidcMappersFromList() {\ntestAddAllBuiltinMappers(oidcMappersRsc, \"openid-connect\", AdminEventPaths.clientProtocolMappersPath(oidcClientId));\n}\n@Test\n- public void testCreateSamlMappersFromList() {\n+ public void test03CreateSamlMappersFromList() {\ntestAddAllBuiltinMappers(samlMappersRsc, \"saml\", AdminEventPaths.clientProtocolMappersPath(samlClientId));\n}\n@Test\n- public void testCreateSamlProtocolMapper() {\n+ public void test04CreateSamlProtocolMapper() {\n//{\"protocol\":\"saml\",\n// \"config\":{\"role\":\"account.view-profile\",\"new.role.name\":\"new-role-name\"},\n@@ -111,7 +113,7 @@ public class ClientProtocolMapperTest extends AbstractProtocolMapperTest {\n}\n@Test\n- public void testCreateOidcProtocolMapper() {\n+ public void test05CreateOidcProtocolMapper() {\n//{\"protocol\":\"openid-connect\",\n// \"config\":{\"role\":\"myrole\"},\n// \"consentRequired\":true,\n@@ -136,7 +138,7 @@ public class ClientProtocolMapperTest extends AbstractProtocolMapperTest {\n}\n@Test\n- public void testUpdateSamlMapper() {\n+ public void test06UpdateSamlMapper() {\nProtocolMapperRepresentation rep = makeSamlMapper(\"saml-role-name-mapper2\");\nResponse resp = samlMappersRsc.createMapper(rep);\n@@ -154,7 +156,7 @@ public class ClientProtocolMapperTest extends AbstractProtocolMapperTest {\n}\n@Test\n- public void testUpdateOidcMapper() {\n+ public void test07UpdateOidcMapper() {\nProtocolMapperRepresentation rep = makeOidcMapper(\"oidc-hardcoded-role-mapper2\");\nResponse resp = oidcMappersRsc.createMapper(rep);\n@@ -172,7 +174,7 @@ public class ClientProtocolMapperTest extends AbstractProtocolMapperTest {\n}\n@Test\n- public void testDeleteSamlMapper() {\n+ public void test08DeleteSamlMapper() {\nProtocolMapperRepresentation rep = makeSamlMapper(\"saml-role-name-mapper3\");\nResponse resp = samlMappersRsc.createMapper(rep);\n@@ -192,7 +194,7 @@ public class ClientProtocolMapperTest extends AbstractProtocolMapperTest {\n}\n@Test\n- public void testDeleteOidcMapper() {\n+ public void test09DeleteOidcMapper() {\nProtocolMapperRepresentation rep = makeOidcMapper(\"oidc-hardcoded-role-mapper3\");\nResponse resp = oidcMappersRsc.createMapper(rep);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7838] made tests ordered so they don't fail because of order
339,185
03.08.2018 16:32:00
-7,200
65030e2c738a3333869e34de622d10b95562b147
Fix failing Fuse 7 tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/karaf/assembly.xml", "new_path": "testsuite/integration-arquillian/servers/app-server/karaf/assembly.xml", "diff": "<outputDirectory>app-server-${app.server.karaf}</outputDirectory>\n<excludes>\n<exclude>**/*.sh</exclude>\n+ <exclude>%regex[.*config/org/ops4j/pax/web/context.*]</exclude> <!-- Since fuse's configadmin is sensitive to absolute location -->\n</excludes>\n</fileSet>\n<fileSet>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7993 Fix failing Fuse 7 tests
339,357
27.07.2018 12:05:41
21,600
72750b98827414a2f7c26a5abc6bcb7065147704
treat empty string as null for skipping token verification
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java", "diff": "@@ -486,7 +486,7 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\nString trustedIssuers = getConfig().getIssuer();\n- if (trustedIssuers != null) {\n+ if (trustedIssuers != null && trustedIssuers.length() > 0) {\nString[] issuers = trustedIssuers.split(\",\");\nfor (String trustedIssuer : issuers) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7954 treat empty string as null for skipping token verification
339,166
07.08.2018 14:48:02
14,400
4554798cecf38e7c1e755a7bdcd8bdebb24b89c0
Add missing TS files to notification component
[ { "change_type": "ADD", "old_path": null, "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/notification/inline-notification-component.ts", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+import {Component, OnInit} from '@angular/core';\n+import {Router, NavigationEnd} from '@angular/router';\n+\n+import {KeycloakNotificationService} from '../notification/keycloak-notification.service';\n+\n+@Component({\n+ selector: 'inline-notification',\n+ templateUrl: './inline-notification.component.html',\n+ styleUrls: ['./inline-notification.component.css']\n+})\n+export class InlineNotification implements OnInit {\n+ dismissable: boolean = true;\n+ message: string = '';\n+ type: string = 'success';\n+ hidden: boolean = true;\n+\n+ constructor(private notificationSvc: KeycloakNotificationService,\n+ private router: Router) {\n+ this.router.events.subscribe(value => {\n+ if (value instanceof NavigationEnd) {\n+ this.hidden = true;\n+ }\n+ });\n+ }\n+\n+ ngOnInit(): void {\n+ // Track Notifications\n+ this.notificationSvc.getNotificationsObserver\n+ .subscribe((notification) => {\n+ console.log('>> notification=' + JSON.stringify(notification));\n+ if (notification.length === 0) {\n+ this.hidden = true;\n+ return;\n+ }\n+ console.log('>> updating message...');\n+ // always display the latest message\n+ this.message = notification[notification.length-1].message;\n+ this.type = notification[notification.length-1].type;\n+ this.hidden = false;\n+ });\n+ }\n+\n+}\n+\n+\n" }, { "change_type": "ADD", "old_path": null, "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/notification/inline-notification.component.html", "diff": "+<pfng-inline-notification\n+ [message]=\"message\"\n+ [dismissable]=\"dismissable\"\n+ [type]=\"type\"\n+ [(hidden)]=\"hidden\">\n+</pfng-inline-notification>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/notification/keycloak-notification.service.ts", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+import {Injectable} from '@angular/core';\n+import {Router, NavigationEnd} from '@angular/router';\n+\n+import {NotificationService} from 'patternfly-ng/notification/notification-service';\n+import {TranslateUtil} from '../ngx-translate/translate.util';\n+\n+@Injectable()\n+export class KeycloakNotificationService extends NotificationService {\n+\n+ constructor(router: Router,\n+ private translateUtil: TranslateUtil) {\n+ super();\n+ router.events.subscribe(value => {\n+ if (value instanceof NavigationEnd) {\n+ this.removeAll();\n+ };\n+ });\n+ }\n+\n+ public notify(message: string, notificationType: string, params?: Array<any>) : void {\n+ let translatedMessage: string = this.translateUtil.translate(message, params);\n+ translatedMessage = translatedMessage.replace(\"%27\", \"'\");\n+ this.message(\n+ notificationType, // type\n+ null, // header\n+ translatedMessage, // message\n+ false, // isPersistent\n+ null, // Action primaryAction\n+ null // Action[] more actions\n+ );\n+ this.setVerbose(true);\n+ }\n+\n+ private removeAll(): void {\n+ for (let notification of this.getNotifications()) {\n+ this.remove(notification);\n+ }\n+ }\n+}\n+\n+\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8002: Add missing TS files to notification component
339,500
02.08.2018 15:18:45
-7,200
ee8c35a48e732f2b4eb183f995b547b91f65be80
Create CI job for Postgres with schema
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/datasource.xsl", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/datasource.xsl", "diff": "<xsl:variable name=\"nsDS\" select=\"'urn:jboss:domain:datasources:'\"/>\n+ <xsl:variable name=\"nsKS\" select=\"'urn:jboss:domain:keycloak-server'\"/>\n<!-- Remove keycloak datasource definition. -->\n<xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $nsDS)]\n<xsl:param name=\"db.jdbc_url\"/>\n<xsl:param name=\"driver\"/>\n+ <xsl:param name=\"schema\"/>\n<xsl:param name=\"min.poolsize\" select=\"'10'\"/>\n<xsl:param name=\"max.poolsize\" select=\"'50'\"/>\n</datasource>\n</xsl:variable>\n+ <xsl:variable name=\"newSchemaDefinition\">\n+ <xsl:if test=\"$schema != 'DEFAULT'\">\n+ <property name=\"schema\" value=\"{$schema}\"/>\n+ </xsl:if>\n+ </xsl:variable>\n+\n<xsl:variable name=\"newDriverDefinition\">\n<xsl:if test=\"$driver != 'h2'\">\n<driver name=\"{$driver}\" module=\"test.jdbc.{$driver}\" />\n</xsl:copy>\n</xsl:template>\n+ <xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $nsKS)]\n+ /*[local-name()='spi' and starts-with(namespace-uri(), $nsKS) and @name='connectionsJpa']\n+ /*[local-name()='provider' and starts-with(namespace-uri(), $nsKS)]\n+ /*[local-name()='properties' and starts-with(namespace-uri(), $nsKS)]\">\n+ <xsl:copy>\n+ <xsl:copy-of select=\"$newSchemaDefinition\"/>\n+ <xsl:apply-templates select=\"@* | node()\" />\n+ </xsl:copy>\n+ </xsl:template>\n+\n<!-- Copy everything else. -->\n<xsl:template match=\"@*|node()\">\n<xsl:copy>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "diff": "<properties>\n<jdbc.mvn.driver.deployment.dir>${auth.server.home}/modules/system/layers/base/test/jdbc/${jdbc.mvn.artifactId}/main</jdbc.mvn.driver.deployment.dir>\n<skip.h2.tcp>true</skip.h2.tcp>\n+ <keycloak.connectionsJpa.schema>DEFAULT</keycloak.connectionsJpa.schema>\n</properties>\n<build>\n<pluginManagement>\n<name>password</name>\n<value>${keycloak.connectionsJpa.password}</value>\n</parameter>\n+ <parameter>\n+ <name>schema</name>\n+ <value>${keycloak.connectionsJpa.schema}</value>\n+ </parameter>\n</parameters>\n</transformationSet>\n<!-- add logger for org.hibernate.dialect.Dialect -->\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6119 Create CI job for Postgres with schema
339,364
08.08.2018 11:36:05
-7,200
2efc7ebb48ba324d12f1253c7ec9027d7fdc220b
Fix compilation errors in Console UI and WelcomePage tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/resource/ResourceForm.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/resource/ResourceForm.java", "diff": "@@ -128,9 +128,11 @@ public class ResourceForm extends Form {\nrepresentation.setDisplayName(UIUtils.getTextInputValue(displayName));\nrepresentation.setType(UIUtils.getTextInputValue(type));\n+ Set<String> uris = new HashSet<>();\nfor (WebElement uriInput : driver.findElements(By.xpath(\"//input[@ng-model='resource.uris[i]']\"))) {\n- representation.addUri(UIUtils.getTextInputValue(uriInput));\n+ uris.add(UIUtils.getTextInputValue(uriInput));\n}\n+ representation.setUris(uris);\nrepresentation.setIconUri(UIUtils.getTextInputValue(iconUri));\nrepresentation.setScopes(scopesInput.getSelected());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/welcome-page/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java", "new_path": "testsuite/integration-arquillian/tests/other/welcome-page/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java", "diff": "@@ -20,9 +20,7 @@ package org.keycloak.testsuite.welcomepage;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.After;\nimport org.junit.Assert;\n-import org.junit.Assume;\nimport org.junit.Before;\n-import org.junit.BeforeClass;\nimport org.junit.FixMethodOrder;\nimport org.junit.Test;\nimport org.junit.runners.MethodSorters;\n@@ -109,7 +107,7 @@ public class WelcomePageTest extends AbstractKeycloakTest {\n@Test\npublic void test_2_RemoteAccessNoAdmin() throws Exception {\n- navigateToUri(getPublicServerUrl().toString(), true);\n+ navigateToUri(getPublicServerUrl().toString());\nAssert.assertFalse(\"Welcome page did not ask to create a new admin user.\", welcomePage.isPasswordSet());\n}\n@@ -125,7 +123,7 @@ public class WelcomePageTest extends AbstractKeycloakTest {\n@Test\npublic void test_4_RemoteAccessWithAdmin() throws Exception {\n- navigateToUri(getPublicServerUrl().toString(), true);\n+ navigateToUri(getPublicServerUrl().toString());\nAssert.assertTrue(\"Welcome page asked to set admin password.\", welcomePage.isPasswordSet());\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8007 Fix compilation errors in Console UI and WelcomePage tests
339,185
06.08.2018 16:55:24
-7,200
a8a9631d4fcce744959182436a3a3493e314d1e4
Unify Destination attribute handling
[ { "change_type": "MODIFY", "old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java", "new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java", "diff": "@@ -84,6 +84,7 @@ import org.keycloak.dom.saml.v2.protocol.ExtensionsType;\nimport org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\nimport org.keycloak.saml.processing.core.util.XMLEncryptionUtil;\n+import org.keycloak.saml.validators.DestinationValidator;\n/**\n*\n@@ -97,6 +98,7 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\nprotected final SamlSessionStore sessionStore;\nprotected final SamlDeployment deployment;\nprotected AuthChallenge challenge;\n+ private final DestinationValidator destinationValidator = DestinationValidator.forProtocolMap(null);\npublic AbstractSamlAuthenticationHandler(HttpFacade facade, SamlDeployment deployment, SamlSessionStore sessionStore) {\nthis.facade = facade;\n@@ -145,7 +147,7 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\nholder = SAMLRequestParser.parseRequestPostBinding(samlRequest);\n}\nRequestAbstractType requestAbstractType = (RequestAbstractType) holder.getSamlObject();\n- if (!requestUri.equals(requestAbstractType.getDestination().toString())) {\n+ if (! destinationValidator.validate(requestUri, requestAbstractType.getDestination())) {\nlog.error(\"expected destination '\" + requestUri + \"' got '\" + requestAbstractType.getDestination() + \"'\");\nreturn AuthOutcome.FAILED;\n}\n@@ -186,7 +188,7 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\n}\nfinal StatusResponseType statusResponse = (StatusResponseType) holder.getSamlObject();\n// validate destination\n- if (!requestUri.equals(statusResponse.getDestination())) {\n+ if (! destinationValidator.validate(requestUri, statusResponse.getDestination())) {\nlog.error(\"Request URI '\" + requestUri + \"' does not match SAML request destination '\" + statusResponse.getDestination() + \"'\");\nreturn AuthOutcome.FAILED;\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "saml-core/src/main/java/org/keycloak/saml/validators/DestinationValidator.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.saml.validators;\n+\n+import java.net.URI;\n+import java.net.URISyntaxException;\n+import java.util.HashMap;\n+import java.util.Map;\n+import java.util.Objects;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n+\n+/**\n+ * Check that Destination field in SAML request/response is either unset or matches the expected one.\n+ * @author hmlnarik\n+ */\n+public class DestinationValidator {\n+\n+ private static final Pattern PROTOCOL_MAP_PATTERN = Pattern.compile(\"\\\\s*([a-zA-Z][a-zA-Z\\\\d+-.]*)\\\\s*=\\\\s*(\\\\d+)\\\\s*\");\n+ private static final String[] DEFAULT_PROTOCOL_TO_PORT_MAP = new String[] { \"http=80\", \"https=443\" };\n+\n+ private final Map<String, Integer> knownPorts;\n+ private final Map<Integer, String> knownProtocols;\n+\n+ private DestinationValidator(Map<String, Integer> knownPorts, Map<Integer, String> knownProtocols) {\n+ this.knownPorts = knownPorts;\n+ this.knownProtocols = knownProtocols;\n+ }\n+\n+ public static DestinationValidator forProtocolMap(String[] protocolMappings) {\n+ if (protocolMappings == null) {\n+ protocolMappings = DEFAULT_PROTOCOL_TO_PORT_MAP;\n+ }\n+\n+ Map<String, Integer> knownPorts = new HashMap<>();\n+ Map<Integer, String> knownProtocols = new HashMap<>();\n+\n+ for (String protocolMapping : protocolMappings) {\n+ Matcher m = PROTOCOL_MAP_PATTERN.matcher(protocolMapping);\n+ if (m.matches()) {\n+ Integer port = Integer.valueOf(m.group(2));\n+ String proto = m.group(1);\n+\n+ knownPorts.put(proto, port);\n+ knownProtocols.put(port, proto);\n+ }\n+ }\n+\n+ return new DestinationValidator(knownPorts, knownProtocols);\n+ }\n+\n+ public boolean validate(String expectedDestination, String actualDestination) {\n+ try {\n+ return validate(expectedDestination == null ? null : URI.create(expectedDestination), actualDestination);\n+ } catch (IllegalArgumentException ex) {\n+ return false;\n+ }\n+ }\n+\n+ public boolean validate(String expectedDestination, URI actualDestination) {\n+ try {\n+ return validate(expectedDestination == null ? null : URI.create(expectedDestination), actualDestination);\n+ } catch (IllegalArgumentException ex) {\n+ return false;\n+ }\n+ }\n+\n+ public boolean validate(URI expectedDestination, String actualDestination) {\n+ try {\n+ return validate(expectedDestination, actualDestination == null ? null : URI.create(actualDestination));\n+ } catch (IllegalArgumentException ex) {\n+ return false;\n+ }\n+ }\n+\n+ public boolean validate(URI expectedDestination, URI actualDestination) {\n+ if (actualDestination == null) {\n+ return true; // destination is optional\n+ }\n+\n+ if (expectedDestination == null) {\n+ return false; // expected destination is mandatory\n+ }\n+\n+ if (Objects.equals(expectedDestination, actualDestination)) {\n+ return true;\n+ }\n+\n+ Integer portByScheme = knownPorts.get(expectedDestination.getScheme());\n+ String protocolByPort = knownProtocols.get(expectedDestination.getPort());\n+\n+ URI updatedUri = null;\n+ try {\n+ if (expectedDestination.getPort() < 0 && portByScheme != null) {\n+ updatedUri = new URI(\n+ expectedDestination.getScheme(),\n+ expectedDestination.getUserInfo(),\n+ expectedDestination.getHost(),\n+ portByScheme,\n+ expectedDestination.getPath(),\n+ expectedDestination.getQuery(),\n+ expectedDestination.getFragment()\n+ );\n+ } else if (expectedDestination.getPort() >= 0 && Objects.equals(protocolByPort, expectedDestination.getScheme())) {\n+ updatedUri = new URI(\n+ expectedDestination.getScheme(),\n+ expectedDestination.getUserInfo(),\n+ expectedDestination.getHost(),\n+ -1,\n+ expectedDestination.getPath(),\n+ expectedDestination.getQuery(),\n+ expectedDestination.getFragment()\n+ );\n+ }\n+ } catch (URISyntaxException ex) {\n+ return false;\n+ }\n+\n+ return Objects.equals(updatedUri, actualDestination);\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "diff": "@@ -87,6 +87,7 @@ import java.util.List;\nimport org.keycloak.rotation.HardcodedKeyLocator;\nimport org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\n+import org.keycloak.saml.validators.DestinationValidator;\nimport org.w3c.dom.Element;\nimport java.util.*;\n@@ -111,6 +112,7 @@ public class SAMLEndpoint {\nprotected SAMLIdentityProviderConfig config;\nprotected IdentityProvider.AuthenticationCallback callback;\nprotected SAMLIdentityProvider provider;\n+ private final DestinationValidator destinationValidator;\n@Context\nprivate KeycloakSession session;\n@@ -122,11 +124,12 @@ public class SAMLEndpoint {\nprivate HttpHeaders headers;\n- public SAMLEndpoint(RealmModel realm, SAMLIdentityProvider provider, SAMLIdentityProviderConfig config, IdentityProvider.AuthenticationCallback callback) {\n+ public SAMLEndpoint(RealmModel realm, SAMLIdentityProvider provider, SAMLIdentityProviderConfig config, IdentityProvider.AuthenticationCallback callback, DestinationValidator destinationValidator) {\nthis.realm = realm;\nthis.config = config;\nthis.callback = callback;\nthis.provider = provider;\n+ this.destinationValidator = destinationValidator;\n}\n@GET\n@@ -238,7 +241,7 @@ public class SAMLEndpoint {\nSAMLDocumentHolder holder = extractRequestDocument(samlRequest);\nRequestAbstractType requestAbstractType = (RequestAbstractType) holder.getSamlObject();\n// validate destination\n- if (requestAbstractType.getDestination() != null && !session.getContext().getUri().getAbsolutePath().equals(requestAbstractType.getDestination())) {\n+ if (! destinationValidator.validate(session.getContext().getUri().getAbsolutePath(), requestAbstractType.getDestination())) {\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\nevent.detail(Details.REASON, \"invalid_destination\");\nevent.error(Errors.INVALID_SAML_RESPONSE);\n@@ -456,7 +459,7 @@ public class SAMLEndpoint {\nSAMLDocumentHolder holder = extractResponseDocument(samlResponse);\nStatusResponseType statusResponse = (StatusResponseType)holder.getSamlObject();\n// validate destination\n- if (statusResponse.getDestination() != null && !session.getContext().getUri().getAbsolutePath().toString().equals(statusResponse.getDestination())) {\n+ if (! destinationValidator.validate(session.getContext().getUri().getAbsolutePath(), statusResponse.getDestination())) {\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\nevent.detail(Details.REASON, \"invalid_destination\");\nevent.error(Errors.INVALID_SAML_RESPONSE);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java", "diff": "@@ -35,6 +35,7 @@ import org.keycloak.saml.*;\nimport org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\n+import org.keycloak.saml.validators.DestinationValidator;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport javax.ws.rs.core.MediaType;\n@@ -50,13 +51,15 @@ import java.util.TreeSet;\n*/\npublic class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityProviderConfig> {\nprotected static final Logger logger = Logger.getLogger(SAMLIdentityProvider.class);\n- public SAMLIdentityProvider(KeycloakSession session, SAMLIdentityProviderConfig config) {\n+ private final DestinationValidator destinationValidator;\n+ public SAMLIdentityProvider(KeycloakSession session, SAMLIdentityProviderConfig config, DestinationValidator destinationValidator) {\nsuper(session, config);\n+ this.destinationValidator = destinationValidator;\n}\n@Override\npublic Object callback(RealmModel realm, AuthenticationCallback callback, EventBuilder event) {\n- return new SAMLEndpoint(realm, this, getConfig(), callback);\n+ return new SAMLEndpoint(realm, this, getConfig(), callback, destinationValidator);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProviderFactory.java", "diff": "*/\npackage org.keycloak.broker.saml;\n+import org.keycloak.Config.Scope;\nimport org.keycloak.broker.provider.AbstractIdentityProviderFactory;\nimport org.keycloak.dom.saml.v2.metadata.EndpointType;\nimport org.keycloak.dom.saml.v2.metadata.EntitiesDescriptorType;\n@@ -29,6 +30,7 @@ import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.util.DocumentUtil;\nimport org.keycloak.saml.processing.core.parsers.saml.SAMLParser;\n+import org.keycloak.saml.validators.DestinationValidator;\nimport org.w3c.dom.Element;\nimport javax.xml.namespace.QName;\n@@ -44,6 +46,8 @@ public class SAMLIdentityProviderFactory extends AbstractIdentityProviderFactory\npublic static final String PROVIDER_ID = \"saml\";\n+ private DestinationValidator destinationValidator;\n+\n@Override\npublic String getName() {\nreturn \"SAML v2.0\";\n@@ -51,7 +55,7 @@ public class SAMLIdentityProviderFactory extends AbstractIdentityProviderFactory\n@Override\npublic SAMLIdentityProvider create(KeycloakSession session, IdentityProviderModel model) {\n- return new SAMLIdentityProvider(session, new SAMLIdentityProviderConfig(model));\n+ return new SAMLIdentityProvider(session, new SAMLIdentityProviderConfig(model), destinationValidator);\n}\n@Override\n@@ -159,4 +163,10 @@ public class SAMLIdentityProviderFactory extends AbstractIdentityProviderFactory\nreturn PROVIDER_ID;\n}\n+ @Override\n+ public void init(Scope config) {\n+ super.init(config);\n+\n+ this.destinationValidator = DestinationValidator.forProtocolMap(config.getArray(\"knownProtocols\"));\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocolFactory.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocolFactory.java", "diff": "package org.keycloak.protocol.saml;\nimport org.keycloak.Config;\n-import org.keycloak.OAuth2Constants;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientScopeModel;\n@@ -33,18 +32,16 @@ import org.keycloak.protocol.saml.mappers.RoleListMapper;\nimport org.keycloak.protocol.saml.mappers.UserPropertyAttributeStatementMapper;\nimport org.keycloak.representations.idm.CertificateRepresentation;\nimport org.keycloak.representations.idm.ClientRepresentation;\n-import org.keycloak.representations.idm.ClientScopeRepresentation;\nimport org.keycloak.saml.SignatureAlgorithm;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants;\n+import org.keycloak.saml.validators.DestinationValidator;\nimport javax.xml.crypto.dsig.CanonicalizationMethod;\nimport java.util.ArrayList;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n-import java.util.regex.Matcher;\n-import java.util.regex.Pattern;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -52,29 +49,14 @@ import java.util.regex.Pattern;\n*/\npublic class SamlProtocolFactory extends AbstractLoginProtocolFactory {\n- private static final Pattern PROTOCOL_MAP_PATTERN = Pattern.compile(\"\\\\s*([a-zA-Z][a-zA-Z\\\\d+-.]*)\\\\s*=\\\\s*(\\\\d+)\\\\s*\");\n- private static final String[] DEFAULT_PROTOCOL_TO_PORT_MAP = new String[] { \"http=80\", \"https=443\" };\n-\npublic static final String SCOPE_ROLE_LIST = \"role_list\";\nprivate static final String ROLE_LIST_CONSENT_TEXT = \"${samlRoleListScopeConsentText}\";\n- private final Map<Integer, String> knownPorts = new HashMap<>();\n- private final Map<String, Integer> knownProtocols = new HashMap<>();\n-\n- private void addToProtocolPortMaps(String protocolMapping) {\n- Matcher m = PROTOCOL_MAP_PATTERN.matcher(protocolMapping);\n- if (m.matches()) {\n- Integer port = Integer.valueOf(m.group(2));\n- String proto = m.group(1);\n-\n- knownPorts.put(port, proto);\n- knownProtocols.put(proto, port);\n- }\n- }\n+ private DestinationValidator destinationValidator;\n@Override\npublic Object createProtocolEndpoint(RealmModel realm, EventBuilder event) {\n- return new SamlService(realm, event, knownProtocols, knownPorts);\n+ return new SamlService(realm, event, destinationValidator);\n}\n@Override\n@@ -87,14 +69,7 @@ public class SamlProtocolFactory extends AbstractLoginProtocolFactory {\n//PicketLinkCoreSTS sts = PicketLinkCoreSTS.instance();\n//sts.installDefaultConfiguration();\n- String[] protocolMappings = config.getArray(\"knownProtocols\");\n- if (protocolMappings == null) {\n- protocolMappings = DEFAULT_PROTOCOL_TO_PORT_MAP;\n- }\n-\n- for (String protocolMapping : protocolMappings) {\n- addToProtocolPortMaps(protocolMapping);\n- }\n+ this.destinationValidator = DestinationValidator.forProtocolMap(config.getArray(\"knownProtocols\"));\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "diff": "@@ -85,8 +85,8 @@ import org.keycloak.rotation.HardcodedKeyLocator;\nimport org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.SPMetadataDescriptor;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\n+import org.keycloak.saml.validators.DestinationValidator;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n-import java.util.Map;\n/**\n* Resource class for the saml connect token service\n@@ -98,13 +98,11 @@ public class SamlService extends AuthorizationEndpointBase {\nprotected static final Logger logger = Logger.getLogger(SamlService.class);\n- private final Map<String, Integer> knownPorts;\n- private final Map<Integer, String> knownProtocols;\n+ private final DestinationValidator destinationValidator;\n- public SamlService(RealmModel realm, EventBuilder event, Map<String, Integer> knownPorts, Map<Integer, String> knownProtocols) {\n+ public SamlService(RealmModel realm, EventBuilder event, DestinationValidator destinationValidator) {\nsuper(realm, event);\n- this.knownPorts = knownPorts;\n- this.knownProtocols = knownProtocols;\n+ this.destinationValidator = destinationValidator;\n}\npublic abstract class BindingProtocol {\n@@ -147,7 +145,7 @@ public class SamlService extends AuthorizationEndpointBase {\nStatusResponseType statusResponse = (StatusResponseType) holder.getSamlObject();\n// validate destination\n- if (statusResponse.getDestination() != null && !session.getContext().getUri().getAbsolutePath().toString().equals(statusResponse.getDestination())) {\n+ if (! destinationValidator.validate(session.getContext().getUri().getAbsolutePath(), statusResponse.getDestination())) {\nevent.detail(Details.REASON, \"invalid_destination\");\nevent.error(Errors.INVALID_SAML_LOGOUT_RESPONSE);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n@@ -272,7 +270,7 @@ public class SamlService extends AuthorizationEndpointBase {\nevent.error(Errors.INVALID_SAML_AUTHN_REQUEST);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\n- if (! isValidDestination(requestAbstractType.getDestination())) {\n+ if (! destinationValidator.validate(session.getContext().getUri().getAbsolutePath(), requestAbstractType.getDestination())) {\nevent.detail(Details.REASON, \"invalid_destination\");\nevent.error(Errors.INVALID_SAML_AUTHN_REQUEST);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n@@ -376,7 +374,7 @@ public class SamlService extends AuthorizationEndpointBase {\nevent.error(Errors.INVALID_SAML_LOGOUT_REQUEST);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\n- if (! isValidDestination(logoutRequest.getDestination())) {\n+ if (! destinationValidator.validate(logoutRequest.getDestination(), session.getContext().getUri().getAbsolutePath())) {\nevent.detail(Details.REASON, \"invalid_destination\");\nevent.error(Errors.INVALID_SAML_LOGOUT_REQUEST);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n@@ -696,35 +694,10 @@ public class SamlService extends AuthorizationEndpointBase {\n@NoCache\n@Consumes({\"application/soap+xml\",MediaType.TEXT_XML})\npublic Response soapBinding(InputStream inputStream) {\n- SamlEcpProfileService bindingService = new SamlEcpProfileService(realm, event, knownPorts, knownProtocols);\n+ SamlEcpProfileService bindingService = new SamlEcpProfileService(realm, event, destinationValidator);\nResteasyProviderFactory.getInstance().injectProperties(bindingService);\nreturn bindingService.authenticate(inputStream);\n}\n-\n- private boolean isValidDestination(URI destination) {\n- if (destination == null) {\n- return true; // destination is optional\n- }\n-\n- URI expected = session.getContext().getUri().getAbsolutePath();\n-\n- if (Objects.equals(expected, destination)) {\n- return true;\n- }\n-\n- Integer portByScheme = knownPorts.get(expected.getScheme());\n- if (expected.getPort() < 0 && portByScheme != null) {\n- return Objects.equals(session.getContext().getUri().getRequestUriBuilder().port(portByScheme).build(), destination);\n- }\n-\n- String protocolByPort = knownProtocols.get(expected.getPort());\n- if (expected.getPort() >= 0 && Objects.equals(protocolByPort, expected.getScheme())) {\n- return Objects.equals(session.getContext().getUri().getRequestUriBuilder().port(-1).build(), destination);\n- }\n-\n- return false;\n- }\n-\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java", "diff": "@@ -35,6 +35,7 @@ import org.keycloak.saml.common.constants.JBossSAMLConstants;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\n+import org.keycloak.saml.validators.DestinationValidator;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.w3c.dom.Document;\n@@ -54,8 +55,8 @@ public class SamlEcpProfileService extends SamlService {\nprivate static final String NS_PREFIX_SAML_PROTOCOL = \"samlp\";\nprivate static final String NS_PREFIX_SAML_ASSERTION = \"saml\";\n- public SamlEcpProfileService(RealmModel realm, EventBuilder event, Map<String, Integer> knownPorts, Map<Integer, String> knownProtocols) {\n- super(realm, event, knownPorts, knownProtocols);\n+ public SamlEcpProfileService(RealmModel realm, EventBuilder event, DestinationValidator destinationValidator) {\n+ super(realm, event, destinationValidator);\n}\npublic Response authenticate(InputStream inputStream) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6832 Unify Destination attribute handling
339,487
09.08.2018 14:47:02
10,800
060b3b8d0f5dd6ab0a60cc3437cfc6eff16ab1a3
Using streams when fetching resources
[ { "change_type": "MODIFY", "old_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/AbstractPermissionProvider.java", "new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/AbstractPermissionProvider.java", "diff": "@@ -44,9 +44,10 @@ public abstract class AbstractPermissionProvider implements PolicyProvider {\nMap<Object, Decision.Effect> decisions = decisionCache.computeIfAbsent(associatedPolicy, p -> new HashMap<>());\nDecision.Effect effect = decisions.get(permission);\n+ defaultEvaluation.setPolicy(associatedPolicy);\n+\nif (effect == null) {\nPolicyProvider policyProvider = authorization.getProvider(associatedPolicy.getType());\n- defaultEvaluation.setPolicy(associatedPolicy);\npolicyProvider.evaluate(defaultEvaluation);\nevaluation.denyIfNoEffect();\ndecisions.put(permission, defaultEvaluation.getEffect());\n" }, { "change_type": "MODIFY", "old_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ScopePolicyProvider.java", "new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ScopePolicyProvider.java", "diff": "@@ -44,6 +44,7 @@ public class ScopePolicyProvider extends AbstractPermissionProvider {\nif (effect != null) {\ndefaultEvaluation.setEffect(effect);\n+ return;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java", "diff": "@@ -628,6 +628,13 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\n(revision, resources) -> new ResourceListQuery(revision, cacheKey, resources.stream().map(resource -> resource.getId()).collect(Collectors.toSet()), resourceServerId), resourceServerId);\n}\n+ @Override\n+ public void findByOwner(String ownerId, String resourceServerId, Consumer<Resource> consumer) {\n+ String cacheKey = getResourceByOwnerCacheKey(ownerId, resourceServerId);\n+ cacheQuery(cacheKey, ResourceListQuery.class, () -> getResourceStoreDelegate().findByOwner(ownerId, resourceServerId),\n+ (revision, resources) -> new ResourceListQuery(revision, cacheKey, resources.stream().map(resource -> resource.getId()).collect(Collectors.toSet()), resourceServerId), resourceServerId, consumer);\n+ }\n+\n@Override\npublic List<Resource> findByUri(String uri, String resourceServerId) {\nif (uri == null) return null;\n@@ -667,7 +674,19 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\n(revision, resources) -> new ResourceListQuery(revision, cacheKey, resources.stream().map(resource -> resource.getId()).collect(Collectors.toSet()), resourceServerId), resourceServerId);\n}\n+ @Override\n+ public void findByType(String type, String resourceServerId, Consumer<Resource> consumer) {\n+ if (type == null) return;\n+ String cacheKey = getResourceByTypeCacheKey(type, resourceServerId);\n+ cacheQuery(cacheKey, ResourceListQuery.class, () -> getResourceStoreDelegate().findByType(type, resourceServerId),\n+ (revision, resources) -> new ResourceListQuery(revision, cacheKey, resources.stream().map(resource -> resource.getId()).collect(Collectors.toSet()), resourceServerId), resourceServerId, consumer);\n+ }\n+\nprivate <R, Q extends ResourceQuery> List<R> cacheQuery(String cacheKey, Class<Q> queryType, Supplier<List<R>> resultSupplier, BiFunction<Long, List<R>, Q> querySupplier, String resourceServerId) {\n+ return cacheQuery(cacheKey, queryType, resultSupplier, querySupplier, resourceServerId, null);\n+ }\n+\n+ private <R, Q extends ResourceQuery> List<R> cacheQuery(String cacheKey, Class<Q> queryType, Supplier<List<R>> resultSupplier, BiFunction<Long, List<R>, Q> querySupplier, String resourceServerId, Consumer<R> consumer) {\nQ query = cache.get(cacheKey, queryType);\nif (query != null) {\nlogger.tracev(\"cache hit for key: {0}\", cacheKey);\n@@ -679,11 +698,31 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nif (invalidations.contains(cacheKey)) return model;\nquery = querySupplier.apply(loaded, model);\ncache.addRevisioned(query, startupRevision);\n+ if (consumer != null) {\n+ for (R resource : model) {\n+ consumer.accept(resource);\n+ }\n+ }\nreturn model;\n} else if (query.isInvalid(invalidations)) {\n- return resultSupplier.get();\n+ List<R> result = resultSupplier.get();\n+\n+ if (consumer != null) {\n+ for (R resource : result) {\n+ consumer.accept(resource);\n+ }\n+ }\n+\n+ return result;\n} else {\n- return query.getResources().stream().map(resourceId -> (R) findById(resourceId, resourceServerId)).collect(Collectors.toList());\n+ Set<String> resources = query.getResources();\n+\n+ if (consumer != null) {\n+ resources.stream().map(resourceId -> (R) findById(resourceId, resourceServerId)).forEach(consumer);\n+ return Collections.emptyList();\n+ }\n+\n+ return resources.stream().map(resourceId -> (R) findById(resourceId, resourceServerId)).collect(Collectors.toList());\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAResourceStore.java", "new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAResourceStore.java", "diff": "@@ -38,6 +38,8 @@ import java.util.ArrayList;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Objects;\n+import java.util.function.Consumer;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -99,6 +101,15 @@ public class JPAResourceStore implements ResourceStore {\n@Override\npublic List<Resource> findByOwner(String ownerId, String resourceServerId) {\n+ List<Resource> list = new LinkedList<>();\n+\n+ findByOwner(ownerId, resourceServerId, list::add);\n+\n+ return list;\n+ }\n+\n+ @Override\n+ public void findByOwner(String ownerId, String resourceServerId, Consumer<Resource> consumer) {\nString queryName = \"findResourceIdByOwner\";\nif (resourceServerId == null) {\n@@ -114,19 +125,12 @@ public class JPAResourceStore implements ResourceStore {\nquery.setParameter(\"serverId\", resourceServerId);\n}\n- List<String> result = query.getResultList();\n- List<Resource> list = new LinkedList<>();\nResourceStore resourceStore = provider.getStoreFactory().getResourceStore();\n- for (String id : result) {\n- Resource resource = resourceStore.findById(id, resourceServerId);\n-\n- if (resource != null) {\n- list.add(resource);\n- }\n- }\n-\n- return list;\n+ query.getResultList().stream()\n+ .map(id -> resourceStore.findById(id, resourceServerId))\n+ .filter(Objects::nonNull)\n+ .forEach(consumer);\n}\n@Override\n@@ -279,6 +283,15 @@ public class JPAResourceStore implements ResourceStore {\n@Override\npublic List<Resource> findByType(String type, String resourceServerId) {\n+ List<Resource> list = new LinkedList<>();\n+\n+ findByType(type, resourceServerId, list::add);\n+\n+ return list;\n+ }\n+\n+ @Override\n+ public void findByType(String type, String resourceServerId, Consumer<Resource> consumer) {\nTypedQuery<String> query = entityManager.createNamedQuery(\"findResourceIdByType\", String.class);\nquery.setFlushMode(FlushModeType.COMMIT);\n@@ -286,18 +299,11 @@ public class JPAResourceStore implements ResourceStore {\nquery.setParameter(\"ownerId\", resourceServerId);\nquery.setParameter(\"serverId\", resourceServerId);\n- List<String> result = query.getResultList();\n- List<Resource> list = new LinkedList<>();\nResourceStore resourceStore = provider.getStoreFactory().getResourceStore();\n- for (String id : result) {\n- Resource resource = resourceStore.findById(id, resourceServerId);\n-\n- if (resource != null) {\n- list.add(resource);\n- }\n- }\n-\n- return list;\n+ query.getResultList().stream()\n+ .map(id -> resourceStore.findById(id, resourceServerId))\n+ .filter(Objects::nonNull)\n+ .forEach(consumer);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/AuthorizationProvider.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/AuthorizationProvider.java", "diff": "@@ -476,6 +476,11 @@ public final class AuthorizationProvider implements Provider {\nreturn delegate.findByOwner(ownerId, resourceServerId);\n}\n+ @Override\n+ public void findByOwner(String ownerId, String resourceServerId, Consumer<Resource> consumer) {\n+ delegate.findByOwner(ownerId, resourceServerId, consumer);\n+ }\n+\n@Override\npublic List<Resource> findByUri(String uri, String resourceServerId) {\nreturn delegate.findByUri(uri, resourceServerId);\n@@ -510,6 +515,11 @@ public final class AuthorizationProvider implements Provider {\npublic List<Resource> findByType(String type, String resourceServerId) {\nreturn delegate.findByType(type, resourceServerId);\n}\n+\n+ @Override\n+ public void findByType(String type, String resourceServerId, Consumer<Resource> consumer) {\n+ delegate.findByType(type, resourceServerId, consumer);\n+ }\n};\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultPolicyEvaluator.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultPolicyEvaluator.java", "diff": "package org.keycloak.authorization.policy.evaluation;\n-import java.util.HashSet;\nimport java.util.List;\nimport java.util.Map;\n-import java.util.Set;\n+import java.util.concurrent.atomic.AtomicBoolean;\nimport java.util.function.Consumer;\nimport java.util.stream.Collectors;\n@@ -61,7 +60,7 @@ public class DefaultPolicyEvaluator implements PolicyEvaluator {\nreturn;\n}\n- Set<Policy> verified = new HashSet<>();\n+ AtomicBoolean verified = new AtomicBoolean();\nConsumer<Policy> policyConsumer = createPolicyEvaluator(permission, authorizationProvider, executionContext, decision, verified, decisionCache);\nResource resource = permission.getResource();\n@@ -85,7 +84,7 @@ public class DefaultPolicyEvaluator implements PolicyEvaluator {\npolicyStore.findByScopeIds(scopes.stream().map(Scope::getId).collect(Collectors.toList()), null, resourceServer.getId(), policyConsumer);\n}\n- if (!verified.isEmpty()) {\n+ if (verified.get()) {\ndecision.onComplete(permission);\nreturn;\n}\n@@ -97,12 +96,8 @@ public class DefaultPolicyEvaluator implements PolicyEvaluator {\n}\n}\n- private Consumer<Policy> createPolicyEvaluator(ResourcePermission permission, AuthorizationProvider authorizationProvider, EvaluationContext executionContext, Decision decision, Set<Policy> verified, Map<Policy, Map<Object, Decision.Effect>> decisionCache) {\n+ private Consumer<Policy> createPolicyEvaluator(ResourcePermission permission, AuthorizationProvider authorizationProvider, EvaluationContext executionContext, Decision decision, AtomicBoolean verified, Map<Policy, Map<Object, Decision.Effect>> decisionCache) {\nreturn parentPolicy -> {\n- if (!verified.add(parentPolicy)) {\n- return;\n- }\n-\nPolicyProvider policyProvider = authorizationProvider.getProvider(parentPolicy.getType());\nif (policyProvider == null) {\n@@ -110,6 +105,8 @@ public class DefaultPolicyEvaluator implements PolicyEvaluator {\n}\npolicyProvider.evaluate(new DefaultEvaluation(permission, executionContext, parentPolicy, decision, authorizationProvider, decisionCache));\n+\n+ verified.compareAndSet(false, true);\n};\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/ResourceStore.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/ResourceStore.java", "diff": "@@ -22,6 +22,7 @@ import org.keycloak.authorization.model.ResourceServer;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.function.Consumer;\n/**\n* A {@link ResourceStore} is responsible to manage the persistence of {@link Resource} instances.\n@@ -74,6 +75,8 @@ public interface ResourceStore {\n*/\nList<Resource> findByOwner(String ownerId, String resourceServerId);\n+ void findByOwner(String ownerId, String resourceServerId, Consumer<Resource> consumer);\n+\n/**\n* Finds all {@link Resource} instances with the given uri.\n*\n@@ -133,4 +136,14 @@ public interface ResourceStore {\n* @return a list of resources with the given type\n*/\nList<Resource> findByType(String type, String resourceServerId);\n+\n+ /**\n+ * Finds all {@link Resource} with the given type.\n+ *\n+ * @param type the type of the resource\n+ * @param resourceServerId the resource server id\n+ * @param consumer the result consumer\n+ * @return a list of resources with the given type\n+ */\n+ void findByType(String type, String resourceServerId, Consumer<Resource> consumer);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/util/Permissions.java", "new_path": "services/src/main/java/org/keycloak/authorization/util/Permissions.java", "diff": "@@ -25,6 +25,7 @@ import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import java.util.concurrent.atomic.AtomicLong;\nimport java.util.stream.Collectors;\nimport javax.ws.rs.core.Response.Status;\n@@ -68,17 +69,27 @@ public final class Permissions {\nStoreFactory storeFactory = authorization.getStoreFactory();\nResourceStore resourceStore = storeFactory.getResourceStore();\nMetadata metadata = request.getMetadata();\n- long limit = Long.MAX_VALUE;\n+ final AtomicLong limit;\nif (metadata != null && metadata.getLimit() != null) {\n- limit = metadata.getLimit();\n+ limit = new AtomicLong(metadata.getLimit());\n+ } else {\n+ limit = new AtomicLong(Long.MAX_VALUE);\n}\n// obtain all resources where owner is the resource server\n- resourceStore.findByOwner(resourceServer.getId(), resourceServer.getId()).stream().limit(limit).forEach(resource -> permissions.add(createResourcePermissionsWithScopes(resource, new LinkedList(resource.getScopes()), authorization, request)));\n+ resourceStore.findByOwner(resourceServer.getId(), resourceServer.getId(), resource -> {\n+ if (limit.decrementAndGet() >= 0) {\n+ permissions.add(createResourcePermissionsWithScopes(resource, new LinkedList(resource.getScopes()), authorization, request));\n+ }\n+ });\n// obtain all resources where owner is the current user\n- resourceStore.findByOwner(identity.getId(), resourceServer.getId()).stream().limit(limit).forEach(resource -> permissions.add(createResourcePermissionsWithScopes(resource, new LinkedList(resource.getScopes()), authorization, request)));\n+ resourceStore.findByOwner(identity.getId(), resourceServer.getId(), resource -> {\n+ if (limit.decrementAndGet() >= 0) {\n+ permissions.add(createResourcePermissionsWithScopes(resource, new LinkedList(resource.getScopes()), authorization, request));\n+ }\n+ });\n// obtain all resources granted to the user via permission tickets (uma)\nList<PermissionTicket> tickets = storeFactory.getPermissionTicketStore().findGranted(identity.getId(), resourceServer.getId());\n@@ -91,10 +102,10 @@ public final class Permissions {\nif (permission == null) {\nuserManagedPermissions.put(ticket.getResource().getId(), new ResourcePermission(ticket.getResource(), new ArrayList<>(), resourceServer, request.getClaims()));\n- limit--;\n+ limit.decrementAndGet();\n}\n- if (--limit <= 0) {\n+ if (limit.decrementAndGet() <= 0) {\nbreak;\n}\n}\n@@ -117,7 +128,7 @@ public final class Permissions {\nif (type != null && !resource.getOwner().equals(resourceServer.getId())) {\nStoreFactory storeFactory = authorization.getStoreFactory();\nResourceStore resourceStore = storeFactory.getResourceStore();\n- resourceStore.findByType(type, resourceServer.getId()).forEach(resource1 -> {\n+ resourceStore.findByType(type, resourceServer.getId(), resource1 -> {\nif (resource1.getOwner().equals(resourceServer.getId())) {\nfor (Scope typeScope : resource1.getScopes()) {\nif (!scopes.contains(typeScope)) {\n@@ -137,7 +148,7 @@ public final class Permissions {\n}\nreturn byName;\n- }).collect(Collectors.toList());\n+ }).filter(resource.getScopes()::contains).collect(Collectors.toList());\n}\nreturn new ResourcePermission(resource, scopes, resource.getResourceServer(), request.getClaims());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/EntitlementAPITest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/EntitlementAPITest.java", "diff": "@@ -639,7 +639,7 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nresource = new ResourceRepresentation();\nresource.setName(KeycloakModelUtils.generateId());\n- resource.addScope(\"sensors:view\", \"sensors:update\", \"sensors:delete\");\n+ resource.addScope(\"sensors:view\", \"sensors:update\");\nresourceIds.add(authorization.resources().create(resource).readEntity(ResourceRepresentation.class).getId());\n@@ -695,6 +695,81 @@ public class EntitlementAPITest extends AbstractAuthzTest {\n}\n}\n+ @Test\n+ public void testObtainAllEntitlementsForResource() throws Exception {\n+ ClientResource client = getClient(getRealm(), RESOURCE_SERVER_TEST);\n+ AuthorizationResource authorization = client.authorization();\n+\n+ JSPolicyRepresentation policy = new JSPolicyRepresentation();\n+\n+ policy.setName(KeycloakModelUtils.generateId());\n+ policy.setCode(\"$evaluation.grant();\");\n+\n+ authorization.policies().js().create(policy).close();\n+\n+ ResourceRepresentation resource = new ResourceRepresentation();\n+\n+ resource.setName(KeycloakModelUtils.generateId());\n+ resource.addScope(\"scope:view\", \"scope:update\", \"scope:delete\");\n+\n+ resource = authorization.resources().create(resource).readEntity(ResourceRepresentation.class);\n+\n+ ResourcePermissionRepresentation permission = new ResourcePermissionRepresentation();\n+\n+ permission.setName(KeycloakModelUtils.generateId());\n+ permission.addResource(resource.getId());\n+ permission.addPolicy(policy.getName());\n+\n+ authorization.permissions().resource().create(permission);\n+\n+ String accessToken = new OAuthClient().realm(\"authz-test\").clientId(RESOURCE_SERVER_TEST).doGrantAccessTokenRequest(\"secret\", \"kolo\", \"password\").getAccessToken();\n+ AuthzClient authzClient = getAuthzClient(AUTHZ_CLIENT_CONFIG);\n+ AuthorizationRequest request = new AuthorizationRequest();\n+\n+ request.addPermission(null, \"scope:view\", \"scope:update\", \"scope:delete\");\n+\n+ AuthorizationResponse response = authzClient.authorization(accessToken).authorize(request);\n+ assertNotNull(response.getToken());\n+ Collection<Permission> permissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\n+ assertEquals(1, permissions.size());\n+\n+ for (Permission grantedPermission : permissions) {\n+ assertEquals(resource.getId(), grantedPermission.getResourceId());\n+ assertEquals(3, grantedPermission.getScopes().size());\n+ assertTrue(grantedPermission.getScopes().containsAll(Arrays.asList(\"scope:view\")));\n+ }\n+\n+ resource.setScopes(new HashSet<>());\n+ resource.addScope(\"scope:view\", \"scope:update\");\n+\n+ authorization.resources().resource(resource.getId()).update(resource);\n+\n+ request = new AuthorizationRequest();\n+\n+ request.addPermission(null, \"scope:view\", \"scope:update\", \"scope:delete\");\n+\n+ response = authzClient.authorization(accessToken).authorize(request);\n+ assertNotNull(response.getToken());\n+ permissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\n+ assertEquals(1, permissions.size());\n+\n+ for (Permission grantedPermission : permissions) {\n+ assertEquals(resource.getId(), grantedPermission.getResourceId());\n+ assertEquals(2, grantedPermission.getScopes().size());\n+ assertTrue(grantedPermission.getScopes().containsAll(Arrays.asList(\"scope:view\", \"scope:update\")));\n+ }\n+\n+ request = new AuthorizationRequest();\n+\n+ request.addPermission(resource.getId(), \"scope:view\", \"scope:update\", \"scope:delete\");\n+\n+ for (Permission grantedPermission : permissions) {\n+ assertEquals(resource.getId(), grantedPermission.getResourceId());\n+ assertEquals(2, grantedPermission.getScopes().size());\n+ assertTrue(grantedPermission.getScopes().containsAll(Arrays.asList(\"scope:view\", \"scope:update\")));\n+ }\n+ }\n+\nprivate void testRptRequestWithResourceName(String configFile) {\nMetadata metadata = new Metadata();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-4902] - Using streams when fetching resources
339,582
25.07.2018 13:31:50
-7,200
02b2a8aab0552c33f03b519e0ae58d518f0441e6
Authenticate clients with x509 certificate
[ { "change_type": "MODIFY", "old_path": ".travis.yml", "new_path": ".travis.yml", "diff": "@@ -17,6 +17,7 @@ env:\n- TESTS=old\n- TESTS=crossdc-server\n- TESTS=crossdc-adapter\n+ - TESTS=ssl\njdk:\n- oraclejdk8\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/DefaultAuthenticationFlows.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/DefaultAuthenticationFlows.java", "diff": "@@ -394,6 +394,14 @@ public class DefaultAuthenticationFlows {\nexecution.setAuthenticatorFlow(false);\nrealm.addAuthenticatorExecution(execution);\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(clients.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.ALTERNATIVE);\n+ execution.setAuthenticator(\"client-x509\");\n+ execution.setPriority(40);\n+ execution.setAuthenticatorFlow(false);\n+ realm.addAuthenticatorExecution(execution);\n+\n}\npublic static void firstBrokerLoginFlow(RealmModel realm, boolean migrate) {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/X509ClientAuthenticator.java", "diff": "+package org.keycloak.authentication.authenticators.client;\n+\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.authentication.AuthenticationFlowError;\n+import org.keycloak.authentication.ClientAuthenticationFlowContext;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.representations.idm.CredentialRepresentation;\n+import org.keycloak.services.ServicesLogger;\n+import org.keycloak.services.x509.X509ClientCertificateLookup;\n+\n+import javax.ws.rs.core.MediaType;\n+import javax.ws.rs.core.MultivaluedMap;\n+import javax.ws.rs.core.Response;\n+import java.security.GeneralSecurityException;\n+import java.security.cert.X509Certificate;\n+import java.util.*;\n+\n+public class X509ClientAuthenticator extends AbstractClientAuthenticator {\n+\n+ public static final String PROVIDER_ID = \"client-x509\";\n+ protected static ServicesLogger logger = ServicesLogger.LOGGER;\n+\n+ public static final AuthenticationExecutionModel.Requirement[] REQUIREMENT_CHOICES = {\n+ AuthenticationExecutionModel.Requirement.ALTERNATIVE,\n+ AuthenticationExecutionModel.Requirement.DISABLED\n+ };\n+\n+ @Override\n+ public void authenticateClient(ClientAuthenticationFlowContext context) {\n+\n+ X509ClientCertificateLookup provider = context.getSession().getProvider(X509ClientCertificateLookup.class);\n+ if (provider == null) {\n+ logger.errorv(\"\\\"{0}\\\" Spi is not available, did you forget to update the configuration?\",\n+ X509ClientCertificateLookup.class);\n+ return;\n+ }\n+\n+ X509Certificate[] certs = new X509Certificate[0];\n+ try {\n+ certs = provider.getCertificateChain(context.getHttpRequest());\n+ String client_id = null;\n+ MediaType mediaType = context.getHttpRequest().getHttpHeaders().getMediaType();\n+ boolean hasFormData = mediaType != null && mediaType.isCompatible(MediaType.APPLICATION_FORM_URLENCODED_TYPE);\n+\n+ MultivaluedMap<String, String> formData = hasFormData ? context.getHttpRequest().getDecodedFormParameters() : null;\n+ MultivaluedMap<String, String> queryParams = context.getHttpRequest().getUri().getQueryParameters();\n+\n+ if (formData != null) {\n+ client_id = formData.getFirst(OAuth2Constants.CLIENT_ID);\n+ }\n+\n+ if (client_id == null) {\n+ if (queryParams != null) {\n+ client_id = queryParams.getFirst(OAuth2Constants.CLIENT_ID);\n+ } else {\n+ Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_client\", \"Missing client_id parameter\");\n+ context.challenge(challengeResponse);\n+ return;\n+ }\n+ }\n+\n+ ClientModel client = context.getRealm().getClientByClientId(client_id);\n+ if (client == null) {\n+ context.failure(AuthenticationFlowError.CLIENT_NOT_FOUND, null);\n+ return;\n+ }\n+ context.getEvent().client(client_id);\n+ context.setClient(client);\n+\n+ if (!client.isEnabled()) {\n+ context.failure(AuthenticationFlowError.CLIENT_DISABLED, null);\n+ return;\n+ }\n+ } catch (GeneralSecurityException e) {\n+ logger.errorf(\"[X509ClientCertificateAuthenticator:authenticate] Exception: %s\", e.getMessage());\n+ context.attempted();\n+ }\n+\n+ if (certs == null || certs.length == 0) {\n+ // No x509 client cert, fall through and\n+ // continue processing the rest of the authentication flow\n+ logger.debug(\"[X509ClientCertificateAuthenticator:authenticate] x509 client certificate is not available for mutual SSL.\");\n+ context.attempted();\n+ return;\n+ }\n+\n+ context.success();\n+ }\n+\n+ public String getDisplayType() {\n+ return \"X509 Certificate\";\n+ }\n+\n+ @Override\n+ public boolean isConfigurable() {\n+ return false;\n+ }\n+\n+ @Override\n+ public AuthenticationExecutionModel.Requirement[] getRequirementChoices() {\n+ return REQUIREMENT_CHOICES;\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigPropertiesPerClient() {\n+ return Collections.emptyList();\n+ }\n+\n+ @Override\n+ public Map<String, Object> getAdapterConfiguration(ClientModel client) {\n+ Map<String, Object> result = new HashMap<>();\n+ return result;\n+ }\n+\n+ @Override\n+ public Set<String> getProtocolAuthenticatorMethods(String loginProtocol) {\n+ if (loginProtocol.equals(OIDCLoginProtocol.LOGIN_PROTOCOL)) {\n+ Set<String> results = new HashSet<>();\n+ return results;\n+ } else {\n+ return Collections.emptySet();\n+ }\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"Validates client based on a X509 Certificate\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.authentication.ClientAuthenticatorFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.authentication.ClientAuthenticatorFactory", "diff": "org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthenticator\norg.keycloak.authentication.authenticators.client.JWTClientAuthenticator\norg.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator\n+org.keycloak.authentication.authenticators.client.X509ClientAuthenticator\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "diff": "@@ -463,6 +463,17 @@ To run the Mutual TLS Client Certificate Bound Access Tokens tests:\n-Dbrowser=phantomjs \\\n-Dtest=org.keycloak.testsuite.hok.HoKTest\n+## Run Mutual TLS for the Client tests\n+\n+To run the Mutual TLS test for the client:\n+\n+ mvn -f testsuite/integration-arquillian/pom.xml \\\n+ clean install \\\n+ -Pauth-server-wildfly \\\n+ -Dauth.server.ssl.required \\\n+ -Dbrowser=phantomjs \\\n+ -Dtest=org.keycloak.testsuite.client.MutualTLSClientTest\n+\n## Cluster tests\nCluster tests use 2 backend servers (Keycloak on Wildfly/EAP) and 1 frontend loadbalancer server node. Invalidation tests don't use loadbalancer.\n" }, { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/HoKTokenUtils.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/MutualTLSUtils.java", "diff": "@@ -18,9 +18,13 @@ import org.apache.http.impl.client.HttpClientBuilder;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.KeystoreUtil;\n-public class HoKTokenUtils {\n- // KEYCLOAK-6771 Certificate Bound Token\n- // https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-3\n+/**\n+ * Utilities for Holder of key mechanism and other Mutual TLS tests.\n+ *\n+ * @see https://issues.jboss.org/browse/KEYCLOAK-6771\n+ * @see https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-3\n+ */\n+public class MutualTLSUtils {\npublic static final String DEFAULT_KEYSTOREPATH = System.getProperty(\"client.certificate.keystore\");\npublic static final String DEFAULT_KEYSTOREPASSWORD = System.getProperty(\"client.certificate.keystore.passphrase\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java", "diff": "@@ -21,6 +21,7 @@ import org.apache.commons.io.IOUtils;\nimport org.apache.commons.io.output.ByteArrayOutputStream;\nimport org.apache.http.Header;\nimport org.apache.http.NameValuePair;\n+import org.apache.http.client.HttpClient;\nimport org.apache.http.client.entity.UrlEncodedFormEntity;\nimport org.apache.http.client.methods.CloseableHttpResponse;\nimport org.apache.http.client.methods.HttpGet;\n@@ -76,6 +77,8 @@ import java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.function.Supplier;\n+\nimport javax.ws.rs.client.Entity;\nimport javax.ws.rs.core.Form;\n@@ -145,6 +148,8 @@ public class OAuthClient {\nprivate String codeChallengeMethod;\nprivate String origin;\n+ private Supplier<CloseableHttpClient> httpClient = OAuthClient::newCloseableHttpClient;\n+\npublic class LogoutUrlBuilder {\nprivate final UriBuilder b = OIDCLoginProtocolService.logoutUrl(UriBuilder.fromUri(baseUrl));\n@@ -243,7 +248,12 @@ public class OAuthClient {\nfillLoginForm(username, password);\n}\n- private static CloseableHttpClient newCloseableHttpClient() {\n+ public OAuthClient httpClient(Supplier<CloseableHttpClient> client) {\n+ this.httpClient = client;\n+ return this;\n+ }\n+\n+ public static CloseableHttpClient newCloseableHttpClient() {\nif (sslRequired) {\nKeyStore keystore = null;\n// load the keystore containing the client certificate - keystore type is probably jks or pkcs12\n@@ -274,7 +284,7 @@ public class OAuthClient {\n}\npublic CloseableHttpResponse doPreflightRequest() {\n- try (CloseableHttpClient client = newCloseableHttpClient()) {\n+ try (CloseableHttpClient client = httpClient.get()) {\nHttpOptions options = new HttpOptions(getAccessTokenUrl());\noptions.setHeader(\"Origin\", \"http://example.com\");\n@@ -286,7 +296,7 @@ public class OAuthClient {\n// KEYCLOAK-6771 Certificate Bound Token\npublic AccessTokenResponse doAccessTokenRequest(String code, String password) {\n- try (CloseableHttpClient client = newCloseableHttpClient()) {\n+ try (CloseableHttpClient client = httpClient.get()) {\nreturn doAccessTokenRequest(code, password, client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -398,7 +408,7 @@ public class OAuthClient {\npublic AccessTokenResponse doGrantAccessTokenRequest(String realm, String username, String password, String totp,\nString clientId, String clientSecret) throws Exception {\n- try (CloseableHttpClient client = newCloseableHttpClient()) {\n+ try (CloseableHttpClient client = httpClient.get()) {\nHttpPost post = new HttpPost(getResourceOwnerPasswordCredentialGrantUrl(realm));\nList<NameValuePair> parameters = new LinkedList<>();\n@@ -444,7 +454,7 @@ public class OAuthClient {\npublic AccessTokenResponse doTokenExchange(String realm, String token, String targetAudience,\nString clientId, String clientSecret) throws Exception {\n- try (CloseableHttpClient client = newCloseableHttpClient()) {\n+ try (CloseableHttpClient client = httpClient.get()) {\nHttpPost post = new HttpPost(getResourceOwnerPasswordCredentialGrantUrl(realm));\nList<NameValuePair> parameters = new LinkedList<>();\n@@ -484,7 +494,7 @@ public class OAuthClient {\n}\npublic AccessTokenResponse doTokenExchange(String realm, String clientId, String clientSecret, Map<String, String> params) throws Exception {\n- try (CloseableHttpClient client = newCloseableHttpClient()) {\n+ try (CloseableHttpClient client = httpClient.get()) {\nHttpPost post = new HttpPost(getResourceOwnerPasswordCredentialGrantUrl(realm));\nList<NameValuePair> parameters = new LinkedList<>();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/InitialFlowsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/InitialFlowsTest.java", "diff": "@@ -141,11 +141,13 @@ public class InitialFlowsTest extends AbstractAuthenticationTest {\naddExecExport(flow, null, false, \"client-secret\", false, null, ALTERNATIVE, 10);\naddExecExport(flow, null, false, \"client-jwt\", false, null, ALTERNATIVE, 20);\naddExecExport(flow, null, false, \"client-secret-jwt\", false, null, ALTERNATIVE, 30);\n+ addExecExport(flow, null, false, \"client-x509\", false, null, ALTERNATIVE, 40);\nexecs = new LinkedList<>();\naddExecInfo(execs, \"Client Id and Secret\", \"client-secret\", false, 0, 0, ALTERNATIVE, null, new String[]{ALTERNATIVE, DISABLED});\naddExecInfo(execs, \"Signed Jwt\", \"client-jwt\", false, 0, 1, ALTERNATIVE, null, new String[]{ALTERNATIVE, DISABLED});\naddExecInfo(execs, \"Signed Jwt with Client Secret\", \"client-secret-jwt\", false, 0, 2, ALTERNATIVE, null, new String[]{ALTERNATIVE, DISABLED});\n+ addExecInfo(execs, \"X509 Certificate\", \"client-x509\", false, 0, 3, ALTERNATIVE, null, new String[]{ALTERNATIVE, DISABLED});\nexpected.add(new FlowExecutions(flow, execs));\nflow = newFlow(\"direct grant\", \"OpenID Connect Resource Owner Grant\", \"basic-flow\", true, true);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ProvidersTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ProvidersTest.java", "diff": "@@ -81,9 +81,12 @@ public class ProvidersTest extends AbstractAuthenticationTest {\n\"'client_secret' sent either in request parameters or in 'Authorization: Basic' header\");\naddProviderInfo(expected, \"testsuite-client-passthrough\", \"Testsuite Dummy Client Validation\", \"Testsuite dummy authenticator, \" +\n\"which automatically authenticates hardcoded client (like 'test-app' )\");\n+ addProviderInfo(expected, \"client-x509\", \"X509 Certificate\",\n+ \"Validates client based on a X509 Certificate\");\naddProviderInfo(expected, \"client-secret-jwt\", \"Signed Jwt with Client Secret\",\n\"Validates client based on signed JWT issued by client and signed with the Client Secret\");\n+\ncompareProviders(expected, result);\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/MutualTLSClientTest.java", "diff": "+package org.keycloak.testsuite.client;\n+\n+import java.io.IOException;\n+import java.util.Arrays;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.function.Supplier;\n+\n+import org.apache.http.NameValuePair;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\n+import org.apache.http.client.methods.HttpPost;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.message.BasicNameValuePair;\n+import org.junit.Assert;\n+import org.junit.Assume;\n+import org.junit.BeforeClass;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.authentication.authenticators.client.X509ClientAuthenticator;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.util.KeycloakModelUtils;\n+import org.keycloak.testsuite.util.MutualTLSUtils;\n+import org.keycloak.testsuite.util.OAuthClient;\n+\n+import com.google.common.base.Charsets;\n+\n+/**\n+ * Mutual TLS Client tests.\n+ */\n+public class MutualTLSClientTest extends AbstractTestRealmKeycloakTest {\n+\n+ private static final boolean sslRequired = Boolean.parseBoolean(System.getProperty(\"auth.server.ssl.required\"));\n+\n+ private static final String CLIENT_ID = \"confidential-x509\";\n+ private static final String DISABLED_CLIENT_ID = \"confidential-disabled-x509\";\n+ private static final String USER = \"keycloak-user@localhost\";\n+ private static final String PASSWORD = \"password\";\n+ private static final String REALM = \"test\";\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ ClientRepresentation properConfiguration = KeycloakModelUtils.createClient(testRealm, CLIENT_ID);\n+ properConfiguration.setServiceAccountsEnabled(Boolean.TRUE);\n+ properConfiguration.setRedirectUris(Arrays.asList(\"https://localhost:8543/auth/realms/master/app/auth\"));\n+ properConfiguration.setClientAuthenticatorType(X509ClientAuthenticator.PROVIDER_ID);\n+\n+ ClientRepresentation disabledConfiguration = KeycloakModelUtils.createClient(testRealm, DISABLED_CLIENT_ID);\n+ disabledConfiguration.setServiceAccountsEnabled(Boolean.TRUE);\n+ disabledConfiguration.setRedirectUris(Arrays.asList(\"https://localhost:8543/auth/realms/master/app/auth\"));\n+ disabledConfiguration.setClientAuthenticatorType(X509ClientAuthenticator.PROVIDER_ID);\n+ }\n+\n+ @BeforeClass\n+ public static void sslRequired() {\n+ Assume.assumeTrue(\"\\\"auth.server.ssl.required\\\" is required for Mutual TLS tests\", sslRequired);\n+ }\n+\n+ @Test\n+ public void testSuccessfulClientInvocationWithProperCertificate() throws Exception {\n+ //given\n+ Supplier<CloseableHttpClient> clientWithProperCertificate = MutualTLSUtils::newCloseableHttpClientWithDefaultKeyStoreAndTrustStore;\n+\n+ //when\n+ OAuthClient.AccessTokenResponse token = loginAndGetAccessTokenResponse(CLIENT_ID, clientWithProperCertificate);\n+\n+ //then\n+ assertTokenObtained(token);\n+ }\n+\n+ @Test\n+ public void testSuccessfulClientInvocationWithClientIdInQueryParams() throws Exception {\n+ //given//when\n+ OAuthClient.AccessTokenResponse token = null;\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ login(CLIENT_ID);\n+ token = getAccessTokenResponseWithQueryParams(CLIENT_ID, client);\n+ }\n+\n+ //then\n+ assertTokenObtained(token);\n+ }\n+\n+ @Test\n+ public void testFailedClientInvocationWithoutCertificateCertificate() throws Exception {\n+ //given\n+ Supplier<CloseableHttpClient> clientWithoutCertificate = MutualTLSUtils::newCloseableHttpClientWithoutKeyStoreAndTrustStore;\n+\n+ //when\n+ OAuthClient.AccessTokenResponse token = loginAndGetAccessTokenResponse(CLIENT_ID, clientWithoutCertificate);\n+\n+ //then\n+ assertTokenNotObtained(token);\n+ }\n+\n+ @Test\n+ public void testFailedClientInvocationWithDisabledClient() throws Exception {\n+ //given//when\n+ OAuthClient.AccessTokenResponse token = null;\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ login(DISABLED_CLIENT_ID);\n+\n+ disableClient(DISABLED_CLIENT_ID);\n+\n+ token = getAccessTokenResponse(DISABLED_CLIENT_ID, client);\n+ }\n+\n+ //then\n+ assertTokenNotObtained(token);\n+ }\n+\n+ private OAuthClient.AccessTokenResponse loginAndGetAccessTokenResponse(String clientId, Supplier<CloseableHttpClient> client) throws IOException{\n+ try (CloseableHttpClient closeableHttpClient = client.get()) {\n+ login(clientId);\n+ return getAccessTokenResponse(clientId, closeableHttpClient);\n+ } catch (IOException ioe) {\n+ throw ioe;\n+ }\n+ }\n+\n+ private OAuthClient.AccessTokenResponse getAccessTokenResponse(String clientId, CloseableHttpClient closeableHttpClient) {\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ // Call protected endpoint with supplied client.\n+ return oauth\n+ .httpClient(() -> closeableHttpClient)\n+ .clientId(clientId)\n+ .doAccessTokenRequest(code, null, closeableHttpClient);\n+ }\n+\n+ private void login(String clientId) {\n+ // Login with default client, despite what has been supplied into this method.\n+ oauth\n+ .httpClient(OAuthClient::newCloseableHttpClient)\n+ .clientId(clientId)\n+ .doLogin(USER, PASSWORD);\n+ }\n+\n+ private void assertTokenObtained(OAuthClient.AccessTokenResponse token) {\n+ Assert.assertEquals(200, token.getStatusCode());\n+ Assert.assertNotNull(token.getAccessToken());\n+ }\n+\n+ private void assertTokenNotObtained(OAuthClient.AccessTokenResponse token) {\n+ Assert.assertEquals(400, token.getStatusCode());\n+ Assert.assertNull(token.getAccessToken());\n+ }\n+\n+ /*\n+ * This is a very simplified version of OAuthClient#doAccessTokenRequest.\n+ * It test a scenario, where we do not follow the spec and specify client_id in Query Params (for in a form).\n+ */\n+ private OAuthClient.AccessTokenResponse getAccessTokenResponseWithQueryParams(String clientId, CloseableHttpClient client) throws Exception {\n+ OAuthClient.AccessTokenResponse token;// This is a very simplified version of\n+ HttpPost post = new HttpPost(oauth.getAccessTokenUrl() + \"?client_id=\" + clientId);\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.AUTHORIZATION_CODE));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CODE, oauth.getCurrentQuery().get(OAuth2Constants.CODE)));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.REDIRECT_URI, oauth.getRedirectUri()));\n+ UrlEncodedFormEntity formEntity = new UrlEncodedFormEntity(parameters, Charsets.UTF_8);\n+ post.setEntity(formEntity);\n+\n+ return new OAuthClient.AccessTokenResponse(client.execute(post));\n+ }\n+\n+ private void disableClient(String clientId) {\n+ ClientRepresentation disabledClientRepresentation = adminClient.realm(REALM).clients().findByClientId(clientId).get(0);\n+ ClientResource disabledClientResource = adminClient.realms().realm(REALM).clients().get(disabledClientRepresentation.getId());\n+ disabledClientRepresentation.setEnabled(false);\n+ disabledClientResource.update(disabledClientRepresentation);\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java", "diff": "@@ -61,7 +61,7 @@ import org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.drone.Different;\nimport org.keycloak.testsuite.util.ClientManager;\n-import org.keycloak.testsuite.util.HoKTokenUtils;\n+import org.keycloak.testsuite.util.MutualTLSUtils;\nimport org.keycloak.testsuite.util.KeycloakModelUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.UserInfoClientUtil;\n@@ -174,7 +174,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nString code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\nAccessTokenResponse response;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\nresponse = oauth.doAccessTokenRequest(code, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -191,7 +191,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nString code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\nAccessTokenResponse response;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithoutKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithoutKeyStoreAndTrustStore()) {\nresponse = oauth.doAccessTokenRequest(code, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -238,7 +238,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nassertEquals(sessionId, token.getSessionState());\n- //assertEquals(1, token.getRealmAccess().getRoles().size());\n+ assertEquals(2, token.getRealmAccess().getRoles().size());\nassertTrue(token.getRealmAccess().isUserInRole(\"user\"));\nassertEquals(1, token.getResourceAccess(oauth.getClientId()).getRoles().size());\n@@ -258,7 +258,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\noauth.doLogin(\"test-user@localhost\", \"password\");\nString code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\nAccessTokenResponse tokenResponse = null;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\ntokenResponse = oauth.doAccessTokenRequest(code, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -272,7 +272,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\noauth2.doLogin(\"john-doh@localhost\", \"password\");\nString code2 = oauth2.getCurrentQuery().get(OAuth2Constants.CODE);\nAccessTokenResponse tokenResponse2 = null;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithOtherKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithOtherKeyStoreAndTrustStore()) {\ntokenResponse2 = oauth2.doAccessTokenRequest(code2, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -281,7 +281,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\n// token refresh by second client by first client's refresh token\nAccessTokenResponse response = null;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithOtherKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithOtherKeyStoreAndTrustStore()) {\nresponse = oauth2.doRefreshTokenRequest(refreshTokenString, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -303,7 +303,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nString code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\nAccessTokenResponse tokenResponse = null;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\ntokenResponse = oauth.doAccessTokenRequest(code, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -325,7 +325,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nsetTimeOffset(2);\nAccessTokenResponse response = null;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\nresponse = oauth.doRefreshTokenRequest(refreshTokenString, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -362,7 +362,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nsetTimeOffset(2);\nAccessTokenResponse response = null;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithoutKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithoutKeyStoreAndTrustStore()) {\nresponse = oauth.doRefreshTokenRequest(refreshTokenString, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -405,7 +405,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nassertEquals(findUserByUsername(adminClient.realm(\"test\"), username).getId(), refreshedToken.getSubject());\nAssert.assertNotEquals(username, refreshedToken.getSubject());\n- //assertEquals(1, refreshedToken.getRealmAccess().getRoles().size());\n+ assertEquals(2, refreshedToken.getRealmAccess().getRoles().size());\nAssert.assertTrue(refreshedToken.getRealmAccess().isUserInRole(\"user\"));\nassertEquals(1, refreshedToken.getResourceAccess(oauth.getClientId()).getRoles().size());\n@@ -431,7 +431,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nString code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\nAccessTokenResponse tokenResponse = null;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\ntokenResponse = oauth.doAccessTokenRequest(code, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -442,8 +442,8 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\n// execute the access token to get UserInfo with token binded client certificate in mutual authentication TLS\nClientBuilder clientBuilder = ClientBuilder.newBuilder();\nKeyStore keystore = null;\n- keystore = KeystoreUtil.loadKeyStore(HoKTokenUtils.DEFAULT_KEYSTOREPATH, HoKTokenUtils.DEFAULT_KEYSTOREPASSWORD);\n- clientBuilder.keyStore(keystore, HoKTokenUtils.DEFAULT_KEYSTOREPASSWORD);\n+ keystore = KeystoreUtil.loadKeyStore(MutualTLSUtils.DEFAULT_KEYSTOREPATH, MutualTLSUtils.DEFAULT_KEYSTOREPASSWORD);\n+ clientBuilder.keyStore(keystore, MutualTLSUtils.DEFAULT_KEYSTOREPASSWORD);\nClient client = clientBuilder.build();\nWebTarget userInfoTarget = null;\nResponse response = null;\n@@ -469,7 +469,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nString code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\nAccessTokenResponse tokenResponse = null;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\ntokenResponse = oauth.doAccessTokenRequest(code, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -510,7 +510,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nString refreshTokenString = execPreProcessPostLogout();\nCloseableHttpResponse response = null;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\nresponse = oauth.doLogout(refreshTokenString, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -526,7 +526,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nString refreshTokenString = execPreProcessPostLogout();\nCloseableHttpResponse response = null;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithoutKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithoutKeyStoreAndTrustStore()) {\nresponse = oauth.doLogout(refreshTokenString, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -596,7 +596,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nString code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\nEventRepresentation loginEvent = events.expectLogin().assertEvent();\nAccessTokenResponse accessTokenResponse = null;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\naccessTokenResponse = oauth.doAccessTokenRequest(code, \"password\", client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -605,7 +605,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\n// Do token introspection\n// mimic Resource Server\nString tokenResponse;\n- try (CloseableHttpClient client = HoKTokenUtils.newCloseableHttpClientWithoutKeyStoreAndTrustStore()) {\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithoutKeyStoreAndTrustStore()) {\ntokenResponse = oauth.introspectTokenWithClientCredential(\"confidential-cli\", \"secret1\", \"access_token\", accessTokenResponse.getAccessToken(), client);\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n@@ -618,7 +618,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nString certThumprintFromAccessToken = at.getCertConf().getCertThumbprint();\nString certThumprintFromRefreshToken = rt.getCertConf().getCertThumbprint();\nString certThumprintFromTokenIntrospection = rep.getCertConf().getCertThumbprint();\n- String certThumprintFromBoundClientCertificate = HoKTokenUtils.getThumbprintFromDefaultClientCert();\n+ String certThumprintFromBoundClientCertificate = MutualTLSUtils.getThumbprintFromDefaultClientCert();\nassertTrue(rep.isActive());\nassertEquals(\"test-user@localhost\", rep.getUserName());\n@@ -633,11 +633,11 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nprivate void verifyHoKTokenDefaultCertThumbPrint(AccessTokenResponse response) throws Exception {\n- verifyHoKTokenCertThumbPrint(response, HoKTokenUtils.getThumbprintFromDefaultClientCert());\n+ verifyHoKTokenCertThumbPrint(response, MutualTLSUtils.getThumbprintFromDefaultClientCert());\n}\nprivate void verifyHoKTokenOtherCertThumbPrint(AccessTokenResponse response) throws Exception {\n- verifyHoKTokenCertThumbPrint(response, HoKTokenUtils.getThumbprintFromOtherClientCert());\n+ verifyHoKTokenCertThumbPrint(response, MutualTLSUtils.getThumbprintFromOtherClientCert());\n}\nprivate void verifyHoKTokenCertThumbPrint(AccessTokenResponse response, String certThumbPrint) {\n" }, { "change_type": "MODIFY", "old_path": "travis-run-tests.sh", "new_path": "travis-run-tests.sh", "diff": "@@ -5,7 +5,7 @@ function run-server-tests() {\nmvn install -B -nsu -Pauth-server-wildfly -DskipTests\ncd tests/base\n- mvn test -B -nsu -Pauth-server-wildfly -Dtest=$1 2>&1 | java -cp ../../../utils/target/classes org.keycloak.testsuite.LogTrimmer\n+ mvn test -B -nsu -Pauth-server-wildfly -Dtest=$1 $2 2>&1 | java -cp ../../../utils/target/classes org.keycloak.testsuite.LogTrimmer\nexit ${PIPESTATUS[0]}\n}\n@@ -99,3 +99,7 @@ if [ $1 == \"crossdc-adapter\" ]; then\njava -cp ../../../utils/target/classes org.keycloak.testsuite.LogTrimmer\nexit ${PIPESTATUS[0]}\nfi\n+\n+if [ $1 == \"ssl\" ]; then\n+ run-server-tests org.keycloak.testsuite.client.MutualTLSClientTest,org.keycloak.testsuite.hok.HoKTest \"-Dauth.server.ssl.required -Dbrowser=phantomjs\"\n+fi\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7635 : Authenticate clients with x509 certificate
339,583
30.05.2018 11:15:41
-3,600
fa8cb004a1eef80a91f9cf0d046a08595dfcd9c2
Casting Jetty WebAppContext in Spring Adapter checks validity and unwraps
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot-adapter-core/src/main/java/org/keycloak/adapters/springboot/KeycloakBaseSpringBootConfiguration.java", "new_path": "adapters/oidc/spring-boot-adapter-core/src/main/java/org/keycloak/adapters/springboot/KeycloakBaseSpringBootConfiguration.java", "diff": "@@ -25,27 +25,16 @@ import org.apache.tomcat.util.descriptor.web.SecurityCollection;\nimport org.apache.tomcat.util.descriptor.web.SecurityConstraint;\nimport org.eclipse.jetty.security.ConstraintMapping;\nimport org.eclipse.jetty.security.ConstraintSecurityHandler;\n+import org.eclipse.jetty.server.Handler;\nimport org.eclipse.jetty.server.Server;\n+import org.eclipse.jetty.server.handler.HandlerCollection;\n+import org.eclipse.jetty.server.handler.HandlerList;\n+import org.eclipse.jetty.server.handler.HandlerWrapper;\nimport org.eclipse.jetty.util.security.Constraint;\nimport org.eclipse.jetty.webapp.WebAppContext;\nimport org.keycloak.adapters.jetty.KeycloakJettyAuthenticator;\n-import org.keycloak.adapters.tomcat.KeycloakAuthenticatorValve;\nimport org.keycloak.adapters.undertow.KeycloakServletExtension;\nimport org.springframework.beans.factory.annotation.Autowired;\n-import org.springframework.boot.autoconfigure.condition.ConditionalOnClass;\n-import org.springframework.boot.autoconfigure.condition.ConditionalOnProperty;\n-import org.springframework.boot.autoconfigure.condition.ConditionalOnWebApplication;\n-import org.springframework.boot.context.embedded.ConfigurableEmbeddedServletContainer;\n-import org.springframework.boot.context.embedded.EmbeddedServletContainerCustomizer;\n-import org.springframework.boot.context.embedded.jetty.JettyEmbeddedServletContainerFactory;\n-import org.springframework.boot.context.embedded.jetty.JettyServerCustomizer;\n-import org.springframework.boot.context.embedded.tomcat.TomcatContextCustomizer;\n-import org.springframework.boot.context.embedded.tomcat.TomcatEmbeddedServletContainerFactory;\n-import org.springframework.boot.context.embedded.undertow.UndertowDeploymentInfoCustomizer;\n-import org.springframework.boot.context.embedded.undertow.UndertowEmbeddedServletContainerFactory;\n-import org.springframework.boot.context.properties.EnableConfigurationProperties;\n-import org.springframework.context.annotation.Bean;\n-import org.springframework.context.annotation.Configuration;\nimport java.util.ArrayList;\nimport java.util.HashSet;\n@@ -187,7 +176,7 @@ public class KeycloakBaseSpringBootConfiguration {\nWebAppContext webAppContext = server.getBean(WebAppContext.class);\n//if not found as registered bean let's try the handler\nif(webAppContext==null){\n- webAppContext = (WebAppContext) server.getHandler();\n+ webAppContext = getWebAppContext(server.getHandlers());\n}\nConstraintSecurityHandler securityHandler = new ConstraintSecurityHandler();\n@@ -196,6 +185,21 @@ public class KeycloakBaseSpringBootConfiguration {\nwebAppContext.setSecurityHandler(securityHandler);\n}\n+\n+ private WebAppContext getWebAppContext(Handler... handlers) {\n+ for (Handler handler : handlers) {\n+ if (handler instanceof WebAppContext) {\n+ return (WebAppContext) handler;\n+ } else if (handler instanceof HandlerList) {\n+ return getWebAppContext(((HandlerList) handler).getHandlers());\n+ } else if (handler instanceof HandlerCollection) {\n+ return getWebAppContext(((HandlerCollection) handler).getHandlers());\n+ } else if (handler instanceof HandlerWrapper) {\n+ return getWebAppContext(((HandlerWrapper) handler).getHandlers());\n+ }\n+ }\n+ throw new RuntimeException(\"No WebAppContext found in Jetty server handlers\");\n+ }\n}\nstatic class KeycloakBaseTomcatContextCustomizer {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6086 Casting Jetty WebAppContext in Spring Adapter checks validity and unwraps
339,364
13.08.2018 12:37:11
-7,200
79774d2f0730593d504072aaabb1b87d77e3968c
Fix failing GitLab Social Login test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GitLabLoginPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GitLabLoginPage.java", "diff": "@@ -45,6 +45,12 @@ public class GitLabLoginPage extends AbstractSocialLoginPage {\ncatch (NoSuchElementException e) {\n// already logged in\n}\n+\n+ try {\nauthorizeButton.click();\n}\n+ catch (NoSuchElementException e) {\n+ // might not be necessary\n+ }\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8035 Fix failing GitLab Social Login test
339,487
13.08.2018 00:22:59
10,800
1912a8acf48c506dfe501b7c2f866192d436a635
Fix javadoc/log message typos
[ { "change_type": "MODIFY", "old_path": "authz/client/src/main/java/org/keycloak/authorization/client/AuthzClient.java", "new_path": "authz/client/src/main/java/org/keycloak/authorization/client/AuthzClient.java", "diff": "@@ -103,7 +103,7 @@ public class AuthzClient {\n/**\n* <p>Creates a {@link ProtectionResource} instance which can be used to access the Protection API.\n*\n- * @param the PAT (the access token with the uma_protection scope)\n+ * @param accessToken the PAT (the access token with the uma_protection scope)\n* @return a {@link ProtectionResource}\n*/\npublic ProtectionResource protection(final String accessToken) {\n" }, { "change_type": "MODIFY", "old_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PolicyResource.java", "new_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PolicyResource.java", "diff": "@@ -69,7 +69,7 @@ public class PolicyResource {\ntry {\nreturn callable.call();\n} catch (Exception cause) {\n- return Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error creating policy for resurce [\" + resourceId + \"]\", cause);\n+ return Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error creating policy for resource [\" + resourceId + \"]\", cause);\n}\n}\n@@ -99,7 +99,7 @@ public class PolicyResource {\ntry {\ncallable.call();\n} catch (Exception cause) {\n- Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error updating policy for resurce [\" + resourceId + \"]\", cause);\n+ Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error updating policy for resource [\" + resourceId + \"]\", cause);\n}\n}\n@@ -121,7 +121,7 @@ public class PolicyResource {\ntry {\ncallable.call();\n} catch (Exception cause) {\n- Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error updating policy for resurce [\" + resourceId + \"]\", cause);\n+ Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error updating policy for resource [\" + resourceId + \"]\", cause);\n}\n}\n@@ -181,7 +181,7 @@ public class PolicyResource {\ntry {\nreturn callable.call();\n} catch (Exception cause) {\n- return Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error creating policy for resurce [\" + resourceId + \"]\", cause);\n+ return Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error creating policy for resource [\" + resourceId + \"]\", cause);\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/protection/policy/UserManagedPermissionService.java", "new_path": "services/src/main/java/org/keycloak/authorization/protection/policy/UserManagedPermissionService.java", "diff": "@@ -151,7 +151,7 @@ public class UserManagedPermissionService {\n}\nif (!resource.getOwner().equals(identity.getId())) {\n- throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"Only resource onwer can access policies for resource [\" + resourceId + \"]\", Status.BAD_REQUEST);\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"Only resource owner can access policies for resource [\" + resourceId + \"]\", Status.BAD_REQUEST);\n}\nif (!resource.isOwnerManagedAccess()) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7885] Fix javadoc/log message typos
339,487
13.08.2018 00:23:44
10,800
0b95cdacb8733f0b01f61336e1f39b570f9085c3
Add user policy support to the policy API
[ { "change_type": "MODIFY", "old_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/UMAPolicyProviderFactory.java", "new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/UMAPolicyProviderFactory.java", "diff": "@@ -45,6 +45,7 @@ import org.keycloak.representations.idm.authorization.PolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.RolePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.RolePolicyRepresentation.RoleDefinition;\nimport org.keycloak.representations.idm.authorization.UmaPermissionRepresentation;\n+import org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -106,6 +107,14 @@ public class UMAPolicyProviderFactory implements PolicyProviderFactory<UmaPermis\n}\n}\n+ Set<String> users = representation.getUsers();\n+\n+ if (users != null) {\n+ for (String user : users) {\n+ createUserPolicy(policy, policyStore, user, representation.getOwner());\n+ }\n+ }\n+\nString condition = representation.getCondition();\nif (condition != null) {\n@@ -184,6 +193,24 @@ public class UMAPolicyProviderFactory implements PolicyProviderFactory<UmaPermis\n} else {\nRepresentationToModel.toModel(rep, authorization, associatedPolicy);\n}\n+ } else if (\"user\".equals(associatedRep.getType())) {\n+ UserPolicyRepresentation rep = UserPolicyRepresentation.class.cast(associatedRep);\n+\n+ rep.setUsers(new HashSet<>());\n+\n+ Set<String> updatedUsers = representation.getUsers();\n+\n+ if (updatedUsers != null) {\n+ for (String user : updatedUsers) {\n+ rep.addUser(user);\n+ }\n+ }\n+\n+ if (rep.getUsers().isEmpty()) {\n+ policyStore.delete(associatedPolicy.getId());\n+ } else {\n+ RepresentationToModel.toModel(rep, authorization, associatedPolicy);\n+ }\n}\n}\n@@ -241,6 +268,24 @@ public class UMAPolicyProviderFactory implements PolicyProviderFactory<UmaPermis\n}\n}\n+ Set<String> updatedUsers = representation.getUsers();\n+\n+ if (updatedUsers != null) {\n+ boolean createPolicy = true;\n+\n+ for (Policy associatedPolicy : associatedPolicies) {\n+ if (\"user\".equals(associatedPolicy.getType())) {\n+ createPolicy = false;\n+ }\n+ }\n+\n+ if (createPolicy) {\n+ for (String user : updatedUsers) {\n+ createUserPolicy(policy, policyStore, user, policy.getOwner());\n+ }\n+ }\n+ }\n+\nString condition = representation.getCondition();\nif (condition != null) {\n@@ -300,6 +345,12 @@ public class UMAPolicyProviderFactory implements PolicyProviderFactory<UmaPermis\nfor (String client : rep.getClients()) {\nrepresentation.addClient(realm.getClientById(client).getClientId());\n}\n+ } else if (\"user\".equals(associatedPolicy.getType())) {\n+ UserPolicyRepresentation rep = UserPolicyRepresentation.class.cast(associatedRep);\n+\n+ for (String user : rep.getUsers()) {\n+ representation.addUser(authorization.getKeycloakSession().users().getUserById(user, realm).getUsername());\n+ }\n}\n}\n@@ -391,4 +442,17 @@ public class UMAPolicyProviderFactory implements PolicyProviderFactory<UmaPermis\npolicy.addAssociatedPolicy(associatedPolicy);\n}\n+\n+ private void createUserPolicy(Policy policy, PolicyStore policyStore, String user, String owner) {\n+ UserPolicyRepresentation rep = new UserPolicyRepresentation();\n+\n+ rep.setName(KeycloakModelUtils.generateId());\n+ rep.addUser(user);\n+\n+ Policy associatedPolicy = policyStore.create(rep, policy.getResourceServer());\n+\n+ associatedPolicy.setOwner(owner);\n+\n+ policy.addAssociatedPolicy(associatedPolicy);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/UmaPermissionRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/UmaPermissionRepresentation.java", "diff": "@@ -26,11 +26,10 @@ import java.util.Set;\n*/\npublic class UmaPermissionRepresentation extends AbstractPolicyRepresentation {\n- private String id;\n- private String description;\nprivate Set<String> roles;\nprivate Set<String> groups;\nprivate Set<String> clients;\n+ private Set<String> users;\nprivate String condition;\n@Override\n@@ -38,22 +37,6 @@ public class UmaPermissionRepresentation extends AbstractPolicyRepresentation {\nreturn \"uma\";\n}\n- public void setId(String id){\n- this.id = id;\n- }\n-\n- public String getId(){\n- return id;\n- }\n-\n- public String getDescription() {\n- return description;\n- }\n-\n- public void setDescription(String description) {\n- this.description = description;\n- }\n-\npublic void setRoles(Set<String> roles) {\nthis.roles = roles;\n}\n@@ -124,6 +107,27 @@ public class UmaPermissionRepresentation extends AbstractPolicyRepresentation {\nreturn clients;\n}\n+ public void setUsers(Set<String> users) {\n+ this.users = users;\n+ }\n+\n+ public void addUser(String... user) {\n+ if (this.users == null) {\n+ this.users = new HashSet<>();\n+ }\n+ this.users.addAll(Arrays.asList(user));\n+ }\n+\n+ public void removeUser(String user) {\n+ if (this.users != null) {\n+ this.users.remove(user);\n+ }\n+ }\n+\n+ public Set<String> getUsers() {\n+ return this.users;\n+ }\n+\npublic void setCondition(String condition) {\nthis.condition = condition;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UserManagedPermissionServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UserManagedPermissionServiceTest.java", "diff": "@@ -111,6 +111,7 @@ public class UserManagedPermissionServiceTest extends AbstractResourceServerTest\nnewPermission.addGroup(\"/group_a\", \"/group_a/group_b\", \"/group_c\");\nnewPermission.addClient(\"client-a\", \"resource-server-test\");\nnewPermission.setCondition(\"$evaluation.grant()\");\n+ newPermission.addUser(\"kolo\");\nProtectionResource protection = getAuthzClient().protection(\"marta\", \"password\");\n@@ -118,11 +119,17 @@ public class UserManagedPermissionServiceTest extends AbstractResourceServerTest\nassertEquals(newPermission.getName(), permission.getName());\nassertEquals(newPermission.getDescription(), permission.getDescription());\n+ assertNotNull(permission.getScopes());\nassertTrue(permission.getScopes().containsAll(newPermission.getScopes()));\n+ assertNotNull(permission.getRoles());\nassertTrue(permission.getRoles().containsAll(newPermission.getRoles()));\n+ assertNotNull(permission.getGroups());\nassertTrue(permission.getGroups().containsAll(newPermission.getGroups()));\n+ assertNotNull(permission.getClients());\nassertTrue(permission.getClients().containsAll(newPermission.getClients()));\nassertEquals(newPermission.getCondition(), permission.getCondition());\n+ assertNotNull(permission.getUsers());\n+ assertTrue(permission.getUsers().containsAll(newPermission.getUsers()));\n}\n@Test\n@@ -233,6 +240,38 @@ public class UserManagedPermissionServiceTest extends AbstractResourceServerTest\nassertEquals(permission.getCondition(), updated.getCondition());\n+ permission.addUser(\"alice\");\n+\n+ protection.policy(resource.getId()).update(permission);\n+ assertEquals(5, getAssociatedPolicies(permission).size());\n+ updated = protection.policy(resource.getId()).findById(permission.getId());\n+ assertEquals(1, updated.getUsers().size());\n+ assertEquals(permission.getUsers(), updated.getUsers());\n+\n+ permission.addUser(\"kolo\");\n+\n+ protection.policy(resource.getId()).update(permission);\n+ assertEquals(5, getAssociatedPolicies(permission).size());\n+ updated = protection.policy(resource.getId()).findById(permission.getId());\n+ assertEquals(2, updated.getUsers().size());\n+ assertEquals(permission.getUsers(), updated.getUsers());\n+\n+ permission.removeUser(\"alice\");\n+\n+ protection.policy(resource.getId()).update(permission);\n+ assertEquals(5, getAssociatedPolicies(permission).size());\n+ updated = protection.policy(resource.getId()).findById(permission.getId());\n+ assertEquals(1, updated.getUsers().size());\n+ assertEquals(permission.getUsers(), updated.getUsers());\n+\n+ permission.setUsers(null);\n+\n+ protection.policy(resource.getId()).update(permission);\n+ assertEquals(4, getAssociatedPolicies(permission).size());\n+ updated = protection.policy(resource.getId()).findById(permission.getId());\n+\n+ assertEquals(permission.getUsers(), updated.getUsers());\n+\npermission.setCondition(null);\nprotection.policy(resource.getId()).update(permission);\n@@ -308,14 +347,14 @@ public class UserManagedPermissionServiceTest extends AbstractResourceServerTest\nprotection.policy(resource.getId()).update(permission);\ntry {\n- authzResponse = authorization.authorize(request);\n+ authorization.authorize(request);\nfail(\"User should not have permission\");\n} catch (Exception e) {\nassertTrue(AuthorizationDeniedException.class.isInstance(e));\n}\ntry {\n- authzResponse = getAuthzClient().authorization(\"alice\", \"password\").authorize(request);\n+ getAuthzClient().authorization(\"alice\", \"password\").authorize(request);\nfail(\"User should not have permission\");\n} catch (Exception e) {\nassertTrue(AuthorizationDeniedException.class.isInstance(e));\n@@ -332,7 +371,7 @@ public class UserManagedPermissionServiceTest extends AbstractResourceServerTest\nprotection.policy(resource.getId()).delete(permission.getId());\ntry {\n- authzResponse = authorization.authorize(request);\n+ authorization.authorize(request);\nfail(\"User should not have permission\");\n} catch (Exception e) {\nassertTrue(AuthorizationDeniedException.class.isInstance(e));\n@@ -344,6 +383,27 @@ public class UserManagedPermissionServiceTest extends AbstractResourceServerTest\n} catch (Exception e) {\nassertEquals(404, HttpResponseException.class.cast(e.getCause()).getStatusCode());\n}\n+\n+ // create a user based permission, where only selected users are allowed access to the resource.\n+ permission = new UmaPermissionRepresentation();\n+ permission.setName(\"Custom User-Managed Permission\");\n+ permission.setDescription(\"Specific users are allowed access to the resource\");\n+ permission.addScope(\"Scope A\");\n+ permission.addUser(\"alice\");\n+ protection.policy(resource.getId()).create(permission);\n+\n+ // alice should be able to access the resource with the updated permission.\n+ authzResponse = getAuthzClient().authorization(\"alice\", \"password\").authorize(request);\n+ assertNotNull(authzResponse);\n+\n+ // kolo shouldn't be able to access the resource with the updated permission.\n+ try {\n+ authorization.authorize(request);\n+ fail(\"User should not have permission to access the protected resource\");\n+ } catch(Exception e) {\n+ assertTrue(AuthorizationDeniedException.class.isInstance(e));\n+ }\n+\n}\n@Test\n@@ -395,13 +455,13 @@ public class UserManagedPermissionServiceTest extends AbstractResourceServerTest\npermission = protection.policy(resource.getId()).create(permission);\n- authzResponse = getAuthzClient().authorization(\"kolo\", \"password\").authorize(request);\n+ getAuthzClient().authorization(\"kolo\", \"password\").authorize(request);\nticket.setGranted(false);\ngetAuthzClient().protection().permission().update(ticket);\n- authzResponse = getAuthzClient().authorization(\"kolo\", \"password\").authorize(request);\n+ getAuthzClient().authorization(\"kolo\", \"password\").authorize(request);\npermission = getAuthzClient().protection(\"marta\", \"password\").policy(resource.getId()).findById(permission.getId());\n@@ -495,7 +555,7 @@ public class UserManagedPermissionServiceTest extends AbstractResourceServerTest\ngetAuthzClient().protection(\"alice\", \"password\").policy(resource.getId()).create(new UmaPermissionRepresentation());\nfail(\"Error expected\");\n} catch (Exception e) {\n- assertTrue(HttpResponseException.class.cast(e.getCause()).toString().contains(\"Only resource onwer can access policies for resource\"));\n+ assertTrue(HttpResponseException.class.cast(e.getCause()).toString().contains(\"Only resource owner can access policies for resource\"));\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7885] Add user policy support to the policy API
339,140
18.05.2018 15:55:35
-7,200
ed72097862e1c61f9bf7f3ab23d5bee92a95caab
Add support for Google's hd parameter
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/google/GoogleIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/google/GoogleIdentityProvider.java", "diff": "*/\npackage org.keycloak.social.google;\n-import com.fasterxml.jackson.databind.JsonNode;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\nimport org.keycloak.OAuth2Constants;\n-import org.keycloak.OAuthErrorException;\n-import org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider;\n-import org.keycloak.broker.oidc.KeycloakOIDCIdentityProvider;\nimport org.keycloak.broker.oidc.OIDCIdentityProvider;\nimport org.keycloak.broker.oidc.OIDCIdentityProviderConfig;\n-import org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper;\n+import org.keycloak.broker.provider.AuthenticationRequest;\nimport org.keycloak.broker.provider.BrokeredIdentityContext;\nimport org.keycloak.broker.provider.IdentityBrokerException;\n-import org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.broker.social.SocialIdentityProvider;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.common.util.KeycloakUriBuilder;\n-import org.keycloak.events.Details;\n-import org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.representations.AccessTokenResponse;\n-import org.keycloak.representations.IDToken;\nimport org.keycloak.representations.JsonWebToken;\n-import org.keycloak.services.ErrorResponseException;\nimport javax.ws.rs.core.MultivaluedMap;\n-import javax.ws.rs.core.Response;\n-import java.io.IOException;\n+import javax.ws.rs.core.UriBuilder;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -54,6 +43,8 @@ public class GoogleIdentityProvider extends OIDCIdentityProvider implements Soci\npublic static final String PROFILE_URL = \"https://www.googleapis.com/plus/v1/people/me/openIdConnect\";\npublic static final String DEFAULT_SCOPE = \"openid profile email\";\n+ private static final String OIDC_PARAMETER_HOSTED_DOMAINS = \"hd\";\n+\npublic GoogleIdentityProvider(KeycloakSession session, GoogleIdentityProviderConfig config) {\nsuper(session, config);\nconfig.setAuthorizationUrl(AUTH_URL);\n@@ -99,5 +90,38 @@ public class GoogleIdentityProvider extends OIDCIdentityProvider implements Soci\nreturn exchangeExternalUserInfoValidationOnly(event, params);\n}\n+ @Override\n+ protected UriBuilder createAuthorizationUrl(AuthenticationRequest request) {\n+ UriBuilder uriBuilder = super.createAuthorizationUrl(request);\n+ String hostedDomain = ((GoogleIdentityProviderConfig) getConfig()).getHostedDomain();\n+\n+ if (hostedDomain != null) {\n+ uriBuilder.queryParam(OIDC_PARAMETER_HOSTED_DOMAINS, hostedDomain);\n+ }\n+\n+ return uriBuilder;\n+ }\n+\n+ @Override\n+ protected JsonWebToken validateToken(final String encodedToken, final boolean ignoreAudience) {\n+ JsonWebToken token = super.validateToken(encodedToken, ignoreAudience);\n+ String hostedDomain = ((GoogleIdentityProviderConfig) getConfig()).getHostedDomain();\n+\n+ if (hostedDomain == null) {\n+ return token;\n+ }\n+\n+ Object receivedHdParam = token.getOtherClaims().get(OIDC_PARAMETER_HOSTED_DOMAINS);\n+\n+ if (receivedHdParam == null) {\n+ throw new IdentityBrokerException(\"Identity token does not contain hosted domain parameter.\");\n+ }\n+\n+ if (hostedDomain.equals(\"*\") || hostedDomain.equals(receivedHdParam)) {\n+ return token;\n+ }\n+\n+ throw new IdentityBrokerException(\"Hosted domain does not match.\");\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/google/GoogleIdentityProviderConfig.java", "new_path": "services/src/main/java/org/keycloak/social/google/GoogleIdentityProviderConfig.java", "diff": "*/\npackage org.keycloak.social.google;\n-import org.keycloak.broker.oidc.OAuth2IdentityProviderConfig;\nimport org.keycloak.broker.oidc.OIDCIdentityProviderConfig;\nimport org.keycloak.models.IdentityProviderModel;\n@@ -38,4 +37,14 @@ public class GoogleIdentityProviderConfig extends OIDCIdentityProviderConfig {\ngetConfig().put(\"userIp\", String.valueOf(ip));\n}\n+ public String getHostedDomain() {\n+ String hostedDomain = getConfig().get(\"hostedDomain\");\n+\n+ return hostedDomain == null || hostedDomain.isEmpty() ? null : hostedDomain;\n+ }\n+\n+ public void setHostedDomain(final String hostedDomain) {\n+ getConfig().put(\"hostedDomain\", hostedDomain);\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java", "diff": "@@ -22,31 +22,42 @@ import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import static org.keycloak.testsuite.util.UIUtils.clickLink;\n+import static org.keycloak.testsuite.util.UIUtils.performOperationWithPageReload;\n+import static org.keycloak.testsuite.util.URLUtils.navigateToUri;\n+\n/**\n* @author Vaclav Muzikar <[email protected]>\n*/\npublic class GoogleLoginPage extends AbstractSocialLoginPage {\n- @FindBy(xpath = \".//p[@role='heading'][1]\")\n- private WebElement firstAccount;\n-\n@FindBy(id = \"identifierId\")\nprivate WebElement emailInput;\n@FindBy(xpath = \".//input[@type='password']\")\nprivate WebElement passwordInput;\n+ @FindBy(id = \"identifierLink\")\n+ private WebElement useAnotherAccountLink;\n+\n@Override\npublic void login(String user, String password) {\ntry {\n- firstAccount.click();\n+ clickLink(useAnotherAccountLink);\n}\ncatch (NoSuchElementException e) {\n- emailInput.clear();\n- emailInput.sendKeys(user);\n- emailInput.sendKeys(Keys.RETURN);\n+ // nothing to do\n}\n+ emailInput.clear();\n+ emailInput.sendKeys(user);\n+ performOperationWithPageReload(() -> emailInput.sendKeys(Keys.RETURN));\npasswordInput.sendKeys(password);\npasswordInput.sendKeys(Keys.RETURN);\n}\n+\n+ @Override\n+ public void logout() {\n+ log.info(\"performing logout from Google\");\n+ navigateToUri(\"https://www.google.com/accounts/Logout\", false);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "diff": "@@ -51,6 +51,7 @@ import org.keycloak.testsuite.util.URLUtils;\nimport org.keycloak.testsuite.util.WaitUtils;\nimport org.keycloak.util.BasicAuthHelper;\nimport org.openqa.selenium.By;\n+import org.openqa.selenium.WebElement;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.client.ClientBuilder;\n@@ -73,6 +74,8 @@ import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GITHUB;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GITHUB_PRIVATE_EMAIL;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GITLAB;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GOOGLE;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GOOGLE_HOSTED_DOMAIN;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GOOGLE_NON_MATCHING_HOSTED_DOMAIN;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.LINKEDIN;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.MICROSOFT;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.OPENSHIFT;\n@@ -100,6 +103,8 @@ public class SocialLoginTest extends AbstractKeycloakTest {\npublic enum Provider {\nGOOGLE(\"google\", GoogleLoginPage.class),\n+ GOOGLE_HOSTED_DOMAIN(\"google\", \"google-hosted-domain\", GoogleLoginPage.class),\n+ GOOGLE_NON_MATCHING_HOSTED_DOMAIN(\"google\", \"google-hosted-domain\", GoogleLoginPage.class),\nFACEBOOK(\"facebook\", FacebookLoginPage.class),\nGITHUB(\"github\", GitHubLoginPage.class),\nGITHUB_PRIVATE_EMAIL(\"github\", \"github-private-email\", GitHubLoginPage.class),\n@@ -237,6 +242,32 @@ public class SocialLoginTest extends AbstractKeycloakTest {\ntestTokenExchange();\n}\n+ @Test\n+ public void googleHostedDomainLogin() throws InterruptedException {\n+ setTestProvider(GOOGLE_HOSTED_DOMAIN);\n+ navigateToLoginPage();\n+ assertTrue(driver.getCurrentUrl().contains(\"hd=\" + getConfig(GOOGLE_HOSTED_DOMAIN, \"hostedDomain\")));\n+ doLogin();\n+ assertAccount();\n+ testTokenExchange();\n+ }\n+\n+ @Test\n+ public void googleNonMatchingHostedDomainLogin() throws InterruptedException {\n+ setTestProvider(GOOGLE_NON_MATCHING_HOSTED_DOMAIN);\n+ navigateToLoginPage();\n+ assertTrue(driver.getCurrentUrl().contains(\"hd=non-matching-hosted-domain\"));\n+ doLogin();\n+\n+ // Just to be sure there's no redirect in progress\n+ WaitUtils.waitForPageToLoad();\n+\n+ WebElement errorMessage = driver.findElement(By.xpath(\".//p[@class='instruction']\"));\n+\n+ assertTrue(errorMessage.isDisplayed());\n+ assertEquals(\"Unexpected error when authenticating with identity provider\", errorMessage.getText());\n+ }\n+\n@Test\npublic void bitbucketLogin() throws InterruptedException {\nsetTestProvider(BITBUCKET);\n@@ -328,6 +359,19 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nidp.setStoreToken(true);\nidp.getConfig().put(\"clientId\", getConfig(provider, \"clientId\"));\nidp.getConfig().put(\"clientSecret\", getConfig(provider, \"clientSecret\"));\n+\n+ if (provider == GOOGLE_HOSTED_DOMAIN) {\n+ final String hostedDomain = getConfig(provider, \"hostedDomain\");\n+ if (hostedDomain == null) {\n+ throw new IllegalArgumentException(\"'hostedDomain' for Google IdP must be specified\");\n+ }\n+ idp.getConfig().put(\"hostedDomain\", hostedDomain);\n+ }\n+ if (provider == GOOGLE_NON_MATCHING_HOSTED_DOMAIN) {\n+ idp.getConfig().put(\"hostedDomain\", \"non-matching-hosted-domain\");\n+ }\n+\n+\nif (provider == STACKOVERFLOW) {\nidp.getConfig().put(\"key\", getConfig(provider, \"clientKey\"));\n}\n@@ -350,6 +394,11 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n}\nprivate void performLogin() {\n+ navigateToLoginPage();\n+ doLogin();\n+ }\n+\n+ private void navigateToLoginPage() {\ncurrentSocialLoginPage.logout(); // try to logout first to be sure we're not logged in\naccountPage.navigateTo();\nloginPage.clickSocial(currentTestProvider.id());\n@@ -357,7 +406,9 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n// Just to be sure there's no redirect in progress\nWaitUtils.pause(3000);\nWaitUtils.waitForPageToLoad();\n+ }\n+ private void doLogin() {\n// Only when there's not active session for the social provider, i.e. login is required\nif (URLUtils.currentUrlDoesntStartWith(getAuthServerRoot().toASCIIString())) {\nlog.infof(\"current URL: %s\", driver.getCurrentUrl());\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -518,6 +518,8 @@ disableUserInfo=Disable User Info\nidentity-provider.disableUserInfo.tooltip=Disable usage of User Info service to obtain additional user information? Default is to use this OIDC service.\nuserIp=Use userIp Param\nidentity-provider.google-userIp.tooltip=Set 'userIp' query parameter when invoking on Google's User Info service. This will use the user's ip address. Useful if Google is throttling access to the User Info service.\n+hostedDomain=Hosted Domain\n+identity-provider.google-hostedDomain.tooltip=Set 'hd' query parameter when logging in with Google. Google will only list accounts for this domain. Keycloak validates that the returned identity token has a claim for this domain. When '*' is entered any hosted account can be used.\nsandbox=Target Sandbox\nidentity-provider.paypal-sandbox.tooltip=Target PayPal's sandbox environment\nupdate-profile-on-first-login=Update Profile on First Login\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "diff": "@@ -747,8 +747,6 @@ module.controller('IdentityProviderTabCtrl', function(Dialog, $scope, Current, N\n});\nmodule.controller('RealmIdentityProviderCtrl', function($scope, $filter, $upload, $http, $route, realm, instance, providerFactory, IdentityProvider, serverInfo, authFlows, $location, Notifications, Dialog) {\n- console.log('RealmIdentityProviderCtrl');\n-\n$scope.realm = angular.copy(realm);\n$scope.initSamlProvider = function() {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-google-ext.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-google-ext.html", "diff": "+<div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"hostedDomain\">{{:: 'hostedDomain' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.config.hostedDomain\" id=\"hostedDomain\" class=\"form-control\" />\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.google-hostedDomain.tooltip' | translate}}</kc-tooltip>\n+</div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"userIp\">{{:: 'userIp' | translate}}</label>\n<div class=\"col-md-6\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5289 Add support for Google's hd parameter
339,487
13.08.2018 22:41:36
10,800
f36e45cb10748e129d8455b715be425e14806823
Using streams to process scopes and cache improvements
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/ResourceAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/ResourceAdapter.java", "diff": "@@ -18,10 +18,12 @@ package org.keycloak.models.cache.infinispan.authorization;\nimport org.keycloak.authorization.model.CachedModel;\nimport org.keycloak.authorization.model.PermissionTicket;\n+import org.keycloak.authorization.model.Policy;\nimport org.keycloak.authorization.model.Resource;\nimport org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.authorization.model.Scope;\nimport org.keycloak.authorization.store.PermissionTicketStore;\n+import org.keycloak.authorization.store.PolicyStore;\nimport org.keycloak.models.cache.infinispan.authorization.entities.CachedResource;\nimport java.util.Collections;\n@@ -29,6 +31,7 @@ import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import java.util.function.Consumer;\nimport java.util.stream.Collectors;\n/**\n@@ -208,6 +211,14 @@ public class ResourceAdapter implements Resource, CachedModel<Resource> {\n}\n}\n+ PolicyStore policyStore = cacheSession.getPolicyStore();\n+\n+ for (Scope scope : updated.getScopes()) {\n+ if (!scopes.contains(scope)) {\n+ policyStore.findByResource(getId(), getResourceServer().getId(), policy -> policy.removeScope(scope));\n+ }\n+ }\n+\ncacheSession.registerResourceInvalidation(cached.getId(), cached.getName(), cached.getType(), cached.getUris(), scopes.stream().map(scope1 -> scope1.getId()).collect(Collectors.toSet()), cached.getResourceServerId(), cached.getOwner());\nupdated.updateScopes(scopes);\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java", "diff": "@@ -666,6 +666,16 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nreturn result;\n}\n+ @Override\n+ public void findByScope(List<String> ids, String resourceServerId, Consumer<Resource> consumer) {\n+ if (ids == null) return;\n+\n+ for (String id : ids) {\n+ String cacheKey = getResourceByScopeCacheKey(id, resourceServerId);\n+ cacheQuery(cacheKey, ResourceScopeListQuery.class, () -> getResourceStoreDelegate().findByScope(Arrays.asList(id), resourceServerId), (revision, resources) -> new ResourceScopeListQuery(revision, cacheKey, id, resources.stream().map(resource -> resource.getId()).collect(Collectors.toSet()), resourceServerId), resourceServerId, consumer);\n+ }\n+ }\n+\n@Override\npublic List<Resource> findByType(String type, String resourceServerId) {\nif (type == null) return Collections.emptyList();\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAResourceStore.java", "new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAResourceStore.java", "diff": "@@ -238,25 +238,27 @@ public class JPAResourceStore implements ResourceStore {\n@Override\npublic List<Resource> findByScope(List<String> scopes, String resourceServerId) {\n+ List<Resource> result = new ArrayList<>();\n+\n+ findByScope(scopes, resourceServerId, result::add);\n+\n+ return result;\n+ }\n+\n+ @Override\n+ public void findByScope(List<String> scopes, String resourceServerId, Consumer<Resource> consumer) {\nTypedQuery<String> query = entityManager.createNamedQuery(\"findResourceIdByScope\", String.class);\nquery.setFlushMode(FlushModeType.COMMIT);\nquery.setParameter(\"scopeIds\", scopes);\nquery.setParameter(\"serverId\", resourceServerId);\n- List<String> result = query.getResultList();\n- List<Resource> list = new LinkedList<>();\nResourceStore resourceStore = provider.getStoreFactory().getResourceStore();\n- for (String id : result) {\n- Resource resource = resourceStore.findById(id, resourceServerId);\n-\n- if (resource != null) {\n- list.add(resource);\n- }\n- }\n-\n- return list;\n+ query.getResultList().stream()\n+ .map(id -> resourceStore.findById(id, resourceServerId))\n+ .filter(Objects::nonNull)\n+ .forEach(consumer);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/AuthorizationProvider.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/AuthorizationProvider.java", "diff": "@@ -501,6 +501,11 @@ public final class AuthorizationProvider implements Provider {\nreturn delegate.findByScope(id, resourceServerId);\n}\n+ @Override\n+ public void findByScope(List<String> scopes, String resourceServerId, Consumer<Resource> consumer) {\n+ delegate.findByScope(scopes, resourceServerId, consumer);\n+ }\n+\n@Override\npublic Resource findByName(String name, String resourceServerId) {\nreturn delegate.findByName(name, resourceServerId);\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/AbstractDecisionCollector.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/AbstractDecisionCollector.java", "diff": "@@ -38,7 +38,21 @@ public abstract class AbstractDecisionCollector implements Decision<DefaultEvalu\nPolicy parentPolicy = evaluation.getParentPolicy();\nif (parentPolicy != null) {\n+ if (parentPolicy.equals(evaluation.getPolicy())) {\n+ Result.PolicyResult cached = results.computeIfAbsent(evaluation.getPermission(), permission -> new Result(permission, evaluation)).policy(parentPolicy);\n+\n+ for (Result result : results.values()) {\n+ Result.PolicyResult policyResult = result.getPolicy(parentPolicy);\n+\n+ if (policyResult != null) {\n+ for (Result.PolicyResult associatePolicy : policyResult.getAssociatedPolicies()) {\n+ cached.policy(associatePolicy.getPolicy(), associatePolicy.getEffect());\n+ }\n+ }\n+ }\n+ } else {\nresults.computeIfAbsent(evaluation.getPermission(), permission -> new Result(permission, evaluation)).policy(parentPolicy).policy(evaluation.getPolicy(), evaluation.getEffect());\n+ }\n} else {\nresults.computeIfAbsent(evaluation.getPermission(), permission -> new Result(permission, evaluation)).setStatus(evaluation.getEffect());\n}\n@@ -51,7 +65,11 @@ public abstract class AbstractDecisionCollector implements Decision<DefaultEvalu\n@Override\npublic void onComplete(ResourcePermission permission) {\n- onComplete(results.get(permission));\n+ Result result = results.get(permission);\n+\n+ if (result != null) {\n+ onComplete(result);\n+ }\n}\nprotected void onComplete(Result result) {\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DecisionPermissionCollector.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DecisionPermissionCollector.java", "diff": "@@ -56,81 +56,76 @@ public class DecisionPermissionCollector extends AbstractDecisionCollector {\npublic void onComplete(Result result) {\nResourcePermission permission = result.getPermission();\nResource resource = permission.getResource();\n- Set<Scope> grantedScopes = new HashSet<>();\n+ List<Scope> requestedScopes = permission.getScopes();\nif (Effect.PERMIT.equals(result.getEffect())) {\n- if (resource != null) {\n- grantedScopes.addAll(resource.getScopes());\n- } else {\n- grantedScopes.addAll(permission.getScopes());\n- }\n-\n- grantPermission(authorizationProvider, permissions, permission, grantedScopes, resourceServer, request, result);\n+ grantPermission(authorizationProvider, permissions, permission, resource != null ? resource.getScopes() : requestedScopes, resourceServer, request, result);\n} else {\n+ Set<Scope> grantedScopes = new HashSet<>();\nSet<Scope> deniedScopes = new HashSet<>();\nList<Result.PolicyResult> userManagedPermissions = new ArrayList<>();\n- Collection<Result.PolicyResult> permissionResults = new ArrayList<>(result.getResults());\n- Iterator<Result.PolicyResult> iterator = permissionResults.iterator();\n+ boolean resourceGranted = false;\n+ boolean anyDeny = false;\n- while (iterator.hasNext()) {\n- Result.PolicyResult policyResult = iterator.next();\n+ for (Result.PolicyResult policyResult : result.getResults()) {\nPolicy policy = policyResult.getPolicy();\nSet<Scope> policyScopes = policy.getScopes();\nif (isGranted(policyResult)) {\nif (isScopePermission(policy)) {\n- for (Scope scope : permission.getScopes()) {\n+ for (Scope scope : requestedScopes) {\nif (policyScopes.contains(scope)) {\n- // try to grant any scope from a scope-based permission\ngrantedScopes.add(scope);\n}\n}\n} else if (isResourcePermission(policy)) {\n- // we assume that all requested scopes should be granted given that we are processing a resource-based permission.\n- // Later they will be filtered based on any denied scope, if any.\n- // TODO: we could probably provide a configuration option to let users decide whether or not a resource-based permission should grant all scopes associated with the resource.\n- grantedScopes.addAll(permission.getScopes());\n- }\n- if (resource != null && resource.isOwnerManagedAccess() && \"uma\".equals(policy.getType())) {\n+ grantedScopes.addAll(requestedScopes);\n+ } else if (resource != null && resource.isOwnerManagedAccess() && \"uma\".equals(policy.getType())) {\nuserManagedPermissions.add(policyResult);\n}\n- iterator.remove();\n+ if (!resourceGranted) {\n+ resourceGranted = policy.getResources().contains(resource);\n+ }\n} else {\nif (isResourcePermission(policy)) {\n- deniedScopes.addAll(resource.getScopes());\n+ if (!resourceGranted) {\n+ deniedScopes.addAll(requestedScopes);\n+ }\n} else {\ndeniedScopes.addAll(policyScopes);\n}\n+ if (!anyDeny) {\n+ anyDeny = true;\n+ }\n}\n}\n// remove any scope denied from the list of granted scopes\ngrantedScopes.removeAll(deniedScopes);\n- if (!userManagedPermissions.isEmpty()) {\n- Set<Scope> scopes = new HashSet<>();\n-\n+ if (userManagedPermissions.isEmpty()) {\n+ if (!resourceGranted && (grantedScopes.isEmpty() && !requestedScopes.isEmpty())) {\n+ return;\n+ }\n+ } else {\nfor (Result.PolicyResult userManagedPermission : userManagedPermissions) {\ngrantedScopes.addAll(userManagedPermission.getPolicy().getScopes());\n}\n- if (!scopes.isEmpty()) {\n- grantedScopes.clear();\n+ if (grantedScopes.isEmpty() && !resource.getScopes().isEmpty()) {\n+ return;\n}\n- // deny scopes associated with a resource that are not explicitly granted by the user\n- if (!resource.getScopes().isEmpty() && scopes.isEmpty()) {\n- deniedScopes.addAll(resource.getScopes());\n- } else {\n- permissionResults.clear();\n+ anyDeny = false;\n}\n+\n+ if (anyDeny && grantedScopes.isEmpty()) {\n+ return;\n}\n- if (!grantedScopes.isEmpty() || (permissionResults.isEmpty() && deniedScopes.isEmpty())) {\ngrantPermission(authorizationProvider, permissions, permission, grantedScopes, resourceServer, request, result);\n}\n}\n- }\npublic Collection<Permission> results() {\nreturn permissions;\n@@ -141,7 +136,7 @@ public class DecisionPermissionCollector extends AbstractDecisionCollector {\nthrow new RuntimeException(\"Failed to evaluate permissions\", cause);\n}\n- protected void grantPermission(AuthorizationProvider authorizationProvider, List<Permission> permissions, ResourcePermission permission, Set<Scope> grantedScopes, ResourceServer resourceServer, AuthorizationRequest request, Result result) {\n+ protected void grantPermission(AuthorizationProvider authorizationProvider, List<Permission> permissions, ResourcePermission permission, Collection<Scope> grantedScopes, ResourceServer resourceServer, AuthorizationRequest request, Result result) {\nSet<String> scopeNames = grantedScopes.stream().map(Scope::getName).collect(Collectors.toSet());\nResource resource = permission.getResource();\n@@ -149,14 +144,11 @@ public class DecisionPermissionCollector extends AbstractDecisionCollector {\npermissions.add(createPermission(resource, scopeNames, permission.getClaims(), request));\n} else if (!grantedScopes.isEmpty()) {\nResourceStore resourceStore = authorizationProvider.getStoreFactory().getResourceStore();\n- List<Resource> resources = resourceStore.findByScope(grantedScopes.stream().map(Scope::getId).collect(Collectors.toList()), resourceServer.getId());\n- if (resources.isEmpty()) {\n+ resourceStore.findByScope(grantedScopes.stream().map(Scope::getId).collect(Collectors.toList()), resourceServer.getId(), resource1 -> permissions.add(createPermission(resource, scopeNames, permission.getClaims(), request)));\n+\n+ if (permissions.isEmpty()) {\npermissions.add(createPermission(null, scopeNames, permission.getClaims(), request));\n- } else {\n- for (Resource grantedResource : resources) {\n- permissions.add(createPermission(grantedResource, scopeNames, permission.getClaims(), request));\n- }\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultEvaluation.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultEvaluation.java", "diff": "@@ -61,10 +61,6 @@ public class DefaultEvaluation implements Evaluation {\nthis(permission, executionContext, parentPolicy, null, decision, authorizationProvider, decisionCache);\n}\n- public DefaultEvaluation(ResourcePermission permission, EvaluationContext executionContext, Policy parentPolicy, Policy policy, Decision decision, AuthorizationProvider authorizationProvider) {\n- this(permission, executionContext, parentPolicy, policy, decision, authorizationProvider, null);\n- }\n-\npublic DefaultEvaluation(ResourcePermission permission, EvaluationContext executionContext, Decision decision, AuthorizationProvider authorizationProvider) {\nthis(permission, executionContext, null, null, decision, authorizationProvider, Collections.emptyMap());\n}\n@@ -275,6 +271,7 @@ public class DefaultEvaluation implements Evaluation {\npublic void setPolicy(Policy policy) {\nthis.policy = policy;\n+ this.effect = null;\n}\npublic void setEffect(Effect effect) {\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/Result.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/Result.java", "diff": "@@ -24,6 +24,7 @@ import org.keycloak.authorization.permission.ResourcePermission;\nimport java.util.Collection;\nimport java.util.HashMap;\n+import java.util.LinkedHashMap;\nimport java.util.Map;\n/**\n@@ -32,7 +33,7 @@ import java.util.Map;\npublic class Result {\nprivate final ResourcePermission permission;\n- private final Map<String, PolicyResult> results = new HashMap<>();\n+ private final Map<String, PolicyResult> results = new LinkedHashMap<>();\nprivate final Evaluation evaluation;\nprivate Effect status = Effect.DENY;\n@@ -65,6 +66,10 @@ public class Result {\nreturn status;\n}\n+ public PolicyResult getPolicy(Policy policy) {\n+ return results.get(policy.getId());\n+ }\n+\npublic static class PolicyResult {\nprivate final Policy policy;\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/ResourceStore.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/ResourceStore.java", "diff": "@@ -110,6 +110,8 @@ public interface ResourceStore {\n*/\nList<Resource> findByScope(List<String> id, String resourceServerId);\n+ void findByScope(List<String> scopes, String resourceServerId, Consumer<Resource> consumer);\n+\n/**\n* Find a {@link Resource} by its name where the owner is the resource server itself.\n*\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyEvaluationService.java", "new_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyEvaluationService.java", "diff": "@@ -158,8 +158,7 @@ public class PolicyEvaluationService {\n}\nprivate List<ResourcePermission> createPermissions(PolicyEvaluationRequest representation, EvaluationContext evaluationContext, AuthorizationProvider authorization, AuthorizationRequest request) {\n- List<ResourceRepresentation> resources = representation.getResources();\n- return resources.stream().flatMap((Function<ResourceRepresentation, Stream<ResourcePermission>>) resource -> {\n+ return representation.getResources().stream().flatMap((Function<ResourceRepresentation, Stream<ResourcePermission>>) resource -> {\nStoreFactory storeFactory = authorization.getStoreFactory();\nif (resource == null) {\nresource = new ResourceRepresentation();\n@@ -171,25 +170,28 @@ public class PolicyEvaluationService {\ngivenScopes = new HashSet();\n}\n- Set<String> scopeNames = givenScopes.stream().map(ScopeRepresentation::getName).collect(Collectors.toSet());\n+ ScopeStore scopeStore = storeFactory.getScopeStore();\n+\n+ Set<Scope> scopes = givenScopes.stream().map(scopeRepresentation -> scopeStore.findByName(scopeRepresentation.getName(), resourceServer.getId())).collect(Collectors.toSet());\nif (resource.getId() != null) {\nResource resourceModel = storeFactory.getResourceStore().findById(resource.getId(), resourceServer.getId());\n- return new ArrayList<>(Arrays.asList(Permissions.createResourcePermissions(resourceModel, scopeNames, authorization, request))).stream();\n+ return new ArrayList<>(Arrays.asList(Permissions.createResourcePermissions(resourceModel, scopes.stream().map(Scope::getName).collect(Collectors.toSet()), authorization, request))).stream();\n} else if (resource.getType() != null) {\n- return storeFactory.getResourceStore().findByType(resource.getType(), resourceServer.getId()).stream().map(resource1 -> Permissions.createResourcePermissions(resource1, scopeNames, authorization, request));\n+ return storeFactory.getResourceStore().findByType(resource.getType(), resourceServer.getId()).stream().map(resource1 -> Permissions.createResourcePermissions(resource1, scopes.stream().map(Scope::getName).collect(Collectors.toSet()), authorization, request));\n} else {\n- ScopeStore scopeStore = storeFactory.getScopeStore();\n- List<Scope> scopes = scopeNames.stream().map(scopeName -> scopeStore.findByName(scopeName, this.resourceServer.getId())).collect(Collectors.toList());\n- List<ResourcePermission> collect = new ArrayList<>();\n+ if (scopes.isEmpty()) {\n+ return Permissions.all(resourceServer, evaluationContext.getIdentity(), authorization, request).stream();\n+ }\n- if (!scopes.isEmpty()) {\n- collect.addAll(scopes.stream().map(scope -> new ResourcePermission(null, new ArrayList<>(Arrays.asList(scope)), resourceServer)).collect(Collectors.toList()));\n- } else {\n- collect.addAll(Permissions.all(resourceServer, evaluationContext.getIdentity(), authorization, request));\n+ List<Resource> resources = storeFactory.getResourceStore().findByScope(scopes.stream().map(Scope::getId).collect(Collectors.toList()), resourceServer.getId());\n+\n+ if (resources.isEmpty()) {\n+ return scopes.stream().map(scope -> new ResourcePermission(null, new ArrayList<>(Arrays.asList(scope)), resourceServer));\n}\n- return collect.stream();\n+\n+ return resources.stream().map(resource12 -> Permissions.createResourcePermissions(resource12, scopes.stream().map(Scope::getName).collect(Collectors.toSet()), authorization, request));\n}\n}).collect(Collectors.toList());\n}\n@@ -282,7 +284,7 @@ public class PolicyEvaluationService {\n}\n@Override\n- protected void grantPermission(AuthorizationProvider authorizationProvider, List<Permission> permissions, ResourcePermission permission, Set<Scope> grantedScopes, ResourceServer resourceServer, AuthorizationRequest request, Result result) {\n+ protected void grantPermission(AuthorizationProvider authorizationProvider, List<Permission> permissions, ResourcePermission permission, Collection<Scope> grantedScopes, ResourceServer resourceServer, AuthorizationRequest request, Result result) {\nresult.setStatus(Effect.PERMIT);\nresult.getPermission().getScopes().retainAll(grantedScopes);\nsuper.grantPermission(authorizationProvider, permissions, permission, grantedScopes, resourceServer, request, result);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozExampleAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozExampleAdapterTest.java", "diff": "@@ -303,7 +303,10 @@ public abstract class AbstractPhotozExampleAdapterTest extends AbstractExampleAd\nprintUpdatedPolicies();\nclientPage.navigateToAdminAlbum(false);\n+\nclientPage.viewAlbum(\"Alice Family Album\", true);\n+ clientPage.navigateToAdminAlbum(false);\n+ clientPage.deleteAlbum(\"Alice Family Album\", true);\nfor (PolicyRepresentation policy : getAuthorizationResource().policies().policies()) {\nif (\"Album Resource Permission\".equals(policy.getName())) {\n@@ -366,6 +369,7 @@ public abstract class AbstractPhotozExampleAdapterTest extends AbstractExampleAd\nassertThat(getResourcesOfUser(\"alice\"), is(empty()));\n}\n+ @Ignore\n@Test\npublic void testClientRoleRepresentingUserConsent() throws Exception {\nContainerAssume.assumeNotAuthServerUndertow();\n@@ -398,6 +402,7 @@ public abstract class AbstractPhotozExampleAdapterTest extends AbstractExampleAd\n}\n@Test\n+ @Ignore\npublic void testClientRoleNotRequired() throws Exception {\nloginToClientPage(\"alice\", \"alice\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/EntitlementAPITest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/EntitlementAPITest.java", "diff": "@@ -20,6 +20,7 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\n@@ -33,6 +34,8 @@ import java.util.List;\nimport java.util.Set;\nimport java.util.function.Supplier;\n+import org.hamcrest.Matchers;\n+import org.junit.After;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n@@ -48,10 +51,12 @@ import org.keycloak.common.util.Base64Url;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.AccessToken.Authorization;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.authorization.AuthorizationRequest;\nimport org.keycloak.representations.idm.authorization.AuthorizationRequest.Metadata;\nimport org.keycloak.representations.idm.authorization.AuthorizationResponse;\n+import org.keycloak.representations.idm.authorization.DecisionStrategy;\nimport org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.Permission;\nimport org.keycloak.representations.idm.authorization.PermissionRequest;\n@@ -60,6 +65,7 @@ import org.keycloak.representations.idm.authorization.PermissionTicketRepresenta\nimport org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;\n+import org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\n@@ -127,30 +133,10 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nconfigureAuthorization(PAIRWISE_RESOURCE_SERVER_TEST);\n}\n- public void configureAuthorization(String clientId) throws Exception {\n- ClientResource client = getClient(getRealm(), clientId);\n- AuthorizationResource authorization = client.authorization();\n-\n- JSPolicyRepresentation policy = new JSPolicyRepresentation();\n-\n- policy.setName(\"Default Policy\");\n- policy.setCode(\"$evaluation.grant();\");\n-\n- authorization.policies().js().create(policy).close();\n-\n- for (int i = 1; i <= 20; i++) {\n- ResourceRepresentation resource = new ResourceRepresentation(\"Resource \" + i);\n-\n- authorization.resources().create(resource).close();\n-\n- ResourcePermissionRepresentation permission = new ResourcePermissionRepresentation();\n-\n- permission.setName(resource.getName() + \" Permission\");\n- permission.addResource(resource.getName());\n- permission.addPolicy(policy.getName());\n-\n- authorization.permissions().resource().create(permission).close();\n- }\n+ @After\n+ public void removeAuthorization() throws Exception {\n+ removeAuthorization(RESOURCE_SERVER_TEST);\n+ removeAuthorization(PAIRWISE_RESOURCE_SERVER_TEST);\n}\n@Test\n@@ -770,6 +756,209 @@ public class EntitlementAPITest extends AbstractAuthzTest {\n}\n}\n+ @Test\n+ public void testOverridePermission() throws Exception {\n+ ClientResource client = getClient(getRealm(), RESOURCE_SERVER_TEST);\n+ AuthorizationResource authorization = client.authorization();\n+ JSPolicyRepresentation onlyOwnerPolicy = new JSPolicyRepresentation();\n+\n+ onlyOwnerPolicy.setName(KeycloakModelUtils.generateId());\n+ onlyOwnerPolicy.setCode(\"var context = $evaluation.getContext();\\n\" +\n+ \"var identity = context.getIdentity();\\n\" +\n+ \"var permission = $evaluation.getPermission();\\n\" +\n+ \"var resource = permission.getResource();\\n\" +\n+ \"\\n\" +\n+ \"if (resource) {\\n\" +\n+ \" if (resource.owner == identity.id) {\\n\" +\n+ \" $evaluation.grant();\\n\" +\n+ \" }\\n\" +\n+ \"}\");\n+\n+ authorization.policies().js().create(onlyOwnerPolicy).close();\n+\n+ ResourceRepresentation typedResource = new ResourceRepresentation();\n+\n+ typedResource.setType(\"resource\");\n+ typedResource.setName(KeycloakModelUtils.generateId());\n+ typedResource.addScope(\"read\", \"update\");\n+\n+ typedResource = authorization.resources().create(typedResource).readEntity(ResourceRepresentation.class);\n+\n+ ResourcePermissionRepresentation typedResourcePermission = new ResourcePermissionRepresentation();\n+\n+ typedResourcePermission.setName(KeycloakModelUtils.generateId());\n+ typedResourcePermission.setResourceType(\"resource\");\n+ typedResourcePermission.addPolicy(onlyOwnerPolicy.getName());\n+\n+ typedResourcePermission = authorization.permissions().resource().create(typedResourcePermission).readEntity(ResourcePermissionRepresentation.class);\n+\n+ ResourceRepresentation martaResource = new ResourceRepresentation();\n+\n+ martaResource.setType(\"resource\");\n+ martaResource.setName(KeycloakModelUtils.generateId());\n+ martaResource.addScope(\"read\", \"update\");\n+ martaResource.setOwner(\"marta\");\n+\n+ martaResource = authorization.resources().create(martaResource).readEntity(ResourceRepresentation.class);\n+\n+ String accessToken = new OAuthClient().realm(\"authz-test\").clientId(RESOURCE_SERVER_TEST).doGrantAccessTokenRequest(\"secret\", \"marta\", \"password\").getAccessToken();\n+ AuthzClient authzClient = getAuthzClient(AUTHZ_CLIENT_CONFIG);\n+ AuthorizationRequest request = new AuthorizationRequest();\n+\n+ request.addPermission(martaResource.getName());\n+\n+ // marta can access her resource\n+ AuthorizationResponse response = authzClient.authorization(accessToken).authorize(request);\n+ assertNotNull(response.getToken());\n+ Collection<Permission> permissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\n+ assertEquals(1, permissions.size());\n+\n+ for (Permission grantedPermission : permissions) {\n+ assertEquals(martaResource.getName(), grantedPermission.getResourceName());\n+ Set<String> scopes = grantedPermission.getScopes();\n+ assertEquals(2, scopes.size());\n+ assertThat(scopes, Matchers.containsInAnyOrder(\"read\", \"update\"));\n+ }\n+\n+ accessToken = new OAuthClient().realm(\"authz-test\").clientId(RESOURCE_SERVER_TEST).doGrantAccessTokenRequest(\"secret\", \"kolo\", \"password\").getAccessToken();\n+ authzClient = getAuthzClient(AUTHZ_CLIENT_CONFIG);\n+\n+ request = new AuthorizationRequest();\n+\n+ request.addPermission(martaResource.getId());\n+\n+ try {\n+ authzClient.authorization(accessToken).authorize(request);\n+ fail(\"kolo can not access marta resource\");\n+ } catch (RuntimeException expected) {\n+ assertEquals(403, HttpResponseException.class.cast(expected.getCause()).getStatusCode());\n+ assertTrue(HttpResponseException.class.cast(expected.getCause()).toString().contains(\"access_denied\"));\n+ }\n+\n+ UserPolicyRepresentation onlyKoloPolicy = new UserPolicyRepresentation();\n+\n+ onlyKoloPolicy.setName(KeycloakModelUtils.generateId());\n+ onlyKoloPolicy.addUser(\"kolo\");\n+\n+ authorization.policies().user().create(onlyKoloPolicy);\n+\n+ ResourcePermissionRepresentation martaResourcePermission = new ResourcePermissionRepresentation();\n+\n+ martaResourcePermission.setName(KeycloakModelUtils.generateId());\n+ martaResourcePermission.addResource(martaResource.getId());\n+ martaResourcePermission.addPolicy(onlyKoloPolicy.getName());\n+\n+ martaResourcePermission = authorization.permissions().resource().create(martaResourcePermission).readEntity(ResourcePermissionRepresentation.class);\n+\n+ response = authzClient.authorization(accessToken).authorize(request);\n+ assertNotNull(response.getToken());\n+ permissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\n+ assertEquals(1, permissions.size());\n+\n+ for (Permission grantedPermission : permissions) {\n+ assertEquals(martaResource.getName(), grantedPermission.getResourceName());\n+ Set<String> scopes = grantedPermission.getScopes();\n+ assertEquals(2, scopes.size());\n+ assertThat(scopes, Matchers.containsInAnyOrder(\"read\", \"update\"));\n+ }\n+\n+ typedResourcePermission.setResourceType(null);\n+ typedResourcePermission.addResource(typedResource.getName());\n+\n+ authorization.permissions().resource().findById(typedResourcePermission.getId()).update(typedResourcePermission);\n+\n+ // now kolo can access marta's resources, last permission is overriding policies from typed resource\n+ response = authzClient.authorization(accessToken).authorize(request);\n+ assertNotNull(response.getToken());\n+ permissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\n+ assertEquals(1, permissions.size());\n+\n+ for (Permission grantedPermission : permissions) {\n+ assertEquals(martaResource.getName(), grantedPermission.getResourceName());\n+ Set<String> scopes = grantedPermission.getScopes();\n+ assertEquals(2, scopes.size());\n+ assertThat(scopes, Matchers.containsInAnyOrder(\"read\", \"update\"));\n+ }\n+\n+ ScopePermissionRepresentation martaResourceUpdatePermission = new ScopePermissionRepresentation();\n+\n+ martaResourceUpdatePermission.setName(KeycloakModelUtils.generateId());\n+ martaResourceUpdatePermission.addResource(martaResource.getId());\n+ martaResourceUpdatePermission.addScope(\"update\");\n+ martaResourceUpdatePermission.addPolicy(onlyOwnerPolicy.getName());\n+\n+ martaResourceUpdatePermission = authorization.permissions().scope().create(martaResourceUpdatePermission).readEntity(ScopePermissionRepresentation.class);\n+\n+ // now kolo can only read, but not update\n+ response = authzClient.authorization(accessToken).authorize(request);\n+ assertNotNull(response.getToken());\n+ permissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\n+ assertEquals(1, permissions.size());\n+\n+ for (Permission grantedPermission : permissions) {\n+ assertEquals(martaResource.getName(), grantedPermission.getResourceName());\n+ Set<String> scopes = grantedPermission.getScopes();\n+ assertEquals(1, scopes.size());\n+ assertThat(scopes, Matchers.containsInAnyOrder(\"read\"));\n+ }\n+\n+ authorization.permissions().resource().findById(martaResourcePermission.getId()).remove();\n+\n+ try {\n+ // after removing permission to marta resource, kolo can not access any scope in the resource\n+ authzClient.authorization(accessToken).authorize(request);\n+ fail(\"kolo can not access marta resource\");\n+ } catch (RuntimeException expected) {\n+ assertEquals(403, HttpResponseException.class.cast(expected.getCause()).getStatusCode());\n+ assertTrue(HttpResponseException.class.cast(expected.getCause()).toString().contains(\"access_denied\"));\n+ }\n+\n+ martaResourceUpdatePermission.addPolicy(onlyKoloPolicy.getName());\n+ martaResourceUpdatePermission.setDecisionStrategy(DecisionStrategy.AFFIRMATIVE);\n+\n+ authorization.permissions().scope().findById(martaResourceUpdatePermission.getId()).update(martaResourceUpdatePermission);\n+\n+ // now kolo can access because update permission changed to allow him to access the resource using an affirmative strategy\n+ response = authzClient.authorization(accessToken).authorize(request);\n+ assertNotNull(response.getToken());\n+ permissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\n+ assertEquals(1, permissions.size());\n+\n+ for (Permission grantedPermission : permissions) {\n+ assertEquals(martaResource.getName(), grantedPermission.getResourceName());\n+ Set<String> scopes = grantedPermission.getScopes();\n+ assertEquals(1, scopes.size());\n+ assertThat(scopes, Matchers.containsInAnyOrder(\"update\"));\n+ }\n+\n+ accessToken = new OAuthClient().realm(\"authz-test\").clientId(RESOURCE_SERVER_TEST).doGrantAccessTokenRequest(\"secret\", \"marta\", \"password\").getAccessToken();\n+\n+ // marta can still access her resource\n+ response = authzClient.authorization(accessToken).authorize(request);\n+ assertNotNull(response.getToken());\n+ permissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\n+ assertEquals(1, permissions.size());\n+\n+ for (Permission grantedPermission : permissions) {\n+ assertEquals(martaResource.getName(), grantedPermission.getResourceName());\n+ Set<String> scopes = grantedPermission.getScopes();\n+ assertEquals(2, scopes.size());\n+ assertThat(scopes, Matchers.containsInAnyOrder(\"update\", \"read\"));\n+ }\n+\n+ authorization.permissions().scope().findById(martaResourceUpdatePermission.getId()).remove();\n+ accessToken = new OAuthClient().realm(\"authz-test\").clientId(RESOURCE_SERVER_TEST).doGrantAccessTokenRequest(\"secret\", \"kolo\", \"password\").getAccessToken();\n+\n+ try {\n+ // back to original setup, permissions not granted by the type resource\n+ authzClient.authorization(accessToken).authorize(request);\n+ fail(\"kolo can not access marta resource\");\n+ } catch (RuntimeException expected) {\n+ assertEquals(403, HttpResponseException.class.cast(expected.getCause()).getStatusCode());\n+ assertTrue(HttpResponseException.class.cast(expected.getCause()).toString().contains(\"access_denied\"));\n+ }\n+ }\n+\nprivate void testRptRequestWithResourceName(String configFile) {\nMetadata metadata = new Metadata();\n@@ -861,4 +1050,43 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nreturn authzClient;\n}\n+\n+ private void configureAuthorization(String clientId) throws Exception {\n+ ClientResource client = getClient(getRealm(), clientId);\n+ AuthorizationResource authorization = client.authorization();\n+\n+ JSPolicyRepresentation policy = new JSPolicyRepresentation();\n+\n+ policy.setName(\"Default Policy\");\n+ policy.setCode(\"$evaluation.grant();\");\n+\n+ authorization.policies().js().create(policy).close();\n+\n+ for (int i = 1; i <= 20; i++) {\n+ ResourceRepresentation resource = new ResourceRepresentation(\"Resource \" + i);\n+\n+ authorization.resources().create(resource).close();\n+\n+ ResourcePermissionRepresentation permission = new ResourcePermissionRepresentation();\n+\n+ permission.setName(resource.getName() + \" Permission\");\n+ permission.addResource(resource.getName());\n+ permission.addPolicy(policy.getName());\n+\n+ authorization.permissions().resource().create(permission).close();\n+ }\n+ }\n+\n+ private void removeAuthorization(String clientId) throws Exception {\n+ ClientResource client = getClient(getRealm(), clientId);\n+ ClientRepresentation representation = client.toRepresentation();\n+\n+ representation.setAuthorizationServicesEnabled(false);\n+\n+ client.update(representation);\n+\n+ representation.setAuthorizationServicesEnabled(true);\n+\n+ client.update(representation);\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-4902] - Using streams to process scopes and cache improvements
339,475
07.06.2018 17:34:18
-32,400
730377a843ff3d2d454c17f9b715dfafefb4154e
Set Cache-Control and Pragma header in token endpoint
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -162,6 +162,13 @@ public class TokenEndpoint {\nformParams = request.getDecodedFormParameters();\ngrantType = formParams.getFirst(OIDCLoginProtocol.GRANT_TYPE_PARAM);\n+ // https://tools.ietf.org/html/rfc6749#section-5.1\n+ // The authorization server MUST include the HTTP \"Cache-Control\" response header field\n+ // with a value of \"no-store\" as well as the \"Pragma\" response header field with a value of \"no-cache\".\n+ MultivaluedMap<String, Object> outputHeaders = httpResponse.getOutputHeaders();\n+ outputHeaders.putSingle(\"Cache-Control\", \"no-store\");\n+ outputHeaders.putSingle(\"Pragma\", \"no-cache\");\n+\ncheckSsl();\ncheckRealm();\ncheckGrantType();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java", "diff": "@@ -81,6 +81,7 @@ import java.io.IOException;\nimport java.net.URI;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Map;\nimport java.util.concurrent.TimeUnit;\nimport static org.hamcrest.Matchers.allOf;\n@@ -978,6 +979,26 @@ public class AccessTokenTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void accessTokenResponseHeader() throws Exception {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ assertEquals(200, response.getStatusCode());\n+\n+ Map<String, String> headers = response.getHeaders();\n+ assertEquals(\"application/json\", headers.get(\"Content-Type\"));\n+ assertEquals(\"no-store\", headers.get(\"Cache-Control\"));\n+ assertEquals(\"no-cache\", headers.get(\"Pragma\"));\n+ }\n+\nprivate IDToken getIdToken(org.keycloak.representations.AccessTokenResponse tokenResponse) throws JWSInputException {\nJWSInput input = new JWSInput(tokenResponse.getIdToken());\nreturn input.readJsonContent(IDToken.class);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7528 Set Cache-Control and Pragma header in token endpoint
339,185
14.08.2018 13:03:00
-7,200
645a72482be470a440007af3e9b802d207937a93
Fix testsuite compilation issue
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java", "diff": "@@ -58,6 +58,6 @@ public class GoogleLoginPage extends AbstractSocialLoginPage {\n@Override\npublic void logout() {\nlog.info(\"performing logout from Google\");\n- navigateToUri(\"https://www.google.com/accounts/Logout\", false);\n+ navigateToUri(\"https://www.google.com/accounts/Logout\");\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8048 Fix testsuite compilation issue
339,235
15.08.2018 09:13:37
-7,200
d1ae13c208f8a5bdc375a399f758ccb07bd5583a
Fix product versions
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<packaging>pom</packaging>\n<properties>\n- <product.rhsso.version>7.2.4.GA</product.rhsso.version>\n+ <product.rhsso.version>7.3.0.CD03</product.rhsso.version>\n<product.build-time>${timestamp}</product.build-time>\n<product.name-html>\\u003Cstrong\\u003ERed Hat\\u003C\\u002Fstrong\\u003E\\u003Csup\\u003E\\u00AE\\u003C\\u002Fsup\\u003E Single Sign On</product.name-html>\n<product.version>${product.rhsso.version}</product.version>\n<product.default-profile>product</product.default-profile>\n- <product.filename.version>7.2</product.filename.version>\n+ <product.filename.version>7.3</product.filename.version>\n</properties>\n</profile>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix product versions
339,235
15.08.2018 09:05:58
-7,200
ab7714045410770fcef3c5058a79ca2305c3aa2f
Fix misplaced IdP buttons
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/login.ftl", "new_path": "themes/src/main/resources/theme/base/login/login.ftl", "diff": "</div>\n</form>\n</#if>\n+ </div>\n<#if realm.password && social.providers??>\n<div id=\"kc-social-providers\" class=\"${properties.kcFormSocialAccountContentClass!} ${properties.kcFormSocialAccountClass!}\">\n<ul class=\"${properties.kcFormSocialAccountListClass!} <#if social.providers?size gt 4>${properties.kcFormSocialAccountDoubleListClass!}</#if>\">\n</div>\n</#if>\n</div>\n- </div>\n<#elseif section = \"info\" >\n<#if realm.password && realm.registrationAllowed && !usernameEditDisabled??>\n<div id=\"kc-registration\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8036 Fix misplaced IdP buttons
339,235
15.08.2018 16:56:19
-7,200
90bafee5ebc0c274d1e85b6673258e4ef6b24d8d
Fixes to examples-dist for removed Fuse example
[ { "change_type": "MODIFY", "old_path": "distribution/examples-dist/build.xml", "new_path": "distribution/examples-dist/build.xml", "diff": "<exclude name=\"**/README.md\"/>\n</fileset>\n</copy>\n- <copy todir=\"target/examples/fuse\" overwrite=\"true\">\n- <fileset dir=\"../../examples/fuse\">\n- <exclude name=\"**/target/**\"/>\n- <exclude name=\"**/*.iml\"/>\n- </fileset>\n- </copy>\n<copy todir=\"target/examples/ldap\" overwrite=\"true\">\n<fileset dir=\"../../examples/ldap\">\n<exclude name=\"**/target/**\"/>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fixes to examples-dist for removed Fuse example
339,235
17.08.2018 10:45:15
-7,200
e406e8f1f03591a0cfa1da6452412064ece3e7b7
Simplify config for fixed hostname provider
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/url/FixedHostnameProvider.java", "new_path": "services/src/main/java/org/keycloak/url/FixedHostnameProvider.java", "diff": "@@ -34,7 +34,24 @@ public class FixedHostnameProvider implements HostnameProvider {\n@Override\npublic int getPort(UriInfo originalUriInfo) {\n- return originalUriInfo.getRequestUri().getScheme().equals(\"https\") ? httpsPort : httpPort;\n+ boolean https = originalUriInfo.getRequestUri().getScheme().equals(\"https\");\n+ if (https) {\n+ if (httpsPort == -1) {\n+ return originalUriInfo.getRequestUri().getPort();\n+ } else if (httpsPort == 443) {\n+ return -1;\n+ } else {\n+ return httpsPort;\n+ }\n+ } else {\n+ if (httpPort == -1) {\n+ return originalUriInfo.getRequestUri().getPort();\n+ } else if (httpPort == 80) {\n+ return -1;\n+ } else {\n+ return httpPort;\n+ }\n+ }\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/FixedHostnameTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/FixedHostnameTest.java", "diff": "@@ -114,9 +114,9 @@ public class FixedHostnameTest extends AbstractKeycloakTest {\nprivate void configureFixedHostname() throws Exception {\nif (suiteContext.getAuthServerInfo().isUndertow()) {\n- configureUndertow(\"fixed\", \"keycloak.127.0.0.1.nip.io\", \"8180\", \"8543\");\n+ configureUndertow(\"fixed\", \"keycloak.127.0.0.1.nip.io\");\n} else if (suiteContext.getAuthServerInfo().isJBossBased()) {\n- configureWildFly(\"fixed\", \"keycloak.127.0.0.1.nip.io\", \"8180\", \"8543\");\n+ configureWildFly(\"fixed\", \"keycloak.127.0.0.1.nip.io\");\n} else {\nthrow new RuntimeException(\"Don't know how to config\");\n}\n@@ -127,9 +127,9 @@ public class FixedHostnameTest extends AbstractKeycloakTest {\nprivate void clearFixedHostname() throws Exception {\nif (suiteContext.getAuthServerInfo().isUndertow()) {\n- configureUndertow(\"request\", \"localhost\", \"-1\", \"-1\");\n+ configureUndertow(\"request\", \"localhost\");\n} else if (suiteContext.getAuthServerInfo().isJBossBased()) {\n- configureWildFly(\"request\", \"localhost\", \"-1\", \"-1\");\n+ configureWildFly(\"request\", \"localhost\");\n} else {\nthrow new RuntimeException(\"Don't know how to config\");\n}\n@@ -137,25 +137,21 @@ public class FixedHostnameTest extends AbstractKeycloakTest {\nreconnectAdminClient();\n}\n- private void configureUndertow(String provider, String hostname, String httpPort, String httpsPort) {\n+ private void configureUndertow(String provider, String hostname) {\ncontroller.stop(suiteContext.getAuthServerInfo().getQualifier());\nSystem.setProperty(\"keycloak.hostname.provider\", provider);\nSystem.setProperty(\"keycloak.hostname.fixed.hostname\", hostname);\n- System.setProperty(\"keycloak.hostname.fixed.httpPort\", httpPort);\n- System.setProperty(\"keycloak.hostname.fixed.httpsPort\", httpsPort);\ncontroller.start(suiteContext.getAuthServerInfo().getQualifier());\n}\n- private void configureWildFly(String provider, String hostname, String httpPort, String httpsPort) throws Exception {\n+ private void configureWildFly(String provider, String hostname) throws Exception {\nOnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\nAdministration administration = new Administration(client);\nclient.execute(\"/subsystem=keycloak-server/spi=hostname:write-attribute(name=default-provider, value=\" + provider + \")\");\nclient.execute(\"/subsystem=keycloak-server/spi=hostname/provider=fixed:write-attribute(name=properties.hostname,value=\" + hostname + \")\");\n- client.execute(\"/subsystem=keycloak-server/spi=hostname/provider=fixed:write-attribute(name=properties.httpPort,value=\" + httpPort + \")\");\n- client.execute(\"/subsystem=keycloak-server/spi=hostname/provider=fixed:write-attribute(name=properties.httpsPort,value=\" + httpsPort + \")\");\nadministration.reloadIfRequired();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8069 Simplify config for fixed hostname provider
339,235
20.08.2018 09:04:06
-7,200
4cb9944067ae73902ec009cf24236b8a49f8fb25
Trigger Docker hub image on merge to master
[ { "change_type": "MODIFY", "old_path": ".travis.yml", "new_path": ".travis.yml", "diff": "@@ -37,4 +37,7 @@ before_install:\nscript:\n- ./travis-run-tests.sh $TESTS\n+after_success:\n+ - .travis/docker-hub-master-trigger.sh\n+\nsudo: false\n" }, { "change_type": "ADD", "old_path": null, "new_path": ".travis/docker-hub-master-trigger.sh", "diff": "+#!/bin/bash\n+\n+if [ \"$DOCKER_HUB_TOKEN\" != \"\" ] && [ \"$TRAVIS_PULL_REQUEST\" == \"false\" ] && [ \"$TRAVIS_REPO_SLUG\" == \"keycloak/keycloak\" ]; then\n+ curl -H \"Content-Type: application/json\" --data '{\"docker_tag\": \"master\"}' -X POST https://registry.hub.docker.com/u/jboss/keycloak/trigger/$DOCKER_HUB_TOKEN/\n+ echo \"Triggered Docker hub build\"\n+fi\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Trigger Docker hub image on merge to master
339,209
31.05.2018 07:51:39
21,600
f0a2f7a67584224e8c42f45dca5856049b7d716a
Make fuse7 adapter's jetty94 conditional on the community profile In commit keycloak-pax-web-jetty94 was added. org.keycloak:keycloak-jetty94-adapter:jar is a dependency of this module, and isn't produced outside of the community profile. So, the jetty94 module here must be consistent with that.
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/fuse7/pom.xml", "new_path": "adapters/oidc/fuse7/pom.xml", "diff": "<modules>\n<module>camel-undertow</module>\n- <module>jetty94</module>\n<module>tomcat8</module>\n<module>undertow</module>\n</modules>\n+\n+ <profiles>\n+ <profile>\n+ <id>community</id>\n+ <activation>\n+ <property>\n+ <name>!product</name>\n+ </property>\n+ </activation>\n+ <modules>\n+ <module>jetty94</module>\n+ </modules>\n+ </profile>\n+ </profiles>\n</project>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7480 Make fuse7 adapter's jetty94 conditional on the community profile In commit d70859ef keycloak-pax-web-jetty94 was added. org.keycloak:keycloak-jetty94-adapter:jar is a dependency of this module, and isn't produced outside of the community profile. So, the jetty94 module here must be consistent with that.
339,209
31.05.2018 10:27:07
21,600
a35ed671e6d3ea5a0e023bb226e6908182eb6d34
Make fuse7 tomcat8 adapter community-only
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/fuse7/pom.xml", "new_path": "adapters/oidc/fuse7/pom.xml", "diff": "<modules>\n<module>camel-undertow</module>\n- <module>tomcat8</module>\n<module>undertow</module>\n</modules>\n</activation>\n<modules>\n<module>jetty94</module>\n+ <module>tomcat8</module>\n</modules>\n</profile>\n</profiles>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7480 Make fuse7 tomcat8 adapter community-only
339,209
23.07.2018 08:06:19
21,600
b6d545b3325061267c694d946691b0b1ce2fe9b7
Set product.filename.version based on the value of product.rhsso.version When `product.filename.version` is hardcoded to 7.2, it obviously doesn't update when `product.rhsso.version` changes. By using build-helper-maven-plugin, it's now derived automatically, and we shouldn't see this issue pop up again for e.g. 7.4.
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<product.name-html>\\u003Cstrong\\u003ERed Hat\\u003C\\u002Fstrong\\u003E\\u003Csup\\u003E\\u00AE\\u003C\\u002Fsup\\u003E Single Sign On</product.name-html>\n<product.version>${product.rhsso.version}</product.version>\n<product.default-profile>product</product.default-profile>\n- <product.filename.version>7.3</product.filename.version>\n</properties>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>build-helper-maven-plugin</artifactId>\n+ <version>1.7</version>\n+ <executions>\n+ <execution>\n+ <id>set-product-filename-version</id>\n+ <goals>\n+ <goal>regex-property</goal>\n+ </goals>\n+ <phase>initialize</phase>\n+ <configuration>\n+ <name>product.filename.version</name>\n+ <value>${product.rhsso.version}</value>\n+ <regex>^(\\d+\\.\\d+).*$</regex>\n+ <replacement>$1</replacement>\n+ <failIfNoMatch>true</failIfNoMatch>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n</profile>\n<profile>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7815 Set product.filename.version based on the value of product.rhsso.version When `product.filename.version` is hardcoded to 7.2, it obviously doesn't update when `product.rhsso.version` changes. By using build-helper-maven-plugin, it's now derived automatically, and we shouldn't see this issue pop up again for e.g. 7.4.
339,628
16.08.2018 17:21:08
-7,200
c5f861a52262f42da0d3d3560ae4ccfdb63b4861
Make cli usable on FreeBSD
[ { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/util/OsUtil.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/util/OsUtil.java", "diff": "@@ -56,6 +56,8 @@ public class OsUtil {\nreturn new OsArch(\"sunos5\", \"x86_64\");\n} else if (os.startsWith(\"mac os x\")) {\nreturn new OsArch(\"osx\", \"x86_64\");\n+ } else if (os.startsWith(\"freebsd\")) {\n+ return new OsArch(\"freebsd\", arch);\n}\n// unsupported platform\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/util/OsUtil.java", "new_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/util/OsUtil.java", "diff": "@@ -40,6 +40,8 @@ public class OsUtil {\nreturn new OsArch(\"sunos5\", \"x86_64\");\n} else if (os.startsWith(\"mac os x\")) {\nreturn new OsArch(\"osx\", \"x86_64\");\n+ } else if (os.startsWith(\"freebsd\")) {\n+ return new OsArch(\"freebsd\", arch);\n}\n// unsupported platform\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/cli/OsUtils.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/cli/OsUtils.java", "diff": "@@ -37,6 +37,8 @@ public class OsUtils {\nreturn new OsArch(\"sunos5\", \"x86_64\");\n} else if (os.startsWith(\"mac os x\")) {\nreturn new OsArch(\"osx\", \"x86_64\");\n+ } else if (os.startsWith(\"freebsd\")) {\n+ return new OsArch(\"freebsd\", arch);\n}\n// unsupported platform\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Make cli usable on FreeBSD
339,500
17.08.2018 11:59:49
-7,200
d04791243cd2ce3ec9203e098f96591b58019deb
KEYCLOAK-7970-KEYCLOAK-7222 Add clientId to action tokens
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/idpverifyemail/IdpVerifyAccountLinkActionToken.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/idpverifyemail/IdpVerifyAccountLinkActionToken.java", "diff": "@@ -43,10 +43,11 @@ public class IdpVerifyAccountLinkActionToken extends DefaultActionToken {\npublic IdpVerifyAccountLinkActionToken(String userId, int absoluteExpirationInSecs, String compoundAuthenticationSessionId,\n- String identityProviderUsername, String identityProviderAlias) {\n+ String identityProviderUsername, String identityProviderAlias, String clientId) {\nsuper(userId, TOKEN_TYPE, absoluteExpirationInSecs, null, compoundAuthenticationSessionId);\nthis.identityProviderUsername = identityProviderUsername;\nthis.identityProviderAlias = identityProviderAlias;\n+ this.issuedFor = clientId;\n}\nprivate IdpVerifyAccountLinkActionToken() {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/resetcred/ResetCredentialsActionToken.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/resetcred/ResetCredentialsActionToken.java", "diff": "@@ -27,8 +27,9 @@ public class ResetCredentialsActionToken extends DefaultActionToken {\npublic static final String TOKEN_TYPE = \"reset-credentials\";\n- public ResetCredentialsActionToken(String userId, int absoluteExpirationInSecs, String compoundAuthenticationSessionId) {\n+ public ResetCredentialsActionToken(String userId, int absoluteExpirationInSecs, String compoundAuthenticationSessionId, String clientId) {\nsuper(userId, TOKEN_TYPE, absoluteExpirationInSecs, null, compoundAuthenticationSessionId);\n+ this.issuedFor = clientId;\n}\nprivate ResetCredentialsActionToken() {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/verifyemail/VerifyEmailActionToken.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/verifyemail/VerifyEmailActionToken.java", "diff": "@@ -37,9 +37,10 @@ public class VerifyEmailActionToken extends DefaultActionToken {\n@JsonProperty(value = JSON_FIELD_ORIGINAL_AUTHENTICATION_SESSION_ID)\nprivate String originalAuthenticationSessionId;\n- public VerifyEmailActionToken(String userId, int absoluteExpirationInSecs, String compoundAuthenticationSessionId, String email) {\n+ public VerifyEmailActionToken(String userId, int absoluteExpirationInSecs, String compoundAuthenticationSessionId, String email, String clientId) {\nsuper(userId, TOKEN_TYPE, absoluteExpirationInSecs, null, compoundAuthenticationSessionId);\nthis.email = email;\n+ this.issuedFor = clientId;\n}\nprivate VerifyEmailActionToken() {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpEmailVerificationAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpEmailVerificationAuthenticator.java", "diff": "@@ -131,7 +131,7 @@ public class IdpEmailVerificationAuthenticator extends AbstractIdpAuthenticator\nString authSessionEncodedId = AuthenticationSessionCompoundId.fromAuthSession(authSession).getEncodedId();\nIdpVerifyAccountLinkActionToken token = new IdpVerifyAccountLinkActionToken(\nexistingUser.getId(), absoluteExpirationInSecs, authSessionEncodedId,\n- brokerContext.getUsername(), brokerContext.getIdpConfig().getAlias()\n+ brokerContext.getUsername(), brokerContext.getIdpConfig().getAlias(), authSession.getClient().getClientId()\n);\nUriBuilder builder = Urls.actionTokenBuilder(uriInfo.getBaseUri(), token.serialize(session, realm, uriInfo),\nauthSession.getClient().getClientId(), authSession.getTabId());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetCredentialEmail.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetCredentialEmail.java", "diff": "@@ -91,7 +91,7 @@ public class ResetCredentialEmail implements Authenticator, AuthenticatorFactory\n// We send the secret in the email in a link as a query param.\nString authSessionEncodedId = AuthenticationSessionCompoundId.fromAuthSession(authenticationSession).getEncodedId();\n- ResetCredentialsActionToken token = new ResetCredentialsActionToken(user.getId(), absoluteExpirationInSecs, authSessionEncodedId);\n+ ResetCredentialsActionToken token = new ResetCredentialsActionToken(user.getId(), absoluteExpirationInSecs, authSessionEncodedId, authenticationSession.getClient().getClientId());\nString link = UriBuilder\n.fromUri(context.getActionTokenUrl(token.serialize(context.getSession(), context.getRealm(), context.getUriInfo())))\n.build()\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/VerifyEmail.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/VerifyEmail.java", "diff": "@@ -143,7 +143,7 @@ public class VerifyEmail implements RequiredActionProvider, RequiredActionFactor\nint absoluteExpirationInSecs = Time.currentTime() + validityInSecs;\nString authSessionEncodedId = AuthenticationSessionCompoundId.fromAuthSession(authSession).getEncodedId();\n- VerifyEmailActionToken token = new VerifyEmailActionToken(user.getId(), absoluteExpirationInSecs, authSessionEncodedId, user.getEmail());\n+ VerifyEmailActionToken token = new VerifyEmailActionToken(user.getId(), absoluteExpirationInSecs, authSessionEncodedId, user.getEmail(), authSession.getClient().getClientId());\nUriBuilder builder = Urls.actionTokenBuilder(uriInfo.getBaseUri(), token.serialize(session, realm, uriInfo),\nauthSession.getClient().getClientId(), authSession.getTabId());\nString link = builder.build(realm.getName()).toString();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java", "diff": "@@ -19,9 +19,11 @@ package org.keycloak.testsuite.broker;\nimport java.util.List;\n+import org.hamcrest.Matchers;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.After;\nimport org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n@@ -36,6 +38,7 @@ import org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.UpdateAccountInformationPage;\nimport org.openqa.selenium.TimeoutException;\n+import static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.encodeUrl;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n@@ -142,6 +145,22 @@ public abstract class AbstractBaseBrokerTest extends AbstractKeycloakTest {\nreturn BrokerTestTools.getAuthRoot(suiteContext) + \"/auth/realms/\" + realmName + \"/account/password\";\n}\n+ /**\n+ * Get the login page for an existing client in provided realm\n+ * @param realmName Name of the realm\n+ * @param clientId ClientId of a client. Client has to exists in the realm.\n+ * @return Login URL\n+ */\n+ protected String getLoginUrl(String realmName, String clientId) {\n+ List<ClientRepresentation> clients = adminClient.realm(realmName).clients().findByClientId(clientId);\n+\n+ assertThat(clients, Matchers.is(Matchers.not(Matchers.empty())));\n+\n+ String redirectURI = clients.get(0).getBaseUrl();\n+\n+ return BrokerTestTools.getAuthRoot(suiteContext) + \"/auth/realms/\" + realmName + \"/protocol/openid-connect/auth?client_id=\" +\n+ clientId + \"&redirect_uri=\" + redirectURI + \"&response_type=code&scope=openid\";\n+ }\nprotected void logoutFromRealm(String realm) {\ndriver.navigate().to(BrokerTestTools.getAuthRoot(suiteContext)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerConfiguration.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerConfiguration.java", "diff": "@@ -121,7 +121,20 @@ public class KcOidcBrokerConfiguration implements BrokerConfiguration {\n@Override\npublic List<ClientRepresentation> createConsumerClients(SuiteContext suiteContext) {\n- return null;\n+ ClientRepresentation client = new ClientRepresentation();\n+ client.setId(\"broker-app\");\n+ client.setClientId(\"broker-app\");\n+ client.setName(\"broker-app\");\n+ client.setSecret(\"broker-app-secret\");\n+ client.setEnabled(true);\n+\n+ client.setRedirectUris(Collections.singletonList(getAuthRoot(suiteContext) +\n+ \"/auth/*\"));\n+\n+ client.setBaseUrl(getAuthRoot(suiteContext) +\n+ \"/auth/realms/\" + REALM_CONS_NAME + \"/app\");\n+\n+ return Collections.singletonList(client);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java", "diff": "@@ -166,6 +166,15 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\n.addRedirectUri(\"http://localhost:8080/sales-post/*\")\n.attribute(SamlConfigAttributes.SAML_AUTHNSTATEMENT, SamlProtocol.ATTRIBUTE_TRUE_VALUE)\n.attribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, SamlProtocol.ATTRIBUTE_FALSE_VALUE)\n+ .build(),\n+ ClientBuilder.create()\n+ .id(\"broker-app\")\n+ .clientId(\"broker-app\")\n+ .name(\"broker-app\")\n+ .secret(\"broker-app-secret\")\n+ .enabled(true)\n+ .addRedirectUri(getAuthRoot(suiteContext) + \"/auth/*\")\n+ .baseUrl(getAuthRoot(suiteContext) + \"/auth/realms/\" + REALM_CONS_NAME + \"/app\")\n.build()\n);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java", "diff": "*/\npackage org.keycloak.testsuite.forms;\n+import org.hamcrest.Matchers;\n+import org.jboss.arquillian.drone.api.annotation.Drone;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authentication.actiontoken.resetcred.ResetCredentialsActionToken;\nimport org.jboss.arquillian.graphene.page.Page;\n@@ -40,9 +42,11 @@ import org.keycloak.testsuite.pages.LoginPasswordResetPage;\nimport org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.pages.VerifyEmailPage;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.updaters.RealmAttributeUpdater;\nimport org.keycloak.testsuite.util.GreenMailRule;\nimport org.keycloak.testsuite.util.MailUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.SecondBrowser;\nimport org.keycloak.testsuite.util.UserActionTokenBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\n@@ -57,7 +61,11 @@ import java.util.Map;\nimport java.util.concurrent.atomic.AtomicInteger;\nimport org.junit.*;\n+import org.openqa.selenium.By;\n+import org.openqa.selenium.WebDriver;\n+import org.openqa.selenium.WebElement;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.junit.Assert.*;\n/**\n@@ -68,6 +76,10 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nprivate String userId;\n+ @Drone\n+ @SecondBrowser\n+ protected WebDriver driver2;\n+\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\n}\n@@ -182,7 +194,7 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nString changePasswordUrl = resetPassword(\"login-test\");\nevents.clear();\n- assertSecondPasswordResetFails(changePasswordUrl, null); // KC_RESTART doesn't exists, it was deleted after first successful reset-password flow was finished\n+ assertSecondPasswordResetFails(changePasswordUrl, oauth.getClientId()); // KC_RESTART doesn't exists, it was deleted after first successful reset-password flow was finished\n}\n@Test\n@@ -194,7 +206,7 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\ndriver.navigate().to(resetUri); // This is necessary to delete KC_RESTART cookie that is restricted to /auth/realms/test path\ndriver.manage().deleteAllCookies();\n- assertSecondPasswordResetFails(changePasswordUrl, null);\n+ assertSecondPasswordResetFails(changePasswordUrl, oauth.getClientId());\n}\npublic void assertSecondPasswordResetFails(String changePasswordUrl, String clientId) {\n@@ -204,7 +216,7 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nassertEquals(\"Action expired. Please continue with login now.\", errorPage.getError());\nevents.expect(EventType.RESET_PASSWORD)\n- .client(\"account\")\n+ .client(clientId)\n.session((String) null)\n.user(userId)\n.error(Errors.EXPIRED_CODE)\n@@ -1012,4 +1024,36 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+ @Test\n+ public void resetPasswordLinkNewBrowserSessionPreserveClient() throws IOException, MessagingException {\n+ loginPage.open();\n+ loginPage.resetPassword();\n+\n+ resetPasswordPage.assertCurrent();\n+\n+ resetPasswordPage.changePassword(\"login-test\");\n+\n+ loginPage.assertCurrent();\n+ assertEquals(\"You should receive an email shortly with further instructions.\", loginPage.getSuccessMessage());\n+\n+ assertEquals(1, greenMail.getReceivedMessages().length);\n+\n+ MimeMessage message = greenMail.getReceivedMessages()[0];\n+\n+ String changePasswordUrl = MailUtils.getPasswordResetEmailLink(message);\n+\n+ driver2.navigate().to(changePasswordUrl.trim());\n+\n+ final WebElement newPassword = driver2.findElement(By.id(\"password-new\"));\n+ newPassword.sendKeys(\"resetPassword\");\n+ final WebElement confirmPassword = driver2.findElement(By.id(\"password-confirm\"));\n+ confirmPassword.sendKeys(\"resetPassword\");\n+ final WebElement submit = driver2.findElement(By.cssSelector(\"input[type=\\\"submit\\\"]\"));\n+ submit.click();\n+\n+ assertThat(driver2.getCurrentUrl(), Matchers.containsString(\"client_id=test-app\"));\n+\n+ assertThat(driver2.getPageSource(), Matchers.containsString(\"Your account has been updated.\"));\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7970-KEYCLOAK-7222 Add clientId to action tokens
339,561
17.08.2018 17:42:07
-7,200
b80701589c26850b2aadd20f078bfa96dd0b55ef
Option to return resource body
[ { "change_type": "MODIFY", "old_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/ProtectedResource.java", "new_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/ProtectedResource.java", "diff": "*/\npackage org.keycloak.authorization.client.resource;\n-import java.util.ArrayList;\n-import java.util.Collections;\nimport java.util.List;\nimport java.util.concurrent.Callable;\n+import com.fasterxml.jackson.core.type.TypeReference;\nimport org.keycloak.authorization.client.Configuration;\nimport org.keycloak.authorization.client.representation.ServerConfiguration;\nimport org.keycloak.authorization.client.util.Http;\n+import org.keycloak.authorization.client.util.HttpMethod;\nimport org.keycloak.authorization.client.util.Throwables;\nimport org.keycloak.authorization.client.util.TokenCallable;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\n@@ -128,13 +128,13 @@ public class ProtectedResource {\n* @return a {@link ResourceRepresentation}\n*/\npublic ResourceRepresentation findByName(String name) {\n- String[] representations = find(null, name, null, configuration.getResource(), null, null, false, null, null);\n+ List<ResourceRepresentation> representations = find(null, name, null, configuration.getResource(), null, null, false, true, null, null);\n- if (representations.length == 0) {\n+ if (representations.isEmpty()) {\nreturn null;\n}\n- return findById(representations[0]);\n+ return representations.get(0);\n}\n/**\n@@ -145,13 +145,13 @@ public class ProtectedResource {\n* @return a {@link ResourceRepresentation}\n*/\npublic ResourceRepresentation findByName(String name, String ownerId) {\n- String[] representations = find(null, name, null, ownerId, null, null, false, null, null);\n+ List<ResourceRepresentation> representations = find(null, name, null, ownerId, null, null, false, true,null, null);\n- if (representations.length == 0) {\n+ if (representations.isEmpty()) {\nreturn null;\n}\n- return findById(representations[0]);\n+ return representations.get(0);\n}\n/**\n@@ -172,19 +172,7 @@ public class ProtectedResource {\nCallable<String[]> callable = new Callable<String[]>() {\n@Override\npublic String[] call() throws Exception {\n- return http.<String[]>get(serverConfiguration.getResourceRegistrationEndpoint())\n- .authorizationBearer(pat.call())\n- .param(\"_id\", id)\n- .param(\"name\", name)\n- .param(\"uri\", uri)\n- .param(\"owner\", owner)\n- .param(\"type\", type)\n- .param(\"scope\", scope)\n- .param(\"matchingUri\", Boolean.valueOf(matchingUri).toString())\n- .param(\"deep\", Boolean.FALSE.toString())\n- .param(\"first\", firstResult != null ? firstResult.toString() : null)\n- .param(\"max\", maxResult != null ? maxResult.toString() : null)\n- .response().json(String[].class).execute();\n+ return (String[]) createFindRequest(id, name, uri, owner, type, scope, matchingUri, false, firstResult, maxResult).response().json(String[].class).execute();\n}\n};\ntry {\n@@ -194,6 +182,40 @@ public class ProtectedResource {\n}\n}\n+ /**\n+ * Query the server for any resource with the matching arguments.\n+ *\n+ * @param id the resource id\n+ * @param name the resource name\n+ * @param uri the resource uri\n+ * @param owner the resource owner\n+ * @param type the resource type\n+ * @param scope the resource scope\n+ * @param matchingUri the resource uri. Use this parameter to lookup a resource that best match the given uri\n+ * @param deep if the result should be a list of resource representations with details about the resource. If false, only ids are returned\n+ * @param firstResult the position of the first resource to retrieve\n+ * @param maxResult the maximum number of resources to retrieve\n+ * @return a list of resource representations or an array of strings representing resource ids, depending on the generic type\n+ */\n+ public <R> R find(final String id, final String name, final String uri, final String owner, final String type, final String scope, final boolean matchingUri, final boolean deep, final Integer firstResult, final Integer maxResult) {\n+ if (deep) {\n+ Callable<List<ResourceRepresentation>> callable = new Callable<List<ResourceRepresentation>>() {\n+ @Override\n+ public List<ResourceRepresentation> call() {\n+ return (List<ResourceRepresentation>) createFindRequest(id, name, uri, owner, type, scope, matchingUri, deep, firstResult, maxResult).response().json(new TypeReference<List<ResourceRepresentation>>() {\n+ }).execute();\n+ }\n+ };\n+ try {\n+ return (R) callable.call();\n+ } catch (Exception cause) {\n+ return (R) Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Could not find resource\", cause);\n+ }\n+ }\n+\n+ return (R) find(id, name, uri, owner, type, scope, matchingUri, firstResult, maxResult);\n+ }\n+\n/**\n* Query the server for all resources.\n*\n@@ -235,19 +257,7 @@ public class ProtectedResource {\n* @param uri the resource uri\n*/\npublic List<ResourceRepresentation> findByUri(String uri) {\n- String[] ids = find(null, null, uri, null, null, null, false, null, null);\n-\n- if (ids.length == 0) {\n- return Collections.emptyList();\n- }\n-\n- List<ResourceRepresentation> representations = new ArrayList<>();\n-\n- for (String id : ids) {\n- representations.add(findById(id));\n- }\n-\n- return representations;\n+ return find(null, null, uri, null, null, null, false, true, null, null);\n}\n/**\n@@ -258,18 +268,21 @@ public class ProtectedResource {\n* @return a list of resources\n*/\npublic List<ResourceRepresentation> findByMatchingUri(String uri) {\n- String[] ids = find(null, null, uri, null, null, null, true, null, null);\n-\n- if (ids.length == 0) {\n- return Collections.emptyList();\n+ return find(null, null, uri, null, null, null, true, true,null, null);\n}\n- List<ResourceRepresentation> representations = new ArrayList<>();\n-\n- for (String id : ids) {\n- representations.add(findById(id));\n- }\n-\n- return representations;\n+ private HttpMethod createFindRequest(String id, String name, String uri, String owner, String type, String scope, boolean matchingUri, boolean deep, Integer firstResult, Integer maxResult) {\n+ return http.get(serverConfiguration.getResourceRegistrationEndpoint())\n+ .authorizationBearer(pat.call())\n+ .param(\"_id\", id)\n+ .param(\"name\", name)\n+ .param(\"uri\", uri)\n+ .param(\"owner\", owner)\n+ .param(\"type\", type)\n+ .param(\"scope\", scope)\n+ .param(\"matchingUri\", Boolean.valueOf(matchingUri).toString())\n+ .param(\"deep\", Boolean.toString(deep))\n+ .param(\"first\", firstResult != null ? firstResult.toString() : null)\n+ .param(\"max\", maxResult != null ? maxResult.toString() : null);\n}\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/protection/resource/ResourceService.java", "new_path": "services/src/main/java/org/keycloak/authorization/protection/resource/ResourceService.java", "diff": "@@ -128,8 +128,13 @@ public class ResourceService {\n@QueryParam(\"deep\") Boolean deep,\n@QueryParam(\"first\") Integer firstResult,\n@QueryParam(\"max\") Integer maxResult) {\n+\n+ if(deep != null && deep) {\n+ return resourceManager.find(id, name, uri, owner, type, scope, matchingUri, deep, firstResult, maxResult);\n+ } else {\nreturn resourceManager.find(id, name, uri, owner, type, scope, matchingUri, deep, firstResult, maxResult, (BiFunction<Resource, Boolean, String>) (resource, deep1) -> resource.getId());\n}\n+ }\nprivate void checkResourceServerSettings() {\nif (!this.resourceServer.isAllowRemoteResourceManagement()) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/ResourceManagementWithAuthzClientTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/ResourceManagementWithAuthzClientTest.java", "diff": "@@ -19,12 +19,22 @@ package org.keycloak.testsuite.admin.client.authorization;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertThat;\n+import static org.junit.Assert.assertTrue;\nimport java.io.IOException;\n+import java.util.Arrays;\nimport java.util.Collections;\n+import java.util.HashMap;\n+import java.util.HashSet;\nimport java.util.List;\n+import java.util.Map;\n+import java.util.Set;\nimport java.util.stream.Collectors;\n+import org.hamcrest.Matcher;\n+import org.hamcrest.Matchers;\n+import org.hamcrest.collection.IsMapContaining;\nimport org.junit.Test;\nimport org.keycloak.authorization.client.AuthzClient;\nimport org.keycloak.authorization.client.Configuration;\n@@ -96,6 +106,36 @@ public class ResourceManagementWithAuthzClientTest extends ResourceManagementTes\nassertEquals(\"/resources/{pattern}/sub-resources/{pattern}/*\", resources.get(0).getUri());\n}\n+ @Test\n+ public void testFindDeep() {\n+ ResourceRepresentation resource1 = new ResourceRepresentation(\"/*\", new HashSet<>());\n+\n+ resource1.addScope(\"a\", \"b\", \"c\");\n+ resource1.setType(\"type\");\n+\n+ Map<String, List<String>> attributes = new HashMap<>();\n+\n+ attributes.put(\"a\", Arrays.asList(\"a\"));\n+ attributes.put(\"b\", Arrays.asList(\"b\"));\n+ attributes.put(\"c\", Arrays.asList(\"c\"));\n+\n+ resource1.setAttributes(attributes);\n+\n+ resource1.setIconUri(\"icon\");\n+ resource1.setUris(new HashSet<>(Arrays.asList(\"/a\", \"/b\", \"/c\")));\n+\n+ ResourceRepresentation resource = doCreateResource(resource1);\n+ AuthzClient authzClient = getAuthzClient();\n+ List<ResourceRepresentation> representations = authzClient.protection().resource().find(resource.getId(), null, null, null, null, null, false, true,null, null);\n+\n+ assertEquals(1, representations.size());\n+ assertEquals(resource.getId(), representations.get(0).getId());\n+ assertEquals(resource.getName(), representations.get(0).getName());\n+ assertEquals(resource.getIconUri(), representations.get(0).getIconUri());\n+ assertThat(resource.getUris(), Matchers.containsInAnyOrder(representations.get(0).getUris().toArray()));\n+ assertThat(resource.getAttributes().entrySet(), Matchers.containsInAnyOrder(representations.get(0).getAttributes().entrySet().toArray()));\n+ }\n+\n@Override\nprotected ResourceRepresentation doCreateResource(ResourceRepresentation newResource) {\nResourceRepresentation resource = toResourceRepresentation(newResource);\n@@ -127,7 +167,7 @@ public class ResourceManagementWithAuthzClientTest extends ResourceManagementTes\nresourceRepresentation.setId(created.getId());\nresourceRepresentation.setName(created.getName());\nresourceRepresentation.setIconUri(created.getIconUri());\n- resourceRepresentation.setUri(created.getUri());\n+ resourceRepresentation.setUris(created.getUris());\nresourceRepresentation.setType(created.getType());\nresourceRepresentation.setOwner(created.getOwner());\nresourceRepresentation.setScopes(created.getScopes().stream().map(scopeRepresentation -> {\n@@ -151,7 +191,13 @@ public class ResourceManagementWithAuthzClientTest extends ResourceManagementTes\nresource.setId(newResource.getId());\nresource.setName(newResource.getName());\nresource.setIconUri(newResource.getIconUri());\n+\n+ if (newResource.getUris() != null && !newResource.getUris().isEmpty()) {\n+ resource.setUris(newResource.getUris());\n+ } else {\nresource.setUri(newResource.getUri());\n+ }\n+\nresource.setType(newResource.getType());\nif (newResource.getOwner() != null) {\n@@ -169,6 +215,7 @@ public class ResourceManagementWithAuthzClientTest extends ResourceManagementTes\nresource.setAttributes(newResource.getAttributes());\n+\nreturn resource;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7804] - Option to return resource body
339,235
20.08.2018 20:38:30
-7,200
dc8268b30c98191ccad28f02fc9fc1e7f4d2a483
Update triggers for Docker Hub
[ { "change_type": "MODIFY", "old_path": ".travis/docker-hub-master-trigger.sh", "new_path": ".travis/docker-hub-master-trigger.sh", "diff": "#!/bin/bash\n-if [ \"$DOCKER_HUB_TOKEN\" != \"\" ] && [ \"$TRAVIS_PULL_REQUEST\" == \"false\" ] && [ \"$TRAVIS_REPO_SLUG\" == \"keycloak/keycloak\" ]; then\n+if [ \"$DOCKER_HUB_TOKEN\" != \"\" ] && [ \"$TRAVIS_PULL_REQUEST\" == \"false\" ] && [ \"$TRAVIS_REPO_SLUG\" == \"keycloak/keycloak\" ] && [ \"$TRAVIS_BRANCH\" == \"master\" ]; then\ncurl -H \"Content-Type: application/json\" --data '{\"docker_tag\": \"master\"}' -X POST https://registry.hub.docker.com/u/jboss/keycloak/trigger/$DOCKER_HUB_TOKEN/\necho \"Triggered Docker hub build\"\n+elif [ \"$DOCKER_HUB_TOKEN\" != \"\" ] && [ \"$TRAVIS_PULL_REQUEST\" == \"false\" ] && [ \"$TRAVIS_REPO_SLUG\" == \"keycloak/keycloak\" ] && [ \"$TRAVIS_BRANCH\" == \"openshift-integration2\" ]; then\n+ curl -H \"Content-Type: application/json\" --data '{\"docker_tag\": \"nightly-openshift-integration2\"}' -X POST https://registry.hub.docker.com/u/jboss/keycloak/trigger/$DOCKER_HUB_TOKEN/\n+ echo \"Triggered Docker hub build\"\nfi\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update triggers for Docker Hub
339,590
20.08.2018 22:08:44
-7,200
b606a25684a3db30cb040d20a63055831466aead
add pagination params to the RoleResource
[ { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RoleResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RoleResource.java", "diff": "@@ -28,6 +28,7 @@ import javax.ws.rs.PUT;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.MediaType;\nimport java.util.List;\nimport java.util.Set;\n@@ -73,9 +74,31 @@ public interface RoleResource {\n@Consumes(MediaType.APPLICATION_JSON)\nvoid deleteComposites(List<RoleRepresentation> rolesToRemove);\n+ /**\n+ * Get role members\n+ * <p/>\n+ * Returns users that have the given role\n+ *\n+ * @return a list of users with the given role\n+ */\n@GET\n@Path(\"users\")\n@Produces(MediaType.APPLICATION_JSON)\nSet<UserRepresentation> getRoleUserMembers();\n+ /**\n+ * Get role members\n+ * <p/>\n+ * Returns users that have the given role, paginated according to the query parameters\n+ *\n+ * @param firstResult Pagination offset\n+ * @param maxResults Pagination size\n+ * @return a list of users with the given role\n+ */\n+ @GET\n+ @Path(\"users\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ Set<UserRepresentation> getRoleUserMembers(@QueryParam(\"first\") Integer firstResult,\n+ @QueryParam(\"max\") Integer maxResults);\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmRolesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmRolesTest.java", "diff": "@@ -19,7 +19,6 @@ package org.keycloak.testsuite.admin.realm;\nimport org.junit.Before;\nimport org.junit.Test;\n-import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RoleResource;\nimport org.keycloak.admin.client.resource.RolesResource;\nimport org.keycloak.admin.client.resource.UserResource;\n@@ -40,18 +39,22 @@ import javax.ws.rs.core.Response;\nimport java.util.Collections;\nimport java.util.HashMap;\n+import java.util.HashSet;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.containsInAnyOrder;\n+import static org.hamcrest.Matchers.empty;\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.collection.IsCollectionWithSize.hasSize;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\n-import static org.keycloak.testsuite.Assert.assertNames;\n-import static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -258,4 +261,45 @@ public class RealmRolesTest extends AbstractAdminTest {\n}\n+ @Test\n+ public void testRoleMembershipWithPagination() {\n+ RoleResource role = resource.get(\"role-with-users\");\n+\n+ // Add a second user\n+ UserRepresentation userRep2 = new UserRepresentation();\n+ userRep2.setUsername(\"test-role-member2\");\n+ userRep2.setEmail(\"[email protected]\");\n+ userRep2.setRequiredActions(Collections.<String>emptyList());\n+ userRep2.setEnabled(true);\n+ adminClient.realm(REALM_NAME).users().create(userRep2);\n+\n+ List<UserRepresentation> users = adminClient.realm(REALM_NAME).users().search(\"test-role-member\", null, null, null, null, null);\n+ assertThat(users, hasSize(2));\n+ for (UserRepresentation userRepFromList : users) {\n+ UserResource user = adminClient.realm(REALM_NAME).users().get(userRepFromList.getId());\n+ UserRepresentation userRep = user.toRepresentation();\n+\n+ RoleResource roleResource = adminClient.realm(REALM_NAME).roles().get(role.toRepresentation().getName());\n+ List<RoleRepresentation> rolesToAdd = new LinkedList<>();\n+ rolesToAdd.add(roleResource.toRepresentation());\n+ adminClient.realm(REALM_NAME).users().get(userRep.getId()).roles().realmLevel().add(rolesToAdd);\n+ }\n+\n+ RoleResource roleResource = adminClient.realm(REALM_NAME).roles().get(role.toRepresentation().getName());\n+ Set<UserRepresentation> roleUserMembers = roleResource.getRoleUserMembers(0, 1);\n+\n+ Set<String> expectedMembers = new HashSet<>();\n+ assertThat(roleUserMembers, hasSize(1));\n+ expectedMembers.add(roleUserMembers.iterator().next().getUsername());\n+\n+ roleUserMembers = roleResource.getRoleUserMembers(1, 1);\n+ assertThat(roleUserMembers, hasSize(1));\n+ expectedMembers.add(roleUserMembers.iterator().next().getUsername());\n+\n+ roleUserMembers = roleResource.getRoleUserMembers(2, 1);\n+ assertThat(roleUserMembers, is(empty()));\n+\n+ assertThat(expectedMembers, containsInAnyOrder(\"test-role-member\", \"test-role-member2\"));\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7991: add pagination params to the RoleResource
339,500
21.08.2018 10:13:19
-7,200
248654a75e868cb7a865376c92ec1ee5f74b709f
E-mail verification won't let user back into the app
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsServiceChecks.java", "new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsServiceChecks.java", "diff": "@@ -117,7 +117,7 @@ public class LoginActionsServiceChecks {\n}\nUserSessionModel userSession = context.getSession().sessions().getUserSession(context.getRealm(), authSessionId);\n- if (userSession != null) {\n+ if (userSession != null && userSession.getUser().getRequiredActions().isEmpty()) {\nLoginFormsProvider loginForm = context.getSession().getProvider(LoginFormsProvider.class).setAuthenticationSession(context.getAuthenticationSession())\n.setSuccess(Messages.ALREADY_LOGGED_IN);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6706 E-mail verification won't let user back into the app
339,209
15.08.2018 09:23:49
21,600
3dcc106c594384766ed0bd531ef412d3beebdb44
Switch to BOMREST as the source for productized 3rd party versions This will allow the versions to be kept up to date automatically by DA within PNC. A side effect is fixing issues like Also remove additional dependencyExclusions that can be filled by PME BOMREST
[ { "change_type": "MODIFY", "old_path": "prod-arguments.json", "new_path": "prod-arguments.json", "diff": "},\n\"pme\": {\n\"properties\": {\n- \"dependencySource\": \"BOM\",\n- \"restURL\": \"\",\n+ \"dependencySource\": \"BOMREST\",\n\"dependencyManagement\": \"org.jboss.eap:jboss-eap-parent:$EAP_VERSION\",\n\"dependencyRelocations.org.wildfly:@org.jboss.eap:\": \"$EAP_VERSION\",\n\"dependencyExclusion.org.wildfly.core:wildfly-version@*\": \"3.0.12.Final-redhat-1\",\n- \"dependencyExclusion.org.jboss.resteasy:*@*\": \"3.0.25.Final-redhat-1\",\n- \"dependencyExclusion.io.undertow:*@*\": \"1.4.18.SP2-redhat-1\",\n\"dependencyExclusion.org.wildfly.security:*@*\": \"1.1.8.Final-redhat-1\",\n- \"dependencyExclusion.org.freemarker:freemarker@*\": \"2.3.26.incubating-redhat-1\",\n- \"dependencyExclusion.com.googlecode.owasp-java-html-sanitizer:owasp-java-html-sanitizer@*\": \"20180219.1.0.redhat-1\",\n- \"dependencyExclusion.org.liquibase:liquibase-core@*\": \"$COMMONCFG_LIQUIBASE_3_4_1\",\n- \"dependencyExclusion.org.twitter4j:twitter4j-core@*\": \"$COMMONCFG_TWITTER4J_4_0_4\",\n- \"dependencyExclusion.com.google.zxing:core@*\": \"$COMMONCFG_ZXING_3_2_1\",\n\"dependencyExclusion.org.jboss.as:jboss-as-server@*\": \"$EAP6SUPPORTED_ORG_JBOSS_AS_JBOSS_AS_SERVER\",\n\"dependencyOverride.org.infinispan:[email protected]:keycloak-saml-as7-adapter\": \"5.2.23.Final-redhat-1\",\n\"dependencyExclusion.org.osgi:org.osgi.core@*\": \"5.0.0\",\n\"dependencyExclusion.org.drools:drools-bom@*\": \"6.5.0.Final-redhat-19\",\n\"dependencyExclusion.org.jboss:jboss-parent@*\": \"19.0.0.redhat-2\",\n\"dependencyExclusion.org.jboss.web:jbossweb@*\": \"$EAP6SUPPORTED_ORG_JBOSS_WEB_JBOSSWEB\",\n- \"dependencyExclusion.org.apache.ant:ant-launcher@*\": \"1.8.3-redhat-1\",\n- \"dependencyExclusion.org.apache.maven.wagon:*@*\": \"2.6.0.redhat-1\",\n- \"dependencyExclusion.org.eclipse.aether:*@*\": \"1.0.0.v20140518-redhat-1\",\n- \"dependencyOverride.org.antlr:antlr-runtime@*\": \"3.5.0.redhat-1\",\n- \"dependencyOverride.aopalliance:aopalliance@*\": \"1.0.0.redhat-1\",\n\"dependencyOverride.org.infinispan:infinispan-core@*\": \"8.2.9.Final-redhat-1\",\n\"dependencyOverride.com.google.guava:[email protected]:integration-arquillian\": \"\"\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8054 Switch to BOMREST as the source for productized 3rd party versions This will allow the versions to be kept up to date automatically by DA within PNC. A side effect is fixing issues like KEYCLOAK-7896. Also remove additional dependencyExclusions that can be filled by PME BOMREST
339,364
21.08.2018 18:46:38
-7,200
653d3f4f5d60437c61576f2a5b8c5ec7ac30cae8
Add IDs to HTML elements in new Account Console
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "diff": "@@ -260,7 +260,7 @@ authorizedProvider=Authorized Provider\nauthorizedProviderMessage=Authorized Providers linked with your account\nidentityProvider=Identity Provider\nidentityProviderMessage=To link your account with identity providers you have configured\n-socialLogin=Socail Login\n+socialLogin=Social Login\nuserDefined=User Defined\nremoveAccess=Remove Access\nremoveAccessMessage=You will need to grant access again, if you want to use this app account.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/index.ftl", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/index.ftl", "diff": "<li><button id=\"signInButton\" style=\"visibility:hidden\" onclick=\"keycloak.login();\" class=\"btn btn-primary btn-lg btn-sign\" type=\"button\">${msg(\"doLogIn\")}</button></li>\n<#if realm.internationalizationEnabled && supportedLocales?size gt 1>\n<li class=\"dropdown\">\n- <a href=\"#0\" class=\"dropdown-toggle nav-item-iconic\" id=\"dropdownMenu1\" data-toggle=\"dropdown\" aria-haspopup=\"true\" aria-expanded=\"false\">\n+ <a href=\"#0\" class=\"dropdown-toggle nav-item-iconic\" id=\"localeDropdownBtn\" data-toggle=\"dropdown\" aria-haspopup=\"true\" aria-expanded=\"false\">\n${msg(\"locale_\" + locale)} <span class=\"caret\"></span>\n</a>\n- <ul class=\"dropdown-menu\" aria-labelledby=\"dropdownMenu1\">\n+ <ul class=\"dropdown-menu\" aria-labelledby=\"localeDropdownBtn\" id=\"localeDropdownMenu\">\n<#list supportedLocales as locale, label>\n<li><a href=\"${baseUrl}/?kc_locale=${locale}\">${label}</a></li>\n</#list>\n<!-- Home Page -->\n<div class=\"cards-pf\" id=\"welcomeScreen\">\n- <div class=\"text-center\">\n+ <div class=\"text-center\" id=\"welcomeMsg\">\n<h1>${msg(\"accountManagementWelcomeMessage\")}</h1>\n</div>\n<div class=\"container-fluid container-cards-pf\">\n<div class=\"row row-cards-pf\">\n- <div class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\">\n+ <div class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\" id=\"personalInfoCard\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n<div class=\"card-pf-body text-center row\">\n<div class=\"card-pf-top-element col-xs-2 col-sm-12 col-md-12 col-lg-12\">\n<div class=\"card-pf-content col-xs-10 col-sm-12 col-md-12 col-lg-12\">\n<h2>${msg(\"personalInfoHtmlTitle\")}</h2>\n<p class=\"card-pf-content-intro\">${msg(\"personalInfoIntroMessage\")}</p>\n- <h3><a href=\"${baseUrl}/#/account\">${msg(\"personalInfoHtmlTitle\")}</a></h3>\n+ <h3 id=\"personalInfoLink\"><a href=\"${baseUrl}/#/account\">${msg(\"personalInfoHtmlTitle\")}</a></h3>\n</div>\n</div>\n</div>\n</div>\n- <div class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\">\n+ <div class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\" id=\"accountSecurityCard\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n<div class=\"card-pf-body text-center row\">\n<div class=\"card-pf-top-element col-xs-2 col-sm-12 col-md-12 col-lg-12\">\n<div class=\"card-pf-content col-xs-10 col-sm-12 col-md-12 col-lg-12\">\n<h2>${msg(\"accountSecurityTitle\")}</h2>\n<p class=\"card-pf-content-intro\">${msg(\"accountSecurityIntroMessage\")}</p>\n- <h3><a href=\"${baseUrl}/#/password\">${msg(\"changePasswordHtmlTitle\")}</a></h3>\n- <h3><a href=\"${baseUrl}/#/authenticator\">${msg(\"authenticatorTitle\")}</a></h3>\n- <h3><a href=\"${baseUrl}/#/device-activity\">${msg(\"deviceActivityHtmlTitle\")}</a></h3>\n- <h3 id=\"linkedAccounts\"><a href=\"${baseUrl}/#/linked-accounts\">${msg(\"linkedAccountsHtmlTitle\")}</a></h3>\n+ <h3 id=\"changePasswordLink\"><a href=\"${baseUrl}/#/password\">${msg(\"changePasswordHtmlTitle\")}</a></h3>\n+ <h3 id=\"authenticatiorLink\"><a href=\"${baseUrl}/#/authenticator\">${msg(\"authenticatorTitle\")}</a></h3>\n+ <h3 id=\"deviceActivityLink\"><a href=\"${baseUrl}/#/device-activity\">${msg(\"deviceActivityHtmlTitle\")}</a></h3>\n+ <h3 id=\"linkedAccountsLink\"><a href=\"${baseUrl}/#/linked-accounts\">${msg(\"linkedAccountsHtmlTitle\")}</a></h3>\n</div>\n</div>\n</div>\n</div>\n- <div class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\">\n+ <div class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\" id=\"applicationsCard\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n<div class=\"card-pf-body text-center row\">\n<div class=\"card-pf-top-element col-xs-2 col-sm-12 col-md-12 col-lg-12\">\n<div class=\"card-pf-content col-xs-10 col-sm-12 col-md-12 col-lg-12\">\n<h2>${msg(\"applicationsHtmlTitle\")}</h2>\n<p class=\"card-pf-content-intro\">${msg(\"applicationsIntroMessage\")}</p>\n- <h3><a href=\"${baseUrl}/#/applications\">${msg(\"applicationsHtmlTitle\")}</a></h3>\n+ <h3 id=\"applicationsLink\"><a href=\"${baseUrl}/#/applications\">${msg(\"applicationsHtmlTitle\")}</a></h3>\n</div>\n</div>\n</div>\n</div>\n- <div id=\"myResources\" class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\">\n+ <div class=\"col-xs-12 col-sm-4 col-md-4 col-lg-3\" id=\"myResourcesCard\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n<div class=\"card-pf-body text-center row\">\n<div class=\"card-pf-top-element col-xs-2 col-sm-12 col-md-12 col-lg-12\">\n<div class=\"card-pf-content col-xs-10 col-sm-12 col-md-12 col-lg-12\">\n<h2>${msg(\"myResources\")}</h2>\n<p class=\"card-pf-content-intro\">${msg(\"resourceIntroMessage\")}</p>\n- <h3><a href=\"${baseUrl}/#/my-resources\">${msg(\"myResources\")}</a></h3>\n+ <h3 id=\"myResourcesLink\"><a href=\"${baseUrl}/#/my-resources\">${msg(\"myResources\")}</a></h3>\n</div>\n</div>\n</div>\n<script>\nif (!features.isLinkedAccountsEnabled) {\n- document.getElementById(\"linkedAccounts\").style.display='none';\n+ document.getElementById(\"linkedAccountsLink\").style.display='none';\n}\nif (!features.isMyResourcesEnabled) {\n- document.getElementById(\"myResources\").style.display='none';\n+ document.getElementById(\"myResourcesCard\").style.display='none';\n}\nvar winHash = window.location.hash;\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/account-page/account-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/account-page/account-page.component.html", "diff": "<div class=\"page-header\">\n- <h1>{{'personalInfoHtmlTitle' | translate}}</h1>\n+ <h1 id=\"pageTitle\">{{'personalInfoHtmlTitle' | translate}}</h1>\n</div>\n<div class=\"col-sm-12 card-pf\">\n<div class=\"card-pf-body row\">\n<div class=\"col-sm-4 col-md-4\">\n- <div class=\"card-pf-subtitle\">\n+ <div class=\"card-pf-subtitle\" id=\"personalSubTitle\">\n{{'personalSubTitle' | translate}}\n</div>\n- <div class=\"introMessage\">\n+ <div class=\"introMessage\" id=\"personalSubMessage\">\n<p>{{'personalSubMessage' | translate}}</p>\n</div>\n- <div class=\"subtitle\"><span class=\"required\">*</span> {{'requiredFields' | translate}}</div>\n+ <div class=\"subtitle\" id=\"requiredFieldMessage\"><span class=\"required\">*</span> {{'requiredFields' | translate}}</div>\n</div>\n<div class=\"col-sm-6 col-md-6\">\n<div *ngIf=\"!isRegistrationEmailAsUsername\" class=\"form-group \">\n<label for=\"username\" class=\"control-label\">{{'username' | translate}}</label><span *ngIf=\"isEditUserNameAllowed\" class=\"required\">*</span>\n<input *ngIf=\"isEditUserNameAllowed\" type=\"text\" class=\"form-control\" required ngModel id=\"username\" name=\"username\" value=\"{{username}}\" >\n- <div class=\"non-edit\" *ngIf=\"!isEditUserNameAllowed\">{{ username }}</div>\n+ <div class=\"non-edit\" *ngIf=\"!isEditUserNameAllowed\" id=\"username\">{{ username }}</div>\n</div>\n<div class=\"form-group \">\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/applications-page/applications-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/applications-page/applications-page.component.html", "diff": "<div class=\"page-header\">\n- <h1>{{'applicationsHtmlTitle' | translate}}</h1>\n+ <h1 id=\"pageTitle\">{{'applicationsHtmlTitle' | translate}}</h1>\n</div>\n<!--The new application HTML code-->\n<div id=\"toolbar-application-mobile\">\n<h2>\n<span class=\"fa fa-angle-right\"></span>\n- <a href=\"javascript:void(0)\">Filter</a>\n+ <a href=\"javascript:void(0)\" id=\"showFilterBtn\">Filter</a>\n</h2>\n</div>\n<div id=\"toolbar-application\">\n<label class=\"sr-only\" for=\"filter\">{{'applicaitonName' | translate}}</label>\n<div class=\"input-group\">\n<div class=\"input-group-btn\">\n- <button type=\"button\" class=\"btn btn-default dropdown-toggle\" data-toggle=\"dropdown\" aria-haspopup=\"true\" aria-expanded=\"false\">Name <span class=\"caret\"></span></button>\n- <ul class=\"dropdown-menu\">\n+ <button type=\"button\" id=\"filterDropdownBtn\" class=\"btn btn-default dropdown-toggle\" data-toggle=\"dropdown\" aria-haspopup=\"true\" aria-expanded=\"false\">Name <span class=\"caret\"></span></button>\n+ <ul class=\"dropdown-menu\" id=\"filterDropdownMenu\">\n<li class=\"selected\"><a href=\"#\">{{'applicaitonName' | translate}}</a></li>\n<li><a href=\"#\">{{'applicaitonType' | translate}}</a></li>\n</ul>\n</div>\n<div class=\"form-group\">\n<div class=\"dropdown btn-group\">\n- <button type=\"button\" class=\"btn btn-default dropdown-toggle\" data-toggle=\"dropdown\" aria-haspopup=\"true\" aria-expanded=\"false\">{{'applicaitonType' | translate}} <span class=\"caret\"></span></button>\n- <ul class=\"dropdown-menu\">\n+ <button type=\"button\" id=\"appTypeDropdownBtn\" class=\"btn btn-default dropdown-toggle\" data-toggle=\"dropdown\" aria-haspopup=\"true\" aria-expanded=\"false\">{{'applicaitonType' | translate}} <span class=\"caret\"></span></button>\n+ <ul class=\"dropdown-menu\" id=\"appTypeDropdownMenu\">\n<li class=\"selected\"><a href=\"#\">{{'allApps' | translate}}</a></li>\n<li><a href=\"#\">{{'internalApps' | translate}}</a></li>\n<li><a href=\"#\">{{'thirdpartyApps' | translate}}</a></li>\n</form>\n<div class=\"row toolbar-pf-results\">\n<div class=\"col-sm-12\">\n- <h5>40 {{'appResults' | translate}}</h5>\n+ <h5><span id=\"appResults\">40</span> {{'appResults' | translate}}</h5>\n<p>{{'activeFilters' | translate}}</p>\n- <ul class=\"list-inline\">\n+ <ul class=\"list-inline\" id=\"activeFiltersList\">\n<li>\n<span class=\"label label-info\">\n{{'applicaitonName' | translate}}: nameofthething\n</span>\n</li>\n</ul>\n- <p><a href=\"#\">{{'clearAllFilter' | translate}}</a></p>\n+ <p><a href=\"#\" id=\"clearAllFilters\">{{'clearAllFilter' | translate}}</a></p>\n</div>\n</div>\n</div>\n</div>\n- <div class=\"list-group list-view-pf list-view-pf-view\">\n+ <div class=\"list-group list-view-pf list-view-pf-view\" id=\"appResultList\">\n<div class=\"list-group-item\">\n<div class=\"list-group-item-header\">\n<div class=\"list-view-pf-expand\">\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/authenticator-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/authenticator-page.component.html", "diff": "<div class=\"page-header\">\n- <h1>{{'authenticatorTitle' | translate}}</h1>\n+ <h1 id=\"pageTitle\">{{'authenticatorTitle' | translate}}</h1>\n</div>\n<div class=\"col-sm-12 card-pf\">\n<div class=\"card-pf-body p-b\">\n- <span class=\"label label-default m-r\">OFF</span>\n+ <span class=\"label label-default m-r\" id=\"authenticatorStatus\">OFF</span>\n<!-- <span class=\"label label-primary m-r\">ON</span> -->\n{{'authenticatorStatusMessage' | translate}} off\n</div>\n<div class=\"col-sm-12 card-pf\">\n<div class=\"card-pf-body row\">\n<div class=\"col-sm-4 col-md-4\">\n- <div class=\"card-pf-subtitle\">\n+ <div class=\"card-pf-subtitle\" id=\"authenticatorFinishSetUpTitle\">\n{{'authenticatorFinishSetUpTitle' | translate}}\n</div>\n- <div class=\"introMessage\">\n+ <div class=\"introMessage\" id=\"authenticatorFinishSetUpMessage\">\n<p>{{'authenticatorFinishSetUpMessage' | translate}}</p>\n</div>\n</div>\n<div class=\"col-sm-8 col-md-8\">\n- <div class=\"list-pf list-pf-stacked list-authenticator\">\n+ <div class=\"list-pf list-pf-stacked list-authenticator\" id=\"authenticatorFinishList\">\n<div class=\"list-authenticator-item\">\n<div class=\"list-pf-container\">\n<div class=\"list-pf-content list-pf-content-flex \">\n<div class=\"col-sm-12 card-pf\">\n<div class=\"card-pf-body row\">\n<div class=\"col-sm-4 col-md-4\">\n- <div class=\"card-pf-subtitle\">\n+ <div class=\"card-pf-subtitle\" id=\"authenticatorSubTitle\">\n{{'authenticatorSubTitle' | translate}}\n</div>\n- <div class=\"introMessage\">\n+ <div class=\"introMessage\" id=\"authenticatorSubMessage\">\n<p>{{'authenticatorSubMessage' | translate}}</p>\n</div>\n</div>\n<div class=\"col-sm-8 col-md-8\">\n- <div class=\"list-pf list-pf-stacked list-authenticator\">\n+ <div class=\"list-pf list-pf-stacked list-authenticator\" id=\"authenticatorList\">\n<div class=\"list-authenticator-item\">\n<div class=\"list-pf-container\">\n<div class=\"list-pf-content list-pf-content-flex\">\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/backup-code-setup-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/backup-code-setup-page.component.html", "diff": "-<ol class=\"breadcrumb\">\n+<ol class=\"breadcrumb\" id=\"breadcrumbs\">\n<li>{{'accountSecurityTitle' | translate}}</li>\n<li>\n<a href=\"#\">{{'authenticatorTitle' | translate}}</a>\n<div class=\"col-sm-12 card-pf \">\n<div class=\"card-pf-body row\">\n<div class=\"col-sm-12 col-md-4\">\n- <div class=\"card-pf-subtitle\">\n+ <div class=\"card-pf-subtitle\" id=\"authenticatorBackupCodesSetupTitle\">\n{{'authenticatorBackupCodesSetupTitle' | translate}}\n</div>\n- <div class=\"introMessage\">\n+ <div class=\"introMessage\" id=\"backupcodesIntroMessage\">\n<p>{{'backupcodesIntroMessage' | translate}}</p>\n</div>\n</div>\n<div class=\"backup-codes-box\">\n<div class=\"backup-codes-box-header\">\n<div class=\"header-text\">\n- <b>{{'realmName' | translate}}:</b> Admin\n+ <b>{{'realmName' | translate}}:</b> <span id=\"realmName\">Admin</span>\n</div>\n</div>\n<!--Backup Codes Box Header-->\n<div class=\"backup-codes-box-body\">\n- <ol class=\"backup-codes-list\">\n+ <ol class=\"backup-codes-list\" id=\"backupCodesList\">\n<li>7890 7327</li>\n<li>0000 7347</li>\n<li>7890 1227</li>\n</div>\n<!--Backup Codes Box Body-->\n<div class=\"top-margin-m\">\n- <button type=\"button\" class=\"btn btn-default\">{{'doDownload' | translate}}</button>\n- <button type=\"button\" class=\"btn btn-default\">{{'doPrint' | translate}}</button>\n- <button type=\"button\" class=\"btn btn-default\">{{'doCopy' | translate}}</button>\n+ <button type=\"button\" class=\"btn btn-default\" id=\"backupCodesDownloadBtn\">{{'doDownload' | translate}}</button>\n+ <button type=\"button\" class=\"btn btn-default\" id=\"backupCodesPrintBtn\">{{'doPrint' | translate}}</button>\n+ <button type=\"button\" class=\"btn btn-default\" id=\"backupCodesCopyBtn\">{{'doCopy' | translate}}</button>\n</div>\n<!--Buttons Group-->\n<div class=\"top-margin-m\">\n</div>\n<!--Annotations-->\n<hr>\n- <button type=\"button\" class=\"btn btn-default\">{{'generateNewBackupCodes' | translate}}</button>\n+ <button type=\"button\" class=\"btn btn-default\" id=\"generateNewBackupCodesBtn\">{{'generateNewBackupCodes' | translate}}</button>\n<div class=\"generate-annotation\">\n{{'backupCodesTips-3' | translate}}\n</div>\n<div class=\"top-margin-m\">\n- <a href=\"\">&lt; {{'backtoAuthenticatorPage' | translate}}</a>\n+ <a href=\"\" id=\"backtoAuthenticatorPage\">&lt; {{'backtoAuthenticatorPage' | translate}}</a>\n</div>\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/mobile-authenticator-setup-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/mobile-authenticator-setup-page.component.html", "diff": "-<ol class=\"breadcrumb\">\n+<ol class=\"breadcrumb\" id=\"breadcrumbs\">\n<li>{{'accountSecurityTitle' | translate}}</li>\n<li>\n<a href=\"#\">{{'authenticatorTitle' | translate}}</a>\n<div class=\"col-sm-12 card-pf \">\n<div class=\"card-pf-body row\">\n<div class=\"col-sm-12 col-md-6\">\n- <div class=\"card-pf-subtitle\">\n+ <div class=\"card-pf-subtitle\" id=\"authenticatorMobileSetupTitle\">\n{{'authenticatorMobileSetupTitle' | translate}}\n</div>\n<div class=\"introMessage\">\n<ol class=\"setup-message\">\n- <li>{{'mobileSetupStep1' | translate}}\n+ <li id=\"authenticatorAppsList\">{{'mobileSetupStep1' | translate}}\n<ul>\n<li><a href=\"javascript:void(0)\">FreeOTP</a></li>\n<li><a href=\"javascript:void(0)\">Google Authenticator</a></li>\n<div class=\"row\">\n<div class=\"col-sm-12 col-md-4\">\n<div class=\"qrcode-img\">\n- <img src=\"${resourceUrl}/app/assets/img/QRCode.png\">\n+ <img src=\"${resourceUrl}/app/assets/img/QRCode.png\" id=\"authenticatorQrCode\">\n</div>\n<div class=\"qrcode-code\">\n<div class=\"input-group\">\n- <input class=\"form-control\" type=\"text\" value=\"2AEB 293G OQ3D 1O23 09UW WOIE WO30 FAL2\" disabled>\n+ <input class=\"form-control\" type=\"text\" value=\"2AEB 293G OQ3D 1O23 09UW WOIE WO30 FAL2\" disabled id=\"authenticatorKey\">\n<span class=\"input-group-btn\">\n- <button class=\"btn btn-default\" type=\"button\">{{'doCopy' | translate}}</button>\n+ <button class=\"btn btn-default\" type=\"button\" id=\"authenticatorCopyBtn\">{{'doCopy' | translate}}</button>\n</span>\n</div>\n<div class=\"link-right\">\n- <a href=\"#\">{{'scanBarCode' | translate}}</a>\n+ <a href=\"#\" id=\"scanBarCode\">{{'scanBarCode' | translate}}</a>\n</div>\n</div>\n<input class=\"form-control\" type=\"text\" id=\"input11\">\n</div>\n<div class=\"form-group\">\n- <button type=\"submit\" class=\"btn btn-default\" disabled=\"\">{{'doFinish' | translate}}</button>\n- <button type=\"submit\" class=\"btn btn-default\">{{'doCancel' | translate}}</button>\n+ <button type=\"submit\" class=\"btn btn-default\" disabled=\"\" id=\"authenticatorFinishBtn\">{{'doFinish' | translate}}</button>\n+ <button type=\"submit\" class=\"btn btn-default\" id=\"authenticatorCancelBtn\">{{'doCancel' | translate}}</button>\n</div>\n</form>\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/sms-code-setup-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/authenticator-page/sms-code-setup-page.component.html", "diff": "-<ol class=\"breadcrumb\">\n+<ol class=\"breadcrumb\" id=\"breadcrumbs\">\n<li>{{'accountSecurityTitle' | translate}}</li>\n<li>\n<a href=\"#\">{{'authenticatorTitle' | translate}}</a>\n<div class=\"col-sm-12 card-pf \">\n<div class=\"card-pf-body row\">\n<div class=\"col-sm-12 col-md-4\">\n- <div class=\"card-pf-subtitle\">\n+ <div class=\"card-pf-subtitle\" id=\"authenticatorSMSCodeSetupTitle\">\n{{'authenticatorSMSCodeSetupTitle' | translate}}\n</div>\n- <div class=\"introMessage\">\n+ <div class=\"introMessage\" id=\"smscodeIntroMessage\">\n<p>{{'smscodeIntroMessage' | translate}}</p>\n</div>\n</div>\nChina +86\n<span class=\"caret dropdown-caret\"></span>\n</button>\n- <ul class=\"dropdown-menu\" role=\"menu\" aria-labelledby=\"dropdownMenu-lan\">\n+ <ul class=\"dropdown-menu\" role=\"menu\" aria-labelledby=\"dropdownMenu-lan\" id=\"dropdownMenu\">\n<li role=\"presentation\"><a role=\"menuitem\" tabindex=\"-1\" href=\"#\">Argentina +54</a></li>\n<li role=\"presentation\"><a role=\"menuitem\" tabindex=\"-1\" href=\"#\">Brazil +55</a></li>\n<li role=\"presentation\"><a role=\"menuitem\" tabindex=\"-1\" href=\"#\">Canada +1</a></li>\n<label for=\"EnterVerificationCode\">{{'enterYourVerficationCode' | translate}}</label>\n<input class=\"form-control\" id=\"EnterVerificationCode\">\n</div>\n- <button class=\"btn btn-primary\">Finish</button>\n- <button class=\"btn btn-default\">Cancel</button>\n+ <button class=\"btn btn-primary\" id=\"authenticatorFinishBtn\">Finish</button>\n+ <button class=\"btn btn-default\" id=\"authenticatorCancelBtn\">Cancel</button>\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/device-activity-page/device-activity-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/device-activity-page/device-activity-page.component.html", "diff": "<div class=\"page-header\">\n- <h1>{{'deviceActivityHtmlTitle' | translate}}</h1>\n+ <h1 id=\"pageTitle\">{{'deviceActivityHtmlTitle' | translate}}</h1>\n</div>\n<div class=\"card-pf-body\">\n<div class=\"row\">\n<div class=\"col-sm-12 col-md-8\">\n- <h2 class=\"card-pf-title\">\n+ <h2 class=\"card-pf-title\" id=\"signedInDevicesTitle\">\nSigned In Devices\n</h2>\n- <p class=\"detail-description\">You can find devices that have logged into your account from the list. Log out any of them if the device is unfamiliar or logged in wrong place and time.</p>\n+ <p class=\"detail-description\" id=\"signedInDevicesDesc\">You can find devices that have logged into your account from the list. Log out any of them if the device is unfamiliar or logged in wrong place and time.</p>\n</div>\n<div class=\"col-sm-12 col-md-4\">\n- <button class=\"btn btn-default pull-right pull-right-sm\" type=\"button\" data-toggle=\"modal\" data-target=\"#myModal\">Log Out All Devices</button>\n+ <button class=\"btn btn-default pull-right pull-right-sm\" type=\"button\" data-toggle=\"modal\" data-target=\"#myModal\" id=\"logoutAllDevicesBtn\">Log Out All Devices</button>\n</div>\n</div>\n<div class=\"row\">\n<div class=\"container-fluid\">\n- <div class=\"list-group list-view-pf list-view-pf-view\">\n+ <div class=\"list-group list-view-pf list-view-pf-view\" id=\"signedInDevicesList\">\n<div class=\"list-group-item\">\n<div class=\"list-group-item-header\">\n<div class=\"list-view-pf-expand\">\n</div>\n<div class=\"card-pf\">\n<div class=\"card-pf-body\">\n- <h2 class=\"card-pf-title\">\n+ <h2 class=\"card-pf-title\" id=\"recentlyUsedDevicesTitle\">\nRecently Used Devices\n</h2>\n- <p class=\"detail-description\">You can find devices that you used in the last month, but they have not logged into your account anymore.</p>\n+ <p class=\"detail-description\" id=\"recentlyUsedDevicesDesc\">You can find devices that you used in the last month, but they have not logged into your account anymore.</p>\n<div class=\"row\">\n<div class=\"container-fluid\">\n- <div class=\"list-group list-view-pf list-view-pf-view\">\n+ <div class=\"list-group list-view-pf list-view-pf-view\" id=\"recentlyUsedDevicesList\">\n<div class=\"list-group-item\">\n<div class=\"list-group-item-header\">\n<div class=\"list-view-pf-expand\">\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/linked-accounts-page/linked-accounts-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/linked-accounts-page/linked-accounts-page.component.html", "diff": "<div class=\"page-header\">\n- <h1>{{'linkedAccountsHtmlTitle' | translate}}</h1>\n+ <h1 id=\"pageTitle\">{{'linkedAccountsHtmlTitle' | translate}}</h1>\n</div>\n<div class=\"col-sm-12 card-pf card-linked-account\">\n<div class=\"card-pf-body row\">\n<div class=\"col-md-3\">\n- <div class=\"card-pf-subtitle\">\n+ <div class=\"card-pf-subtitle\" id=\"authorizedProvidersSubTitle\">\n{{'authorizedProvider' | translate}}\n</div>\n- <div class=\"introMessage\">\n+ <div class=\"introMessage\" id=\"authorizedProvidersSubMessage\">\n<p>{{'authorizedProviderMessage' | translate}}</p>\n</div>\n</div>\n<div class=\"col-md-9\">\n- <div class=\"list-group list-view-pf list-view-pf-view\">\n+ <div class=\"list-group list-view-pf list-view-pf-view\" id=\"authorizedProvidersList\">\n<div class=\"list-group-item\">\n<div class=\"list-view-pf-actions\">\n<a href=\"#\" data-toggle=\"modal\" data-target=\"#myModal\">{{'doRemove' | translate}}</a>\n<div class=\"col-sm-12 card-pf card-linked-account\">\n<div class=\"card-pf-body row\">\n<div class=\"col-md-3\">\n- <div class=\"card-pf-subtitle\">\n+ <div class=\"card-pf-subtitle\" id=\"identityProviderSubTitle\">\n{{'identityProvider' | translate}}\n</div>\n- <div class=\"introMessage\">\n+ <div class=\"introMessage\" id=\"identityProviderSubMessage\">\n<p>{{'identityProviderMessage' | translate}}</p>\n</div>\n</div>\n<div class=\"col-md-9\">\n- <div class=\"list-group list-view-pf list-view-pf-view \">\n+ <div class=\"list-group list-view-pf list-view-pf-view \" id=\"identityProviderList\">\n<div class=\"list-group-item\">\n<div class=\"list-view-pf-actions\">\n<a href=\"#\">{{'doLink' | translate}}</a>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources-detail-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources-detail-page.component.html", "diff": "-<ol class=\"breadcrumb\">\n+<ol class=\"breadcrumb\" id=\"breadcrumbs\">\n<li><a href=\"#\"> {{'resources' | translate}}</a>\n</li>\n<li class=\"active\"> <strong>Alice Family</strong>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/my-resources-page.component.html", "diff": "<div class=\"page-header\">\n- <h1>{{'resources' | translate}}</h1>\n+ <h1 id=\"pageTitle\">{{'resources' | translate}}</h1>\n</div>\n<div class=\"col-sm-12 card-pf resources-list\">\n<div class=\"card-pf-body row\">\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-detail-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-detail-page.component.html", "diff": "-<ol class=\"breadcrumb\">\n+<ol class=\"breadcrumb\" id=\"breadcrumbs\">\n<li><a href=\"#\">{{'resources' | translate}}</a>\n</li>\n<li class=\"active\"> <strong>Alice Family</strong>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/my-resources-page/shared-with-me-page.component.html", "diff": "<div class=\"page-header\">\n- <h1>{{'resources' | translate}}</h1>\n+ <h1 id=\"pageTitle\">{{'resources' | translate}}</h1>\n</div>\n<div class=\"col-sm-12 card-pf resources-list\">\n<div class=\"card-pf-body row\">\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/password-page/password-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/password-page/password-page.component.html", "diff": "<div class=\"page-header\">\n- <h1>{{'changePasswordHtmlTitle' | translate}}</h1>\n+ <h1 id=\"pageTitle\">{{'changePasswordHtmlTitle' | translate}}</h1>\n</div>\n<div class=\"col-sm-12 card-pf\">\n- <div class=\"card-pf-body p-b\">\n+ <div class=\"card-pf-body p-b\" id=\"passwordLastUpdate\">\n<span class=\"i pficon pficon-info\"></span>\n{{'passwordLastUpdateMessage' | translate}} <strong>{{lastPasswordUpdate | date:'medium'}}</strong>\n</div>\n<div class=\"col-sm-12 card-pf\">\n<div class=\"card-pf-body row\">\n<div class=\"col-sm-4 col-md-4\">\n- <div class=\"card-pf-subtitle\">\n+ <div class=\"card-pf-subtitle\" id=\"updatePasswordSubTitle\">\n{{'updatePasswordTitle' | translate}}\n</div>\n- <div class=\"introMessage\">\n+ <div class=\"introMessage\" id=\"updatePasswordSubMessage\">\n<strong>{{'updatePasswordMessageTitle' | translate}}</strong>\n<p>{{'updatePasswordMessage' | translate}}</p>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8093 Add IDs to HTML elements in new Account Console
339,226
14.08.2018 11:25:36
14,400
dda365e0025cb95f67bebe68b88832060d71353e
initial exposing of BasicAuthRequestAuthenticator to make extensible
[ { "change_type": "MODIFY", "old_path": ".gitignore", "new_path": ".gitignore", "diff": ".project\n.settings\n.classpath\n+bin\n+.factorypath\n+\n# NetBeans #\n############\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BasicAuthRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BasicAuthRequestAuthenticator.java", "diff": "@@ -85,7 +85,7 @@ public class BasicAuthRequestAuthenticator extends BearerTokenRequestAuthenticat\nreturn authenticateToken(exchange, atr.getToken());\n}\n- private AccessTokenResponse getToken(String username, String password) throws Exception {\n+ protected AccessTokenResponse getToken(String username, String password) throws Exception {\nAccessTokenResponse tokenResponse=null;\nHttpClient client = deployment.getClient();\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/RequestAuthenticatorFactory.java", "diff": "+package org.keycloak.adapters.springsecurity.authentication;\n+\n+import javax.servlet.http.HttpServletRequest;\n+\n+import org.keycloak.adapters.AdapterTokenStore;\n+import org.keycloak.adapters.KeycloakDeployment;\n+import org.keycloak.adapters.RequestAuthenticator;\n+import org.keycloak.adapters.spi.HttpFacade;\n+\n+public interface RequestAuthenticatorFactory {\n+ RequestAuthenticator createRequestAuthenticator(HttpFacade facade, HttpServletRequest request,\n+ KeycloakDeployment deployment, AdapterTokenStore tokenStore, int sslRedirectPort);\n+}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/SpringSecurityRequestAuthenticatorFactor.java", "diff": "+package org.keycloak.adapters.springsecurity.authentication;\n+\n+import javax.servlet.http.HttpServletRequest;\n+\n+import org.keycloak.adapters.AdapterTokenStore;\n+import org.keycloak.adapters.KeycloakDeployment;\n+import org.keycloak.adapters.RequestAuthenticator;\n+import org.keycloak.adapters.spi.HttpFacade;\n+\n+public class SpringSecurityRequestAuthenticatorFactor implements RequestAuthenticatorFactory {\n+ @Override\n+ public RequestAuthenticator createRequestAuthenticator(HttpFacade facade,\n+ HttpServletRequest request, KeycloakDeployment deployment, AdapterTokenStore tokenStore,\n+ int sslRedirectPort) {\n+ return new SpringSecurityRequestAuthenticator(facade, request, deployment, tokenStore, sslRedirectPort);\n+ }\n+}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilter.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilter.java", "diff": "@@ -27,16 +27,15 @@ import javax.servlet.http.HttpServletResponse;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.adapters.AdapterDeploymentContext;\nimport org.keycloak.adapters.AdapterTokenStore;\n-import org.keycloak.adapters.AuthenticatedActionsHandler;\nimport org.keycloak.adapters.KeycloakDeployment;\n-import org.keycloak.adapters.OIDCHttpFacade;\nimport org.keycloak.adapters.RequestAuthenticator;\nimport org.keycloak.adapters.spi.AuthChallenge;\nimport org.keycloak.adapters.spi.AuthOutcome;\nimport org.keycloak.adapters.spi.HttpFacade;\nimport org.keycloak.adapters.springsecurity.KeycloakAuthenticationException;\nimport org.keycloak.adapters.springsecurity.authentication.KeycloakAuthenticationFailureHandler;\n-import org.keycloak.adapters.springsecurity.authentication.SpringSecurityRequestAuthenticator;\n+import org.keycloak.adapters.springsecurity.authentication.RequestAuthenticatorFactory;\n+import org.keycloak.adapters.springsecurity.authentication.SpringSecurityRequestAuthenticatorFactor;\nimport org.keycloak.adapters.springsecurity.facade.SimpleHttpFacade;\nimport org.keycloak.adapters.springsecurity.token.AdapterTokenStoreFactory;\nimport org.keycloak.adapters.springsecurity.token.KeycloakAuthenticationToken;\n@@ -85,6 +84,7 @@ public class KeycloakAuthenticationProcessingFilter extends AbstractAuthenticati\nprivate AdapterDeploymentContext adapterDeploymentContext;\nprivate AdapterTokenStoreFactory adapterTokenStoreFactory = new SpringSecurityAdapterTokenStoreFactory();\nprivate AuthenticationManager authenticationManager;\n+ private RequestAuthenticatorFactory requestAuthenticatorFactory = new SpringSecurityRequestAuthenticatorFactor();\n/**\n* Creates a new Keycloak authentication processing filter with given {@link AuthenticationManager} and the\n@@ -144,7 +144,7 @@ public class KeycloakAuthenticationProcessingFilter extends AbstractAuthenticati\nAdapterTokenStore tokenStore = adapterTokenStoreFactory.createAdapterTokenStore(deployment, request);\nRequestAuthenticator authenticator\n- = new SpringSecurityRequestAuthenticator(facade, request, deployment, tokenStore, -1);\n+ = requestAuthenticatorFactory.createRequestAuthenticator(facade, request, deployment, tokenStore, -1);\nAuthOutcome result = authenticator.authenticate();\nlog.debug(\"Auth outcome: {}\", result);\n@@ -251,4 +251,14 @@ public class KeycloakAuthenticationProcessingFilter extends AbstractAuthenticati\npublic final void setContinueChainBeforeSuccessfulAuthentication(boolean continueChainBeforeSuccessfulAuthentication) {\nthrow new UnsupportedOperationException(\"This filter does not support explicitly setting a continue chain before success policy\");\n}\n+\n+ /**\n+ * Sets the request authenticator factory to use when creating per-request authenticators.\n+ *\n+ * @param requestAuthenticatorFactory the <code>RequestAuthenticatorFactory</code> to use\n+ */\n+ public void setRequestAuthenticatorFactory(RequestAuthenticatorFactory requestAuthenticatorFactory) {\n+ Assert.notNull(requestAuthenticatorFactory, \"RequestAuthenticatorFactory cannot be null\");\n+ this.requestAuthenticatorFactory = requestAuthenticatorFactory;\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
initial exposing of BasicAuthRequestAuthenticator to make extensible
339,226
20.08.2018 13:24:29
14,400
3e2e0ac91c1eb63b72c0642c9279cbc01a97b46b
Renamed factory and java doc
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/RequestAuthenticatorFactory.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/RequestAuthenticatorFactory.java", "diff": "@@ -7,7 +7,13 @@ import org.keycloak.adapters.KeycloakDeployment;\nimport org.keycloak.adapters.RequestAuthenticator;\nimport org.keycloak.adapters.spi.HttpFacade;\n+/**\n+ * Creates {@link RequestAuthenticator}s.\n+ */\npublic interface RequestAuthenticatorFactory {\n+ /**\n+ * Creates new {@link RequestAuthenticator} instances on a per-request basis.\n+ */\nRequestAuthenticator createRequestAuthenticator(HttpFacade facade, HttpServletRequest request,\nKeycloakDeployment deployment, AdapterTokenStore tokenStore, int sslRedirectPort);\n}\n\\ No newline at end of file\n" }, { "change_type": "RENAME", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/SpringSecurityRequestAuthenticatorFactor.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/SpringSecurityRequestAuthenticatorFactory.java", "diff": "@@ -7,11 +7,11 @@ import org.keycloak.adapters.KeycloakDeployment;\nimport org.keycloak.adapters.RequestAuthenticator;\nimport org.keycloak.adapters.spi.HttpFacade;\n-public class SpringSecurityRequestAuthenticatorFactor implements RequestAuthenticatorFactory {\n+public class SpringSecurityRequestAuthenticatorFactory implements RequestAuthenticatorFactory {\n+\n@Override\npublic RequestAuthenticator createRequestAuthenticator(HttpFacade facade,\n- HttpServletRequest request, KeycloakDeployment deployment, AdapterTokenStore tokenStore,\n- int sslRedirectPort) {\n+ HttpServletRequest request, KeycloakDeployment deployment, AdapterTokenStore tokenStore, int sslRedirectPort) {\nreturn new SpringSecurityRequestAuthenticator(facade, request, deployment, tokenStore, sslRedirectPort);\n}\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilter.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilter.java", "diff": "@@ -35,7 +35,7 @@ import org.keycloak.adapters.spi.HttpFacade;\nimport org.keycloak.adapters.springsecurity.KeycloakAuthenticationException;\nimport org.keycloak.adapters.springsecurity.authentication.KeycloakAuthenticationFailureHandler;\nimport org.keycloak.adapters.springsecurity.authentication.RequestAuthenticatorFactory;\n-import org.keycloak.adapters.springsecurity.authentication.SpringSecurityRequestAuthenticatorFactor;\n+import org.keycloak.adapters.springsecurity.authentication.SpringSecurityRequestAuthenticatorFactory;\nimport org.keycloak.adapters.springsecurity.facade.SimpleHttpFacade;\nimport org.keycloak.adapters.springsecurity.token.AdapterTokenStoreFactory;\nimport org.keycloak.adapters.springsecurity.token.KeycloakAuthenticationToken;\n@@ -84,7 +84,7 @@ public class KeycloakAuthenticationProcessingFilter extends AbstractAuthenticati\nprivate AdapterDeploymentContext adapterDeploymentContext;\nprivate AdapterTokenStoreFactory adapterTokenStoreFactory = new SpringSecurityAdapterTokenStoreFactory();\nprivate AuthenticationManager authenticationManager;\n- private RequestAuthenticatorFactory requestAuthenticatorFactory = new SpringSecurityRequestAuthenticatorFactor();\n+ private RequestAuthenticatorFactory requestAuthenticatorFactory = new SpringSecurityRequestAuthenticatorFactory();\n/**\n* Creates a new Keycloak authentication processing filter with given {@link AuthenticationManager} and the\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Renamed factory and java doc
339,450
23.08.2018 11:05:01
14,400
0a8fca7ec4e4f24a276a30b5c0ffff25c3ac40d1
Created common interface for parsed tokens in typescript declaration file
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts", "new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts", "diff": "@@ -216,6 +216,16 @@ declare namespace Keycloak {\ncreatedTimestamp?: number;\n}\n+ interface KeycloakTokenParsed {\n+ exp?: number;\n+ iat?: number;\n+ nonce?: string;\n+ sub?: string;\n+ session_state?: string;\n+ realm_access?: { roles: string[] };\n+ resource_access?: string[];\n+ }\n+\n// export interface KeycloakUserInfo {}\n/**\n@@ -269,15 +279,7 @@ declare namespace Keycloak {\n/**\n* The parsed token as a JavaScript object.\n*/\n- tokenParsed?: {\n- exp?: number;\n- iat?: number;\n- nonce?: string;\n- sub?: string;\n- session_state?: string;\n- realm_access?: { roles: string[] };\n- resource_access?: string[];\n- };\n+ tokenParsed?: KeycloakTokenParsed;\n/**\n* The base64 encoded refresh token that can be used to retrieve a new token.\n@@ -287,7 +289,7 @@ declare namespace Keycloak {\n/**\n* The parsed refresh token as a JavaScript object.\n*/\n- refreshTokenParsed?: { nonce?: string };\n+ refreshTokenParsed?: KeycloakTokenParsed;\n/**\n* The base64 encoded ID token.\n@@ -297,7 +299,7 @@ declare namespace Keycloak {\n/**\n* The parsed id token as a JavaScript object.\n*/\n- idTokenParsed?: { nonce?: string };\n+ idTokenParsed?: KeycloakTokenParsed;\n/**\n* The estimated time difference between the browser time and the Keycloak\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Created common interface for parsed tokens in typescript declaration file
339,179
23.08.2018 09:13:42
-7,200
694966b6139aaf007b8ee227f3fcd3f53d5b4f8c
Fix NullPointerException in ClaimInformationPointProviderTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/ClaimInformationPointProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/ClaimInformationPointProviderTest.java", "diff": "@@ -138,8 +138,10 @@ public class ClaimInformationPointProviderTest extends AbstractKeycloakTest {\n@AfterClass\npublic static void onAfterClass() {\n+ if (httpService != null) {\nhttpService.stop();\n}\n+ }\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8120 Fix NullPointerException in ClaimInformationPointProviderTest
339,185
21.08.2018 19:22:00
-7,200
1f840b1fbce6723c0fa13af2b39d130d6d4873d2
Fix getDOMElement
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/TransformerUtil.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/TransformerUtil.java", "diff": "@@ -209,8 +209,6 @@ public class TransformerUtil {\nif (!(outputTarget instanceof DOMResult))\nthrow logger.wrongTypeError(\"outputTarget should be a dom result\");\n- String rootTag = null;\n-\nStAXSource staxSource = (StAXSource) xmlSource;\nXMLEventReader xmlEventReader = staxSource.getXMLEventReader();\nif (xmlEventReader == null)\n@@ -227,7 +225,6 @@ public class TransformerUtil {\nthrow new TransformerException(ErrorCodes.WRITER_SHOULD_START_ELEMENT);\nStartElement rootElement = (StartElement) xmlEvent;\n- rootTag = StaxParserUtil.getElementName(rootElement);\nCustomHolder holder = new CustomHolder(doc, false);\nElement docRoot = handleStartElement(xmlEventReader, rootElement, holder);\nNode parent = doc.importNode(docRoot, true);\n@@ -243,6 +240,8 @@ public class TransformerUtil {\nwhile (xmlEventReader.hasNext()) {\nxmlEvent = StaxParserUtil.getNextEvent(xmlEventReader);\nint type = xmlEvent.getEventType();\n+ Node top = null;\n+\nswitch (type) {\ncase XMLEvent.START_ELEMENT:\nStartElement startElement = (StartElement) xmlEvent;\n@@ -250,8 +249,6 @@ public class TransformerUtil {\nElement docStartElement = handleStartElement(xmlEventReader, startElement, holder);\nNode el = doc.importNode(docStartElement, true);\n- Node top = null;\n-\nif (! stack.isEmpty()) {\ntop = stack.peek();\n}\n@@ -265,15 +262,15 @@ public class TransformerUtil {\nelse\ntop.appendChild(el);\nbreak;\n+\ncase XMLEvent.END_ELEMENT:\n- EndElement endElement = (EndElement) xmlEvent;\n- String endTag = StaxParserUtil.getElementName(endElement);\n- if (rootTag.equals(endTag))\n- return; // We are done with the dom parsing\n- else {\n- if (!stack.isEmpty())\n- stack.pop();\n+ top = stack.pop();\n+\n+ if (! (top instanceof Element)) {\n+ throw new TransformerException(ErrorCodes.UNKNOWN_END_ELEMENT);\n}\n+ if (stack.isEmpty())\n+ return; // We are done with the dom parsing\nbreak;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/test/java/org/keycloak/saml/common/util/StaxParserUtilTest.java", "new_path": "saml-core/src/test/java/org/keycloak/saml/common/util/StaxParserUtilTest.java", "diff": "@@ -18,18 +18,23 @@ package org.keycloak.saml.common.util;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport java.nio.charset.Charset;\n+import java.util.NoSuchElementException;\nimport javax.xml.stream.XMLEventReader;\nimport javax.xml.stream.XMLStreamException;\nimport javax.xml.stream.events.Characters;\n+import javax.xml.stream.events.EndDocument;\nimport javax.xml.stream.events.EndElement;\nimport javax.xml.stream.events.StartDocument;\nimport javax.xml.stream.events.StartElement;\nimport javax.xml.stream.events.XMLEvent;\nimport org.apache.commons.io.IOUtils;\nimport org.hamcrest.Matcher;\n+import org.junit.Assert;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.junit.rules.ExpectedException;\n+import org.w3c.dom.Element;\n+import org.w3c.dom.Text;\nimport static org.junit.Assert.assertThat;\nimport static org.hamcrest.CoreMatchers.*;\n@@ -175,4 +180,38 @@ public class StaxParserUtilTest {\nreader.nextEvent();\n}\n+ @Test\n+ public void testGetDOMElementSameElements() throws XMLStreamException, ParsingException {\n+ String xml = \"<root><test><test><a>b</a></test></test></root>\";\n+ XMLEventReader reader = StaxParserUtil.getXMLEventReader(IOUtils.toInputStream(xml, Charset.defaultCharset()));\n+\n+ assertThat(reader.nextEvent(), instanceOf(StartDocument.class));\n+\n+ assertStartTag(reader.nextEvent(), \"root\");\n+\n+ Element element = StaxParserUtil.getDOMElement(reader);\n+\n+ assertThat(element.getNodeName(), is(\"test\"));\n+ assertThat(element.getChildNodes().getLength(), is(1));\n+\n+ assertThat(element.getChildNodes().item(0), instanceOf(Element.class));\n+ Element e = (Element) element.getChildNodes().item(0);\n+ assertThat(e.getNodeName(), is(\"test\"));\n+\n+ assertThat(e.getChildNodes().getLength(), is(1));\n+ assertThat(e.getChildNodes().item(0), instanceOf(Element.class));\n+ Element e1 = (Element) e.getChildNodes().item(0);\n+ assertThat(e1.getNodeName(), is(\"a\"));\n+\n+ assertThat(e1.getChildNodes().getLength(), is(1));\n+ assertThat(e1.getChildNodes().item(0), instanceOf(Text.class));\n+ assertThat(((Text) e1.getChildNodes().item(0)).getWholeText(), is(\"b\"));\n+\n+ assertEndTag(reader.nextEvent(), \"root\");\n+ assertThat(reader.nextEvent(), instanceOf(EndDocument.class));\n+\n+ expectedException.expect(NoSuchElementException.class);\n+ Assert.fail(String.valueOf(reader.nextEvent()));\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8109 Fix getDOMElement
339,281
24.08.2018 09:43:21
-7,200
9e072cb174748b678e7b2c544168ba4b12874fc9
Migration tests doesn't reflect if authorization features is enabled or not
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "diff": "@@ -66,10 +66,12 @@ import static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\n+import org.keycloak.common.Profile;\nimport static org.keycloak.models.AccountRoles.MANAGE_ACCOUNT;\nimport static org.keycloak.models.AccountRoles.MANAGE_ACCOUNT_LINKS;\nimport static org.keycloak.models.Constants.ACCOUNT_MANAGEMENT_CLIENT_ID;\nimport static org.keycloak.testsuite.Assert.assertNames;\n+import org.keycloak.testsuite.ProfileAssume;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.MASTER;\n/**\n@@ -350,6 +352,8 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\n}\nprivate void testResourceWithMultipleUris() {\n+ ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n+\nClientsResource clients = migrationRealm.clients();\nClientRepresentation clientRepresentation = clients.findByClientId(\"authz-servlet\").get(0);\nResourceRepresentation resource = clients.get(clientRepresentation.getId()).authorization().resources().findByName(\"Protected Resource\").get(0);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8119 Migration tests doesn't reflect if authorization features is enabled or not
339,500
24.08.2018 12:31:44
-7,200
59082e0b5f0bf96edadb846aa2b2d7568dafc72a
NPE when SAML User Property mapper is empty
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/UserPropertyMapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/UserPropertyMapper.java", "diff": "@@ -77,9 +77,11 @@ public class UserPropertyMapper extends AbstractOIDCProtocolMapper implements OI\n}\nprotected void setClaim(IDToken token, ProtocolMapperModel mappingModel, UserSessionModel userSession) {\n-\nUserModel user = userSession.getUser();\nString propertyName = mappingModel.getConfig().get(ProtocolMapperUtils.USER_ATTRIBUTE);\n+\n+ if (propertyName == null || propertyName.trim().isEmpty()) return;\n+\nString propertyValue = ProtocolMapperUtils.getUserModelValue(user, propertyName);\nOIDCAttributeMapperHelper.mapClaim(token, mappingModel, propertyValue);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/UserPropertyAttributeStatementMapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/UserPropertyAttributeStatementMapper.java", "diff": "@@ -79,10 +79,14 @@ public class UserPropertyAttributeStatementMapper extends AbstractSAMLProtocolMa\npublic void transformAttributeStatement(AttributeStatementType attributeStatement, ProtocolMapperModel mappingModel, KeycloakSession session, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\nUserModel user = userSession.getUser();\nString propertyName = mappingModel.getConfig().get(ProtocolMapperUtils.USER_ATTRIBUTE);\n+\n+ if (propertyName == null || propertyName.trim().isEmpty()) return;\n+\nString propertyValue = ProtocolMapperUtils.getUserModelValue(user, propertyName);\n+\nif (propertyValue == null) return;\n- AttributeStatementHelper.addAttribute(attributeStatement, mappingModel, propertyValue);\n+ AttributeStatementHelper.addAttribute(attributeStatement, mappingModel, propertyValue);\n}\npublic static ProtocolMapperModel createAttributeMapper(String name, String userAttribute,\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7943 NPE when SAML User Property mapper is empty
339,281
23.08.2018 21:17:24
-7,200
01b0b6b3453ba7a991eb10e61f45a3358611527f
fix updating execution with Oracle DB
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "diff": "@@ -1855,7 +1855,7 @@ public class RepresentationToModel {\npublic static AuthenticatorConfigModel toModel(AuthenticatorConfigRepresentation rep) {\nAuthenticatorConfigModel model = new AuthenticatorConfigModel();\nmodel.setAlias(rep.getAlias());\n- model.setConfig(rep.getConfig());\n+ model.setConfig(removeEmptyString(rep.getConfig()));\nreturn model;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ExecutionTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ExecutionTest.java", "diff": "@@ -26,6 +26,8 @@ import org.keycloak.events.admin.ResourceType;\nimport org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\nimport org.keycloak.representations.idm.AuthenticationExecutionRepresentation;\nimport org.keycloak.representations.idm.AuthenticationFlowRepresentation;\n+import org.keycloak.representations.idm.AuthenticatorConfigRepresentation;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.util.AdminEventPaths;\nimport org.keycloak.testsuite.util.AssertAdminEvents;\n@@ -35,12 +37,65 @@ import javax.ws.rs.core.Response;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n+import static org.hamcrest.Matchers.hasItems;\n/**\n* @author <a href=\"mailto:[email protected]\">Marko Strukelj</a>\n*/\npublic class ExecutionTest extends AbstractAuthenticationTest {\n+ // KEYCLOAK-7975\n+ @Test\n+ public void testUpdateAuthenticatorConfig() {\n+ // copy built-in flow so we get a new editable flow\n+ HashMap<String, String> params = new HashMap<>();\n+ params.put(\"newName\", \"new-browser-flow\");\n+ Response response = authMgmtResource.copy(\"browser\", params);\n+ assertAdminEvents.assertEvent(REALM_NAME, OperationType.CREATE, AdminEventPaths.authCopyFlowPath(\"browser\"), params, ResourceType.AUTH_FLOW);\n+ try {\n+ Assert.assertEquals(\"Copy flow\", 201, response.getStatus());\n+ } finally {\n+ response.close();\n+ }\n+\n+ // create Conditional OTP Form execution\n+ params.put(\"provider\", \"auth-conditional-otp-form\");\n+ authMgmtResource.addExecution(\"new-browser-flow\", params);\n+ assertAdminEvents.assertEvent(REALM_NAME, OperationType.CREATE, AdminEventPaths.authAddExecutionPath(\"new-browser-flow\"), params, ResourceType.AUTH_EXECUTION);\n+\n+ List<AuthenticationExecutionInfoRepresentation> executionReps = authMgmtResource.getExecutions(\"new-browser-flow\");\n+ AuthenticationExecutionInfoRepresentation exec = findExecutionByProvider(\"auth-conditional-otp-form\", executionReps);\n+\n+ // create authenticator config for the execution\n+ Map<String, String> config = new HashMap<>();\n+ config.put(\"defaultOtpOutcome\", \"skip\");\n+ config.put(\"otpControlAttribute\", \"test\");\n+ config.put(\"forceOtpForHeaderPattern\", \"\");\n+ config.put(\"forceOtpRole\", \"\");\n+ config.put(\"noOtpRequiredForHeaderPattern\", \"\");\n+ config.put(\"skipOtpRole\", \"\");\n+\n+ AuthenticatorConfigRepresentation authConfigRep = new AuthenticatorConfigRepresentation();\n+ authConfigRep.setAlias(\"conditional-otp-form-config-alias\");\n+ authConfigRep.setConfig(config);\n+ response = authMgmtResource.newExecutionConfig(exec.getId(), authConfigRep);\n+\n+ try {\n+ authConfigRep.setId(ApiUtil.getCreatedId(response));\n+ } finally {\n+ response.close();\n+ }\n+\n+ // try to update the config adn check\n+ config.put(\"otpControlAttribute\", \"test-updated\");\n+ authConfigRep.setConfig(config);\n+ authMgmtResource.updateAuthenticatorConfig(authConfigRep.getId(), authConfigRep);\n+\n+ AuthenticatorConfigRepresentation updated = authMgmtResource.getAuthenticatorConfig(authConfigRep.getId());\n+\n+ Assert.assertThat(updated.getConfig().values(), hasItems(\"test-updated\", \"skip\"));\n+ }\n+\n@Test\npublic void testAddRemoveExecution() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7975 fix updating execution with Oracle DB
339,185
27.08.2018 10:24:23
-7,200
2077975b1c077a6d5319941538321f2fac6c2b10
Fix list of keywords on MySQL/MariaDB
[ { "change_type": "ADD", "old_path": null, "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/UpdatedMySqlDatabase.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.connections.jpa.updater.liquibase;\n+\n+import java.util.HashSet;\n+import java.util.Set;\n+import liquibase.database.DatabaseConnection;\n+import liquibase.database.core.MySQLDatabase;\n+import liquibase.database.core.PostgresDatabase;\n+import liquibase.exception.DatabaseException;\n+import liquibase.executor.ExecutorService;\n+import liquibase.statement.core.RawSqlStatement;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class UpdatedMySqlDatabase extends MySQLDatabase {\n+\n+ private static final Set<String> RESERVED_WORDS = new HashSet();\n+\n+ @Override\n+ public boolean isReservedWord(String string) {\n+ return super.isReservedWord(string) || RESERVED_WORDS.contains(string.toUpperCase());\n+ }\n+\n+ @Override\n+ public int getPriority() {\n+ return super.getPriority() + 1; // Always take precedence over factory MySQLDatabase\n+ }\n+\n+ static {\n+ RESERVED_WORDS.add(\"PERIOD\");\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java", "diff": "@@ -34,6 +34,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider;\nimport org.keycloak.connections.jpa.updater.liquibase.PostgresPlusDatabase;\n+import org.keycloak.connections.jpa.updater.liquibase.UpdatedMySqlDatabase;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.CustomInsertLockRecordGenerator;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockDatabaseChangeLogGenerator;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.DummyLockService;\n@@ -93,6 +94,8 @@ public class DefaultLiquibaseConnectionProvider implements LiquibaseConnectionPr\n// Adding PostgresPlus support to liquibase\nDatabaseFactory.getInstance().register(new PostgresPlusDatabase());\n+ // Adding newer version of MySQL/MariaDB support to liquibase\n+ DatabaseFactory.getInstance().register(new UpdatedMySqlDatabase());\n// Change command for creating lock and drop DELETE lock record from it\nSqlGeneratorFactory.getInstance().register(new CustomInsertLockRecordGenerator());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6411 Fix list of keywords on MySQL/MariaDB
339,520
26.08.2018 22:15:38
-7,200
56c97407d4b038b551e947b5207497eea938ae74
Allow passing the current locale to OAuth2 identity providers
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java", "diff": "@@ -313,6 +313,10 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\nuriBuilder.queryParam(OIDCLoginProtocol.LOGIN_HINT_PARAM, loginHint);\n}\n+ if (getConfig().isUiLocales()) {\n+ uriBuilder.queryParam(OIDCLoginProtocol.UI_LOCALES_PARAM, session.getContext().resolveLocale(null).toLanguageTag());\n+ }\n+\nString prompt = getConfig().getPrompt();\nif (prompt == null || prompt.isEmpty()) {\nprompt = request.getAuthenticationSession().getClientNote(OAuth2Constants.PROMPT);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/OAuth2IdentityProviderConfig.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/OAuth2IdentityProviderConfig.java", "diff": "@@ -83,6 +83,14 @@ public class OAuth2IdentityProviderConfig extends IdentityProviderModel {\ngetConfig().put(\"loginHint\", String.valueOf(loginHint));\n}\n+ public boolean isUiLocales() {\n+ return Boolean.valueOf(getConfig().get(\"uiLocales\"));\n+ }\n+\n+ public void setUiLocales(boolean uiLocales) {\n+ getConfig().put(\"uiLocales\", String.valueOf(uiLocales));\n+ }\n+\npublic String getPrompt() {\nreturn getConfig().get(\"prompt\");\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerUiLocalesDisabledTest.java", "diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.arquillian.SuiteContext;\n+\n+import java.util.List;\n+import java.util.Map;\n+\n+import static java.util.Locale.ENGLISH;\n+import static org.hamcrest.CoreMatchers.containsString;\n+import static org.hamcrest.CoreMatchers.not;\n+import static org.keycloak.OAuth2Constants.UI_LOCALES_PARAM;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_ALIAS;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_PROVIDER_ID;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.createIdentityProvider;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n+\n+public class KcOidcBrokerUiLocalesDisabledTest extends KcOidcBrokerTest {\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerConfigurationWithUiLocalesDisabled();\n+ }\n+\n+ private class KcOidcBrokerConfigurationWithUiLocalesDisabled extends KcOidcBrokerConfiguration {\n+\n+ @Override\n+ public IdentityProviderRepresentation setUpIdentityProvider(SuiteContext suiteContext) {\n+ IdentityProviderRepresentation idp = createIdentityProvider(IDP_OIDC_ALIAS, IDP_OIDC_PROVIDER_ID);\n+ Map<String, String> config = idp.getConfig();\n+ applyDefaultConfiguration(suiteContext, config);\n+ config.put(\"uiLocales\", \"false\");\n+ return idp;\n+ }\n+ }\n+\n+ @Override\n+ protected void loginUser() {\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+\n+ driver.navigate().to(driver.getCurrentUrl());\n+\n+\n+ log.debug(\"Clicking social \" + bc.getIDPAlias());\n+ accountLoginPage.clickSocial(bc.getIDPAlias());\n+\n+ waitForPage(driver, \"log in to\", true);\n+\n+ Assert.assertThat(\"Driver should be on the provider realm page right now\",\n+ driver.getCurrentUrl(), containsString(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n+\n+ Assert.assertThat(UI_LOCALES_PARAM + \"=\" + ENGLISH.toLanguageTag() + \" should be part of the url\",\n+ driver.getCurrentUrl(), not(containsString(UI_LOCALES_PARAM + \"=\" + ENGLISH.toLanguageTag())));\n+\n+ accountLoginPage.login(bc.getUserLogin(), bc.getUserPassword());\n+ waitForPage(driver, \"update account information\", false);\n+\n+ updateAccountInformationPage.assertCurrent();\n+\n+ Assert.assertThat(\"We must be on correct realm right now\",\n+ driver.getCurrentUrl(), containsString(\"/auth/realms/\" + bc.consumerRealmName() + \"/\"));\n+\n+ log.debug(\"Updating info on updateAccount page\");\n+ updateAccountInformationPage.updateAccountInformation(bc.getUserLogin(), bc.getUserEmail(), \"Firstname\", \"Lastname\");\n+\n+ UsersResource consumerUsers = adminClient.realm(bc.consumerRealmName()).users();\n+\n+ int userCount = consumerUsers.count();\n+ Assert.assertTrue(\"There must be at least one user\", userCount > 0);\n+\n+ List<UserRepresentation> users = consumerUsers.search(\"\", 0, userCount);\n+\n+ boolean isUserFound = false;\n+ for (UserRepresentation user : users) {\n+ if (user.getUsername().equals(bc.getUserLogin()) && user.getEmail().equals(bc.getUserEmail())) {\n+ isUserFound = true;\n+ break;\n+ }\n+ }\n+\n+ Assert.assertTrue(\"There must be user \" + bc.getUserLogin() + \" in realm \" + bc.consumerRealmName(),\n+ isUserFound);\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerUiLocalesEnabledTest.java", "diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.arquillian.SuiteContext;\n+\n+import java.util.List;\n+import java.util.Map;\n+\n+import static java.util.Locale.ENGLISH;\n+import static org.hamcrest.CoreMatchers.containsString;\n+import static org.hamcrest.CoreMatchers.not;\n+import static org.keycloak.OAuth2Constants.UI_LOCALES_PARAM;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_ALIAS;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_PROVIDER_ID;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.createIdentityProvider;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n+\n+public class KcOidcBrokerUiLocalesEnabledTest extends KcOidcBrokerTest {\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerConfigurationWithUiLocalesEnabled();\n+ }\n+\n+ private class KcOidcBrokerConfigurationWithUiLocalesEnabled extends KcOidcBrokerConfiguration {\n+\n+ @Override\n+ public IdentityProviderRepresentation setUpIdentityProvider(SuiteContext suiteContext) {\n+ IdentityProviderRepresentation idp = createIdentityProvider(IDP_OIDC_ALIAS, IDP_OIDC_PROVIDER_ID);\n+ Map<String, String> config = idp.getConfig();\n+ applyDefaultConfiguration(suiteContext, config);\n+ config.put(\"uiLocales\", \"true\");\n+ return idp;\n+ }\n+ }\n+\n+ @Override\n+ protected void loginUser() {\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+\n+ driver.navigate().to(driver.getCurrentUrl());\n+\n+\n+ log.debug(\"Clicking social \" + bc.getIDPAlias());\n+ accountLoginPage.clickSocial(bc.getIDPAlias());\n+\n+ waitForPage(driver, \"log in to\", true);\n+\n+ Assert.assertThat(\"Driver should be on the provider realm page right now\",\n+ driver.getCurrentUrl(), containsString(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n+\n+ Assert.assertThat(UI_LOCALES_PARAM + \"=\" + ENGLISH.toLanguageTag() + \" should be part of the url\",\n+ driver.getCurrentUrl(), containsString(UI_LOCALES_PARAM + \"=\" + ENGLISH.toLanguageTag()));\n+\n+ accountLoginPage.login(bc.getUserLogin(), bc.getUserPassword());\n+ waitForPage(driver, \"update account information\", false);\n+\n+ updateAccountInformationPage.assertCurrent();\n+\n+ Assert.assertThat(\"We must be on correct realm right now\",\n+ driver.getCurrentUrl(), containsString(\"/auth/realms/\" + bc.consumerRealmName() + \"/\"));\n+\n+ log.debug(\"Updating info on updateAccount page\");\n+ updateAccountInformationPage.updateAccountInformation(bc.getUserLogin(), bc.getUserEmail(), \"Firstname\", \"Lastname\");\n+\n+ UsersResource consumerUsers = adminClient.realm(bc.consumerRealmName()).users();\n+\n+ int userCount = consumerUsers.count();\n+ Assert.assertTrue(\"There must be at least one user\", userCount > 0);\n+\n+ List<UserRepresentation> users = consumerUsers.search(\"\", 0, userCount);\n+\n+ boolean isUserFound = false;\n+ for (UserRepresentation user : users) {\n+ if (user.getUsername().equals(bc.getUserLogin()) && user.getEmail().equals(bc.getUserEmail())) {\n+ isUserFound = true;\n+ break;\n+ }\n+ }\n+\n+ Assert.assertTrue(\"There must be user \" + bc.getUserLogin() + \" in realm \" + bc.consumerRealmName(),\n+ isUserFound);\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -544,6 +544,8 @@ token-url=Token URL\ntoken-url.tooltip=The Token URL.\nloginHint=Pass login_hint\nloginHint.tooltip=Pass login_hint to identity provider.\n+uiLocales=Pass current locale\n+uiLocales.tooltip=Pass the current locale to the identity provider as an ui_locales parameter.\nlogout-url=Logout URL\nidentity-provider.logout-url.tooltip=End session endpoint to use to logout user from external IDP.\nbackchannel-logout=Backchannel Logout\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html", "diff": "</div>\n<kc-tooltip>{{:: 'loginHint.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group\">\n+ <label class=\"col-sm-2 control-label\" for=\"uiLocales\">{{:: 'uiLocales' | translate}}</label>\n+ <div class=\"col-sm-4\">\n+ <input ng-model=\"identityProvider.config.uiLocales\" id=\"uiLocales\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'uiLocales.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group clearfix\">\n<label class=\"col-md-2 control-label\" for=\"tokenUrl\"><span class=\"required\">*</span> {{:: 'token-url' | translate}}</label>\n<div class=\"col-md-6\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8152: Allow passing the current locale to OAuth2 identity providers
339,465
27.08.2018 13:35:41
-7,200
31270e2f52aa807d83120c8d64c81f90c039fce1
Support for prompt=consent
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -40,6 +40,7 @@ import org.keycloak.models.utils.SessionTimeoutHelper;\nimport org.keycloak.models.utils.SystemClientUtil;\nimport org.keycloak.protocol.LoginProtocol;\nimport org.keycloak.protocol.LoginProtocol.Error;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.TokenManager;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.services.ServicesLogger;\n@@ -53,6 +54,7 @@ import org.keycloak.services.util.P3PHelper;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.sessions.CommonClientSessionModel;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\n+import org.keycloak.util.TokenUtil;\nimport javax.crypto.SecretKey;\nimport javax.ws.rs.core.Cookie;\n@@ -863,7 +865,7 @@ public class AuthenticationManager {\nif (client.isConsentRequired()) {\n- UserConsentModel grantedConsent = session.users().getConsentByClient(realm, user.getId(), client.getId());\n+ UserConsentModel grantedConsent = getEffectiveGrantedConsent(session, authSession);\n// See if any clientScopes need to be approved on consent screen\nList<ClientScopeModel> clientScopesToApprove = getClientScopesToApproveOnConsentScreen(realm, grantedConsent, authSession);\n@@ -881,6 +883,21 @@ public class AuthenticationManager {\n}\n+ private static UserConsentModel getEffectiveGrantedConsent(KeycloakSession session, AuthenticationSessionModel authSession) {\n+ // If prompt=consent, we ignore existing persistent consent\n+ String prompt = authSession.getClientNote(OIDCLoginProtocol.PROMPT_PARAM);\n+ if (TokenUtil.hasPrompt(prompt, OIDCLoginProtocol.PROMPT_VALUE_CONSENT)) {\n+ return null;\n+ } else {\n+ final RealmModel realm = authSession.getRealm();\n+ final UserModel user = authSession.getAuthenticatedUser();\n+ final ClientModel client = authSession.getClient();\n+\n+ return session.users().getConsentByClient(realm, user.getId(), client.getId());\n+ }\n+ }\n+\n+\npublic static Response actionRequired(final KeycloakSession session, final AuthenticationSessionModel authSession,\nfinal ClientConnection clientConnection,\nfinal HttpRequest request, final UriInfo uriInfo, final EventBuilder event) {\n@@ -906,7 +923,7 @@ public class AuthenticationManager {\nif (client.isConsentRequired()) {\n- UserConsentModel grantedConsent = session.users().getConsentByClient(realm, user.getId(), client.getId());\n+ UserConsentModel grantedConsent = getEffectiveGrantedConsent(session, authSession);\nList<ClientScopeModel> clientScopesToApprove = getClientScopesToApproveOnConsentScreen(realm, grantedConsent, authSession);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java", "diff": "@@ -834,16 +834,24 @@ public class LoginActionsService {\nsession.users().addConsent(realm, user.getId(), grantedConsent);\n}\n+ // Update may not be required if all clientScopes were already granted (May happen for example with prompt=consent)\n+ boolean updateConsentRequired = false;\n+\nfor (String clientScopeId : authSession.getClientScopes()) {\nClientScopeModel clientScope = KeycloakModelUtils.findClientScopeById(realm, clientScopeId);\nif (clientScope != null) {\n+ if (!grantedConsent.isClientScopeGranted(clientScope)) {\ngrantedConsent.addGrantedClientScope(clientScope);\n+ updateConsentRequired = true;\n+ }\n} else {\n- logger.warn(\"Client scope with ID '%s' not found\");\n+ logger.warnf(\"Client scope with ID '%s' not found\", clientScopeId);\n}\n}\n+ if (updateConsentRequired) {\nsession.users().updateConsent(realm, user.getId(), grantedConsent);\n+ }\nevent.detail(Details.CONSENT, Details.CONSENT_VALUE_CONSENT_GRANTED);\nevent.success();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java", "diff": "@@ -26,6 +26,7 @@ import org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.events.Details;\n@@ -67,6 +68,8 @@ import java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n+import javax.ws.rs.core.UriBuilder;\n+\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n@@ -288,6 +291,10 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\n.assertEvent();\n} finally {\n+ // Revert consent\n+ UserResource user = ApiUtil.findUserByUsernameId(adminClient.realm(\"test\"), \"test-user@localhost\");\n+ user.revokeConsent(\"test-app\");\n+\n// revert require consent\nClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\").consentRequired(false);\n}\n@@ -363,6 +370,68 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\nAssert.assertTrue(errorPage.getError().startsWith(\"You are already authenticated as different user\"));\n}\n+\n+ // prompt=consent\n+ @Test\n+ public void promptConsent() {\n+ // Require consent\n+ ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\").consentRequired(true);\n+\n+ try {\n+ // Login user\n+ loginPage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+\n+ // Grant consent\n+ grantPage.assertCurrent();\n+ grantPage.accept();\n+\n+ appPage.assertCurrent();\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ events.expectLogin()\n+ .detail(Details.USERNAME, \"test-user@localhost\")\n+ .detail(Details.CONSENT, Details.CONSENT_VALUE_CONSENT_GRANTED)\n+ .assertEvent();\n+\n+\n+ // Re-login without prompt=consent. The previous persistent consent was used\n+ driver.navigate().to(oauth.getLoginFormUrl());\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ events.expectLogin()\n+ .detail(Details.USERNAME, \"test-user@localhost\")\n+ .detail(Details.CONSENT, Details.CONSENT_VALUE_PERSISTED_CONSENT)\n+ .assertEvent();\n+\n+ // Re-login with prompt=consent.\n+ String loginFormUri = UriBuilder.fromUri(oauth.getLoginFormUrl())\n+ .queryParam(OIDCLoginProtocol.PROMPT_PARAM, OIDCLoginProtocol.PROMPT_VALUE_CONSENT)\n+ .build().toString();\n+ driver.navigate().to(loginFormUri);\n+\n+ // Assert grant page displayed again. Will need to grant consent again\n+ grantPage.assertCurrent();\n+ grantPage.accept();\n+\n+ appPage.assertCurrent();\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ events.expectLogin()\n+ .detail(Details.USERNAME, \"test-user@localhost\")\n+ .detail(Details.CONSENT, Details.CONSENT_VALUE_CONSENT_GRANTED)\n+ .assertEvent();\n+\n+ } finally {\n+ // Revert consent\n+ UserResource user = ApiUtil.findUserByUsernameId(adminClient.realm(\"test\"), \"test-user@localhost\");\n+ user.revokeConsent(\"test-app\");\n+\n+ // revert require consent\n+ ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\").consentRequired(false);\n+ }\n+ }\n+\n+\n// DISPLAY & OTHERS\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7437 Support for prompt=consent
339,188
22.08.2018 10:35:38
-7,200
36837ae4b6552a80a781be6ec2090e99a7a339f0
Added a ScriptMapper for SAML for Added mapper, tests and entry in the ProtocolMapper file. This code is adapted from the following module:
[ { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/ScriptBasedMapper.java", "diff": "+package org.keycloak.protocol.saml.mappers;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.dom.saml.v2.assertion.AttributeStatementType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeType;\n+import org.keycloak.models.*;\n+import org.keycloak.protocol.ProtocolMapperConfigException;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.scripting.EvaluatableScriptAdapter;\n+import org.keycloak.scripting.ScriptCompilationException;\n+import org.keycloak.scripting.ScriptingProvider;\n+\n+import java.util.*;\n+\n+/**\n+ * This class provides a mapper that uses javascript to attach a value to an attribute for SAML tokens.\n+ * The mapper can handle both a result that is a single value, or multiple values (an array or a list for example).\n+ * For the latter case, it can return the result as a single attribute with multiple values, or as multiple attributes\n+ * However, in all cases, the returned values must be castable to String values.\n+ *\n+ * @author Alistair Doswald\n+ */\n+public class ScriptBasedMapper extends AbstractSAMLProtocolMapper implements SAMLAttributeStatementMapper {\n+\n+ private static final List<ProviderConfigProperty> configProperties = new ArrayList<>();\n+ public static final String PROVIDER_ID = \"saml-javascript-mapper\";\n+ private static final String SINGLE_VALUE_ATTRIBUTE = \"single\";\n+ private static final Logger LOGGER = Logger.getLogger(ScriptBasedMapper.class);\n+\n+ /*\n+ * This static property block is used to determine the elements available to the mapper. This is determinant\n+ * both for the frontend (gui elements in the mapper) and for the backend.\n+ */\n+ static {\n+ ProviderConfigProperty property = new ProviderConfigProperty();\n+ property.setType(ProviderConfigProperty.SCRIPT_TYPE);\n+ property.setLabel(ProviderConfigProperty.SCRIPT_TYPE);\n+ property.setName(ProviderConfigProperty.SCRIPT_TYPE);\n+ property.setHelpText(\n+ \"Script to compute the attribute value. \\n\" + //\n+ \" Available variables: \\n\" + //\n+ \" 'user' - the current user.\\n\" + //\n+ \" 'realm' - the current realm.\\n\" + //\n+ \" 'clientSession' - the current clientSession.\\n\" + //\n+ \" 'userSession' - the current userSession.\\n\" + //\n+ \" 'keycloakSession' - the current keycloakSession.\\n\\n\" +\n+ \"To use: the last statement is the value returned to Java.\\n\" +\n+ \"The result will be tested if it can be iterated upon (e.g. an array or a collection).\\n\" +\n+ \" - If it is not, toString() will be called on the object to get the value of the attribute\\n\" +\n+ \" - If it is, toString() will be called on all elements to return multiple attribute values.\\n\"//\n+ );\n+ property.setDefaultValue(\"/**\\n\" + //\n+ \" * Available variables: \\n\" + //\n+ \" * user - the current user\\n\" + //\n+ \" * realm - the current realm\\n\" + //\n+ \" * clientSession - the current clientSession\\n\" + //\n+ \" * userSession - the current userSession\\n\" + //\n+ \" * keycloakSession - the current userSession\\n\" + //\n+ \" */\\n\\n\\n//insert your code here...\" //\n+ );\n+ configProperties.add(property);\n+ property = new ProviderConfigProperty();\n+ property.setName(SINGLE_VALUE_ATTRIBUTE);\n+ property.setLabel(\"Single Value Attribute\");\n+ property.setType(ProviderConfigProperty.BOOLEAN_TYPE);\n+ property.setDefaultValue(\"true\");\n+ property.setHelpText(\"If true, all values will be stored under one attribute with multiple attribute values.\");\n+ configProperties.add(property);\n+ AttributeStatementHelper.setConfigProperties(configProperties);\n+ }\n+\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"Javascript Mapper\";\n+ }\n+\n+ @Override\n+ public String getDisplayCategory() {\n+ return AttributeStatementHelper.ATTRIBUTE_STATEMENT_CATEGORY;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"Evaluates a JavaScript function to produce an attribute value based on context information.\";\n+ }\n+\n+ /**\n+ * This method attaches one or many attributes to the passed attribute statement.\n+ * To obtain the attribute values, it executes the mapper's script and returns attaches the returned value to the\n+ * attribute.\n+ * If the returned attribute is an Array or is iterable, the mapper will either return multiple attributes, or an\n+ * attribute with multiple values. The variant chosen depends on the configuration of the mapper\n+ *\n+ * @param attributeStatement The attribute statements to be added to a token\n+ * @param mappingModel The mapping model reflects the values that are actually input in the GUI\n+ * @param session The current session\n+ * @param userSession The current user session\n+ * @param clientSession The current client session\n+ */\n+ @Override\n+ public void transformAttributeStatement(AttributeStatementType attributeStatement, ProtocolMapperModel mappingModel,\n+ KeycloakSession session, UserSessionModel userSession,\n+ AuthenticatedClientSessionModel clientSession) {\n+ UserModel user = userSession.getUser();\n+ String scriptSource = mappingModel.getConfig().get(ProviderConfigProperty.SCRIPT_TYPE);\n+ RealmModel realm = userSession.getRealm();\n+\n+ String single = mappingModel.getConfig().get(SINGLE_VALUE_ATTRIBUTE);\n+ boolean singleAttribute = Boolean.parseBoolean(single);\n+\n+ ScriptingProvider scripting = session.getProvider(ScriptingProvider.class);\n+ ScriptModel scriptModel = scripting.createScript(realm.getId(), ScriptModel.TEXT_JAVASCRIPT, \"attribute-mapper-script_\" + mappingModel.getName(), scriptSource, null);\n+\n+ EvaluatableScriptAdapter script = scripting.prepareEvaluatableScript(scriptModel);\n+ Object attributeValue;\n+ try {\n+ attributeValue = script.eval((bindings) -> {\n+ bindings.put(\"user\", user);\n+ bindings.put(\"realm\", realm);\n+ bindings.put(\"clientSession\", clientSession);\n+ bindings.put(\"userSession\", userSession);\n+ bindings.put(\"keycloakSession\", session);\n+ });\n+ //If the result is a an array or is iterable, get all values\n+ if (attributeValue.getClass().isArray()){\n+ attributeValue = Arrays.asList((Object[])attributeValue);\n+ }\n+ if (attributeValue instanceof Iterable) {\n+ if (singleAttribute) {\n+ AttributeType singleAttributeType = AttributeStatementHelper.createAttributeType(mappingModel);\n+ attributeStatement.addAttribute(new AttributeStatementType.ASTChoiceType(singleAttributeType));\n+ for (Object value : (Iterable)attributeValue) {\n+ singleAttributeType.addAttributeValue(value);\n+ }\n+ } else {\n+ for (Object value : (Iterable)attributeValue) {\n+ AttributeStatementHelper.addAttribute(attributeStatement, mappingModel, value.toString());\n+ }\n+ }\n+ } else {\n+ // single value case\n+ AttributeStatementHelper.addAttribute(attributeStatement, mappingModel, attributeValue.toString());\n+ }\n+ } catch (Exception ex) {\n+ LOGGER.error(\"Error during execution of ProtocolMapper script\", ex);\n+ AttributeStatementHelper.addAttribute(attributeStatement, mappingModel, null);\n+ }\n+ }\n+\n+ @Override\n+ public void validateConfig(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel client, ProtocolMapperModel mapperModel) throws ProtocolMapperConfigException {\n+\n+ String scriptCode = mapperModel.getConfig().get(ProviderConfigProperty.SCRIPT_TYPE);\n+ if (scriptCode == null) {\n+ return;\n+ }\n+\n+ ScriptingProvider scripting = session.getProvider(ScriptingProvider.class);\n+ ScriptModel scriptModel = scripting.createScript(realm.getId(), ScriptModel.TEXT_JAVASCRIPT, mapperModel.getName() + \"-script\", scriptCode, \"\");\n+\n+ try {\n+ scripting.prepareEvaluatableScript(scriptModel);\n+ } catch (ScriptCompilationException ex) {\n+ throw new ProtocolMapperConfigException(\"error\", \"{0}\", ex.getMessage());\n+ }\n+ }\n+\n+ /**\n+ * Creates an protocol mapper model for the this script based mapper. This mapper model is meant to be used for\n+ * testing, as normally such objects are created in a different manner through the keycloak GUI.\n+ *\n+ * @param name The name of the mapper (this has no functional use)\n+ * @param samlAttributeName The name of the attribute in the SAML attribute\n+ * @param nameFormat can be \"basic\", \"URI reference\" or \"unspecified\"\n+ * @param friendlyName a display name, only useful for the keycloak GUI\n+ * @param script the javascript to be executed by the mapper\n+ * @param singleAttribute If true, all groups will be stored under one attribute with multiple attribute values\n+ * @return a Protocol Mapper for a group mapping\n+ */\n+ public static ProtocolMapperModel create(String name, String samlAttributeName, String nameFormat, String friendlyName, String script, boolean singleAttribute) {\n+ ProtocolMapperModel mapper = AttributeStatementHelper.createAttributeMapper(name, null, samlAttributeName, nameFormat, friendlyName,\n+ PROVIDER_ID);\n+ Map<String, String> config = mapper.getConfig();\n+ config.put(ProviderConfigProperty.SCRIPT_TYPE, script);\n+ config.put(SINGLE_VALUE_ATTRIBUTE, Boolean.toString(singleAttribute));\n+ return mapper;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ProtocolMapper", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ProtocolMapper", "diff": "@@ -32,6 +32,7 @@ org.keycloak.protocol.saml.mappers.UserAttributeStatementMapper\norg.keycloak.protocol.saml.mappers.UserPropertyAttributeStatementMapper\norg.keycloak.protocol.saml.mappers.UserSessionNoteStatementMapper\norg.keycloak.protocol.saml.mappers.GroupMembershipMapper\n+org.keycloak.protocol.saml.mappers.ScriptBasedMapper\norg.keycloak.protocol.oidc.mappers.UserClientRoleMappingMapper\norg.keycloak.protocol.oidc.mappers.UserRealmRoleMappingMapper\norg.keycloak.protocol.oidc.mappers.SHA256PairwiseSubMapper\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/helper/adapter/SamlAdapterTestStrategy.java", "new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/helper/adapter/SamlAdapterTestStrategy.java", "diff": "@@ -31,13 +31,7 @@ import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.RealmModel;\n-import org.keycloak.protocol.saml.mappers.AttributeStatementHelper;\n-import org.keycloak.protocol.saml.mappers.GroupMembershipMapper;\n-import org.keycloak.protocol.saml.mappers.HardcodedAttributeMapper;\n-import org.keycloak.protocol.saml.mappers.HardcodedRole;\n-import org.keycloak.protocol.saml.mappers.RoleListMapper;\n-import org.keycloak.protocol.saml.mappers.RoleNameMapper;\n-import org.keycloak.protocol.saml.mappers.UserAttributeStatementMapper;\n+import org.keycloak.protocol.saml.mappers.*;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.saml.BaseSAML2BindingBuilder;\n@@ -74,15 +68,13 @@ import java.security.PublicKey;\nimport java.security.spec.InvalidKeySpecException;\nimport java.security.spec.PKCS8EncodedKeySpec;\nimport java.security.spec.X509EncodedKeySpec;\n-import java.util.Base64;\n-import java.util.HashSet;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Set;\n+import java.util.*;\nimport java.util.logging.Level;\nimport java.util.logging.Logger;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertThat;\n+import static org.hamcrest.collection.IsIterableContainingInAnyOrder.containsInAnyOrder;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -414,6 +406,10 @@ public class SamlAdapterTestStrategy extends ExternalResource {\napp.addProtocolMapper(GroupMembershipMapper.create(\"groups\", \"group\", null, null, true));\napp.addProtocolMapper(UserAttributeStatementMapper.createAttributeMapper(\"topAttribute\", \"topAttribute\", \"topAttribute\", \"Basic\", null));\napp.addProtocolMapper(UserAttributeStatementMapper.createAttributeMapper(\"level2Attribute\", \"level2Attribute\", \"level2Attribute\", \"Basic\", null));\n+ app.addProtocolMapper(ScriptBasedMapper.create(\"test-script-mapper1\", \"script-single-value\", \"Basic\", null, \"'hello_' + user.getUsername()\", true));\n+ app.addProtocolMapper(ScriptBasedMapper.create(\"test-script-mapper2\", \"script-multiple-values-single-attribute-array\", \"Basic\", null, \"Java.to(['A', 'B', 'C'], Java.type('java.lang.String[]'))\", true));\n+ app.addProtocolMapper(ScriptBasedMapper.create(\"test-script-mapper3\", \"script-multiple-values-single-attribute-list\", \"Basic\", null, \"new java.util.ArrayList(['D', 'E', 'F'])\", true));\n+ app.addProtocolMapper(ScriptBasedMapper.create(\"test-script-mapper4\", \"script-multiple-values-multiple-attributes-set\", \"Basic\", null, \"new java.util.HashSet(['G', 'H', 'I'])\", false));\n}\n}, \"demo\");\n{\n@@ -437,6 +433,22 @@ public class SamlAdapterTestStrategy extends ExternalResource {\nAssert.assertNotNull(groups);\nSet<String> groupSet = new HashSet<>();\nassertEquals(\"[email protected]\", principal.getFriendlyAttribute(\"email\"));\n+ assertEquals(\"hello_level2groupuser\", principal.getAttribute(\"script-single-value\"));\n+ assertThat(principal.getAttributes(\"script-multiple-values-single-attribute-array\"), containsInAnyOrder(\"A\",\"B\",\"C\"));\n+ assertEquals(1, principal.getAssertion().getAttributeStatements().stream().\n+ flatMap(x -> x.getAttributes().stream()).\n+ filter(x -> x.getAttribute().getName().equals(\"script-multiple-values-single-attribute-array\"))\n+ .count());\n+ assertThat(principal.getAttributes(\"script-multiple-values-single-attribute-list\"), containsInAnyOrder(\"D\",\"E\",\"F\"));\n+ assertEquals(1, principal.getAssertion().getAttributeStatements().stream().\n+ flatMap(x -> x.getAttributes().stream()).\n+ filter(x -> x.getAttribute().getName().equals(\"script-multiple-values-single-attribute-list\"))\n+ .count());\n+ assertThat(principal.getAttributes(\"script-multiple-values-multiple-attributes-set\"), containsInAnyOrder(\"G\",\"H\",\"I\"));\n+ assertEquals(3, principal.getAssertion().getAttributeStatements().stream().\n+ flatMap(x -> x.getAttributes().stream()).\n+ filter(x -> x.getAttribute().getName().equals(\"script-multiple-values-multiple-attributes-set\"))\n+ .count());\ndriver.navigate().to(APP_SERVER_BASE_URL + \"/employee2/?GLO=true\");\ncheckLoggedOut(APP_SERVER_BASE_URL + \"/employee2/\", true);\n@@ -460,6 +472,7 @@ public class SamlAdapterTestStrategy extends ExternalResource {\nassertEquals(\"[email protected]\", principal.getFriendlyAttribute(\"email\"));\nassertEquals(\"617\", principal.getAttribute(\"phone\"));\nAssert.assertNull(principal.getFriendlyAttribute(\"phone\"));\n+ assertEquals(\"hello_bburke\", principal.getAttribute(\"script-single-value\"));\ndriver.navigate().to(APP_SERVER_BASE_URL + \"/employee2/?GLO=true\");\ncheckLoggedOut(APP_SERVER_BASE_URL + \"/employee2/\", true);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Added a ScriptMapper for SAML for KEYCLOAK-5520 Added mapper, tests and entry in the ProtocolMapper file. This code is adapted from the following module: https://github.com/cloudtrust/keycloak-client-mappers
339,494
24.08.2018 10:50:26
-7,200
d37eb5d10bd501349bab2c1aaaacaa412bf3b019
Fixed tests for product profile
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java", "diff": "@@ -23,6 +23,7 @@ import org.junit.Test;\nimport org.keycloak.admin.client.Keycloak;\nimport org.keycloak.authorization.model.Resource;\nimport org.keycloak.client.admin.cli.util.ConfigUtil;\n+import org.keycloak.common.Profile;\nimport org.keycloak.models.*;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;\n@@ -41,6 +42,7 @@ import org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.idm.authorization.DecisionStrategy;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\nimport org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n@@ -856,6 +858,7 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\n*/\n@Test\npublic void testWithTokenExchange() throws Exception {\n+ ProfileAssume.assumeFeatureEnabled(Profile.Feature.TOKEN_EXCHANGE);\ntestingClient.server().run(session -> {\nRealmModel realm = session.realms().getRealmByName(\"master\");\nClientModel client = session.realms().getClientByClientId(\"kcinit\", realm);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/KcinitTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/KcinitTest.java", "diff": "@@ -31,6 +31,7 @@ import org.keycloak.authentication.authenticators.console.ConsoleUsernamePasswor\nimport org.keycloak.authentication.requiredactions.TermsAndConditions;\nimport org.keycloak.authorization.model.Policy;\nimport org.keycloak.authorization.model.ResourceServer;\n+import org.keycloak.common.Profile;\nimport org.keycloak.credential.CredentialModel;\nimport org.keycloak.models.*;\nimport org.keycloak.models.utils.DefaultAuthenticationFlows;\n@@ -404,6 +405,7 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(0, exe.exitCode());\nAssert.assertEquals(0, exe.stdoutLines().size());\n+ if (Profile.isFeatureEnabled(Profile.Feature.TOKEN_EXCHANGE)) {\nexe = KcinitExec.execute(\"token\");\nAssert.assertEquals(0, exe.exitCode());\nAssert.assertEquals(1, exe.stdoutLines().size());\n@@ -423,6 +425,7 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(0, exe.stdoutLines().size());\nAssert.assertEquals(1, exe.stderrLines().size());\nAssert.assertTrue(exe.stderrLines().get(0), exe.stderrLines().get(0).contains(\"failed to exchange token: invalid_client Audience not found\"));\n+ }\nexe = KcinitExec.execute(\"logout\");\nAssert.assertEquals(0, exe.exitCode());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ThemeSelectorTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ThemeSelectorTest.java", "diff": "@@ -39,7 +39,8 @@ public class ThemeSelectorTest extends AbstractTestRealmKeycloakTest {\n}\nprivate String detectTheme() {\n- if(driver.getPageSource().contains(\"/login/keycloak/css/login.css\")) {\n+ // for the purpose of the test does not matter which profile is used (product or community)\n+ if(driver.getPageSource().contains(\"/login/keycloak/css/login.css\") || driver.getPageSource().contains(\"/login/rh-sso/css/login.css\")) {\nreturn \"keycloak\";\n} else {\nreturn \"base\";\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8138 Fixed tests for product profile
339,185
24.08.2018 16:35:22
-7,200
8a7a5456284682ea558f619ed37283370c3fbf62
Remove duplicate offline client sessions
[ { "change_type": "ADD", "old_path": null, "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/RemoveDuplicateOfflineSessions.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.connections.jpa.updater.liquibase.custom;\n+\n+import java.sql.PreparedStatement;\n+import java.sql.ResultSet;\n+import java.util.HashSet;\n+import java.util.Objects;\n+import java.util.Set;\n+import java.util.concurrent.atomic.AtomicInteger;\n+import java.util.stream.Collectors;\n+import java.util.stream.IntStream;\n+import liquibase.exception.CustomChangeException;\n+import liquibase.statement.core.DeleteStatement;\n+import liquibase.structure.core.Column;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class RemoveDuplicateOfflineSessions extends CustomKeycloakTask {\n+\n+ private static class Key {\n+ private final String userSessionId;\n+ private final String clientId;\n+ private final String offlineFlag;\n+\n+ public Key(String userSessionId, String clientId, String offlineFlag) {\n+ this.userSessionId = userSessionId;\n+ this.clientId = clientId;\n+ this.offlineFlag = offlineFlag;\n+ }\n+\n+ @Override\n+ public int hashCode() {\n+ int hash = 7;\n+ hash = 73 * hash + Objects.hashCode(this.userSessionId);\n+ hash = 73 * hash + Objects.hashCode(this.clientId);\n+ hash = 73 * hash + Objects.hashCode(this.offlineFlag);\n+ return hash;\n+ }\n+\n+ @Override\n+ public boolean equals(Object obj) {\n+ if (this == obj) {\n+ return true;\n+ }\n+ if (obj == null) {\n+ return false;\n+ }\n+ if (getClass() != obj.getClass()) {\n+ return false;\n+ }\n+ final Key other = (Key) obj;\n+\n+ return Objects.equals(this.userSessionId, other.userSessionId)\n+ && Objects.equals(this.clientId, other.clientId)\n+ && Objects.equals(this.offlineFlag, other.offlineFlag);\n+ }\n+\n+ }\n+\n+ @Override\n+ protected void generateStatementsImpl() throws CustomChangeException {\n+ Set<String> clientSessionIdsToDelete = new HashSet<>();\n+\n+ String tableName = getTableName(\"OFFLINE_CLIENT_SESSION\");\n+ String colClientSessionId = database.correctObjectName(\"CLIENT_SESSION_ID\", Column.class);\n+\n+ try (PreparedStatement ps = connection.prepareStatement(String.format(\n+ \"SELECT t.CLIENT_SESSION_ID, t.USER_SESSION_ID, t.CLIENT_ID, t.OFFLINE_FLAG\" +\n+ \" FROM %1$s t,\" +\n+ \" (SELECT USER_SESSION_ID, CLIENT_ID, OFFLINE_FLAG\" +\n+ \" FROM %1$s\" +\n+ \" GROUP BY USER_SESSION_ID, CLIENT_ID, OFFLINE_FLAG\" +\n+ \" HAVING COUNT(*) > 1) t1\" +\n+ \" WHERE t.USER_SESSION_ID = t1.USER_SESSION_ID\" +\n+ \" AND t.CLIENT_ID = t1.CLIENT_ID\" +\n+ \" AND t.OFFLINE_FLAG = t1.OFFLINE_FLAG\" +\n+ \" ORDER BY t.USER_SESSION_ID, t.CLIENT_ID, t.OFFLINE_FLAG\", tableName));\n+\n+ ResultSet resultSet = ps.executeQuery()\n+ ) {\n+ // Find out all offending duplicates, keep first row only\n+ Key origKey = new Key(null, null, null);\n+ while (resultSet.next()) {\n+ String clientSessionId = resultSet.getString(1);\n+ Key key = new Key(resultSet.getString(2), resultSet.getString(3), resultSet.getString(4));\n+\n+ if (key.equals(origKey)) {\n+ clientSessionIdsToDelete.add(clientSessionId);\n+ } else {\n+ origKey = key;\n+ }\n+ }\n+ } catch (Exception e) {\n+ throw new CustomChangeException(getTaskId() + \": Exception when updating data from previous version\", e);\n+ }\n+\n+ AtomicInteger ai = new AtomicInteger();\n+ clientSessionIdsToDelete.stream()\n+ .collect(Collectors.groupingByConcurrent(id -> ai.getAndIncrement() / 20, Collectors.toList())) // Split into chunks of at most 20 items\n+\n+ .values().stream()\n+ .map(ids -> new DeleteStatement(null, null, \"OFFLINE_CLIENT_SESSION\")\n+ .setWhere(\":name IN (\" + ids.stream().map(id -> \"?\").collect(Collectors.joining(\",\")) + \")\")\n+ .addWhereColumnName(colClientSessionId)\n+ .addWhereParameters(ids.toArray())\n+ )\n+ .forEach(statements::add);\n+ }\n+\n+ @Override\n+ protected String getTaskId() {\n+ return \"Leave only single offline session per user and client\";\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml", "diff": "</createIndex>\n</changeSet>\n+ <changeSet author=\"hmlnarik\" id=\"3.2.0-fix-offline-sessions\">\n+ <preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n+ <not>\n+ <changeSetExecuted id=\"3.2.0-fixed\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-3.2.0.xml\"/>\n+ </not>\n+ </preConditions>\n+\n+ <customChange class=\"org.keycloak.connections.jpa.updater.liquibase.custom.RemoveDuplicateOfflineSessions\" />\n+ </changeSet>\n+\n<changeSet author=\"keycloak\" id=\"3.2.0-fixed\">\n<preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n<not>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7944 Remove duplicate offline client sessions