author
int64
658
755k
date
stringlengths
19
19
timezone
int64
-46,800
43.2k
hash
stringlengths
40
40
message
stringlengths
5
490
mods
list
language
stringclasses
20 values
license
stringclasses
3 values
repo
stringlengths
5
68
original_message
stringlengths
12
491
339,179
14.08.2018 13:00:10
-7,200
ccba07a5c0d74ffbb5607263d03478fc527973a4
Make example tests running on app-server-undertow
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/UndertowAppServer.java", "new_path": "testsuite/integration-arquillian/servers/app-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/UndertowAppServer.java", "diff": "@@ -23,11 +23,16 @@ import io.undertow.servlet.api.DeploymentInfo;\nimport io.undertow.servlet.api.DeploymentManager;\nimport io.undertow.servlet.api.ServletContainer;\nimport io.undertow.servlet.api.ServletInfo;\n+\n+import java.io.File;\n+import java.io.IOException;\nimport java.lang.reflect.Field;\nimport java.util.Collection;\nimport java.util.Map;\nimport java.util.concurrent.ConcurrentHashMap;\nimport javax.servlet.ServletException;\n+\n+import org.apache.commons.io.FileUtils;\nimport org.arquillian.undertow.UndertowContainerConfiguration;\nimport org.jboss.arquillian.container.spi.client.container.DeployableContainer;\nimport org.jboss.arquillian.container.spi.client.container.DeploymentException;\n@@ -91,6 +96,21 @@ public class UndertowAppServer implements DeployableContainer<UndertowAppServerC\n@Override\npublic ProtocolMetaData deploy(Archive<?> archive) throws DeploymentException {\nlog.info(\"Deploying archive \" + archive.getName());\n+\n+ // Remove jsps\n+ String ioTMPDir = System.getProperty(\"java.io.tmpdir\", \"\"); // My Intellij and Terminal stores tmp directory in this property\n+ if (!ioTMPDir.isEmpty()) {\n+ ioTMPDir = ioTMPDir.endsWith(\"/\") ? ioTMPDir : ioTMPDir + \"/\";\n+ File tmpUndertowJSPDirectory = new File(ioTMPDir + \"org/apache/jsp\");\n+ if (tmpUndertowJSPDirectory.exists()) {\n+ try {\n+ FileUtils.deleteDirectory(tmpUndertowJSPDirectory);\n+ } catch (IOException e) {\n+ e.printStackTrace();\n+ }\n+ }\n+ }\n+\nDeploymentInfo di;\nif (archive instanceof UndertowWebArchive) {\ndi = ((UndertowWebArchive) archive).getDeploymentInfo();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "<groupId>org.wildfly.arquillian</groupId>\n<artifactId>wildfly-arquillian-container-managed</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>photoz-restful-api</artifactId>\n+ <type>war</type>\n+ <version>${project.version}</version>\n+ </dependency>\n</dependencies>\n<build>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractBaseServletAuthzAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractBaseServletAuthzAdapterTest.java", "diff": "@@ -138,7 +138,7 @@ public abstract class AbstractBaseServletAuthzAdapterTest extends AbstractExampl\n}\nprotected void navigateTo() {\n- this.driver.navigate().to(getResourceServerUrl());\n+ this.driver.navigate().to(getResourceServerUrl() + \"/\");\nWaitUtils.waitUntilElement(By.xpath(\"//a[text() = 'Dynamic Menu']\"));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletAuthzAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletAuthzAdapterTest.java", "diff": "*/\npackage org.keycloak.testsuite.adapter.example.authorization;\n+import org.junit.Ignore;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientPoliciesResource;\nimport org.keycloak.admin.client.resource.RealmResource;\n@@ -197,6 +198,7 @@ public abstract class AbstractServletAuthzAdapterTest extends AbstractBaseServle\n//KEYCLOAK-3830\n@Test\n+ @Ignore // Ignored because: KEYCLOAK-7941\npublic void testAccessPublicResource() throws Exception {\nperformTests(() -> {\ndriver.navigate().to(getResourceServerUrl() + \"/public-html.html\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/DefaultAuthzConfigAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/DefaultAuthzConfigAdapterTest.java", "diff": "@@ -50,6 +50,7 @@ import static org.keycloak.testsuite.utils.io.IOUtil.loadRealm;\n@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY10)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\npublic class DefaultAuthzConfigAdapterTest extends AbstractExampleAdapterTest {\n@@ -104,7 +105,7 @@ public class DefaultAuthzConfigAdapterTest extends AbstractExampleAdapterTest {\n}\nprivate void login() throws MalformedURLException {\n- this.driver.navigate().to(getResourceServerUrl());\n+ this.driver.navigate().to(getResourceServerUrl() + \"/\");\nthis.loginPage.form().login(\"alice\", \"alice\");\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/PermissiveModeAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/PermissiveModeAdapterTest.java", "diff": "@@ -34,6 +34,7 @@ import org.keycloak.testsuite.arquillian.containers.ContainerConstants;\n@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY10)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\npublic class PermissiveModeAdapterTest extends AbstractBaseServletAuthzAdapterTest {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzCIPAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzCIPAdapterTest.java", "diff": "@@ -32,6 +32,7 @@ import org.keycloak.testsuite.arquillian.containers.ContainerConstants;\n@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY10)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\npublic class ServletAuthzCIPAdapterTest extends AbstractServletAuthzAdapterTest {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzCacheDisabledAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzCacheDisabledAdapterTest.java", "diff": "@@ -34,6 +34,7 @@ import org.keycloak.testsuite.arquillian.containers.ContainerConstants;\n@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY10)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\npublic class ServletAuthzCacheDisabledAdapterTest extends AbstractServletAuthzAdapterTest {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzCacheLifespanAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzCacheLifespanAdapterTest.java", "diff": "@@ -33,6 +33,7 @@ import org.keycloak.testsuite.arquillian.containers.ContainerConstants;\n@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY10)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\npublic class ServletAuthzCacheLifespanAdapterTest extends AbstractServletAuthzAdapterTest {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzLazyLoadPathsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzLazyLoadPathsAdapterTest.java", "diff": "@@ -32,6 +32,7 @@ import org.keycloak.testsuite.arquillian.containers.ContainerConstants;\n@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY10)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\npublic class ServletAuthzLazyLoadPathsAdapterTest extends AbstractServletAuthzAdapterTest {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzNoLazyLoadPathsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzNoLazyLoadPathsAdapterTest.java", "diff": "@@ -30,6 +30,7 @@ import org.keycloak.testsuite.arquillian.containers.ContainerConstants;\n@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY10)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\npublic class ServletAuthzNoLazyLoadPathsAdapterTest extends AbstractServletAuthzAdapterTest {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletPolicyEnforcerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletPolicyEnforcerTest.java", "diff": "@@ -56,6 +56,7 @@ import org.openqa.selenium.By;\n@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY10)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\npublic class ServletPolicyEnforcerTest extends AbstractExampleAdapterTest {\n@@ -545,7 +546,7 @@ public class ServletPolicyEnforcerTest extends AbstractExampleAdapterTest {\n}\nprivate void navigateTo() {\n- this.driver.navigate().to(getResourceServerUrl());\n+ this.driver.navigate().to(getResourceServerUrl() + \"/\");\nWaitUtils.waitUntilElement(By.xpath(\"//p[text() = 'Welcome']\"));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<goal>copy</goal>\n</goals>\n<configuration>\n- <skip>${app.server.skip.unpack}</skip>\n<artifactItems>\n<artifactItem>\n<groupId>org.keycloak.testsuite</groupId>\n<goal>unpack</goal>\n</goals>\n<configuration>\n- <skip>${app.server.skip.unpack}</skip>\n<artifactItems>\n<artifactItem>\n<groupId>org.keycloak.testsuite</groupId>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/util/pom.xml", "new_path": "testsuite/integration-arquillian/util/pom.xml", "diff": "<artifactId>org.osgi.enterprise</artifactId>\n<scope>provided</scope>\n</dependency>\n+ <dependency>\n+ <!-- Ability to compile/run jsp on undertow -->\n+ <groupId>io.undertow.jastow</groupId>\n+ <artifactId>jastow</artifactId>\n+ <version>2.1.0.Final</version>\n+ </dependency>\n</dependencies>\n</project>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/undertow/UndertowDeployerHelper.java", "new_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/undertow/UndertowDeployerHelper.java", "diff": "*/\npackage org.keycloak.testsuite.utils.undertow;\n-import java.io.IOException;\n-import java.io.InputStream;\n-import java.net.URL;\n-import java.net.URLConnection;\n-import java.net.URLStreamHandler;\n-import java.util.Map;\n-\n-import javax.servlet.Servlet;\n-import javax.servlet.annotation.WebServlet;\n-import javax.xml.parsers.DocumentBuilder;\n-import javax.xml.parsers.DocumentBuilderFactory;\n-import javax.xml.parsers.ParserConfigurationException;\n-\nimport io.undertow.UndertowMessages;\n+import io.undertow.jsp.HackInstanceManager;\n+import io.undertow.jsp.JspServletBuilder;\nimport io.undertow.server.handlers.resource.Resource;\nimport io.undertow.server.handlers.resource.ResourceChangeListener;\nimport io.undertow.server.handlers.resource.ResourceManager;\nimport io.undertow.server.handlers.resource.URLResource;\nimport io.undertow.servlet.api.DeploymentInfo;\nimport io.undertow.servlet.api.ServletInfo;\n+import org.apache.jasper.deploy.JspPropertyGroup;\n+import org.apache.jasper.deploy.TagLibraryInfo;\nimport org.arquillian.undertow.UndertowContainerConfiguration;\nimport org.jboss.logging.Logger;\nimport org.jboss.shrinkwrap.api.Archive;\n@@ -46,6 +37,19 @@ import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.w3c.dom.Document;\nimport org.xml.sax.SAXException;\n+import javax.servlet.Servlet;\n+import javax.servlet.annotation.WebServlet;\n+import javax.xml.parsers.DocumentBuilder;\n+import javax.xml.parsers.DocumentBuilderFactory;\n+import javax.xml.parsers.ParserConfigurationException;\n+import java.io.IOException;\n+import java.io.InputStream;\n+import java.net.URL;\n+import java.net.URLConnection;\n+import java.net.URLStreamHandler;\n+import java.util.HashMap;\n+import java.util.Map;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n@@ -55,7 +59,13 @@ public class UndertowDeployerHelper {\npublic DeploymentInfo getDeploymentInfo(UndertowContainerConfiguration config, WebArchive archive) {\nString archiveName = archive.getName();\n- String contextPath = \"/\" + archive.getName().substring(0, archive.getName().lastIndexOf('.'));\n+\n+ String appName = archive.getName().substring(0, archive.getName().lastIndexOf('.'));\n+ if (appName.contains(System.getProperty(\"project.version\"))) {\n+ appName = archive.getName().substring(0, archive.getName().lastIndexOf(\"-\" + System.getProperty(\"project.version\")));\n+ }\n+\n+ String contextPath = \"/\" + appName;\nString appContextUrl = \"http://\" + config.getBindAddress() + \":\" + config.getBindHttpPort() + contextPath;\ntry {\n@@ -75,6 +85,12 @@ public class UndertowDeployerHelper {\nnew SimpleWebXmlParser().parseWebXml(webXml, di);\n}\n+ di.addServlet(JspServletBuilder.createServlet(\"Default Jsp Servlet\", \"*.jsp\"));\n+\n+ di.addWelcomePages(\"index.html\", \"index.jsp\");\n+\n+ JspServletBuilder.setupDeployment(di, new HashMap<String, JspPropertyGroup>(), new HashMap<String, TagLibraryInfo>(), new HackInstanceManager());\n+\naddAnnotatedServlets(di, archive);\nreturn di;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7213 Make example tests running on app-server-undertow
339,179
26.07.2018 11:51:53
-7,200
21b71e83ddff2ad9e25888f822b91accf4eeae11
Stabilize authz tests as they are running on undertow -> in Travis
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractBaseServletAuthzAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractBaseServletAuthzAdapterTest.java", "diff": "@@ -29,7 +29,7 @@ import org.keycloak.representations.idm.authorization.ResourceServerRepresentati\nimport org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\nimport org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.adapter.AbstractExampleAdapterTest;\n-import org.keycloak.testsuite.util.WaitUtils;\n+import org.keycloak.testsuite.util.UIUtils;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebElement;\n@@ -42,9 +42,9 @@ import java.net.URL;\nimport java.util.List;\nimport static org.junit.Assert.assertFalse;\n+import static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\nimport static org.keycloak.testsuite.utils.io.IOUtil.loadJson;\nimport static org.keycloak.testsuite.utils.io.IOUtil.loadRealm;\n-import static org.keycloak.testsuite.util.WaitUtils.pause;\nimport static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n/**\n@@ -113,24 +113,18 @@ public abstract class AbstractBaseServletAuthzAdapterTest extends AbstractExampl\nprivate void logOut() {\nnavigateTo();\n- By by = By.xpath(\"//a[text() = 'Sign Out']\");\n- WaitUtils.waitUntilElement(by);\n- this.driver.findElement(by).click();\n- pause(500);\n+ UIUtils.clickLink(driver.findElement(By.xpath(\"//a[text() = 'Sign Out']\")));\n}\n+\nprotected void login(String username, String password) {\ntry {\nnavigateTo();\n- Thread.sleep(2000);\nif (this.driver.getCurrentUrl().startsWith(getResourceServerUrl().toString())) {\n- Thread.sleep(2000);\nlogOut();\nnavigateTo();\n}\n- Thread.sleep(2000);\n-\nthis.loginPage.form().login(username, password);\n} catch (Exception cause) {\nthrow new RuntimeException(\"Login failed\", cause);\n@@ -139,7 +133,7 @@ public abstract class AbstractBaseServletAuthzAdapterTest extends AbstractExampl\nprotected void navigateTo() {\nthis.driver.navigate().to(getResourceServerUrl() + \"/\");\n- WaitUtils.waitUntilElement(By.xpath(\"//a[text() = 'Dynamic Menu']\"));\n+ waitForPageToLoad();\n}\nprotected void assertWasDenied() {\n@@ -160,17 +154,17 @@ public abstract class AbstractBaseServletAuthzAdapterTest extends AbstractExampl\nprotected void navigateToDynamicMenuPage() {\nnavigateTo();\n- getLink(\"Dynamic Menu\").click();\n+ UIUtils.clickLink(getLink(\"Dynamic Menu\"));\n}\nprotected void navigateToUserPremiumPage() {\nnavigateTo();\n- getLink(\"User Premium\").click();\n+ UIUtils.clickLink(getLink(\"User Premium\"));\n}\nprotected void navigateToAdminPage() {\nnavigateTo();\n- getLink(\"Administration\").click();\n+ UIUtils.clickLink(getLink(\"Administration\"));\n}\nprotected void updatePermissionPolicies(String permissionName, String... policyNames) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletPolicyEnforcerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletPolicyEnforcerTest.java", "diff": "@@ -18,8 +18,8 @@ package org.keycloak.testsuite.adapter.example.authorization;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n+import static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\nimport static org.keycloak.testsuite.utils.io.IOUtil.loadRealm;\n-import static org.keycloak.testsuite.util.WaitUtils.pause;\nimport java.io.File;\nimport java.io.FileNotFoundException;\n@@ -46,7 +46,7 @@ import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.adapter.AbstractExampleAdapterTest;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\nimport org.keycloak.testsuite.arquillian.containers.ContainerConstants;\n-import org.keycloak.testsuite.util.WaitUtils;\n+import org.keycloak.testsuite.util.UIUtils;\nimport org.openqa.selenium.By;\n/**\n@@ -524,10 +524,7 @@ public class ServletPolicyEnforcerTest extends AbstractExampleAdapterTest {\nprivate void logOut() {\nnavigateTo();\n- By by = By.xpath(\"//a[text() = 'Sign Out']\");\n- WaitUtils.waitUntilElement(by);\n- this.driver.findElement(by).click();\n- pause(500);\n+ UIUtils.clickLink(driver.findElement(By.xpath(\"//a[text() = 'Sign Out']\")));\n}\nprivate void login(String username, String password) {\n@@ -547,7 +544,7 @@ public class ServletPolicyEnforcerTest extends AbstractExampleAdapterTest {\nprivate void navigateTo() {\nthis.driver.navigate().to(getResourceServerUrl() + \"/\");\n- WaitUtils.waitUntilElement(By.xpath(\"//p[text() = 'Welcome']\"));\n+ waitForPageToLoad();\n}\nprivate boolean wasDenied() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7161 Stabilize authz tests as they are running on undertow -> in Travis
339,465
28.08.2018 14:29:40
-7,200
b70468341e41c2edc4d2396c90564b0eef0ef847
Ability to order client scopes
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/ClientScopeModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/ClientScopeModel.java", "diff": "@@ -23,7 +23,7 @@ import java.util.Map;\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-public interface ClientScopeModel extends ProtocolMapperContainerModel, ScopeContainerModel {\n+public interface ClientScopeModel extends ProtocolMapperContainerModel, ScopeContainerModel, OrderedModel {\nString getId();\nString getName();\n@@ -48,6 +48,7 @@ public interface ClientScopeModel extends ProtocolMapperContainerModel, ScopeCon\nString DISPLAY_ON_CONSENT_SCREEN = \"display.on.consent.screen\";\nString CONSENT_SCREEN_TEXT = \"consent.screen.text\";\n+ String GUI_ORDER = \"gui.order\";\ndefault boolean isDisplayOnConsentScreen() {\nString displayVal = getAttribute(DISPLAY_ON_CONSENT_SCREEN);\n@@ -71,5 +72,14 @@ public interface ClientScopeModel extends ProtocolMapperContainerModel, ScopeCon\nsetAttribute(CONSENT_SCREEN_TEXT, consentScreenText);\n}\n+ @Override\n+ default String getGuiOrder() {\n+ return getAttribute(GUI_ORDER);\n+ }\n+\n+ default void setGuiOrder(String guiOrder) {\n+ setAttribute(GUI_ORDER, guiOrder);\n+ }\n+\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi/src/main/java/org/keycloak/models/OrderedModel.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models;\n+\n+import java.util.Comparator;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public interface OrderedModel {\n+\n+ String getGuiOrder();\n+\n+\n+ class OrderedModelComparator<OM extends OrderedModel> implements Comparator<OM> {\n+\n+ @Override\n+ public int compare(OM o1, OM o2) {\n+ int o1order = parseOrder(o1);\n+ int o2order = parseOrder(o2);\n+\n+ return o1order - o2order;\n+ }\n+\n+ private int parseOrder(OM model) {\n+ if (model != null && model.getGuiOrder() != null) {\n+ try {\n+ return Integer.parseInt(model.getGuiOrder());\n+ } catch (NumberFormatException e) {\n+ // ignore it and use default\n+ }\n+ }\n+ return 10000;\n+ }\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/account/freemarker/model/AccountFederatedIdentityBean.java", "new_path": "services/src/main/java/org/keycloak/forms/account/freemarker/model/AccountFederatedIdentityBean.java", "diff": "@@ -20,19 +20,16 @@ package org.keycloak.forms.account.freemarker.model;\nimport org.keycloak.models.FederatedIdentityModel;\nimport org.keycloak.models.IdentityProviderModel;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.OrderedModel;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.services.resources.account.AccountFormService;\n-import org.keycloak.services.Urls;\n-import javax.ws.rs.core.UriBuilder;\nimport java.net.URI;\n-import java.util.Comparator;\n-import java.util.LinkedList;\n+import java.util.ArrayList;\nimport java.util.List;\nimport java.util.Set;\n-import java.util.TreeSet;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -40,7 +37,9 @@ import java.util.TreeSet;\n*/\npublic class AccountFederatedIdentityBean {\n- private final List<FederatedIdentityEntry> identities;\n+ private static OrderedModel.OrderedModelComparator<FederatedIdentityEntry> IDP_COMPARATOR_INSTANCE = new OrderedModel.OrderedModelComparator<>();\n+\n+ private final List<FederatedIdentityEntry> identities = new ArrayList<>();\nprivate final boolean removeLinkPossible;\nprivate final KeycloakSession session;\n@@ -50,7 +49,6 @@ public class AccountFederatedIdentityBean {\nList<IdentityProviderModel> identityProviders = realm.getIdentityProviders();\nSet<FederatedIdentityModel> identities = session.users().getFederatedIdentities(user, realm);\n- Set<FederatedIdentityEntry> orderedSet = new TreeSet<>(IdentityProviderComparator.INSTANCE);\nint availableIdentities = 0;\nif (identityProviders != null && !identityProviders.isEmpty()) {\nfor (IdentityProviderModel provider : identityProviders) {\n@@ -68,11 +66,11 @@ public class AccountFederatedIdentityBean {\nString displayName = KeycloakModelUtils.getIdentityProviderDisplayName(session, provider);\nFederatedIdentityEntry entry = new FederatedIdentityEntry(identity, displayName, provider.getAlias(), provider.getAlias(),\nprovider.getConfig() != null ? provider.getConfig().get(\"guiOrder\") : null);\n- orderedSet.add(entry);\n+ this.identities.add(entry);\n}\n}\n- this.identities = new LinkedList<FederatedIdentityEntry>(orderedSet);\n+ this.identities.sort(IDP_COMPARATOR_INSTANCE);\n// Removing last social provider is not possible if you don't have other possibility to authenticate\nthis.removeLinkPossible = availableIdentities > 1 || user.getFederationLink() != null || AccountFormService.isPasswordSet(session, realm, user);\n@@ -95,7 +93,7 @@ public class AccountFederatedIdentityBean {\nreturn removeLinkPossible;\n}\n- public class FederatedIdentityEntry {\n+ public class FederatedIdentityEntry implements OrderedModel {\nprivate FederatedIdentityModel federatedIdentityModel;\nprivate final String providerId;\n@@ -132,6 +130,7 @@ public class AccountFederatedIdentityBean {\nreturn federatedIdentityModel != null;\n}\n+ @Override\npublic String getGuiOrder() {\nreturn guiOrder;\n}\n@@ -142,37 +141,4 @@ public class AccountFederatedIdentityBean {\n}\n- public static class IdentityProviderComparator implements Comparator<FederatedIdentityEntry> {\n-\n- public static IdentityProviderComparator INSTANCE = new IdentityProviderComparator();\n-\n- private IdentityProviderComparator() {\n-\n- }\n-\n- @Override\n- public int compare(FederatedIdentityEntry o1, FederatedIdentityEntry o2) {\n-\n- int o1order = parseOrder(o1);\n- int o2order = parseOrder(o2);\n-\n- if (o1order > o2order)\n- return 1;\n- else if (o1order < o2order)\n- return -1;\n-\n- return 1;\n- }\n-\n- private int parseOrder(FederatedIdentityEntry ip) {\n- if (ip != null && ip.getGuiOrder() != null) {\n- try {\n- return Integer.parseInt(ip.getGuiOrder());\n- } catch (NumberFormatException e) {\n- // ignore it and use defaulr\n- }\n- }\n- return 10000;\n- }\n- }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/account/freemarker/model/ApplicationsBean.java", "new_path": "services/src/main/java/org/keycloak/forms/account/freemarker/model/ApplicationsBean.java", "diff": "package org.keycloak.forms.account.freemarker.model;\nimport org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.forms.login.freemarker.model.OAuthGrantBean;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientScopeModel;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.OrderedModel;\nimport org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\n@@ -36,6 +38,8 @@ import java.util.HashSet;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Set;\n+import java.util.TreeSet;\n+import java.util.stream.Collectors;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -72,18 +76,18 @@ public class ApplicationsBean {\nMultivaluedHashMap<String, ClientRoleEntry> resourceRolesAvailable = new MultivaluedHashMap<String, ClientRoleEntry>();\nprocessRoles(availableRoles, realmRolesAvailable, resourceRolesAvailable);\n- List<String> clientScopesGranted = new LinkedList<String>();\n+ List<ClientScopeModel> orderedScopes = new ArrayList<>();\nif (client.isConsentRequired()) {\nUserConsentModel consent = session.users().getConsentByClient(realm, user.getId(), client.getId());\nif (consent != null) {\n-\n- for (ClientScopeModel clientScope : consent.getGrantedClientScopes()) {\n- String consentText = clientScope.getConsentScreenText();\n- clientScopesGranted.add(consentText);\n- }\n+ orderedScopes.addAll(consent.getGrantedClientScopes());\n+ orderedScopes.sort(new OrderedModel.OrderedModelComparator<>());\n}\n}\n+ List<String> clientScopesGranted = orderedScopes.stream()\n+ .map(ClientScopeModel::getConsentScreenText)\n+ .collect(Collectors.toList());\nList<String> additionalGrants = new ArrayList<>();\nif (offlineClients.contains(client)) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/IdentityProviderBean.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/IdentityProviderBean.java", "diff": "@@ -18,18 +18,15 @@ package org.keycloak.forms.login.freemarker.model;\nimport org.keycloak.models.IdentityProviderModel;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.OrderedModel;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.services.Urls;\n-import javax.ws.rs.core.UriInfo;\nimport java.net.URI;\n-import java.util.Comparator;\n-import java.util.LinkedList;\n+import java.util.ArrayList;\nimport java.util.List;\nimport java.util.Map;\n-import java.util.Set;\n-import java.util.TreeSet;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -37,6 +34,8 @@ import java.util.TreeSet;\n*/\npublic class IdentityProviderBean {\n+ public static OrderedModel.OrderedModelComparator<IdentityProvider> IDP_COMPARATOR_INSTANCE = new OrderedModel.OrderedModelComparator<>();\n+\nprivate boolean displaySocial;\nprivate List<IdentityProvider> providers;\nprivate RealmModel realm;\n@@ -47,21 +46,22 @@ public class IdentityProviderBean {\nthis.session = session;\nif (!identityProviders.isEmpty()) {\n- Set<IdentityProvider> orderedSet = new TreeSet<>(IdentityProviderComparator.INSTANCE);\n+ List<IdentityProvider> orderedList = new ArrayList<>();\nfor (IdentityProviderModel identityProvider : identityProviders) {\nif (identityProvider.isEnabled() && !identityProvider.isLinkOnly()) {\n- addIdentityProvider(orderedSet, realm, baseURI, identityProvider);\n+ addIdentityProvider(orderedList, realm, baseURI, identityProvider);\n}\n}\n- if (!orderedSet.isEmpty()) {\n- providers = new LinkedList<>(orderedSet);\n+ if (!orderedList.isEmpty()) {\n+ orderedList.sort(IDP_COMPARATOR_INSTANCE);\n+ providers = orderedList;\ndisplaySocial = true;\n}\n}\n}\n- private void addIdentityProvider(Set<IdentityProvider> orderedSet, RealmModel realm, URI baseURI, IdentityProviderModel identityProvider) {\n+ private void addIdentityProvider(List<IdentityProvider> orderedSet, RealmModel realm, URI baseURI, IdentityProviderModel identityProvider) {\nString loginUrl = Urls.identityProviderAuthnRequest(baseURI, identityProvider.getAlias(), realm.getName()).toString();\nString displayName = KeycloakModelUtils.getIdentityProviderDisplayName(session, identityProvider);\nMap<String, String> config = identityProvider.getConfig();\n@@ -81,7 +81,7 @@ public class IdentityProviderBean {\nreturn realm.isRegistrationAllowed() || displaySocial;\n}\n- public static class IdentityProvider {\n+ public static class IdentityProvider implements OrderedModel {\nprivate final String alias;\nprivate final String providerId; // This refer to providerType (facebook, google, etc.)\n@@ -109,6 +109,7 @@ public class IdentityProviderBean {\nreturn providerId;\n}\n+ @Override\npublic String getGuiOrder() {\nreturn guiOrder;\n}\n@@ -118,37 +119,4 @@ public class IdentityProviderBean {\n}\n}\n- public static class IdentityProviderComparator implements Comparator<IdentityProvider> {\n-\n- public static IdentityProviderComparator INSTANCE = new IdentityProviderComparator();\n-\n- private IdentityProviderComparator() {\n-\n- }\n-\n- @Override\n- public int compare(IdentityProvider o1, IdentityProvider o2) {\n-\n- int o1order = parseOrder(o1);\n- int o2order = parseOrder(o2);\n-\n- if (o1order > o2order)\n- return 1;\n- else if (o1order < o2order)\n- return -1;\n-\n- return 1;\n- }\n-\n- private int parseOrder(IdentityProvider ip) {\n- if (ip != null && ip.getGuiOrder() != null) {\n- try {\n- return Integer.parseInt(ip.getGuiOrder());\n- } catch (NumberFormatException e) {\n- // ignore it and use defaulr\n- }\n- }\n- return 10000;\n- }\n- }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/OAuthGrantBean.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/OAuthGrantBean.java", "diff": "@@ -18,16 +18,22 @@ package org.keycloak.forms.login.freemarker.model;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientScopeModel;\n+import org.keycloak.models.OrderedModel;\n+import java.util.ArrayList;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Set;\n+import java.util.TreeSet;\n/**\n* @author <a href=\"mailto:[email protected]\">Viliam Rockai</a>\n*/\npublic class OAuthGrantBean {\n- private List<ClientScopeEntry> clientScopesRequested = new LinkedList<>();\n+ private static OrderedModel.OrderedModelComparator<ClientScopeEntry> COMPARATOR_INSTANCE = new OrderedModel.OrderedModelComparator<>();\n+\n+ private List<ClientScopeEntry> clientScopesRequested = new ArrayList<>();\nprivate String code;\nprivate ClientModel client;\n@@ -36,8 +42,9 @@ public class OAuthGrantBean {\nthis.client = client;\nfor (ClientScopeModel clientScope : clientScopesRequested) {\n- this.clientScopesRequested.add(new ClientScopeEntry(clientScope.getConsentScreenText()));\n+ this.clientScopesRequested.add(new ClientScopeEntry(clientScope.getConsentScreenText(), clientScope.getGuiOrder()));\n}\n+ this.clientScopesRequested.sort(COMPARATOR_INSTANCE);\n}\npublic String getCode() {\n@@ -56,16 +63,23 @@ public class OAuthGrantBean {\n// Converting ClientScopeModel due the freemarker limitations. It's not able to read \"getConsentScreenText\" default method defined on interface\n- public static class ClientScopeEntry {\n+ public static class ClientScopeEntry implements OrderedModel {\nprivate final String consentScreenText;\n+ private final String guiOrder;\n- private ClientScopeEntry(String consentScreenText) {\n+ private ClientScopeEntry(String consentScreenText, String guiOrder) {\nthis.consentScreenText = consentScreenText;\n+ this.guiOrder = guiOrder;\n}\npublic String getConsentScreenText() {\nreturn consentScreenText;\n}\n+\n+ @Override\n+ public String getGuiOrder() {\n+ return guiOrder;\n+ }\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/test/java/org/keycloak/test/login/freemarker/model/IdentityProviderBeanTest.java", "new_path": "services/src/test/java/org/keycloak/test/login/freemarker/model/IdentityProviderBeanTest.java", "diff": "*/\npackage org.keycloak.test.login.freemarker.model;\n+import java.util.ArrayList;\n+import java.util.Iterator;\n+import java.util.List;\n+\nimport org.junit.Assert;\nimport org.junit.Test;\n+import org.keycloak.forms.login.freemarker.model.IdentityProviderBean;\nimport org.keycloak.forms.login.freemarker.model.IdentityProviderBean.IdentityProvider;\n-import org.keycloak.forms.login.freemarker.model.IdentityProviderBean.IdentityProviderComparator;\n/**\n* Unit test for {@link org.keycloak.forms.login.freemarker.model.IdentityProviderBean}\n@@ -35,32 +39,49 @@ public class IdentityProviderBeanTest {\nIdentityProvider o1 = new IdentityProvider(\"alias1\", \"displayName1\", \"id1\", \"ur1\", null);\nIdentityProvider o2 = new IdentityProvider(\"alias2\", \"displayName2\", \"id2\", \"ur2\", null);\n- // guiOrder not defined at any object - first is always lower\n- Assert.assertEquals(1, IdentityProviderComparator.INSTANCE.compare(o1, o2));\n- Assert.assertEquals(1, IdentityProviderComparator.INSTANCE.compare(o2, o1));\n+ // guiOrder not defined at any object\n+ Assert.assertEquals(0, IdentityProviderBean.IDP_COMPARATOR_INSTANCE.compare(o1, o2));\n+ Assert.assertEquals(0, IdentityProviderBean.IDP_COMPARATOR_INSTANCE.compare(o2, o1));\n- // guiOrder is not a number so it is same as not defined - first is always lower\n+ // guiOrder is not a number so it is same as not defined\no1 = new IdentityProvider(\"alias1\", \"displayName1\", \"id1\", \"ur1\", \"not a number\");\n- Assert.assertEquals(1, IdentityProviderComparator.INSTANCE.compare(o1, o2));\n- Assert.assertEquals(1, IdentityProviderComparator.INSTANCE.compare(o2, o1));\n+ Assert.assertEquals(0, IdentityProviderBean.IDP_COMPARATOR_INSTANCE.compare(o1, o2));\n+ Assert.assertEquals(0, IdentityProviderBean.IDP_COMPARATOR_INSTANCE.compare(o2, o1));\n// guiOrder is defined for one only to it is always first\no1 = new IdentityProvider(\"alias1\", \"displayName1\", \"id1\", \"ur1\", \"0\");\n- Assert.assertEquals(-1, IdentityProviderComparator.INSTANCE.compare(o1, o2));\n- Assert.assertEquals(1, IdentityProviderComparator.INSTANCE.compare(o2, o1));\n+ Assert.assertEquals(-10000, IdentityProviderBean.IDP_COMPARATOR_INSTANCE.compare(o1, o2));\n+ Assert.assertEquals(10000, IdentityProviderBean.IDP_COMPARATOR_INSTANCE.compare(o2, o1));\n- // guiOrder is defined for both but is same - first is always lower\n+ // guiOrder is defined for both but is same\no1 = new IdentityProvider(\"alias1\", \"displayName1\", \"id1\", \"ur1\", \"0\");\no2 = new IdentityProvider(\"alias2\", \"displayName2\", \"id2\", \"ur2\", \"0\");\n- Assert.assertEquals(1, IdentityProviderComparator.INSTANCE.compare(o1, o2));\n- Assert.assertEquals(1, IdentityProviderComparator.INSTANCE.compare(o2, o1));\n+ Assert.assertEquals(0, IdentityProviderBean.IDP_COMPARATOR_INSTANCE.compare(o1, o2));\n+ Assert.assertEquals(0, IdentityProviderBean.IDP_COMPARATOR_INSTANCE.compare(o2, o1));\n// guiOrder is reflected\no1 = new IdentityProvider(\"alias1\", \"displayName1\", \"id1\", \"ur1\", \"0\");\no2 = new IdentityProvider(\"alias2\", \"displayName2\", \"id2\", \"ur2\", \"1\");\n- Assert.assertEquals(-1, IdentityProviderComparator.INSTANCE.compare(o1, o2));\n- Assert.assertEquals(1, IdentityProviderComparator.INSTANCE.compare(o2, o1));\n+ Assert.assertEquals(-1, IdentityProviderBean.IDP_COMPARATOR_INSTANCE.compare(o1, o2));\n+ Assert.assertEquals(1, IdentityProviderBean.IDP_COMPARATOR_INSTANCE.compare(o2, o1));\n+\n+ }\n+\n+\n+ @Test\n+ public void testIdentityProviderComparatorForEqualObjects() {\n+ IdentityProvider o1 = new IdentityProvider(\"alias1\", \"displayName1\", \"id1\", \"ur1\", null);\n+ IdentityProvider o2 = new IdentityProvider(\"alias2\", \"displayName2\", \"id2\", \"ur2\", null);\n+ // Gui order is not specified on the objects, but those are 2 different objects. Assert we have 2 items in the list and first is lower\n+ List<IdentityProvider> idp2 = new ArrayList<>();\n+ idp2.add(o1);\n+ idp2.add(o2);\n+ idp2.sort(IdentityProviderBean.IDP_COMPARATOR_INSTANCE);\n+ Assert.assertEquals(2, idp2.size());\n+ Iterator<IdentityProvider> itr2 = idp2.iterator();\n+ Assert.assertEquals(\"alias1\", itr2.next().getAlias());\n+ Assert.assertEquals(\"alias2\", itr2.next().getAlias());\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthGrantTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthGrantTest.java", "diff": "@@ -23,11 +23,13 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.ClientScopeResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.common.constants.KerberosConstants;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.EventType;\n+import org.keycloak.models.ClientScopeModel;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.idm.ClientRepresentation;\n@@ -402,4 +404,59 @@ public class OAuthGrantTest extends AbstractKeycloakTest {\nAssert.assertEquals(backToAppLink, thirdParty.getBaseUrl());\n}\n+\n+ // KEYCLOAK-7470\n+ @Test\n+ public void oauthGrantOrderedClientScopes() throws Exception {\n+ // Add GUI Order to client scopes --- email=1, profile=2\n+ RealmResource appRealm = adminClient.realm(REALM_NAME);\n+\n+ ClientScopeResource emailScope = ApiUtil.findClientScopeByName(appRealm, \"email\");\n+ ClientScopeRepresentation emailRep = emailScope.toRepresentation();\n+ emailRep.getAttributes().put(ClientScopeModel.GUI_ORDER, \"1\");\n+ emailScope.update(emailRep);\n+\n+ ClientScopeResource profileScope = ApiUtil.findClientScopeByName(appRealm, \"profile\");\n+ ClientScopeRepresentation profileRep = profileScope.toRepresentation();\n+ profileRep.getAttributes().put(ClientScopeModel.GUI_ORDER, \"2\");\n+ profileScope.update(profileRep);\n+\n+ // Display consent screen --- assert email, then profile\n+ oauth.clientId(THIRD_PARTY_APP);\n+ oauth.doLoginGrant(\"test-user@localhost\", \"password\");\n+\n+ grantPage.assertCurrent();\n+ List<String> displayedScopes = grantPage.getDisplayedGrants();\n+ Assert.assertEquals(\"Email address\", displayedScopes.get(0));\n+ Assert.assertEquals(\"User profile\", displayedScopes.get(1));\n+ grantPage.accept();\n+\n+ // Display account mgmt --- assert email, then profile\n+ accountAppsPage.open();\n+ displayedScopes = accountAppsPage.getApplications().get(THIRD_PARTY_APP).getClientScopesGranted();\n+ Assert.assertEquals(\"Email address\", displayedScopes.get(0));\n+ Assert.assertEquals(\"User profile\", displayedScopes.get(1));\n+\n+\n+ // Update GUI Order --- email=3\n+ emailRep = emailScope.toRepresentation();\n+ emailRep.getAttributes().put(ClientScopeModel.GUI_ORDER, \"3\");\n+ emailScope.update(emailRep);\n+\n+\n+ // Display account mgmt --- assert profile, then email\n+ accountAppsPage.open();\n+ displayedScopes = accountAppsPage.getApplications().get(THIRD_PARTY_APP).getClientScopesGranted();\n+ Assert.assertEquals(\"User profile\", displayedScopes.get(0));\n+ Assert.assertEquals(\"Email address\", displayedScopes.get(1));\n+\n+ // Revoke grant and display consent screen --- assert profile, then email\n+ accountAppsPage.revokeGrant(THIRD_PARTY_APP);\n+ oauth.openLoginForm();\n+ grantPage.assertCurrent();\n+ displayedScopes = grantPage.getDisplayedGrants();\n+ Assert.assertEquals(\"User profile\", displayedScopes.get(0));\n+ Assert.assertEquals(\"Email address\", displayedScopes.get(1));\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -829,6 +829,8 @@ client-scope.display-on-consent-screen=Display On Consent Screen\nclient-scope.display-on-consent-screen.tooltip=If on, and this client scope is added to some client with consent required, then the text specified by 'Consent Screen Text' will be displayed on consent screen. If off, then this client scope won't be displayed on consent screen\nclient-scope.consent-screen-text=Consent Screen Text\nclient-scope.consent-screen-text.tooltip=Text, which will be shown on consent screen when this client scope is added to some client with consent required. Defaults to name of client scope if it's not filled\n+client-scope.gui-order=GUI order\n+client-scope.gui-order.tooltip=Specify order of the provider in GUI (e.g. in Consent page) as integer\nadd-user-federation-provider=Add user federation provider\nadd-user-storage-provider=Add user storage provider\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-scope-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-scope-detail.html", "diff": "</div>\n<kc-tooltip>{{:: 'client-scope.consent-screen-text.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"guiOrder\">{{:: 'client-scope.gui-order' | translate}} </label>\n+ <div class=\"col-sm-6\">\n+ <input class=\"form-control\" type=\"text\" id=\"guiOrder\" name=\"guiOrder\" data-ng-model=\"clientScope.attributes['gui.order']\">\n+ </div>\n+ <kc-tooltip>{{:: 'client-scope.gui-order.tooltip' | translate}}</kc-tooltip>\n+ </div>\n</fieldset>\n<div class=\"form-group\">\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-scope-list.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-scope-list.html", "diff": "<tr data-ng-hide=\"clients.length == 0\">\n<th>{{:: 'name' | translate}}</th>\n<th>{{:: 'protocol' | translate}}</th>\n+ <th width=\"15%\">{{:: 'gui-order' | translate}}</th>\n<th colspan=\"2\" class=\"w-25\">{{:: 'actions' | translate}}</th>\n</tr>\n</thead>\n<tr ng-repeat=\"clientScope in clientScopes | filter:search | orderBy:'name'\">\n<td><a href=\"#/realms/{{realm.realm}}/client-scopes/{{clientScope.id}}\">{{clientScope.name}}</a></td>\n<td>{{clientScope.protocol}}</td>\n+ <td>{{clientScope.attributes['gui.order']}}</td>\n<td class=\"kc-action-cell\" kc-open=\"/realms/{{realm.realm}}/client-scopes/{{clientScope.id}}\">{{:: 'edit' | translate}}</td>\n<td class=\"kc-action-cell\" data-ng-click=\"removeClientScope(clientScope)\">{{:: 'delete' | translate}}</td>\n</tr>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7470 Ability to order client scopes
339,281
27.08.2018 09:52:45
-7,200
c266e90a774a03117ff0587c710554dae227160b
ability to skip adapter test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AdapterTestExecutionDecider.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AdapterTestExecutionDecider.java", "diff": "package org.keycloak.testsuite.arquillian;\nimport java.lang.reflect.Method;\n+import java.util.Arrays;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\nimport org.jboss.arquillian.test.spi.execution.ExecutionDecision;\nimport org.jboss.arquillian.test.spi.execution.TestExecutionDecider;\nimport org.jboss.arquillian.core.api.Instance;\nimport org.jboss.arquillian.core.api.annotation.Inject;\nimport org.jboss.logging.Logger;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainers;\n/**\n* @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n@@ -29,18 +35,37 @@ import org.jboss.logging.Logger;\npublic class AdapterTestExecutionDecider implements TestExecutionDecider {\nprivate final Logger log = Logger.getLogger(AdapterTestExecutionDecider.class);\n+ private static final Map<Method, CachedRecord> cache = new HashMap<>();\n@Inject private Instance<TestContext> testContextInstance;\n@Override\npublic ExecutionDecision decide(Method method) {\n+ ExecutionDecision decision = getFromCache(method);\n+ if (decision != null) {\n+ return decision;\n+ }\n+\nTestContext testContext = testContextInstance.get();\n- if (!testContext.isAdapterTest()) return ExecutionDecision.execute();\n+ if (!testContext.isAdapterTest()) {\n+ return execute(method, Boolean.TRUE, null);\n+ }\nif (testContext.isAdapterContainerEnabled() || testContext.isAdapterContainerEnabledCluster()) {\n- return ExecutionDecision.execute();\n+\n+ if (method.isAnnotationPresent(AppServerContainer.class)) { // taking method level annotation first as it has higher priority\n+ if (getCorrespondingAnnotation(method).skip()) {\n+ return execute(method, Boolean.FALSE, \"Skipped by @AppServerContainer method level annotation.\");\n+ }\n+ } else { //taking class level annotation\n+ if (getCorrespondingAnnotation(testContext.getTestClass()).skip()) {\n+ return execute(method, Boolean.FALSE, \"Skipped by @AppServerContainer class level annotation.\");\n+ }\n+ }\n+ // execute otherwise\n+ return execute(method, Boolean.TRUE, null);\n+\n} else {\n- log.debug(\"Skipping test: Not enabled by @AppServerContainer annotations.\");\n- return ExecutionDecision.dontExecute(\"Not enabled by @AppServerContainer annotations.\");\n+ return execute(method, Boolean.FALSE, \"Not enabled by @AppServerContainer annotations.\");\n}\n}\n@@ -49,4 +74,74 @@ public class AdapterTestExecutionDecider implements TestExecutionDecider {\nreturn 1;\n}\n+ private AppServerContainer getCorrespondingAnnotation(Method method) {\n+ String appServerContainerName = testContextInstance.get().getAppServerInfo().getArquillianContainer().getName();\n+\n+ AppServerContainers multipleAnnotations = method.getAnnotation(AppServerContainers.class);\n+\n+ List<AppServerContainer> appServerContainers;\n+ if (multipleAnnotations != null) { // more than one @AppServerContainer annotation\n+ appServerContainers = Arrays.asList(multipleAnnotations.value());\n+ } else { // single @AppServerContainer annotation\n+ appServerContainers = Arrays.asList(method.getAnnotation(AppServerContainer.class));\n+ }\n+\n+ return appServerContainers.stream()\n+ .filter(annotation -> annotation.value().equals(appServerContainerName))\n+ .findFirst()\n+ .orElseThrow(() -> new IllegalStateException(\"Not found the @AppServerContainer annotation with current app server.\"));\n+ }\n+\n+ private AppServerContainer getCorrespondingAnnotation(Class testClass) {\n+ String appServerContainerName = testContextInstance.get().getAppServerInfo().getArquillianContainer().getName();\n+\n+ Class<?> annotatedClass = AppServerTestEnricher.getNearestSuperclassWithAppServerAnnotation(testClass);\n+\n+ AppServerContainers multipleAnnotations = annotatedClass.getAnnotation(AppServerContainers.class);\n+\n+ List<AppServerContainer> appServerContainers;\n+ if (multipleAnnotations != null) { // more than one @AppServerContainer annotation\n+ appServerContainers = Arrays.asList(multipleAnnotations.value());\n+ } else {// single @AppServerContainer annotation\n+ appServerContainers = Arrays.asList(annotatedClass.getAnnotation(AppServerContainer.class));\n+ }\n+ return appServerContainers.stream()\n+ .filter(annotation -> annotation.value().equals(appServerContainerName))\n+ .findFirst()\n+ .orElseThrow(() -> new IllegalStateException(\"Not found the @AppServerContainer annotation with current app server.\"));\n+ }\n+\n+ private ExecutionDecision execute(Method method, Boolean execute, String message) {\n+ if (execute) {\n+ cache.put(method, new CachedRecord(Boolean.TRUE, \"\"));\n+ return ExecutionDecision.execute();\n+ } else {\n+ cache.put(method, new CachedRecord(Boolean.FALSE, message));\n+ log.debug(message);\n+ return ExecutionDecision.dontExecute(message);\n+ }\n+ }\n+\n+ private ExecutionDecision getFromCache(Method method) {\n+ if (cache.containsKey(method)) {\n+ CachedRecord cachedRecord = cache.get(method);\n+\n+ if (cachedRecord.execute) {\n+ return ExecutionDecision.execute(cachedRecord.message);\n+ } else {\n+ return ExecutionDecision.dontExecute(cachedRecord.message);\n+ }\n+ }\n+ return null;\n+ }\n+\n+ private class CachedRecord {\n+ private final Boolean execute;\n+ private final String message;\n+\n+ public CachedRecord(Boolean execute, String message) {\n+ this.execute = execute;\n+ this.message = message;\n+ }\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AppServerTestEnricher.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AppServerTestEnricher.java", "diff": "@@ -236,7 +236,7 @@ public class AppServerTestEnricher {\n* @return testClass or the nearest superclass of testClass annotated with\n* annotationClass\n*/\n- private static Class getNearestSuperclassWithAppServerAnnotation(Class<?> testClass) {\n+ public static Class getNearestSuperclassWithAppServerAnnotation(Class<?> testClass) {\nreturn (testClass.isAnnotationPresent(AppServerContainer.class) || testClass.isAnnotationPresent(AppServerContainers.class)) ? testClass\n: (testClass.getSuperclass().equals(Object.class) ? null // stop recursion\n: getNearestSuperclassWithAppServerAnnotation(testClass.getSuperclass())); // continue recursion\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/annotation/AppServerContainer.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/annotation/AppServerContainer.java", "diff": "@@ -31,8 +31,9 @@ import static java.lang.annotation.RetentionPolicy.RUNTIME;\n*/\n@Documented\n@Retention(RUNTIME)\n-@Target({ElementType.TYPE})\n+@Target({ElementType.TYPE, ElementType.METHOD})\n@Repeatable(AppServerContainers.class)\npublic @interface AppServerContainer {\nString value();\n+ boolean skip() default false;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6746 ability to skip adapter test
339,281
29.08.2018 13:02:02
-7,200
df76afb51306c1baaec426340a0f414c32d0a6f6
fix ExportImportTest on undertow
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java", "diff": "@@ -38,7 +38,10 @@ import java.io.File;\nimport java.net.URL;\nimport java.util.*;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.is;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n/**\n@@ -71,6 +74,21 @@ public class ExportImportTest extends AbstractKeycloakTest {\ntestRealms.add(testRealm2);\n}\n+ @Override\n+ protected boolean isImportAfterEachMethod() {\n+ return true;\n+ }\n+\n+ @Override\n+ public void beforeAbstractKeycloakTestRealmImport() {\n+ // remove all realms (accidentally left by other tests) except for master\n+ adminClient.realms().findAll().stream()\n+ .map(RealmRepresentation::getRealm)\n+ .filter(realmName -> ! realmName.equals(\"master\"))\n+ .forEach(this::removeRealm);\n+ assertThat(adminClient.realms().findAll().size(), is(equalTo(1)));\n+ }\n+\nprivate void setEventsConfig(RealmRepresentation realm) {\nrealm.setEventsEnabled(true);\nrealm.setAdminEventsEnabled(true);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8167 fix ExportImportTest on undertow
339,185
29.08.2018 16:25:44
-7,200
bee3894cdf3f71232b179e89859d82edbe919c90
Improve loading user list
[ { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UsersResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UsersResource.java", "diff": "@@ -42,6 +42,16 @@ public interface UsersResource {\n@QueryParam(\"first\") Integer firstResult,\n@QueryParam(\"max\") Integer maxResults);\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ List<UserRepresentation> search(@QueryParam(\"username\") String username,\n+ @QueryParam(\"firstName\") String firstName,\n+ @QueryParam(\"lastName\") String lastName,\n+ @QueryParam(\"email\") String email,\n+ @QueryParam(\"first\") Integer firstResult,\n+ @QueryParam(\"max\") Integer maxResults,\n+ @QueryParam(\"briefRepresentation\") Boolean briefRepresentation);\n+\n@GET\n@Produces(MediaType.APPLICATION_JSON)\nList<UserRepresentation> search(@QueryParam(\"username\") String username);\n@@ -65,6 +75,29 @@ public interface UsersResource {\n@QueryParam(\"first\") Integer firstResult,\n@QueryParam(\"max\") Integer maxResults);\n+ /**\n+ * Search for users whose username or email matches the value provided by {@code search}. The {@code search}\n+ * argument also allows finding users by specific attributes as follows:\n+ *\n+ * <ul>\n+ * <li><i>id:</i> - Find users by identifier. For instance, <i>id:aa497859-bbf5-44ac-bf1a-74dbffcaf197</i></li>\n+ * </ul>\n+ *\n+ * @param search the value to search. It can be the username, email or any of the supported options to query based on user attributes\n+ * @param firstResult the position of the first result to retrieve\n+ * @param maxResults the maximum number of results to retreive\n+ * @param briefRepresentation Only return basic information (only guaranteed to return id, username, created, first and last name,\n+ * email, enabled state, email verification state, federation link, and access.\n+ * Note that it means that namely user attributes, required actions, and not before are not returned.)\n+ * @return a list of {@link UserRepresentation}\n+ */\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ List<UserRepresentation> search(@QueryParam(\"search\") String search,\n+ @QueryParam(\"first\") Integer firstResult,\n+ @QueryParam(\"max\") Integer maxResults,\n+ @QueryParam(\"briefRepresentation\") Boolean briefRepresentation);\n+\n@GET\n@Produces(MediaType.APPLICATION_JSON)\nList<UserRepresentation> list(@QueryParam(\"first\") Integer firstResult,\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "diff": "@@ -166,6 +166,21 @@ public class ModelToRepresentation {\nreturn rep;\n}\n+ public static UserRepresentation toBriefRepresentation(UserModel user) {\n+ UserRepresentation rep = new UserRepresentation();\n+ rep.setId(user.getId());\n+ rep.setUsername(user.getUsername());\n+ rep.setCreatedTimestamp(user.getCreatedTimestamp());\n+ rep.setLastName(user.getLastName());\n+ rep.setFirstName(user.getFirstName());\n+ rep.setEmail(user.getEmail());\n+ rep.setEnabled(user.isEnabled());\n+ rep.setEmailVerified(user.isEmailVerified());\n+ rep.setFederationLink(user.getFederationLink());\n+\n+ return rep;\n+ }\n+\npublic static EventRepresentation toRepresentation(Event event) {\nEventRepresentation rep = new EventRepresentation();\nrep.setTime(event.getTime());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java", "diff": "@@ -179,7 +179,8 @@ public class UsersResource {\n@QueryParam(\"email\") String email,\n@QueryParam(\"username\") String username,\n@QueryParam(\"first\") Integer firstResult,\n- @QueryParam(\"max\") Integer maxResults) {\n+ @QueryParam(\"max\") Integer maxResults,\n+ @QueryParam(\"briefRepresentation\") Boolean briefRepresentation) {\nauth.users().requireQuery();\nfirstResult = firstResult != null ? firstResult : -1;\n@@ -216,9 +217,12 @@ public class UsersResource {\n}\nboolean canViewGlobal = auth.users().canView();\n+ boolean briefRepresentationB = briefRepresentation != null && briefRepresentation;\nfor (UserModel user : userModels) {\nif (!canViewGlobal && !auth.users().canView(user)) continue;\n- UserRepresentation userRep = ModelToRepresentation.toRepresentation(session, realm, user);\n+ UserRepresentation userRep = briefRepresentationB\n+ ? ModelToRepresentation.toBriefRepresentation(user)\n+ : ModelToRepresentation.toRepresentation(session, realm, user);\nuserRep.setAccess(auth.users().getAccess(user));\nresults.add(userRep);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "diff": "@@ -86,12 +86,8 @@ import java.util.LinkedList;\nimport java.util.List;\nimport java.util.concurrent.atomic.AtomicInteger;\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertNotEquals;\n-import static org.junit.Assert.assertNotNull;\n-import static org.junit.Assert.assertNull;\n-import static org.junit.Assert.assertTrue;\n-import static org.junit.Assert.fail;\n+import static org.hamcrest.Matchers.is;\n+import static org.junit.Assert.*;\nimport static org.keycloak.testsuite.Assert.assertNames;\n/**\n@@ -1407,14 +1403,36 @@ public class UserTest extends AbstractAdminTest {\nUsersResource users = adminClient.realms().realm(\"test\").users();\nfor (int i = 0; i < 110; i++) {\n- users.create(UserBuilder.create().username(\"test-\" + i).build()).close();\n+ users.create(UserBuilder.create().username(\"test-\" + i).addAttribute(\"aName\", \"aValue\").build()).close();\n+ }\n+\n+ List<UserRepresentation> result = users.search(\"test\", null, null);\n+ assertEquals(100, result.size());\n+ for (UserRepresentation user : result) {\n+ assertThat(user.getAttributes(), Matchers.notNullValue());\n+ assertThat(user.getAttributes().keySet(), Matchers.hasSize(1));\n+ assertThat(user.getAttributes(), Matchers.hasEntry(is(\"aName\"), Matchers.contains(\"aValue\")));\n}\n- assertEquals(100, users.search(\"test\", null, null).size());\nassertEquals(105, users.search(\"test\", 0, 105).size());\nassertEquals(111, users.search(\"test\", 0, 1000).size());\n}\n+ @Test\n+ public void defaultMaxResultsBrief() {\n+ UsersResource users = adminClient.realms().realm(\"test\").users();\n+\n+ for (int i = 0; i < 110; i++) {\n+ users.create(UserBuilder.create().username(\"test-\" + i).addAttribute(\"aName\", \"aValue\").build()).close();\n+ }\n+\n+ List<UserRepresentation> result = users.search(\"test\", null, null, true);\n+ assertEquals(100, result.size());\n+ for (UserRepresentation user : result) {\n+ assertThat(user.getAttributes(), Matchers.nullValue());\n+ }\n+ }\n+\nprivate void switchEditUsernameAllowedOn(boolean enable) {\nRealmRepresentation rep = realm.toRepresentation();\nrep.setEditUsernameAllowed(enable);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/UserBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/UserBuilder.java", "diff": "@@ -82,6 +82,15 @@ public class UserBuilder {\nreturn this;\n}\n+ public UserBuilder addAttribute(String name, String... values) {\n+ if (rep.getAttributes() == null) {\n+ rep.setAttributes(new HashMap<>());\n+ }\n+\n+ rep.getAttributes().put(name, Arrays.asList(values));\n+ return this;\n+ }\n+\n/**\n* This method makes sure that there is one single password for the user.\n*/\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js", "diff": "@@ -235,6 +235,7 @@ module.controller('UserListCtrl', function($scope, realm, User, UserSearchState,\nUserSearchState.query.realm = realm.realm;\n$scope.query = UserSearchState.query;\n+ $scope.query.briefRepresentation = 'true';\nif (!UserSearchState.isFirstSearch) $scope.searchQuery();\n};\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8150 Improve loading user list
339,281
30.08.2018 11:51:46
-7,200
f89637bd8f3b2282b64c08815a594b7d73231490
fix AdminEventTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/event/AdminEventTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/event/AdminEventTest.java", "diff": "@@ -20,26 +20,26 @@ package org.keycloak.testsuite.admin.event;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.RealmResource;\n-import org.keycloak.admin.client.resource.UsersResource;\n-import org.keycloak.events.EventType;\nimport org.keycloak.events.admin.OperationType;\nimport org.keycloak.representations.idm.AdminEventRepresentation;\nimport org.keycloak.representations.idm.AuthDetailsRepresentation;\n-import org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.admin.ApiUtil;\n-import org.keycloak.testsuite.util.UserBuilder;\nimport java.util.Arrays;\n-import java.util.Collections;\nimport java.util.List;\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertNotNull;\n-import static org.junit.Assert.assertNull;\n-import static org.junit.Assert.assertTrue;\n-import org.keycloak.representations.idm.RealmEventsConfigRepresentation;\n+import static org.hamcrest.Matchers.allOf;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.empty;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.greaterThan;\n+import static org.hamcrest.Matchers.greaterThanOrEqualTo;\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.notNullValue;\n+import static org.hamcrest.Matchers.nullValue;\n+import static org.junit.Assert.assertThat;\n/**\n* Test getting and filtering admin events.\n@@ -74,29 +74,29 @@ public class AdminEventTest extends AbstractEventTest {\n@Test\npublic void clearAdminEventsTest() {\ncreateUser(\"user0\");\n- assertEquals(1, events().size());\n+ assertThat(events().size(), is(equalTo(1)));\ntestRealmResource().clearAdminEvents();\n- assertEquals(Collections.EMPTY_LIST, events());\n+ assertThat(events(), is(empty()));\n}\n@Test\npublic void adminEventAttributeTest() {\ncreateUser(\"user5\");\nList<AdminEventRepresentation> events = events();\n- assertEquals(1, events.size());\n+ assertThat(events().size(), is(equalTo(1)));\nAdminEventRepresentation event = events.get(0);\n- assertTrue(event.getTime() > 0);\n- assertEquals(realmName(), event.getRealmId());\n- assertEquals(\"CREATE\", event.getOperationType());\n- assertNotNull(event.getResourcePath());\n- assertNull(event.getError());\n+ assertThat(event.getTime(), is(greaterThan(0L)));\n+ assertThat(event.getRealmId(), is(equalTo(realmName())));\n+ assertThat(event.getOperationType(), is(equalTo(\"CREATE\")));\n+ assertThat(event.getResourcePath(), is(notNullValue()));\n+ assertThat(event.getError(), is(nullValue()));\nAuthDetailsRepresentation details = event.getAuthDetails();\n- assertEquals(\"master\", details.getRealmId());\n- assertNotNull(details.getClientId());\n- assertNotNull(details.getUserId());\n- assertNotNull(details.getIpAddress());\n+ assertThat(details.getRealmId(), is(equalTo(\"master\")));\n+ assertThat(details.getClientId(), is(notNullValue()));\n+ assertThat(details.getUserId(), is(notNullValue()));\n+ assertThat(details.getIpAddress(), is(notNullValue()));\n}\n@Test\n@@ -104,13 +104,13 @@ public class AdminEventTest extends AbstractEventTest {\ncreateUser(\"user1\");\nList<AdminEventRepresentation> events = events();\n- assertEquals(1, events.size());\n+ assertThat(events.size(), is(equalTo(1)));\nAdminEventRepresentation event = events().get(0);\n- assertEquals(\"CREATE\", event.getOperationType());\n+ assertThat(event.getOperationType(), is(equalTo(\"CREATE\")));\n- assertEquals(realmName(), event.getRealmId());\n- assertEquals(\"master\", event.getAuthDetails().getRealmId());\n- assertNull(event.getRepresentation());\n+ assertThat(event.getRealmId(), is(equalTo(realmName())));\n+ assertThat(event.getAuthDetails().getRealmId(), is(equalTo(\"master\")));\n+ assertThat(event.getRepresentation(), is(nullValue()));\n}\n@Test\n@@ -119,10 +119,12 @@ public class AdminEventTest extends AbstractEventTest {\nsaveConfig();\ncreateUser(\"user2\");\n- AdminEventRepresentation event = events().get(0);\n- assertNotNull(event.getRepresentation());\n- assertTrue(event.getRepresentation().contains(\"foo\"));\n- assertTrue(event.getRepresentation().contains(\"bar\"));\n+ AdminEventRepresentation event = events().stream()\n+ .filter(adminEventRep -> adminEventRep.getOperationType().equals(\"CREATE\"))\n+ .findFirst()\n+ .orElseThrow(() -> new IllegalStateException(\"Wasn't able to obtain CREATE admin event.\"));\n+ assertThat(event.getRepresentation(), is(notNullValue()));\n+ assertThat(event.getRepresentation(), allOf(containsString(\"foo\"), containsString(\"bar\")));\n}\n@Test\n@@ -131,10 +133,10 @@ public class AdminEventTest extends AbstractEventTest {\ncreateUser(\"user3\");\ncreateUser(\"user4\");\nupdateRealm();\n- assertEquals(3, events().size());\n+ assertThat(events().size(), is(equalTo(3)));\nList<AdminEventRepresentation> events = testRealmResource().getAdminEvents(Arrays.asList(\"CREATE\"), null, null, null, null, null, null, null, null, null);\n- assertEquals(2, events.size());\n+ assertThat(events.size(), is(equalTo(2)));\n}\n@Test\n@@ -149,19 +151,21 @@ public class AdminEventTest extends AbstractEventTest {\ntestingClient.testing(\"test\").onAdminEvent(event, false);\n}\n- assertEquals(100, realm.getAdminEvents(null, null, null, null, null, null, null, null, null, null).size());\n- assertEquals(105, realm.getAdminEvents(null, null, null, null, null, null, null, null, 0, 105).size());\n- assertTrue(realm.getAdminEvents(null, null, null, null, null, null, null, null, 0, 1000).size() >= 110);\n+ assertThat(realm.getAdminEvents(null, null, null, null, null, null, null, null, null, null).size(), is(equalTo(100)));\n+ assertThat(realm.getAdminEvents(null, null, null, null, null, null, null, null, 0, 105).size(), is(equalTo(105)));\n+ assertThat(realm.getAdminEvents(null, null, null, null, null, null, null, null, 0, 1000).size(), is(greaterThanOrEqualTo(110)));\n}\n- private void checkupdateRealmEventsConfigEvent(int size) {\n+ private void checkUpdateRealmEventsConfigEvent(int size) {\nList<AdminEventRepresentation> events = events();\n- assertEquals(size, events.size());\n- AdminEventRepresentation event = events().get(0);assertEquals(\"UPDATE\", event.getOperationType());\n- assertEquals(realmName(), event.getRealmId());\n- assertEquals(\"events/config\", event.getResourcePath());\n- assertEquals(\"master\", event.getAuthDetails().getRealmId());\n- assertNotNull(event.getRepresentation());\n+ assertThat(events.size(), is(equalTo(size)));\n+\n+ AdminEventRepresentation event = events().get(0);\n+ assertThat(event.getOperationType(), is(equalTo(\"UPDATE\")));\n+ assertThat(event.getRealmId(), is(equalTo(realmName())));\n+ assertThat(event.getResourcePath(), is(equalTo(\"events/config\")));\n+ assertThat(event.getAuthDetails().getRealmId(), is(equalTo(\"master\")));\n+ assertThat(event.getRepresentation(), is(notNullValue()));\n}\n@Test\n@@ -170,21 +174,21 @@ public class AdminEventTest extends AbstractEventTest {\nconfigRep.setAdminEventsDetailsEnabled(Boolean.TRUE);\nconfigRep.setAdminEventsEnabled(Boolean.TRUE);\nsaveConfig();\n- checkupdateRealmEventsConfigEvent(1);\n+ checkUpdateRealmEventsConfigEvent(1);\n// any other change should be store too\nconfigRep.setEventsEnabled(Boolean.TRUE);\nsaveConfig();\n- checkupdateRealmEventsConfigEvent(2);\n+ checkUpdateRealmEventsConfigEvent(2);\n// change from ON to OFF should be stored too\nconfigRep.setAdminEventsEnabled(Boolean.FALSE);\nsaveConfig();\n- checkupdateRealmEventsConfigEvent(3);\n+ checkUpdateRealmEventsConfigEvent(3);\n// another change should not be stored cos it was OFF already\nconfigRep.setAdminEventsDetailsEnabled(Boolean.FALSE);\nsaveConfig();\n- assertEquals(3, events().size());\n+ assertThat(events().size(), is(equalTo(3)));\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8178 fix AdminEventTest
339,281
30.08.2018 12:28:33
-7,200
214a8e1fed62f5e02b1c6a55fd577f248df2ca34
fix requiredActionsPriority test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "diff": "@@ -58,12 +58,15 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.is;\nimport static org.junit.Assert.assertArrayEquals;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\nimport org.keycloak.common.Profile;\n@@ -496,17 +499,20 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\nprivate void testRequiredActionsPriority(RealmResource... realms) {\nlog.info(\"testing required action's priority\");\nfor (RealmResource realm : realms) {\n+ log.info(\"Taking required actions from realm: \" + realm.toRepresentation().getRealm());\nList<RequiredActionProviderRepresentation> actions = realm.flows().getRequiredActions();\n// Checking if the actions are in alphabetical order\nList<String> nameList = actions.stream().map(x -> x.getName()).collect(Collectors.toList());\n+ log.debug(\"Obtained required actions: \" + nameList);\nList<String> sortedByName = nameList.stream().sorted().collect(Collectors.toList());\n- assertArrayEquals(nameList.toArray(), sortedByName.toArray());\n+ log.debug(\"Manually sorted required actions: \" + sortedByName);\n+ assertThat(nameList, is(equalTo(sortedByName)));\n// Checking the priority\nint priority = 10;\nfor (RequiredActionProviderRepresentation action : actions) {\n- assertEquals(priority, action.getPriority());\n+ assertThat(action.getPriority(), is(equalTo(priority)));\npriority += 10;\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8176 fix requiredActionsPriority test
339,520
25.08.2018 02:16:19
-7,200
c0b5c12deead8a0a334fd64e68d8572a4b24fd4c
Add support for Content-Security-Policy-Report-Only response headers
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/BrowserSecurityHeaders.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/BrowserSecurityHeaders.java", "diff": "@@ -33,6 +33,7 @@ public class BrowserSecurityHeaders {\nMap<String, String> headerMap = new HashMap<>();\nheaderMap.put(\"xFrameOptions\", \"X-Frame-Options\");\nheaderMap.put(\"contentSecurityPolicy\", \"Content-Security-Policy\");\n+ headerMap.put(\"contentSecurityPolicyReportOnly\", \"Content-Security-Policy-Report-Only\");\nheaderMap.put(\"xContentTypeOptions\", \"X-Content-Type-Options\");\nheaderMap.put(\"xRobotsTag\", \"X-Robots-Tag\");\nheaderMap.put(\"xXSSProtection\", \"X-XSS-Protection\");\n@@ -41,6 +42,7 @@ public class BrowserSecurityHeaders {\nMap<String, String> dh = new HashMap<>();\ndh.put(\"xFrameOptions\", \"SAMEORIGIN\");\ndh.put(\"contentSecurityPolicy\", \"frame-src 'self'; frame-ancestors 'self'; object-src 'none';\");\n+ dh.put(\"contentSecurityPolicyReportOnly\", \"\");\ndh.put(\"xContentTypeOptions\", \"nosniff\");\ndh.put(\"xRobotsTag\", \"none\");\ndh.put(\"xXSSProtection\", \"1; mode=block\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java", "diff": "@@ -120,11 +120,39 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\nfor (Map.Entry<String, String> entry : BrowserSecurityHeaders.defaultHeaders.entrySet()) {\nString headerName = BrowserSecurityHeaders.headerAttributeMap.get(entry.getKey());\nString headerValue = response.getHeaderString(headerName);\n+ if (entry.getValue().isEmpty()) {\n+ Assert.assertNull(headerValue);\n+ } else {\nAssert.assertNotNull(headerValue);\nAssert.assertThat(headerValue, is(equalTo(entry.getValue())));\n}\n+ }\n+ response.close();\n+ client.close();\n+ }\n+\n+ @Test\n+ public void testContentSecurityPolicyReportOnlyBrowserSecurityHeader() {\n+ final String expectedCspReportOnlyValue = \"default-src 'none'\";\n+ final String cspReportOnlyAttr = \"contentSecurityPolicyReportOnly\";\n+ final String cspReportOnlyHeader = \"Content-Security-Policy-Report-Only\";\n+\n+ RealmRepresentation realmRep = adminClient.realm(\"test\").toRepresentation();\n+ final String defaultContentSecurityPolicyReportOnly = realmRep.getBrowserSecurityHeaders().get(cspReportOnlyAttr);\n+ realmRep.getBrowserSecurityHeaders().put(cspReportOnlyAttr, expectedCspReportOnlyValue);\n+ adminClient.realm(\"test\").update(realmRep);\n+\n+ try {\n+ Client client = ClientBuilder.newClient();\n+ Response response = client.target(oauth.getLoginFormUrl()).request().get();\n+ String headerValue = response.getHeaderString(cspReportOnlyHeader);\n+ Assert.assertThat(headerValue, is(equalTo(expectedCspReportOnlyValue)));\nresponse.close();\nclient.close();\n+ } finally {\n+ realmRep.getBrowserSecurityHeaders().put(cspReportOnlyAttr, defaultContentSecurityPolicyReportOnly);\n+ adminClient.realm(\"test\").update(realmRep);\n+ }\n}\n//KEYCLOAK-5556\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/admin/messages/admin-messages_no.properties", "new_path": "themes/src/main/resources-community/theme/base/admin/messages/admin-messages_no.properties", "diff": "@@ -100,6 +100,8 @@ x-frame-options=Alternativer for X-Frame\nx-frame-options-tooltip=Standardverdi hindrer sider fra \\u00E5 bli inkludert via non-origin iframes. (Klikk p\\u00E5 etikett for mer informasjon)\ncontent-sec-policy=Sikkerhetspolicy for innhold\ncontent-sec-policy-tooltip=Standardverdi hindrer sider fra \\u00E5 bli inkludert via non-origin iframes. (Klikk p\\u00E5 etikett for mer informasjon)\n+content-sec-policy-report-only=Rapporterende sikkerhetspolicy for innhold\n+content-sec-policy-report-only-tooltip=Verdi for Content-Security-Policy-Report-Only header. Til bruk for testing av ny sikkerhetspolicy.\ncontent-type-options=Alternativer for X-innholdstyper\ncontent-type-options-tooltip=Standardverdi som forhindrer Internet Explorer og Google Chrome fra \\u00E5 MIME-sniffe et svar vekk fra den deklarerte innholdstypen (content-type) (Klikk p\\u00E5 etikett for mer informasjon)\nmax-login-failures=Maksimum antall innloggingsfeil\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -146,6 +146,8 @@ x-frame-options=X-Frame-Options\nx-frame-options-tooltip=Default value prevents pages from being included via non-origin iframes (click label for more information)\ncontent-sec-policy=Content-Security-Policy\ncontent-sec-policy-tooltip=Default value prevents pages from being included via non-origin iframes (click label for more information)\n+content-sec-policy-report-only=Content-Security-Policy-Report-Only\n+content-sec-policy-report-only-tooltip=For testing Content Security Policies\ncontent-type-options=X-Content-Type-Options\ncontent-type-options-tooltip=Default value prevents Internet Explorer and Google Chrome from MIME-sniffing a response away from the declared content-type (click label for more information)\nrobots-tag=X-Robots-Tag\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/defense-headers.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/defense-headers.html", "diff": "</div>\n<kc-tooltip>{{:: 'content-sec-policy-tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"contentSecurityPolicyReportOnly\"><a href=\"http://www.w3.org/TR/CSP/\" target=\"_blank\">{{:: 'content-sec-policy-report-only' | translate}}</a></label>\n+ <div class=\"col-sm-6\">\n+ <input class=\"form-control\" id=\"contentSecurityPolicyReportOnly\" type=\"text\" ng-model=\"realm.browserSecurityHeaders.contentSecurityPolicyReportOnly\">\n+ </div>\n+ <kc-tooltip>{{:: 'content-sec-policy-report-only-tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"xContentTypeOptions\"><a href=\"https://www.owasp.org/index.php/List_of_useful_HTTP_headers\" target=\"_blank\">{{:: 'content-type-options' | translate}}</a></label>\n<div class=\"col-sm-6\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8147: Add support for Content-Security-Policy-Report-Only response headers
339,465
28.08.2018 17:16:14
-7,200
5ae126b10e2ad1229325898d27105d9d3997e287
Fix some admin console tests broken by adding clientScopes support
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/mappers/CreateClientMappersForm.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/mappers/CreateClientMappersForm.java", "diff": "@@ -38,12 +38,6 @@ public class CreateClientMappersForm extends Form {\n@FindBy(id = \"name\")\nprivate WebElement nameElement;\n- @FindBy(xpath = \".//div[@class='onoffswitch' and ./input[@id='consentRequired']]\")\n- private OnOffSwitch consentRequiredSwitch;\n-\n- @FindBy(id = \"consentText\")\n- private WebElement consentTextElement;\n-\n@FindBy(id = \"mapperTypeCreate\")\nprivate Select mapperTypeSelect;\n@@ -154,22 +148,6 @@ public class CreateClientMappersForm extends Form {\nUIUtils.setTextInputValue(nameElement, value);\n}\n- public boolean isConsentRequired() {\n- return consentRequiredSwitch.isOn();\n- }\n-\n- public void setConsentRequired(boolean consentRequired) {\n- consentRequiredSwitch.setOn(consentRequired);\n- }\n-\n- public String getConsentText() {\n- return UIUtils.getTextInputValue(consentTextElement);\n- }\n-\n- public void setConsentText(String consentText) {\n- UIUtils.setTextInputValue(consentTextElement, consentText);\n- }\n-\npublic void setMapperType(String type) {\nmapperTypeSelect.selectByVisibleText(type);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/roles/RoleDetailsForm.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/roles/RoleDetailsForm.java", "diff": "@@ -19,9 +19,6 @@ public class RoleDetailsForm extends Form {\n@FindBy(id = \"description\")\nprivate WebElement descriptionInput;\n- @FindBy(xpath = \".//div[@class='onoffswitch' and ./input[@id='scopeParamRequired']]\")\n- private OnOffSwitch scopeParamRequired;\n-\n@FindBy(xpath = \".//div[contains(@class,'onoffswitch') and ./input[@id='compositeSwitch']]\")\nprivate OnOffSwitch compositeSwitch;\n@@ -32,7 +29,7 @@ public class RoleDetailsForm extends Form {\nprivate WebElement removeIcon;\npublic RoleRepresentation getRole() {\n- RoleRepresentation role = new RoleRepresentation(getName(), getDescription(), isScopeParamRequired());\n+ RoleRepresentation role = new RoleRepresentation(getName(), getDescription(), false);\nrole.setComposite(isComposite());\nif (role.isComposite()) {\nrole.setComposites(compositeRoles.getComposites());\n@@ -48,7 +45,6 @@ public class RoleDetailsForm extends Form {\nRoleRepresentation role = new RoleRepresentation();\nrole.setName(getName());\nrole.setDescription(getDescription());\n- //role.setScopeParamRequired(isScopeParamRequired()); // TODO Do we need this param?\nrole.setComposite(isComposite());\nlog.info(role.getName() + \": \" + role.getDescription() + \", comp: \" + role.isComposite());\nreturn role;\n@@ -57,7 +53,6 @@ public class RoleDetailsForm extends Form {\npublic void setBasicAttributes(RoleRepresentation role) {\nsetName(role.getName());\nsetDescription(role.getDescription());\n- setScopeParamRequired(role.isScopeParamRequired());\nif (role.isComposite()) {\nsetCompositeRoles(role);\n}\n@@ -88,14 +83,6 @@ public class RoleDetailsForm extends Form {\nreturn UIUtils.getTextInputValue(descriptionInput);\n}\n- public void setScopeParamRequired(boolean scopeParamRequired) {\n- this.scopeParamRequired.setOn(scopeParamRequired);\n- }\n-\n- public boolean isScopeParamRequired() {\n- return scopeParamRequired.isOn();\n- }\n-\npublic void setComposite(boolean composite) {\ncompositeSwitch.setOn(composite);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientMappersOIDCTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientMappersOIDCTest.java", "diff": "@@ -25,6 +25,7 @@ import org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Before;\nimport org.junit.Ignore;\nimport org.junit.Test;\n+import org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.testsuite.console.page.clients.mappers.ClientMapper;\n@@ -68,19 +69,15 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\nclientMappersPage.navigateTo();\n}\n- private void setInitialValues(String name, boolean consentRequired, String consentText) {\n+ private void setInitialValues(String name) {\ncreateClientMappersPage.form().setName(name);\n- createClientMappersPage.form().setConsentRequired(consentRequired);\n- if (consentRequired) {\n- createClientMappersPage.form().setConsentText(consentText);\n- }\n}\n@Test\npublic void testHardcodedRole() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"hardcoded role\", true, \"Consent Text\");\n+ setInitialValues(\"hardcoded role\");\ncreateClientMappersPage.form().setMapperType(HARDCODED_ROLE);\ncreateClientMappersPage.form().selectRole(REALM_ROLE, \"offline_access\", null);\ncreateClientMappersPage.form().save();\n@@ -90,8 +87,6 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\nProtocolMapperRepresentation found = findClientMapperByName(id, \"hardcoded role\");\nassertNotNull(found);\n- assertTrue(found.isConsentRequired());\n- assertEquals(\"Consent Text\", found.getConsentText());\nassertEquals(\"oidc-hardcoded-role-mapper\", found.getProtocolMapper());\nMap<String, String> config = found.getConfig();\n@@ -119,7 +114,7 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\npublic void testHardcodedClaim() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"hardcoded claim\", false, null);\n+ setInitialValues(\"hardcoded claim\");\ncreateClientMappersPage.form().setMapperType(HARDCODED_CLAIM);\ncreateClientMappersPage.form().setTokenClaimName(\"claim name\");\ncreateClientMappersPage.form().setTokenClaimValue(\"claim value\");\n@@ -133,7 +128,6 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\nProtocolMapperRepresentation found = findClientMapperByName(id, \"hardcoded claim\");\nassertNotNull(found);\n- assertFalse(found.isConsentRequired());\nassertEquals(\"oidc-hardcoded-claim-mapper\", found.getProtocolMapper());\nMap<String, String> config = found.getConfig();\n@@ -148,7 +142,7 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\npublic void testUserSessionNote() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"user session note\", false, null);\n+ setInitialValues(\"user session note\");\ncreateClientMappersPage.form().setMapperType(USER_SESSION_NOTE);\ncreateClientMappersPage.form().setUserSessionNote(\"session note\");\ncreateClientMappersPage.form().setTokenClaimName(\"claim name\");\n@@ -162,7 +156,6 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\nProtocolMapperRepresentation found = findClientMapperByName(id, \"user session note\");\nassertNotNull(found);\n- assertFalse(found.isConsentRequired());\nassertEquals(\"oidc-usersessionmodel-note-mapper\", found.getProtocolMapper());\nMap<String, String> config = found.getConfig();\n@@ -175,7 +168,7 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\npublic void testRoleName() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"role name\", false, null);\n+ setInitialValues(\"role name\");\ncreateClientMappersPage.form().setMapperType(ROLE_NAME_MAPPER);\ncreateClientMappersPage.form().setRole(\"offline_access\");\ncreateClientMappersPage.form().setNewRole(\"new role\");\n@@ -195,7 +188,7 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\npublic void testUserAddress() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"user address\", false, null);\n+ setInitialValues(\"user address\");\ncreateClientMappersPage.form().setMapperType(USERS_FULL_NAME);\ncreateClientMappersPage.form().save();\nassertAlertSuccess();\n@@ -209,7 +202,7 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\npublic void testUserFullName() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"user full name\", false, null);\n+ setInitialValues(\"user full name\");\ncreateClientMappersPage.form().setMapperType(USERS_FULL_NAME);\ncreateClientMappersPage.form().save();\nassertAlertSuccess();\n@@ -223,7 +216,7 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\npublic void testUserAttribute() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"user attribute\", false, null);\n+ setInitialValues(\"user attribute\");\ncreateClientMappersPage.form().setMapperType(USER_ATTRIBUTE);\ncreateClientMappersPage.form().setUserAttribute(\"user attribute\");\ncreateClientMappersPage.form().setMultivalued(true);\n@@ -243,7 +236,7 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\npublic void testUserProperty() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"user property\", false, null);\n+ setInitialValues(\"user property\");\ncreateClientMappersPage.form().setMapperType(USER_PROPERTY);\ncreateClientMappersPage.form().setProperty(\"property\");\ncreateClientMappersPage.form().save();\n@@ -261,7 +254,7 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\npublic void testGroupMembership() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"group membership\", false, null);\n+ setInitialValues(\"group membership\");\ncreateClientMappersPage.form().setMapperType(GROUP_MEMBERSHIP);\ncreateClientMappersPage.form().setFullGroupPath(true);\ncreateClientMappersPage.form().save();\n@@ -306,8 +299,6 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\nassertEquals(\"openid-connect\", clientMapperPage.form().getProtocol());\nassertEquals(mapperId, clientMapperPage.form().getMapperId());\nassertEquals(\"mapper name\", clientMapperPage.form().getName());\n- assertTrue(clientMapperPage.form().isConsentRequired());\n- assertEquals(\"consent text\", clientMapperPage.form().getConsentText());\nassertEquals(\"User Session Note\", clientMapperPage.form().getMapperType());\nassertEquals(\"session note\", clientMapperPage.form().getUserSessionNote());\nassertEquals(\"claim name\", clientMapperPage.form().getTokenClaimName());\n@@ -316,12 +307,18 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\nassertTrue(clientMapperPage.form().isAddToAccessToken());\n//edit\n- clientMapperPage.form().setConsentRequired(false);\n+ clientMapperPage.form().setAddToAccessToken(false);\nclientMapperPage.form().save();\nassertAlertSuccess();\n//check\n- assertFalse(findClientMapperByName(id, \"mapper name\").isConsentRequired());\n+ assertTrue(clientMapperPage.form().isAddToIDToken());\n+ assertFalse(clientMapperPage.form().isAddToAccessToken());\n+\n+ ProtocolMapperRepresentation rep = findClientMapperByName(id, \"mapper name\");\n+ assertEquals(\"false\", rep.getConfig().get(OIDCAttributeMapperHelper.INCLUDE_IN_ACCESS_TOKEN));\n+ assertEquals(\"true\", rep.getConfig().get(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN));\n+\n}\n@Test\n@@ -353,7 +350,16 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\n@Test\npublic void testCreateMapperInvalidValues() {\n+ //create some mapper, so we have some existing\n+ clientMappersPage.mapperTable().createMapper();\n+ setInitialValues(\"hardcoded role - existing\");\n+ createClientMappersPage.form().setMapperType(HARDCODED_ROLE);\n+ createClientMappersPage.form().selectRole(REALM_ROLE, \"offline_access\", null);\n+ createClientMappersPage.form().save();\n+ assertAlertSuccess();\n+\n//empty mapper type\n+ clientMappersPage.navigateTo();\nclientMappersPage.mapperTable().createMapper();\ncreateClientMappersPage.form().save();\nassertAlertDanger();\n@@ -373,7 +379,7 @@ public class ClientMappersOIDCTest extends AbstractClientTest {\nassertAlertDanger();\n//existing name\n- createClientMappersPage.form().setName(\"email\");\n+ createClientMappersPage.form().setName(\"hardcoded role - existing\");\ncreateClientMappersPage.form().save();\nassertAlertDanger();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientMappersSAMLTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientMappersSAMLTest.java", "diff": "@@ -63,19 +63,15 @@ public class ClientMappersSAMLTest extends AbstractClientTest {\nclientMappersPage.navigateTo();\n}\n- private void setInitialValues(String name, boolean consentRequired, String consentText) {\n+ private void setInitialValues(String name) {\ncreateClientMappersPage.form().setName(name);\n- createClientMappersPage.form().setConsentRequired(consentRequired);\n- if (consentRequired) {\n- createClientMappersPage.form().setConsentText(consentText);\n- }\n}\n@Test\npublic void testRoleName() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"role name\", false, null);\n+ setInitialValues(\"role name\");\ncreateClientMappersPage.form().setMapperType(ROLE_NAME_MAPPER);\ncreateClientMappersPage.form().setRole(\"offline_access\");\ncreateClientMappersPage.form().setNewRole(\"new role\");\n@@ -95,7 +91,7 @@ public class ClientMappersSAMLTest extends AbstractClientTest {\npublic void testRoleList() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"new role list\", false, null);\n+ setInitialValues(\"new role list\");\ncreateClientMappersPage.form().setMapperType(ROLE_LIST);\ncreateClientMappersPage.form().setRoleAttributeName(\"role attribute name\");\ncreateClientMappersPage.form().setFriendlyName(\"friendly name\");\n@@ -108,7 +104,6 @@ public class ClientMappersSAMLTest extends AbstractClientTest {\nProtocolMapperRepresentation found = findClientMapperByName(id, \"new role list\");\nassertNotNull(found);\n- assertFalse(found.isConsentRequired());\nassertEquals(\"saml-role-list-mapper\", found.getProtocolMapper());\nMap<String, String> config = found.getConfig();\n@@ -122,7 +117,7 @@ public class ClientMappersSAMLTest extends AbstractClientTest {\npublic void testUserProperty() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"user property\", false, null);\n+ setInitialValues(\"user property\");\ncreateClientMappersPage.form().setMapperType(USER_PROPERTY);\ncreateClientMappersPage.form().save();\nassertAlertSuccess();\n@@ -136,7 +131,7 @@ public class ClientMappersSAMLTest extends AbstractClientTest {\npublic void testUserSessionNote() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"user session note\", false, null);\n+ setInitialValues(\"user session note\");\ncreateClientMappersPage.form().setMapperType(USER_SESSION_NOTE);\ncreateClientMappersPage.form().save();\nassertAlertSuccess();\n@@ -145,7 +140,6 @@ public class ClientMappersSAMLTest extends AbstractClientTest {\nProtocolMapperRepresentation found = findClientMapperByName(id, \"user session note\");\nassertNotNull(found);\n- assertFalse(found.isConsentRequired());\nassertEquals(\"saml-user-session-note-mapper\", found.getProtocolMapper());\n}\n@@ -153,7 +147,7 @@ public class ClientMappersSAMLTest extends AbstractClientTest {\npublic void testHardcodedAttribute() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"hardcoded attribute\", false, null);\n+ setInitialValues(\"hardcoded attribute\");\ncreateClientMappersPage.form().setMapperType(HARDCODED_ATTRIBUTE);\ncreateClientMappersPage.form().setAttributeValue(\"attribute value\");\ncreateClientMappersPage.form().save();\n@@ -163,7 +157,6 @@ public class ClientMappersSAMLTest extends AbstractClientTest {\nProtocolMapperRepresentation found = findClientMapperByName(id, \"hardcoded attribute\");\nassertNotNull(found);\n- assertFalse(found.isConsentRequired());\nassertEquals(\"saml-hardcode-attribute-mapper\", found.getProtocolMapper());\nMap<String, String> config = found.getConfig();\n@@ -174,7 +167,7 @@ public class ClientMappersSAMLTest extends AbstractClientTest {\npublic void testGroupList() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"group list\", false, null);\n+ setInitialValues(\"group list\");\ncreateClientMappersPage.form().setMapperType(GROUP_LIST);\ncreateClientMappersPage.form().setGroupAttributeName(\"group attribute name\");\ncreateClientMappersPage.form().setSingleGroupAttribute(true);\n@@ -196,7 +189,7 @@ public class ClientMappersSAMLTest extends AbstractClientTest {\npublic void testHardcodedRole() {\n//create\nclientMappersPage.mapperTable().createMapper();\n- setInitialValues(\"hardcoded role\", false, null);\n+ setInitialValues(\"hardcoded role\");\ncreateClientMappersPage.form().setMapperType(HARDCODED_ROLE_SAML);\ncreateClientMappersPage.form().selectRole(REALM_ROLE, \"offline_access\", null);\ncreateClientMappersPage.form().save();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientRolesTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientRolesTest.java", "diff": "@@ -74,7 +74,6 @@ public class ClientRolesTest extends AbstractClientTest {\nRoleRepresentation role = clientRoles.get(0);\nassertEquals(TEST_CLIENT_ROLE_NAME, role.getName());\nassertEquals(\"description\", role.getDescription());\n- assertFalse(role.isScopeParamRequired());\nassertFalse(role.isComposite());\nassertNull(role.getComposites());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7584 Fix some admin console tests broken by adding clientScopes support
339,465
28.08.2018 19:09:50
-7,200
befee75917429eb621a04e932ef3025e1fc577a3
Admin console test for the "Client Scopes" tab of the client
[ { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/clientscopes/ClientScopesEvaluate.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.console.page.clients.clientscopes;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.keycloak.testsuite.console.page.clients.Client;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ClientScopesEvaluate extends Client {\n+\n+ @Page\n+ private ClientScopesEvaluateForm form;\n+\n+ @Override\n+ public String getUriFragment() {\n+ return super.getUriFragment() + \"/client-scopes/evaluate-scopes\";\n+ }\n+\n+ public ClientScopesEvaluateForm form() {\n+ return form;\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/clientscopes/ClientScopesEvaluateForm.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.console.page.clients.clientscopes;\n+\n+import java.util.Collection;\n+import java.util.List;\n+import java.util.Set;\n+import java.util.stream.Collectors;\n+\n+import org.keycloak.testsuite.console.page.fragment.DataTable;\n+import org.keycloak.testsuite.page.Form;\n+import org.keycloak.testsuite.util.WaitUtils;\n+import org.openqa.selenium.By;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+import org.openqa.selenium.support.ui.Select;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ClientScopesEvaluateForm extends Form {\n+\n+ @FindBy(id = \"scopeParam\")\n+ private WebElement scopeParamInput;\n+\n+ @FindBy(id = \"available\")\n+ protected Select availableClientScopesSelect;\n+\n+ @FindBy(id = \"assigned\")\n+ protected Select assignedClientScopesSelect;\n+\n+ @FindBy(id = \"effective\")\n+ protected Select effectiveClientScopesSelect;\n+\n+ @FindBy(css = \"button[ng-click*='addAppliedClientScope']\")\n+ protected WebElement addAppliedClientScopesButton;\n+\n+ @FindBy(css = \"button[ng-click*='deleteAppliedClientScope']\")\n+ protected WebElement deleteAppliedClientScopesButton;\n+\n+ @FindBy(css = \"button[data-ng-click*='sendEvaluationRequest']\")\n+ protected WebElement evaluateButton;\n+\n+ // Bottom part of the page (stuff shown after \"Evaluate\" button clicked)\n+ @FindBy(css = \"li[data-ng-click*='showTab(1)']\")\n+ protected WebElement showProtocolMappersLink;\n+\n+ @FindBy(css = \"li[data-ng-click*='showTab(2)']\")\n+ protected WebElement showRolesLink;\n+\n+ @FindBy(css = \"li[data-ng-click*='showTab(3)']\")\n+ protected WebElement showTokenLink;\n+\n+ @FindBy(css = \"table[data-ng-show*='protocolMappersShown']\")\n+ protected DataTable protocolMappersTable;\n+\n+ @FindBy(id = \"available-realm-roles\")\n+ protected Select notGrantedRealmRolesSelect;\n+\n+ @FindBy(id = \"realm-composite\")\n+ protected Select grantedRealmRolesSelect;\n+\n+ @FindBy(tagName = \"textarea\")\n+ private WebElement accessTokenTextArea;\n+\n+\n+ public Set<String> getAvailableClientScopes() {\n+ return ClientScopesSetupForm.getSelectValues(availableClientScopesSelect);\n+ }\n+\n+ public Set<String> getAssignedClientScopes() {\n+ return ClientScopesSetupForm.getSelectValues(assignedClientScopesSelect);\n+ }\n+\n+ public Set<String> getEffectiveClientScopes() {\n+ return ClientScopesSetupForm.getSelectValues(effectiveClientScopesSelect);\n+ }\n+\n+ public void setAssignedClientScopes(Collection<String> scopes) {\n+ ClientScopesSetupForm.removeRedundantScopes(assignedClientScopesSelect, deleteAppliedClientScopesButton, scopes);\n+ ClientScopesSetupForm.addMissingScopes(availableClientScopesSelect, addAppliedClientScopesButton, scopes);\n+ }\n+\n+\n+ public void selectUser(String username) {\n+ // TODO: Should be probably better way how to work with the \"ui-select2\" component\n+ driver.findElement(By.id(\"select2-chosen-1\")).click();\n+ driver.findElement(By.className(\"select2-input\")).sendKeys(username);\n+ driver.findElement(By.className(\"select2-result-label\")).click();\n+ }\n+\n+\n+ public void evaluate() {\n+ evaluateButton.click();\n+ WaitUtils.waitForPageToLoad();\n+ }\n+\n+\n+ public void showProtocolMappers() {\n+ showProtocolMappersLink.click();\n+ WaitUtils.waitForPageToLoad();\n+ }\n+\n+ public void showRoles() {\n+ showRolesLink.click();\n+ WaitUtils.waitForPageToLoad();\n+ }\n+\n+ public void showToken() {\n+ showTokenLink.click();\n+ WaitUtils.waitForPageToLoad();\n+ }\n+\n+\n+ // Bottom part of the page (stuff shown after \"Evaluate\" button clicked)\n+ public Set<String> getEffectiveProtocolMapperNames() {\n+ List<WebElement> rows = protocolMappersTable.rows();\n+\n+ Set<String> names = rows.stream().map((WebElement row) -> {\n+\n+ return row.findElement(By.xpath(\"td[1]\")).getText();\n+\n+ }).collect(Collectors.toSet());\n+\n+ return names;\n+ }\n+\n+\n+ public Set<String> getGrantedRealmRoles() {\n+ return ClientScopesSetupForm.getSelectValues(grantedRealmRolesSelect);\n+ }\n+\n+ public Set<String> getNotGrantedRealmRoles() {\n+ return ClientScopesSetupForm.getSelectValues(notGrantedRealmRolesSelect);\n+ }\n+\n+ public String getAccessToken() {\n+ return accessTokenTextArea.getText();\n+ }\n+\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/clientscopes/ClientScopesSetup.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.console.page.clients.clientscopes;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.keycloak.testsuite.console.page.clients.Client;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ClientScopesSetup extends Client {\n+\n+ @Page\n+ private ClientScopesSetupForm form;\n+\n+ @Override\n+ public String getUriFragment() {\n+ return super.getUriFragment() + \"/client-scopes/setup-scopes\";\n+ }\n+\n+ public ClientScopesSetupForm form() {\n+ return form;\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/clientscopes/ClientScopesSetupForm.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.console.page.clients.clientscopes;\n+\n+import java.util.Collection;\n+import java.util.HashSet;\n+import java.util.Set;\n+\n+import org.keycloak.testsuite.page.Form;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+import org.openqa.selenium.support.ui.Select;\n+\n+import static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ClientScopesSetupForm extends Form {\n+\n+ @FindBy(id = \"available\")\n+ protected Select availableDefaultClientScopesSelect;\n+\n+ @FindBy(id = \"assigned\")\n+ protected Select defaultClientScopesSelect;\n+\n+ @FindBy(id = \"available-opt\")\n+ protected Select availableOptionalClientScopesSelect;\n+\n+ @FindBy(id = \"assigned-opt\")\n+ protected Select optionalClientScopesSelect;\n+\n+\n+ @FindBy(css = \"button[ng-click*='addDefaultClientScope']\")\n+ protected WebElement addSelectedDefaultClientScopesButton;\n+\n+ @FindBy(css = \"button[ng-click*='addOptionalClientScope']\")\n+ protected WebElement addSelectedOptionalClientScopesButton;\n+\n+ @FindBy(css = \"button[ng-click*='deleteDefaultClientScope']\")\n+ protected WebElement removeSelectedDefaultClientScopesButton;\n+\n+ @FindBy(css = \"button[ng-click*='deleteOptionalClientScope']\")\n+ protected WebElement removeSelectedOptionalClientScopesButton;\n+\n+\n+ public Set<String> getAvailableDefaultClientScopes() {\n+ return getSelectValues(availableDefaultClientScopesSelect);\n+ }\n+\n+ public Set<String> getDefaultClientScopes() {\n+ return getSelectValues(defaultClientScopesSelect);\n+ }\n+\n+ public Set<String> getAvailableOptionalClientScopes() {\n+ return getSelectValues(availableOptionalClientScopesSelect);\n+ }\n+\n+ public Set<String> getOptionalClientScopes() {\n+ return getSelectValues(optionalClientScopesSelect);\n+ }\n+\n+\n+ public void setDefaultClientScopes(Collection<String> scopes) {\n+ removeRedundantScopes(defaultClientScopesSelect, removeSelectedDefaultClientScopesButton, scopes);\n+ addMissingScopes(availableDefaultClientScopesSelect, addSelectedDefaultClientScopesButton, scopes);\n+ }\n+\n+ public void setOptionalClientScopes(Collection<String> scopes) {\n+ removeRedundantScopes(optionalClientScopesSelect, removeSelectedOptionalClientScopesButton, scopes);\n+ addMissingScopes(availableOptionalClientScopesSelect, addSelectedOptionalClientScopesButton, scopes);\n+ }\n+\n+\n+ // Static helper methods\n+\n+ static Set<String> getSelectValues(Select select) {\n+ Set<String> roles = new HashSet<>();\n+ for (WebElement option : select.getOptions()) {\n+ roles.add(option.getText());\n+ }\n+ return roles;\n+ }\n+\n+\n+ static void removeRedundantScopes(Select select, WebElement button, Collection<String> scopes) {\n+ boolean someRemoved = false;\n+\n+ select.deselectAll();\n+ for (String scope : getSelectValues(select)) {\n+ if (scopes == null // if scopes not provided, remove all\n+ || !scopes.contains(scope)) { // if scopes provided, remove only the redundant\n+ select.selectByVisibleText(scope);\n+ someRemoved = true;\n+ }\n+ }\n+\n+ if (someRemoved) {\n+ waitUntilElement(button).is().enabled();\n+ button.click();\n+ }\n+ }\n+\n+\n+ static void addMissingScopes(Select select, WebElement button, Collection<String> scopes) {\n+ select.deselectAll();\n+ if (scopes != null) { // if scopes not provided, don't add any\n+ boolean someAdded = false;\n+\n+ for (String scope : getSelectValues(select)) {\n+ if (scopes.contains(scope)) { // if scopes provided, add only the missing\n+ select.selectByVisibleText(scope);\n+ someAdded = true;\n+ }\n+ }\n+\n+ if (someAdded) {\n+ waitUntilElement(button).is().enabled();\n+ button.click();\n+ }\n+ }\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientClientScopesTest.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.console.clients;\n+\n+import java.io.IOException;\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.List;\n+import java.util.Set;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.console.page.clients.clientscopes.ClientScopesEvaluate;\n+import org.keycloak.testsuite.console.page.clients.clientscopes.ClientScopesEvaluateForm;\n+import org.keycloak.testsuite.console.page.clients.clientscopes.ClientScopesSetup;\n+import org.keycloak.testsuite.console.page.clients.clientscopes.ClientScopesSetupForm;\n+import org.keycloak.util.JsonSerialization;\n+import org.keycloak.util.TokenUtil;\n+\n+import static org.junit.Assert.assertNotNull;\n+import static org.keycloak.testsuite.auth.page.login.Login.OIDC;\n+\n+/**\n+ * Test for the \"Client Scopes\" tab of client (Binding between \"Client\" and \"Client Scopes\")\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ClientClientScopesTest extends AbstractClientTest {\n+\n+ private ClientRepresentation newClient;\n+ private ClientRepresentation found;\n+\n+\n+ @Page\n+ private ClientScopesSetup clientScopesSetupPage;\n+\n+ @Page\n+ private ClientScopesEvaluate clientScopesEvaluatePage;\n+\n+\n+ @Before\n+ public void before() {\n+ newClient = createClientRep(TEST_CLIENT_ID, OIDC);\n+ newClient.setFullScopeAllowed(false);\n+\n+ testRealmResource().clients().create(newClient).close();\n+\n+ found = findClientByClientId(TEST_CLIENT_ID);\n+ assertNotNull(\"Client \" + TEST_CLIENT_ID + \" was not found.\", found);\n+ clientScopesSetupPage.setId(found.getId());\n+ clientScopesSetupPage.navigateTo();\n+ }\n+\n+\n+ @Test\n+ public void testSetupClientScopes() {\n+ ClientScopesSetupForm setupForm = clientScopesSetupPage.form();\n+\n+ // Test the initial state\n+ Assert.assertNames(setupForm.getAvailableDefaultClientScopes());\n+ Assert.assertNames(setupForm.getDefaultClientScopes(), \"email\", \"profile\");\n+ Assert.assertNames(setupForm.getAvailableOptionalClientScopes());\n+ Assert.assertNames(setupForm.getOptionalClientScopes(), \"address\", \"phone\", \"offline_access\");\n+\n+ // Remove 'profile' as default client scope and assert\n+ setupForm.setDefaultClientScopes(Collections.singletonList(\"email\"));\n+ Assert.assertNames(setupForm.getAvailableDefaultClientScopes(), \"profile\");\n+ Assert.assertNames(setupForm.getDefaultClientScopes(), \"email\");\n+ Assert.assertNames(setupForm.getAvailableOptionalClientScopes(), \"profile\");\n+ Assert.assertNames(setupForm.getOptionalClientScopes(), \"address\", \"phone\", \"offline_access\");\n+\n+ // Add 'profile' as optional client scope and assert\n+ setupForm.setOptionalClientScopes(Arrays.asList(\"profile\", \"address\", \"phone\", \"offline_access\"));\n+ Assert.assertNames(setupForm.getAvailableDefaultClientScopes());\n+ Assert.assertNames(setupForm.getDefaultClientScopes(), \"email\");\n+ Assert.assertNames(setupForm.getAvailableOptionalClientScopes());\n+ Assert.assertNames(setupForm.getOptionalClientScopes(), \"profile\", \"address\", \"phone\", \"offline_access\");\n+\n+ // Retrieve client through adminClient\n+ found = findClientByClientId(TEST_CLIENT_ID);\n+ Assert.assertNames(found.getDefaultClientScopes(), \"email\", \"role_list\"); // SAML client scope 'role_list' is included too in the rep\n+ Assert.assertNames(found.getOptionalClientScopes(), \"profile\", \"address\", \"phone\", \"offline_access\");\n+\n+\n+ // Revert and check things successfully reverted\n+ setupForm.setOptionalClientScopes(Arrays.asList(\"address\", \"phone\", \"offline_access\"));\n+ Assert.assertNames(setupForm.getAvailableDefaultClientScopes(), \"profile\");\n+ setupForm.setDefaultClientScopes(Arrays.asList(\"profile\", \"email\"));\n+\n+ Assert.assertNames(setupForm.getAvailableDefaultClientScopes());\n+ Assert.assertNames(setupForm.getDefaultClientScopes(), \"email\", \"profile\");\n+ Assert.assertNames(setupForm.getAvailableOptionalClientScopes());\n+ Assert.assertNames(setupForm.getOptionalClientScopes(), \"address\", \"phone\", \"offline_access\");\n+ }\n+\n+\n+ @Test\n+ public void testEvaluateClientScopes() throws IOException {\n+ clientScopesEvaluatePage.setId(found.getId());\n+ clientScopesEvaluatePage.navigateTo();\n+\n+ ClientScopesEvaluateForm evaluateForm = clientScopesEvaluatePage.form();\n+\n+ // Check the defaults\n+ Assert.assertNames(evaluateForm.getAvailableClientScopes(), \"address\", \"phone\", \"offline_access\");\n+ Assert.assertNames(evaluateForm.getAssignedClientScopes());\n+ Assert.assertNames(evaluateForm.getEffectiveClientScopes(), \"profile\", \"email\");\n+\n+ // Add some optional scopes to the evaluation\n+ evaluateForm.setAssignedClientScopes(Arrays.asList(\"address\", \"phone\"));\n+ Assert.assertNames(evaluateForm.getAvailableClientScopes(), \"offline_access\");\n+ Assert.assertNames(evaluateForm.getAssignedClientScopes(), \"address\", \"phone\");\n+ Assert.assertNames(evaluateForm.getEffectiveClientScopes(), \"address\", \"phone\", \"profile\", \"email\");\n+\n+ // Remove optional 'phone' scope from the evaluation\n+ evaluateForm.setAssignedClientScopes(Arrays.asList(\"address\", \"offline_access\"));\n+ Assert.assertNames(evaluateForm.getAvailableClientScopes(), \"phone\");\n+ Assert.assertNames(evaluateForm.getAssignedClientScopes(), \"address\", \"offline_access\");\n+ Assert.assertNames(evaluateForm.getEffectiveClientScopes(), \"address\", \"offline_access\", \"profile\", \"email\");\n+\n+ // Select some user\n+ evaluateForm.selectUser(\"test\");\n+\n+ // Submit\n+ evaluateForm.evaluate();\n+\n+ // Test protocolMappers of 'address' , 'profile' and 'email' scopes are included\n+ Set<String> protocolMappers = evaluateForm.getEffectiveProtocolMapperNames();\n+ Assert.assertTrue(protocolMappers.contains(\"address\"));\n+ Assert.assertTrue(protocolMappers.contains(\"email\"));\n+ Assert.assertTrue(protocolMappers.contains(\"email verified\"));\n+ Assert.assertTrue(protocolMappers.contains(\"username\"));\n+ Assert.assertTrue(protocolMappers.contains(\"full name\"));\n+ Assert.assertFalse(protocolMappers.contains(\"phone\"));\n+\n+ // Test roles\n+ evaluateForm.showRoles();\n+ Assert.assertNames(evaluateForm.getGrantedRealmRoles(), \"offline_access\");\n+ Assert.assertNames(evaluateForm.getNotGrantedRealmRoles(), \"uma_authorization\");\n+\n+ // Test access token\n+ evaluateForm.showToken();\n+ String accessTokenStr = evaluateForm.getAccessToken();\n+\n+ AccessToken token = JsonSerialization.readValue(accessTokenStr, AccessToken.class);\n+ String scopeParam = token.getScope();\n+ Assert.assertTrue(TokenUtil.isOIDCRequest(scopeParam));\n+ Assert.assertTrue(TokenUtil.hasScope(scopeParam, \"address\"));\n+ Assert.assertTrue(TokenUtil.hasScope(scopeParam, \"profile\"));\n+ Assert.assertTrue(TokenUtil.hasScope(scopeParam, \"email\"));\n+ Assert.assertFalse(TokenUtil.hasScope(scopeParam, \"phone\"));\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientScopeTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientScopeTest.java", "diff": "@@ -38,6 +38,7 @@ import static org.junit.Assert.*;\nimport static org.keycloak.testsuite.auth.page.login.Login.OIDC;\n/**\n+ * Test for the \"Scope\" tab of client (Client role mappings)\n*\n* @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n*/\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8174 Admin console test for the "Client Scopes" tab of the client
339,185
30.08.2018 15:09:22
-7,200
54b5ec206e2d6d037a6ea776a56b025db6413ff3
Improve authz caching for negative cases
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/CacheManager.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/CacheManager.java", "diff": "@@ -91,7 +91,7 @@ public abstract class CacheManager {\n}\n- public <T> T get(String id, Class<T> type) {\n+ public <T extends Revisioned> T get(String id, Class<T> type) {\nRevisioned o = (Revisioned)cache.get(id);\nif (o == null) {\nreturn null;\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java", "diff": "@@ -74,6 +74,7 @@ import org.keycloak.models.cache.infinispan.authorization.events.ResourceServerU\nimport org.keycloak.models.cache.infinispan.authorization.events.ResourceUpdatedEvent;\nimport org.keycloak.models.cache.infinispan.authorization.events.ScopeRemovedEvent;\nimport org.keycloak.models.cache.infinispan.authorization.events.ScopeUpdatedEvent;\n+import org.keycloak.models.cache.infinispan.entities.NonExistentItem;\nimport org.keycloak.models.cache.infinispan.events.InvalidationEvent;\nimport org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation;\nimport org.keycloak.storage.StorageId;\n@@ -400,6 +401,15 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nreturn delegate;\n}\n+ private void setModelDoesNotExists(String id, Long loaded) {\n+ if (! invalidations.contains(id)) {\n+ cache.addRevisioned(new NonExistentItem(id, loaded), startupRevision);\n+ }\n+ }\n+\n+ private boolean modelMightExist(String id) {\n+ return invalidations.contains(id) || cache.get(id, NonExistentItem.class) == null;\n+ }\nprotected class ResourceServerCache implements ResourceServerStore {\n@Override\n@@ -432,15 +442,18 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nif (cached != null) {\nlogger.tracev(\"by id cache hit: {0}\", cached.getId());\n}\n- boolean wasCached = false;\n+\nif (cached == null) {\nLong loaded = cache.getCurrentRevision(id);\n+ if (! modelMightExist(id)) return null;\nResourceServer model = getResourceServerStoreDelegate().findById(id);\n- if (model == null) return null;\n+ if (model == null) {\n+ setModelDoesNotExists(id, loaded);\n+ return null;\n+ }\nif (invalidations.contains(id)) return model;\ncached = new CachedResourceServer(loaded, model);\ncache.addRevisioned(cached, startupRevision);\n- wasCached =true;\n} else if (invalidations.contains(id)) {\nreturn getResourceServerStoreDelegate().findById(id);\n} else if (managedResourceServers.containsKey(id)) {\n@@ -484,15 +497,17 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nif (cached != null) {\nlogger.tracev(\"by id cache hit: {0}\", cached.getId());\n}\n- boolean wasCached = false;\nif (cached == null) {\nLong loaded = cache.getCurrentRevision(id);\n+ if (! modelMightExist(id)) return null;\nScope model = getScopeStoreDelegate().findById(id, resourceServerId);\n- if (model == null) return null;\n+ if (model == null) {\n+ setModelDoesNotExists(id, loaded);\n+ return null;\n+ }\nif (invalidations.contains(id)) return model;\ncached = new CachedScope(loaded, model);\ncache.addRevisioned(cached, startupRevision);\n- wasCached =true;\n} else if (invalidations.contains(id)) {\nreturn getScopeStoreDelegate().findById(id, resourceServerId);\n} else if (managedScopes.containsKey(id)) {\n@@ -552,6 +567,9 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nResource resource = getResourceStoreDelegate().create(id, name, resourceServer, owner);\nResource cached = findById(resource.getId(), resourceServer.getId());\nregisterResourceInvalidation(resource.getId(), resource.getName(), resource.getType(), resource.getUris(), resource.getScopes().stream().map(scope -> scope.getId()).collect(Collectors.toSet()), resourceServer.getId(), resource.getOwner());\n+ if (cached == null) {\n+ cached = findById(resource.getId(), resourceServer.getId());\n+ }\nreturn cached;\n}\n@@ -575,15 +593,17 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nif (cached != null) {\nlogger.tracev(\"by id cache hit: {0}\", cached.getId());\n}\n- boolean wasCached = false;\nif (cached == null) {\nLong loaded = cache.getCurrentRevision(id);\n+ if (! modelMightExist(id)) return null;\nResource model = getResourceStoreDelegate().findById(id, resourceServerId);\n- if (model == null) return null;\n+ if (model == null) {\n+ setModelDoesNotExists(id, loaded);\n+ return null;\n+ }\nif (invalidations.contains(id)) return model;\ncached = new CachedResource(loaded, model);\ncache.addRevisioned(cached, startupRevision);\n- wasCached =true;\n} else if (invalidations.contains(id)) {\nreturn getResourceStoreDelegate().findById(id, resourceServerId);\n} else if (managedResources.containsKey(id)) {\n@@ -743,6 +763,9 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nPolicy policy = getPolicyStoreDelegate().create(representation, resourceServer);\nPolicy cached = findById(policy.getId(), resourceServer.getId());\nregisterPolicyInvalidation(policy.getId(), representation.getName(), representation.getResources(), representation.getScopes(), null, resourceServer.getId());\n+ if (cached == null) {\n+ cached = findById(policy.getId(), resourceServer.getId());\n+ }\nreturn cached;\n}\n@@ -775,15 +798,17 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nif (cached != null) {\nlogger.tracev(\"by id cache hit: {0}\", cached.getId());\n}\n- boolean wasCached = false;\nif (cached == null) {\nLong loaded = cache.getCurrentRevision(id);\n+ if (! modelMightExist(id)) return null;\nPolicy model = getPolicyStoreDelegate().findById(id, resourceServerId);\n- if (model == null) return null;\n+ if (model == null) {\n+ setModelDoesNotExists(id, loaded);\n+ return null;\n+ }\nif (invalidations.contains(id)) return model;\ncached = new CachedPolicy(loaded, model);\ncache.addRevisioned(cached, startupRevision);\n- wasCached =true;\n} else if (invalidations.contains(id)) {\nreturn getPolicyStoreDelegate().findById(id, resourceServerId);\n} else if (managedPolicies.containsKey(id)) {\n@@ -975,15 +1000,17 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nif (cached != null) {\nlogger.tracev(\"by id cache hit: {0}\", cached.getId());\n}\n- boolean wasCached = false;\nif (cached == null) {\nLong loaded = cache.getCurrentRevision(id);\n+ if (! modelMightExist(id)) return null;\nPermissionTicket model = getPermissionTicketStoreDelegate().findById(id, resourceServerId);\n- if (model == null) return null;\n+ if (model == null) {\n+ setModelDoesNotExists(id, loaded);\n+ return null;\n+ }\nif (invalidations.contains(id)) return model;\ncached = new CachedPermissionTicket(loaded, model);\ncache.addRevisioned(cached, startupRevision);\n- wasCached =true;\n} else if (invalidations.contains(id)) {\nreturn getPermissionTicketStoreDelegate().findById(id, resourceServerId);\n} else if (managedPermissionTickets.containsKey(id)) {\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/entities/CachedResourceServer.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/entities/CachedResourceServer.java", "diff": "@@ -27,8 +27,8 @@ import org.keycloak.representations.idm.authorization.PolicyEnforcementMode;\n*/\npublic class CachedResourceServer extends AbstractRevisioned {\n- private boolean allowRemoteResourceManagement;\n- private PolicyEnforcementMode policyEnforcementMode;\n+ private final boolean allowRemoteResourceManagement;\n+ private final PolicyEnforcementMode policyEnforcementMode;\npublic CachedResourceServer(Long revision, ResourceServer resourceServer) {\nsuper(revision, resourceServer.getId());\n@@ -43,5 +43,4 @@ public class CachedResourceServer extends AbstractRevisioned {\npublic PolicyEnforcementMode getPolicyEnforcementMode() {\nreturn this.policyEnforcementMode;\n}\n-\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/NonExistentItem.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.cache.infinispan.entities;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class NonExistentItem implements Revisioned {\n+\n+ private final String id;\n+\n+ private Long revision;\n+\n+ public NonExistentItem(String id) {\n+ this.id = id;\n+ }\n+\n+ public NonExistentItem(String id, Long revision) {\n+ this.id = id;\n+ this.revision = revision;\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return this.id;\n+ }\n+\n+ @Override\n+ public Long getRevision() {\n+ return this.revision;\n+ }\n+\n+ @Override\n+ public void setRevision(Long revision) {\n+ this.revision = revision;\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/MgmtPermissions.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/MgmtPermissions.java", "diff": "@@ -248,10 +248,10 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\n@Override\npublic ResourceServer realmResourceServer() {\nif (realmResourceServer != null) return realmResourceServer;\n- ResourceServerStore resourceServerStore = authz.getStoreFactory().getResourceServerStore();\nClientModel client = getRealmManagementClient();\nif (client == null) return null;\n- realmResourceServer = authz.getStoreFactory().getResourceServerStore().findById(client.getId());\n+ ResourceServerStore resourceServerStore = authz.getStoreFactory().getResourceServerStore();\n+ realmResourceServer = resourceServerStore.findById(client.getId());\nreturn realmResourceServer;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8183 Improve authz caching for negative cases
339,185
03.09.2018 14:11:32
-7,200
5fe1905e4b0eeb193d2f39ddadad0abed322aa82
Prevent duplicating required actions in JPA user storage
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/storage/jpa/JpaUserFederatedStorageProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/storage/jpa/JpaUserFederatedStorageProvider.java", "diff": "@@ -47,6 +47,7 @@ import org.keycloak.storage.jpa.entity.FederatedUserCredentialAttributeEntity;\nimport org.keycloak.storage.jpa.entity.FederatedUserCredentialEntity;\nimport org.keycloak.storage.jpa.entity.FederatedUserGroupMembershipEntity;\nimport org.keycloak.storage.jpa.entity.FederatedUserRequiredActionEntity;\n+import org.keycloak.storage.jpa.entity.FederatedUserRequiredActionEntity.Key;\nimport org.keycloak.storage.jpa.entity.FederatedUserRoleMappingEntity;\nimport javax.persistence.EntityManager;\n@@ -494,6 +495,8 @@ public class JpaUserFederatedStorageProvider implements\n@Override\npublic void addRequiredAction(RealmModel realm, String userId, String action) {\n+ Key key = new FederatedUserRequiredActionEntity.Key(userId, action);\n+ if (em.find(FederatedUserRequiredActionEntity.class, key) == null) {\ncreateIndex(realm, userId);\nFederatedUserRequiredActionEntity entity = new FederatedUserRequiredActionEntity();\nentity.setUserId(userId);\n@@ -501,7 +504,7 @@ public class JpaUserFederatedStorageProvider implements\nentity.setStorageProviderId(new StorageId(userId).getProviderId());\nentity.setAction(action);\nem.persist(entity);\n-\n+ }\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/UserStorageTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/UserStorageTest.java", "diff": "@@ -51,7 +51,17 @@ import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.federation.UserMapStorage;\nimport org.keycloak.testsuite.federation.UserMapStorageFactory;\nimport org.keycloak.testsuite.federation.UserPropertyFileStorageFactory;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.pages.RegisterPage;\n+import org.keycloak.testsuite.pages.VerifyEmailPage;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.keycloak.testsuite.updaters.RealmAttributeUpdater;\n+import org.keycloak.testsuite.util.GreenMailRule;\n+import java.util.Map;\n+import javax.mail.internet.MimeMessage;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Rule;\n+import static org.keycloak.testsuite.actions.RequiredActionEmailVerificationTest.getPasswordResetEmailLink;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlDoesntStartWith;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\n@@ -65,6 +75,18 @@ public class UserStorageTest extends AbstractAuthTest {\nprivate String propProviderROId;\nprivate String propProviderRWId;\n+ @Rule\n+ public GreenMailRule greenMail = new GreenMailRule();\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Page\n+ protected RegisterPage registerPage;\n+\n+ @Page\n+ protected VerifyEmailPage verifyEmailPage;\n+\nprivate static final File CONFIG_DIR = new File(System.getProperty(\"auth.server.config.dir\", \"\"));\n@Before\n@@ -267,6 +289,38 @@ public class UserStorageTest extends AbstractAuthTest {\nassertFalse(foundRole);\n}\n+ @Test\n+ public void testRegisterWithRequiredEmail() throws Exception {\n+ try (AutoCloseable c = new RealmAttributeUpdater(testRealmResource())\n+ .updateWith(r -> {\n+ Map<String, String> config = new HashMap<>();\n+ config.put(\"from\", \"[email protected]\");\n+ config.put(\"host\", \"localhost\");\n+ config.put(\"port\", \"3025\");\n+ r.setSmtpServer(config);\n+ r.setRegistrationAllowed(true);\n+ r.setVerifyEmail(true);\n+ })\n+ .update()) {\n+\n+ testRealmAccountPage.navigateTo();\n+ loginPage.clickRegister();\n+ registerPage.register(\"firstName\", \"lastName\", \"[email protected]\", \"verifyEmail\", \"password\", \"password\");\n+\n+ verifyEmailPage.assertCurrent();\n+\n+ Assert.assertEquals(1, greenMail.getReceivedMessages().length);\n+\n+ MimeMessage message = greenMail.getReceivedMessages()[0];\n+\n+ String verificationUrl = getPasswordResetEmailLink(message);\n+\n+ driver.navigate().to(verificationUrl.trim());\n+\n+ testRealmAccountPage.assertCurrent();\n+ }\n+ }\n+\npublic UserResource user(String userId) {\nreturn testRealmResource().users().get(userId);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6803 Prevent duplicating required actions in JPA user storage
339,185
03.09.2018 15:15:11
-7,200
9f839f001f066704252f3e44d762369a095a0178
Do not clear SAML REDIRECT query parameters
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/BaseSAML2BindingBuilder.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/BaseSAML2BindingBuilder.java", "diff": "@@ -351,7 +351,6 @@ public class BaseSAML2BindingBuilder<T extends BaseSAML2BindingBuilder> {\npublic URI generateRedirectUri(String samlParameterName, String redirectUri, Document document) throws ConfigurationException, ProcessingException, IOException {\nKeycloakUriBuilder builder = KeycloakUriBuilder.fromUri(redirectUri)\n- .replaceQuery(null)\n.queryParam(samlParameterName, base64Encoded(document));\nif (relayState != null) {\nbuilder.queryParam(\"RelayState\", relayState);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BrokerTest.java", "diff": "@@ -40,9 +40,13 @@ import org.keycloak.testsuite.updaters.IdentityProviderCreator;\nimport org.keycloak.testsuite.util.IdentityProviderBuilder;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\nimport java.io.IOException;\n+import java.net.URI;\nimport java.util.List;\nimport java.util.Objects;\nimport java.util.UUID;\n+import org.apache.http.Header;\n+import org.apache.http.HttpHeaders;\n+import org.hamcrest.Matchers;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport static org.junit.Assert.assertThat;\n@@ -59,13 +63,13 @@ import static org.keycloak.testsuite.util.SamlClient.Binding.REDIRECT;\n*/\npublic class BrokerTest extends AbstractSamlTest {\n- private IdentityProviderRepresentation addIdentityProvider() {\n+ private IdentityProviderRepresentation addIdentityProvider(String samlEndpoint) {\nIdentityProviderRepresentation identityProvider = IdentityProviderBuilder.create()\n.providerId(SAMLIdentityProviderFactory.PROVIDER_ID)\n.alias(SAML_BROKER_ALIAS)\n.displayName(\"SAML\")\n- .setAttribute(SAMLIdentityProviderConfig.SINGLE_SIGN_ON_SERVICE_URL, \"http://saml.idp/saml\")\n- .setAttribute(SAMLIdentityProviderConfig.SINGLE_LOGOUT_SERVICE_URL, \"http://saml.idp/saml\")\n+ .setAttribute(SAMLIdentityProviderConfig.SINGLE_SIGN_ON_SERVICE_URL, samlEndpoint)\n+ .setAttribute(SAMLIdentityProviderConfig.SINGLE_LOGOUT_SERVICE_URL, samlEndpoint)\n.setAttribute(SAMLIdentityProviderConfig.NAME_ID_POLICY_FORMAT, JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.get())\n.setAttribute(SAMLIdentityProviderConfig.POST_BINDING_RESPONSE, \"false\")\n.setAttribute(SAMLIdentityProviderConfig.POST_BINDING_AUTHN_REQUEST, \"false\")\n@@ -107,7 +111,7 @@ public class BrokerTest extends AbstractSamlTest {\nAuthenticationExecutionInfoRepresentation reviewProfileAuthenticator = null;\nString firstBrokerLoginFlowAlias = null;\n- try (IdentityProviderCreator idp = new IdentityProviderCreator(realm, addIdentityProvider())) {\n+ try (IdentityProviderCreator idp = new IdentityProviderCreator(realm, addIdentityProvider(\"http://saml.idp/saml\"))) {\nIdentityProviderRepresentation idpRepresentation = idp.identityProvider().toRepresentation();\nfirstBrokerLoginFlowAlias = idpRepresentation.getFirstBrokerLoginFlowAlias();\nList<AuthenticationExecutionInfoRepresentation> executions = realm.flows().getExecutions(firstBrokerLoginFlowAlias);\n@@ -153,4 +157,32 @@ public class BrokerTest extends AbstractSamlTest {\n}\n}\n+ @Test\n+ public void testRedirectQueryParametersPreserved() throws IOException {\n+ final RealmResource realm = adminClient.realm(REALM_NAME);\n+\n+ try (IdentityProviderCreator idp = new IdentityProviderCreator(realm, addIdentityProvider(\"http://saml.idp/?service=name&serviceType=prod\"))) {\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, POST).build()\n+ .login().idp(SAML_BROKER_ALIAS).build()\n+\n+ // Virtually perform login at IdP (return artificial SAML response)\n+ .getSamlResponse(REDIRECT);\n+\n+ assertThat(samlResponse.getSamlObject(), Matchers.instanceOf(AuthnRequestType.class));\n+ AuthnRequestType ar = (AuthnRequestType) samlResponse.getSamlObject();\n+ assertThat(ar.getDestination(), Matchers.equalTo(URI.create(\"http://saml.idp/?service=name&serviceType=prod\")));\n+\n+ Header[] headers = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, POST).build()\n+ .login().idp(SAML_BROKER_ALIAS).build()\n+ .doNotFollowRedirects()\n+ .executeAndTransform(resp -> resp.getHeaders(HttpHeaders.LOCATION));\n+\n+ assertThat(headers.length, Matchers.is(1));\n+ assertThat(headers[0].getValue(), Matchers.containsString(\"http://saml.idp/?service=name&serviceType=prod\"));\n+ assertThat(headers[0].getValue(), Matchers.containsString(\"SAMLRequest\"));\n+ }\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8218 Do not clear SAML REDIRECT query parameters
339,138
16.07.2018 02:21:39
-10,800
bc8763ccf38354dee174acd86b6e503df9a50e06
OIDC servlet filter adapter OSGi support
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/servlet-filter/pom.xml", "new_path": "adapters/oidc/servlet-filter/pom.xml", "diff": "<name>Keycloak Servlet Filter Adapter Integration</name>\n<description/>\n+ <properties>\n+ <keycloak.osgi.export>\n+ org.keycloak.adapters.servlet.*\n+ </keycloak.osgi.export>\n+ <keycloak.osgi.import>\n+ javax.servlet.*;version=\"[2.5,4)\";resolution:=optional,\n+ org.keycloak.*;version=\"${project.version}\",\n+ *;resolution:=optional\n+ </keycloak.osgi.import>\n+ </properties>\n+\n<dependencies>\n<dependency>\n<groupId>org.jboss.logging</groupId>\n<target>${maven.compiler.target}</target>\n</configuration>\n</plugin>\n+\n+ <!-- Adding OSGI metadata to the JAR without changing the packaging type. -->\n+ <plugin>\n+ <artifactId>maven-jar-plugin</artifactId>\n+ <configuration>\n+ <archive>\n+ <manifestFile>${project.build.outputDirectory}/META-INF/MANIFEST.MF</manifestFile>\n+ </archive>\n+ </configuration>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.apache.felix</groupId>\n+ <artifactId>maven-bundle-plugin</artifactId>\n+ <extensions>true</extensions>\n+ <executions>\n+ <execution>\n+ <id>bundle-manifest</id>\n+ <phase>process-classes</phase>\n+ <goals>\n+ <goal>manifest</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ <configuration>\n+ <instructions>\n+ <Bundle-ClassPath>.</Bundle-ClassPath>\n+ <Bundle-Name>${project.name}</Bundle-Name>\n+ <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n+ <Import-Package>${keycloak.osgi.import}</Import-Package>\n+ <Export-Package>${keycloak.osgi.export}</Export-Package>\n+ </instructions>\n+ </configuration>\n+ </plugin>\n</plugins>\n</build>\n" }, { "change_type": "MODIFY", "old_path": "adapters/spi/servlet-adapter-spi/pom.xml", "new_path": "adapters/spi/servlet-adapter-spi/pom.xml", "diff": "<name>Keycloak Servlet Integration</name>\n<description/>\n+ <properties>\n+ <keycloak.osgi.export>\n+ org.keycloak.adapters.servlet.*\n+ </keycloak.osgi.export>\n+ <keycloak.osgi.import>\n+ *;resolution:=optional\n+ </keycloak.osgi.import>\n+ <keycloak.osgi.fragment>${project.groupId}.keycloak-servlet-filter-adapter</keycloak.osgi.fragment>\n+ </properties>\n+\n<dependencies>\n<dependency>\n<groupId>org.jboss.logging</groupId>\n<target>${maven.compiler.target}</target>\n</configuration>\n</plugin>\n+\n+ <!-- Adding OSGI metadata to the JAR without changing the packaging type. -->\n+ <plugin>\n+ <artifactId>maven-jar-plugin</artifactId>\n+ <configuration>\n+ <archive>\n+ <manifestFile>${project.build.outputDirectory}/META-INF/MANIFEST.MF</manifestFile>\n+ </archive>\n+ </configuration>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.apache.felix</groupId>\n+ <artifactId>maven-bundle-plugin</artifactId>\n+ <extensions>true</extensions>\n+ <executions>\n+ <execution>\n+ <id>bundle-manifest</id>\n+ <phase>process-classes</phase>\n+ <goals>\n+ <goal>manifest</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ <configuration>\n+ <instructions>\n+ <Bundle-ClassPath>.</Bundle-ClassPath>\n+ <Bundle-Name>${project.name}</Bundle-Name>\n+ <Bundle-SymbolicName>${project.groupId}.${project.artifactId}</Bundle-SymbolicName>\n+ <Import-Package>${keycloak.osgi.import}</Import-Package>\n+ <Export-Package>${keycloak.osgi.export}</Export-Package>\n+ <Fragment-Host>${keycloak.osgi.fragment}</Fragment-Host>\n+ </instructions>\n+ </configuration>\n+ </plugin>\n</plugins>\n</build>\n" }, { "change_type": "MODIFY", "old_path": "distribution/adapters/osgi/features/src/main/resources/features.xml", "new_path": "distribution/adapters/osgi/features/src/main/resources/features.xml", "diff": "</feature>\n-->\n+ <feature name=\"keycloak-servlet-filter-adapter\" version=\"${project.version}\" resolver=\"(obr)\">\n+ <details>Keycloak servlet filter adapter</details>\n+ <feature>keycloak-adapter-core</feature>\n+ <bundle>mvn:org.keycloak/keycloak-servlet-filter-adapter/${project.version}</bundle>\n+ <bundle>mvn:org.keycloak/keycloak-servlet-adapter-spi/${project.version}</bundle>\n+ </feature>\n+\n<feature name=\"keycloak-jaas\" version=\"${project.version}\" resolver=\"(obr)\">\n<details>The keycloak JAAS configuration</details>\n<feature>keycloak-adapter-core</feature>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7858 - OIDC servlet filter adapter OSGi support
339,281
04.09.2018 13:22:22
-7,200
8761819b245b708a24208cae8a97bfdbb39de1c6
fix export issue for required action
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "diff": "@@ -44,6 +44,7 @@ import java.util.stream.Collectors;\nimport java.util.Map;\nimport java.util.Objects;\nimport java.util.Set;\n+import java.util.function.Consumer;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -410,29 +411,11 @@ public class ModelToRepresentation {\npublic static void exportRequiredActions(RealmModel realm, RealmRepresentation rep) {\n- rep.setRequiredActions(new LinkedList<RequiredActionProviderRepresentation>());\n+ rep.setRequiredActions(new LinkedList<>());\n- List<RequiredActionProviderModel> requiredActionProviders = realm.getRequiredActionProviders();\n- List<RequiredActionProviderModel> copy = new LinkedList<>();\n- copy.addAll(requiredActionProviders);\n- requiredActionProviders = copy;\n- //ensure consistent ordering of requiredActionProviders.\n- Collections.sort(requiredActionProviders, new Comparator<RequiredActionProviderModel>() {\n- @Override\n- public int compare(RequiredActionProviderModel left, RequiredActionProviderModel right) {\n- String l = left.getAlias() != null ? left.getAlias() : \"\\0\";\n- String r = right.getAlias() != null ? right.getAlias() : \"\\0\";\n- return l.compareTo(r);\n- }\n- });\n-\n- for (RequiredActionProviderModel model : requiredActionProviders) {\n- RequiredActionProviderRepresentation action = toRepresentation(model);\n- rep.getRequiredActions().add(action);\n- }\n+ realm.getRequiredActionProviders().forEach(action -> rep.getRequiredActions().add(toRepresentation(action)));\n}\n-\npublic static RealmEventsConfigRepresentation toEventsConfigReprensetation(RealmModel realm) {\nRealmEventsConfigRepresentation rep = new RealmEventsConfigRepresentation();\nrep.setEventsEnabled(realm.isEventsEnabled());\n@@ -694,6 +677,7 @@ public class ModelToRepresentation {\nrep.setConfig(model.getConfig());\nrep.setName(model.getName());\nrep.setProviderId(model.getProviderId());\n+ rep.setPriority(model.getPriority());\nreturn rep;\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/RequiredActionProviderModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/RequiredActionProviderModel.java", "diff": "@@ -33,7 +33,11 @@ public class RequiredActionProviderModel implements Serializable {\n@Override\npublic int compare(RequiredActionProviderModel o1, RequiredActionProviderModel o2) {\n- return o1.priority - o2.priority;\n+\n+ return Comparator\n+ .comparingInt(RequiredActionProviderModel::getPriority)\n+ .thenComparing(RequiredActionProviderModel::getName, Comparator.nullsFirst(String.CASE_INSENSITIVE_ORDER))\n+ .compare(o1, o2);\n}\n}\n@@ -44,7 +48,7 @@ public class RequiredActionProviderModel implements Serializable {\nprivate boolean enabled;\nprivate boolean defaultAction;\nprivate int priority;\n- private Map<String, String> config = new HashMap<String, String>();\n+ private Map<String, String> config = new HashMap<>();\npublic String getId() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java", "diff": "@@ -231,6 +231,12 @@ public class ExportImportTest extends AbstractKeycloakTest {\nremoveRealm(\"test-realm\");\nAssert.assertNames(adminClient.realms().findAll(), \"master\");\n+ Map<String, RequiredActionProviderRepresentation> requiredActionsBeforeImport = new HashMap<>();\n+ adminClient.realm(\"master\").flows().getRequiredActions().stream()\n+ .forEach(action -> {\n+ requiredActionsBeforeImport.put(action.getAlias(), action);\n+ });\n+\nassertNotAuthenticated(\"test\", \"test-user@localhost\", \"password\");\nassertNotAuthenticated(\"test\", \"user1\", \"password\");\nassertNotAuthenticated(\"test\", \"user2\", \"password\");\n@@ -251,6 +257,17 @@ public class ExportImportTest extends AbstractKeycloakTest {\n// KEYCLOAK-6050 Check SMTP password is exported/imported\nassertEquals(\"secret\", testingClient.server(\"test\").fetch(RunHelpers.internalRealm()).getSmtpServer().get(\"password\"));\n+\n+ // KEYCLOAK-8176 Check required actions are exported/imported properly\n+ List<RequiredActionProviderRepresentation> requiredActionsAfterImport = adminClient.realm(\"master\").flows().getRequiredActions();\n+ assertThat(requiredActionsAfterImport.size(), is(equalTo(requiredActionsBeforeImport.size())));\n+ requiredActionsAfterImport.stream()\n+ .forEach((action) -> {\n+ RequiredActionProviderRepresentation beforeImportAction = requiredActionsBeforeImport.get(action.getAlias());\n+ assertThat(action.getName(), is(equalTo(beforeImportAction.getName())));\n+ assertThat(action.getProviderId(), is(equalTo(beforeImportAction.getProviderId())));\n+ assertThat(action.getPriority(), is(equalTo(beforeImportAction.getPriority())));\n+ });\n}\nprivate void testRealmExportImport() throws LifecycleException {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8176 fix export issue for required action
339,185
29.08.2018 11:54:38
-7,200
812e76c39b1e693e8f11e5549cca2c90631f372e
Improve SAML validations
[ { "change_type": "MODIFY", "old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/DeploymentBuilder.java", "new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/DeploymentBuilder.java", "diff": "@@ -42,6 +42,11 @@ import java.util.HashSet;\nimport java.util.Set;\nimport org.keycloak.adapters.cloned.HttpClientBuilder;\nimport java.net.URI;\n+import java.security.cert.CertificateException;\n+import java.security.cert.CertificateExpiredException;\n+import java.security.cert.CertificateNotYetValidException;\n+import java.security.cert.X509Certificate;\n+import java.util.logging.Level;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -205,8 +210,13 @@ public class DeploymentBuilder {\nCertificate cert = null;\ntry {\ncert = keyStore.getCertificate(key.getKeystore().getCertificateAlias());\n+ if (cert instanceof X509Certificate) {\n+ ((X509Certificate) cert).checkValidity();\n+ }\n} catch (KeyStoreException e) {\nthrow new RuntimeException(e);\n+ } catch (CertificateException e) {\n+ throw new RuntimeException(e);\n}\npublicKey = cert.getPublicKey();\n} else {\n@@ -224,7 +234,12 @@ public class DeploymentBuilder {\nif (key.getPublicKeyPem() != null) {\npublicKey = PemUtils.decodePublicKey(key.getPublicKeyPem().trim());\n} else {\n- Certificate cert = PemUtils.decodeCertificate(key.getCertificatePem().trim());\n+ X509Certificate cert = PemUtils.decodeCertificate(key.getCertificatePem().trim());\n+ try {\n+ cert.checkValidity();\n+ } catch (CertificateException ex) {\n+ throw new RuntimeException(ex);\n+ }\npublicKey = cert.getPublicKey();\n}\nreturn publicKey;\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/rotation/SamlDescriptorPublicKeyLocator.java", "new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/rotation/SamlDescriptorPublicKeyLocator.java", "diff": "@@ -36,6 +36,7 @@ import org.keycloak.common.util.Time;\nimport org.keycloak.dom.saml.v2.metadata.KeyTypes;\nimport org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.processing.api.util.KeyInfoTools;\n+import java.security.cert.CertificateException;\n/**\n* This class defines a {@link KeyLocator} that looks up public keys and certificates in IdP's\n@@ -147,6 +148,11 @@ public class SamlDescriptorPublicKeyLocator implements KeyLocator, Iterable<Publ\nfor (KeyInfo ki : signingCerts) {\nKeyName keyName = KeyInfoTools.getKeyName(ki);\nX509Certificate x509certificate = KeyInfoTools.getX509Certificate(ki);\n+ try {\n+ x509certificate.checkValidity();\n+ } catch (CertificateException ex) {\n+ x509certificate = null;\n+ }\nif (x509certificate != null && keyName != null) {\nLOG.tracef(\"Registering signing certificate %s\", keyName.getName());\nthis.publicKeyCache.put(keyName.getName(), x509certificate.getPublicKey());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "diff": "@@ -88,9 +88,11 @@ import org.keycloak.rotation.HardcodedKeyLocator;\nimport org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\nimport org.keycloak.saml.validators.DestinationValidator;\n+import java.security.cert.CertificateException;\nimport org.w3c.dom.Element;\nimport java.util.*;\n+import javax.security.auth.x500.X500Principal;\nimport javax.xml.crypto.dsig.XMLSignature;\nimport org.w3c.dom.NodeList;\n@@ -218,9 +220,13 @@ public class SAMLEndpoint {\nList<Key> keys = new LinkedList<>();\nfor (String signingCertificate : config.getSigningCertificates()) {\n+ X509Certificate cert = null;\ntry {\n- X509Certificate cert = XMLSignatureUtil.getX509CertificateFromKeyInfoString(signingCertificate.replaceAll(\"\\\\s\", \"\"));\n+ cert = XMLSignatureUtil.getX509CertificateFromKeyInfoString(signingCertificate.replaceAll(\"\\\\s\", \"\"));\n+ cert.checkValidity();\nkeys.add(cert.getPublicKey());\n+ } catch (CertificateException e) {\n+ logger.warnf(\"Ignoring invalid certificate: %s\", cert);\n} catch (ProcessingException e) {\nthrow new RuntimeException(e);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocolUtils.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocolUtils.java", "diff": "@@ -29,11 +29,9 @@ import org.keycloak.saml.processing.web.util.RedirectBindingUtil;\nimport org.w3c.dom.Document;\nimport javax.ws.rs.core.MultivaluedMap;\n-import javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriInfo;\nimport java.security.PublicKey;\nimport java.security.Signature;\n-import java.security.cert.Certificate;\nimport org.keycloak.dom.saml.v2.SAML2Object;\nimport org.keycloak.dom.saml.v2.protocol.ExtensionsType;\nimport org.keycloak.dom.saml.v2.protocol.RequestAbstractType;\n@@ -42,6 +40,8 @@ import org.keycloak.rotation.HardcodedKeyLocator;\nimport org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\n+import java.security.cert.CertificateException;\n+import java.security.cert.X509Certificate;\nimport org.w3c.dom.Element;\n/**\n@@ -114,9 +114,12 @@ public class SamlProtocolUtils {\nprivate static PublicKey getPublicKey(String certPem) throws VerificationException {\nif (certPem == null) throw new VerificationException(\"Client does not have a public key.\");\n- Certificate cert = null;\n+ X509Certificate cert = null;\ntry {\ncert = PemUtils.decodeCertificate(certPem);\n+ cert.checkValidity();\n+ } catch (CertificateException ex) {\n+ throw new VerificationException(\"Certificate is not valid.\");\n} catch (Exception e) {\nthrow new VerificationException(\"Could not decode cert\", e);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java", "diff": "package org.keycloak.testsuite.updaters;\n+import org.keycloak.admin.client.Keycloak;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport java.io.Closeable;\nimport java.util.HashMap;\n+import java.util.List;\n+import static org.hamcrest.Matchers.hasSize;\n+import static org.junit.Assert.assertThat;\n/**\n*\n@@ -16,6 +21,15 @@ public class ClientAttributeUpdater {\nprivate final ClientRepresentation rep;\nprivate final ClientRepresentation origRep;\n+ public static ClientAttributeUpdater forClient(Keycloak adminClient, String realm, String clientId) {\n+ ClientsResource clients = adminClient.realm(realm).clients();\n+ List<ClientRepresentation> foundClients = clients.findByClientId(clientId);\n+ assertThat(foundClients, hasSize(1));\n+ ClientResource clientRes = clients.get(foundClients.get(0).getId());\n+\n+ return new ClientAttributeUpdater(clientRes);\n+ }\n+\npublic ClientAttributeUpdater(ClientResource clientResource) {\nthis.clientResource = clientResource;\nthis.origRep = clientResource.toRepresentation();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java", "diff": "@@ -41,6 +41,16 @@ public class RealmAttributeUpdater {\nreturn this;\n}\n+ public RealmAttributeUpdater setPublicKey(String key) {\n+ this.rep.setPublicKey(key);\n+ return this;\n+ }\n+\n+ public RealmAttributeUpdater setPrivateKey(String key) {\n+ this.rep.setPrivateKey(key);\n+ return this;\n+ }\n+\npublic Closeable update() {\nrealmResource.update(rep);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClient.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClient.java", "diff": "@@ -248,7 +248,7 @@ public class SamlClient {\n@Override\npublic HttpUriRequest createSamlSignedRequest(URI samlEndpoint, String relayState, Document samlRequest, String realmPrivateKey, String realmPublicKey) {\n- return null;\n+ throw new UnsupportedOperationException(\"Not implemented yet.\");\n}\n};\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/CreateAuthnRequestStepBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/CreateAuthnRequestStepBuilder.java", "diff": "@@ -39,6 +39,8 @@ public class CreateAuthnRequestStepBuilder extends SamlDocumentStepBuilder<Authn\nprivate final URI authServerSamlUrl;\nprivate final Binding requestBinding;\nprivate final String assertionConsumerURL;\n+ private String signingPublicKeyPem; // TODO: should not be needed\n+ private String signingPrivateKeyPem;\nprivate final Document forceLoginRequestDocument;\n@@ -77,6 +79,12 @@ public class CreateAuthnRequestStepBuilder extends SamlDocumentStepBuilder<Authn\nthis.relayState = relayState;\n}\n+ public CreateAuthnRequestStepBuilder signWith(String signingPrivateKeyPem, String signingPublicKeyPem) {\n+ this.signingPrivateKeyPem = signingPrivateKeyPem;\n+ this.signingPublicKeyPem = signingPublicKeyPem;\n+ return this;\n+ }\n+\n@Override\npublic HttpUriRequest perform(CloseableHttpClient client, URI currentURI, CloseableHttpResponse currentResponse, HttpClientContext context) throws Exception {\nDocument doc = createLoginRequestDocument();\n@@ -88,7 +96,10 @@ public class CreateAuthnRequestStepBuilder extends SamlDocumentStepBuilder<Authn\nreturn null;\n}\n- return requestBinding.createSamlUnsignedRequest(authServerSamlUrl, relayState, DocumentUtil.getDocument(transformed));\n+ Document samlDoc = DocumentUtil.getDocument(transformed);\n+ return this.signingPrivateKeyPem == null\n+ ? requestBinding.createSamlUnsignedRequest(authServerSamlUrl, relayState, samlDoc)\n+ : requestBinding.createSamlSignedRequest(authServerSamlUrl, relayState, samlDoc, signingPrivateKeyPem, signingPublicKeyPem);\n}\nprotected Document createLoginRequestDocument() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java", "diff": "@@ -7,7 +7,6 @@ import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.protocol.saml.SamlConfigAttributes;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\n-import org.keycloak.representations.idm.KeysMetadataRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.util.DocumentUtil;\n@@ -18,6 +17,7 @@ import org.keycloak.testsuite.arquillian.SuiteContext;\nimport org.keycloak.testsuite.saml.AbstractSamlTest;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.updaters.IdentityProviderAttributeUpdater;\n+import org.keycloak.testsuite.updaters.RealmAttributeUpdater;\nimport org.keycloak.testsuite.util.KeyUtils;\nimport org.keycloak.testsuite.util.SamlClient;\nimport org.keycloak.testsuite.util.SamlClient.Binding;\n@@ -30,6 +30,7 @@ import java.util.Map;\nimport java.util.Map.Entry;\nimport java.util.Set;\n+import javax.ws.rs.core.Response.Status;\nimport org.hamcrest.Matchers;\nimport org.junit.Assert;\nimport org.junit.Test;\n@@ -265,4 +266,44 @@ public class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\npublic void loginUserAllNamespacesInTopElementEncryptedAssertion() throws Exception {\nwithSignedEncryptedAssertions(this::loginUserAllNamespacesInTopElement, false, true);\n}\n+\n+ @Test\n+ public void testWithExpiredBrokerCertificate() throws Exception {\n+ ClientRepresentation client = adminClient.realm(bc.providerRealmName())\n+ .clients()\n+ .findByClientId(bc.getIDPClientIdInProviderRealm(suiteContext))\n+ .get(0);\n+\n+ final ClientResource clientResource = realmsResouce().realm(bc.providerRealmName()).clients().get(client.getId());\n+ Assert.assertThat(clientResource, Matchers.notNullValue());\n+\n+ try (Closeable idpUpdater = new IdentityProviderAttributeUpdater(identityProviderResource)\n+ .setAttribute(SAMLIdentityProviderConfig.VALIDATE_SIGNATURE, Boolean.toString(true))\n+ .setAttribute(SAMLIdentityProviderConfig.WANT_ASSERTIONS_SIGNED, Boolean.toString(true))\n+ .setAttribute(SAMLIdentityProviderConfig.WANT_ASSERTIONS_ENCRYPTED, Boolean.toString(false))\n+ .setAttribute(SAMLIdentityProviderConfig.WANT_AUTHN_REQUESTS_SIGNED, \"true\")\n+ .setAttribute(SAMLIdentityProviderConfig.SIGNING_CERTIFICATE_KEY, AbstractSamlTest.SAML_CLIENT_SALES_POST_SIG_EXPIRED_CERTIFICATE)\n+ .update();\n+ Closeable clientUpdater = new ClientAttributeUpdater(clientResource)\n+ .setAttribute(SamlConfigAttributes.SAML_ENCRYPT, Boolean.toString(false))\n+ .setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, \"true\")\n+ .setAttribute(SamlConfigAttributes.SAML_ASSERTION_SIGNATURE, Boolean.toString(true))\n+ .setAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, \"false\")\n+ .update();\n+ Closeable realmUpdater = new RealmAttributeUpdater(adminClient.realm(bc.providerRealmName()))\n+ .setPublicKey(AbstractSamlTest.SAML_CLIENT_SALES_POST_SIG_EXPIRED_PUBLIC_KEY)\n+ .setPrivateKey(AbstractSamlTest.SAML_CLIENT_SALES_POST_SIG_EXPIRED_PRIVATE_KEY)\n+ .update())\n+ {\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST + \".dot/ted\", AbstractSamlTest.SAML_ASSERTION_CONSUMER_URL_SALES_POST, null);\n+\n+ Document doc = SAML2Request.convert(loginRep);\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(bc.consumerRealmName()), doc, Binding.POST).build() // Request to consumer IdP\n+ .login().idp(bc.getIDPAlias()).build()\n+\n+ .assertResponse(org.keycloak.testsuite.util.Matchers.statusCodeIsHC(Status.BAD_REQUEST));\n+ }\n+\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "diff": "@@ -35,6 +35,11 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\npublic static final String SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY = \"MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBANUbxrvEY3pkiQNt55zJLKBwN+zKmNQw08ThAmOKzwHfXoK+xlDSFxNMtTKJGkeUdnKzaTfESEcEfKYULUA41y/NnOlvjS0CEsc7Wq0Ce63TSSGMB2NHea4tV0aQz/MwLsbmz2IjAFWHA5CHL5WwacIf3UTOSNnhJUSvnkomjJAlAgMBAAECgYANpO2gb/5+g5lSIuNFYov86bJq8r2+ODIW1OE2Rljioc6HSHeiDRF1JuAjECwikRrUVTBTZbnK8jqY14neJsWAKBzGo+ToaQALsNZ9B91DxxL50K5oVOzw5shAS9TnRjN40+KIXFED4ydq4JRdoqb8+cN+N3i0+Cu7tdm+UaHTAQJBAOwFs3ZwqQEqmv9vmgmIFwFpJm1aIw25gEOf3Hy45GP4bL/j0FQgwcXYRbLE5bPqhw/liLKc1GQ97bVm6zs8SvUCQQDnJZA6TFRMiDjezinE1J4e0v4RupyDniVjbE5ArTK5/FRVkjw4Ny0AqZUEyIIqlTeZlCq45pCJy4a2hymDGVJxAj9gzfXNnmezEsZ//kYvoqHM8lPQhifaeTsigW7tuOf0GPCBw+6uksDnZM0xhZCxOoArBPoMSEbU1pGo1Y2lvhUCQF6E5sBgHAybm53Ich4Rz4LNRqWbSIstrR5F2I3sBRU2kInZXZSjQ1zE+7HUCB4/nFfJ1dp8NdiTCEg1Zw072pECQQDnxyQALmWhQbBTl0tq6CwYf9rZDwBzxuY+CXB8Ky1gOmXwan96KZvV4rK8MQQs6HIiYC/j+5lX3A3zlXTFldaz\";\npublic static final String SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDVG8a7xGN6ZIkDbeecySygcDfsypjUMNPE4QJjis8B316CvsZQ0hcTTLUyiRpHlHZys2k3xEhHBHymFC1AONcvzZzpb40tAhLHO1qtAnut00khjAdjR3muLVdGkM/zMC7G5s9iIwBVhwOQhy+VsGnCH91EzkjZ4SVEr55KJoyQJQIDAQAB\";\n+ // Set date to past; then: openssl req -x509 -newkey rsa:1024 -keyout key.pem -out cert.pem -days 1 -nodes -subj '/CN=http:\\/\\/localhost:8080\\/sales-post-sig\\/'\n+ public static final String SAML_CLIENT_SALES_POST_SIG_EXPIRED_PRIVATE_KEY = \"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\";\n+ public static final String SAML_CLIENT_SALES_POST_SIG_EXPIRED_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKxs0adx1X+k4u+a5eZjwD17mvADwgiwDYpMznfNlSNEfDJdFAHIZH0VAbwXnaGySJ/a/MMMTHly5irDMp1udkmHgv2ceW+SumsjEtxliSIKi6af59aYlHiOLGyV5VI/VLVvkE6Roax7fZ+7O858KDahg1JI5smYnpBLKY3X885QIDAQAB\";\n+ public static final String SAML_CLIENT_SALES_POST_SIG_EXPIRED_CERTIFICATE = \"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\";\n+\npublic static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_ENC = \"http://localhost:8080/sales-post-enc/\";\npublic static final String SAML_CLIENT_ID_SALES_POST_ENC = \"http://localhost:8081/sales-post-enc/\";\npublic static final String SAML_CLIENT_SALES_POST_ENC_PRIVATE_KEY = \"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\";\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SamlClientCertificateExpirationTest.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.saml;\n+\n+import org.keycloak.protocol.saml.SamlConfigAttributes;\n+import org.keycloak.protocol.saml.SamlProtocol;\n+import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.SamlClient.Binding;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+import javax.ws.rs.core.Response.Status;\n+import org.junit.Test;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_NAME;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class SamlClientCertificateExpirationTest extends AbstractSamlTest {\n+\n+ @Test\n+ public void testExpiredCertificate() throws Exception {\n+ try (AutoCloseable cl = ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_SALES_POST_SIG)\n+ .setAttribute(SamlConfigAttributes.SAML_SIGNING_CERTIFICATE_ATTRIBUTE, SAML_CLIENT_SALES_POST_SIG_EXPIRED_CERTIFICATE)\n+ .setAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, SamlProtocol.ATTRIBUTE_TRUE_VALUE)\n+ .update()) {\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST_SIG, SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG, Binding.POST)\n+ .signWith(SAML_CLIENT_SALES_POST_SIG_EXPIRED_PRIVATE_KEY, SAML_CLIENT_SALES_POST_SIG_EXPIRED_PUBLIC_KEY)\n+ .build()\n+\n+ .assertResponse(Matchers.statusCodeIsHC(Status.BAD_REQUEST));\n+ }\n+ }\n+\n+ @Test\n+ public void testValidCertificate() throws Exception {\n+ // Unsigned request should fail\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST_SIG, SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG, Binding.POST)\n+ .build()\n+ .assertResponse(Matchers.statusCodeIsHC(Status.BAD_REQUEST));\n+\n+ // Signed request should succeed\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST_SIG, SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG, Binding.POST)\n+ .signWith(SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY, SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY)\n+ .build()\n+\n+ .assertResponse(Matchers.statusCodeIsHC(Status.OK));\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/ImportIdentityProviderTest.java", "new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/ImportIdentityProviderTest.java", "diff": "@@ -197,7 +197,7 @@ public class ImportIdentityProviderTest extends AbstractIdentityProviderModelTes\nassertEquals(false, config.isStoreToken());\nassertEquals(\"http://localhost:8082/auth/realms/realm-with-saml-identity-provider/protocol/saml\", config.getSingleSignOnServiceUrl());\nassertEquals(\"urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress\", config.getNameIDPolicyFormat());\n- assertEquals(\"MIIDdzCCAl+gAwIBAgIEbySuqTANBgkqhkiG9w0BAQsFADBsMRAwDgYDVQQGEwdVbmtub3duMRAwDgYDVQQIEwdVbmtub3duMRAwDgYDVQQHEwdVbmtub3duMRAwDgYDVQQKEwdVbmtub3duMRAwDgYDVQQLEwdVbmtub3duMRAwDgYDVQQDEwdVbmtub3duMB4XDTE1MDEyODIyMTYyMFoXDTE3MTAyNDIyMTYyMFowbDEQMA4GA1UEBhMHVW5rbm93bjEQMA4GA1UECBMHVW5rbm93bjEQMA4GA1UEBxMHVW5rbm93bjEQMA4GA1UEChMHVW5rbm93bjEQMA4GA1UECxMHVW5rbm93bjEQMA4GA1UEAxMHVW5rbm93bjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAII/K9NNvXi9IySl7+l2zY/kKrGTtuR4WdCI0xLW/Jn4dLY7v1/HOnV4CC4ecFOzhdNFPtJkmEhP/q62CpmOYOKApXk3tfmm2rwEz9bWprVxgFGKnbrWlz61Z/cjLAlhD3IUj2ZRBquYgSXQPsYfXo1JmSWF5pZ9uh1FVqu9f4wvRqY20ZhUN+39F+1iaBsoqsrbXypCn1HgZkW1/9D9GZug1c3vB4wg1TwZZWRNGtxwoEhdK6dPrNcZ+6PdanVilWrbQFbBjY4wz8/7IMBzssoQ7Usmo8F1Piv0FGfaVeJqBrcAvbiBMpk8pT+27u6p8VyIX6LhGvnxIwM07NByeSUCAwEAAaMhMB8wHQYDVR0OBBYEFFlcNuTYwI9W0tQ224K1gFJlMam0MA0GCSqGSIb3DQEBCwUAA4IBAQB5snl1KWOJALtAjLqD0mLPg1iElmZP82Lq1htLBt3XagwzU9CaeVeCQ7lTp+DXWzPa9nCLhsC3QyrV3/+oqNli8C6NpeqI8FqN2yQW/QMWN1m5jWDbmrWwtQzRUn/rh5KEb5m3zPB+tOC6e/2bV3QeQebxeW7lVMD0tSCviUg1MQf1l2gzuXQo60411YwqrXwk6GMkDOhFDQKDlMchO3oRbQkGbcP8UeiKAXjMeHfzbiBr+cWz8NYZEtxUEDYDjTpKrYCSMJBXpmgVJCZ00BswbksxJwaGqGMPpUKmCV671pf3m8nq3xyiHMDGuGwtbU+GE8kVx85menmp8+964nin\", config.getSigningCertificate());\n+ assertEquals(\"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\", config.getSigningCertificate());\nassertEquals(true, config.isWantAuthnRequestsSigned());\nassertEquals(true, config.isForceAuthn());\nassertEquals(true, config.isPostBindingAuthnRequest());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/resources/broker-test/test-broker-realm-with-saml-with-signature.json", "new_path": "testsuite/integration-deprecated/src/test/resources/broker-test/test-broker-realm-with-saml-with-signature.json", "diff": "\"saml.signature.algorithm\": \"RSA_SHA256\",\n\"saml.client.signature\": \"true\",\n\"saml.authnstatement\": \"true\",\n- \"saml.signing.private.key\": \"MIICWwIBAAKBgQDVG8a7xGN6ZIkDbeecySygcDfsypjUMNPE4QJjis8B316CvsZQ0hcTTLUyiRpHlHZys2k3xEhHBHymFC1AONcvzZzpb40tAhLHO1qtAnut00khjAdjR3muLVdGkM/zMC7G5s9iIwBVhwOQhy+VsGnCH91EzkjZ4SVEr55KJoyQJQIDAQABAoGADaTtoG/+foOZUiLjRWKL/OmyavK9vjgyFtThNkZY4qHOh0h3og0RdSbgIxAsIpEa1FUwU2W5yvI6mNeJ3ibFgCgcxqPk6GkAC7DWfQfdQ8cS+dCuaFTs8ObIQEvU50YzeNPiiFxRA+MnauCUXaKm/PnDfjd4tPgru7XZvlGh0wECQQDsBbN2cKkBKpr/b5oJiBcBaSZtWiMNuYBDn9x8uORj+Gy/49BUIMHF2EWyxOWz6ocP5YiynNRkPe21Zus7PEr1AkEA5yWQOkxUTIg43s4pxNSeHtL+Ebqcg54lY2xOQK0yufxUVZI8ODctAKmVBMiCKpU3mZQquOaQicuGtocpgxlScQI/YM31zZ5nsxLGf/5GL6KhzPJT0IYn2nk7IoFu7bjn9BjwgcPurpLA52TNMYWQsTqAKwT6DEhG1NaRqNWNpb4VAkBehObAYBwMm5udyHIeEc+CzUalm0iLLa0eRdiN7AUVNpCJ2V2Uo0NcxPux1AgeP5xXydXafDXYkwhINWcNO9qRAkEA58ckAC5loUGwU5dLaugsGH/a2Q8Ac8bmPglwfCstYDpl8Gp/eimb1eKyvDEELOhyImAv4/uZV9wN85V0xZXWsw==\",\n- \"saml.signing.certificate\": \"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\"\n+ \"saml.signing.private.key\": \"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\",\n+ \"saml.signing.certificate\": \"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\"\n},\n\"protocolMappers\": [\n{\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/resources/broker-test/test-realm-with-broker.json", "new_path": "testsuite/integration-deprecated/src/test/resources/broker-test/test-realm-with-broker.json", "diff": "\"config\": {\n\"singleSignOnServiceUrl\": \"http://localhost:8082/auth/realms/realm-with-saml-identity-provider/protocol/saml\",\n\"nameIDPolicyFormat\": \"urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress\",\n- \"signingCertificate\": \"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\",\n+ \"signingCertificate\": \"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\",\n\"wantAuthnRequestsSigned\": true,\n\"forceAuthn\": true,\n\"validateSignature\": true,\n\"singleSignOnServiceUrl\": \"http://localhost:8082/auth/realms/realm-with-saml-signed-idp/protocol/saml\",\n\"singleLogoutServiceUrl\": \"http://localhost:8082/auth/realms/realm-with-saml-signed-idp/protocol/saml\",\n\"nameIDPolicyFormat\": \"urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress\",\n- \"signingCertificate\": \"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\",\n+ \"signingCertificate\": \"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\",\n\"wantAuthnRequestsSigned\": true,\n\"forceAuthn\": true,\n\"validateSignature\": true,\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8163 Improve SAML validations
339,235
05.09.2018 06:56:29
-7,200
c56e171f3adee0ccc14dfa76e79dd1065fa95d03
Check if themes dir is null in FolderThemeProvider
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/theme/FolderThemeProvider.java", "new_path": "services/src/main/java/org/keycloak/theme/FolderThemeProvider.java", "diff": "@@ -42,12 +42,20 @@ public class FolderThemeProvider implements ThemeProvider {\n@Override\npublic Theme getTheme(String name, Theme.Type type) throws IOException {\n+ if (themesDir == null) {\n+ return null;\n+ }\n+\nFile themeDir = getThemeDir(name, type);\nreturn themeDir.isDirectory() ? new FolderTheme(themeDir, name, type) : null;\n}\n@Override\npublic Set<String> nameSet(Theme.Type type) {\n+ if (themesDir == null) {\n+ return Collections.emptySet();\n+ }\n+\nfinal String typeName = type.name().toLowerCase();\nFile[] themeDirs = themesDir.listFiles(new FileFilter() {\n@Override\n@@ -68,7 +76,7 @@ public class FolderThemeProvider implements ThemeProvider {\n@Override\npublic boolean hasTheme(String name, Theme.Type type) {\n- return getThemeDir(name, type).isDirectory();\n+ return themesDir != null ? getThemeDir(name, type).isDirectory() : false;\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/theme/FolderThemeProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/theme/FolderThemeProviderFactory.java", "diff": "@@ -59,4 +59,5 @@ public class FolderThemeProviderFactory implements ThemeProviderFactory {\npublic String getId() {\nreturn \"folder\";\n}\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7608 Check if themes dir is null in FolderThemeProvider
339,364
06.09.2018 13:08:24
-7,200
e59646aafba0226a4013e2cc24456f114303990b
Disable Base UI tests by default
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/README.md", "new_path": "testsuite/integration-arquillian/README.md", "diff": "@@ -104,7 +104,7 @@ This differs them from other integration tests and Admin Console UI tests.\nThey are designed to work with most of the desktop browsers (HtmlUnit included) as well as mobile browsers (Chrome on Android and Safari on iOS). Please see [HOW-TO-RUN.md](HOW-TO-RUN.md) for details on supported browsers.\n-The tests are place in a separate module (`tests/other/base-ui`) and are run with HtmlUnit by default.\n+The tests are place in a separate module (`tests/other/base-ui`) and are disabled by default.\n### Admin Console UI Tests\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/pom.xml", "diff": "<module>adapters</module>\n<module>sssd</module>\n<module>springboot-tests</module>\n- <module>base-ui</module>\n</modules>\n<properties>\n<module>welcome-page</module>\n</modules>\n</profile>\n+ <profile>\n+ <id>base-ui</id>\n+ <modules>\n+ <module>base-ui</module>\n+ </modules>\n+ </profile>\n</profiles>\n</project>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8246 Disable Base UI tests by default
339,328
06.09.2018 11:23:32
-7,200
df22c4d6134b6da61c0bbbbfb88d38826d3533ac
changed user and resource entity to fetch mode select with batch size 20
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/ResourceEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/ResourceEntity.java", "diff": "@@ -44,6 +44,7 @@ import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Set;\n+import org.hibernate.annotations.BatchSize;\nimport org.hibernate.annotations.Fetch;\nimport org.hibernate.annotations.FetchMode;\n@@ -109,7 +110,8 @@ public class ResourceEntity {\nprivate List<PolicyEntity> policies = new LinkedList<>();\n@OneToMany(cascade = CascadeType.REMOVE, orphanRemoval = true, mappedBy=\"resource\")\n- @Fetch(FetchMode.SUBSELECT)\n+ @Fetch(FetchMode.SELECT)\n+ @BatchSize(size = 20)\nprivate Collection<ResourceAttributeEntity> attributes = new ArrayList<>();\npublic String getId() {\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserEntity.java", "diff": "package org.keycloak.models.jpa.entities;\n+import org.hibernate.annotations.BatchSize;\nimport org.hibernate.annotations.Fetch;\nimport org.hibernate.annotations.FetchMode;\nimport org.hibernate.annotations.Nationalized;\n@@ -96,15 +97,18 @@ public class UserEntity {\nprotected String realmId;\n@OneToMany(cascade = CascadeType.REMOVE, orphanRemoval = true, mappedBy=\"user\")\n- @Fetch(FetchMode.SUBSELECT)\n+ @Fetch(FetchMode.SELECT)\n+ @BatchSize(size = 20)\nprotected Collection<UserAttributeEntity> attributes = new ArrayList<UserAttributeEntity>();\n@OneToMany(cascade = CascadeType.REMOVE, orphanRemoval = true, mappedBy=\"user\")\n- @Fetch(FetchMode.SUBSELECT)\n+ @Fetch(FetchMode.SELECT)\n+ @BatchSize(size = 20)\nprotected Collection<UserRequiredActionEntity> requiredActions = new ArrayList<UserRequiredActionEntity>();\n@OneToMany(cascade = CascadeType.REMOVE, orphanRemoval = true, mappedBy=\"user\")\n- @Fetch(FetchMode.SUBSELECT)\n+ @Fetch(FetchMode.SELECT)\n+ @BatchSize(size = 20)\nprotected Collection<CredentialEntity> credentials = new ArrayList<CredentialEntity>();\n@Column(name=\"FEDERATION_LINK\")\n" } ]
Java
Apache License 2.0
keycloak/keycloak
changed user and resource entity to fetch mode select with batch size 20
339,235
10.09.2018 20:48:24
-7,200
12f3d2115d7312d05c66f215c1cbdc260cb637b9
Add option to client to override access token timeout
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java", "diff": "@@ -39,6 +39,8 @@ public final class OIDCConfigAttributes {\npublic static final String ACCESS_TOKEN_SIGNED_RESPONSE_ALG = \"access.token.signed.response.alg\";\n+ public static final String ACCESS_TOKEN_LIFESPAN = \"access.token.lifespan\";\n+\nprivate OIDCConfigAttributes() {\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "diff": "@@ -648,7 +648,7 @@ public class TokenManager {\ntoken.setSessionState(session.getId());\n- token.expiration(getTokenExpiration(realm, session, clientSession));\n+ token.expiration(getTokenExpiration(realm, client, session, clientSession));\nSet<String> allowedOrigins = client.getWebOrigins();\nif (allowedOrigins != null) {\n@@ -657,15 +657,32 @@ public class TokenManager {\nreturn token;\n}\n- private int getTokenExpiration(RealmModel realm, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\n+ private int getTokenExpiration(RealmModel realm, ClientModel client, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\nboolean implicitFlow = false;\nString responseType = clientSession.getNote(OIDCLoginProtocol.RESPONSE_TYPE_PARAM);\nif (responseType != null) {\nimplicitFlow = OIDCResponseType.parse(responseType).isImplicitFlow();\n}\n- int tokenLifespan = implicitFlow ? realm.getAccessTokenLifespanForImplicitFlow() : realm.getAccessTokenLifespan();\n- int expiration = Time.currentTime() + tokenLifespan;\n+ int tokenLifespan;\n+\n+ if (implicitFlow) {\n+ tokenLifespan = realm.getAccessTokenLifespanForImplicitFlow();\n+ } else {\n+ String clientLifespan = client.getAttribute(OIDCConfigAttributes.ACCESS_TOKEN_LIFESPAN);\n+ if (clientLifespan != null && !clientLifespan.trim().isEmpty()) {\n+ tokenLifespan = Integer.parseInt(clientLifespan);\n+ } else {\n+ tokenLifespan = realm.getAccessTokenLifespan();\n+ }\n+ }\n+\n+ int expiration;\n+ if (tokenLifespan == -1) {\n+ expiration = userSession.getStarted() + realm.getSsoSessionMaxLifespan();\n+ } else {\n+ expiration = Time.currentTime() + tokenLifespan;\n+ }\nif (!userSession.isOffline()) {\nint sessionExpires = userSession.getStarted() + realm.getSsoSessionMaxLifespan();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java", "diff": "@@ -45,6 +45,7 @@ import org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.ModelToRepresentation;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.protocol.oidc.mappers.HardcodedClaim;\nimport org.keycloak.representations.AccessToken;\n@@ -90,6 +91,7 @@ import static org.hamcrest.Matchers.allOf;\nimport static org.hamcrest.Matchers.greaterThanOrEqualTo;\nimport static org.hamcrest.Matchers.lessThanOrEqualTo;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\n@@ -193,7 +195,7 @@ public class AccessTokenTest extends AbstractKeycloakTest {\nAccessToken token = oauth.verifyToken(response.getAccessToken());\nassertEquals(findUserByUsername(adminClient.realm(\"test\"), \"test-user@localhost\").getId(), token.getSubject());\n- Assert.assertNotEquals(\"test-user@localhost\", token.getSubject());\n+ assertNotEquals(\"test-user@localhost\", token.getSubject());\nassertEquals(sessionId, token.getSessionState());\n@@ -1088,6 +1090,50 @@ public class AccessTokenTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void clientAccessTokenLifespanOverride() {\n+ ClientResource client = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = client.toRepresentation();\n+\n+ RealmResource realm = adminClient.realm(\"test\");\n+ RealmRepresentation rep = realm.toRepresentation();\n+\n+ int sessionMax = rep.getSsoSessionMaxLifespan();\n+ int accessTokenLifespan = rep.getAccessTokenLifespan();\n+\n+ // Make sure realm lifespan is not same as client override\n+ assertNotEquals(accessTokenLifespan, 500);\n+\n+ try {\n+ clientRep.getAttributes().put(OIDCConfigAttributes.ACCESS_TOKEN_LIFESPAN, \"500\");\n+ client.update(clientRep);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ // Check access token expires in 500 seconds as specified on client\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+ assertEquals(200, response.getStatusCode());\n+\n+ assertExpiration(response.getExpiresIn(), 500);\n+\n+ // Check access token expires when session expires\n+\n+ clientRep.getAttributes().put(OIDCConfigAttributes.ACCESS_TOKEN_LIFESPAN, \"-1\");\n+ client.update(clientRep);\n+\n+ String refreshToken = response.getRefreshToken();\n+ response = oauth.doRefreshTokenRequest(refreshToken, \"password\");\n+ assertEquals(200, response.getStatusCode());\n+\n+ assertExpiration(response.getExpiresIn(), sessionMax);\n+ } finally {\n+ clientRep.getAttributes().put(OIDCConfigAttributes.ACCESS_TOKEN_LIFESPAN, null);\n+ client.update(clientRep);\n+ }\n+ }\n+\nprivate void tokenRequest(String expectedRefreshAlg, String expectedAccessAlg, String expectedIdTokenAlg) throws Exception {\noauth.doLogin(\"test-user@localhost\", \"password\");\n@@ -1121,7 +1167,7 @@ public class AccessTokenTest extends AbstractKeycloakTest {\nAccessToken token = oauth.verifyToken(response.getAccessToken());\nassertEquals(findUserByUsername(adminClient.realm(\"test\"), \"test-user@localhost\").getId(), token.getSubject());\n- Assert.assertNotEquals(\"test-user@localhost\", token.getSubject());\n+ assertNotEquals(\"test-user@localhost\", token.getSubject());\nassertEquals(sessionId, token.getSessionState());\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -877,7 +877,7 @@ module.controller('ClientInstallationCtrl', function($scope, realm, client, serv\n});\n-module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $route, serverInfo, Client, ClientDescriptionConverter, Components, ClientStorageOperations, $location, $modal, Dialog, Notifications) {\n+module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $route, serverInfo, Client, ClientDescriptionConverter, Components, ClientStorageOperations, $location, $modal, Dialog, Notifications, TimeUnit2) {\n$scope.flows = [];\n$scope.clientFlows = [];\nvar emptyFlow = {\n@@ -961,6 +961,8 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-3\n$scope.tlsClientCertificateBoundAccessTokens = false;\n+ $scope.accessTokenLifespan = TimeUnit2.asUnit(client.attributes['access.token.lifespan']);\n+\nif(client.origin) {\nif ($scope.access.viewRealm) {\nComponents.get({realm: realm.realm, componentId: client.origin}, function (link) {\n@@ -1256,6 +1258,18 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\nreturn false;\n}\n+ $scope.updateTimeouts = function() {\n+ if ($scope.accessTokenLifespan.time) {\n+ if ($scope.accessTokenLifespan.time === -1) {\n+ $scope.clientEdit.attributes['access.token.lifespan'] = -1;\n+ } else {\n+ $scope.clientEdit.attributes['access.token.lifespan'] = $scope.accessTokenLifespan.toSeconds();\n+ }\n+ } else {\n+ $scope.clientEdit.attributes['access.token.lifespan'] = null;\n+ }\n+ }\n+\nfunction configureAuthorizationServices() {\nif ($scope.clientEdit.authorizationServicesEnabled) {\nif ($scope.accessType == 'public') {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js", "diff": "@@ -1397,8 +1397,13 @@ module.factory('TimeUnit2', function() {\nvar t = {};\nt.asUnit = function(time) {\n+\nvar unit = 'Minutes';\n+\nif (time) {\n+ if (time == -1) {\n+ time = -1;\n+ } else {\nif (time < 60) {\ntime = 60;\n}\n@@ -1416,6 +1421,7 @@ module.factory('TimeUnit2', function() {\ntime = time / 24;\n}\n}\n+ }\nvar v = {\nunit: unit,\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "diff": "</div>\n</fieldset>\n- <!-- KEYCLOAK-6771 Certificate Bound Token https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-3 -->\n<fieldset data-ng-show=\"protocol == 'openid-connect'\">\n<legend collapsed><span class=\"text\">{{:: 'advanced-client-settings' | translate}}</span> <kc-tooltip>{{:: 'advanced-client-settings.tooltip' | translate}}</kc-tooltip></legend>\n+\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"accessTokenLifespan\">{{:: 'access-token-lifespan' | translate}}</label>\n+\n+ <div class=\"col-md-6 time-selector\">\n+ <input class=\"form-control\" type=\"number\" min=\"-1\"\n+ max=\"31536000\" data-ng-model=\"accessTokenLifespan.time\"\n+ id=\"accessTokenLifespan\" name=\"accessTokenLifespan\"\n+ data-ng-change=\"updateTimeouts()\"/>\n+ <select class=\"form-control\" name=\"accessTokenLifespanUnit\" data-ng-model=\"accessTokenLifespan.unit\" data-ng-change=\"updateTimeouts()\">\n+ <option value=\"Minutes\">{{:: 'minutes' | translate}}</option>\n+ <option value=\"Hours\">{{:: 'hours' | translate}}</option>\n+ <option value=\"Days\">{{:: 'days' | translate}}</option>\n+ </select>\n+ </div>\n+ <kc-tooltip>{{:: 'access-token-lifespan.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+\n<div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect'\">\n<label class=\"col-md-2 control-label\" for=\"tlsClientCertificateBoundAccessTokens\">{{:: 'tls-client-certificate-bound-access-tokens' | translate}}</label>\n<div class=\"col-sm-6\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8263 Add option to client to override access token timeout
339,235
10.09.2018 21:52:13
-7,200
26f257a6ac0cb8dbf9fa7318ca22ebf13eff7c5f
Update OpenShift Token Review endpoint to support additional algorithms and to update session last refresh on token introspection
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/AccessTokenIntrospectionProvider.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/AccessTokenIntrospectionProvider.java", "diff": "@@ -86,7 +86,7 @@ public class AccessTokenIntrospectionProvider implements TokenIntrospectionProvi\nRealmModel realm = this.session.getContext().getRealm();\n- return tokenManager.isTokenValid(session, realm, accessToken) ? accessToken : null;\n+ return tokenManager.checkTokenValidForIntrospection(session, realm, accessToken) ? accessToken : null;\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "diff": "@@ -202,7 +202,17 @@ public class TokenManager {\nreturn new TokenValidation(user, userSession, clientSessionCtx, newToken);\n}\n- public boolean isTokenValid(KeycloakSession session, RealmModel realm, AccessToken token) throws OAuthErrorException {\n+ /**\n+ * Checks if the token is valid. Intended usage is for token introspection endpoints as the session last refresh\n+ * is updated if the token was valid. This is used to keep the session alive when long lived tokens are used.\n+ *\n+ * @param session\n+ * @param realm\n+ * @param token\n+ * @return\n+ * @throws OAuthErrorException\n+ */\n+ public boolean checkTokenValidForIntrospection(KeycloakSession session, RealmModel realm, AccessToken token) throws OAuthErrorException {\nif (!token.isActive()) {\nreturn false;\n}\n@@ -216,17 +226,24 @@ public class TokenManager {\nreturn false;\n}\n+ boolean valid = false;\n+\nUserSessionModel userSession = new UserSessionCrossDCManager(session).getUserSessionWithClient(realm, token.getSessionState(), false, client.getId());\n- if (AuthenticationManager.isSessionValid(realm, userSession)) {\n- return isUserValid(session, realm, token, userSession);\n- }\n+ if (AuthenticationManager.isSessionValid(realm, userSession)) {\n+ valid = isUserValid(session, realm, token, userSession);\n+ } else {\nuserSession = new UserSessionCrossDCManager(session).getUserSessionWithClient(realm, token.getSessionState(), true, client.getId());\nif (AuthenticationManager.isOfflineSessionValid(realm, userSession)) {\n- return isUserValid(session, realm, token, userSession);\n+ valid = isUserValid(session, realm, token, userSession);\n+ }\n}\n- return false;\n+ if (valid) {\n+ userSession.setLastSessionRefresh(Time.currentTime());\n+ }\n+\n+ return valid;\n}\nprivate boolean isUserValid(KeycloakSession session, RealmModel realm, AccessToken token, UserSessionModel userSession) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/openshift/OpenShiftTokenReviewEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/openshift/OpenShiftTokenReviewEndpoint.java", "diff": "*/\npackage org.keycloak.protocol.openshift;\n-import org.keycloak.RSATokenVerifier;\n+import org.keycloak.TokenVerifier;\nimport org.keycloak.common.VerificationException;\n+import org.keycloak.crypto.SignatureProvider;\n+import org.keycloak.crypto.SignatureVerifierContext;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\n@@ -39,7 +41,6 @@ import javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\n-import java.security.PublicKey;\nimport java.util.List;\n/**\n@@ -89,22 +90,19 @@ public class OpenShiftTokenReviewEndpoint implements OIDCExtProvider {\nAccessToken token = null;\ntry {\n- RSATokenVerifier verifier = RSATokenVerifier.create(reviewRequest.getSpec().getToken())\n+ TokenVerifier<AccessToken> verifier = TokenVerifier.create(reviewRequest.getSpec().getToken(), AccessToken.class)\n.realmUrl(Urls.realmIssuer(session.getContext().getUri().getBaseUri(), realm.getName()));\n- PublicKey publicKey = session.keys().getRsaPublicKey(realm, verifier.getHeader().getKeyId());\n- if (publicKey == null) {\n- error(401, Errors.INVALID_TOKEN, \"Invalid public key\");\n- } else {\n- verifier.publicKey(publicKey);\n+ SignatureVerifierContext verifierContext = session.getProvider(SignatureProvider.class, verifier.getHeader().getAlgorithm().name()).verifier(verifier.getHeader().getKeyId());\n+ verifier.verifierContext(verifierContext);\n+\nverifier.verify();\ntoken = verifier.getToken();\n- }\n} catch (VerificationException e) {\nerror(401, Errors.INVALID_TOKEN, \"Token verification failure\");\n}\n- if (!tokenManager.isTokenValid(session, realm, token)) {\n+ if (!tokenManager.checkTokenValidForIntrospection(session, realm, token)) {\nerror(401, Errors.INVALID_TOKEN, \"Token verification failure\");\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/openshift/OpenShiftTokenReviewEndpointTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/openshift/OpenShiftTokenReviewEndpointTest.java", "diff": "@@ -6,9 +6,14 @@ import org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.common.util.Base64Url;\n+import org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Details;\n+import org.keycloak.jose.jws.JWSInput;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.mappers.GroupMembershipMapper;\nimport org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\n@@ -22,6 +27,7 @@ import org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.UserBuilder;\n@@ -114,6 +120,69 @@ public class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakT\nr.assertScope(\"openid\", \"email\", \"profile\");\n}\n+ @Test\n+ public void longExpiration() {\n+ ClientResource client = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = client.toRepresentation();\n+\n+ try {\n+ clientRep.getAttributes().put(OIDCConfigAttributes.ACCESS_TOKEN_LIFESPAN, \"-1\");\n+ client.update(clientRep);\n+\n+ // Set time offset just before SSO idle, to get session last refresh updated\n+\n+ setTimeOffset(1500);\n+\n+ Review review = new Review();\n+\n+ review.invoke().assertSuccess();\n+\n+ // Bump last refresh updated again\n+\n+ setTimeOffset(3000);\n+\n+ review.invoke().assertSuccess();\n+\n+ // And, again\n+\n+ setTimeOffset(4500);\n+\n+ // Token should still be valid as session last refresh should have been updated\n+\n+ review.invoke().assertSuccess();\n+ } finally {\n+ clientRep.getAttributes().put(OIDCConfigAttributes.ACCESS_TOKEN_LIFESPAN, null);\n+ client.update(clientRep);\n+ }\n+ }\n+\n+ @Test\n+ public void hs256() {\n+ RealmResource realm = adminClient.realm(\"test\");\n+ RealmRepresentation rep = realm.toRepresentation();\n+\n+ try {\n+ rep.setDefaultSignatureAlgorithm(Algorithm.HS256);\n+ realm.update(rep);\n+\n+ Review r = new Review().algorithm(Algorithm.HS256).invoke()\n+ .assertSuccess();\n+\n+ String userId = testRealm().users().search(r.username).get(0).getId();\n+\n+ OpenShiftTokenReviewResponseRepresentation.User user = r.response.getStatus().getUser();\n+\n+ assertEquals(userId, user.getUid());\n+ assertEquals(\"test-user@localhost\", user.getUsername());\n+ assertNotNull(user.getExtra());\n+\n+ r.assertScope(\"openid\", \"email\", \"profile\");\n+ } finally {\n+ rep.setDefaultSignatureAlgorithm(null);\n+ realm.update(rep);\n+ }\n+ }\n+\n@Test\npublic void groups() {\nnew Review().username(\"groups-user\")\n@@ -194,7 +263,7 @@ public class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakT\ni.token = i.token.replaceFirst(header, newHeader);\n})\n.invoke()\n- .assertError(401, \"Invalid public key\");\n+ .assertError(401, \"Token verification failure\");\n}\n@Test\n@@ -251,6 +320,7 @@ public class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakT\nprivate String clientId = \"test-app\";\nprivate String username = \"test-user@localhost\";\nprivate String password = \"password\";\n+ private String algorithm = Algorithm.RS256;\nprivate InvokeRunnable runAfterTokenRequest;\nprivate String token;\n@@ -262,6 +332,11 @@ public class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakT\nreturn this;\n}\n+ public Review algorithm(String algorithm) {\n+ this.algorithm = algorithm;\n+ return this;\n+ }\n+\npublic Review runAfterTokenRequest(InvokeRunnable runnable) {\nthis.runAfterTokenRequest = runnable;\nreturn this;\n@@ -269,6 +344,7 @@ public class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakT\npublic Review invoke() {\ntry {\n+ if (token == null) {\nString userId = testRealm().users().search(username).get(0).getId();\noauth.doLogin(username, password);\nEventRepresentation loginEvent = events.expectLogin().user(userId).assertEvent();\n@@ -279,6 +355,9 @@ public class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakT\nevents.expectCodeToToken(loginEvent.getDetails().get(Details.CODE_ID), loginEvent.getSessionId()).detail(\"client_auth_method\", \"testsuite-client-dummy\").user(userId).assertEvent();\ntoken = accessTokenResponse.getAccessToken();\n+ }\n+\n+ assertEquals(algorithm, new JWSInput(token).getHeader().getAlgorithm().name());\nif (runAfterTokenRequest != null) {\nrunAfterTokenRequest.run(this);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8264 Update OpenShift Token Review endpoint to support additional algorithms and to update session last refresh on token introspection
339,364
05.09.2018 12:06:19
-7,200
00da3e36699f81bef76a44651ae52b1649a7756a
Fix compilation errors in Node.js adapter UI tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/nodejs_adapter/src/main/java/org/keycloak/testsuite/adapter/nodejs/page/NodejsExamplePage.java", "new_path": "testsuite/integration-arquillian/tests/other/nodejs_adapter/src/main/java/org/keycloak/testsuite/adapter/nodejs/page/NodejsExamplePage.java", "diff": "@@ -50,11 +50,11 @@ public class NodejsExamplePage extends AbstractNodejsExamplePage {\npublic boolean isOnLoginSecuredPage() {\nUriBuilder uriBuilder = createUriBuilder().path(\"login\");\n- return URLUtils.currentUrlEqual(uriBuilder.build().toASCIIString());\n+ return URLUtils.currentUrlEquals(uriBuilder.build().toASCIIString());\n}\n@Override\npublic boolean isCurrent() {\n- return URLUtils.currentUrlStartWith(toString());\n+ return URLUtils.currentUrlStartsWith(toString());\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8190 Fix compilation errors in Node.js adapter UI tests
339,364
05.09.2018 16:44:58
-7,200
62c1ffcb52bcae912b3fb6596e6efcfe023ff70c
Fix broken Google Social Login test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java", "diff": "package org.keycloak.testsuite.pages.social;\nimport org.openqa.selenium.Keys;\n-import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import java.util.List;\n+\nimport static org.keycloak.testsuite.util.UIUtils.clickLink;\nimport static org.keycloak.testsuite.util.UIUtils.performOperationWithPageReload;\nimport static org.keycloak.testsuite.util.URLUtils.navigateToUri;\n@@ -36,16 +37,13 @@ public class GoogleLoginPage extends AbstractSocialLoginPage {\n@FindBy(xpath = \".//input[@type='password']\")\nprivate WebElement passwordInput;\n- @FindBy(id = \"identifierLink\")\n- private WebElement useAnotherAccountLink;\n+ @FindBy(xpath = \"//form//ul/li/div[@role='link']\")\n+ private List<WebElement> selectAccountLinks;\n@Override\npublic void login(String user, String password) {\n- try {\n- clickLink(useAnotherAccountLink);\n- }\n- catch (NoSuchElementException e) {\n- // nothing to do\n+ if (selectAccountLinks.size() > 1) {\n+ clickLink(selectAccountLinks.get(selectAccountLinks.size() - 1));\n}\nemailInput.clear();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8189 Fix broken Google Social Login test
339,336
11.09.2018 12:17:12
14,400
c4a651bcaca79587ef9ff2ceecf2281fcad68b82
Support for automatically linking brokered identities
[ { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpAutoLinkAuthenticator.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.authentication.authenticators.broker;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.authentication.AuthenticationFlowContext;\n+import static org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator.getExistingUser;\n+import org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext;\n+import org.keycloak.broker.provider.BrokeredIdentityContext;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.sessions.AuthenticationSessionModel;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Ryan Slominski</a>\n+ */\n+public class IdpAutoLinkAuthenticator extends AbstractIdpAuthenticator {\n+\n+ private static Logger logger = Logger.getLogger(IdpAutoLinkAuthenticator.class);\n+\n+ @Override\n+ protected void authenticateImpl(AuthenticationFlowContext context, SerializedBrokeredIdentityContext serializedCtx, BrokeredIdentityContext brokerContext) {\n+ KeycloakSession session = context.getSession();\n+ RealmModel realm = context.getRealm();\n+ AuthenticationSessionModel authSession = context.getAuthenticationSession();\n+\n+ UserModel existingUser = getExistingUser(session, realm, authSession);\n+\n+ logger.debugf(\"User '%s' will auto link with identity provider '%s' . Identity provider username is '%s' \", existingUser.getUsername(),\n+ brokerContext.getIdpConfig().getAlias(), brokerContext.getUsername());\n+\n+ context.setUser(existingUser);\n+ context.success();\n+ }\n+\n+ @Override\n+ protected void actionImpl(AuthenticationFlowContext context, SerializedBrokeredIdentityContext serializedCtx, BrokeredIdentityContext brokerContext) {\n+ authenticateImpl(context, serializedCtx, brokerContext);\n+ }\n+\n+ @Override\n+ public boolean requiresUser() {\n+ return false;\n+ }\n+\n+ @Override\n+ public boolean configuredFor(KeycloakSession session, RealmModel realm, UserModel user) {\n+ return false;\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpAutoLinkAuthenticatorFactory.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.authentication.authenticators.broker;\n+\n+import java.util.List;\n+import org.keycloak.Config;\n+import org.keycloak.authentication.Authenticator;\n+import org.keycloak.authentication.AuthenticatorFactory;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Ryan Slominski</a>\n+ */\n+public class IdpAutoLinkAuthenticatorFactory implements AuthenticatorFactory {\n+ public static final String PROVIDER_ID = \"idp-auto-link\";\n+ static IdpAutoLinkAuthenticator SINGLETON = new IdpAutoLinkAuthenticator();\n+\n+ @Override\n+ public Authenticator create(KeycloakSession session) {\n+ return SINGLETON;\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getReferenceCategory() {\n+ return \"autoLink\";\n+ }\n+\n+ @Override\n+ public boolean isConfigurable() {\n+ return false;\n+ }\n+\n+ public static final AuthenticationExecutionModel.Requirement[] REQUIREMENT_CHOICES = {\n+ AuthenticationExecutionModel.Requirement.ALTERNATIVE,\n+ AuthenticationExecutionModel.Requirement.REQUIRED,\n+ AuthenticationExecutionModel.Requirement.DISABLED};\n+\n+ @Override\n+ public AuthenticationExecutionModel.Requirement[] getRequirementChoices() {\n+ return REQUIREMENT_CHOICES;\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"Automatically link brokered account\";\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"Automatically link brokered account without any verification\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return null;\n+ }\n+\n+ @Override\n+ public boolean isUserSetupAllowed() {\n+ return false;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticatorFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticatorFactory", "diff": "@@ -33,6 +33,7 @@ org.keycloak.authentication.authenticators.broker.IdpCreateUserIfUniqueAuthentic\norg.keycloak.authentication.authenticators.broker.IdpConfirmLinkAuthenticatorFactory\norg.keycloak.authentication.authenticators.broker.IdpEmailVerificationAuthenticatorFactory\norg.keycloak.authentication.authenticators.broker.IdpUsernamePasswordFormFactory\n+org.keycloak.authentication.authenticators.broker.IdpAutoLinkAuthenticatorFactory\norg.keycloak.authentication.authenticators.browser.ConditionalOtpFormAuthenticatorFactory\norg.keycloak.protocol.saml.profile.ecp.authenticator.HttpBasicAuthenticatorFactory\norg.keycloak.authentication.authenticators.x509.X509ClientCertificateAuthenticatorFactory\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ProvidersTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ProvidersTest.java", "diff": "@@ -166,6 +166,7 @@ public class ProvidersTest extends AbstractAuthenticationTest {\n\"You will be approved if you send query string parameter 'foo' with expected value.\");\naddProviderInfo(result, \"http-basic-authenticator\", \"HTTP Basic Authentication\", \"Validates username and password from Authorization HTTP header\");\naddProviderInfo(result, \"identity-provider-redirector\", \"Identity Provider Redirector\", \"Redirects to default Identity Provider or Identity Provider specified with kc_idp_hint query parameter\");\n+ addProviderInfo(result, \"idp-auto-link\", \"Automatically link brokered account\", \"Automatically link brokered account without any verification\");\naddProviderInfo(result, \"idp-confirm-link\", \"Confirm link existing account\", \"Show the form where user confirms if he wants \" +\n\"to link identity provider with existing account or rather edit user profile data retrieved from identity provider to avoid conflict\");\naddProviderInfo(result, \"idp-create-user-if-unique\", \"Create User If Unique\", \"Detect if there is existing Keycloak account \" +\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/OIDCFirstBrokerLoginTest.java", "new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/OIDCFirstBrokerLoginTest.java", "diff": "@@ -39,6 +39,9 @@ import java.util.Set;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertTrue;\n+import org.keycloak.models.AuthenticationFlowModel;\n+import org.keycloak.models.IdentityProviderModel;\n+import static org.keycloak.testsuite.broker.AbstractFirstBrokerLoginTest.APP_REALM_ID;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -147,6 +150,77 @@ public class OIDCFirstBrokerLoginTest extends AbstractFirstBrokerLoginTest {\n}, APP_REALM_ID);\n}\n+ /**\n+ * Tests that user can link federated identity with existing brokered\n+ * account without prompt (KEYCLOAK-7270).\n+ */\n+ @Test\n+ public void testAutoLinkAccountWithBroker() throws Exception {\n+ final String originalFirstBrokerLoginFlowId = getRealm().getIdentityProviderByAlias(getProviderId()).getFirstBrokerLoginFlowId();\n+\n+ brokerServerRule.update(new KeycloakRule.KeycloakSetup() {\n+ @Override\n+ public void config(RealmManager manager, RealmModel adminstrationRealm, RealmModel appRealm) {\n+ AuthenticationFlowModel newFlow = new AuthenticationFlowModel();\n+ newFlow.setAlias(\"AutoLink\");\n+ newFlow.setDescription(\"AutoLink\");\n+ newFlow.setProviderId(\"basic-flow\");\n+ newFlow.setBuiltIn(false);\n+ newFlow.setTopLevel(true);\n+ newFlow = appRealm.addAuthenticationFlow(newFlow);\n+\n+ AuthenticationExecutionModel execution = new AuthenticationExecutionModel();\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.ALTERNATIVE);\n+ execution.setAuthenticatorFlow(false);\n+ execution.setAuthenticator(\"idp-create-user-if-unique\");\n+ execution.setPriority(1);\n+ execution.setParentFlow(newFlow.getId());\n+ execution = appRealm.addAuthenticatorExecution(execution);\n+\n+ AuthenticationExecutionModel execution2 = new AuthenticationExecutionModel();\n+ execution2.setRequirement(AuthenticationExecutionModel.Requirement.ALTERNATIVE);\n+ execution2.setAuthenticatorFlow(false);\n+ execution2.setAuthenticator(\"idp-auto-link\");\n+ execution2.setPriority(2);\n+ execution2.setParentFlow(newFlow.getId());\n+ execution2 = appRealm.addAuthenticatorExecution(execution2);\n+\n+ IdentityProviderModel idp = appRealm.getIdentityProviderByAlias(getProviderId());\n+ idp.setFirstBrokerLoginFlowId(newFlow.getId());\n+ appRealm.updateIdentityProvider(idp);\n+\n+ }\n+ }, APP_REALM_ID);\n+\n+ // login through OIDC broker\n+ loginIDP(\"pedroigor\");\n+\n+ // authenticated and redirected to app. User is linked with identity provider\n+ assertTrue(this.driver.getCurrentUrl().startsWith(\"http://localhost:8081/test-app\"));\n+ UserModel federatedUser = getFederatedUser();\n+\n+ assertNotNull(federatedUser);\n+ assertEquals(\"pedroigor\", federatedUser.getUsername());\n+ assertEquals(\"[email protected]\", federatedUser.getEmail());\n+\n+ RealmModel realmWithBroker = getRealm();\n+ Set<FederatedIdentityModel> federatedIdentities = this.session.users().getFederatedIdentities(federatedUser, realmWithBroker);\n+ assertEquals(1, federatedIdentities.size());\n+\n+ for (FederatedIdentityModel link : federatedIdentities) {\n+ Assert.assertEquals(\"pedroigor\", link.getUserName());\n+ Assert.assertTrue(link.getIdentityProvider().equals(getProviderId()));\n+ }\n+\n+ brokerServerRule.update(new KeycloakRule.KeycloakSetup() {\n+ @Override\n+ public void config(RealmManager manager, RealmModel adminstrationRealm, RealmModel appRealm) {\n+ IdentityProviderModel idp = appRealm.getIdentityProviderByAlias(getProviderId());\n+ idp.setFirstBrokerLoginFlowId(originalFirstBrokerLoginFlowId);\n+ appRealm.updateIdentityProvider(idp);\n+ }\n+ }, APP_REALM_ID);\n+ }\n// KEYCLOAK-5936\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7270 - Support for automatically linking brokered identities
339,641
12.09.2018 08:35:39
-7,200
01051016f5df9915786be0f05794353c3879221f
add clear method to exportimport resource
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestingExportImportResource.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestingExportImportResource.java", "diff": "@@ -147,4 +147,16 @@ public class TestingExportImportResource {\nString absolutePath = new File(System.getProperty(\"project.build.directory\", \"target\")).getAbsolutePath();\nreturn absolutePath;\n}\n+\n+ @GET\n+ @Path(\"/clear\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public Response clear() {\n+ System.clearProperty(REALM_NAME);\n+ System.clearProperty(PROVIDER);\n+ System.clearProperty(ACTION);\n+ System.clearProperty(FILE);\n+\n+ return Response.ok().build();\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingExportImportResource.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingExportImportResource.java", "diff": "@@ -96,4 +96,9 @@ public interface TestingExportImportResource {\n@Produces(MediaType.APPLICATION_JSON)\npublic String getExportImportTestDirectory();\n+ @GET\n+ @Path(\"/clear\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public Response clear();\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java", "diff": "@@ -492,7 +492,6 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\ntestExternalExchange();\ntestingClient.testing().exportImport().setProvider(SingleFileExportProviderFactory.PROVIDER_ID);\nString targetFilePath = testingClient.testing().exportImport().getExportImportTestDirectory() + File.separator + \"singleFile-full.json\";\n- //System.out.println(\"TARGET PATH: \" + targetFilePath);\ntestingClient.testing().exportImport().setFile(targetFilePath);\ntestingClient.testing().exportImport().setAction(ExportImportConfig.ACTION_EXPORT);\ntestingClient.testing().exportImport().setRealmName(CHILD_IDP);\n@@ -502,12 +501,10 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\ntestingClient.testing().exportImport().setAction(ExportImportConfig.ACTION_IMPORT);\ntestingClient.testing().exportImport().runImport();\n- //System.out.println(\"************* AFTER IMPORT\");\n- testExternalExchange();\n- //Thread.sleep(1000000000l);\n-\n+ testingClient.testing().exportImport().clear();\n+ testExternalExchange();\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-8185] add clear method to exportimport resource
339,185
10.09.2018 16:45:32
-7,200
0b893d56344ec3d3e403a2ddbd68b64e6160c2c0
Fix Undertow imports for Fuse
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/fuse7/camel-undertow/pom.xml", "new_path": "adapters/oidc/fuse7/camel-undertow/pom.xml", "diff": "org.keycloak.*;version=\"${project.version}\",\norg.apache.camel.*,\norg.apache.camel.component.undertow,\n- io.undertow.*,\n+ io.undertow.*;version=\"[1.4,3)\",\n*;resolution:=optional\n</keycloak.osgi.import>\n</properties>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/fuse7/undertow/pom.xml", "new_path": "adapters/oidc/fuse7/undertow/pom.xml", "diff": "org.apache.cxf.transport.http;resolution:=optional;version=\"[3,4)\",\norg.apache.cxf.transport.http_undertow;resolution:=optional;version=\"[3,4)\",\norg.apache.cxf.transport.servlet;resolution:=optional;version=\"[3,4)\",\n- io.undertow.*,\n+ io.undertow.*;version=\"[1.4,3)\",\n*;resolution:=optional\n</keycloak.osgi.import>\n<keycloak.osgi.fragment>org.ops4j.pax.web.pax-web-undertow</keycloak.osgi.fragment>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/undertow/pom.xml", "new_path": "adapters/oidc/undertow/pom.xml", "diff": "org.keycloak.adapters.undertow.*\n</keycloak.osgi.export>\n<keycloak.osgi.import>\n+ io.undertow.*;version=\"[1.4,3)\",\n*;resolution:=optional\n</keycloak.osgi.import>\n</properties>\n" }, { "change_type": "MODIFY", "old_path": "adapters/spi/undertow-adapter-spi/pom.xml", "new_path": "adapters/spi/undertow-adapter-spi/pom.xml", "diff": "org.keycloak.adapters.undertow.*\n</keycloak.osgi.export>\n<keycloak.osgi.import>\n+ io.undertow.*;version=\"[1.4,3)\",\n*;resolution:=optional\n</keycloak.osgi.import>\n<keycloak.osgi.fragment>${project.groupId}.keycloak-undertow-adapter</keycloak.osgi.fragment>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/fuse/camel-fuse7-undertow/pom.xml", "new_path": "testsuite/integration-arquillian/test-apps/fuse/camel-fuse7-undertow/pom.xml", "diff": "javax.servlet.http;version=\"[3,4)\",\njavax.net.ssl,\norg.apache.camel.*,\n- io.undertow.*,\n+ io.undertow.*;version=\"[1.4,3)\",\norg.apache.camel;version=\"[2.13,3)\",\norg.keycloak.*;version=\"${project.version}\",\norg.osgi.service.blueprint,\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8187 Fix Undertow imports for Fuse Co-Authored-By: wyvie <[email protected]>
339,212
19.06.2018 17:06:29
-7,200
3dd6f9cb85c9fbd149cad189265ae4e62c4a9057
Enable "DockerComposeYamlInstallationProviderTest" to run on Windows
[ { "change_type": "MODIFY", "old_path": "services/src/test/java/org/keycloak/procotol/docker/installation/DockerComposeYamlInstallationProviderTest.java", "new_path": "services/src/test/java/org/keycloak/procotol/docker/installation/DockerComposeYamlInstallationProviderTest.java", "diff": "package org.keycloak.procotol.docker.installation;\n-import org.apache.commons.io.FileUtils;\n-import org.apache.commons.io.IOUtils;\n-import org.junit.Before;\n-import org.junit.BeforeClass;\n-import org.junit.Ignore;\n-import org.junit.Test;\n-import org.keycloak.common.util.CertificateUtils;\n-import org.keycloak.common.util.PemUtils;\n-import org.keycloak.protocol.docker.installation.DockerComposeYamlInstallationProvider;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.core.IsEqual.equalTo;\n+import static org.hamcrest.core.IsNull.notNullValue;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.fail;\n+import static org.keycloak.protocol.docker.installation.DockerComposeYamlInstallationProvider.ROOT_DIR;\n-import javax.ws.rs.core.Response;\nimport java.io.ByteArrayInputStream;\nimport java.io.ByteArrayOutputStream;\nimport java.io.File;\n-import java.io.FileInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.net.URL;\n+import java.nio.charset.Charset;\nimport java.security.KeyPair;\nimport java.security.KeyPairGenerator;\nimport java.security.NoSuchAlgorithmException;\n@@ -25,16 +21,22 @@ import java.security.PrivateKey;\nimport java.security.SecureRandom;\nimport java.security.cert.Certificate;\nimport java.security.cert.X509Certificate;\n+import java.util.List;\nimport java.util.Optional;\nimport java.util.zip.ZipEntry;\nimport java.util.zip.ZipInputStream;\nimport java.util.zip.ZipOutputStream;\n-import static org.hamcrest.MatcherAssert.assertThat;\n-import static org.hamcrest.core.IsEqual.equalTo;\n-import static org.hamcrest.core.IsNull.notNullValue;\n-import static org.junit.Assert.fail;\n-import static org.keycloak.protocol.docker.installation.DockerComposeYamlInstallationProvider.ROOT_DIR;\n+import javax.ws.rs.core.Response;\n+\n+import org.apache.commons.io.FileUtils;\n+import org.junit.Before;\n+import org.junit.BeforeClass;\n+import org.junit.Ignore;\n+import org.junit.Test;\n+import org.keycloak.common.util.CertificateUtils;\n+import org.keycloak.common.util.PemUtils;\n+import org.keycloak.protocol.docker.installation.DockerComposeYamlInstallationProvider;\npublic class DockerComposeYamlInstallationProviderTest {\n@@ -87,11 +89,17 @@ public class DockerComposeYamlInstallationProviderTest {\n}\npublic void shouldIncludeDockerComposeYamlInZip(ZipInputStream zipInput) throws Exception {\n- final Optional<String> dockerComposeFileContents = getFileContents(zipInput, ROOT_DIR + \"docker-compose.yaml\");\n+ final Optional<String> actualDockerComposeFileContents = getFileContents(zipInput, ROOT_DIR + \"docker-compose.yaml\");\n+\n+ assertThat(\"Could not find docker-compose.yaml file in zip archive response\", actualDockerComposeFileContents.isPresent(), equalTo(true));\n- assertThat(\"Could not find docker-compose.yaml file in zip archive response\", dockerComposeFileContents.isPresent(), equalTo(true));\n- final boolean zipFileContentEqualsTestFile = IOUtils.contentEquals(new ByteArrayInputStream(dockerComposeFileContents.get().getBytes()), new FileInputStream(\"src/test/resources/docker-compose-expected.yaml\"));\n- assertThat(\"Invalid docker-compose file contents: \\n\" + dockerComposeFileContents.get(), zipFileContentEqualsTestFile, equalTo(true));\n+ List<String> expectedDockerComposeAsStringLines = FileUtils.readLines(new File(\"src/test/resources/docker-compose-expected.yaml\"), Charset.defaultCharset());\n+ String[] actualDockerComposeAsStringLines = actualDockerComposeFileContents.get().split(\"\\n\");\n+\n+ String messageIfTestFails = \"Invalid docker-compose file contents: \\n\" + actualDockerComposeFileContents.get();\n+ for (int i = 0; i < expectedDockerComposeAsStringLines.size(); i++) {\n+ assertEquals(messageIfTestFails, expectedDockerComposeAsStringLines.get(i), actualDockerComposeAsStringLines[i]);\n+ }\n}\npublic void shouldIncludeReadmeInZip(ZipInputStream zipInput) throws Exception {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Enable "DockerComposeYamlInstallationProviderTest" to run on Windows
339,185
05.09.2018 22:46:29
-7,200
2bf6d75e5755752f593ac98ed80b33d3958431ec
Improve handling of Conditions SAML tag
[ { "change_type": "MODIFY", "old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/DeploymentBuilder.java", "new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/DeploymentBuilder.java", "diff": "@@ -68,6 +68,11 @@ public class DeploymentBuilder {\nSP sp = adapter.getSps().get(0);\ndeployment.setConfigured(true);\ndeployment.setEntityID(sp.getEntityID());\n+ try {\n+ URI.create(sp.getEntityID());\n+ } catch (IllegalArgumentException ex) {\n+ log.warnf(\"Entity ID is not an URI, assertion that restricts audience will fail. Update Entity ID to be URI.\", sp.getEntityID());\n+ }\ndeployment.setForceAuthentication(sp.isForceAuthentication());\ndeployment.setIsPassive(sp.isIsPassive());\ndeployment.setNameIDPolicyFormat(sp.getNameIDPolicyFormat());\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java", "new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java", "diff": "@@ -84,6 +84,7 @@ import org.keycloak.dom.saml.v2.protocol.ExtensionsType;\nimport org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\nimport org.keycloak.saml.processing.core.util.XMLEncryptionUtil;\n+import org.keycloak.saml.validators.ConditionsValidator;\nimport org.keycloak.saml.validators.DestinationValidator;\n/**\n@@ -342,7 +343,15 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\n}\ntry {\nassertion = AssertionUtil.getAssertion(responseHolder, responseType, deployment.getDecryptionKey());\n- if (AssertionUtil.hasExpired(assertion)) {\n+ ConditionsValidator.Builder cvb = new ConditionsValidator.Builder(assertion.getID(), assertion.getConditions(), destinationValidator);\n+ try {\n+ cvb.addAllowedAudience(URI.create(deployment.getEntityID()));\n+ // getDestination has been validated to match request URL already so it matches SAML endpoint\n+ cvb.addAllowedAudience(URI.create(responseType.getDestination()));\n+ } catch (IllegalArgumentException ex) {\n+ // warning has been already emitted in DeploymentBuilder\n+ }\n+ if (! cvb.build().isValid()) {\nreturn initiateLogin();\n}\n} catch (Exception e) {\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/SAML2AuthnRequestBuilder.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/SAML2AuthnRequestBuilder.java", "diff": "@@ -18,7 +18,6 @@ package org.keycloak.saml;\nimport org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\n-import org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\nimport org.keycloak.saml.processing.core.saml.v2.common.IDGenerator;\nimport org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;\n@@ -56,11 +55,7 @@ public class SAML2AuthnRequestBuilder implements SamlProtocolExtensionsAwareBuil\n}\npublic SAML2AuthnRequestBuilder() {\n- try {\nthis.authnRequestType = new AuthnRequestType(IDGenerator.create(\"ID_\"), XMLTimeUtil.getIssueInstant());\n- } catch (ConfigurationException e) {\n- throw new RuntimeException(\"Could not create SAML AuthnRequest builder.\", e);\n- }\n}\npublic SAML2AuthnRequestBuilder assertionConsumerUrl(String assertionConsumerUrl) {\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/response/SAML2Response.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/response/SAML2Response.java", "diff": "@@ -150,71 +150,6 @@ public class SAML2Response {\nreturn authzDecST;\n}\n- /**\n- * Construct a {@link ResponseType} without calling PicketLink STS for the assertion. The {@link AssertionType} is\n- * generated\n- * within this method\n- *\n- * @param ID id of the {@link ResponseType}\n- * @param sp\n- * @param idp\n- * @param issuerInfo\n- *\n- * @return\n- *\n- * @throws org.keycloak.saml.common.exceptions.ConfigurationException\n- * @throws org.keycloak.saml.common.exceptions.ProcessingException\n- */\n- public ResponseType createResponseType(String ID, SPInfoHolder sp, IDPInfoHolder idp, IssuerInfoHolder issuerInfo,\n- AssertionType assertion) throws ConfigurationException, ProcessingException {\n- String responseDestinationURI = sp.getResponseDestinationURI();\n-\n- XMLGregorianCalendar issueInstant = XMLTimeUtil.getIssueInstant();\n-\n- // Create assertion -> subject\n- SubjectType subjectType = new SubjectType();\n-\n- // subject -> nameid\n- NameIDType nameIDType = new NameIDType();\n- nameIDType.setFormat(URI.create(idp.getNameIDFormat()));\n- nameIDType.setValue(idp.getNameIDFormatValue());\n-\n- SubjectType.STSubType subType = new SubjectType.STSubType();\n- subType.addBaseID(nameIDType);\n- subjectType.setSubType(subType);\n-\n- SubjectConfirmationType subjectConfirmation = new SubjectConfirmationType();\n- subjectConfirmation.setMethod(idp.getSubjectConfirmationMethod());\n-\n- SubjectConfirmationDataType subjectConfirmationData = new SubjectConfirmationDataType();\n- subjectConfirmationData.setInResponseTo(sp.getRequestID());\n- subjectConfirmationData.setRecipient(responseDestinationURI);\n- //subjectConfirmationData.setNotBefore(issueInstant);\n- subjectConfirmationData.setNotOnOrAfter(issueInstant);\n-\n- subjectConfirmation.setSubjectConfirmationData(subjectConfirmationData);\n-\n- subjectType.addConfirmation(subjectConfirmation);\n-\n- ConditionsType conditions = assertion.getConditions();\n- // Update the subjectConfirmationData expiry based on the assertion\n- if (conditions != null) {\n- subjectConfirmationData.setNotOnOrAfter(conditions.getNotOnOrAfter());\n- //Add conditions -> AudienceRestriction\n- AudienceRestrictionType audience = new AudienceRestrictionType();\n- audience.addAudience(URI.create(sp.getResponseDestinationURI()));\n- conditions.addCondition(audience);\n- }\n-\n- ResponseType responseType = createResponseType(ID, issuerInfo, assertion);\n- // InResponseTo ID\n- responseType.setInResponseTo(sp.getRequestID());\n- // Destination\n- responseType.setDestination(responseDestinationURI);\n-\n- return responseType;\n- }\n-\n/**\n* Create a ResponseType\n*\n@@ -234,7 +169,7 @@ public class SAML2Response {\n* @throws ProcessingException\n*/\npublic ResponseType createResponseType(String ID, SPInfoHolder sp, IDPInfoHolder idp, IssuerInfoHolder issuerInfo)\n- throws ConfigurationException, ProcessingException {\n+ throws ProcessingException {\nString responseDestinationURI = sp.getResponseDestinationURI();\nXMLGregorianCalendar issueInstant = XMLTimeUtil.getIssueInstant();\n@@ -266,11 +201,7 @@ public class SAML2Response {\nAssertionType assertionType;\nNameIDType issuerID = issuerInfo.getIssuer();\n- try {\nissueInstant = XMLTimeUtil.getIssueInstant();\n- } catch (ConfigurationException e) {\n- throw logger.processingError(e);\n- }\nConditionsType conditions = null;\nList<StatementAbstractType> statements = new LinkedList<>();\n@@ -303,11 +234,7 @@ public class SAML2Response {\n* @return\n*/\npublic ResponseType createResponseType(String ID) {\n- try {\nreturn new ResponseType(ID, XMLTimeUtil.getIssueInstant());\n- } catch (ConfigurationException e) {\n- throw new RuntimeException(e);\n- }\n}\n/**\n@@ -321,8 +248,7 @@ public class SAML2Response {\n*\n* @throws ConfigurationException\n*/\n- public ResponseType createResponseType(String ID, IssuerInfoHolder issuerInfo, AssertionType assertion)\n- throws ConfigurationException {\n+ public ResponseType createResponseType(String ID, IssuerInfoHolder issuerInfo, AssertionType assertion){\nreturn JBossSAMLAuthnResponseFactory.createResponseType(ID, issuerInfo, assertion);\n}\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/factories/JBossSAMLAuthnResponseFactory.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/factories/JBossSAMLAuthnResponseFactory.java", "diff": "@@ -164,8 +164,7 @@ public class JBossSAMLAuthnResponseFactory {\n*\n* @throws ConfigurationException\n*/\n- public static ResponseType createResponseType(String ID, IssuerInfoHolder issuerInfo, AssertionType assertionType)\n- throws ConfigurationException {\n+ public static ResponseType createResponseType(String ID, IssuerInfoHolder issuerInfo, AssertionType assertionType) {\nXMLGregorianCalendar issueInstant = XMLTimeUtil.getIssueInstant();\nResponseType responseType = new ResponseType(ID, issueInstant);\n@@ -195,8 +194,7 @@ public class JBossSAMLAuthnResponseFactory {\n*\n* @throws ConfigurationException\n*/\n- public static ResponseType createResponseType(String ID, IssuerInfoHolder issuerInfo, Element encryptedAssertion)\n- throws ConfigurationException {\n+ public static ResponseType createResponseType(String ID, IssuerInfoHolder issuerInfo, Element encryptedAssertion) {\nResponseType responseType = new ResponseType(ID, XMLTimeUtil.getIssueInstant());\n// Issuer\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtil.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtil.java", "diff": "@@ -43,7 +43,6 @@ import org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.common.exceptions.fed.IssueInstantMissingException;\nimport org.keycloak.saml.common.util.DocumentUtil;\nimport org.keycloak.saml.common.util.StaxUtil;\n-import org.keycloak.saml.processing.api.saml.v2.response.SAML2Response;\nimport org.keycloak.saml.processing.api.saml.v2.sig.SAML2Signature;\nimport org.keycloak.saml.processing.core.parsers.saml.SAMLParser;\nimport org.keycloak.saml.processing.core.saml.v2.writers.SAMLAssertionWriter;\n@@ -140,12 +139,7 @@ public class AssertionUtil {\n* @return\n*/\npublic static AssertionType createAssertion(String id, NameIDType issuer) {\n- XMLGregorianCalendar issueInstant = null;\n- try {\n- issueInstant = XMLTimeUtil.getIssueInstant();\n- } catch (ConfigurationException e) {\n- throw new RuntimeException(e);\n- }\n+ XMLGregorianCalendar issueInstant = XMLTimeUtil.getIssueInstant();\nAssertionType assertion = new AssertionType(id, issueInstant);\nassertion.setIssuer(issuer);\nreturn assertion;\n@@ -320,7 +314,8 @@ public class AssertionUtil {\n}\n/**\n- * Check whether the assertion has expired\n+ * Check whether the assertion has expired.\n+ * Processing rules defined in Section 2.5.1.2 of saml-core-2.0-os.pdf.\n*\n* @param assertion\n*\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/XMLTimeUtil.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/XMLTimeUtil.java", "diff": "@@ -46,17 +46,25 @@ public class XMLTimeUtil {\n* Add additional time in miliseconds\n*\n* @param value calendar whose value needs to be updated\n- * @param milis\n+ * @param millis\n*\n* @return calendar value with the addition\n*\n* @throws org.keycloak.saml.common.exceptions.ConfigurationException\n*/\n- public static XMLGregorianCalendar add(XMLGregorianCalendar value, long milis) {\n+ public static XMLGregorianCalendar add(XMLGregorianCalendar value, long millis) {\n+ if (value == null) {\n+ return null;\n+ }\n+\nXMLGregorianCalendar newVal = (XMLGregorianCalendar) value.clone();\n+ if (millis == 0) {\n+ return newVal;\n+ }\n+\nDuration duration;\n- duration = DATATYPE_FACTORY.get().newDuration(milis);\n+ duration = DATATYPE_FACTORY.get().newDuration(millis);\nnewVal.add(duration);\nreturn newVal;\n}\n@@ -65,16 +73,14 @@ public class XMLTimeUtil {\n* Subtract some miliseconds from the time value\n*\n* @param value\n- * @param milis miliseconds entered in a positive value\n+ * @param millis miliseconds entered in a positive value\n*\n* @return\n*\n* @throws ConfigurationException\n*/\n- public static XMLGregorianCalendar subtract(XMLGregorianCalendar value, long milis) {\n- if (milis < 0)\n- throw logger.invalidArgumentError(\"milis should be a positive value\");\n- return add(value, -1 * milis);\n+ public static XMLGregorianCalendar subtract(XMLGregorianCalendar value, long millis) {\n+ return add(value, - millis);\n}\n/**\n@@ -106,7 +112,7 @@ public class XMLTimeUtil {\n*\n* @throws ConfigurationException\n*/\n- public static XMLGregorianCalendar getIssueInstant() throws ConfigurationException {\n+ public static XMLGregorianCalendar getIssueInstant() {\nreturn getIssueInstant(getCurrentTimeZoneID());\n}\n@@ -144,7 +150,7 @@ public class XMLTimeUtil {\n* @return\n*/\npublic static boolean isValid(XMLGregorianCalendar now, XMLGregorianCalendar notbefore, XMLGregorianCalendar notOnOrAfter) {\n- int val = 0;\n+ int val;\nif (notbefore != null) {\nval = notbefore.compare(now);\n" }, { "change_type": "ADD", "old_path": null, "new_path": "saml-core/src/main/java/org/keycloak/saml/validators/ConditionsValidator.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.saml.validators;\n+\n+import org.keycloak.dom.saml.common.CommonConditionsType;\n+import org.keycloak.dom.saml.v2.assertion.AudienceRestrictionType;\n+import org.keycloak.dom.saml.v2.assertion.ConditionAbstractType;\n+import org.keycloak.dom.saml.v2.assertion.ConditionsType;\n+import org.keycloak.dom.saml.v2.assertion.OneTimeUseType;\n+import org.keycloak.dom.saml.v2.assertion.ProxyRestrictionType;\n+import org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;\n+import java.net.URI;\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.HashSet;\n+import java.util.Iterator;\n+import java.util.Set;\n+import javax.xml.datatype.DatatypeConstants;\n+import javax.xml.datatype.XMLGregorianCalendar;\n+import org.jboss.logging.Logger;\n+\n+/**\n+ * Conditions validation as per Section 2.5 of https://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf\n+ * @author hmlnarik\n+ */\n+public class ConditionsValidator {\n+\n+ private static final Logger LOG = Logger.getLogger(ConditionsValidator.class);\n+\n+ public static enum Result {\n+ VALID { @Override public Result joinResult(Result otherResult) { return otherResult; } },\n+ INDETERMINATE { @Override public Result joinResult(Result otherResult) { return otherResult == INVALID ? INVALID : INDETERMINATE; } },\n+ INVALID { @Override public Result joinResult(Result otherResult) { return INVALID; } };\n+\n+ /**\n+ * Returns result as per Section 2.5.1.1\n+ * @param otherResult\n+ * @return\n+ */\n+ protected abstract Result joinResult(Result otherResult);\n+ };\n+\n+ public static class Builder {\n+\n+ private final String assertionId;\n+\n+ private final CommonConditionsType conditions;\n+\n+ private final DestinationValidator destinationValidator;\n+\n+ private int clockSkewInMillis = 0;\n+\n+ private final Set<URI> allowedAudiences = new HashSet<>();\n+\n+ public Builder(String assertionId, CommonConditionsType conditions, DestinationValidator destinationValidator) {\n+ this.assertionId = assertionId;\n+ this.conditions = conditions;\n+ this.destinationValidator = destinationValidator;\n+ }\n+\n+ public Builder clockSkewInMillis(int clockSkewInMillis) {\n+ this.clockSkewInMillis = clockSkewInMillis;\n+ return this;\n+ }\n+\n+ public Builder addAllowedAudience(URI... allowedAudiences) {\n+ this.allowedAudiences.addAll(Arrays.asList(allowedAudiences));\n+ return this;\n+ }\n+\n+ public ConditionsValidator build() {\n+ return new ConditionsValidator(assertionId, conditions, clockSkewInMillis, allowedAudiences, destinationValidator);\n+ }\n+\n+ }\n+\n+ private final CommonConditionsType conditions;\n+\n+ private final int clockSkewInMillis;\n+\n+ private final String assertionId;\n+\n+ private final XMLGregorianCalendar now = XMLTimeUtil.getIssueInstant();\n+\n+ private final Set<URI> allowedAudiences;\n+\n+ private final DestinationValidator destinationValidator;\n+\n+ private int oneTimeConditionsCount = 0;\n+\n+ private int proxyRestrictionsCount = 0;\n+\n+ private ConditionsValidator(String assertionId, CommonConditionsType conditions, int clockSkewInMillis, Set<URI> allowedAudiences, DestinationValidator destinationValidator) {\n+ this.assertionId = assertionId;\n+ this.conditions = conditions;\n+ this.clockSkewInMillis = clockSkewInMillis;\n+ this.allowedAudiences = allowedAudiences;\n+ this.destinationValidator = destinationValidator;\n+ }\n+\n+ public boolean isValid() {\n+ if (conditions == null) {\n+ return true;\n+ }\n+\n+ Result res = validateExpiration();\n+ if (conditions instanceof ConditionsType) {\n+ res = validateConditions((ConditionsType) conditions, res);\n+ } else {\n+ res = Result.INDETERMINATE;\n+ LOG.infof(\"Unknown conditions in assertion %s: %s\", assertionId, conditions == null ? \"<null>\" : conditions.getClass().getSimpleName());\n+ }\n+\n+ LOG.debugf(\"Assertion %s validity is %s\", assertionId, res.name());\n+\n+ return Result.VALID == res;\n+ }\n+\n+ private Result validateConditions(ConditionsType ct, Result res) {\n+ Iterator<ConditionAbstractType> it = ct.getConditions() == null\n+ ? Collections.<ConditionAbstractType>emptySet().iterator()\n+ : ct.getConditions().iterator();\n+\n+ while (it.hasNext() && res == Result.VALID) {\n+ ConditionAbstractType cond = it.next();\n+ Result r;\n+ if (cond instanceof OneTimeUseType) {\n+ r = validateOneTimeUse((OneTimeUseType) cond);\n+ } else if (cond instanceof AudienceRestrictionType) {\n+ r = validateAudienceRestriction((AudienceRestrictionType) cond);\n+ } else if (cond instanceof ProxyRestrictionType) {\n+ r = validateProxyRestriction((ProxyRestrictionType) cond);\n+ } else {\n+ r = Result.INDETERMINATE;\n+ LOG.infof(\"Unknown condition in assertion %s: %s\", assertionId, cond == null ? \"<null>\" : cond.getClass());\n+ }\n+\n+ res = r.joinResult(res);\n+ }\n+\n+ return res;\n+ }\n+\n+ /**\n+ * Validate as per Section 2.5.1.2\n+ * @return\n+ */\n+ private Result validateExpiration() {\n+ XMLGregorianCalendar notBefore = conditions.getNotBefore();\n+ XMLGregorianCalendar notOnOrAfter = conditions.getNotOnOrAfter();\n+\n+ if (notBefore == null && notOnOrAfter == null) {\n+ return Result.VALID;\n+ }\n+\n+ if (notBefore != null && notOnOrAfter != null && notBefore.compare(notOnOrAfter) != DatatypeConstants.LESSER) {\n+ return Result.INVALID;\n+ }\n+\n+ XMLGregorianCalendar updatedNotBefore = XMLTimeUtil.subtract(notBefore, clockSkewInMillis);\n+ XMLGregorianCalendar updatedOnOrAfter = XMLTimeUtil.add(notOnOrAfter, clockSkewInMillis);\n+\n+ LOG.debugf(\"Evaluating Conditions of Assertion %s. notBefore=%s, notOnOrAfter=%s\", assertionId, notBefore, notOnOrAfter);\n+ boolean valid = XMLTimeUtil.isValid(now, updatedNotBefore, updatedOnOrAfter);\n+ if (! valid) {\n+ LOG.infof(\"Assertion %s expired.\", assertionId);\n+ }\n+\n+ return valid ? Result.VALID : Result.INVALID;\n+ }\n+\n+ /**\n+ * Section 2.5.1.4\n+ * @return\n+ */\n+ private Result validateAudienceRestriction(AudienceRestrictionType cond) {\n+ for (URI aud : cond.getAudience()) {\n+ for (URI allowedAudience : allowedAudiences) {\n+ if (destinationValidator.validate(aud, allowedAudience)) {\n+ return Result.VALID;\n+ }\n+ }\n+ }\n+\n+ LOG.infof(\"Assertion %s is not addressed to this SP.\", assertionId);\n+ LOG.debugf(\"Allowed audiences are: %s\", allowedAudiences);\n+\n+ return Result.INVALID;\n+ }\n+\n+ /**\n+ * Section 2.5.1.5\n+ * @return\n+ */\n+ private Result validateOneTimeUse(OneTimeUseType cond) {\n+ oneTimeConditionsCount++;\n+\n+ if (oneTimeConditionsCount > 1) { // line 960\n+ LOG.info(\"Invalid conditions: Multiple <OneTimeUse/> conditions found.\");\n+ return Result.INVALID;\n+ }\n+\n+ return Result.VALID; // See line 963 of spec\n+ }\n+\n+ /**\n+ * Section 2.5.1.6\n+ * @return\n+ */\n+ private Result validateProxyRestriction(ProxyRestrictionType cond) {\n+ proxyRestrictionsCount++;\n+\n+ if (proxyRestrictionsCount > 1) { // line 992\n+ LOG.info(\"Invalid conditions: Multiple <ProxyRestriction/> conditions found.\");\n+ return Result.INVALID;\n+ }\n+\n+ return Result.VALID; // See line 994 of spec\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlIdPInitiatedSsoTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlIdPInitiatedSsoTest.java", "diff": "@@ -4,6 +4,8 @@ import org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.UsersResource;\nimport org.keycloak.common.util.StreamUtil;\nimport org.keycloak.common.util.StringPropertyReplacer;\n+import org.keycloak.dom.saml.v2.assertion.AssertionType;\n+import org.keycloak.dom.saml.v2.assertion.AudienceRestrictionType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -11,6 +13,7 @@ import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.idm.UserSessionRepresentation;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.pages.LoginPage;\n@@ -24,6 +27,7 @@ import org.keycloak.testsuite.util.SamlClientBuilder;\nimport java.io.ByteArrayInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\n+import java.net.URI;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Properties;\n@@ -38,11 +42,16 @@ import org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.support.ui.ExpectedCondition;\nimport org.openqa.selenium.support.ui.WebDriverWait;\n+import static org.hamcrest.Matchers.contains;\nimport static org.hamcrest.Matchers.containsInAnyOrder;\nimport static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.greaterThan;\nimport static org.hamcrest.Matchers.hasSize;\n+import static org.hamcrest.Matchers.instanceOf;\nimport static org.hamcrest.Matchers.is;\n-import static org.keycloak.testsuite.broker.BrokerTestConstants.*;\n+import static org.hamcrest.Matchers.notNullValue;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_CONS_NAME;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_PROV_NAME;\nimport static org.junit.Assert.assertThat;\n/**\n@@ -62,6 +71,10 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\n@Page\nprotected UpdateAccountInformationPage updateAccountInformationPage;\n+ private String urlRealmConsumer2;\n+ private String urlRealmConsumer;\n+ private String urlRealmProvider;\n+\nprotected String getAuthRoot() {\nreturn suiteContext.getAuthServerInfo().getContextRoot().toString();\n}\n@@ -86,14 +99,23 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\n.forEach(Response::close);\n}\n+ @Before\n+ public void initRealmUrls() {\n+ urlRealmProvider = getAuthRoot() + \"/auth/realms/\" + REALM_PROV_NAME;\n+ urlRealmConsumer = getAuthRoot() + \"/auth/realms/\" + REALM_CONS_NAME;\n+ urlRealmConsumer2 = getAuthRoot() + \"/auth/realms/\" + REALM_CONS_NAME + \"-2\";\n+ }\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n+ initRealmUrls();\n+\nProperties p = new Properties();\np.put(\"name.realm.provider\", REALM_PROV_NAME);\np.put(\"name.realm.consumer\", REALM_CONS_NAME);\n- p.put(\"url.realm.provider\", getAuthRoot() + \"/auth/realms/\" + REALM_PROV_NAME);\n- p.put(\"url.realm.consumer\", getAuthRoot() + \"/auth/realms/\" + REALM_CONS_NAME);\n- p.put(\"url.realm.consumer-2\", getAuthRoot() + \"/auth/realms/\" + REALM_CONS_NAME + \"-2\");\n+ p.put(\"url.realm.provider\", urlRealmProvider);\n+ p.put(\"url.realm.consumer\", urlRealmConsumer);\n+ p.put(\"url.realm.consumer-2\", urlRealmConsumer2);\ntestRealms.add(loadFromClasspath(\"kc3731-provider-realm.json\", p));\ntestRealms.add(loadFromClasspath(\"kc3731-broker-realm.json\", p));\n@@ -153,8 +175,20 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nwait.until(condition);\n}\n+ private void assertAudience(ResponseType resp, String expectedAudience) throws Exception {\n+ AssertionType a = AssertionUtil.getAssertion(null, resp, null);\n+ assertThat(a, notNullValue());\n+ assertThat(a.getConditions(), notNullValue());\n+ assertThat(a.getConditions().getConditions(), notNullValue());\n+ assertThat(a.getConditions().getConditions(), hasSize(greaterThan(0)));\n+ assertThat(a.getConditions().getConditions().get(0), instanceOf(AudienceRestrictionType.class));\n+\n+ AudienceRestrictionType ar = (AudienceRestrictionType) a.getConditions().getConditions().get(0);\n+ assertThat(ar.getAudience(), contains(URI.create(expectedAudience)));\n+ }\n+\n@Test\n- public void testProviderIdpInitiatedLoginToApp() {\n+ public void testProviderIdpInitiatedLoginToApp() throws Exception {\nSAMLDocumentHolder samlResponse = new SamlClientBuilder()\n.navigateTo(getSamlIdpInitiatedUrl(REALM_PROV_NAME, \"samlbroker\"))\n// Login in provider realm\n@@ -166,6 +200,7 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nassertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\nResponseType resp = (ResponseType) ob;\nassertThat(resp.getDestination(), is(getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales\")));\n+ assertAudience(resp, getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales\"));\nreturn ob;\n})\n.build()\n@@ -178,11 +213,12 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nassertThat(samlResponse.getSamlObject(), Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\nResponseType resp = (ResponseType) samlResponse.getSamlObject();\n- assertThat(resp.getDestination(), is(\"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth\"));\n+ assertThat(resp.getDestination(), is(urlRealmConsumer + \"/app/auth\"));\n+ assertAudience(resp, urlRealmConsumer + \"/app/auth\");\n}\n@Test\n- public void testConsumerIdpInitiatedLoginToApp() {\n+ public void testConsumerIdpInitiatedLoginToApp() throws Exception {\nSAMLDocumentHolder samlResponse = new SamlClientBuilder()\n.navigateTo(getSamlIdpInitiatedUrl(REALM_CONS_NAME, \"sales\"))\n// Request login via saml-leaf\n@@ -201,6 +237,7 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nassertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\nResponseType resp = (ResponseType) ob;\nassertThat(resp.getDestination(), is(getSamlBrokerUrl(REALM_CONS_NAME)));\n+ assertAudience(resp, urlRealmConsumer);\nreturn ob;\n})\n.build()\n@@ -213,11 +250,12 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nassertThat(samlResponse.getSamlObject(), Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\nResponseType resp = (ResponseType) samlResponse.getSamlObject();\n- assertThat(resp.getDestination(), is(\"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth\"));\n+ assertThat(resp.getDestination(), is(urlRealmConsumer + \"/app/auth\"));\n+ assertAudience(resp, urlRealmConsumer + \"/app/auth\");\n}\n@Test\n- public void testTwoConsequentIdpInitiatedLogins() {\n+ public void testTwoConsequentIdpInitiatedLogins() throws Exception {\nSAMLDocumentHolder samlResponse = new SamlClientBuilder()\n.navigateTo(getSamlIdpInitiatedUrl(REALM_PROV_NAME, \"samlbroker\"))\n// Login in provider realm\n@@ -229,6 +267,7 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nassertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\nResponseType resp = (ResponseType) ob;\nassertThat(resp.getDestination(), is(getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales\")));\n+ assertAudience(resp, getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales\"));\nreturn ob;\n})\n.build()\n@@ -241,12 +280,12 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\n.transformObject(ob -> {\nassertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\nResponseType resp = (ResponseType) ob;\n- assertThat(resp.getDestination(), is(\"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth\"));\n+ assertThat(resp.getDestination(), is(urlRealmConsumer + \"/app/auth\"));\n+ assertAudience(resp, urlRealmConsumer + \"/app/auth\");\nreturn null;\n})\n.build()\n-\n// Now login to the second app\n.navigateTo(getSamlIdpInitiatedUrl(REALM_PROV_NAME, \"samlbroker-2\"))\n@@ -259,6 +298,7 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nassertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\nResponseType resp = (ResponseType) ob;\nassertThat(resp.getDestination(), is(getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales2\")));\n+ assertAudience(resp, getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales2\"));\nreturn ob;\n})\n.build()\n@@ -267,16 +307,17 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nassertThat(samlResponse.getSamlObject(), Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\nResponseType resp = (ResponseType) samlResponse.getSamlObject();\n- assertThat(resp.getDestination(), is(\"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth/sales2/saml\"));\n+ assertThat(resp.getDestination(), is(urlRealmConsumer + \"/app/auth2/saml\"));\n+ assertAudience(resp, urlRealmConsumer + \"/app/auth2\");\nassertSingleUserSession(REALM_CONS_NAME, CONSUMER_CHOSEN_USERNAME,\n- \"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth\",\n- \"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth2\"\n+ urlRealmConsumer + \"/app/auth\",\n+ urlRealmConsumer + \"/app/auth2\"\n);\nassertSingleUserSession(REALM_PROV_NAME, PROVIDER_REALM_USER_NAME,\n- getAuthRoot() + \"/auth/realms/\" + REALM_CONS_NAME,\n- getAuthRoot() + \"/auth/realms/\" + REALM_CONS_NAME + \"-2\"\n+ urlRealmConsumer + \"/broker/saml-leaf/endpoint/clients/sales\",\n+ urlRealmConsumer + \"/broker/saml-leaf/endpoint/clients/sales2\"\n);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/org/keycloak/testsuite/broker/kc3731-broker-realm.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/org/keycloak/testsuite/broker/kc3731-broker-realm.json", "diff": "\"saml.signature.algorithm\": \"RSA_SHA512\",\n\"saml.signing.certificate\": \"MIIB1DCCAT0CBgFJGVacCDANBgkqhkiG9w0BAQsFADAwMS4wLAYDVQQDEyVodHRwOi8vbG9jYWxob3N0OjgwODAvc2FsZXMtcG9zdC1lbmMvMB4XDTE0MTAxNjE0MjA0NloXDTI0MTAxNjE0MjIyNlowMDEuMCwGA1UEAxMlaHR0cDovL2xvY2FsaG9zdDo4MDgwL3NhbGVzLXBvc3QtZW5jLzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2+5MCT5BnVN+IYnKZcH6ev1pjXGi4feE0nOycq/VJ3aeaZMi4G9AxOxCBPupErOC7Kgm/Bw5AdJyw+Q12wSRXfJ9FhqCrLXpb7YOhbVSTJ8De5O8mW35DxAlh/cxe9FXjqPb286wKTUZ3LfGYR+X235UQeCTAPS/Ufi21EXaEikCAwEAATANBgkqhkiG9w0BAQsFAAOBgQBMrfGD9QFfx5v7ld/OAto5rjkTe3R1Qei8XRXfcs83vLaqEzjEtTuLGrJEi55kXuJgBpVmQpnwCCkkjSy0JxbqLDdVi9arfWUxEGmOr01ZHycELhDNaQcFqVMPr5kRHIHgktT8hK2IgCvd3Fy9/JCgUgCPxKfhwecyEOKxUc857g==\",\n\"saml.signing.private.key\": \"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\",\n- \"saml_assertion_consumer_url_post\" : \"http://localhost:8180/auth/realms/${name.realm.consumer}/app/auth/sales2/saml\",\n+ \"saml_assertion_consumer_url_post\" : \"http://localhost:8180/auth/realms/${name.realm.consumer}/app/auth2/saml\",\n\"saml_idp_initiated_sso_url_name\" : \"sales2\"\n},\n\"baseUrl\": \"http://localhost:8180/auth/realms/${name.realm.consumer}/app/auth2\",\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/org/keycloak/testsuite/broker/kc3731-provider-realm.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/org/keycloak/testsuite/broker/kc3731-provider-realm.json", "diff": "\"saml.server.signature\" : \"false\",\n\"saml_assertion_consumer_url_post\" : \"${url.realm.consumer}/broker/saml-leaf/endpoint/clients/sales\",\n\"saml_force_name_id_format\" : \"false\",\n- \"saml_idp_initiated_sso_url_name\" : \"samlbroker\",\n\"saml_name_id_format\": \"email\",\n\"saml_single_logout_service_url_post\" : \"${url.realm.consumer}/broker/saml-leaf/endpoint\"\n}\n}, {\n- \"clientId\": \"${url.realm.consumer-2}\",\n+ \"clientId\": \"${url.realm.consumer}/broker/saml-leaf/endpoint/clients/sales\",\n+ \"enabled\": true,\n+ \"protocol\": \"saml\",\n+ \"fullScopeAllowed\": true,\n+ \"redirectUris\": [\n+ \"${url.realm.consumer}/broker/saml-leaf/endpoint\"\n+ ],\n+ \"attributes\" : {\n+ \"saml_name_id_format\": \"email\",\n+ \"saml.assertion.signature\" : \"false\",\n+ \"saml.authnstatement\" : \"true\",\n+ \"saml.client.signature\" : \"false\",\n+ \"saml.encrypt\" : \"false\",\n+ \"saml.force.post.binding\" : \"true\",\n+ \"saml.server.signature\" : \"false\",\n+ \"saml_assertion_consumer_url_post\" : \"${url.realm.consumer}/broker/saml-leaf/endpoint/clients/sales\",\n+ \"saml_force_name_id_format\" : \"false\",\n+ \"saml_idp_initiated_sso_url_name\" : \"samlbroker\",\n+ \"saml_single_logout_service_url_post\" : \"${url.realm.consumer}/broker/saml-leaf/endpoint\"\n+ }\n+ }, {\n+ \"clientId\": \"${url.realm.consumer}/broker/saml-leaf/endpoint/clients/sales2\",\n\"enabled\": true,\n\"protocol\": \"saml\",\n\"fullScopeAllowed\": true,\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8010 Improve handling of Conditions SAML tag
339,624
17.09.2018 17:36:43
-7,200
52b7fd8c451f40dc4b3a81d591f6a3e723636061
Fix Dutch translation 'Overnieuw' is considered a colloquialism in Dutch at best, others considered it as just wrong.
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_nl.properties", "new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_nl.properties", "diff": "@@ -24,7 +24,7 @@ realmChoice=Realm\nunknownUser=Onbekende gebruiker\nloginTotpTitle=Mobile Authenticator Setup\nloginProfileTitle=Update accountinformatie\n-loginTimeout=U bent te lang bezig geweest met inloggen. Het inlogproces begint overnieuw.\n+loginTimeout=U bent te lang bezig geweest met inloggen. Het inlogproces begint opnieuw.\noauthGrantTitle=Verleen Toegang\noauthGrantTitleHtml={0}\nerrorTitle=Er is een fout opgetreden...\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix Dutch translation 'Overnieuw' is considered a colloquialism in Dutch at best, others considered it as just wrong.
339,393
09.08.2018 12:16:33
-7,200
25b390b2ae17f1868acbef8257cf1ddddfecbe3b
Fixing hyperlink content in german language The hyperlink for emailVerificationBodyHtml should contain a short message and not the link itself
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties", "new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties", "diff": "emailVerificationSubject=E-Mail verifizieren\nemailVerificationBody=Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Falls Sie das waren, dann klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.\\n\\n{0}\\n\\nDieser Link wird in {1} Minuten ablaufen.\\n\\nFalls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.\n-emailVerificationBodyHtml=<p>Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Falls das Sie waren, klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.</p><p><a href=\"{0}\">{0}</a></p><p>Dieser Link wird in {1} Minuten ablaufen.</p><p>Falls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.</p>\n+emailVerificationBodyHtml=<p>Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Falls das Sie waren, klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.</p><p><a href=\"{0}\">Link zur Best\\u00E4tigung der E-Mail Adresse</a></p><p>Dieser Link wird in {1} Minuten ablaufen.</p><p>Falls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.</p>\nidentityProviderLinkSubject=Link {0}\nidentityProviderLinkBody=Es wurde beantragt Ihren Account {1} mit dem Account {0} von Benutzer {2} zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.\\n\\n{3}\\n\\n Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.\\n\\nSollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.\nidentityProviderLinkBodyHtml=<p>Es wurde beantragt Ihren Account {1} mit dem Account {0} von Benutzer {2} zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.</p><p><a href=\"{3}\">Link zur Best\\u00E4tigung der Kontoverkn\\u00FCpfung</a></p><p>Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.</p><p>Sollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.</p>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fixing hyperlink content in german language The hyperlink for emailVerificationBodyHtml should contain a short message and not the link itself
339,511
20.09.2018 13:52:30
-32,400
340c8e8426f5792b63e4a525ffb41b0f826b4a0e
Token Introspect Test for Refresh Token Mistake
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java", "diff": "@@ -136,7 +136,7 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\nEventRepresentation loginEvent = events.expectLogin().assertEvent();\nString sessionId = loginEvent.getSessionId();\nAccessTokenResponse accessTokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n- String tokenResponse = oauth.introspectRefreshTokenWithClientCredential(\"confidential-cli\", \"secret1\", accessTokenResponse.getAccessToken());\n+ String tokenResponse = oauth.introspectRefreshTokenWithClientCredential(\"confidential-cli\", \"secret1\", accessTokenResponse.getRefreshToken());\nObjectMapper objectMapper = new ObjectMapper();\nJsonNode jsonNode = objectMapper.readTree(tokenResponse);\n@@ -150,6 +150,7 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\nassertTrue(jsonNode.has(\"aud\"));\nassertTrue(jsonNode.has(\"iss\"));\nassertTrue(jsonNode.has(\"jti\"));\n+ assertTrue(jsonNode.has(\"typ\"));\nTokenMetadataRepresentation rep = objectMapper.readValue(tokenResponse, TokenMetadataRepresentation.class);\n@@ -161,6 +162,7 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\nassertEquals(jsonNode.get(\"nbf\").asInt(), rep.getNotBefore());\nassertEquals(jsonNode.get(\"iss\").asText(), rep.getIssuer());\nassertEquals(jsonNode.get(\"jti\").asText(), rep.getId());\n+ assertEquals(jsonNode.get(\"typ\").asText(), \"Refresh\");\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8327 Token Introspect Test for Refresh Token Mistake
339,532
10.09.2018 20:04:49
-3,600
eda09d2b323ac4c612c6b746e52e1af4534b3b80
Add documentation and logging for the default admin account in test suite
[ { "change_type": "MODIFY", "old_path": "README.md", "new_path": "README.md", "diff": "@@ -44,6 +44,7 @@ To start Keycloak during development first build as specified above, then run:\nmvn -f testsuite/utils/pom.xml exec:java -Pkeycloak-server\n+When running testsuite, by default an account with username `admin` and password `admin` will be created within the master realm at start.\nTo start Keycloak from the server distribution first build the distribution it as specified above, then run:\n" }, { "change_type": "MODIFY", "old_path": "misc/Testsuite.md", "new_path": "misc/Testsuite.md", "diff": "@@ -42,6 +42,16 @@ and https port, optionally setting the truststore.\n-Djavax.net.ssl.keyStorePassword=CHANGEME \\\n-Dkeycloak.port.https=8443\n+### Default admin account\n+\n+The default admin within the master realm are created with credentials:\n+* Username: `admin`\n+* Password: `admin`\n+\n+The Keycloak test suite server will automatically create the new master realm user when the following conditions are met\n+* Property `keycloak.createAdminUser` is set to `true` (defaults to `true` if not present)\n+* There is no existing user within the master realm\n+\n### Live edit of html and styles\nThe Keycloak test server can load resources directly from the filesystem instead of the classpath. This allows editing html, styles and updating images without restarting the server. To make the server use resources from the filesystem start with:\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KeycloakServer.java", "new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KeycloakServer.java", "diff": "@@ -359,6 +359,7 @@ public class KeycloakServer {\nsession.getTransactionManager().begin();\nif (new ApplianceBootstrap(session).isNoMasterUser()) {\nnew ApplianceBootstrap(session).createMasterRealmUser(\"admin\", \"admin\");\n+ log.info(\"Created master user with credentials admin:admin\");\n}\nsession.getTransactionManager().commit();\n} finally {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add documentation and logging for the default admin account in test suite
339,281
26.09.2018 12:04:04
-7,200
723ba42264ac9ccafbce32d7595855182ed61866
fix NPE during adapter cluster tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AdapterTestExecutionDecider.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AdapterTestExecutionDecider.java", "diff": "@@ -75,7 +75,6 @@ public class AdapterTestExecutionDecider implements TestExecutionDecider {\n}\nprivate AppServerContainer getCorrespondingAnnotation(Method method) {\n- String appServerContainerName = testContextInstance.get().getAppServerInfo().getArquillianContainer().getName();\nAppServerContainers multipleAnnotations = method.getAnnotation(AppServerContainers.class);\n@@ -87,13 +86,12 @@ public class AdapterTestExecutionDecider implements TestExecutionDecider {\n}\nreturn appServerContainers.stream()\n- .filter(annotation -> annotation.value().equals(appServerContainerName))\n+ .filter(annotation -> annotation.value().equals(testContextInstance.get().getAppServerContainerName()))\n.findFirst()\n.orElseThrow(() -> new IllegalStateException(\"Not found the @AppServerContainer annotation with current app server.\"));\n}\nprivate AppServerContainer getCorrespondingAnnotation(Class testClass) {\n- String appServerContainerName = testContextInstance.get().getAppServerInfo().getArquillianContainer().getName();\nClass<?> annotatedClass = AppServerTestEnricher.getNearestSuperclassWithAppServerAnnotation(testClass);\n@@ -105,8 +103,9 @@ public class AdapterTestExecutionDecider implements TestExecutionDecider {\n} else {// single @AppServerContainer annotation\nappServerContainers = Arrays.asList(annotatedClass.getAnnotation(AppServerContainer.class));\n}\n+\nreturn appServerContainers.stream()\n- .filter(annotation -> annotation.value().equals(appServerContainerName))\n+ .filter(annotation -> annotation.value().equals(testContextInstance.get().getAppServerContainerName()))\n.findFirst()\n.orElseThrow(() -> new IllegalStateException(\"Not found the @AppServerContainer annotation with current app server.\"));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/TestContext.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/TestContext.java", "diff": "@@ -194,4 +194,16 @@ public final class TestContext {\ncustomContext.put(key, value);\n}\n+ public String getAppServerContainerName() {\n+ if (isAdapterContainerEnabled()) { //standalone app server\n+ return getAppServerInfo().getArquillianContainer().getName();\n+\n+ } else if (isAdapterContainerEnabledCluster()) { //clustered app server\n+\n+ return getAppServerBackendsInfo().stream()\n+ .map(ContainerInfo::getQualifier)\n+ .collect(Collectors.joining(\";\"));\n+ }\n+ return null;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/provider/URLProvider.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/provider/URLProvider.java", "diff": "@@ -102,9 +102,11 @@ public class URLProvider extends URLResourceProvider {\nreturn suiteContext.get().getAuthServerInfo().getContextRoot();\n}\nif (AppServerContext.class.isAssignableFrom(a.annotationType())) {\n+ //standalone\nContainerInfo appServerInfo = testContext.get().getAppServerInfo();\nif (appServerInfo != null) return appServerInfo.getContextRoot();\n+ //cluster\nList<ContainerInfo> appServerBackendsInfo = testContext.get().getAppServerBackendsInfo();\nif (appServerBackendsInfo.isEmpty()) throw new IllegalStateException(\"Both testContext's appServerInfo and appServerBackendsInfo not set.\");\n@@ -114,7 +116,15 @@ public class URLProvider extends URLResourceProvider {\nreturn suiteContext.get().getAuthServerInfo().getBrowserContextRoot();\n}\nif (AppServerBrowserContext.class.isAssignableFrom(a.annotationType())) {\n- return testContext.get().getAppServerInfo().getBrowserContextRoot();\n+ //standalone\n+ ContainerInfo appServerInfo = testContext.get().getAppServerInfo();\n+ if (appServerInfo != null) return appServerInfo.getBrowserContextRoot();\n+\n+ //cluster\n+ List<ContainerInfo> appServerBackendsInfo = testContext.get().getAppServerBackendsInfo();\n+ if (appServerBackendsInfo.isEmpty()) throw new IllegalStateException(\"Both testContext's appServerInfo and appServerBackendsInfo not set.\");\n+\n+ return appServerBackendsInfo.get(0).getBrowserContextRoot();\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8425 fix NPE during adapter cluster tests
339,465
25.09.2018 21:59:24
-7,200
4b9b189016dbdeb3b9897bed42ec3bdba989a19c
Ensure InputStream are closed
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequestParserProcessor.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequestParserProcessor.java", "diff": "@@ -68,11 +68,12 @@ public class AuthorizationEndpointRequestParserProcessor {\nif (requestParam != null) {\nnew AuthzEndpointRequestObjectParser(session, requestParam, client).parseRequest(request);\n} else if (requestUriParam != null) {\n- InputStream is = session.getProvider(HttpClientProvider.class).get(requestUriParam);\n+ try (InputStream is = session.getProvider(HttpClientProvider.class).get(requestUriParam)) {\nString retrievedRequest = StreamUtil.readString(is);\nnew AuthzEndpointRequestObjectParser(session, retrievedRequest, client).parseRequest(request);\n}\n+ }\nreturn request;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/JWKSHttpUtils.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/JWKSHttpUtils.java", "diff": "@@ -36,8 +36,9 @@ import java.security.PublicKey;\npublic class JWKSHttpUtils {\npublic static JSONWebKeySet sendJwksRequest(KeycloakSession session, String jwksURI) throws IOException {\n- InputStream is = session.getProvider(HttpClientProvider.class).get(jwksURI);\n+ try (InputStream is = session.getProvider(HttpClientProvider.class).get(jwksURI)){\nString keySetString = StreamUtil.readString(is);\nreturn JsonSerialization.readValue(keySetString, JSONWebKeySet.class);\n}\n}\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8008 Ensure InputStream are closed
339,185
26.09.2018 10:10:55
-7,200
17a1a339873992a06f134eebbbf836cc3a0825b1
Support parsing of xs:date type
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLAttributeValueParser.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLAttributeValueParser.java", "diff": "@@ -23,6 +23,7 @@ import org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.parsers.StaxParser;\nimport org.keycloak.saml.common.util.StaxParserUtil;\nimport org.keycloak.saml.processing.core.parsers.util.SAMLParserUtil;\n+import org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;\nimport java.io.StringWriter;\nimport java.util.Objects;\nimport javax.xml.namespace.QName;\n@@ -98,6 +99,8 @@ public class SAMLAttributeValueParser implements StaxParser {\nreturn parseAnyTypeAsString(xmlEventReader);\n} else if(typeValue.contains(\":base64Binary\")){\nreturn StaxParserUtil.getElementText(xmlEventReader);\n+ } else if(typeValue.contains(\":date\")){\n+ return XMLTimeUtil.parse(StaxParserUtil.getElementText(xmlEventReader));\n} else if(typeValue.contains(\":boolean\")){\nreturn StaxParserUtil.getElementText(xmlEventReader);\n}\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java", "new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java", "diff": "@@ -942,88 +942,86 @@ public class SAMLParserTest {\n@Test\npublic void testSaml20AssertionsAnyTypeAttributeValue() throws Exception {\n+ AssertionType assertion = assertParsed(\"saml20-assertion-anytype-attribute-value.xml\", AssertionType.class);\n- String[] xmlSamples = {\n- \"saml20-assertion-anytype-attribute-value.xml\",\n- \"saml20-assertion-example.xml\"\n- };\n+ AttributeStatementType attributeStatementType = assertion.getAttributeStatements().iterator().next();\n+ assertThat(attributeStatementType.getAttributes(), hasSize(5));\n- for (String fileName: xmlSamples) {\n- try (InputStream st = SAMLParserTest.class.getResourceAsStream(fileName)) {\n- Object parsedObject = parser.parse(st);\n- assertThat(\"Problem detected in \" + fileName + \" sample.\", parsedObject, instanceOf(AssertionType.class));\n- checkCheckParsedResult(fileName, (AssertionType)parsedObject);\n- } catch (Exception e) {\n- throw new Exception(\"Problem detected in \" + fileName + \" sample.\", e);\n+ for (AttributeStatementType.ASTChoiceType choiceType: attributeStatementType.getAttributes()) {\n+ AttributeType attr = choiceType.getAttribute();\n+ String attrName = attr.getName();\n+ Object value = attr.getAttributeValue().get(0);\n+ // test selected attributes\n+ switch (attrName) {\n+ case \"attr:type:string\":\n+ assertThat(value, is((Object) \"CITIZEN\"));\n+ break;\n+ case \"attr:notype:string\":\n+ assertThat(value, instanceOf(String.class));\n+ assertThat(value, is((Object) \"CITIZEN\"));\n+ break;\n+ case \"attr:notype:element\":\n+ assertThat(value, instanceOf(String.class));\n+ assertThat((String) value, containsString(\"hospitaal x\"));\n+ value = attr.getAttributeValue().get(1);\n+ assertThat(value, instanceOf(String.class));\n+ assertThat((String) value, containsString(\"hopital x\"));\n+ break;\n+ case \"founded\":\n+ assertThat(value, is((Object) XMLTimeUtil.parse(\"2002-05-30T09:30:10-06:00\")));\n+ break;\n+ case \"expanded\":\n+ assertThat(value, is((Object) XMLTimeUtil.parse(\"2002-06-30\")));\n+ break;\n+ default:\n+ break;\n}\n}\n}\n- private void checkCheckParsedResult(String fileName, AssertionType assertion) throws Exception {\n+ @Test\n+ public void testSaml20AssertionExample() throws Exception {\n+ AssertionType assertion = assertParsed(\"saml20-assertion-example.xml\", AssertionType.class);\n+\nAttributeStatementType attributeStatementType = assertion.getAttributeStatements().iterator().next();\n- if (\"saml20-assertion-anytype-attribute-value.xml\".equals(fileName)) {\n- assertTrue(\"There has to be 3 attributes\", attributeStatementType.getAttributes().size() == 3);\n- for (AttributeStatementType.ASTChoiceType choiceType: attributeStatementType.getAttributes()) {\n- AttributeType attr = choiceType.getAttribute();\n- String attrName = attr.getName();\n- String attrValueStatement = \"unexpected value of attribute \" + attrName + \" of \" + fileName;\n- String attrTypeStatement = \"unexpected type of attribute \" + attrName + \" of \" + fileName;\n- // test selected attributes\n- if (attrName.equals(\"attr:type:string\")) {\n- assertEquals(attrValueStatement, attr.getAttributeValue().get(0), \"CITIZEN\");\n- } else if (attrName.equals(\"attr:notype:string\")) {\n- assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n- String value = (String)attr.getAttributeValue().get(0);\n- assertEquals(attrValueStatement, value, \"CITIZEN\");\n- } else if (attrName.equals(\"attr:notype:element\")) {\n- assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n- String value = (String)attr.getAttributeValue().get(0);\n- assertThat(attrValueStatement, value, containsString(\"hospitaal x\"));\n- value = (String)attr.getAttributeValue().get(1);\n- assertThat(attrValueStatement, value, containsString(\"hopital x\"));\n- }\n- }\n- } else if (\"saml20-assertion-example.xml\".equals(fileName)) {\n- assertThat(\"There has to be 9 attributes\", attributeStatementType.getAttributes().size(), is(9));\n+ assertThat(attributeStatementType.getAttributes(), hasSize(9));\n+\nfor (AttributeStatementType.ASTChoiceType choiceType: attributeStatementType.getAttributes()) {\nAttributeType attr = choiceType.getAttribute();\nString attrName = attr.getName();\n- String attrValueStatement = \"unexpected value of attribute \" + attrName + \" of \" + fileName;\n- String attrTypeStatement = \"unexpected type of attribute \" + attrName + \" of \" + fileName;\n+ Object value = attr.getAttributeValue().get(0);\n// test selected attributes\n- if (attrName.equals(\"portal_id\")) {\n- assertEquals(attrValueStatement, attr.getAttributeValue().get(0), \"060D00000000SHZ\");\n- } else if (attrName.equals(\"organization_id\")) {\n- assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n- String value = (String)attr.getAttributeValue().get(0);\n- assertThat(attrValueStatement, value, containsString(\"<n3:stuff xmlns:n3=\\\"ftp://example.org\\\">00DD0000000F7L5</n3:stuff>\"));\n- } else if (attrName.equals(\"has_sub_organization\")) {\n- assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n- String value = (String)attr.getAttributeValue().get(0);\n- assertThat(attrValueStatement, value, containsString(\"true\"));\n- } else if (attrName.equals(\"anytype_test\")) {\n- assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n- String value = (String)attr.getAttributeValue().get(0);\n- assertThat(attrValueStatement, value, containsString(\"<elem2>val2</elem2>\"));\n- } else if (attrName.equals(\"anytype_no_xml_test\")) {\n- assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n- String value = (String)attr.getAttributeValue().get(0);\n- assertEquals(attrValueStatement, value, \"value_no_xml\");\n- } else if (attrName.equals(\"logouturl\")) {\n- assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n- String value = (String)attr.getAttributeValue().get(0);\n- assertEquals(attrValueStatement, value, \"http://www.salesforce.com/security/del_auth/SsoLogoutPage.html\");\n- } else if (attrName.equals(\"nil_value_attribute\")) {\n- assertNull(attrValueStatement, attr.getAttributeValue().get(0));\n- } else if (attrName.equals(\"status\")) {\n- assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n- String value = (String)attr.getAttributeValue().get(0);\n- assertThat(attrValueStatement, value, containsString(\"<status><code><status>XYZ</status></code></status>\"));\n+ switch (attrName) {\n+ case \"portal_id\":\n+ assertEquals(value, \"060D00000000SHZ\");\n+ break;\n+ case \"organization_id\":\n+ assertThat(value, instanceOf(String.class));\n+ assertThat((String) value, containsString(\"<n3:stuff xmlns:n3=\\\"ftp://example.org\\\">00DD0000000F7L5</n3:stuff>\"));\n+ break;\n+ case \"has_sub_organization\":\n+ assertThat(value, is((Object) \"true\"));\n+ break;\n+ case \"anytype_test\":\n+ assertThat(value, instanceOf(String.class));\n+ assertThat((String) value, containsString(\"<elem2>val2</elem2>\"));\n+ break;\n+ case \"anytype_no_xml_test\":\n+ assertThat(value, is((Object) \"value_no_xml\"));\n+ break;\n+ case \"logouturl\":\n+ assertThat(value, is((Object) \"http://www.salesforce.com/security/del_auth/SsoLogoutPage.html\"));\n+ break;\n+ case \"nil_value_attribute\":\n+ assertNull(value);\n+ break;\n+ case \"status\":\n+ assertThat(value, is((Object) \"<status><code><status>XYZ</status></code></status>\"));\n+ break;\n+ default:\n+ break;\n}\n}\n- } else {\n- throw new RuntimeException(\"test error: wrong file name to check\");\n- }\n}\n@Test(expected = ParsingException.class)\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/saml20-assertion-anytype-attribute-value.xml", "new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/saml20-assertion-anytype-attribute-value.xml", "diff": "<ns4:Name xml:lang=\"fr\" xmlns=\"urn:be:fgov:ehealth:aa:complextype:v1\" xmlns:ns4=\"urn:be:fgov:ehealth:aa:complextype:v1\">hopital x</ns4:Name>\n</saml2:AttributeValue>\n</saml2:Attribute>\n+ <saml2:Attribute FriendlyName=\"Organisation Founded\" Name=\"founded\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:date\">2002-05-30T09:30:10-06:00</saml2:AttributeValue>\n+ </saml2:Attribute>\n+ <saml2:Attribute FriendlyName=\"Organisation Expanded\" Name=\"expanded\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:date\">2002-06-30</saml2:AttributeValue>\n+ </saml2:Attribute>\n</saml2:AttributeStatement>\n</saml2:Assertion>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7740 Support parsing of xs:date type
339,490
03.09.2018 12:00:35
-7,200
c41bcddd8db64eda84086ca370ecc2276b7f3d49
Update UserResource.java In my opinion, the old documentation does not match the actual behaviour of the resetPassword method.
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "diff": "@@ -561,11 +561,9 @@ public class UserResource {\n}\n/**\n- * Set up a temporary password for the user\n+ * Set up a new password for the user.\n*\n- * User will have to reset the temporary password next time they log in.\n- *\n- * @param pass A Temporary password\n+ * @param pass The representation must contain a value and the type equals to \"password\"\n*/\n@Path(\"reset-password\")\n@PUT\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update UserResource.java In my opinion, the old documentation does not match the actual behaviour of the resetPassword method.
339,185
02.10.2018 10:16:45
-7,200
211774ccbc7210ec27f68e792acc060d9b2f987e
Fix NPE in Elytron SAML adapter
[ { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanism.java", "new_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanism.java", "diff": "@@ -79,7 +79,7 @@ class KeycloakHttpServerAuthenticationMechanism implements HttpServerAuthenticat\nreturn;\n}\n- if (httpFacade.getRequest().getRelativePath().contains(deployment.getLogoutPage())) {\n+ if (deployment.getLogoutPage() != null && httpFacade.getRequest().getRelativePath().contains(deployment.getLogoutPage())) {\nLOGGER.debugf(\"Ignoring request for [%s] and logout page [%s].\", request.getRequestURI(), deployment.getLogoutPage());\nhttpFacade.authenticationCompleteAnonymous();\nreturn;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/employee-acs/WEB-INF/keycloak-saml.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/employee-acs/WEB-INF/keycloak-saml.xml", "diff": "<SP entityID=\"http://localhost:8280/employee-acs/\"\nsslPolicy=\"EXTERNAL\"\nnameIDPolicyFormat=\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\"\n- logoutPage=\"/logout.jsp\"\nforceAuthentication=\"false\">\n<PrincipalNameMapping policy=\"FROM_NAME_ID\"/>\n<RoleIdentifiers>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7810 Fix NPE in Elytron SAML adapter
339,235
26.09.2018 20:56:18
-7,200
6ebc6c035443a75fb51eb767d77be135d23a313c
Remove Keycloak demo dist
[ { "change_type": "DELETE", "old_path": "distribution/demo-dist/assembly.xml", "new_path": null, "diff": "-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<assembly>\n- <id>demo-dist</id>\n-\n- <formats>\n- <format>zip</format>\n- <format>tar.gz</format>\n- </formats>\n-\n- <includeBaseDirectory>true</includeBaseDirectory>\n-\n- <fileSets>\n- <fileSet>\n- <directory>${project.build.directory}/unpacked/wildfly-${wildfly.version}</directory>\n- <outputDirectory>keycloak</outputDirectory>\n- <excludes>\n- <exclude>**/*.sh</exclude>\n- <exclude>**/standalone.xml</exclude>\n- </excludes>\n- </fileSet>\n- <fileSet>\n- <directory>${project.build.directory}/unpacked/wildfly-${wildfly.version}</directory>\n- <outputDirectory>keycloak</outputDirectory>\n- <includes>\n- <include>**/*.sh</include>\n- </includes>\n- <fileMode>0755</fileMode>\n- </fileSet>\n- <fileSet>\n- <directory>${project.build.directory}/unpacked/keycloak-server-overlay-${project.version}</directory>\n- <outputDirectory>keycloak</outputDirectory>\n- </fileSet>\n- <fileSet>\n- <directory>${project.build.directory}/unpacked/keycloak-wildfly-adapter-${project.version}</directory>\n- <outputDirectory>keycloak</outputDirectory>\n- <excludes>\n- <exclude>standalone/configuration/standalone-keycloak.xml</exclude>\n- </excludes>\n- </fileSet>\n- <fileSet>\n- <directory>${project.build.directory}/unpacked/keycloak-saml-wildfly-adapter-${project.version}</directory>\n- <outputDirectory>keycloak</outputDirectory>\n- <excludes>\n- <exclude>standalone/configuration/standalone-keycloak.xml</exclude>\n- </excludes>\n- </fileSet>\n- <fileSet>\n- <directory>${project.build.directory}/unpacked/keycloak-examples-${project.version}</directory>\n- <outputDirectory>examples</outputDirectory>\n- </fileSet>\n- </fileSets>\n- <files>\n- <file>\n- <source>${project.build.directory}/unpacked/standalone.xml</source>\n- <outputDirectory>keycloak/standalone/configuration</outputDirectory>\n- </file>\n- </files>\n-\n-</assembly>\n" }, { "change_type": "DELETE", "old_path": "distribution/demo-dist/pom.xml", "new_path": null, "diff": "-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n- xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n- <modelVersion>4.0.0</modelVersion>\n- <parent>\n- <artifactId>keycloak-distribution-parent</artifactId>\n- <groupId>org.keycloak</groupId>\n- <version>4.6.0.Final-SNAPSHOT</version>\n- </parent>\n-\n- <artifactId>keycloak-demo-dist</artifactId>\n- <packaging>pom</packaging>\n- <name>Keycloak Demo Distribution</name>\n- <description/>\n-\n- <profiles>\n- <profile>\n- <id>community</id>\n- <activation>\n- <property>\n- <name>!product</name>\n- </property>\n- </activation>\n- <dependencies>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-server-overlay</artifactId>\n- <type>zip</type>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-wildfly-adapter-dist</artifactId>\n- <type>zip</type>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-saml-wildfly-adapter-dist</artifactId>\n- <type>zip</type>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-examples-dist</artifactId>\n- <type>zip</type>\n- </dependency>\n- </dependencies>\n-\n- <build>\n- <finalName>keycloak-demo-${project.version}</finalName>\n- <plugins>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-deploy-plugin</artifactId>\n- <configuration>\n- <skip>true</skip>\n- </configuration>\n- </plugin>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-dependency-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>unpack-wildfly</id>\n- <phase>prepare-package</phase>\n- <goals>\n- <goal>unpack</goal>\n- </goals>\n- <configuration>\n- <artifactItems>\n- <artifactItem>\n- <groupId>org.wildfly</groupId>\n- <artifactId>wildfly-dist</artifactId>\n- <type>zip</type>\n- <outputDirectory>${project.build.directory}/unpacked</outputDirectory>\n- </artifactItem>\n- </artifactItems>\n- </configuration>\n- </execution>\n- <execution>\n- <id>unpack-server</id>\n- <phase>prepare-package</phase>\n- <goals>\n- <goal>unpack</goal>\n- </goals>\n- <configuration>\n- <artifactItems>\n- <artifactItem>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-server-overlay</artifactId>\n- <type>zip</type>\n- <outputDirectory>${project.build.directory}/unpacked/keycloak-server-overlay-${project.version}</outputDirectory>\n- </artifactItem>\n- </artifactItems>\n- </configuration>\n- </execution>\n- <execution>\n- <id>unpack-adapter</id>\n- <phase>prepare-package</phase>\n- <goals>\n- <goal>unpack</goal>\n- </goals>\n- <configuration>\n- <artifactItems>\n- <artifactItem>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-wildfly-adapter-dist</artifactId>\n- <type>zip</type>\n- <outputDirectory>${project.build.directory}/unpacked/keycloak-wildfly-adapter-${project.version}</outputDirectory>\n- </artifactItem>\n- </artifactItems>\n- </configuration>\n- </execution>\n- <execution>\n- <id>unpack-saml-adapter</id>\n- <phase>prepare-package</phase>\n- <goals>\n- <goal>unpack</goal>\n- </goals>\n- <configuration>\n- <artifactItems>\n- <artifactItem>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-saml-wildfly-adapter-dist</artifactId>\n- <type>zip</type>\n- <outputDirectory>${project.build.directory}/unpacked/keycloak-saml-wildfly-adapter-${project.version}</outputDirectory>\n- </artifactItem>\n- </artifactItems>\n- </configuration>\n- </execution>\n- <execution>\n- <id>unpack-examples</id>\n- <phase>prepare-package</phase>\n- <goals>\n- <goal>unpack</goal>\n- </goals>\n- <configuration>\n- <artifactItems>\n- <artifactItem>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-examples-dist</artifactId>\n- <type>zip</type>\n- <outputDirectory>${project.build.directory}/unpacked</outputDirectory>\n- </artifactItem>\n- </artifactItems>\n- </configuration>\n- </execution>\n- <execution>\n- <id>unpack</id>\n- <phase>compile</phase>\n- <goals>\n- <goal>unpack</goal>\n- </goals>\n- <configuration>\n- <artifactItems>\n- <artifactItem>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-wildfly-server-subsystem</artifactId>\n- <version>${project.version}</version>\n- <type>jar</type>\n- <includes>default-config/*.xml</includes>\n- </artifactItem>\n- </artifactItems>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n-\n- <plugin>\n- <groupId>org.codehaus.mojo</groupId>\n- <artifactId>xml-maven-plugin</artifactId>\n- <version>1.0</version>\n- <executions>\n- <execution>\n- <id>generate-resources</id>\n- <phase>package</phase>\n- <goals>\n- <goal>transform</goal>\n- </goals>\n- <configuration>\n- <transformationSets>\n- <transformationSet>\n- <dir>${project.build.directory}/unpacked/wildfly-${wildfly.version}/standalone/configuration</dir>\n- <stylesheet>src/main/xslt/standalone.xsl</stylesheet>\n- <includes>\n- <include>standalone.xml</include>\n- </includes>\n- <outputDir>${project.build.directory}/unpacked/</outputDir>\n- </transformationSet>\n- </transformationSets>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- <plugin>\n- <artifactId>maven-assembly-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>assemble</id>\n- <phase>package</phase>\n- <goals>\n- <goal>single</goal>\n- </goals>\n- <configuration>\n- <descriptors>\n- <descriptor>assembly.xml</descriptor>\n- </descriptors>\n- <outputDirectory>target</outputDirectory>\n- <workDirectory>target/assembly/work</workDirectory>\n- <appendAssemblyId>false</appendAssemblyId>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- </plugins>\n- </build>\n- </profile>\n- </profiles>\n-\n-</project>\n" }, { "change_type": "DELETE", "old_path": "distribution/demo-dist/src/main/xslt/standalone.xsl", "new_path": null, "diff": "-<!--\n-~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n-~ and other contributors as indicated by the @author tags.\n-~\n-~ Licensed under the Apache License, Version 2.0 (the \"License\");\n-~ you may not use this file except in compliance with the License.\n-~ You may obtain a copy of the License at\n-~\n-~ http://www.apache.org/licenses/LICENSE-2.0\n-~\n-~ Unless required by applicable law or agreed to in writing, software\n-~ distributed under the License is distributed on an \"AS IS\" BASIS,\n-~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n-~ See the License for the specific language governing permissions and\n-~ limitations under the License.\n--->\n-\n-<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n- xmlns:xalan=\"http://xml.apache.org/xalan\"\n- xmlns:j=\"urn:jboss:domain:7.0\"\n- xmlns:ds=\"urn:jboss:domain:datasources:5.0\"\n- xmlns:k=\"urn:jboss:domain:keycloak:1.1\"\n- xmlns:sec=\"urn:jboss:domain:security:2.0\"\n- version=\"2.0\"\n- exclude-result-prefixes=\"xalan j ds k sec\">\n-\n- <xsl:param name=\"config\"/>\n- <xsl:variable name=\"inf\" select=\"'urn:jboss:domain:infinispan:'\"/>\n-\n- <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n- <xsl:strip-space elements=\"*\"/>\n-\n- <xsl:template match=\"//j:extensions\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"node()|@*\"/>\n- <extension module=\"org.keycloak.keycloak-server-subsystem\"/>\n- <extension module=\"org.keycloak.keycloak-adapter-subsystem\"/>\n- <extension module=\"org.keycloak.keycloak-saml-adapter-subsystem\"/>\n- </xsl:copy>\n- </xsl:template>\n-\n- <xsl:template match=\"//ds:datasources\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"node()[name(.)='datasource']\"/>\n- <datasource jndi-name=\"java:jboss/datasources/KeycloakDS\" pool-name=\"KeycloakDS\" use-java-context=\"true\">\n- <connection-url>jdbc:h2:${jboss.server.data.dir}/keycloak;AUTO_SERVER=TRUE</connection-url>\n- <driver>h2</driver>\n- <security>\n- <user-name>sa</user-name>\n- <password>sa</password>\n- </security>\n- </datasource>\n- <xsl:apply-templates select=\"node()[name(.)='drivers']\"/>\n- </xsl:copy>\n- </xsl:template>\n-\n- <xsl:template match=\"//j:profile\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"node()|@*\"/>\n- <xsl:copy-of select=\"document('../../../target/dependency/default-config/keycloak-server-default-config.xml')\"/>\n- <subsystem xmlns=\"urn:jboss:domain:keycloak:1.1\"/>\n- <subsystem xmlns=\"urn:jboss:domain:keycloak-saml:1.1\"/>\n- </xsl:copy>\n- </xsl:template>\n-\n- <xsl:template match=\"//sec:security-domains\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"node()[name(.)='security-domain']\"/>\n- <security-domain name=\"keycloak\">\n- <authentication>\n- <login-module code=\"org.keycloak.adapters.jboss.KeycloakLoginModule\" flag=\"required\"/>\n- </authentication>\n- </security-domain>\n- <security-domain name=\"sp\" cache-type=\"default\">\n- <authentication>\n- <login-module code=\"org.picketlink.identity.federation.bindings.wildfly.SAML2LoginModule\" flag=\"required\"/>\n- </authentication>\n- </security-domain>\n- </xsl:copy>\n- </xsl:template>\n-\n- <xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $inf)]\">\n- <xsl:copy>\n- <cache-container name=\"keycloak\">\n- <local-cache name=\"realms\">\n- <object-memory size=\"10000\"/>\n- </local-cache>\n- <local-cache name=\"users\">\n- <object-memory size=\"10000\"/>\n- </local-cache>\n- <local-cache name=\"sessions\"/>\n- <local-cache name=\"authenticationSessions\"/>\n- <local-cache name=\"offlineSessions\"/>\n- <local-cache name=\"clientSessions\"/>\n- <local-cache name=\"offlineClientSessions\"/>\n- <local-cache name=\"loginFailures\"/>\n- <local-cache name=\"authorization\">\n- <object-memory size=\"10000\"/>\n- </local-cache>\n- <local-cache name=\"actionTokens\"/>\n- <local-cache name=\"work\"/>\n- <local-cache name=\"keys\">\n- <object-memory size=\"1000\"/>\n- <expiration max-idle=\"3600000\" />\n- </local-cache>\n- </cache-container>\n- <xsl:apply-templates select=\"node()|@*\"/>\n- </xsl:copy>\n- </xsl:template>\n-\n- <xsl:template match=\"@*|node()\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@*|node()\" />\n- </xsl:copy>\n- </xsl:template>\n-\n-</xsl:stylesheet>\n" }, { "change_type": "MODIFY", "old_path": "distribution/downloads/src/main/resources/files", "new_path": "distribution/downloads/src/main/resources/files", "diff": "./\nkeycloak-server-dist:keycloak\n- keycloak-demo-dist:keycloak-demo\nkeycloak-server-overlay:keycloak-overlay\nkeycloak-proxy-dist:keycloak-proxy\nkeycloak-api-docs-dist:keycloak-api-docs\n" }, { "change_type": "MODIFY", "old_path": "distribution/pom.xml", "new_path": "distribution/pom.xml", "diff": "<id>jboss-release</id>\n<modules>\n<module>api-docs-dist</module>\n- <module>demo-dist</module>\n<module>examples-dist</module>\n<module>proxy-dist</module>\n<module>downloads</module>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8437 Remove Keycloak demo dist
339,465
03.10.2018 18:56:51
-7,200
0d9b1e73b89918024fb52195b78a7f6ad88ed899
Cannot reset Client Consent Screen Text
[ { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/util/ObjectUtil.java", "new_path": "common/src/main/java/org/keycloak/common/util/ObjectUtil.java", "diff": "@@ -42,7 +42,38 @@ public class ObjectUtil {\nreturn str1.equals(str2);\n}\n+\npublic static String capitalize(String str) {\nreturn str.substring(0, 1).toUpperCase() + str.substring(1);\n}\n+\n+\n+ /**\n+ * Forked from apache-commons StringUtils\n+ *\n+ * <p>Checks if a CharSequence is whitespace, empty (\"\") or null.</p>\n+ *\n+ * <pre>\n+ * ObjectUtil.isBlank(null) = true\n+ * ObjectUtil.isBlank(\"\") = true\n+ * ObjectUtil.isBlank(\" \") = true\n+ * ObjectUtil.isBlank(\"bob\") = false\n+ * ObjectUtil.isBlank(\" bob \") = false\n+ * </pre>\n+ *\n+ * @param cs\n+ * @return {@code true} if the CharSequence is null, empty or whitespace\n+ */\n+ public static boolean isBlank(final CharSequence cs) {\n+ int strLen;\n+ if (cs == null || (strLen = cs.length()) == 0) {\n+ return true;\n+ }\n+ for (int i = 0; i < strLen; i++) {\n+ if (!Character.isWhitespace(cs.charAt(i))) {\n+ return false;\n+ }\n+ }\n+ return true;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/ClientModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/ClientModel.java", "diff": "@@ -20,6 +20,8 @@ package org.keycloak.models;\nimport java.util.Map;\nimport java.util.Set;\n+import org.keycloak.common.util.ObjectUtil;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n@@ -209,7 +211,7 @@ public interface ClientModel extends ClientScopeModel, RoleContainerModel, Prot\n@Override\ndefault String getConsentScreenText() {\nString consentScreenText = ClientScopeModel.super.getConsentScreenText();\n- if (consentScreenText == null) {\n+ if (ObjectUtil.isBlank(consentScreenText)) {\nconsentScreenText = getClientId();\n}\nreturn consentScreenText;\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/ClientScopeModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/ClientScopeModel.java", "diff": "@@ -19,6 +19,8 @@ package org.keycloak.models;\nimport java.util.Map;\n+import org.keycloak.common.util.ObjectUtil;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n@@ -63,7 +65,7 @@ public interface ClientScopeModel extends ProtocolMapperContainerModel, ScopeCon\n// Fallback to name if consentScreenText attribute is null\ndefault String getConsentScreenText() {\nString consentScreenText = getAttribute(CONSENT_SCREEN_TEXT);\n- if (consentScreenText == null) {\n+ if (ObjectUtil.isBlank(consentScreenText)) {\nconsentScreenText = getName();\n}\nreturn consentScreenText;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCScopeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCScopeTest.java", "diff": "@@ -27,6 +27,7 @@ import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.After;\nimport org.junit.Before;\nimport org.junit.Test;\n+import org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ClientScopeResource;\nimport org.keycloak.common.util.MultivaluedHashMap;\n@@ -35,6 +36,7 @@ import org.keycloak.events.EventType;\nimport org.keycloak.models.ClientScopeModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocolFactory;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.AddressClaimSet;\nimport org.keycloak.representations.IDToken;\n@@ -357,7 +359,40 @@ public class OIDCScopeTest extends AbstractOIDCScopeTest {\nassertPhone(idToken, false);\n// Revert\n+ thirdPartyRep.getAttributes().put(ClientScopeModel.DISPLAY_ON_CONSENT_SCREEN, \"false\");\n+ thirdParty.update(thirdPartyRep);\n+ }\n+\n+\n+ // KEYCLOAK-7855\n+ @Test\n+ public void testClientDisplayedOnConsentScreenWithEmptyConsentText() throws Exception {\n+ // Add \"displayOnConsentScreen\" to client\n+ ClientResource thirdParty = ApiUtil.findClientByClientId(testRealm(), \"third-party\");\n+ ClientRepresentation thirdPartyRep = thirdParty.toRepresentation();\nthirdPartyRep.getAttributes().put(ClientScopeModel.DISPLAY_ON_CONSENT_SCREEN, \"true\");\n+ thirdPartyRep.getAttributes().put(ClientScopeModel.CONSENT_SCREEN_TEXT, \"\");\n+ thirdParty.update(thirdPartyRep);\n+\n+ // Change consent text on profile scope\n+ ClientScopeResource profileScope = ApiUtil.findClientScopeByName(testRealm(), OAuth2Constants.SCOPE_PROFILE);\n+ ClientScopeRepresentation profileScopeRep = profileScope.toRepresentation();\n+ profileScopeRep.getAttributes().put(ClientScopeModel.CONSENT_SCREEN_TEXT, \" \");\n+ profileScope.update(profileScopeRep);\n+\n+ // Login. ConsentTexts are empty for the client and for the \"profile\" scope, so it should fallback to name/clientId\n+ oauth.clientId(\"third-party\");\n+ oauth.doLoginGrant(\"john\", \"password\");\n+\n+ grantPage.assertCurrent();\n+ grantPage.assertGrants(\"profile\", OAuthGrantPage.EMAIL_CONSENT_TEXT, OAuthGrantPage.ROLES_CONSENT_TEXT, \"third-party\");\n+ grantPage.accept();\n+\n+ // Revert\n+ profileScopeRep.getAttributes().put(ClientScopeModel.CONSENT_SCREEN_TEXT, OIDCLoginProtocolFactory.PROFILE_SCOPE_CONSENT_TEXT);\n+ profileScope.update(profileScopeRep);\n+\n+ thirdPartyRep.getAttributes().put(ClientScopeModel.DISPLAY_ON_CONSENT_SCREEN, \"false\");\nthirdParty.update(thirdPartyRep);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7855 Cannot reset Client Consent Screen Text
339,235
04.10.2018 12:05:44
-7,200
86a2f28561d659b05944beb3e41220c74a064c70
Add support to set fixed scheme on fixed hostname provider
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/KeycloakUriInfo.java", "new_path": "server-spi/src/main/java/org/keycloak/models/KeycloakUriInfo.java", "diff": "@@ -31,6 +31,7 @@ public class KeycloakUriInfo implements UriInfo {\nprivate final UriInfo delegate;\nprivate final String hostname;\n+ private final String scheme;\nprivate final int port;\nprivate URI absolutePath;\n@@ -41,8 +42,10 @@ public class KeycloakUriInfo implements UriInfo {\nthis.delegate = delegate;\nHostnameProvider hostnameProvider = session.getProvider(HostnameProvider.class);\n+ this.scheme = hostnameProvider.getScheme(delegate);\nthis.hostname = hostnameProvider.getHostname(delegate);\nthis.port = hostnameProvider.getPort(delegate);\n+\n}\npublic UriInfo getDelegate() {\n@@ -52,7 +55,7 @@ public class KeycloakUriInfo implements UriInfo {\n@Override\npublic URI getRequestUri() {\nif (requestURI == null) {\n- requestURI = delegate.getRequestUriBuilder().host(hostname).port(port).build();\n+ requestURI = delegate.getRequestUriBuilder().scheme(scheme).host(hostname).port(port).build();\n}\nreturn requestURI;\n}\n@@ -65,7 +68,7 @@ public class KeycloakUriInfo implements UriInfo {\n@Override\npublic URI getAbsolutePath() {\nif (absolutePath == null) {\n- absolutePath = delegate.getAbsolutePathBuilder().host(hostname).port(port).build();\n+ absolutePath = delegate.getAbsolutePathBuilder().scheme(scheme).host(hostname).port(port).build();\n}\nreturn absolutePath;\n}\n@@ -78,7 +81,7 @@ public class KeycloakUriInfo implements UriInfo {\n@Override\npublic URI getBaseUri() {\nif (baseURI == null) {\n- baseURI = delegate.getBaseUriBuilder().host(hostname).port(port).build();\n+ baseURI = delegate.getBaseUriBuilder().scheme(scheme).host(hostname).port(port).build();\n}\nreturn baseURI;\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/urls/HostnameProvider.java", "new_path": "server-spi/src/main/java/org/keycloak/urls/HostnameProvider.java", "diff": "@@ -23,6 +23,8 @@ import javax.ws.rs.core.UriInfo;\npublic interface HostnameProvider extends Provider {\n+ String getScheme(UriInfo originalUriInfo);\n+\n/**\n* Return the hostname. Http headers, realm details, etc. can be retrieved from the KeycloakSession. Do NOT use\n* {@link KeycloakContext#getUri()} as it will in turn call the HostnameProvider resulting in an infinite loop!\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/url/FixedHostnameProvider.java", "new_path": "services/src/main/java/org/keycloak/url/FixedHostnameProvider.java", "diff": "@@ -10,16 +10,23 @@ public class FixedHostnameProvider implements HostnameProvider {\nprivate final KeycloakSession session;\nprivate final String globalHostname;\n+ private final String scheme;\nprivate final int httpPort;\nprivate final int httpsPort;\n- public FixedHostnameProvider(KeycloakSession session, String globalHostname, int httpPort, int httpsPort) {\n+ public FixedHostnameProvider(KeycloakSession session, String scheme, String globalHostname, int httpPort, int httpsPort) {\nthis.session = session;\n+ this.scheme = scheme;\nthis.globalHostname = globalHostname;\nthis.httpPort = httpPort;\nthis.httpsPort = httpsPort;\n}\n+ @Override\n+ public String getScheme(UriInfo originalUriInfo) {\n+ return scheme != null ? scheme : originalUriInfo.getRequestUri().getScheme();\n+ }\n+\n@Override\npublic String getHostname(UriInfo originalUriInfo) {\nRealmModel realm = session.getContext().getRealm();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/url/FixedHostnameProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/url/FixedHostnameProviderFactory.java", "diff": "@@ -10,10 +10,11 @@ public class FixedHostnameProviderFactory implements HostnameProviderFactory {\nprivate String hostname;\nprivate int httpPort;\nprivate int httpsPort;\n+ private String scheme;\n@Override\npublic HostnameProvider create(KeycloakSession session) {\n- return new FixedHostnameProvider(session, hostname, httpPort, httpsPort);\n+ return new FixedHostnameProvider(session, scheme, hostname, httpPort, httpsPort);\n}\n@Override\n@@ -25,6 +26,10 @@ public class FixedHostnameProviderFactory implements HostnameProviderFactory {\nthis.httpPort = config.getInt(\"httpPort\", -1);\nthis.httpsPort = config.getInt(\"httpsPort\", -1);\n+ this.scheme = config.get(\"scheme\");\n+ if (scheme != null && scheme.trim().isEmpty()) {\n+ scheme = null;\n+ }\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/url/RequestHostnameProvider.java", "new_path": "services/src/main/java/org/keycloak/url/RequestHostnameProvider.java", "diff": "@@ -6,6 +6,11 @@ import javax.ws.rs.core.UriInfo;\npublic class RequestHostnameProvider implements HostnameProvider {\n+ @Override\n+ public String getScheme(UriInfo originalUriInfo) {\n+ return originalUriInfo.getRequestUri().getScheme();\n+ }\n+\n@Override\npublic String getHostname(UriInfo originalUriInfo) {\nreturn originalUriInfo.getBaseUri().getHost();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/FixedHostnameTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/FixedHostnameTest.java", "diff": "@@ -19,6 +19,7 @@ import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n+import org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.wildfly.extras.creaper.core.online.OnlineManagementClient;\nimport org.wildfly.extras.creaper.core.online.operations.admin.Administration;\n@@ -46,37 +47,62 @@ public class FixedHostnameTest extends AbstractKeycloakTest {\ncustomHostname.setRealm(\"hostname\");\ncustomHostname.setAttributes(new HashMap<>());\ncustomHostname.getAttributes().put(\"hostname\", \"custom-domain.127.0.0.1.nip.io\");\n+\ntestRealms.add(customHostname);\n}\n@Test\npublic void fixedHostname() throws Exception {\n+ oauth.clientId(\"direct-grant\");\n+\ntry {\n- assertWellKnown(\"test\", \"localhost\");\n+ assertWellKnown(\"test\", \"http\",\"localhost\");\n- configureFixedHostname();\n+ configureFixedHostname(null);\n- assertWellKnown(\"test\", \"keycloak.127.0.0.1.nip.io\");\n- assertWellKnown(\"hostname\", \"custom-domain.127.0.0.1.nip.io\");\n+ assertWellKnown(\"test\", \"http\",\"keycloak.127.0.0.1.nip.io\");\n+ assertWellKnown(\"hostname\", \"http\",\"custom-domain.127.0.0.1.nip.io\");\n- assertTokenIssuer(\"test\", \"keycloak.127.0.0.1.nip.io\");\n- assertTokenIssuer(\"hostname\", \"custom-domain.127.0.0.1.nip.io\");\n+ assertTokenIssuer(\"test\", \"http\",\"keycloak.127.0.0.1.nip.io\");\n+ assertTokenIssuer(\"hostname\", \"http\",\"custom-domain.127.0.0.1.nip.io\");\n- assertInitialAccessTokenFromMasterRealm(\"test\", \"keycloak.127.0.0.1.nip.io\");\n- assertInitialAccessTokenFromMasterRealm(\"hostname\", \"custom-domain.127.0.0.1.nip.io\");\n+ assertInitialAccessTokenFromMasterRealm(\"test\",\"http\",\"keycloak.127.0.0.1.nip.io\");\n+ assertInitialAccessTokenFromMasterRealm(\"hostname\", \"http\",\"custom-domain.127.0.0.1.nip.io\");\n} finally {\nclearFixedHostname();\n}\n}\n- private void assertInitialAccessTokenFromMasterRealm(String realm, String expectedHostname) throws JWSInputException, ClientRegistrationException {\n+ @Test\n+ public void fixedHostnameAndScheme() throws Exception {\n+ oauth.clientId(\"direct-grant\");\n+\n+ try {\n+ assertWellKnown(\"test\", \"http\",\"localhost\");\n+\n+ configureFixedHostname(\"https\");\n+\n+ assertWellKnown(\"test\", \"https\",\"keycloak.127.0.0.1.nip.io\");\n+ assertWellKnown(\"hostname\", \"https\",\"custom-domain.127.0.0.1.nip.io\");\n+\n+ assertTokenIssuer(\"test\", \"https\",\"keycloak.127.0.0.1.nip.io\");\n+ assertTokenIssuer(\"hostname\", \"https\",\"custom-domain.127.0.0.1.nip.io\");\n+\n+ assertInitialAccessTokenFromMasterRealm(\"test\", \"https\", \"keycloak.127.0.0.1.nip.io\");\n+ assertInitialAccessTokenFromMasterRealm(\"hostname\", \"https\", \"custom-domain.127.0.0.1.nip.io\");\n+ } finally {\n+ clearFixedHostname();\n+ }\n+ }\n+\n+ private void assertInitialAccessTokenFromMasterRealm(String realm, String expectedScheme, String expectedHostname) throws JWSInputException, ClientRegistrationException {\nClientInitialAccessCreatePresentation rep = new ClientInitialAccessCreatePresentation();\nrep.setCount(1);\nrep.setExpiration(10000);\nClientInitialAccessPresentation initialAccess = adminClient.realm(realm).clientInitialAccess().create(rep);\nJsonWebToken token = new JWSInput(initialAccess.getToken()).readJsonContent(JsonWebToken.class);\n- assertEquals(\"http://\" + expectedHostname + \":8180/auth/realms/\" + realm, token.getIssuer());\n+ assertEquals(expectedScheme + \"://\" + expectedHostname + \":8180/auth/realms/\" + realm, token.getIssuer());\nClientRegistration clientReg = ClientRegistration.create().url(suiteContext.getAuthServerInfo().getContextRoot() + \"/auth\", realm).build();\nclientReg.auth(Auth.token(initialAccess.getToken()));\n@@ -87,36 +113,34 @@ public class FixedHostnameTest extends AbstractKeycloakTest {\nString registrationAccessToken = response.getRegistrationAccessToken();\nJsonWebToken registrationToken = new JWSInput(registrationAccessToken).readJsonContent(JsonWebToken.class);\n- assertEquals(\"http://\" + expectedHostname + \":8180/auth/realms/\" + realm, registrationToken.getIssuer());\n+ assertEquals(expectedScheme + \"://\" + expectedHostname + \":8180/auth/realms/\" + realm, registrationToken.getIssuer());\n}\n- private void assertTokenIssuer(String realm, String expectedHostname) throws JWSInputException, IOException {\n- oauth.baseUrl(\"http://\" + expectedHostname + \":8180/auth\");\n-\n- OAuthClient.AuthorizationEndpointResponse response = oauth.realm(realm).doLogin(\"test-user@localhost\", \"password\");\n+ private void assertTokenIssuer(String realm, String expectedScheme, String expectedHostname) throws Exception {\n+ oauth.realm(realm);\n- OAuthClient.AccessTokenResponse tokenResponse = oauth.baseUrl(OAuthClient.AUTH_SERVER_ROOT).doAccessTokenRequest(response.getCode(), \"password\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\nAccessToken token = new JWSInput(tokenResponse.getAccessToken()).readJsonContent(AccessToken.class);\n- assertEquals(\"http://\" + expectedHostname + \":8180/auth/realms/\" + realm, token.getIssuer());\n+ assertEquals(expectedScheme + \"://\" + expectedHostname + \":8180/auth/realms/\" + realm, token.getIssuer());\nString introspection = oauth.introspectAccessTokenWithClientCredential(oauth.getClientId(), \"password\", tokenResponse.getAccessToken());\nObjectMapper objectMapper = new ObjectMapper();\nJsonNode introspectionNode = objectMapper.readTree(introspection);\nassertTrue(introspectionNode.get(\"active\").asBoolean());\n- assertEquals(\"http://\" + expectedHostname + \":8180/auth/realms/\" + realm, introspectionNode.get(\"iss\").asText());\n+ assertEquals(expectedScheme + \"://\" + expectedHostname + \":8180/auth/realms/\" + realm, introspectionNode.get(\"iss\").asText());\n}\n- private void assertWellKnown(String realm, String expectedHostname) {\n+ private void assertWellKnown(String realm, String expectedScheme, String expectedHostname) {\nOIDCConfigurationRepresentation config = oauth.doWellKnownRequest(realm);\n- assertEquals(\"http://\" + expectedHostname + \":8180/auth/realms/\" + realm + \"/protocol/openid-connect/token\", config.getTokenEndpoint());\n+ assertEquals(expectedScheme + \"://\" + expectedHostname + \":8180/auth/realms/\" + realm + \"/protocol/openid-connect/token\", config.getTokenEndpoint());\n}\n- private void configureFixedHostname() throws Exception {\n+ private void configureFixedHostname(String scheme) throws Exception {\nif (suiteContext.getAuthServerInfo().isUndertow()) {\n- configureUndertow(\"fixed\", \"keycloak.127.0.0.1.nip.io\");\n+ configureUndertow(\"fixed\", \"keycloak.127.0.0.1.nip.io\", scheme);\n} else if (suiteContext.getAuthServerInfo().isJBossBased()) {\n- configureWildFly(\"fixed\", \"keycloak.127.0.0.1.nip.io\");\n+ configureWildFly(\"fixed\", \"keycloak.127.0.0.1.nip.io\", scheme);\n} else {\nthrow new RuntimeException(\"Don't know how to config\");\n}\n@@ -127,9 +151,9 @@ public class FixedHostnameTest extends AbstractKeycloakTest {\nprivate void clearFixedHostname() throws Exception {\nif (suiteContext.getAuthServerInfo().isUndertow()) {\n- configureUndertow(\"request\", \"localhost\");\n+ configureUndertow(\"request\", \"localhost\", null);\n} else if (suiteContext.getAuthServerInfo().isJBossBased()) {\n- configureWildFly(\"request\", \"localhost\");\n+ configureWildFly(\"request\", \"localhost\", null);\n} else {\nthrow new RuntimeException(\"Don't know how to config\");\n}\n@@ -137,21 +161,31 @@ public class FixedHostnameTest extends AbstractKeycloakTest {\nreconnectAdminClient();\n}\n- private void configureUndertow(String provider, String hostname) {\n+ private void configureUndertow(String provider, String hostname, String scheme) {\ncontroller.stop(suiteContext.getAuthServerInfo().getQualifier());\nSystem.setProperty(\"keycloak.hostname.provider\", provider);\nSystem.setProperty(\"keycloak.hostname.fixed.hostname\", hostname);\n+ if (scheme != null) {\n+ System.setProperty(\"keycloak.hostname.fixed.scheme\", scheme);\n+ } else {\n+ System.getProperties().remove(\"keycloak.hostname.fixed.scheme\");\n+ }\ncontroller.start(suiteContext.getAuthServerInfo().getQualifier());\n}\n- private void configureWildFly(String provider, String hostname) throws Exception {\n+ private void configureWildFly(String provider, String hostname, String scheme) throws Exception {\nOnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\nAdministration administration = new Administration(client);\nclient.execute(\"/subsystem=keycloak-server/spi=hostname:write-attribute(name=default-provider, value=\" + provider + \")\");\nclient.execute(\"/subsystem=keycloak-server/spi=hostname/provider=fixed:write-attribute(name=properties.hostname,value=\" + hostname + \")\");\n+ if (scheme != null) {\n+ client.execute(\"/subsystem=keycloak-server/spi=hostname/provider=fixed:write-attribute(name=properties.scheme,value=\" + scheme + \")\");\n+ } else {\n+ client.execute(\"/subsystem=keycloak-server/spi=hostname/provider=fixed:map-remove(name=properties,key=scheme)\");\n+ }\nadministration.reloadIfRequired();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "diff": "\"fixed\": {\n\"hostname\": \"${keycloak.hostname.fixed.hostname:localhost}\",\n\"httpPort\": \"${keycloak.hostname.fixed.httpPort:-1}\",\n- \"httpsPort\": \"${keycloak.hostname.fixed.httpPorts:-1}\"\n+ \"httpsPort\": \"${keycloak.hostname.fixed.httpPorts:-1}\",\n+ \"scheme\": \"${keycloak.hostname.fixed.scheme:}\"\n}\n},\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8310 Add support to set fixed scheme on fixed hostname provider
339,185
05.10.2018 13:20:09
-7,200
531ee3a1be7bb6527efcca4d79e7a2b6fcc3c7c5
Use c3p0 connection pool in testsuite
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<artifactId>hibernate-entitymanager</artifactId>\n<version>${hibernate.entitymanager.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.hibernate</groupId>\n+ <artifactId>hibernate-c3p0</artifactId>\n+ <version>${hibernate.entitymanager.version}</version>\n+ <scope>test</scope>\n+ </dependency>\n<dependency>\n<groupId>org.freemarker</groupId>\n<artifactId>freemarker</artifactId>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "<type>war</type>\n<version>${project.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.hibernate</groupId>\n+ <artifactId>hibernate-c3p0</artifactId>\n+ </dependency>\n</dependencies>\n<build>\n<exclude>${exclude.cors.tests}</exclude>\n<exclude>${exclude.HoK}</exclude>\n</excludes>\n+ <systemPropertyVariables>\n+ <com.mchange.v2.c3p0.VMID>testsuiteVmId</com.mchange.v2.c3p0.VMID>\n+ </systemPropertyVariables>\n</configuration>\n</plugin>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/c3p0.properties", "diff": "+c3p0.minPoolSize=3\n+c3p0.maxPoolSize=30\n+c3p0.forceIgnoreUnresolvedTransactions=true\n+c3p0.unreturnedConnectionTimeout=60\n+c3p0.debugUnreturnedConnectionStackTraces=true\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8494 Use c3p0 connection pool in testsuite
339,185
05.10.2018 13:21:23
-7,200
7f1c03a122ad74fc9041a9b90c3beb685c26ace7
Close delegates properly
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java", "diff": "@@ -147,6 +147,9 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\n}\npublic void close() {\n+ if (delegate != null) {\n+ delegate.close();\n+ }\n}\nprivate KeycloakTransaction getPrepareTransaction() {\n@@ -193,10 +196,6 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\n@Override\npublic void commit() {\ntry {\n- if (getDelegate() == null) return;\n- if (clearAll) {\n- cache.clear();\n- }\nrunInvalidations();\ntransactionActive = false;\n} finally {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8462 Close delegates properly
339,465
05.10.2018 22:24:58
-7,200
3ca386f22358f5f05c222b97ccd2cd1804de3073
Duplication of listed roles assigned through groups in userinfo endpoint
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java", "diff": "@@ -37,6 +37,7 @@ import org.keycloak.representations.AddressClaimSet;\nimport org.keycloak.representations.IDToken;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.ClientScopeRepresentation;\n+import org.keycloak.representations.idm.GroupRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -105,11 +106,15 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nprivate void deleteMappers(ProtocolMappersResource protocolMappers) {\nProtocolMapperRepresentation mapper = ProtocolMapperUtil.getMapperByNameAndProtocol(protocolMappers, OIDCLoginProtocol.LOGIN_PROTOCOL, \"Realm roles mapper\");\n+ if (mapper != null) {\nprotocolMappers.delete(mapper.getId());\n+ }\nmapper = ProtocolMapperUtil.getMapperByNameAndProtocol(protocolMappers, OIDCLoginProtocol.LOGIN_PROTOCOL, \"Client roles mapper\");\n+ if (mapper != null) {\nprotocolMappers.delete(mapper.getId());\n}\n+ }\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n@@ -525,6 +530,42 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\n}\n+ // KEYCLOAK-8148 -- Test the scenario where:\n+ // -- user is member of 2 groups\n+ // -- both groups have same role \"customer-user\" assigned\n+ // -- User login. Role will appear just once in the token (not twice)\n+ @Test\n+ public void testRoleMapperWithRoleInheritedFromMoreGroups() throws Exception {\n+ // Create client-mapper\n+ String clientId = \"test-app\";\n+ ProtocolMapperRepresentation clientMapper = ProtocolMapperUtil.createUserClientRoleMappingMapper(clientId, null, \"Client roles mapper\", \"roles-custom.test-app\", true, true);\n+\n+ ProtocolMappersResource protocolMappers = ApiUtil.findClientResourceByClientId(adminClient.realm(\"test\"), clientId).getProtocolMappers();\n+ protocolMappers.createMapper(Arrays.asList(clientMapper));\n+\n+ // Add user 'level2GroupUser' to the group 'level2Group2'\n+ GroupRepresentation level2Group2 = adminClient.realm(\"test\").getGroupByPath(\"/topGroup/level2group2\");\n+ UserResource level2GroupUser = ApiUtil.findUserByUsernameId(adminClient.realm(\"test\"), \"level2GroupUser\");\n+ level2GroupUser.joinGroup(level2Group2.getId());\n+\n+ oauth.clientId(clientId);\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"password\", \"level2GroupUser\", \"password\");\n+ IDToken idToken = oauth.verifyIDToken(response.getIdToken());\n+\n+ // Verify attribute is filled AND it is filled only once\n+ Map<String, Object> roleMappings = (Map<String, Object>)idToken.getOtherClaims().get(\"roles-custom\");\n+ Assert.assertThat(roleMappings.keySet(), containsInAnyOrder(clientId));\n+ String testAppScopeMappings = (String) roleMappings.get(clientId);\n+ assertRolesString(testAppScopeMappings,\n+ \"customer-user\" // from assignment to level2group or level2group2. It is filled just once\n+ );\n+\n+ // Revert\n+ level2GroupUser.leaveGroup(level2Group2.getId());\n+ deleteMappers(protocolMappers);\n+ }\n+\n+\n@Test\npublic void testUserGroupRoleToAttributeMappers() throws Exception {\n// Add mapper for realm roles\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8148 Duplication of listed roles assigned through groups in userinfo endpoint
339,271
21.09.2018 12:56:04
-32,400
c3f1bd5a254b40f68899c9ff975bbd37e422133a
Add core-management module to standalone and standaloen-ha
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems-ha.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems-ha.xml", "diff": "<subsystems>\n<subsystem>logging.xml</subsystem>\n<subsystem>bean-validation.xml</subsystem>\n+ <subsystem>core-management.xml</subsystem>\n<subsystem supplement=\"default\">keycloak-datasources.xml</subsystem>\n<subsystem>deployment-scanner.xml</subsystem>\n<subsystem>ee.xml</subsystem>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems.xml", "diff": "<subsystems>\n<subsystem>logging.xml</subsystem>\n<subsystem>bean-validation.xml</subsystem>\n+ <subsystem>core-management.xml</subsystem>\n<subsystem supplement=\"default\">keycloak-datasources.xml</subsystem>\n<subsystem>deployment-scanner.xml</subsystem>\n<subsystem>ee.xml</subsystem>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone-ha.cli", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone-ha.cli", "diff": "@@ -527,4 +527,19 @@ if (outcome == success) of /subsystem=keycloak-server/spi=connectionsInfinispan/\necho\nend-if\n+# Migrate from 4.4.0 to 4.5.0\n+if (outcome == failed) of /subsystem=core-management/:read-resource\n+ try\n+ echo Trying to add core-management extension\n+ /extension=org.wildfly.extension.core-management/:add\n+ echo\n+ catch\n+ echo Wasn't able to add core-management extension, it should be already added by migrate-domain-standalone.cli\n+ echo\n+ end-try\n+ echo Adding subsystem core-management\n+ /subsystem=core-management/:add\n+ echo\n+end-if\n+\necho *** End Migration ***\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone.cli", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone.cli", "diff": "@@ -434,4 +434,19 @@ if (outcome == success) of /subsystem=keycloak-server/spi=connectionsInfinispan/\necho\nend-if\n+# Migrate from 4.4.0 to 4.5.0\n+if (outcome == failed) of /subsystem=core-management/:read-resource\n+ try\n+ echo Trying to add core-management extension\n+ /extension=org.wildfly.extension.core-management/:add\n+ echo\n+ catch\n+ echo Wasn't able to add core-management extension, it should be already added by migrate-domain-standalone.cli\n+ echo\n+ end-try\n+ echo Adding subsystem core-management\n+ /subsystem=core-management/:add\n+ echo\n+end-if\n+\necho *** End Migration ***\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8342 Add core-management module to standalone and standaloen-ha
339,134
02.10.2018 12:05:11
-10,800
22d64368a6ed5d75e5f75b6b9bb187c327da7076
Fixed DI that was not working
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyService.java", "new_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyService.java", "diff": "@@ -72,8 +72,6 @@ import org.keycloak.util.JsonSerialization;\n*/\npublic class PolicyService {\n- @Context\n- private KeycloakSession session;\nprotected final ResourceServer resourceServer;\nprotected final AuthorizationProvider authorization;\nprotected final AdminPermissionEvaluator auth;\n@@ -111,7 +109,7 @@ public class PolicyService {\n@Consumes(MediaType.APPLICATION_JSON)\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\n- public Response create(String payload) {\n+ public Response create(String payload, @Context KeycloakSession session) {\nif (auth != null) {\nthis.auth.realm().requireManageAuthorization();\n}\n@@ -121,7 +119,7 @@ public class PolicyService {\nrepresentation.setId(policy.getId());\n- audit(representation, representation.getId(), OperationType.CREATE);\n+ audit(representation, representation.getId(), OperationType.CREATE, session);\nreturn Response.status(Status.CREATED).entity(representation).build();\n}\n@@ -328,7 +326,7 @@ public class PolicyService {\n});\n}\n- private void audit(AbstractPolicyRepresentation resource, String id, OperationType operation) {\n+ private void audit(AbstractPolicyRepresentation resource, String id, OperationType operation, KeycloakSession session) {\nif (authorization.getRealm().isAdminEventsEnabled()) {\nif (id != null) {\nadminEvent.operation(operation).resourcePath(session.getContext().getUri(), id).representation(resource).success();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8191 Fixed DI that was not working
339,226
09.08.2018 15:45:01
14,400
6b59c2f44c7b0a1df53e1077d60558bae8aacc8d
try to register node during authentication attempt in filter * PreAuthActionsFilter registers deployment during authentication attempt to enable, well, node registration if filter is used by itself (if no securityConstraints when using spring boot and spring security) * deregistering node during clean shutdown * added unit test
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakPreAuthActionsFilter.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakPreAuthActionsFilter.java", "diff": "@@ -48,10 +48,11 @@ public class KeycloakPreAuthActionsFilter extends GenericFilterBean implements A\nprivate static final Logger log = LoggerFactory.getLogger(KeycloakPreAuthActionsFilter.class);\n- private final NodesRegistrationManagement management = new NodesRegistrationManagement();\n+ private NodesRegistrationManagement nodesRegistrationManagement = new NodesRegistrationManagement();\nprivate ApplicationContext applicationContext;\nprivate AdapterDeploymentContext deploymentContext;\nprivate UserSessionManagement userSessionManagement;\n+ private PreAuthActionsHandlerFactory preAuthActionsHandlerFactory = new PreAuthActionsHandlerFactory();\npublic KeycloakPreAuthActionsFilter() {\nsuper();\n@@ -69,7 +70,7 @@ public class KeycloakPreAuthActionsFilter extends GenericFilterBean implements A\n@Override\npublic void destroy() {\nlog.debug(\"Unregistering deployment\");\n- management.stop();\n+ nodesRegistrationManagement.stop();\n}\n@Override\n@@ -77,7 +78,8 @@ public class KeycloakPreAuthActionsFilter extends GenericFilterBean implements A\nthrows IOException, ServletException {\nHttpFacade facade = new SimpleHttpFacade((HttpServletRequest)request, (HttpServletResponse)response);\n- PreAuthActionsHandler handler = new PreAuthActionsHandler(userSessionManagement, deploymentContext, facade);\n+ nodesRegistrationManagement.tryRegister(deploymentContext.resolveDeployment(facade));\n+ PreAuthActionsHandler handler = preAuthActionsHandlerFactory.createPreAuthActionsHandler(facade);\nif (handler.handleRequest()) {\nlog.debug(\"Pre-auth filter handled request: {}\", ((HttpServletRequest) request).getRequestURI());\n} else {\n@@ -93,4 +95,23 @@ public class KeycloakPreAuthActionsFilter extends GenericFilterBean implements A\npublic void setApplicationContext(ApplicationContext applicationContext) throws BeansException {\nthis.applicationContext = applicationContext;\n}\n+\n+ void setNodesRegistrationManagement(NodesRegistrationManagement nodesRegistrationManagement) {\n+ this.nodesRegistrationManagement = nodesRegistrationManagement;\n+ }\n+\n+ void setPreAuthActionsHandlerFactory(PreAuthActionsHandlerFactory preAuthActionsHandlerFactory) {\n+ this.preAuthActionsHandlerFactory = preAuthActionsHandlerFactory;\n+ }\n+\n+ /**\n+ * Creates {@link PreAuthActionsHandler}s.\n+ *\n+ * Package-private class to enable mocking.\n+ */\n+ class PreAuthActionsHandlerFactory {\n+ PreAuthActionsHandler createPreAuthActionsHandler(HttpFacade facade) {\n+ return new PreAuthActionsHandler(userSessionManagement, deploymentContext, facade);\n+ }\n+ }\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/filter/KeycloakPreAuthActionsFilterTest.java", "diff": "+package org.keycloak.adapters.springsecurity.filter;\n+\n+import static org.mockito.Matchers.any;\n+import static org.mockito.Mockito.verify;\n+import static org.mockito.Mockito.verifyZeroInteractions;\n+import static org.mockito.Mockito.when;\n+import static org.mockito.MockitoAnnotations.initMocks;\n+\n+import javax.servlet.FilterChain;\n+import javax.servlet.http.HttpServletRequest;\n+import javax.servlet.http.HttpServletResponse;\n+\n+import org.junit.After;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.adapters.AdapterDeploymentContext;\n+import org.keycloak.adapters.KeycloakDeployment;\n+import org.keycloak.adapters.NodesRegistrationManagement;\n+import org.keycloak.adapters.PreAuthActionsHandler;\n+import org.keycloak.adapters.spi.HttpFacade;\n+import org.keycloak.adapters.spi.UserSessionManagement;\n+import org.keycloak.adapters.springsecurity.filter.KeycloakPreAuthActionsFilter.PreAuthActionsHandlerFactory;\n+import org.mockito.Mock;\n+import org.springframework.context.ApplicationContext;\n+\n+public class KeycloakPreAuthActionsFilterTest {\n+\n+ private KeycloakPreAuthActionsFilter filter;\n+\n+ @Mock\n+ private NodesRegistrationManagement nodesRegistrationManagement;\n+ @Mock\n+ private ApplicationContext applicationContext;\n+ @Mock\n+ private AdapterDeploymentContext deploymentContext;\n+ @Mock\n+ private PreAuthActionsHandlerFactory preAuthActionsHandlerFactory;\n+ @Mock\n+ private UserSessionManagement userSessionManagement;\n+ @Mock\n+ private PreAuthActionsHandler preAuthActionsHandler;\n+ @Mock\n+ private KeycloakDeployment deployment;\n+\n+ @Mock\n+ private HttpServletRequest request;\n+ @Mock\n+ private HttpServletResponse response;\n+ @Mock\n+ private FilterChain chain;\n+\n+ @Before\n+ public void setUp() throws Exception {\n+ initMocks(this);\n+ filter = new KeycloakPreAuthActionsFilter(userSessionManagement);\n+ filter.setNodesRegistrationManagement(nodesRegistrationManagement);\n+ filter.setApplicationContext(applicationContext);\n+ filter.setPreAuthActionsHandlerFactory(preAuthActionsHandlerFactory);\n+ when(applicationContext.getBean(AdapterDeploymentContext.class)).thenReturn(deploymentContext);\n+ when(deploymentContext.resolveDeployment(any(HttpFacade.class))).thenReturn(deployment);\n+ when(preAuthActionsHandlerFactory.createPreAuthActionsHandler(any(HttpFacade.class))).thenReturn(preAuthActionsHandler);\n+ filter.initFilterBean();\n+ }\n+\n+ @Test\n+ public void shouldIgnoreChainWhenPreAuthActionHandlerHandled() throws Exception {\n+ when(preAuthActionsHandler.handleRequest()).thenReturn(true);\n+\n+ filter.doFilter(request, response, chain);\n+\n+ verifyZeroInteractions(chain);\n+ verify(nodesRegistrationManagement).tryRegister(deployment);\n+ }\n+\n+ @Test\n+ public void shouldContinueChainWhenPreAuthActionHandlerDidNotHandle() throws Exception {\n+ when(preAuthActionsHandler.handleRequest()).thenReturn(false);\n+\n+ filter.doFilter(request, response, chain);\n+\n+ verify(chain).doFilter(request, response);;\n+ verify(nodesRegistrationManagement).tryRegister(deployment);\n+ }\n+\n+ @After\n+ public void tearDown() {\n+ filter.destroy();\n+ verify(nodesRegistrationManagement).stop();\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
try to register node during authentication attempt in filter * PreAuthActionsFilter registers deployment during authentication attempt to enable, well, node registration if filter is used by itself (if no securityConstraints when using spring boot and spring security) * deregistering node during clean shutdown * added unit test
339,235
05.10.2018 12:21:04
-7,200
9be8bef57549a5ff85c5a01c74e6a359f93d6171
Changes to native promises in JS adapter. Native promises have to be explicitly enabled and when they are old success/error functions are no longer supported. Internally we don't use native promises.
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "loginIframe.interval = initOptions.checkLoginIframeInterval;\n}\n+ if (initOptions.promiseType === 'native') {\n+ kc.useNativePromise = typeof Promise === \"function\";\n+ } else {\n+ kc.useNativePromise = false;\n+ }\n+\nif (initOptions.onLoad === 'login-required') {\nkc.loginRequired = true;\n}\nkc.flow = 'standard';\n}\n- var promise = createPromise();\n+ var promise = createPromise(false);\n- var initPromise = createPromise();\n+ var initPromise = createPromise(true);\ninitPromise.promise.success(function() {\nkc.onReady && kc.onReady(kc.authenticated);\npromise.setSuccess(kc.authenticated);\nreq.setRequestHeader('Accept', 'application/json');\nreq.setRequestHeader('Authorization', 'bearer ' + kc.token);\n- var promise = createPromise();\n+ var promise = createPromise(false);\nreq.onreadystatechange = function () {\nif (req.readyState == 4) {\nreq.setRequestHeader('Accept', 'application/json');\nreq.setRequestHeader('Authorization', 'bearer ' + kc.token);\n- var promise = createPromise();\n+ var promise = createPromise(false);\nreq.onreadystatechange = function () {\nif (req.readyState == 4) {\n}\nkc.updateToken = function(minValidity) {\n- var promise = createPromise();\n+ var promise = createPromise(false);\nif (!kc.refreshToken) {\npromise.setError();\n}\nfunction loadConfig(url) {\n- var promise = createPromise();\n+ var promise = createPromise(true);\nvar configUrl;\nif (!config) {\nreturn result;\n}\n- function createPromise() {\n- if (typeof Promise === \"function\") {\n+ function createPromise(internal) {\n+ if (!internal && kc.useNativePromise) {\nreturn createNativePromise();\n} else {\nreturn createLegacyPromise();\n// interface of the custom promise type previously used by the API\nvar p = {\nsetSuccess: function(result) {\n- p.success = true;\np.resolve(result);\n},\nsetError: function(result) {\n- p.success = false;\np.reject(result);\n}\n};\np.resolve = resolve;\np.reject = reject;\n});\n- p.promise.success = function(callback) {\n- p.promise.then(callback);\n- return p.promise;\n- }\n- p.promise.error = function(callback) {\n- p.promise.catch(callback);\n- return p.promise;\n- }\nreturn p;\n}\n}\nfunction setupCheckLoginIframe() {\n- var promise = createPromise();\n+ var promise = createPromise(true);\nif (!loginIframe.enable) {\npromise.setSuccess();\n}\nfunction checkLoginIframe() {\n- var promise = createPromise();\n+ var promise = createPromise(true);\nif (loginIframe.iframe && loginIframe.iframeOrigin ) {\nvar msg = kc.clientId + ' ' + kc.sessionId;\n} else {\nthrow \"Not supported by the OIDC server\";\n}\n- return createPromise().promise;\n+ return createPromise(false).promise;\n},\nredirectUri: function(options, encodeHash) {\nreturn {\nlogin: function(options) {\n- var promise = createPromise();\n+ var promise = createPromise(false);\nvar cordovaOptions = createCordovaOptions(options);\nvar loginUrl = kc.createLoginUrl(options);\n},\nlogout: function(options) {\n- var promise = createPromise();\n+ var promise = createPromise(false);\nvar logoutUrl = kc.createLogoutUrl(options);\nvar ref = cordovaOpenWindowWrapper(logoutUrl, '_blank', 'location=no,hidden=yes');\nreturn {\nlogin: function(options) {\n- var promise = createPromise();\n+ var promise = createPromise(false);\nvar loginUrl = kc.createLoginUrl(options);\nuniversalLinks.subscribe('keycloak', function(event) {\n},\nlogout: function(options) {\n- var promise = createPromise();\n+ var promise = createPromise(false);\nvar logoutUrl = kc.createLogoutUrl(options);\nuniversalLinks.subscribe('keycloak', function(event) {\n},\nregister : function(options) {\n- var promise = createPromise();\n+ var promise = createPromise(false);\nvar registerUrl = kc.createRegisterUrl(options);\nuniversalLinks.subscribe('keycloak' , function(event) {\nuniversalLinks.unsubscribe('keycloak');\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7920 Changes to native promises in JS adapter. Native promises have to be explicitly enabled and when they are old success/error functions are no longer supported. Internally we don't use native promises.
339,235
05.10.2018 14:47:13
-7,200
aaa33ad883e707b6e90792fb6c29a4712463ce21
Improvements to session iframe
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "case 'check-sso':\nif (loginIframe.enable) {\nsetupCheckLoginIframe().success(function() {\n- checkLoginIframe().success(function () {\n+ checkLoginIframe().success(function (unchanged) {\n+ if (!unchanged) {\ndoLogin(false);\n- }).error(function () {\n+ } else {\ninitPromise.setSuccess();\n+ }\n+ }).error(function () {\n+ initPromise.setError();\n});\n});\n} else {\nif (loginIframe.enable) {\nsetupCheckLoginIframe().success(function() {\n- checkLoginIframe().success(function () {\n+ checkLoginIframe().success(function (unchanged) {\n+ if (unchanged) {\nkc.onAuthSuccess && kc.onAuthSuccess();\ninitPromise.setSuccess();\n- }).error(function () {\n- setToken(null, null, null);\n+ scheduleCheckIframe();\n+ } else {\ninitPromise.setSuccess();\n+ }\n+ }).error(function () {\n+ initPromise.setError();\n});\n});\n} else {\nvar tokenResponse = JSON.parse(req.responseText);\nauthSuccess(tokenResponse['access_token'], tokenResponse['refresh_token'], tokenResponse['id_token'], kc.flow === 'standard');\n+ scheduleCheckIframe();\n} else {\nkc.onAuthError && kc.onAuthError();\npromise && promise.setError();\nloginIframe.iframeOrigin = authUrl.substring(0, authUrl.indexOf('/', 8));\n}\npromise.setSuccess();\n-\n- setTimeout(check, loginIframe.interval * 1000);\n}\nvar src = kc.endpoints.checkSessionIframe();\nfor (var i = callbacks.length - 1; i >= 0; --i) {\nvar promise = callbacks[i];\n- if (event.data == 'unchanged') {\n- promise.setSuccess();\n- } else {\n+ if (event.data == 'error') {\npromise.setError();\n+ } else {\n+ promise.setSuccess(event.data == 'unchanged');\n}\n}\n};\nwindow.addEventListener('message', messageCallback, false);\n- var check = function() {\n- checkLoginIframe();\n- if (kc.token) {\n- setTimeout(check, loginIframe.interval * 1000);\n+ return promise.promise;\n}\n- };\n- return promise.promise;\n+ function scheduleCheckIframe() {\n+ if (loginIframe.enable) {\n+ if (kc.token) {\n+ setTimeout(function() {\n+ checkLoginIframe().success(function(unchanged) {\n+ if (unchanged) {\n+ scheduleCheckIframe();\n+ }\n+ });\n+ }, loginIframe.interval * 1000);\n+ }\n+ }\n}\nfunction checkLoginIframe() {\nvar promise = createPromise(true);\nif (loginIframe.iframe && loginIframe.iframeOrigin ) {\n- var msg = kc.clientId + ' ' + kc.sessionId;\n+ var msg = kc.clientId + ' ' + (kc.sessionId ? kc.sessionId : '');\nloginIframe.callbackList.push(promise);\nvar origin = loginIframe.iframeOrigin;\nif (loginIframe.callbackList.length == 1) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/login-status-iframe.html", "new_path": "adapters/oidc/js/src/main/resources/login-status-iframe.html", "diff": "function checkState(clientId, origin, sessionState, callback) {\nvar cookie = getCookie();\n- if (!cookie) {\n+ var checkCookie = function() {\n+ if (clientId === init.clientId && origin === init.origin) {\n+ var c = cookie.split('/');\n+ if (sessionState === c[2]) {\n+ callback('unchanged');\n+ } else {\ncallback('changed');\n- } else if (!init) {\n+ }\n+ } else {\n+ callback('error');\n+ }\n+ }\n+\n+ if (!init) {\nvar req = new XMLHttpRequest();\nvar url = location.href.split(\"?\")[0] + \"/init\";\nclientId: clientId,\norigin: origin\n}\n- callback('unchanged');\n- } else if (req.status === 404) {\n- callback('changed');\n+ checkCookie();\n} else {\ncallback('error');\n}\n};\nreq.send();\n+ } else if (!cookie) {\n+ if (sessionState != '') {\n+ callback('changed');\n} else {\n- if (clientId === init.clientId && origin === init.origin) {\n- var c = cookie.split('/');\n- if (sessionState === c[2]) {\ncallback('unchanged');\n- } else {\n- callback('changed');\n}\n} else {\n- callback('error');\n- }\n+ checkCookie();\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LoginStatusIframeEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LoginStatusIframeEndpoint.java", "diff": "@@ -76,7 +76,7 @@ public class LoginStatusIframeEndpoint {\nUriInfo uriInfo = session.getContext().getUri();\nRealmModel realm = session.getContext().getRealm();\nClientModel client = session.realms().getClientByClientId(clientId, realm);\n- if (client != null) {\n+ if (client != null && client.isEnabled()) {\nSet<String> validWebOrigins = WebOriginsUtils.resolveValidWebOrigins(uriInfo, client);\nvalidWebOrigins.add(UriUtils.getOrigin(uriInfo.getRequestUri()));\nif (validWebOrigins.contains(\"*\") || validWebOrigins.contains(origin)) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8509 Improvements to session iframe
339,465
09.10.2018 05:40:13
-7,200
5b51c000af92e1e3f04a4f6a4be0ab3a070c336a
Don't include empty resource_access in access token
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/AccessToken.java", "new_path": "core/src/main/java/org/keycloak/representations/AccessToken.java", "diff": "@@ -24,6 +24,7 @@ import org.keycloak.representations.idm.authorization.Permission;\nimport java.io.Serializable;\nimport java.util.Collection;\n+import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.Map;\n@@ -123,7 +124,7 @@ public class AccessToken extends IDToken {\nprotected Access realmAccess;\n@JsonProperty(\"resource_access\")\n- protected Map<String, Access> resourceAccess = new HashMap<String, Access>();\n+ protected Map<String, Access> resourceAccess;\n@JsonProperty(\"authorization\")\nprotected Authorization authorization;\n@@ -134,8 +135,9 @@ public class AccessToken extends IDToken {\n@JsonProperty(\"scope\")\nprotected String scope;\n+ @JsonIgnore\npublic Map<String, Access> getResourceAccess() {\n- return resourceAccess;\n+ return resourceAccess == null ? Collections.<String, Access>emptyMap() : resourceAccess;\n}\npublic void setResourceAccess(Map<String, Access> resourceAccess) {\n@@ -172,10 +174,14 @@ public class AccessToken extends IDToken {\n@JsonIgnore\npublic Access getResourceAccess(String resource) {\n- return resourceAccess.get(resource);\n+ return resourceAccess == null ? null : resourceAccess.get(resource);\n}\npublic Access addAccess(String service) {\n+ if (resourceAccess == null) {\n+ resourceAccess = new HashMap<>();\n+ }\n+\nAccess access = resourceAccess.get(service);\nif (access != null) return access;\naccess = new Access();\n" }, { "change_type": "MODIFY", "old_path": "core/src/test/java/org/keycloak/SkeletonKeyTokenTest.java", "new_path": "core/src/test/java/org/keycloak/SkeletonKeyTokenTest.java", "diff": "@@ -118,6 +118,27 @@ public class SkeletonKeyTokenTest {\nois.close();\n}\n+\n+ @Test\n+ public void testTokenWithoutResourceAccess() throws Exception {\n+ AccessToken token = new AccessToken();\n+ token.id(\"111\");\n+ token.issuer(\"http://localhost:8080/auth/acme\");\n+\n+ String json = JsonSerialization.writeValueAsString(token);\n+\n+ // Assert JSON doesn't contain \"realm_access\" or \"resource_access\" fields as it doesn't have any roles specified\n+ Assert.assertFalse(json.contains(\"realm_access\"));\n+ Assert.assertFalse(json.contains(\"resource_access\"));\n+\n+ token = JsonSerialization.readValue(json, AccessToken.class);\n+\n+ Assert.assertNull(token.getRealmAccess());\n+ Assert.assertTrue(token.getResourceAccess() != null && token.getResourceAccess().isEmpty());\n+ Assert.assertNull(token.getResourceAccess(\"foo\"));\n+ }\n+\n+\nprivate AccessToken createSimpleToken() {\nAccessToken token = new AccessToken();\ntoken.id(\"111\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java", "diff": "@@ -27,6 +27,7 @@ import org.keycloak.admin.client.resource.ProtocolMappersResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.common.util.UriUtils;\n+import org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.models.AccountRoles;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolFactory;\n@@ -50,6 +51,8 @@ import org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.ProtocolMapperUtil;\nimport javax.ws.rs.core.Response;\n+\n+import java.nio.charset.StandardCharsets;\nimport java.util.Arrays;\nimport java.util.List;\nimport java.util.Map;\n@@ -402,6 +405,11 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nAssert.assertNull(accessToken.getRealmAccess());\nAssert.assertTrue(accessToken.getResourceAccess().isEmpty());\n+ // KEYCLOAK-8481 Assert that accessToken JSON doesn't have \"realm_access\" or \"resource_access\" fields in it\n+ String accessTokenJson = new String(new JWSInput(response.getAccessToken()).getContent(), StandardCharsets.UTF_8);\n+ Assert.assertFalse(accessTokenJson.contains(\"realm_access\"));\n+ Assert.assertFalse(accessTokenJson.contains(\"resource_access\"));\n+\n// Assert both realm and client roles on the new position. Hardcoded role should be here as well\nMap<String, Object> cst1 = (Map<String, Object>) accessToken.getOtherClaims().get(\"custom\");\nList<String> roles = (List<String>) cst1.get(\"roles\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8481 Don't include empty resource_access in access token
339,328
10.09.2018 10:41:07
-7,200
066bef744f50d369012e1cb408b1c89ebf808fd1
Fine Grain Permissions via Java Client
[ { "change_type": "ADD", "old_path": null, "new_path": "core/src/main/java/org/keycloak/representations/idm/ManagementPermissionRepresentation.java", "diff": "+/*\n+ * Copyright 2018 Bosch Software Innovations GmbH\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.representations.idm;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Leon Graser</a>\n+ */\n+public class ManagementPermissionRepresentation {\n+\n+ private final boolean enabled;\n+\n+ public ManagementPermissionRepresentation(boolean enabled) {\n+ this.enabled = enabled;\n+ }\n+\n+ public boolean isEnabled() {\n+ return enabled;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ClientResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ClientResource.java", "diff": "@@ -24,6 +24,8 @@ import org.keycloak.representations.idm.ClientScopeRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.idm.UserSessionRepresentation;\n+import org.keycloak.representations.idm.ManagementPermissionReference;\n+import org.keycloak.representations.idm.ManagementPermissionRepresentation;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.DELETE;\n@@ -43,6 +45,30 @@ import java.util.Map;\n*/\npublic interface ClientResource {\n+ /**\n+ * Enables or disables the fine grain permissions feature.\n+ * Returns the updated status of the server in the\n+ * {@link ManagementPermissionReference}.\n+ *\n+ * @param status status request to apply\n+ * @return permission reference indicating the updated status\n+ */\n+ @PUT\n+ @Path(\"/management/permissions\")\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ @Produces(MediaType.APPLICATION_JSON)\n+ ManagementPermissionReference setPermissions(ManagementPermissionRepresentation status);\n+\n+ /**\n+ * Returns indicator if the fine grain permissions are enabled or not.\n+ *\n+ * @return current representation of the permissions feature\n+ */\n+ @GET\n+ @Path(\"/management/permissions\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ ManagementPermissionReference getPermissions();\n+\n@Path(\"protocol-mappers\")\npublic ProtocolMappersResource getProtocolMappers();\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupResource.java", "diff": "@@ -19,6 +19,8 @@ package org.keycloak.admin.client.resource;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.keycloak.representations.idm.GroupRepresentation;\n+import org.keycloak.representations.idm.ManagementPermissionReference;\n+import org.keycloak.representations.idm.ManagementPermissionRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport javax.ws.rs.Consumes;\n@@ -39,6 +41,30 @@ import java.util.List;\n*/\npublic interface GroupResource {\n+ /**\n+ * Enables or disables the fine grain permissions feature.\n+ * Returns the updated status of the server in the\n+ * {@link ManagementPermissionReference}.\n+ *\n+ * @param status status request to apply\n+ * @return permission reference indicating the updated status\n+ */\n+ @PUT\n+ @Path(\"/management/permissions\")\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ @Produces(MediaType.APPLICATION_JSON)\n+ ManagementPermissionReference setPermissions(ManagementPermissionRepresentation status);\n+\n+ /**\n+ * Returns indicator if the fine grain permissions are enabled or not.\n+ *\n+ * @return current representation of the permissions feature\n+ */\n+ @GET\n+ @Path(\"/management/permissions\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ ManagementPermissionReference getPermissions();\n+\n/**\n* Does not expand hierarchy. Subgroups will not be set.\n*\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RoleResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RoleResource.java", "diff": "package org.keycloak.admin.client.resource;\n+import org.keycloak.representations.idm.ManagementPermissionReference;\n+import org.keycloak.representations.idm.ManagementPermissionRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -38,6 +40,30 @@ import java.util.Set;\n*/\npublic interface RoleResource {\n+ /**\n+ * Enables or disables the fine grain permissions feature.\n+ * Returns the updated status of the server in the\n+ * {@link ManagementPermissionReference}.\n+ *\n+ * @param status status request to apply\n+ * @return permission reference indicating the updated status\n+ */\n+ @PUT\n+ @Path(\"/management/permissions\")\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ @Produces(MediaType.APPLICATION_JSON)\n+ ManagementPermissionReference setPermissions(ManagementPermissionRepresentation status);\n+\n+ /**\n+ * Returns indicator if the fine grain permissions are enabled or not.\n+ *\n+ * @return current representation of the permissions feature\n+ */\n+ @GET\n+ @Path(\"/management/permissions\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ ManagementPermissionReference getPermissions();\n+\n@GET\n@Produces(MediaType.APPLICATION_JSON)\nRoleRepresentation toRepresentation();\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ManagementPermissionsTest.java", "diff": "+/*\n+ * Copyright 2018 Bosch Software Innovations GmbH\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.admin;\n+\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.GroupResource;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.admin.client.resource.RoleResource;\n+import org.keycloak.representations.idm.*;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+\n+import javax.ws.rs.core.Response;\n+\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertTrue;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Leon Graser</a>\n+ */\n+public class ManagementPermissionsTest extends AbstractTestRealmKeycloakTest {\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+\n+ }\n+\n+ @Test\n+ public void updateGroupPermissions() {\n+ RealmResource realmResource = adminClient.realms().realm(\"test\");\n+ GroupRepresentation group = new GroupRepresentation();\n+ group.setName(\"perm-group-test\");\n+ Response response = realmResource.groups().add(group);\n+ String id = ApiUtil.getCreatedId(response);\n+ GroupResource groupResource = realmResource.groups().group(id);\n+\n+ ManagementPermissionReference result = groupResource.setPermissions(new ManagementPermissionRepresentation(true));\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+ result = groupResource.getPermissions();\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+\n+ result = groupResource.setPermissions(new ManagementPermissionRepresentation(false));\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ result = groupResource.getPermissions();\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+\n+ result = groupResource.setPermissions(new ManagementPermissionRepresentation(true));\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+ result = groupResource.getPermissions();\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+\n+ result = groupResource.setPermissions(new ManagementPermissionRepresentation(true));\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+ result = groupResource.getPermissions();\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+\n+ result = groupResource.setPermissions(new ManagementPermissionRepresentation(false));\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ result = groupResource.getPermissions();\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+\n+ result = groupResource.setPermissions(new ManagementPermissionRepresentation(false));\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ result = groupResource.getPermissions();\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ }\n+\n+ @Test\n+ public void updateClientPermissions() {\n+ RealmResource realmResource = adminClient.realms().realm(\"test\");\n+ ClientRepresentation clientRepresentation = new ClientRepresentation();\n+ clientRepresentation.setName(\"perm-client-test\");\n+ Response response = realmResource.clients().create(clientRepresentation);\n+ String id = ApiUtil.getCreatedId(response);\n+ ClientResource clientResource = realmResource.clients().get(id);\n+\n+ ManagementPermissionReference result = clientResource.setPermissions(new ManagementPermissionRepresentation(true));\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+ result = clientResource.getPermissions();\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+\n+ result = clientResource.setPermissions(new ManagementPermissionRepresentation(false));\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ result = clientResource.getPermissions();\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+\n+ result = clientResource.setPermissions(new ManagementPermissionRepresentation(true));\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+ result = clientResource.getPermissions();\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+\n+ result = clientResource.setPermissions(new ManagementPermissionRepresentation(true));\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+ result = clientResource.getPermissions();\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+\n+ result = clientResource.setPermissions(new ManagementPermissionRepresentation(false));\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ result = clientResource.getPermissions();\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+\n+ result = clientResource.setPermissions(new ManagementPermissionRepresentation(false));\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ result = clientResource.getPermissions();\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ }\n+\n+ @Test\n+ public void updateRealmRolePermissions() {\n+ RealmResource realmResource = adminClient.realms().realm(\"test\");\n+ RoleRepresentation roleRepresentation = new RoleRepresentation();\n+ roleRepresentation.setName(\"perm-role-test\");\n+ realmResource.roles().create(roleRepresentation);\n+ RoleResource roleResource = realmResource.roles().get(\"perm-role-test\");\n+\n+ ManagementPermissionReference result = roleResource.setPermissions(new ManagementPermissionRepresentation(true));\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+ result = roleResource.getPermissions();\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+\n+ result = roleResource.setPermissions(new ManagementPermissionRepresentation(false));\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ result = roleResource.getPermissions();\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+\n+ result = roleResource.setPermissions(new ManagementPermissionRepresentation(true));\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+ result = roleResource.getPermissions();\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+\n+ result = roleResource.setPermissions(new ManagementPermissionRepresentation(true));\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+ result = roleResource.getPermissions();\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+\n+ result = roleResource.setPermissions(new ManagementPermissionRepresentation(false));\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ result = roleResource.getPermissions();\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+\n+ result = roleResource.setPermissions(new ManagementPermissionRepresentation(false));\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ result = roleResource.getPermissions();\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ }\n+\n+ @Test\n+ public void updateClientRolePermissions() {\n+ RealmResource realmResource = adminClient.realms().realm(\"test\");\n+ ClientRepresentation clientRepresentation = new ClientRepresentation();\n+ clientRepresentation.setName(\"perm-client-test\");\n+ Response response = realmResource.clients().create(clientRepresentation);\n+ String id = ApiUtil.getCreatedId(response);\n+ ClientResource clientResource = realmResource.clients().get(id);\n+ RoleRepresentation roleRepresentation = new RoleRepresentation();\n+ roleRepresentation.setName(\"perm-client-role-test\");\n+ clientResource.roles().create(roleRepresentation);\n+ RoleResource roleResource = clientResource.roles().get(\"perm-client-role-test\");\n+\n+ ManagementPermissionReference result = roleResource.setPermissions(new ManagementPermissionRepresentation(true));\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+ result = roleResource.getPermissions();\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+\n+ result = roleResource.setPermissions(new ManagementPermissionRepresentation(false));\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ result = roleResource.getPermissions();\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+\n+ result = roleResource.setPermissions(new ManagementPermissionRepresentation(true));\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+ result = roleResource.getPermissions();\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+\n+ result = roleResource.setPermissions(new ManagementPermissionRepresentation(true));\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+ result = roleResource.getPermissions();\n+ assertNotNull(result);\n+ assertTrue(result.isEnabled());\n+\n+ result = roleResource.setPermissions(new ManagementPermissionRepresentation(false));\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ result = roleResource.getPermissions();\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+\n+ result = roleResource.setPermissions(new ManagementPermissionRepresentation(false));\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ result = roleResource.getPermissions();\n+ assertNotNull(result);\n+ assertFalse(result.isEnabled());\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6658 Fine Grain Permissions via Java Client Signed-off-by: Leon Graser <[email protected]>
339,465
11.10.2018 23:10:04
-7,200
f254675a5e17a4592ed5c18b7c5110719cd85ab1
DemoServletsAdapterTest.testVersion is unstable on travis
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java", "diff": "@@ -654,22 +654,7 @@ public class DemoServletsAdapterTest extends AbstractServletsAdapterTest {\n@Test\npublic void testVersion() {\n- jsDriver.navigate().to(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth\");\n- WaitUtils.waitForPageToLoad();\n- jsDriver.navigate().to(suiteContext.getAuthServerInfo().getContextRoot().toString() +\n- \"/auth/admin/master/console/#/server-info\");\n- WaitUtils.waitForPageToLoad();\n- jsDriverTestRealmLoginPage.form().login(\"admin\", \"admin\");\n-\n- WaitUtils.waitUntilElement(By.tagName(\"body\")).is().visible();\n-\n- Pattern pattern = Pattern.compile(\"<td [^>]+>Server Version</td>\" +\n- \"\\\\s+<td [^>]+>([^<]+)</td>\");\n- Matcher matcher = pattern.matcher(jsDriver.getPageSource());\n- String serverVersion = null;\n- if (matcher.find()) {\n- serverVersion = matcher.group(1);\n- }\n+ String serverVersion = adminClient.serverInfo().getInfo().getSystemInfo().getVersion();\nassertNotNull(serverVersion);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8568 DemoServletsAdapterTest.testVersion is unstable on travis
339,209
10.10.2018 11:49:36
21,600
371bca57aac8535722de2410fa3c0694eb0377a8
Remove drools-bom dependencyExclusion from prod-arguments 6.x is no longer valid and causes product build failures since the community was upgraded to Drools 7.x. This change will allow BOMREST to select the version automatically based on the community version.
[ { "change_type": "MODIFY", "old_path": "prod-arguments.json", "new_path": "prod-arguments.json", "diff": "\"dependencyOverride.org.infinispan:[email protected]:keycloak-saml-as7-adapter\": \"5.2.23.Final-redhat-1\",\n\"dependencyExclusion.org.osgi:org.osgi.core@*\": \"5.0.0\",\n\"dependencyExclusion.org.jboss.spec.javax.servlet:jboss-servlet-api_3.0_spec@*\": \"$EAP6SUPPORTED_ORG_JBOSS_SPEC_JAVAX_SERVLET_JBOSS_SERVLET_API_3_0_SPEC\",\n- \"dependencyExclusion.org.drools:drools-bom@*\": \"6.5.0.Final-redhat-19\",\n\"dependencyExclusion.org.jboss:jboss-parent@*\": \"19.0.0.redhat-2\",\n\"dependencyExclusion.org.jboss.web:jbossweb@*\": \"$EAP6SUPPORTED_ORG_JBOSS_WEB_JBOSSWEB\",\n\"dependencyOverride.com.google.guava:[email protected]:integration-arquillian\": \"\"\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Remove drools-bom dependencyExclusion from prod-arguments 6.x is no longer valid and causes product build failures since the community was upgraded to Drools 7.x. This change will allow BOMREST to select the version automatically based on the community version.
339,681
21.08.2018 10:06:49
-7,200
c71f6e2188e60b2478ca8fd3d406b3278d979807
The Keycloak JS adapter should not create a new browser history entry, when it is redirecting the user, unless the user is in the admin console.
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "if (!type || type == 'default') {\nreturn {\nlogin: function(options) {\n- window.location.href = kc.createLoginUrl(options);\n+ window.location.replace(kc.createLoginUrl(options));\nreturn createPromise().promise;\n},\nlogout: function(options) {\n- window.location.href = kc.createLogoutUrl(options);\n+ window.location.replace(kc.createLogoutUrl(options));\nreturn createPromise().promise;\n},\nregister: function(options) {\n- window.location.href = kc.createRegisterUrl(options);\n+ window.location.replace(kc.createRegisterUrl(options));\nreturn createPromise().promise;\n},\n" } ]
Java
Apache License 2.0
keycloak/keycloak
The Keycloak JS adapter should not create a new browser history entry, when it is redirecting the user, unless the user is in the admin console.
339,241
11.10.2018 14:32:04
18,000
0e8d79bbfb0a741220abdaf9fefdbd4e2e63fc3c
checked if master realm exist instead of number of realms for new installation check
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/ApplianceBootstrap.java", "new_path": "services/src/main/java/org/keycloak/services/managers/ApplianceBootstrap.java", "diff": "@@ -43,7 +43,7 @@ public class ApplianceBootstrap {\n}\npublic boolean isNewInstall() {\n- if (session.realms().getRealms().size() > 0) {\n+ if (session.realms().getRealm(Config.getAdminRealm()) != null) {\nreturn false;\n} else {\nreturn true;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8554 checked if master realm exist instead of number of realms for new installation check
339,465
11.10.2018 18:00:45
-7,200
4483677cdd5fcdcf310526b5e1014530fc078689
Fix most of adapter tests on EAP6
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BearerTokenRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BearerTokenRequestAuthenticator.java", "diff": "@@ -74,9 +74,8 @@ public class BearerTokenRequestAuthenticator {\nif (split == null || split.length != 2) continue;\nif (split[0].equalsIgnoreCase(\"Bearer\")) {\ntokenString = split[1];\n- if (log.isDebugEnabled()) {\n- log.debugf(\"Found [%s] values in authorization header, selecting the first value for Bearer.\", authHeaders.size());\n- }\n+\n+ log.debugf(\"Found [%d] values in authorization header, selecting the first value for Bearer.\", (Integer) authHeaders.size());\nbreak;\n};\n}\n" }, { "change_type": "MODIFY", "old_path": "distribution/adapters/as7-eap6-adapter/as7-modules/src/main/resources/modules/org/keycloak/keycloak-authz-client/main/module.xml", "new_path": "distribution/adapters/as7-eap6-adapter/as7-modules/src/main/resources/modules/org/keycloak/keycloak-authz-client/main/module.xml", "diff": "<module name=\"com.fasterxml.jackson.core.jackson-annotations\"/>\n<module name=\"com.fasterxml.jackson.core.jackson-databind\"/>\n<module name=\"com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider\"/>\n+ <module name=\"org.jboss.logging\"/>\n</dependencies>\n</module>\n" }, { "change_type": "MODIFY", "old_path": "distribution/adapters/wf8-adapter/wf8-modules/src/main/resources/modules/org/keycloak/keycloak-authz-client/main/module.xml", "new_path": "distribution/adapters/wf8-adapter/wf8-modules/src/main/resources/modules/org/keycloak/keycloak-authz-client/main/module.xml", "diff": "<module name=\"com.fasterxml.jackson.core.jackson-annotations\"/>\n<module name=\"com.fasterxml.jackson.core.jackson-databind\"/>\n<module name=\"com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider\"/>\n+ <module name=\"org.jboss.logging\"/>\n</dependencies>\n</module>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "diff": "@@ -194,7 +194,7 @@ Assumed you downloaded `fuse-karaf-7.0.0.fuse-000202.zip`\nmvn install:install-file \\\n-DgroupId=org.jboss.as \\\n-DartifactId=jboss-as-dist \\\n- -Dversion=7.5.0.Final-redhat-21 \\\n+ -Dversion=7.5.21.Final-redhat-1 \\\n-Dpackaging=zip \\\n-Dfile=/mydownloads/jboss-eap-6.4.0.zip\n@@ -207,9 +207,9 @@ Assumed you downloaded `fuse-karaf-7.0.0.fuse-000202.zip`\nmvn install:install-file \\\n-DgroupId=com.redhat.fuse.eap \\\n-DartifactId=fuse-eap-installer \\\n- -Dversion=6.3.0.redhat-220 \\\n+ -Dversion=6.3.0.redhat-347 \\\n-Dpackaging=jar \\\n- -Dfile=/fuse-eap-installer-6.3.0.redhat-220.jar\n+ -Dfile=/fuse-eap-installer-6.3.0.redhat-347.jar\n5) Prepare EAP6 with Hawtio and run the test\n@@ -219,15 +219,16 @@ Assumed you downloaded `fuse-karaf-7.0.0.fuse-000202.zip`\nmvn -f testsuite/integration-arquillian/servers \\\nclean install \\\n-Pauth-server-wildfly \\\n- -Papp-server-eap6-fuse \\\n- -Dapp.server.jboss.version=7.5.0.Final-redhat-21 \\\n- -Dfuse.installer.version=6.3.0.redhat-220\n+ -Papp-server-eap6 \\\n+ -Dapp.server.jboss.version=7.5.21.Final-redhat-1 \\\n+ -Dfuse63.version=6.3.0.redhat-347\n# Run the test\n- mvn -f testsuite/integration-arquillian/tests/other/adapters/jboss/eap6-fuse/pom.xml \\\n+ mvn -f testsuite/integration-arquillian/tests/base/pom.xml \\\nclean install \\\n-Pauth-server-wildfly \\\n- -Papp-server-eap6-fuse\n+ -Papp-server-eap6 \\\n+ -Dtest=EAP6Fuse6HawtioAdapterTest\n## Migration test\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/pom.xml", "new_path": "testsuite/integration-arquillian/servers/pom.xml", "diff": "<script.suffix>sh</script.suffix>\n<!--app container versions-->\n- <eap6.version>7.5.20.Final-redhat-1</eap6.version>\n+ <eap6.version>7.5.21.Final-redhat-1</eap6.version>\n<eap71.version>7.1.4.GA-redhat-1</eap71.version>\n<jboss.as.version>7.1.1.Final</jboss.as.version>\n<tomcat7.version>7.0.68</tomcat7.version>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java", "diff": "@@ -1043,7 +1043,7 @@ public class DemoServletsAdapterTest extends AbstractServletsAdapterTest {\npublic void testWithoutKeycloakConf() {\ncustomerPortalNoConf.navigateTo();\nString pageSource = driver.getPageSource();\n- assertThat(pageSource, anyOf(containsString(\"Forbidden\"), containsString(\"HTTP Status 401\")));\n+ assertThat(pageSource, anyOf(containsString(\"Forbidden\"), containsString(\"forbidden\"), containsString(\"HTTP Status 401\")));\n}\n// KEYCLOAK-3509\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/customer-db-audience-required/WEB-INF/web.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/customer-db-audience-required/WEB-INF/web.xml", "diff": "xsi:schemaLocation=\"http://java.sun.com/xml/ns/javaee http://java.sun.com/xml/ns/javaee/web-app_3_0.xsd\"\nversion=\"3.0\">\n- <module-name>customer-db</module-name>\n+ <module-name>customer-db-audience-required</module-name>\n<filter>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8529 Fix most of adapter tests on EAP6
339,235
11.10.2018 19:38:29
-7,200
11374a27078266bebe5239d595796589e78bae9d
Improvements to profile
[ { "change_type": "MODIFY", "old_path": "common/pom.xml", "new_path": "common/pom.xml", "diff": "<groupId>org.bouncycastle</groupId>\n<artifactId>bcpkix-jdk15on</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.jboss.logging</groupId>\n+ <artifactId>jboss-logging</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n<dependency>\n<groupId>junit</groupId>\n<artifactId>junit</artifactId>\n" }, { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/Profile.java", "new_path": "common/src/main/java/org/keycloak/common/Profile.java", "diff": "package org.keycloak.common;\n+import org.jboss.logging.Logger;\n+\nimport java.io.File;\nimport java.io.FileInputStream;\n-import java.util.Arrays;\n-import java.util.Collections;\n+import java.io.IOException;\nimport java.util.HashSet;\n-import java.util.List;\nimport java.util.Properties;\nimport java.util.Set;\n@@ -32,108 +32,171 @@ import java.util.Set;\n*/\npublic class Profile {\n- public enum Feature {\n- ACCOUNT2,\n- ADMIN_FINE_GRAINED_AUTHZ,\n- DOCKER,\n- IMPERSONATION,\n- OPENSHIFT_INTEGRATION,\n- SCRIPTS,\n- TOKEN_EXCHANGE\n+ private static final Logger logger = Logger.getLogger(Profile.class);\n+\n+ public enum Type {\n+ DEFAULT,\n+ DISABLED_BY_DEFAULT,\n+ PREVIEW,\n+ EXPERIMENTAL\n}\n- private enum ProductValue {\n- KEYCLOAK(),\n- RHSSO(Feature.ACCOUNT2);\n+ public enum Feature {\n+ ACCOUNT2(Type.EXPERIMENTAL),\n+ ACCOUNT_API(Type.PREVIEW),\n+ ADMIN_FINE_GRAINED_AUTHZ(Type.PREVIEW),\n+ DOCKER(Type.DISABLED_BY_DEFAULT),\n+ IMPERSONATION(Type.DEFAULT),\n+ OPENSHIFT_INTEGRATION(Type.DEFAULT),\n+ SCRIPTS(Type.PREVIEW),\n+ TOKEN_EXCHANGE(Type.PREVIEW);\n- private List<Feature> excluded;\n+ private Type type;\n- ProductValue(Feature... excluded) {\n- this.excluded = Arrays.asList(excluded);\n- }\n+ Feature(Type type) {\n+ this.type = type;\n}\n- private enum ProfileValue {\n- PRODUCT(Feature.ADMIN_FINE_GRAINED_AUTHZ, Feature.SCRIPTS, Feature.DOCKER, Feature.ACCOUNT2, Feature.TOKEN_EXCHANGE),\n- PREVIEW(Feature.ACCOUNT2),\n- COMMUNITY(Feature.DOCKER, Feature.ACCOUNT2);\n-\n- private List<Feature> disabled;\n+ public Type getType() {\n+ return type;\n+ }\n+ }\n- ProfileValue(Feature... disabled) {\n- this.disabled = Arrays.asList(disabled);\n+ private enum ProductValue {\n+ KEYCLOAK,\n+ RHSSO\n}\n+\n+ private enum ProfileValue {\n+ COMMUNITY,\n+ PRODUCT,\n+ PREVIEW\n}\n- private static final Profile CURRENT = new Profile();\n+ private static Profile CURRENT = new Profile();\nprivate final ProductValue product;\nprivate final ProfileValue profile;\nprivate final Set<Feature> disabledFeatures = new HashSet<>();\n+ private final Set<Feature> previewFeatures = new HashSet<>();\n+ private final Set<Feature> experimentalFeatures = new HashSet<>();\nprivate Profile() {\n+ Config config = new Config();\n+\nproduct = \"rh-sso\".equals(Version.NAME) ? ProductValue.RHSSO : ProductValue.KEYCLOAK;\n+ profile = ProfileValue.valueOf(config.getProfile().toUpperCase());\n- try {\n- Properties props = new Properties();\n+ for (Feature f : Feature.values()) {\n+ Boolean enabled = config.getConfig(f);\n- String jbossServerConfigDir = System.getProperty(\"jboss.server.config.dir\");\n- if (jbossServerConfigDir != null) {\n- File file = new File(jbossServerConfigDir, \"profile.properties\");\n- if (file.isFile()) {\n- props.load(new FileInputStream(file));\n+ switch (f.getType()) {\n+ case DEFAULT:\n+ if (enabled != null && !enabled) {\n+ disabledFeatures.add(f);\n+ }\n+ break;\n+ case DISABLED_BY_DEFAULT:\n+ if (enabled == null || !enabled) {\n+ disabledFeatures.add(f);\n+ }\n+ break;\n+ case PREVIEW:\n+ previewFeatures.add(f);\n+ if (enabled == null || !enabled) {\n+ disabledFeatures.add(f);\n+ } else {\n+ logger.info(\"Preview feature enabled: \" + f.name().toLowerCase());\n+ }\n+ break;\n+ case EXPERIMENTAL:\n+ experimentalFeatures.add(f);\n+ if (enabled == null || !enabled) {\n+ disabledFeatures.add(f);\n+ } else {\n+ logger.warn(\"Experimental feature enabled: \" + f.name().toLowerCase());\n+ }\n+ break;\n+ }\n}\n}\n- if (System.getProperties().containsKey(\"keycloak.profile\")) {\n- props.setProperty(\"profile\", System.getProperty(\"keycloak.profile\"));\n+ public static void init() {\n+ CURRENT = new Profile();\n}\n- for (String k : System.getProperties().stringPropertyNames()) {\n- if (k.startsWith(\"keycloak.profile.feature.\")) {\n- props.put(k.replace(\"keycloak.profile.feature.\", \"feature.\"), System.getProperty(k));\n+ public static String getName() {\n+ return CURRENT.profile.name().toLowerCase();\n}\n+\n+ public static Set<Feature> getDisabledFeatures() {\n+ return CURRENT.disabledFeatures;\n}\n- if (props.containsKey(\"profile\")) {\n- profile = ProfileValue.valueOf(props.getProperty(\"profile\").toUpperCase());\n- } else {\n- profile = ProfileValue.valueOf(Version.DEFAULT_PROFILE.toUpperCase());\n+ public static Set<Feature> getPreviewFeatures() {\n+ return CURRENT.previewFeatures;\n}\n- disabledFeatures.addAll(profile.disabled);\n- disabledFeatures.removeAll(product.excluded);\n+ public static Set<Feature> getExperimentalFeatures() {\n+ return CURRENT.experimentalFeatures;\n+ }\n- for (String k : props.stringPropertyNames()) {\n- if (k.startsWith(\"feature.\")) {\n- Feature f = Feature.valueOf(k.replace(\"feature.\", \"\").toUpperCase());\n- if (props.get(k).equals(\"enabled\")) {\n- disabledFeatures.remove(f);\n- } else if (props.get(k).equals(\"disabled\")) {\n- disabledFeatures.add(f);\n+ public static boolean isFeatureEnabled(Feature feature) {\n+ return !CURRENT.disabledFeatures.contains(feature);\n}\n+\n+ private class Config {\n+\n+ private Properties properties;\n+\n+ public Config() {\n+ properties = new Properties();\n+\n+ try {\n+ String jbossServerConfigDir = System.getProperty(\"jboss.server.config.dir\");\n+ if (jbossServerConfigDir != null) {\n+ File file = new File(jbossServerConfigDir, \"profile.properties\");\n+ if (file.isFile()) {\n+ properties.load(new FileInputStream(file));\n}\n}\n- } catch (Exception e) {\n+ } catch (IOException e) {\nthrow new RuntimeException(e);\n}\n}\n- public static String getName() {\n- return CURRENT.profile.name().toLowerCase();\n+ public String getProfile() {\n+ String profile = System.getProperty(\"keycloak.profile\");\n+ if (profile != null) {\n+ return profile;\n}\n- public static Set<Feature> getDisabledFeatures() {\n- return CURRENT.disabledFeatures;\n+ profile = properties.getProperty(\"profile\");\n+ if (profile != null) {\n+ return profile;\n}\n- public static boolean isFeatureEnabled(Feature feature) {\n- if (CURRENT.product.excluded.contains(feature)) {\n- return false;\n+ return Version.DEFAULT_PROFILE;\n+ }\n+\n+ public Boolean getConfig(Feature feature) {\n+ String config = System.getProperty(\"keycloak.profile.feature.\" + feature.name().toLowerCase());\n+ if (config == null) {\n+ config = properties.getProperty(\"feature.\" + feature.name().toLowerCase());\n+ }\n+\n+ if (config == null) {\n+ return null;\n+ } else if (config.equals(\"enabled\")) {\n+ return Boolean.TRUE;\n+ } else if (config.equals(\"disabled\")) {\n+ return Boolean.FALSE;\n+ } else {\n+ throw new RuntimeException(\"Invalid value for feature \" + config);\n+ }\n}\n- return !CURRENT.disabledFeatures.contains(feature);\n}\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "common/src/test/java/org/keycloak/common/ProfileTest.java", "diff": "+package org.keycloak.common;\n+\n+import org.junit.Assert;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.junit.rules.TemporaryFolder;\n+\n+import java.io.File;\n+import java.io.FileWriter;\n+import java.io.IOException;\n+import java.io.PrintWriter;\n+import java.util.Arrays;\n+import java.util.Comparator;\n+import java.util.Properties;\n+import java.util.Set;\n+\n+public class ProfileTest {\n+\n+ @Rule\n+ public TemporaryFolder temporaryFolder = new TemporaryFolder();\n+\n+ @Test\n+ public void checkDefaults() {\n+ Assert.assertEquals(\"community\", Profile.getName());\n+ assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ACCOUNT2, Profile.Feature.ACCOUNT_API, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE);\n+ assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ACCOUNT_API, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE);\n+ assertEquals(Profile.getExperimentalFeatures(), Profile.Feature.ACCOUNT2);\n+ }\n+\n+ @Test\n+ public void configWithSystemProperties() {\n+ Assert.assertEquals(\"community\", Profile.getName());\n+ Assert.assertFalse(Profile.isFeatureEnabled(Profile.Feature.DOCKER));\n+ Assert.assertTrue(Profile.isFeatureEnabled(Profile.Feature.IMPERSONATION));\n+\n+ System.setProperty(\"keycloak.profile\", \"preview\");\n+ System.setProperty(\"keycloak.profile.feature.docker\", \"enabled\");\n+ System.setProperty(\"keycloak.profile.feature.impersonation\", \"disabled\");\n+\n+ Profile.init();\n+\n+ Assert.assertEquals(\"preview\", Profile.getName());\n+ Assert.assertTrue(Profile.isFeatureEnabled(Profile.Feature.DOCKER));\n+ Assert.assertFalse(Profile.isFeatureEnabled(Profile.Feature.IMPERSONATION));\n+\n+ System.getProperties().remove(\"keycloak.profile\");\n+ System.getProperties().remove(\"keycloak.profile.feature.docker\");\n+ System.getProperties().remove(\"keycloak.profile.feature.impersonation\");\n+\n+ Profile.init();\n+ }\n+\n+ @Test\n+ public void configWithPropertiesFile() throws IOException {\n+ Assert.assertEquals(\"community\", Profile.getName());\n+ Assert.assertFalse(Profile.isFeatureEnabled(Profile.Feature.DOCKER));\n+ Assert.assertTrue(Profile.isFeatureEnabled(Profile.Feature.IMPERSONATION));\n+\n+ File d = temporaryFolder.newFolder();\n+ File f = new File(d, \"profile.properties\");\n+\n+ Properties p = new Properties();\n+ p.setProperty(\"profile\", \"preview\");\n+ p.setProperty(\"feature.docker\", \"enabled\");\n+ p.setProperty(\"feature.impersonation\", \"disabled\");\n+ PrintWriter pw = new PrintWriter(f);\n+ p.list(pw);\n+ pw.close();\n+\n+ System.setProperty(\"jboss.server.config.dir\", d.getAbsolutePath());\n+\n+ Profile.init();\n+\n+ Assert.assertEquals(\"preview\", Profile.getName());\n+ Assert.assertTrue(Profile.isFeatureEnabled(Profile.Feature.DOCKER));\n+ Assert.assertFalse(Profile.isFeatureEnabled(Profile.Feature.IMPERSONATION));\n+\n+ System.getProperties().remove(\"jboss.server.config.dir\");\n+\n+ Profile.init();\n+ }\n+\n+ public static void assertEquals(Set<Profile.Feature> actual, Profile.Feature... expected) {\n+ Profile.Feature[] a = actual.toArray(new Profile.Feature[actual.size()]);\n+ Arrays.sort(a, new FeatureComparator());\n+ Arrays.sort(expected, new FeatureComparator());\n+ Assert.assertArrayEquals(a, expected);\n+ }\n+\n+ private static class FeatureComparator implements Comparator<Profile.Feature> {\n+ @Override\n+ public int compare(Profile.Feature o1, Profile.Feature o2) {\n+ return o1.name().compareTo(o2.name());\n+ }\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/info/ProfileInfoRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/info/ProfileInfoRepresentation.java", "diff": "@@ -21,6 +21,7 @@ import org.keycloak.common.Profile;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Set;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -29,15 +30,16 @@ public class ProfileInfoRepresentation {\nprivate String name;\nprivate List<String> disabledFeatures;\n+ private List<String> previewFeatures;\n+ private List<String> experimentalFeatures;\npublic static ProfileInfoRepresentation create() {\nProfileInfoRepresentation info = new ProfileInfoRepresentation();\ninfo.name = Profile.getName();\n- info.disabledFeatures = new LinkedList<>();\n- for (Profile.Feature f : Profile.getDisabledFeatures()) {\n- info.disabledFeatures.add(f.name());\n- }\n+ info.disabledFeatures = names(Profile.getDisabledFeatures());\n+ info.previewFeatures = names(Profile.getPreviewFeatures());\n+ info.experimentalFeatures = names(Profile.getExperimentalFeatures());\nreturn info;\n}\n@@ -50,4 +52,20 @@ public class ProfileInfoRepresentation {\nreturn disabledFeatures;\n}\n+ public List<String> getPreviewFeatures() {\n+ return previewFeatures;\n+ }\n+\n+ public List<String> getExperimentalFeatures() {\n+ return experimentalFeatures;\n+ }\n+\n+ private static List<String> names(Set<Profile.Feature> featureSet) {\n+ List<String> l = new LinkedList();\n+ for (Profile.Feature f : featureSet) {\n+ l.add(f.name());\n+ }\n+ return l;\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "distribution/adapters/as7-eap6-adapter/as7-modules/src/main/resources/modules/org/keycloak/keycloak-common/main/module.xml", "new_path": "distribution/adapters/as7-eap6-adapter/as7-modules/src/main/resources/modules/org/keycloak/keycloak-common/main/module.xml", "diff": "<module name=\"org.bouncycastle\" />\n<module name=\"javax.api\"/>\n<module name=\"javax.activation.api\"/>\n+ <module name=\"org.jboss.logging\"/>\n<module name=\"sun.jdk\" optional=\"true\" />\n</dependencies>\n" }, { "change_type": "MODIFY", "old_path": "distribution/adapters/wf8-adapter/wf8-modules/src/main/resources/modules/org/keycloak/keycloak-common/main/module.xml", "new_path": "distribution/adapters/wf8-adapter/wf8-modules/src/main/resources/modules/org/keycloak/keycloak-common/main/module.xml", "diff": "<module name=\"org.bouncycastle\" />\n<module name=\"javax.api\"/>\n<module name=\"javax.activation.api\"/>\n+ <module name=\"org.jboss.logging\"/>\n<module name=\"sun.jdk\" optional=\"true\" />\n</dependencies>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/adapter-feature-pack/src/main/resources/modules/system/add-ons/keycloak/org/keycloak/keycloak-common/main/module.xml", "new_path": "distribution/feature-packs/adapter-feature-pack/src/main/resources/modules/system/add-ons/keycloak/org/keycloak/keycloak-common/main/module.xml", "diff": "<module name=\"org.bouncycastle\" />\n<module name=\"javax.api\"/>\n<module name=\"javax.activation.api\"/>\n+ <module name=\"org.jboss.logging\"/>\n<module name=\"sun.jdk\" optional=\"true\" />\n</dependencies>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-common/main/module.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-common/main/module.xml", "diff": "<module name=\"org.bouncycastle\" />\n<module name=\"javax.api\"/>\n<module name=\"javax.activation.api\"/>\n+ <module name=\"org.jboss.logging\"/>\n<module name=\"sun.jdk\" optional=\"true\" />\n</dependencies>\n</module>\n" }, { "change_type": "MODIFY", "old_path": "distribution/saml-adapters/as7-eap6-adapter/as7-modules/src/main/resources/modules/org/keycloak/keycloak-common/main/module.xml", "new_path": "distribution/saml-adapters/as7-eap6-adapter/as7-modules/src/main/resources/modules/org/keycloak/keycloak-common/main/module.xml", "diff": "<module name=\"org.bouncycastle\" />\n<module name=\"javax.api\"/>\n<module name=\"javax.activation.api\"/>\n+ <module name=\"org.jboss.logging\"/>\n<module name=\"sun.jdk\" optional=\"true\" />\n</dependencies>\n" }, { "change_type": "MODIFY", "old_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/src/main/resources/modules/org/keycloak/keycloak-common/main/module.xml", "new_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/src/main/resources/modules/org/keycloak/keycloak-common/main/module.xml", "diff": "<module name=\"org.bouncycastle\" />\n<module name=\"javax.api\"/>\n<module name=\"javax.activation.api\"/>\n+ <module name=\"org.jboss.logging\"/>\n<module name=\"sun.jdk\" optional=\"true\" />\n</dependencies>\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java", "diff": "@@ -206,7 +206,7 @@ public class AccountRestService {\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\npublic Response sessions() {\n- checkAccount2Enabled();\n+ checkAccountApiEnabled();\nList<SessionRepresentation> reps = new LinkedList<>();\nList<UserSessionModel> sessions = session.sessions().getUserSessions(realm, user);\n@@ -244,7 +244,7 @@ public class AccountRestService {\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\npublic Response sessionsLogout(@QueryParam(\"current\") boolean removeCurrent) {\n- checkAccount2Enabled();\n+ checkAccountApiEnabled();\nUserSessionModel userSession = auth.getSession();\nList<UserSessionModel> userSessions = session.sessions().getUserSessions(realm, user);\n@@ -268,7 +268,7 @@ public class AccountRestService {\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\npublic Response sessionLogout(@QueryParam(\"id\") String id) {\n- checkAccount2Enabled();\n+ checkAccountApiEnabled();\nUserSessionModel userSession = session.sessions().getUserSession(realm, id);\nif (userSession != null && userSession.getUser().equals(user)) {\nAuthenticationManager.backchannelLogout(session, userSession, true);\n@@ -278,7 +278,7 @@ public class AccountRestService {\n@Path(\"/credentials\")\npublic AccountCredentialResource credentials() {\n- checkAccount2Enabled();\n+ checkAccountApiEnabled();\nreturn new AccountCredentialResource(session, event, user);\n}\n@@ -286,8 +286,8 @@ public class AccountRestService {\n// TODO Applications\n// TODO Logs\n- private static void checkAccount2Enabled() {\n- if (!Profile.isFeatureEnabled(Profile.Feature.ACCOUNT2)) {\n+ private static void checkAccountApiEnabled() {\n+ if (!Profile.isFeatureEnabled(Profile.Feature.ACCOUNT_API)) {\nthrow new NotFoundException();\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "diff": "@@ -44,7 +44,7 @@ import static org.hamcrest.Matchers.containsInAnyOrder;\nimport static org.junit.Assert.*;\nimport org.keycloak.services.messages.Messages;\n-import static org.keycloak.common.Profile.Feature.ACCOUNT2;\n+import static org.keycloak.common.Profile.Feature.ACCOUNT_API;\nimport static org.keycloak.testsuite.ProfileAssume.assumeFeatureEnabled;\n/**\n@@ -234,7 +234,7 @@ public class AccountRestServiceTest extends AbstractTestRealmKeycloakTest {\n@Test\npublic void testGetSessions() throws IOException {\n- assumeFeatureEnabled(ACCOUNT2);\n+ assumeFeatureEnabled(ACCOUNT_API);\nList<SessionRepresentation> sessions = SimpleHttp.doGet(getAccountUrl(\"sessions\"), client).auth(tokenUtil.getToken()).asJson(new TypeReference<List<SessionRepresentation>>() {});\n@@ -243,14 +243,14 @@ public class AccountRestServiceTest extends AbstractTestRealmKeycloakTest {\n@Test\npublic void testGetPasswordDetails() throws IOException {\n- assumeFeatureEnabled(ACCOUNT2);\n+ assumeFeatureEnabled(ACCOUNT_API);\ngetPasswordDetails();\n}\n@Test\npublic void testPostPasswordUpdate() throws IOException {\n- assumeFeatureEnabled(ACCOUNT2);\n+ assumeFeatureEnabled(ACCOUNT_API);\n//Get the time of lastUpdate\nAccountCredentialResource.PasswordDetails initialDetails = getPasswordDetails();\n@@ -275,7 +275,7 @@ public class AccountRestServiceTest extends AbstractTestRealmKeycloakTest {\n@Test\npublic void testPasswordConfirmation() throws IOException {\n- assumeFeatureEnabled(ACCOUNT2);\n+ assumeFeatureEnabled(ACCOUNT_API);\nupdatePassword(\"password\", \"Str0ng3rP4ssw0rd\", \"confirmationDoesNotMatch\", 400);\n@@ -318,7 +318,7 @@ public class AccountRestServiceTest extends AbstractTestRealmKeycloakTest {\n@Test\npublic void testDeleteSession() throws IOException {\n- assumeFeatureEnabled(ACCOUNT2);\n+ assumeFeatureEnabled(ACCOUNT_API);\nTokenUtil viewToken = new TokenUtil(\"view-account-access\", \"password\");\nString sessionId = oauth.doLogin(\"view-account-access\", \"password\").getSessionState();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ScriptAuthenticatorTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ScriptAuthenticatorTest.java", "diff": "@@ -26,6 +26,7 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.authentication.authenticators.browser.ScriptBasedAuthenticatorFactory;\nimport org.keycloak.authentication.authenticators.browser.UsernamePasswordFormFactory;\n+import org.keycloak.common.Profile;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\n@@ -64,6 +65,11 @@ public class ScriptAuthenticatorTest extends AbstractFlowTest {\npublic static final String EXECUTION_ID = \"scriptAuth\";\n+ @BeforeClass\n+ public static void verifyEnvironment() {\n+ ProfileAssume.assumeFeatureEnabled(Profile.Feature.SCRIPTS);\n+ }\n+\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -1121,11 +1121,17 @@ include-representation.tooltip=Include JSON representation for create and update\nclear-admin-events.tooltip=Deletes all admin events in the database.\nserver-version=Server Version\nserver-profile=Server Profile\n-server-disabled=Server Disabled Features\n+server-disabled=Disabled Features\n+server-disabled.tooltip=Features that are not currently enabled. Some features are not enabled by default. This applies to all preview and experimental features.\n+server-preview=Preview Features\n+server-preview.tooltip=Preview features are not supported in production use and may be significantly changed or removed in the future.\n+server-experimental=Experimental Features\n+server-experimental.tooltip=Experimental features are experimental features that may not be fully function. Never use experimental features in production.\ninfo=Info\nproviders=Providers\nserver-time=Server Time\nserver-uptime=Server Uptime\n+profile=Profile\nmemory=Memory\ntotal-memory=Total Memory\nfree-memory=Free Memory\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/server-info.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/server-info.html", "diff": "<td width=\"20%\">{{:: 'server-version' | translate}}</td>\n<td>{{serverInfo.systemInfo.version}}</td>\n</tr>\n- <tr>\n- <td width=\"20%\">{{:: 'server-profile' | translate}}</td>\n- <td>{{serverInfo.profileInfo.name | capitalize}}</td>\n- </tr>\n- <tr data-ng-if=\"serverInfo.profileInfo.disabledFeatures.length > 0\">\n- <td width=\"20%\">{{:: 'server-disabled' | translate}}</td>\n- <td>{{serverInfo.profileInfo.disabledFeatures.join(', ').toLowerCase() | capitalize}}</td>\n- </tr>\n<tr>\n<td>{{:: 'server-time' | translate}}</td>\n<td>{{serverInfo.systemInfo.serverTime}}</td>\n</tr>\n</table>\n+ <table class=\"table table-striped table-bordered\">\n+ <legend>{{:: 'profile' | translate}}</legend>\n+\n+ <tr>\n+ <td width=\"20%\">{{:: 'server-profile' | translate}}</td>\n+ <td>{{serverInfo.profileInfo.name | capitalize}}</td>\n+ </tr>\n+ <tr data-ng-if=\"serverInfo.profileInfo.disabledFeatures.length > 0\">\n+ <td width=\"20%\">\n+ <span>{{:: 'server-disabled' | translate}}</span>\n+ <kc-tooltip>{{:: 'server-disabled.tooltip' | translate}}</kc-tooltip>\n+ </td>\n+ <td>{{serverInfo.profileInfo.disabledFeatures.sort().join(', ')}}</td>\n+\n+ </tr>\n+ <tr data-ng-if=\"serverInfo.profileInfo.previewFeatures.length > 0\">\n+ <td width=\"20%\">\n+ <span>{{:: 'server-preview' | translate}}</span>\n+ <kc-tooltip>{{:: 'server-preview.tooltip' | translate}}</kc-tooltip>\n+ </td>\n+ <td>{{serverInfo.profileInfo.previewFeatures.sort().join(', ')}}</td>\n+ </tr>\n+ <tr data-ng-if=\"serverInfo.profileInfo.experimentalFeatures.length > 0\">\n+ <td width=\"20%\">\n+ <span>{{:: 'server-experimental' | translate}}</span>\n+ <kc-tooltip>{{:: 'server-experimental.tooltip' | translate}}</kc-tooltip>\n+ </td>\n+ <td>{{serverInfo.profileInfo.experimentalFeatures.sort().join(', ')}}</td>\n+ </tr>\n+ </table>\n+\n<fieldset>\n<legend>{{:: 'memory' | translate}}</legend>\n<table class=\"table table-striped table-bordered\" style=\"margin-top: 0;\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8556 Improvements to profile
339,167
09.10.2018 16:46:05
-7,200
102628dc59a3522bb381bbd92cae1e331a207fc4
Migrate AddUserTest from old testsuite
[ { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adduser/AddUserTest.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.adduser;\n+\n+import com.fasterxml.jackson.core.type.TypeReference;\n+import org.jboss.arquillian.container.test.api.ContainerController;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.credential.hash.Pbkdf2Sha256PasswordHashProviderFactory;\n+import org.keycloak.models.Constants;\n+import org.keycloak.representations.idm.*;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.util.JsonSerialization;\n+import org.keycloak.wildfly.adduser.AddUser;\n+\n+import java.io.File;\n+import java.io.FileInputStream;\n+import java.util.List;\n+\n+import static org.hamcrest.core.Is.is;\n+import static org.hamcrest.core.IsNot.not;\n+import static org.hamcrest.core.IsNull.notNullValue;\n+import static org.hamcrest.text.IsEmptyString.isEmptyOrNullString;\n+import static org.junit.Assert.*;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Martin Bartos</a>\n+ * @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n+ */\n+public class AddUserTest extends AbstractKeycloakTest {\n+\n+ @ArquillianResource\n+ private ContainerController controller;\n+\n+ @Test\n+ public void addUserTest() throws Exception {\n+ final String username = \"addusertest-admin\";\n+ final String realmName = \"master\";\n+ final String configDir = System.getProperty(\"auth.server.config.dir\");\n+ assertThat(\"AuthServer config directory is NULL !!\", configDir, notNullValue());\n+\n+ String authServerQualifier = suiteContext.getAuthServerInfo().getQualifier();\n+ assertThat(\"Qualifier of AuthServer is empty or NULL !!\", authServerQualifier, not(isEmptyOrNullString()));\n+ assertThat(\"Controller isn't running.\", controller.isStarted(authServerQualifier), is(true));\n+\n+ AddUser.main(new String[]{\"-u\", username, \"-p\", \"password\", \"--sc\", configDir});\n+\n+ //Read keycloak-add-user.json\n+ List<RealmRepresentation> realms = JsonSerialization.readValue(new FileInputStream(new File(configDir, \"keycloak-add-user.json\")),\n+ new TypeReference<List<RealmRepresentation>>() {\n+ });\n+\n+ assertThat(\"File 'keycloak-add-user.json' is empty.\", realms.size() > 0, is(true));\n+\n+ //-----------------Get-Indexes-------------------//\n+ int realmIndex = getRealmIndex(realmName, realms);\n+ assertThat(\"Realm \" + realmName + \" not found.\", realmIndex, is(not(-1)));\n+\n+ int userIndex = getUserIndex(username, realms.get(realmIndex).getUsers());\n+ assertThat(\"User \" + username + \" not found\", userIndex, is(not(-1)));\n+\n+\n+ UserRepresentation user = realms.get(realmIndex).getUsers().get(userIndex);\n+ assertThat(\"Username from Json file is wrong.\", user.getUsername(), is(username));\n+\n+ //------------------Credentials-----------------------------//\n+ assertThat(\"User Credentials are NULL\", user.getCredentials().get(0), notNullValue());\n+ CredentialRepresentation credentials = user.getCredentials().get(0);\n+ assertThat(\"User Credentials have wrong Algorithm.\", credentials.getAlgorithm(), is(Pbkdf2Sha256PasswordHashProviderFactory.ID));\n+ assertThat(\"User Credentials have wrong Hash Iterations\", credentials.getHashIterations(), is(100000));\n+\n+ //------------------Restart--Container---------------------//\n+ controller.stop(authServerQualifier);\n+ controller.start(authServerQualifier);\n+\n+ RealmResource realmResource = getAdminClient().realm(realmName);\n+ assertThat(\"Realm resource is NULL !!\", realmResource, notNullValue());\n+\n+ user = realmResource.users().search(username).get(0);\n+ assertThat(\"Username is wrong.\", user.getUsername(), is(username));\n+\n+ UserResource userResource = realmResource.users().get(user.getId());\n+ assertThat(\"User resource is NULL !!\", userResource, notNullValue());\n+\n+ //--------------Roles-----------------------//\n+ try {\n+ List<RoleRepresentation> realmRoles = userResource.roles().realmLevel().listAll();\n+\n+ assertRoles(realmRoles, \"admin\", \"offline_access\", Constants.AUTHZ_UMA_AUTHORIZATION);\n+\n+ List<ClientRepresentation> clients = realmResource.clients().findAll();\n+ String accountId = null;\n+ for (ClientRepresentation c : clients) {\n+ if (c.getClientId().equals(\"account\")) {\n+ accountId = c.getId();\n+ }\n+ }\n+\n+ List<RoleRepresentation> accountRoles = userResource.roles().clientLevel(accountId).listAll();\n+ assertRoles(accountRoles, \"view-profile\", \"manage-account\");\n+ } finally {\n+ userResource.remove();\n+ }\n+ }\n+\n+ private int getUserIndex(String userName, List<UserRepresentation> list) {\n+ assertThat(\"Parameter 'list' is NULL.\", list, notNullValue());\n+ assertThat(\"List is empty.\", list.isEmpty(), is(false));\n+\n+ for (UserRepresentation u : list) {\n+ if (u.getUsername().equals(userName))\n+ return list.indexOf(u);\n+ }\n+ return -1;\n+ }\n+\n+ private int getRealmIndex(String realmName, List<RealmRepresentation> list) {\n+ assertThat(\"Parameter 'list' is NULL.\", list, notNullValue());\n+ assertThat(\"List is empty.\", list.isEmpty(), is(false));\n+\n+ for (RealmRepresentation u : list) {\n+ if (u.getRealm().equals(realmName))\n+ return list.indexOf(u);\n+ }\n+ return -1;\n+ }\n+\n+ private void assertRoles(List<RoleRepresentation> actual, String... expected) {\n+ assertThat(\"Actual and expected size of Roles are different.\", actual.size(), is(expected.length));\n+\n+ for (String e : expected) {\n+ boolean found = false;\n+ for (RoleRepresentation r : actual) {\n+ if (r.getName().equals(e)) {\n+ found = true;\n+ break;\n+ }\n+ }\n+ if (!found) {\n+ fail(\"Role \" + e + \" not found\");\n+ }\n+ }\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ }\n+\n+}\n\\ No newline at end of file\n" }, { "change_type": "DELETE", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/adduser/AddUserTest.java", "new_path": null, "diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.testsuite.adduser;\n-\n-import com.fasterxml.jackson.core.type.TypeReference;\n-import org.junit.After;\n-import org.junit.Before;\n-import org.junit.Rule;\n-import org.junit.Test;\n-import org.junit.rules.TemporaryFolder;\n-import org.keycloak.admin.client.Keycloak;\n-import org.keycloak.admin.client.resource.RealmResource;\n-import org.keycloak.admin.client.resource.UserResource;\n-import org.keycloak.credential.hash.Pbkdf2Sha256PasswordHashProviderFactory;\n-import org.keycloak.models.Constants;\n-import org.keycloak.representations.idm.ClientRepresentation;\n-import org.keycloak.representations.idm.CredentialRepresentation;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.representations.idm.RoleRepresentation;\n-import org.keycloak.representations.idm.UserRepresentation;\n-import org.keycloak.testsuite.KeycloakServer;\n-import org.keycloak.util.JsonSerialization;\n-import org.keycloak.wildfly.adduser.AddUser;\n-\n-import java.io.File;\n-import java.io.FileInputStream;\n-import java.io.IOException;\n-import java.util.List;\n-\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertNotNull;\n-import static org.junit.Assert.assertNull;\n-import static org.junit.Assert.fail;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n- */\n-public class AddUserTest {\n-\n- @Rule\n- public TemporaryFolder folder = new TemporaryFolder();\n-\n- private File dir;\n-\n- @Before\n- public void before() throws IOException {\n- dir = folder.newFolder();\n- System.setProperty(\"jboss.server.config.user.dir\", dir.getAbsolutePath());\n- System.setProperty(\"jboss.server.config.dir\", dir.getAbsolutePath());\n- }\n-\n- @After\n- public void after() {\n- System.getProperties().remove(\"jboss.server.config.user.dir\");\n- System.getProperties().remove(\"jboss.server.config.dir\");\n- }\n-\n- @Test\n- public void addUserTest() throws Throwable {\n- AddUser.main(new String[]{\"-u\", \"addusertest-admin\", \"-p\", \"password\"});\n- assertEquals(1, dir.listFiles().length);\n-\n- List<RealmRepresentation> realms = JsonSerialization.readValue(new FileInputStream(new File(dir, \"keycloak-add-user.json\")), new TypeReference<List<RealmRepresentation>>() {});\n- assertEquals(1, realms.size());\n- assertEquals(1, realms.get(0).getUsers().size());\n-\n- UserRepresentation user = realms.get(0).getUsers().get(0);\n- assertEquals(new Integer(100000), user.getCredentials().get(0).getHashIterations());\n- assertNull(user.getCredentials().get(0).getValue());\n-\n- CredentialRepresentation credentials = user.getCredentials().get(0);\n-\n- assertEquals(Pbkdf2Sha256PasswordHashProviderFactory.ID, credentials.getAlgorithm());\n- assertEquals(new Integer(100000), credentials.getHashIterations());\n-\n- KeycloakServer server = new KeycloakServer();\n- try {\n- server.start();\n-\n- Keycloak keycloak = Keycloak.getInstance(\"http://localhost:8081/auth\", \"master\", \"addusertest-admin\", \"password\", Constants.ADMIN_CLI_CLIENT_ID);\n- keycloak.realms().findAll();\n-\n- RealmRepresentation testRealm = new RealmRepresentation();\n- testRealm.setEnabled(true);\n- testRealm.setId(\"test\");\n- testRealm.setRealm(\"test\");\n-\n- keycloak.realms().create(testRealm);\n-\n- RealmResource realm = keycloak.realm(\"master\");\n-\n- List<UserRepresentation> users = realm.users().search(\"addusertest-admin\", null, null, null, null, null);\n- assertEquals(1, users.size());\n-\n- UserRepresentation created = users.get(0);\n- assertNotNull(created.getCreatedTimestamp());\n-\n- UserResource userResource = realm.users().get(created.getId());\n-\n- List<RoleRepresentation> realmRoles = userResource.roles().realmLevel().listAll();\n-\n- assertRoles(realmRoles, \"admin\", \"offline_access\", Constants.AUTHZ_UMA_AUTHORIZATION);\n-\n- List<ClientRepresentation> clients = realm.clients().findAll();\n- String accountId = null;\n- for (ClientRepresentation c : clients) {\n- if (c.getClientId().equals(\"account\")) {\n- accountId = c.getId();\n- }\n- }\n-\n- List<RoleRepresentation> accountRoles = userResource.roles().clientLevel(accountId).listAll();\n-\n- assertRoles(accountRoles, \"view-profile\", \"manage-account\");\n-\n- // User needs to delete himself as other tests rely on \"admin\" user\n- userResource.remove();\n-\n- keycloak.close();\n-\n- assertEquals(0, dir.listFiles().length);\n- } finally {\n- server.stop();\n- }\n- }\n-\n- public static void assertRoles(List<RoleRepresentation> actual, String... expected) {\n- assertEquals(expected.length, actual.size());\n-\n- for (String e : expected) {\n- boolean found = false;\n- for (RoleRepresentation r : actual) {\n- if (r.getName().equals(e)) {\n- found = true;\n- }\n- }\n- if (!found) {\n- fail(\"Role \" + e + \" not found\");\n- }\n- }\n- }\n-\n-}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-4935] Migrate AddUserTest from old testsuite
339,487
10.10.2018 16:27:55
10,800
68a54abb09311efece9cafcb72ee4206a24792ae
Update MicrosoftIdentityProvider to use the Microsoft Graph endpoints
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/microsoft/MicrosoftIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/microsoft/MicrosoftIdentityProvider.java", "diff": "@@ -19,7 +19,6 @@ package org.keycloak.social.microsoft;\nimport com.fasterxml.jackson.databind.JsonNode;\nimport org.jboss.logging.Logger;\n-import org.keycloak.OAuthErrorException;\nimport org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider;\nimport org.keycloak.broker.oidc.OAuth2IdentityProviderConfig;\nimport org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper;\n@@ -28,20 +27,15 @@ import org.keycloak.broker.provider.IdentityBrokerException;\nimport org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.broker.social.SocialIdentityProvider;\n-import org.keycloak.events.Details;\n-import org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.services.ErrorResponseException;\n-import javax.ws.rs.core.Response;\n-import java.io.IOException;\n-import java.io.UnsupportedEncodingException;\n-import java.net.URLEncoder;\n+import org.keycloak.services.validation.Validation;\n/**\n*\n- * Identity provider for Microsoft account. Uses OAuth 2 protocol of Windows Live Services as documented at <a href=\"https://msdn.microsoft.com/en-us/library/hh243647.aspx\">https://msdn.microsoft.com/en-us/library/hh243647.aspx</a>\n+ * Identity provider for Microsoft account. Uses OAuth 2 protocol of Microsoft Graph as documented at\n+ * <a href=\"https://docs.microsoft.com/en-us/onedrive/developer/rest-api/getting-started/graph-oauth\">https://docs.microsoft.com/en-us/onedrive/developer/rest-api/getting-started/graph-oauth</a>\n*\n* @author Vlastimil Elias (velias at redhat dot com)\n*/\n@@ -49,10 +43,10 @@ public class MicrosoftIdentityProvider extends AbstractOAuth2IdentityProvider im\nprivate static final Logger log = Logger.getLogger(MicrosoftIdentityProvider.class);\n- public static final String AUTH_URL = \"https://login.live.com/oauth20_authorize.srf\";\n- public static final String TOKEN_URL = \"https://login.live.com/oauth20_token.srf\";\n- public static final String PROFILE_URL = \"https://apis.live.net/v5.0/me\";\n- public static final String DEFAULT_SCOPE = \"wl.basic,wl.emails\";\n+ public static final String AUTH_URL = \"https://login.microsoftonline.com/common/oauth2/v2.0/authorize\"; // authorization code endpoint\n+ public static final String TOKEN_URL = \"https://login.microsoftonline.com/common/oauth2/v2.0/token\"; // token endpoint\n+ public static final String PROFILE_URL = \"https://graph.microsoft.com/v1.0/me/\"; // user profile service endpoint\n+ public static final String DEFAULT_SCOPE = \"User.read\"; // the User.read scope should be sufficient to obtain all necessary user info\npublic MicrosoftIdentityProvider(KeycloakSession session, OAuth2IdentityProviderConfig config) {\nsuper(session, config);\n@@ -71,53 +65,37 @@ public class MicrosoftIdentityProvider extends AbstractOAuth2IdentityProvider im\nreturn PROFILE_URL;\n}\n- @Override\n- protected SimpleHttp buildUserInfoRequest(String subjectToken, String userInfoUrl) {\n- String URL = null;\n- try {\n- URL = PROFILE_URL + \"?access_token=\" + URLEncoder.encode(subjectToken, \"UTF-8\");\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n- return SimpleHttp.doGet(URL, session);\n- }\n-\n@Override\nprotected BrokeredIdentityContext doGetFederatedIdentity(String accessToken) {\ntry {\n- String URL = PROFILE_URL + \"?access_token=\" + URLEncoder.encode(accessToken, \"UTF-8\");\n- if (log.isDebugEnabled()) {\n- log.debug(\"Microsoft Live user profile request to: \" + URL);\n- }\n- JsonNode profile = SimpleHttp.doGet(URL, session).asJson();\n-\n+ JsonNode profile = SimpleHttp.doGet(PROFILE_URL, session).auth(accessToken).asJson();\nreturn extractIdentityFromProfile(null, profile);\n} catch (Exception e) {\n- throw new IdentityBrokerException(\"Could not obtain user profile from Microsoft Live ID.\", e);\n+ throw new IdentityBrokerException(\"Could not obtain user profile from Microsoft Graph\", e);\n}\n}\n@Override\nprotected BrokeredIdentityContext extractIdentityFromProfile(EventBuilder event, JsonNode profile) {\nString id = getJsonProperty(profile, \"id\");\n-\n- String email = null;\n- if (profile.has(\"emails\")) {\n- email = getJsonProperty(profile.get(\"emails\"), \"preferred\");\n- }\n-\nBrokeredIdentityContext user = new BrokeredIdentityContext(id);\n+ String email = getJsonProperty(profile, \"mail\");\n+ if (email == null && profile.has(\"userPrincipalName\")) {\n+ String username = getJsonProperty(profile, \"userPrincipalName\");\n+ if (Validation.isEmailValid(username)) {\n+ email = username;\n+ }\n+ }\nuser.setUsername(email != null ? email : id);\n- user.setFirstName(getJsonProperty(profile, \"first_name\"));\n- user.setLastName(getJsonProperty(profile, \"last_name\"));\n+ user.setFirstName(getJsonProperty(profile, \"givenName\"));\n+ user.setLastName(getJsonProperty(profile, \"surname\"));\nif (email != null)\nuser.setEmail(email);\nuser.setIdpConfig(getConfig());\nuser.setIdp(this);\nAbstractJsonUserAttributeMapper.storeUserProfileForMapper(user, profile, getConfig().getAlias());\n-\nreturn user;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "diff": "@@ -417,6 +417,8 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n} else {\nlog.infof(\"already logged in to '%s'; skipping the login process\", currentTestProvider.id());\n}\n+ WaitUtils.pause(3000);\n+ WaitUtils.waitForPageToLoad();\n}\nprivate void assertAccount() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6757 Update MicrosoftIdentityProvider to use the Microsoft Graph endpoints
339,235
09.10.2018 15:13:37
-7,200
5f0424fb1124fba84471af7ec1515d73575f167e
Change scheme option to alwaysHttps option
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/url/FixedHostnameProvider.java", "new_path": "services/src/main/java/org/keycloak/url/FixedHostnameProvider.java", "diff": "@@ -10,13 +10,13 @@ public class FixedHostnameProvider implements HostnameProvider {\nprivate final KeycloakSession session;\nprivate final String globalHostname;\n- private final String scheme;\n+ private final boolean alwaysHttps;\nprivate final int httpPort;\nprivate final int httpsPort;\n- public FixedHostnameProvider(KeycloakSession session, String scheme, String globalHostname, int httpPort, int httpsPort) {\n+ public FixedHostnameProvider(KeycloakSession session, boolean alwaysHttps, String globalHostname, int httpPort, int httpsPort) {\nthis.session = session;\n- this.scheme = scheme;\n+ this.alwaysHttps = alwaysHttps;\nthis.globalHostname = globalHostname;\nthis.httpPort = httpPort;\nthis.httpsPort = httpsPort;\n@@ -24,7 +24,7 @@ public class FixedHostnameProvider implements HostnameProvider {\n@Override\npublic String getScheme(UriInfo originalUriInfo) {\n- return scheme != null ? scheme : originalUriInfo.getRequestUri().getScheme();\n+ return alwaysHttps ? \"https\" : originalUriInfo.getRequestUri().getScheme();\n}\n@Override\n@@ -50,6 +50,12 @@ public class FixedHostnameProvider implements HostnameProvider {\n} else {\nreturn httpsPort;\n}\n+ } else if (alwaysHttps) {\n+ if (httpsPort == 443) {\n+ return -1;\n+ } else {\n+ return httpsPort;\n+ }\n} else {\nif (httpPort == -1) {\nreturn originalUriInfo.getRequestUri().getPort();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/url/FixedHostnameProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/url/FixedHostnameProviderFactory.java", "diff": "@@ -10,11 +10,11 @@ public class FixedHostnameProviderFactory implements HostnameProviderFactory {\nprivate String hostname;\nprivate int httpPort;\nprivate int httpsPort;\n- private String scheme;\n+ private boolean alwaysHttps;\n@Override\npublic HostnameProvider create(KeycloakSession session) {\n- return new FixedHostnameProvider(session, scheme, hostname, httpPort, httpsPort);\n+ return new FixedHostnameProvider(session, alwaysHttps, hostname, httpPort, httpsPort);\n}\n@Override\n@@ -26,10 +26,7 @@ public class FixedHostnameProviderFactory implements HostnameProviderFactory {\nthis.httpPort = config.getInt(\"httpPort\", -1);\nthis.httpsPort = config.getInt(\"httpsPort\", -1);\n- this.scheme = config.get(\"scheme\");\n- if (scheme != null && scheme.trim().isEmpty()) {\n- scheme = null;\n- }\n+ this.alwaysHttps = config.getBoolean(\"alwaysHttps\", false);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/FixedHostnameTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/FixedHostnameTest.java", "diff": "@@ -4,6 +4,7 @@ import com.fasterxml.jackson.databind.JsonNode;\nimport com.fasterxml.jackson.databind.ObjectMapper;\nimport org.jboss.arquillian.container.test.api.ContainerController;\nimport org.jboss.arquillian.test.api.ArquillianResource;\n+import org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.client.registration.Auth;\nimport org.keycloak.client.registration.ClientRegistration;\n@@ -19,12 +20,11 @@ import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n-import org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.wildfly.extras.creaper.core.online.OnlineManagementClient;\nimport org.wildfly.extras.creaper.core.online.operations.admin.Administration;\n-import java.io.IOException;\n+import java.net.URISyntaxException;\nimport java.util.HashMap;\nimport java.util.List;\n@@ -37,6 +37,16 @@ public class FixedHostnameTest extends AbstractKeycloakTest {\n@ArquillianResource\nprotected ContainerController controller;\n+ String authServerUrl;\n+\n+ String suiteScheme;\n+\n+ @Before\n+ public void before() throws URISyntaxException {\n+ suiteScheme = suiteContext.getAuthServerInfo().getContextRoot().toURI().getScheme();\n+ authServerUrl = suiteContext.getAuthServerInfo().getContextRoot() + \"/auth\";\n+ }\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation realm = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n@@ -56,55 +66,83 @@ public class FixedHostnameTest extends AbstractKeycloakTest {\noauth.clientId(\"direct-grant\");\ntry {\n- assertWellKnown(\"test\", \"http\",\"localhost\");\n+ assertWellKnown(\"test\", suiteScheme + \"://localhost:8180\");\n- configureFixedHostname(null);\n+ configureFixedHostname(-1, -1, false);\n- assertWellKnown(\"test\", \"http\",\"keycloak.127.0.0.1.nip.io\");\n- assertWellKnown(\"hostname\", \"http\",\"custom-domain.127.0.0.1.nip.io\");\n+ assertWellKnown(\"test\", suiteScheme + \"://keycloak.127.0.0.1.nip.io:8180\");\n+ assertWellKnown(\"hostname\", suiteScheme + \"://custom-domain.127.0.0.1.nip.io:8180\");\n- assertTokenIssuer(\"test\", \"http\",\"keycloak.127.0.0.1.nip.io\");\n- assertTokenIssuer(\"hostname\", \"http\",\"custom-domain.127.0.0.1.nip.io\");\n+ assertTokenIssuer(\"test\", suiteScheme + \"://keycloak.127.0.0.1.nip.io:8180\");\n+ assertTokenIssuer(\"hostname\", suiteScheme + \"://custom-domain.127.0.0.1.nip.io:8180\");\n- assertInitialAccessTokenFromMasterRealm(\"test\",\"http\",\"keycloak.127.0.0.1.nip.io\");\n- assertInitialAccessTokenFromMasterRealm(\"hostname\", \"http\",\"custom-domain.127.0.0.1.nip.io\");\n+ assertInitialAccessTokenFromMasterRealm(\"test\", suiteScheme + \"://keycloak.127.0.0.1.nip.io:8180\");\n+ assertInitialAccessTokenFromMasterRealm(\"hostname\", suiteScheme + \"://custom-domain.127.0.0.1.nip.io:8180\");\n} finally {\nclearFixedHostname();\n}\n}\n@Test\n- public void fixedHostnameAndScheme() throws Exception {\n+ public void fixedHttpPort() throws Exception {\n+ // Make sure request are always sent with http\n+ authServerUrl = authServerUrl.replace(\"https://\", \"http://\");\n+\noauth.clientId(\"direct-grant\");\ntry {\n- assertWellKnown(\"test\", \"http\",\"localhost\");\n+ assertWellKnown(\"test\", suiteScheme + \"://localhost:8180\");\n- configureFixedHostname(\"https\");\n+ configureFixedHostname(80, -1, false);\n- assertWellKnown(\"test\", \"https\",\"keycloak.127.0.0.1.nip.io\");\n- assertWellKnown(\"hostname\", \"https\",\"custom-domain.127.0.0.1.nip.io\");\n+ assertWellKnown(\"test\", suiteScheme + \"://keycloak.127.0.0.1.nip.io\");\n+ assertWellKnown(\"hostname\", suiteScheme + \"://custom-domain.127.0.0.1.nip.io\");\n- assertTokenIssuer(\"test\", \"https\",\"keycloak.127.0.0.1.nip.io\");\n- assertTokenIssuer(\"hostname\", \"https\",\"custom-domain.127.0.0.1.nip.io\");\n+ assertTokenIssuer(\"test\", suiteScheme + \"://keycloak.127.0.0.1.nip.io\");\n+ assertTokenIssuer(\"hostname\", suiteScheme + \"://custom-domain.127.0.0.1.nip.io\");\n- assertInitialAccessTokenFromMasterRealm(\"test\", \"https\", \"keycloak.127.0.0.1.nip.io\");\n- assertInitialAccessTokenFromMasterRealm(\"hostname\", \"https\", \"custom-domain.127.0.0.1.nip.io\");\n+ assertInitialAccessTokenFromMasterRealm(\"test\", suiteScheme + \"://keycloak.127.0.0.1.nip.io\");\n+ assertInitialAccessTokenFromMasterRealm(\"hostname\", suiteScheme + \"://custom-domain.127.0.0.1.nip.io\");\n} finally {\nclearFixedHostname();\n}\n}\n- private void assertInitialAccessTokenFromMasterRealm(String realm, String expectedScheme, String expectedHostname) throws JWSInputException, ClientRegistrationException {\n+ @Test\n+ public void fixedHostnameAlwaysHttpsHttpsPort() throws Exception {\n+ // Make sure request are always sent with http\n+ authServerUrl = authServerUrl.replace(\"https://\", \"http://\");\n+\n+ oauth.clientId(\"direct-grant\");\n+\n+ try {\n+ assertWellKnown(\"test\", suiteScheme + \"://localhost:8180\");\n+\n+ configureFixedHostname(-1, 443, true);\n+\n+ assertWellKnown(\"test\", \"https://keycloak.127.0.0.1.nip.io\");\n+ assertWellKnown(\"hostname\", \"https://custom-domain.127.0.0.1.nip.io\");\n+\n+ assertTokenIssuer(\"test\", \"https://keycloak.127.0.0.1.nip.io\");\n+ assertTokenIssuer(\"hostname\", \"https://custom-domain.127.0.0.1.nip.io\");\n+\n+ assertInitialAccessTokenFromMasterRealm(\"test\", \"https://keycloak.127.0.0.1.nip.io\");\n+ assertInitialAccessTokenFromMasterRealm(\"hostname\", \"https://custom-domain.127.0.0.1.nip.io\");\n+ } finally {\n+ clearFixedHostname();\n+ }\n+ }\n+\n+ private void assertInitialAccessTokenFromMasterRealm(String realm, String expectedBaseUrl) throws JWSInputException, ClientRegistrationException {\nClientInitialAccessCreatePresentation rep = new ClientInitialAccessCreatePresentation();\nrep.setCount(1);\nrep.setExpiration(10000);\nClientInitialAccessPresentation initialAccess = adminClient.realm(realm).clientInitialAccess().create(rep);\nJsonWebToken token = new JWSInput(initialAccess.getToken()).readJsonContent(JsonWebToken.class);\n- assertEquals(expectedScheme + \"://\" + expectedHostname + \":8180/auth/realms/\" + realm, token.getIssuer());\n+ assertEquals(expectedBaseUrl + \"/auth/realms/\" + realm, token.getIssuer());\n- ClientRegistration clientReg = ClientRegistration.create().url(suiteContext.getAuthServerInfo().getContextRoot() + \"/auth\", realm).build();\n+ ClientRegistration clientReg = ClientRegistration.create().url(authServerUrl, realm).build();\nclientReg.auth(Auth.token(initialAccess.getToken()));\nClientRepresentation client = new ClientRepresentation();\n@@ -113,34 +151,36 @@ public class FixedHostnameTest extends AbstractKeycloakTest {\nString registrationAccessToken = response.getRegistrationAccessToken();\nJsonWebToken registrationToken = new JWSInput(registrationAccessToken).readJsonContent(JsonWebToken.class);\n- assertEquals(expectedScheme + \"://\" + expectedHostname + \":8180/auth/realms/\" + realm, registrationToken.getIssuer());\n+ assertEquals(expectedBaseUrl + \"/auth/realms/\" + realm, registrationToken.getIssuer());\n}\n- private void assertTokenIssuer(String realm, String expectedScheme, String expectedHostname) throws Exception {\n+ private void assertTokenIssuer(String realm, String expectedBaseUrl) throws Exception {\n+ oauth.baseUrl(authServerUrl);\noauth.realm(realm);\nOAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\nAccessToken token = new JWSInput(tokenResponse.getAccessToken()).readJsonContent(AccessToken.class);\n- assertEquals(expectedScheme + \"://\" + expectedHostname + \":8180/auth/realms/\" + realm, token.getIssuer());\n+ assertEquals(expectedBaseUrl + \"/auth/realms/\" + realm, token.getIssuer());\nString introspection = oauth.introspectAccessTokenWithClientCredential(oauth.getClientId(), \"password\", tokenResponse.getAccessToken());\nObjectMapper objectMapper = new ObjectMapper();\nJsonNode introspectionNode = objectMapper.readTree(introspection);\nassertTrue(introspectionNode.get(\"active\").asBoolean());\n- assertEquals(expectedScheme + \"://\" + expectedHostname + \":8180/auth/realms/\" + realm, introspectionNode.get(\"iss\").asText());\n+ assertEquals(expectedBaseUrl + \"/auth/realms/\" + realm, introspectionNode.get(\"iss\").asText());\n}\n- private void assertWellKnown(String realm, String expectedScheme, String expectedHostname) {\n+ private void assertWellKnown(String realm, String expectedBaseUrl) {\n+ oauth.baseUrl(authServerUrl);\nOIDCConfigurationRepresentation config = oauth.doWellKnownRequest(realm);\n- assertEquals(expectedScheme + \"://\" + expectedHostname + \":8180/auth/realms/\" + realm + \"/protocol/openid-connect/token\", config.getTokenEndpoint());\n+ assertEquals(expectedBaseUrl + \"/auth/realms/\" + realm + \"/protocol/openid-connect/token\", config.getTokenEndpoint());\n}\n- private void configureFixedHostname(String scheme) throws Exception {\n+ private void configureFixedHostname(int httpPort, int httpsPort, boolean alwaysHttps) throws Exception {\nif (suiteContext.getAuthServerInfo().isUndertow()) {\n- configureUndertow(\"fixed\", \"keycloak.127.0.0.1.nip.io\", scheme);\n+ configureUndertow(\"fixed\", \"keycloak.127.0.0.1.nip.io\", httpPort, httpsPort, alwaysHttps);\n} else if (suiteContext.getAuthServerInfo().isJBossBased()) {\n- configureWildFly(\"fixed\", \"keycloak.127.0.0.1.nip.io\", scheme);\n+ configureWildFly(\"fixed\", \"keycloak.127.0.0.1.nip.io\", httpPort, httpsPort, alwaysHttps);\n} else {\nthrow new RuntimeException(\"Don't know how to config\");\n}\n@@ -151,9 +191,9 @@ public class FixedHostnameTest extends AbstractKeycloakTest {\nprivate void clearFixedHostname() throws Exception {\nif (suiteContext.getAuthServerInfo().isUndertow()) {\n- configureUndertow(\"request\", \"localhost\", null);\n+ configureUndertow(\"request\", \"localhost\", -1, -1,false);\n} else if (suiteContext.getAuthServerInfo().isJBossBased()) {\n- configureWildFly(\"request\", \"localhost\", null);\n+ configureWildFly(\"request\", \"localhost\", -1, -1, false);\n} else {\nthrow new RuntimeException(\"Don't know how to config\");\n}\n@@ -161,31 +201,27 @@ public class FixedHostnameTest extends AbstractKeycloakTest {\nreconnectAdminClient();\n}\n- private void configureUndertow(String provider, String hostname, String scheme) {\n+ private void configureUndertow(String provider, String hostname, int httpPort, int httpsPort, boolean alwaysHttps) {\ncontroller.stop(suiteContext.getAuthServerInfo().getQualifier());\nSystem.setProperty(\"keycloak.hostname.provider\", provider);\nSystem.setProperty(\"keycloak.hostname.fixed.hostname\", hostname);\n- if (scheme != null) {\n- System.setProperty(\"keycloak.hostname.fixed.scheme\", scheme);\n- } else {\n- System.getProperties().remove(\"keycloak.hostname.fixed.scheme\");\n- }\n+ System.setProperty(\"keycloak.hostname.fixed.httpPort\", String.valueOf(httpPort));\n+ System.setProperty(\"keycloak.hostname.fixed.httpsPort\", String.valueOf(httpsPort));\n+ System.setProperty(\"keycloak.hostname.fixed.alwaysHttps\", String.valueOf(alwaysHttps));\ncontroller.start(suiteContext.getAuthServerInfo().getQualifier());\n}\n- private void configureWildFly(String provider, String hostname, String scheme) throws Exception {\n+ private void configureWildFly(String provider, String hostname, int httpPort, int httpsPort, boolean alwaysHttps) throws Exception {\nOnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\nAdministration administration = new Administration(client);\nclient.execute(\"/subsystem=keycloak-server/spi=hostname:write-attribute(name=default-provider, value=\" + provider + \")\");\nclient.execute(\"/subsystem=keycloak-server/spi=hostname/provider=fixed:write-attribute(name=properties.hostname,value=\" + hostname + \")\");\n- if (scheme != null) {\n- client.execute(\"/subsystem=keycloak-server/spi=hostname/provider=fixed:write-attribute(name=properties.scheme,value=\" + scheme + \")\");\n- } else {\n- client.execute(\"/subsystem=keycloak-server/spi=hostname/provider=fixed:map-remove(name=properties,key=scheme)\");\n- }\n+ client.execute(\"/subsystem=keycloak-server/spi=hostname/provider=fixed:write-attribute(name=properties.httpPort,value=\" + httpPort + \")\");\n+ client.execute(\"/subsystem=keycloak-server/spi=hostname/provider=fixed:write-attribute(name=properties.httpsPort,value=\" + httpsPort + \")\");\n+ client.execute(\"/subsystem=keycloak-server/spi=hostname/provider=fixed:write-attribute(name=properties.alwaysHttps,value=\" + alwaysHttps + \")\");\nadministration.reloadIfRequired();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "diff": "\"fixed\": {\n\"hostname\": \"${keycloak.hostname.fixed.hostname:localhost}\",\n\"httpPort\": \"${keycloak.hostname.fixed.httpPort:-1}\",\n- \"httpsPort\": \"${keycloak.hostname.fixed.httpPorts:-1}\",\n- \"scheme\": \"${keycloak.hostname.fixed.scheme:}\"\n+ \"httpsPort\": \"${keycloak.hostname.fixed.httpsPort:-1}\",\n+ \"alwaysHttps\": \"${keycloak.hostname.fixed.alwaysHttps:false}\"\n}\n},\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8310 Change scheme option to alwaysHttps option
339,465
12.10.2018 12:00:55
-7,200
60a8267576a376b12dd2f86d485b1d286a0f21ca
KEYCLOAK-8531 Fix MigrationTest and migration from 2.5.5.Final and 3.4.3.Final
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "diff": "@@ -252,10 +252,9 @@ This test will:\nmvn -f testsuite/integration-arquillian/pom.xml \\\nclean install \\\n- -Pauth-server-wildfly,jpa,clean-jpa,auth-server-migration \\\n+ -Pauth-server-wildfly,jpa,clean-jpa,auth-server-migration,test-70-migration \\\n-Dtest=MigrationTest \\\n-Dmigration.mode=auto \\\n- -Dmigrated.auth.server.version=1.9.8.Final \\\n-Djdbc.mvn.groupId=mysql \\\n-Djdbc.mvn.version=5.1.29 \\\n-Djdbc.mvn.artifactId=mysql-connector-java \\\n@@ -263,6 +262,11 @@ This test will:\n-Dkeycloak.connectionsJpa.user=keycloak \\\n-Dkeycloak.connectionsJpa.password=keycloak\n+The profile \"test-7X-migration\" indicates from which version you want to test migration. The valid values are:\n+* test-70-migration - indicates migration from RHSSO 7.0 (Equivalent to Keycloak 1.9.8.Final)\n+* test-71-migration - indicates migration from RHSSO 7.1 (Equivalent to Keycloak 2.5.5.Final)\n+* test-72-migration - indicates migration from RHSSO 7.2 (Equivalent to Keycloak 3.4.3.Final)\n+\n### DB migration test with manual mode\nSame test as above, but it uses manual migration mode. During startup of the new Keycloak server, Liquibase won't automatically perform DB update, but it\n@@ -274,10 +278,9 @@ just exports the needed SQL into the script. This SQL script then needs to be ma\nmvn -f testsuite/integration-arquillian/pom.xml \\\nclean install \\\n- -Pauth-server-wildfly,jpa,clean-jpa,auth-server-migration \\\n+ -Pauth-server-wildfly,jpa,clean-jpa,auth-server-migration,test-70-migration \\\n-Dtest=MigrationTest \\\n-Dmigration.mode=manual \\\n- -Dmigrated.auth.server.version=1.9.8.Final \\\n-Djdbc.mvn.groupId=mysql \\\n-Djdbc.mvn.version=5.1.29 \\\n-Djdbc.mvn.artifactId=mysql-connector-java \\\n@@ -293,9 +296,8 @@ just exports the needed SQL into the script. This SQL script then needs to be ma\nmvn -f testsuite/integration-arquillian/tests/base/pom.xml \\\nclean install \\\n- -Pauth-server-wildfly \\\n+ -Pauth-server-wildfly,test-70-migration \\\n-Dskip.add.user.json=true \\\n- -Dmigrated.auth.server.version=1.9.8.Final \\\n-Dtest=MigrationTest\n### JSON export/import migration test\n@@ -304,10 +306,9 @@ This will start latest Keycloak and import the realm JSON file, which was previo\nmvn -f testsuite/integration-arquillian/pom.xml \\\nclean install \\\n- -Pauth-server-wildfly,migration-import \\\n+ -Pauth-server-wildfly,migration-import,test-70-migration \\\n-Dtest=MigrationTest \\\n- -Dmigration.mode=import \\\n- -Dmigrated.auth.server.version=1.9.8.Final\n+ -Dmigration.mode=import\n## Server configuration migration test\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/pom.xml", "new_path": "testsuite/integration-arquillian/pom.xml", "diff": "<!--migration properties-->\n<migration.70.version>1.9.8.Final</migration.70.version>\n- <migration.70.authz.version>2.2.1.Final</migration.70.authz.version>\n<migration.71.version>2.5.5.Final</migration.71.version>\n+ <migration.72.version>3.4.3.Final</migration.72.version>\n+\n<google.guava.version>23.0</google.guava.version>\n<maven.compiler.target>1.8</maven.compiler.target>\n</build>\n</profile>\n<profile>\n- <id>test-70-authz-migration</id>\n+ <id>test-71-migration</id>\n<properties>\n- <migrated.auth.server.version>${migration.70.authz.version}</migrated.auth.server.version>\n+ <migrated.auth.server.version>${migration.71.version}</migrated.auth.server.version>\n</properties>\n<build>\n<pluginManagement>\n</build>\n</profile>\n<profile>\n- <id>test-71-migration</id>\n+ <id>test-72-migration</id>\n<properties>\n- <migrated.auth.server.version>${migration.71.version}</migrated.auth.server.version>\n+ <migrated.auth.server.version>${migration.72.version}</migrated.auth.server.version>\n</properties>\n<build>\n<pluginManagement>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java", "diff": "@@ -91,9 +91,4 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo4_x(false, false);\n}\n- @Test\n- @Migration(versionFrom = \"2.2.1.Final\")\n- public void migrationInAuthorizationServicesTest() {\n- testDroolsToRulesPolicyTypeMigration();\n- }\n}\n" }, { "change_type": "DELETE", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-2.2.1.Final.json", "new_path": null, "diff": "- {\n- \"id\": \"authorization\",\n- \"realm\": \"authorization\",\n- \"clients\": [\n- {\n- \"id\": \"0bd13931-f428-44e6-96ee-18ba82a6243d\",\n- \"clientId\": \"photoz-restful-api\",\n- \"baseUrl\": \"/photoz-restful-api\",\n- \"surrogateAuthRequired\": false,\n- \"enabled\": true,\n- \"clientAuthenticatorType\": \"client-secret\",\n- \"secret\": \"secret\",\n- \"redirectUris\": [\n- \"/photoz-restful-api/*\"\n- ],\n- \"webOrigins\": [\n- \"*\"\n- ],\n- \"notBefore\": 0,\n- \"bearerOnly\": false,\n- \"consentRequired\": false,\n- \"standardFlowEnabled\": true,\n- \"implicitFlowEnabled\": false,\n- \"directAccessGrantsEnabled\": false,\n- \"serviceAccountsEnabled\": true,\n- \"authorizationServicesEnabled\": true,\n- \"publicClient\": false,\n- \"frontchannelLogout\": false,\n- \"attributes\": {},\n- \"fullScopeAllowed\": true,\n- \"nodeReRegistrationTimeout\": -1,\n- \"protocolMappers\": [\n- {\n- \"id\": \"71c43c1d-daee-41d5-87a9-ee8ab49e2f80\",\n- \"name\": \"email\",\n- \"protocol\": \"openid-connect\",\n- \"protocolMapper\": \"oidc-usermodel-property-mapper\",\n- \"consentRequired\": true,\n- \"consentText\": \"${email}\",\n- \"config\": {\n- \"userinfo.token.claim\": \"true\",\n- \"user.attribute\": \"email\",\n- \"id.token.claim\": \"true\",\n- \"access.token.claim\": \"true\",\n- \"claim.name\": \"email\",\n- \"jsonType.label\": \"String\"\n- }\n- },\n- {\n- \"id\": \"18778057-3bd3-4775-84d5-93581c720854\",\n- \"name\": \"full name\",\n- \"protocol\": \"openid-connect\",\n- \"protocolMapper\": \"oidc-full-name-mapper\",\n- \"consentRequired\": true,\n- \"consentText\": \"${fullName}\",\n- \"config\": {\n- \"id.token.claim\": \"true\",\n- \"access.token.claim\": \"true\"\n- }\n- },\n- {\n- \"id\": \"e6a5752b-db2c-4df4-a321-e0c2736a6a84\",\n- \"name\": \"given name\",\n- \"protocol\": \"openid-connect\",\n- \"protocolMapper\": \"oidc-usermodel-property-mapper\",\n- \"consentRequired\": true,\n- \"consentText\": \"${givenName}\",\n- \"config\": {\n- \"userinfo.token.claim\": \"true\",\n- \"user.attribute\": \"firstName\",\n- \"id.token.claim\": \"true\",\n- \"access.token.claim\": \"true\",\n- \"claim.name\": \"given_name\",\n- \"jsonType.label\": \"String\"\n- }\n- },\n- {\n- \"id\": \"46802dfe-5937-4f49-9a57-6e8b2309141b\",\n- \"name\": \"family name\",\n- \"protocol\": \"openid-connect\",\n- \"protocolMapper\": \"oidc-usermodel-property-mapper\",\n- \"consentRequired\": true,\n- \"consentText\": \"${familyName}\",\n- \"config\": {\n- \"userinfo.token.claim\": \"true\",\n- \"user.attribute\": \"lastName\",\n- \"id.token.claim\": \"true\",\n- \"access.token.claim\": \"true\",\n- \"claim.name\": \"family_name\",\n- \"jsonType.label\": \"String\"\n- }\n- },\n- {\n- \"id\": \"d0989fb6-45fc-4722-8940-0357c9030016\",\n- \"name\": \"role list\",\n- \"protocol\": \"saml\",\n- \"protocolMapper\": \"saml-role-list-mapper\",\n- \"consentRequired\": false,\n- \"config\": {\n- \"single\": \"false\",\n- \"attribute.nameformat\": \"Basic\",\n- \"attribute.name\": \"Role\"\n- }\n- },\n- {\n- \"id\": \"980ec856-fea0-4631-a729-4d1a246b7e13\",\n- \"name\": \"username\",\n- \"protocol\": \"openid-connect\",\n- \"protocolMapper\": \"oidc-usermodel-property-mapper\",\n- \"consentRequired\": true,\n- \"consentText\": \"${username}\",\n- \"config\": {\n- \"userinfo.token.claim\": \"true\",\n- \"user.attribute\": \"username\",\n- \"id.token.claim\": \"true\",\n- \"access.token.claim\": \"true\",\n- \"claim.name\": \"preferred_username\",\n- \"jsonType.label\": \"String\"\n- }\n- }\n- ],\n- \"useTemplateConfig\": false,\n- \"useTemplateScope\": false,\n- \"useTemplateMappers\": false,\n- \"authorizationSettings\": {\n- \"allowRemoteResourceManagement\": true,\n- \"policyEnforcementMode\": \"ENFORCING\",\n- \"resources\": [\n- {\n- \"name\": \"User Profile Resource\",\n- \"uri\": \"/profile\",\n- \"type\": \"http://photoz.com/profile\",\n- \"scopes\": [\n- {\n- \"name\": \"urn:photoz.com:scopes:profile:view\"\n- }\n- ]\n- },\n- {\n- \"name\": \"Album Resource\",\n- \"uri\": \"/album/*\",\n- \"type\": \"http://photoz.com/album\",\n- \"scopes\": [\n- {\n- \"name\": \"urn:photoz.com:scopes:album:view\"\n- },\n- {\n- \"name\": \"urn:photoz.com:scopes:album:create\"\n- },\n- {\n- \"name\": \"urn:photoz.com:scopes:album:delete\"\n- }\n- ]\n- },\n- {\n- \"name\": \"Admin Resources\",\n- \"uri\": \"/admin/*\",\n- \"type\": \"http://photoz.com/admin\",\n- \"scopes\": [\n- {\n- \"name\": \"urn:photoz.com:scopes:album:admin:manage\"\n- }\n- ]\n- }\n- ],\n- \"policies\": [\n- {\n- \"name\": \"Only Owner Policy\",\n- \"description\": \"Defines that only the resource owner is allowed to do something\",\n- \"type\": \"drools\",\n- \"logic\": \"POSITIVE\",\n- \"decisionStrategy\": \"UNANIMOUS\",\n- \"config\": {\n- \"mavenArtifactVersion\": \"${project.version}\",\n- \"mavenArtifactId\": \"photoz-authz-policy\",\n- \"sessionName\": \"MainOwnerSession\",\n- \"mavenArtifactGroupId\": \"org.keycloak\",\n- \"moduleName\": \"PhotozAuthzOwnerPolicy\",\n- \"scannerPeriod\": \"1\",\n- \"scannerPeriodUnit\": \"Hours\"\n- }\n- }\n- ],\n- \"scopes\": [\n- {\n- \"name\": \"urn:photoz.com:scopes:profile:view\"\n- },\n- {\n- \"name\": \"urn:photoz.com:scopes:album:view\"\n- },\n- {\n- \"name\": \"urn:photoz.com:scopes:album:create\"\n- },\n- {\n- \"name\": \"urn:photoz.com:scopes:album:delete\"\n- },\n- {\n- \"name\": \"urn:photoz.com:scopes:album:admin:manage\"\n- }\n- ]\n- }\n- }\n- ],\n- \"clientTemplates\": [],\n- \"browserSecurityHeaders\": {\n- \"xContentTypeOptions\": \"nosniff\",\n- \"xFrameOptions\": \"SAMEORIGIN\",\n- \"contentSecurityPolicy\": \"frame-src 'self'\"\n- },\n- \"smtpServer\": {},\n- \"eventsEnabled\": false,\n- \"eventsListeners\": [\n- \"jboss-logging\"\n- ],\n- \"enabledEventTypes\": [],\n- \"adminEventsEnabled\": false,\n- \"adminEventsDetailsEnabled\": false,\n- \"components\": {},\n- \"internationalizationEnabled\": false,\n- \"supportedLocales\": [],\n- \"authenticationFlows\": [\n- {\n- \"id\": \"efc32428-2d66-4eab-9c72-3d3072bfe123\",\n- \"alias\": \"Handle Existing Account\",\n- \"description\": \"Handle what to do if there is existing account with same email/username like authenticated identity provider\",\n- \"providerId\": \"basic-flow\",\n- \"topLevel\": false,\n- \"builtIn\": true,\n- \"authenticationExecutions\": [\n- {\n- \"authenticator\": \"idp-confirm-link\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 10,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"idp-email-verification\",\n- \"requirement\": \"ALTERNATIVE\",\n- \"priority\": 20,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"requirement\": \"ALTERNATIVE\",\n- \"priority\": 30,\n- \"flowAlias\": \"Verify Existing Account by Re-authentication\",\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": true\n- }\n- ]\n- },\n- {\n- \"id\": \"9e760226-9a88-4fc8-adb0-db9c39cdcbc9\",\n- \"alias\": \"Verify Existing Account by Re-authentication\",\n- \"description\": \"Reauthentication of existing account\",\n- \"providerId\": \"basic-flow\",\n- \"topLevel\": false,\n- \"builtIn\": true,\n- \"authenticationExecutions\": [\n- {\n- \"authenticator\": \"idp-username-password-form\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 10,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"auth-otp-form\",\n- \"requirement\": \"OPTIONAL\",\n- \"priority\": 20,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- }\n- ]\n- },\n- {\n- \"id\": \"f8b31433-d2b0-424a-b800-cc20e7276113\",\n- \"alias\": \"browser\",\n- \"description\": \"browser based authentication\",\n- \"providerId\": \"basic-flow\",\n- \"topLevel\": true,\n- \"builtIn\": true,\n- \"authenticationExecutions\": [\n- {\n- \"authenticator\": \"auth-cookie\",\n- \"requirement\": \"ALTERNATIVE\",\n- \"priority\": 10,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"auth-spnego\",\n- \"requirement\": \"DISABLED\",\n- \"priority\": 20,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"identity-provider-redirector\",\n- \"requirement\": \"ALTERNATIVE\",\n- \"priority\": 25,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"requirement\": \"ALTERNATIVE\",\n- \"priority\": 30,\n- \"flowAlias\": \"forms\",\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": true\n- }\n- ]\n- },\n- {\n- \"id\": \"d616b91c-5e69-4792-a770-41bdbfeca227\",\n- \"alias\": \"clients\",\n- \"description\": \"Base authentication for clients\",\n- \"providerId\": \"client-flow\",\n- \"topLevel\": true,\n- \"builtIn\": true,\n- \"authenticationExecutions\": [\n- {\n- \"authenticator\": \"client-secret\",\n- \"requirement\": \"ALTERNATIVE\",\n- \"priority\": 10,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"client-jwt\",\n- \"requirement\": \"ALTERNATIVE\",\n- \"priority\": 20,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- }\n- ]\n- },\n- {\n- \"id\": \"7be60a19-1b3e-4255-9ce5-44fa90694e4e\",\n- \"alias\": \"direct grant\",\n- \"description\": \"OpenID Connect Resource Owner Grant\",\n- \"providerId\": \"basic-flow\",\n- \"topLevel\": true,\n- \"builtIn\": true,\n- \"authenticationExecutions\": [\n- {\n- \"authenticator\": \"direct-grant-validate-username\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 10,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"direct-grant-validate-password\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 20,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"direct-grant-validate-otp\",\n- \"requirement\": \"OPTIONAL\",\n- \"priority\": 30,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- }\n- ]\n- },\n- {\n- \"id\": \"ac2fe144-8e41-4c59-be25-38532b7fdc7b\",\n- \"alias\": \"first broker login\",\n- \"description\": \"Actions taken after first broker login with identity provider account, which is not yet linked to any Keycloak account\",\n- \"providerId\": \"basic-flow\",\n- \"topLevel\": true,\n- \"builtIn\": true,\n- \"authenticationExecutions\": [\n- {\n- \"authenticatorConfig\": \"review profile config\",\n- \"authenticator\": \"idp-review-profile\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 10,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticatorConfig\": \"create unique user config\",\n- \"authenticator\": \"idp-create-user-if-unique\",\n- \"requirement\": \"ALTERNATIVE\",\n- \"priority\": 20,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"requirement\": \"ALTERNATIVE\",\n- \"priority\": 30,\n- \"flowAlias\": \"Handle Existing Account\",\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": true\n- }\n- ]\n- },\n- {\n- \"id\": \"024d04a3-e497-429b-9599-c7baadb1ddbc\",\n- \"alias\": \"forms\",\n- \"description\": \"Username, password, otp and other auth forms.\",\n- \"providerId\": \"basic-flow\",\n- \"topLevel\": false,\n- \"builtIn\": true,\n- \"authenticationExecutions\": [\n- {\n- \"authenticator\": \"auth-username-password-form\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 10,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"auth-otp-form\",\n- \"requirement\": \"OPTIONAL\",\n- \"priority\": 20,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- }\n- ]\n- },\n- {\n- \"id\": \"0d08b35b-3aa9-4291-baf2-fd272113bdf5\",\n- \"alias\": \"registration\",\n- \"description\": \"registration flow\",\n- \"providerId\": \"basic-flow\",\n- \"topLevel\": true,\n- \"builtIn\": true,\n- \"authenticationExecutions\": [\n- {\n- \"authenticator\": \"registration-page-form\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 10,\n- \"flowAlias\": \"registration form\",\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": true\n- }\n- ]\n- },\n- {\n- \"id\": \"85945bc3-661b-4c0b-bb38-415e71c858d6\",\n- \"alias\": \"registration form\",\n- \"description\": \"registration form\",\n- \"providerId\": \"form-flow\",\n- \"topLevel\": false,\n- \"builtIn\": true,\n- \"authenticationExecutions\": [\n- {\n- \"authenticator\": \"registration-user-creation\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 20,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"registration-profile-action\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 40,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"registration-password-action\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 50,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"registration-recaptcha-action\",\n- \"requirement\": \"DISABLED\",\n- \"priority\": 60,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- }\n- ]\n- },\n- {\n- \"id\": \"0603f7b0-5da7-4f06-a5b9-f74b996e6e4a\",\n- \"alias\": \"reset credentials\",\n- \"description\": \"Reset credentials for a user if they forgot their password or something\",\n- \"providerId\": \"basic-flow\",\n- \"topLevel\": true,\n- \"builtIn\": true,\n- \"authenticationExecutions\": [\n- {\n- \"authenticator\": \"reset-credentials-choose-user\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 10,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"reset-credential-email\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 20,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"reset-password\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 30,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- },\n- {\n- \"authenticator\": \"reset-otp\",\n- \"requirement\": \"OPTIONAL\",\n- \"priority\": 40,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- }\n- ]\n- },\n- {\n- \"id\": \"2053759f-2888-488d-bde2-17470e18973d\",\n- \"alias\": \"saml ecp\",\n- \"description\": \"SAML ECP Profile Authentication Flow\",\n- \"providerId\": \"basic-flow\",\n- \"topLevel\": true,\n- \"builtIn\": true,\n- \"authenticationExecutions\": [\n- {\n- \"authenticator\": \"http-basic-authenticator\",\n- \"requirement\": \"REQUIRED\",\n- \"priority\": 10,\n- \"userSetupAllowed\": false,\n- \"autheticatorFlow\": false\n- }\n- ]\n- }\n- ],\n- \"authenticatorConfig\": [\n- {\n- \"id\": \"e8986891-5123-489c-8693-062442567069\",\n- \"alias\": \"create unique user config\",\n- \"config\": {\n- \"require.password.update.after.registration\": \"false\"\n- }\n- },\n- {\n- \"id\": \"6ad5443c-6b33-4507-a339-e0399c3e5a59\",\n- \"alias\": \"review profile config\",\n- \"config\": {\n- \"update.profile.on.first.login\": \"missing\"\n- }\n- }\n- ],\n- \"requiredActions\": [\n- {\n- \"alias\": \"CONFIGURE_TOTP\",\n- \"name\": \"Configure OTP\",\n- \"providerId\": \"CONFIGURE_TOTP\",\n- \"enabled\": true,\n- \"defaultAction\": false,\n- \"config\": {}\n- },\n- {\n- \"alias\": \"UPDATE_PASSWORD\",\n- \"name\": \"Update Password\",\n- \"providerId\": \"UPDATE_PASSWORD\",\n- \"enabled\": true,\n- \"defaultAction\": false,\n- \"config\": {}\n- },\n- {\n- \"alias\": \"UPDATE_PROFILE\",\n- \"name\": \"Update Profile\",\n- \"providerId\": \"UPDATE_PROFILE\",\n- \"enabled\": true,\n- \"defaultAction\": false,\n- \"config\": {}\n- },\n- {\n- \"alias\": \"VERIFY_EMAIL\",\n- \"name\": \"Verify Email\",\n- \"providerId\": \"VERIFY_EMAIL\",\n- \"enabled\": true,\n- \"defaultAction\": false,\n- \"config\": {}\n- },\n- {\n- \"alias\": \"terms_and_conditions\",\n- \"name\": \"Terms and Conditions\",\n- \"providerId\": \"terms_and_conditions\",\n- \"enabled\": false,\n- \"defaultAction\": false,\n- \"config\": {}\n- }\n- ],\n- \"browserFlow\": \"browser\",\n- \"registrationFlow\": \"registration\",\n- \"directGrantFlow\": \"direct grant\",\n- \"resetCredentialsFlow\": \"reset credentials\",\n- \"clientAuthenticationFlow\": \"clients\",\n- \"attributes\": {\n- \"_browser_header.xFrameOptions\": \"SAMEORIGIN\",\n- \"failureFactor\": \"30\",\n- \"quickLoginCheckMilliSeconds\": \"1000\",\n- \"maxDeltaTimeSeconds\": \"43200\",\n- \"_browser_header.xContentTypeOptions\": \"nosniff\",\n- \"bruteForceProtected\": \"false\",\n- \"maxFailureWaitSeconds\": \"900\",\n- \"_browser_header.contentSecurityPolicy\": \"frame-src 'self'\",\n- \"minimumQuickLoginWaitSeconds\": \"60\",\n- \"waitIncrementSeconds\": \"60\"\n- },\n- \"keycloakVersion\": \"2.2.1.Final\"\n- }\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-2.5.5.Final.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-2.5.5.Final.json", "diff": "\"standardFlowEnabled\" : true,\n\"implicitFlowEnabled\" : false,\n\"directAccessGrantsEnabled\" : false,\n- \"serviceAccountsEnabled\" : false,\n+ \"serviceAccountsEnabled\" : true,\n\"publicClient\" : false,\n\"frontchannelLogout\" : false,\n\"attributes\" : { },\n} ],\n\"useTemplateConfig\" : false,\n\"useTemplateScope\" : false,\n- \"useTemplateMappers\" : false\n+ \"useTemplateMappers\" : false,\n+ \"authorizationServicesEnabled\": true,\n+ \"authorizationSettings\": {\n+ \"resources\": [\n+ {\n+ \"name\": \"group.resource.a\",\n+ \"scopes\": [\"view-members\"]\n+ },\n+ {\n+ \"name\": \"group.resource.b\",\n+ \"scopes\": [\"view-members\"]\n+ },\n+ {\n+ \"name\": \"group.resource.c\",\n+ \"scopes\": [\"view-members\"]\n+ },\n+ {\n+ \"name\": \"group.resource.d\",\n+ \"scopes\": [\"view-members\"]\n+ },\n+ {\n+ \"name\": \"group.resource.e\",\n+ \"scopes\": [\"view-members\"]\n+ }\n+ ]\n+ }\n}, {\n\"id\" : \"401e0c86-afd1-4f4f-8322-32b05222bd06\",\n\"clientId\" : \"security-admin-console\",\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-3.4.3.Final.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-3.4.3.Final.json", "diff": "\"standardFlowEnabled\" : true,\n\"implicitFlowEnabled\" : false,\n\"directAccessGrantsEnabled\" : false,\n- \"serviceAccountsEnabled\" : false,\n+ \"serviceAccountsEnabled\" : true,\n\"publicClient\" : false,\n\"frontchannelLogout\" : false,\n\"protocol\" : \"openid-connect\",\n\"useTemplateConfig\" : false,\n\"useTemplateScope\" : false,\n\"useTemplateMappers\" : false,\n- \"serviceAccountsEnabled\": true,\n\"authorizationServicesEnabled\": true,\n\"authorizationSettings\": {\n\"resources\": [\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8530 KEYCLOAK-8531 Fix MigrationTest and migration from 2.5.5.Final and 3.4.3.Final
339,135
15.10.2018 16:37:59
-7,200
ab8789739f3e2e285404538139a912b0aaeafbed
Add Nginx certificate lookup provider
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/x509/AbstractClientCertificateFromHttpHeadersLookup.java", "new_path": "services/src/main/java/org/keycloak/services/x509/AbstractClientCertificateFromHttpHeadersLookup.java", "diff": "@@ -40,7 +40,7 @@ public abstract class AbstractClientCertificateFromHttpHeadersLookup implements\nprotected final String sslClientCertHttpHeader;\nprotected final String sslCertChainHttpHeaderPrefix;\n- private final int certificateChainLength;\n+ protected final int certificateChainLength;\npublic AbstractClientCertificateFromHttpHeadersLookup(String sslCientCertHttpHeader,\nString sslCertChainHttpHeaderPrefix,\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/x509/NginxProxySslClientCertificateLookup.java", "diff": "+/*\n+ * Copyright 2017 Analytical Graphics, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.services.x509;\n+\n+import java.io.UnsupportedEncodingException;\n+import java.security.GeneralSecurityException;\n+import java.security.InvalidAlgorithmParameterException;\n+import java.security.InvalidKeyException;\n+import java.security.KeyStore;\n+import java.security.KeyStoreException;\n+import java.security.NoSuchAlgorithmException;\n+import java.security.NoSuchProviderException;\n+import java.security.PublicKey;\n+import java.security.SignatureException;\n+import java.security.cert.CertPath;\n+import java.security.cert.CertPathBuilder;\n+import java.security.cert.CertPathBuilderException;\n+import java.security.cert.CertStore;\n+import java.security.cert.Certificate;\n+import java.security.cert.CertificateException;\n+import java.security.cert.CollectionCertStoreParameters;\n+import java.security.cert.PKIXBuilderParameters;\n+import java.security.cert.TrustAnchor;\n+import java.security.cert.X509CertSelector;\n+import java.security.cert.X509Certificate;\n+import java.util.ArrayList;\n+import java.util.Enumeration;\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.Set;\n+\n+import org.jboss.logging.Logger;\n+import org.jboss.logging.Logger.Level;\n+import org.jboss.resteasy.spi.HttpRequest;\n+import org.keycloak.common.util.PemException;\n+import org.keycloak.common.util.PemUtils;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.truststore.TruststoreProvider;\n+import org.keycloak.truststore.TruststoreProviderFactory;\n+\n+/**\n+ * The NGINX Provider extract end user X.509 certificate send during TLS mutual authentication,\n+ * and forwarded in an http header.\n+ *\n+ * NGINX configuration must have :\n+ * <code>\n+ * server {\n+ * ...\n+ * ssl_client_certificate path-to-my-trustyed-cas-for client auth.pem;\n+ * ssl_verify_client on|optional_no_ca;\n+ * ssl_verify_depth 2;\n+ * ...\n+ * location / {\n+ * ...\n+ * sproxy_set_header ssl-client-cert $ssl_client_escaped_cert;\n+ * ...\n+ * }\n+ * </code>\n+ *\n+ * Note that $ssl_client_cert is deprecated, use only $ssl_client_escaped_cert with this implementation\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Arnault MICHEL</a>\n+ * @version $Revision: 1 $\n+ * @since 10/09/2018\n+ */\n+\n+public class NginxProxySslClientCertificateLookup extends AbstractClientCertificateFromHttpHeadersLookup {\n+\n+ private static final Logger log = Logger.getLogger(NginxProxySslClientCertificateLookup.class);\n+\n+ private static KeyStore truststore = null;\n+ private static Set<X509Certificate> trustedRootCerts = null;\n+ private static Set<X509Certificate> intermediateCerts = null;\n+\n+\n+ public NginxProxySslClientCertificateLookup(String sslCientCertHttpHeader,\n+ String sslCertChainHttpHeaderPrefix,\n+ int certificateChainLength,\n+ KeycloakSession kcsession) {\n+ super(sslCientCertHttpHeader, sslCertChainHttpHeaderPrefix, certificateChainLength);\n+\n+ if (!loadKeycloakTrustStore(kcsession)) {\n+ log.warn(\"Keycloak Truststore is null or empty, but it's needed to rebuild client certificate chain with nginx Keycloak Provider\");\n+ log.warn(\" see Keycloak documentation here : https://www.keycloak.org/docs/latest/server_installation/index.html#_truststore\");\n+ }\n+ log.debug(\" Keycloak truststore loaded for NGINX client certificate provider.\");\n+ }\n+\n+ /**\n+ * Removing PEM Headers and end of lines\n+ * @param pem\n+ * @return\n+ */\n+ private static String removeBeginEnd(String pem) {\n+ pem = pem.replace(\"-----BEGIN CERTIFICATE-----\", \"\");\n+ pem = pem.replace(\"-----END CERTIFICATE-----\", \"\");\n+ pem = pem.replace(\"\\r\\n\", \"\");\n+ pem = pem.replace(\"\\n\", \"\");\n+ return pem.trim();\n+ }\n+\n+ /**\n+ * Decoding end user certificate, including URL decodeding due to ssl_client_escaped_cert nginx variable.\n+ */\n+ @Override\n+ protected X509Certificate decodeCertificateFromPem(String pem) throws PemException {\n+\n+ if (pem == null) {\n+ log.info(\"End user TLS Certificate is NULL! \");\n+ return null;\n+ }\n+ try {\n+ pem = java.net.URLDecoder.decode(pem, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ log.error(\"Cannot URL decode the end user TLS Certificate : \" + pem,e);\n+ }\n+\n+ if (pem.startsWith(\"-----BEGIN CERTIFICATE-----\")) {\n+ pem = removeBeginEnd(pem);\n+ }\n+\n+ return PemUtils.decodeCertificate(pem);\n+ }\n+\n+ @Override\n+ public X509Certificate[] getCertificateChain(HttpRequest httpRequest) throws GeneralSecurityException {\n+ List<X509Certificate> chain = new ArrayList<>();\n+\n+ // Get the client certificate\n+ X509Certificate clientCert = getCertificateFromHttpHeader(httpRequest, sslClientCertHttpHeader);\n+ log.debugf(\"End user certificate found : DN=[%s] SerialNumber=[%s]\", clientCert.getSubjectDN().toString(), clientCert.getSerialNumber().toString() );\n+\n+ if (clientCert != null) {\n+\n+ // Rebuilding the end user certificate chain using Keycloak Truststore\n+ X509Certificate[] certChain = buildChain(clientCert);\n+ for (X509Certificate cacert : certChain) {\n+ chain.add(cacert);\n+ log.debugf(\"Rebuilded user cert chain DN : %s\", cacert.getSubjectDN().toString() );\n+ }\n+ }\n+ return chain.toArray(new X509Certificate[0]);\n+ }\n+\n+ /**\n+ * As NGINX cannot actually send the CA Chain in http header,\n+ * @param end_user_auth_cert\n+ * @return\n+ */\n+ public X509Certificate[] buildChain(X509Certificate end_user_auth_cert) {\n+\n+ String javasecuritydebugoriginalsettings = setJVMDebuggingForCertPathBuilder();\n+\n+ X509Certificate[] user_cert_chain = null;\n+\n+ try {\n+\n+ // No truststore : no way!\n+ if (truststore == null) {\n+ log.warn(\"Keycloak Truststore is null, but it is required !\");\n+ log.warn(\" see https://www.keycloak.org/docs/latest/server_installation/index.html#_truststore\");\n+ return null;\n+ }\n+\n+ // Create the selector that specifies the starting certificate\n+ X509CertSelector selector = new X509CertSelector();\n+ selector.setCertificate(end_user_auth_cert);\n+\n+ // Create the trust anchors (set of root CA certificates)\n+ Set<TrustAnchor> trustAnchors = new HashSet<TrustAnchor>();\n+ for (X509Certificate trustedRootCert : trustedRootCerts) {\n+ trustAnchors.add(new TrustAnchor(trustedRootCert, null));\n+ }\n+ // Configure the PKIX certificate builder algorithm parameters\n+ PKIXBuilderParameters pkixParams = new PKIXBuilderParameters( trustAnchors, selector);\n+\n+ // Disable CRL checks, as it's possibly done after depending on Keycloak settings\n+ pkixParams.setRevocationEnabled(false);\n+ pkixParams.setExplicitPolicyRequired(false);\n+ pkixParams.setAnyPolicyInhibited(false);\n+ pkixParams.setPolicyQualifiersRejected(false);\n+ pkixParams.setMaxPathLength(certificateChainLength);\n+\n+ // Adding the list of intermediate certificates + end user certificate\n+ intermediateCerts.add(end_user_auth_cert);\n+ CollectionCertStoreParameters intermediateCA_userCert = new CollectionCertStoreParameters(intermediateCerts);\n+ CertStore intermediateCertStore = CertStore.getInstance(\"Collection\", intermediateCA_userCert, \"BC\");\n+ pkixParams.addCertStore(intermediateCertStore);\n+\n+ // Build and verify the certification chain (revocation status excluded)\n+ CertPathBuilder certPathBuilder = CertPathBuilder.getInstance(\"PKIX\",\"BC\");\n+ CertPath certPath = certPathBuilder.build(pkixParams).getCertPath();\n+ log.debug(\"Certification path building OK, and contains \" + certPath.getCertificates().size() + \" X509 Certificates\");\n+\n+ //Remove end user certificate\n+ intermediateCerts.remove(end_user_auth_cert);\n+\n+ user_cert_chain = convertCertPathtoX509CertArray( certPath );\n+\n+ } catch (NoSuchAlgorithmException e) {\n+ log.error(e.getLocalizedMessage(),e);\n+ } catch (CertPathBuilderException e) {\n+ if ( log.isEnabled(Level.TRACE) )\n+ log.debug(e.getLocalizedMessage(),e);\n+ else\n+ log.warn(e.getLocalizedMessage());\n+ } catch (InvalidAlgorithmParameterException e) {\n+ log.error(e.getLocalizedMessage(),e);\n+ } catch (NoSuchProviderException e) {\n+ log.error(e.getLocalizedMessage(),e);\n+ }\n+\n+ //Reset java security debug property to original value\n+ if (javasecuritydebugoriginalsettings!=null)\n+ System.setProperty(\"java.security.debug\",javasecuritydebugoriginalsettings);\n+\n+ //Remove end user certificate\n+ intermediateCerts.remove(end_user_auth_cert);\n+\n+ return null;\n+ }\n+\n+ /**\n+ * Add setting JVM system properties for helping debugging CertPathBuilder\n+ * only if the trace log level is enabled.\n+ *\n+ * @return the original value of system property java.security.debug\n+ */\n+ private String setJVMDebuggingForCertPathBuilder() {\n+\n+ String origjvmsecdebprop = null;\n+ if ( log.isEnabled(Level.TRACE) ) {\n+ origjvmsecdebprop = System.getProperty(\"java.security.debug\");\n+ if (origjvmsecdebprop.indexOf(\"certpath\") == -1) {\n+ if (origjvmsecdebprop.length() == 0)\n+ System.setProperty(\"java.security.debug\",\"certpath\");\n+ else\n+ System.setProperty(\"java.security.debug\",origjvmsecdebprop + \",certpath\");\n+ }\n+\n+ }\n+ return origjvmsecdebprop;\n+\n+ }\n+\n+ public X509Certificate[] convertCertPathtoX509CertArray( CertPath certPath ) {\n+\n+ X509Certificate[] x509certchain = null;\n+\n+ if (certPath!=null) {\n+ List<X509Certificate> trustedX509Chain = new ArrayList<X509Certificate>();\n+ for (Certificate certificate : certPath.getCertificates() )\n+ if ( certificate instanceof X509Certificate )\n+ trustedX509Chain.add((X509Certificate)certificate);\n+ x509certchain = trustedX509Chain.toArray(new X509Certificate[0]);\n+ }\n+\n+ return x509certchain;\n+\n+ }\n+\n+ public boolean loadKeycloakTrustStore(KeycloakSession kcsession) {\n+\n+ boolean isTSLoaded = false;\n+ KeycloakSessionFactory factory = kcsession.getKeycloakSessionFactory();\n+ TruststoreProviderFactory truststoreFactory = (TruststoreProviderFactory) factory.getProviderFactory(TruststoreProvider.class, \"file\");\n+\n+ TruststoreProvider provider = truststoreFactory.create(kcsession);\n+ if ( ! (provider != null && provider.getTruststore() == null ) ) {\n+ truststore = provider.getTruststore();\n+ readTruststore();\n+\n+ isTSLoaded = true;\n+ }\n+\n+ return isTSLoaded;\n+ }\n+\n+ /**\n+ * Get all certificates from Keycloak Truststore, and classify them in two lists : root CAs and intermediates CAs\n+ */\n+ private void readTruststore() {\n+\n+ //Reading truststore aliases & certificates\n+ Enumeration enumeration;\n+ trustedRootCerts = new HashSet<X509Certificate>();\n+ intermediateCerts = new HashSet<X509Certificate>();\n+ try {\n+\n+ enumeration = truststore.aliases();\n+\n+ while(enumeration.hasMoreElements()) {\n+\n+ String alias = (String)enumeration.nextElement();\n+ Certificate certificate = truststore.getCertificate(alias);\n+\n+ if (certificate instanceof X509Certificate) {\n+ X509Certificate cax509cert = (X509Certificate) certificate;\n+ if (isSelfSigned(cax509cert)) {\n+ trustedRootCerts.add(cax509cert);\n+ log.debug(\"Adding certificate from trustore as trsusted root CA (alias : \"+alias + \" | Subject DN : \" + ((X509Certificate) certificate).getSubjectDN() +\")\");\n+ } else {\n+ intermediateCerts.add(cax509cert);\n+ log.debug(\"Adding certificate from trustore as intermediate CA (alias : \"+alias + \" | Subject DN : \" + ((X509Certificate) certificate).getSubjectDN() +\")\");\n+ }\n+ } else\n+ log.warn(\"Skipping certificate in \"+ alias + \" because it's not an X509Certificate\");\n+\n+ }\n+ } catch (KeyStoreException e) {\n+ log.error(\"Error while reading Keycloak truststore \"+e.getMessage(),e);\n+ } catch (CertificateException e) {\n+ log.error(\"Error while reading Keycloak truststore \"+e.getMessage(),e);\n+ } catch (NoSuchAlgorithmException e) {\n+ log.error(\"Error while reading Keycloak truststore \"+e.getMessage(),e);\n+ } catch (NoSuchProviderException e) {\n+ log.error(\"Error while reading Keycloak truststore \"+e.getMessage(),e);\n+ }\n+ }\n+\n+ /**\n+ * Checks whether given X.509 certificate is self-signed.\n+ */\n+ public boolean isSelfSigned(X509Certificate cert)\n+ throws CertificateException, NoSuchAlgorithmException,\n+ NoSuchProviderException {\n+ try {\n+ // Try to verify certificate signature with its own public key\n+ PublicKey key = cert.getPublicKey();\n+ cert.verify(key);\n+ log.trace(\"certificate \" + cert.getSubjectDN() + \" detected as root CA\");\n+ return true;\n+ } catch (SignatureException sigEx) {\n+ // Invalid signature --> not self-signed\n+ log.trace(\"certificate have a bad signature : \" + sigEx.getMessage(),sigEx);\n+ } catch (InvalidKeyException keyEx) {\n+ // Invalid key --> not self-signed\n+ log.trace(\"certificate \" + cert.getSubjectDN() + \" detected as intermediate CA\");\n+ }\n+ return false;\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/x509/NginxProxySslClientCertificateLookupFactory.java", "diff": "+package org.keycloak.services.x509;\n+/*\n+ * Copyright 2017 Analytical Graphics, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+import org.keycloak.models.KeycloakSession;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Arnault MICHEL</a>\n+ * @version $Revision: 1 $\n+ * @since 10/09/2018\n+ */\n+\n+public class NginxProxySslClientCertificateLookupFactory extends AbstractClientCertificateFromHttpHeadersLookupFactory {\n+\n+ private final static String PROVIDER = \"nginx\";\n+\n+ @Override\n+ public X509ClientCertificateLookup create(KeycloakSession session) {\n+ return new NginxProxySslClientCertificateLookup(sslClientCertHttpHeader,\n+ sslChainHttpHeaderPrefix, certificateChainLength, session);\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.x509.X509ClientCertificateLookupFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.x509.X509ClientCertificateLookupFactory", "diff": "org.keycloak.services.x509.DefaultClientCertificateLookupFactory\norg.keycloak.services.x509.HaProxySslClientCertificateLookupFactory\norg.keycloak.services.x509.ApacheProxySslClientCertificateLookupFactory\n+org.keycloak.services.x509.NginxProxySslClientCertificateLookupFactory\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "diff": "\"sslClientCert\": \"x-ssl-client-cert\",\n\"sslCertChainPrefix\": \"x-ssl-client-cert-chain\",\n\"certificateChainLength\": 1\n+ },\n+ \"nginx\": {\n+ \"enabled\": true,\n+ \"sslClientCert\": \"x-ssl-client-cert\",\n+ \"sslCertChainPrefix\": \"x-ssl-client-cert-chain\",\n+ \"certificateChainLength\": 1\n}\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-8580] Add Nginx certificate lookup provider
339,281
17.10.2018 15:03:56
-7,200
623d985e7f447182b8421a3cd1cb168fc5b2eee9
KeycloakHttpServerAuthenticationMechanism uses wrong status code when logout page not set
[ { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanism.java", "new_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanism.java", "diff": "@@ -22,6 +22,7 @@ import java.util.Map;\nimport java.util.regex.Pattern;\nimport javax.security.auth.callback.CallbackHandler;\n+import javax.servlet.http.HttpServletResponse;\nimport org.jboss.logging.Logger;\nimport org.keycloak.adapters.saml.SamlAuthenticator;\n@@ -138,9 +139,7 @@ class KeycloakHttpServerAuthenticationMechanism implements HttpServerAuthenticat\n}\nprotected void redirectLogout(SamlDeployment deployment, ElytronHttpFacade exchange) {\n- String page = deployment.getLogoutPage();\n- sendRedirect(exchange, page);\n- exchange.getResponse().setStatus(302);\n+ sendRedirect(exchange, deployment.getLogoutPage());\n}\nprivate static final Pattern PROTOCOL_PATTERN = Pattern.compile(\"^[a-zA-Z][a-zA-Z0-9+.-]*:\");\n@@ -148,7 +147,7 @@ class KeycloakHttpServerAuthenticationMechanism implements HttpServerAuthenticat\nstatic void sendRedirect(final ElytronHttpFacade exchange, final String location) {\nif (location == null) {\nLOGGER.warn(\"Logout page not set.\");\n- exchange.getResponse().setStatus(302);\n+ exchange.getResponse().setStatus(HttpServletResponse.SC_NOT_FOUND);\nreturn;\n}\nif (PROTOCOL_PATTERN.matcher(location).find()) {\n@@ -161,5 +160,6 @@ class KeycloakHttpServerAuthenticationMechanism implements HttpServerAuthenticat\nString loc = exchange.getURI().getScheme() + \"://\" + exchange.getURI().getHost() + \":\" + exchange.getURI().getPort() + contextPath + location;\nexchange.getResponse().setHeader(\"Location\", loc);\n}\n+ exchange.getResponse().setStatus(HttpServletResponse.SC_FOUND);\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8454 KeycloakHttpServerAuthenticationMechanism uses wrong status code when logout page not set
339,241
12.10.2018 16:39:49
18,000
7d85ce93bbf33eb11981a6c118abc48cab39742d
queried only realms with user storage provider to speed up user storage sync bootstrap
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java", "diff": "@@ -453,11 +453,21 @@ public class RealmCacheSession implements CacheRealmProvider {\nreturn \"realm.query.by.name.\" + name;\n}\n+ @Override\n+ public List<RealmModel> getRealmsWithProviderType(Class<?> type) {\n+ // Retrieve realms from backend\n+ List<RealmModel> backendRealms = getRealmDelegate().getRealmsWithProviderType(type);\n+ return getRealms(backendRealms);\n+ }\n+\n@Override\npublic List<RealmModel> getRealms() {\n// Retrieve realms from backend\nList<RealmModel> backendRealms = getRealmDelegate().getRealms();\n+ return getRealms(backendRealms);\n+ }\n+ private List<RealmModel> getRealms(List<RealmModel> backendRealms) {\n// Return cache delegates to ensure cache invalidated during write operations\nList<RealmModel> cachedRealms = new LinkedList<RealmModel>();\nfor (RealmModel realm : backendRealms) {\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "diff": "@@ -93,9 +93,20 @@ public class JpaRealmProvider implements RealmProvider {\nreturn adapter;\n}\n+ @Override\n+ public List<RealmModel> getRealmsWithProviderType(Class<?> providerType) {\n+ TypedQuery<String> query = em.createNamedQuery(\"getRealmIdsWithProviderType\", String.class);\n+ query.setParameter(\"providerType\", providerType.getName());\n+ return getRealms(query);\n+ }\n+\n@Override\npublic List<RealmModel> getRealms() {\nTypedQuery<String> query = em.createNamedQuery(\"getAllRealmIds\", String.class);\n+ return getRealms(query);\n+ }\n+\n+ private List<RealmModel> getRealms(TypedQuery<String> query) {\nList<String> entities = query.getResultList();\nList<RealmModel> realms = new ArrayList<RealmModel>();\nfor (String id : entities) {\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmEntity.java", "diff": "@@ -51,6 +51,7 @@ import java.util.Set;\n@NamedQueries({\n@NamedQuery(name=\"getAllRealmIds\", query=\"select realm.id from RealmEntity realm\"),\n@NamedQuery(name=\"getRealmIdByName\", query=\"select realm.id from RealmEntity realm where realm.name = :name\"),\n+ @NamedQuery(name=\"getRealmIdsWithProviderType\", query=\"select distinct c.realm.id from ComponentEntity c where c.providerType = :providerType\"),\n})\npublic class RealmEntity {\n@Id\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-4.6.0.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-4.6.0.xml", "diff": "</update>\n</changeSet>\n+ <changeSet author=\"[email protected]\" id=\"4.6.0-KEYCLOAK-8555\">\n+ <createIndex tableName=\"COMPONENT\" indexName=\"IDX_COMPONENT_PROVIDER_TYPE\">\n+ <column name=\"PROVIDER_TYPE\" type=\"VARCHAR(255)\"/>\n+ </createIndex>\n+ </changeSet>\n+\n</databaseChangeLog>\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/RealmProvider.java", "new_path": "server-spi/src/main/java/org/keycloak/models/RealmProvider.java", "diff": "@@ -77,6 +77,7 @@ public interface RealmProvider extends Provider, ClientProvider {\nList<RealmModel> getRealms();\n+ List<RealmModel> getRealmsWithProviderType(Class<?> type);\nboolean removeRealm(String id);\nvoid close();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/UserStorageSyncManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/UserStorageSyncManager.java", "diff": "@@ -58,7 +58,7 @@ public class UserStorageSyncManager {\n@Override\npublic void run(KeycloakSession session) {\n- List<RealmModel> realms = session.realms().getRealms();\n+ List<RealmModel> realms = session.realms().getRealmsWithProviderType(UserStorageProvider.class);\nfor (final RealmModel realm : realms) {\nList<UserStorageProviderModel> providers = realm.getUserStorageProviders();\nfor (final UserStorageProviderModel provider : providers) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8555 queried only realms with user storage provider to speed up user storage sync bootstrap
339,571
23.10.2018 21:02:05
-7,200
f3796d2eb83f8aa7d2f2835e70591ea59ec07115
Return the definition of the 'keycloak' cache-container into the infinispan subsystem
[ { "change_type": "MODIFY", "old_path": "distribution/server-overlay/src/main/cli/keycloak-install-base.cli", "new_path": "distribution/server-overlay/src/main/cli/keycloak-install-base.cli", "diff": "embed-server --server-config=standalone.xml\n/subsystem=datasources/data-source=KeycloakDS/:add(connection-url=\"jdbc:h2:${jboss.server.data.dir}/keycloak;AUTO_SERVER=TRUE\",enabled=true,driver-name=h2,jndi-name=java:jboss/datasources/KeycloakDS,password=sa,user-name=sa,use-java-context=true)\n+/subsystem=infinispan/cache-container=keycloak:add()\n/subsystem=infinispan/cache-container=keycloak/local-cache=realms:add()\n/subsystem=infinispan/cache-container=keycloak/local-cache=realms/memory=object:add(size=10000)\n/subsystem=infinispan/cache-container=keycloak/local-cache=users:add()\n" }, { "change_type": "MODIFY", "old_path": "distribution/server-overlay/src/main/cli/keycloak-install-ha-base.cli", "new_path": "distribution/server-overlay/src/main/cli/keycloak-install-ha-base.cli", "diff": "embed-server --server-config=standalone-ha.xml\n/subsystem=datasources/data-source=KeycloakDS/:add(connection-url=\"jdbc:h2:${jboss.server.data.dir}/keycloak;AUTO_SERVER=TRUE\",enabled=true,driver-name=h2,jndi-name=java:jboss/datasources/KeycloakDS,password=sa,user-name=sa,use-java-context=true)\n+/subsystem=infinispan/cache-container=keycloak:add()\n/subsystem=infinispan/cache-container=keycloak/transport=TRANSPORT:add(lock-timeout=60000)\n/subsystem=infinispan/cache-container=keycloak/local-cache=realms:add()\n/subsystem=infinispan/cache-container=keycloak/local-cache=realms/memory=object:add(size=10000)\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-8452] Return the definition of the 'keycloak' cache-container into the infinispan subsystem Signed-off-by: Jan Lieskovsky <[email protected]>
339,281
23.10.2018 14:19:26
-7,200
f449b8b454423ac5a9c1706855f990d036c98399
Add support for OIDC multitenancy adapter test for jboss based containers
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/MultiTenantResolver.java", "new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/MultiTenantResolver.java", "diff": "@@ -43,7 +43,7 @@ public class MultiTenantResolver implements KeycloakConfigResolver {\nrealm = realm.split(\"\\\\?\")[0];\n}\n- InputStream is = getClass().getResourceAsStream(\"/adapter-test/multi-tenant/WEB-INF/\" + realm + \"-keycloak.json\");\n+ InputStream is = Thread.currentThread().getContextClassLoader().getResourceAsStream(\"/\" + realm + \"-keycloak.json\");\nif (is == null) {\nthrow new IllegalStateException(\"Not able to find the file /\" + realm + \"-keycloak.json\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractServletsAdapterTest.java", "diff": "@@ -41,7 +41,19 @@ public abstract class AbstractServletsAdapterTest extends AbstractAdapterTest {\nprotected static WebArchive servletDeploymentMultiTenant(String name, Class... servletClasses) {\nWebArchive servletDeployment = servletDeployment(name, null, servletClasses);\n- return servletDeployment;\n+\n+ String webInfPath = \"/adapter-test/\" + name + \"/WEB-INF/\";\n+ String config1 = \"tenant1-keycloak.json\";\n+ String config2 = \"tenant2-keycloak.json\";\n+\n+ URL config1Url = AbstractServletsAdapterTest.class.getResource(webInfPath + config1);\n+ Assert.assertNotNull(\"config1Url should be in \" + webInfPath + config1, config1Url);\n+ URL config2Url = AbstractServletsAdapterTest.class.getResource(webInfPath + config2);\n+ Assert.assertNotNull(\"config2Url should be in \" + webInfPath + config2, config2Url);\n+\n+ return servletDeployment\n+ .add(new UrlAsset(config1Url), \"/WEB-INF/classes/\" + config1)\n+ .add(new UrlAsset(config2Url), \"/WEB-INF/classes/\" + config2);\n}\nprotected static WebArchive servletDeployment(String name, Class... servletClasses) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8637 Add support for OIDC multitenancy adapter test for jboss based containers
339,281
25.10.2018 16:32:35
-7,200
4d2300f17e52b23c24bd195b892fcaeb70c3f601
KEYCLOAK-8665 fix assertions in testsuite
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/Assert.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/Assert.java", "diff": "@@ -36,7 +36,10 @@ import java.util.Map;\nimport java.util.Set;\nimport static org.hamcrest.Matchers.allOf;\n+import static org.hamcrest.Matchers.containsInAnyOrder;\n+import static org.hamcrest.Matchers.equalTo;\nimport static org.hamcrest.Matchers.greaterThanOrEqualTo;\n+import static org.hamcrest.Matchers.is;\nimport static org.hamcrest.Matchers.lessThanOrEqualTo;\n/**\n@@ -145,4 +148,11 @@ public class Assert extends org.junit.Assert {\norg.junit.Assert.assertThat(actual, allOf(greaterThanOrEqualTo(expected - 50), lessThanOrEqualTo(expected)));\n}\n+ public static void assertRoleAttributes(Map<String, List<String>> expected, Map<String, List<String>> actual) {\n+ assertThat(actual.keySet(), equalTo(expected.keySet()));\n+ for (String expectedKey : expected.keySet()) {\n+ assertThat(actual.get(expectedKey).size(), is(equalTo(expected.get(expectedKey).size())));\n+ assertThat(actual.get(expectedKey), containsInAnyOrder(expected.get(expectedKey).toArray()));\n+ }\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/RoleByIdResourceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/RoleByIdResourceTest.java", "diff": "@@ -176,7 +176,7 @@ public class RoleByIdResourceTest extends AbstractAdminTest {\nMap<String, List<String>> roleAttributes = role.getAttributes();\nassertNotNull(roleAttributes);\n- assertEquals(attributes, roleAttributes);\n+ Assert.assertRoleAttributes(attributes, roleAttributes);\n// delete an attribute\n@@ -188,7 +188,7 @@ public class RoleByIdResourceTest extends AbstractAdminTest {\nroleAttributes = role.getAttributes();\nassertNotNull(roleAttributes);\n- assertEquals(attributes, roleAttributes);\n+ Assert.assertRoleAttributes(attributes, roleAttributes);\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java", "diff": "@@ -311,7 +311,7 @@ public class ExportImportTest extends AbstractKeycloakTest {\nassertEquals(sampleRealmRoleId, importedSampleRealmRoleId);\nMap<String, List<String>> importedRoleAttributes = adminClient.realm(\"test\").roles().get(\"attribute-role\").toRepresentation().getAttributes();\n- assertEquals(roleAttributes, importedRoleAttributes);\n+ Assert.assertRoleAttributes(roleAttributes, importedRoleAttributes);\nString importedSampleClientRoleId = adminClient.realm(\"test\").clients().get(testAppId).roles().get(\"sample-client-role\").toRepresentation().getId();\nassertEquals(sampleClientRoleId, importedSampleClientRoleId);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8664 KEYCLOAK-8665 KEYCLOAK-8666 fix assertions in testsuite
339,364
23.10.2018 17:35:09
-7,200
6bf91a395678c15cc3b476afa94a7e05c87845ce
Fix and stabilize Admin Console UI Tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/authentication/flows/FlowsTable.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/authentication/flows/FlowsTable.java", "diff": "@@ -29,8 +29,10 @@ import java.util.LinkedHashMap;\nimport java.util.List;\nimport java.util.Map;\n+import static org.keycloak.testsuite.util.UIUtils.clickLink;\nimport static org.keycloak.testsuite.util.UIUtils.getTextFromElement;\nimport static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n+import static org.openqa.selenium.By.xpath;\n/**\n*\n@@ -84,25 +86,25 @@ public class FlowsTable {\n}\npublic void clickLevelUpButton(String rowLabel) {\n- getRowByLabelText(rowLabel).findElement(By.xpath(\".//button[@data-ng-click='raisePriority(execution)']\")).click();\n+ clickLink(getRowByLabelText(rowLabel).findElement(By.xpath(\".//button[@data-ng-click='raisePriority(execution)']\")));\n}\npublic void clickLevelDownButton(String rowLabel) {\n- getRowByLabelText(rowLabel).findElement(By.xpath(\".//button[@data-ng-click='lowerPriority(execution)']\")).click();\n+ clickLink(getRowByLabelText(rowLabel).findElement(xpath(\".//button[@data-ng-click='lowerPriority(execution)']\")));\n}\npublic void changeRequirement(String rowLabel, RequirementOption option) {\n- getRowByLabelText(rowLabel).findElement(By.xpath(\".//input[@value = '\" + option + \"']\")).click();\n+ clickLink(getRowByLabelText(rowLabel).findElement(xpath(\".//input[@value = '\" + option + \"']\")));\n}\npublic void performAction(String rowLabel, Action action) {\n- getRowByLabelText(rowLabel).findElement(\n- By.xpath(\".//div[@class = 'dropdown']/a[@class='dropdown-toggle ng-binding']\")).click();\n+ clickLink(getRowByLabelText(rowLabel).findElement(\n+ xpath(\".//div[@class = 'dropdown']/a[@class='dropdown-toggle ng-binding']\")));\nWebElement currentAction = getRowByLabelText(rowLabel).findElement(\n- By.xpath(\"//div[@class = 'dropdown open']/ul[@class = 'dropdown-menu']/li/\" +\n+ xpath(\"//div[@class = 'dropdown open']/ul[@class = 'dropdown-menu']/li/\" +\n\"a[@class='ng-binding' and text()='\" + action.getName() + \"']\"));\n- currentAction.click();\n+ clickLink(currentAction);\n}\n// Returns all aliases of flows (first \"Auth Type\" column in table) including the names of execution flows\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientClientScopesTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientClientScopesTest.java", "diff": "@@ -77,22 +77,22 @@ public class ClientClientScopesTest extends AbstractClientTest {\n// Test the initial state\nAssert.assertNames(setupForm.getAvailableDefaultClientScopes());\n- Assert.assertNames(setupForm.getDefaultClientScopes(), \"email\", \"profile\");\n+ Assert.assertNames(setupForm.getDefaultClientScopes(), \"email\", \"profile\", \"roles\", \"web-origins\");\nAssert.assertNames(setupForm.getAvailableOptionalClientScopes());\nAssert.assertNames(setupForm.getOptionalClientScopes(), \"address\", \"phone\", \"offline_access\");\n// Remove 'profile' as default client scope and assert\nsetupForm.setDefaultClientScopes(Collections.singletonList(\"email\"));\n- Assert.assertNames(setupForm.getAvailableDefaultClientScopes(), \"profile\");\n+ Assert.assertNames(setupForm.getAvailableDefaultClientScopes(), \"profile\", \"roles\", \"web-origins\");\nAssert.assertNames(setupForm.getDefaultClientScopes(), \"email\");\n- Assert.assertNames(setupForm.getAvailableOptionalClientScopes(), \"profile\");\n+ Assert.assertNames(setupForm.getAvailableOptionalClientScopes(), \"profile\", \"roles\", \"web-origins\");\nAssert.assertNames(setupForm.getOptionalClientScopes(), \"address\", \"phone\", \"offline_access\");\n// Add 'profile' as optional client scope and assert\nsetupForm.setOptionalClientScopes(Arrays.asList(\"profile\", \"address\", \"phone\", \"offline_access\"));\n- Assert.assertNames(setupForm.getAvailableDefaultClientScopes());\n+ Assert.assertNames(setupForm.getAvailableDefaultClientScopes(), \"roles\", \"web-origins\");\nAssert.assertNames(setupForm.getDefaultClientScopes(), \"email\");\n- Assert.assertNames(setupForm.getAvailableOptionalClientScopes());\n+ Assert.assertNames(setupForm.getAvailableOptionalClientScopes(), \"roles\", \"web-origins\");\nAssert.assertNames(setupForm.getOptionalClientScopes(), \"profile\", \"address\", \"phone\", \"offline_access\");\n// Retrieve client through adminClient\n@@ -103,12 +103,12 @@ public class ClientClientScopesTest extends AbstractClientTest {\n// Revert and check things successfully reverted\nsetupForm.setOptionalClientScopes(Arrays.asList(\"address\", \"phone\", \"offline_access\"));\n- Assert.assertNames(setupForm.getAvailableDefaultClientScopes(), \"profile\");\n+ Assert.assertNames(setupForm.getAvailableDefaultClientScopes(), \"profile\", \"roles\", \"web-origins\");\nsetupForm.setDefaultClientScopes(Arrays.asList(\"profile\", \"email\"));\n- Assert.assertNames(setupForm.getAvailableDefaultClientScopes());\n+ Assert.assertNames(setupForm.getAvailableDefaultClientScopes(), \"roles\", \"web-origins\");\nAssert.assertNames(setupForm.getDefaultClientScopes(), \"email\", \"profile\");\n- Assert.assertNames(setupForm.getAvailableOptionalClientScopes());\n+ Assert.assertNames(setupForm.getAvailableOptionalClientScopes(), \"roles\", \"web-origins\");\nAssert.assertNames(setupForm.getOptionalClientScopes(), \"address\", \"phone\", \"offline_access\");\n}\n@@ -123,19 +123,19 @@ public class ClientClientScopesTest extends AbstractClientTest {\n// Check the defaults\nAssert.assertNames(evaluateForm.getAvailableClientScopes(), \"address\", \"phone\", \"offline_access\");\nAssert.assertNames(evaluateForm.getAssignedClientScopes());\n- Assert.assertNames(evaluateForm.getEffectiveClientScopes(), \"profile\", \"email\");\n+ Assert.assertNames(evaluateForm.getEffectiveClientScopes(), \"profile\", \"email\", \"roles\", \"web-origins\");\n// Add some optional scopes to the evaluation\nevaluateForm.setAssignedClientScopes(Arrays.asList(\"address\", \"phone\"));\nAssert.assertNames(evaluateForm.getAvailableClientScopes(), \"offline_access\");\nAssert.assertNames(evaluateForm.getAssignedClientScopes(), \"address\", \"phone\");\n- Assert.assertNames(evaluateForm.getEffectiveClientScopes(), \"address\", \"phone\", \"profile\", \"email\");\n+ Assert.assertNames(evaluateForm.getEffectiveClientScopes(), \"address\", \"phone\", \"profile\", \"email\", \"roles\", \"web-origins\");\n// Remove optional 'phone' scope from the evaluation\nevaluateForm.setAssignedClientScopes(Arrays.asList(\"address\", \"offline_access\"));\nAssert.assertNames(evaluateForm.getAvailableClientScopes(), \"phone\");\nAssert.assertNames(evaluateForm.getAssignedClientScopes(), \"address\", \"offline_access\");\n- Assert.assertNames(evaluateForm.getEffectiveClientScopes(), \"address\", \"offline_access\", \"profile\", \"email\");\n+ Assert.assertNames(evaluateForm.getEffectiveClientScopes(), \"address\", \"offline_access\", \"profile\", \"email\", \"roles\", \"web-origins\");\n// Select some user\nevaluateForm.selectUser(\"test\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/events/AdminEventsTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/events/AdminEventsTest.java", "diff": "@@ -67,6 +67,7 @@ public class AdminEventsTest extends AbstractConsoleTest {\nrealm.setAdminEventsDetailsEnabled(true);\ntestRealmResource().update(realm);\n+ testRealmResource().clearAdminEvents();\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8644 Fix and stabilize Admin Console UI Tests
339,581
23.10.2018 14:55:38
-7,200
f5425f916ac6d77df0e4ac5c34a3ab6f8426316c
Configuration of keycloak server in performance testsuite fails
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/db-failover/README.md", "new_path": "testsuite/performance/db-failover/README.md", "diff": "@@ -25,7 +25,7 @@ This script will:\nParameterized by environment variables:\n- `MARIADB_HA_MODE` See: [MariaDB HA parameters](https://mariadb.com/kb/en/library/failover-and-high-availability-with-mariadb-connector-j/#failover-high-availability-parameters)\n- Defaults to `replication`.\n+ Defaults to `replication:`.\n- `MARIADB_OPTIONS` See: [MariaDB HA options](https://mariadb.com/kb/en/library/failover-and-high-availability-with-mariadb-connector-j/#failover-high-availability-options).\nUse format: `?option1=value1[&option2=value2]...`. Default is an empty string.\n- `START_KEYCLOAK` Default is `false`. Use `export START_KEYCLOAK=true` to enable.\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/docker-compose-db-failover.yml", "new_path": "testsuite/performance/docker-compose-db-failover.yml", "diff": "@@ -76,7 +76,7 @@ services:\nnetworks:\n- keycloak\nenvironment:\n- MARIADB_HA_MODE: ${MARIADB_HA_MODE:-replication}\n+ MARIADB_HA_MODE: ${MARIADB_HA_MODE:-replication:}\nMARIADB_HOSTS: ${MARIADB_HOSTS:-mariadb_1:3306,mariadb_2:3306}\nMARIADB_OPTIONS: ${MARIADB_OPTIONS}\nMARIADB_DATABASE: keycloak\n" }, { "change_type": "RENAME", "old_path": "testsuite/performance/infinispan/configure.xml", "new_path": "testsuite/performance/infinispan/infinispan.xml", "diff": "-<project name=\"keycloak-server-configuration\" basedir=\".\" >\n+<project name=\"infinispan\" basedir=\".\" >\n+\n+ <target name=\"download-infinispan\">\n+ <property environment=\"env\"/>\n+ <property name=\"infinispan.zip.filename\" value=\"infinispan-server-${infinispan.version}.zip\"/>\n+ <property name=\"infinispan.zip.src\" value=\"https://downloads.jboss.org/infinispan/${infinispan.version}\"/>\n+ <property name=\"infinispan.zip.dir\" value=\"${env.HOME}/.m2/repository/org/infinispan/server/infinispan-server/${infinispan.version}\"/>\n+ <mkdir dir=\"${infinispan.zip.dir}\"/>\n+ <get\n+ src=\"${infinispan.zip.src}/${infinispan.zip.filename}\"\n+ dest=\"${infinispan.zip.dir}/\"\n+ usetimestamp=\"true\"\n+ verbose=\"true\"\n+ />\n+ <echo file=\"${infinispan.zip.dir}/info.txt\" append=\"false\">This artifact was downloaded from: ${infinispan.zip.src}/${infinispan.zip.filename}</echo>\n+ <unzip\n+ src=\"${infinispan.zip.dir}/${infinispan.zip.filename}\" dest=\"${project.build.directory}\"\n+ overwrite=\"false\"\n+ />\n+ </target>\n<target name=\"check-configuration-state\" >\n<available property=\"configured\" file=\"${infinispan.unpacked.home}/../configured\"/>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/infinispan/pom.xml", "new_path": "testsuite/performance/infinispan/pom.xml", "diff": "<plugins>\n<plugin>\n- <artifactId>maven-dependency-plugin</artifactId>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-antrun-plugin</artifactId>\n<executions>\n<execution>\n- <id>unpack-infinispan-servers</id>\n+ <id>download-infinispan</id>\n<phase>generate-resources</phase>\n<goals>\n- <goal>unpack</goal>\n+ <goal>run</goal>\n</goals>\n<configuration>\n- <overWriteIfNewer>true</overWriteIfNewer>\n- <artifactItems>\n- <artifactItem>\n- <groupId>${infinispan.groupId}</groupId>\n- <artifactId>${infinispan.artifactId}</artifactId>\n- <version>${infinispan.version}</version>\n- <type>zip</type>\n- <outputDirectory>${project.build.directory}</outputDirectory>\n- </artifactItem>\n- </artifactItems>\n+ <target>\n+ <ant antfile=\"infinispan.xml\" target=\"download-infinispan\" />\n+ </target>\n</configuration>\n</execution>\n- </executions>\n- </plugin>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-antrun-plugin</artifactId>\n- <executions>\n<execution>\n<id>configure-infinispan</id>\n<phase>process-resources</phase>\n</goals>\n<configuration>\n<target>\n- <ant antfile=\"configure.xml\" target=\"configure-infinispan\" />\n+ <ant antfile=\"infinispan.xml\" target=\"configure-infinispan\" />\n</target>\n</configuration>\n</execution>\n<configuration>\n<skip>${skip.add.management.user}</skip>\n<target>\n- <ant antfile=\"configure.xml\" target=\"add-management-user\" />\n+ <ant antfile=\"infinispan.xml\" target=\"add-management-user\" />\n</target>\n</configuration>\n</execution>\n<configuration>\n<skip>${skip.docker.config}</skip>\n<target>\n- <ant antfile=\"configure.xml\" target=\"prepare-docker-config\" />\n+ <ant antfile=\"infinispan.xml\" target=\"prepare-docker-config\" />\n</target>\n</configuration>\n</execution>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/infinispan/src/main/scripts/jboss-cli/add-private-network-interface.cli", "new_path": "testsuite/performance/infinispan/src/main/scripts/jboss-cli/add-private-network-interface.cli", "diff": "embed-server --server-config=clustered.xml\n-# ADD PRIVATE NETWORK INTERFATCE for cross-DC communication\n+echo *** Adding private network interface for cross-DC communication\n/interface=private:add(inet-address=${jboss.bind.address.private:127.0.0.1})\n-# ADD PRIVATE JGROUPS SOCKET BINDINGS\n+echo *** Adding jgroups socket bindings for private network interface\ncd /socket-binding-group=standard-sockets\n-\n./socket-binding=jgroups-mping-private:add( interface=private, port=0, multicast-address=\"${jboss.private.multicast.address:234.99.54.14}\", multicast-port=\"45700\")\n./socket-binding=jgroups-tcp-private:add( interface=private, port=7600)\n./socket-binding=jgroups-tcp-fd-private:add(interface=private, port=57600)\n@@ -16,27 +15,19 @@ cd /socket-binding-group=standard-sockets\n./socket-binding=jgroups-udp-fd-private:add(interface=private, port=54200)\n-# ADD PRIVATE TCP STACK\n-\n-cd /subsystem=datagrid-jgroups\n-\n-./stack=tcp-private:add(transport={type=TCP, socket-binding=jgroups-tcp-private})\n-cd stack=tcp-private\n-\n-:add-protocol(type=MPING, socket-binding=jgroups-mping-private)\n-:add-protocol(type=MERGE3)\n-:add-protocol(type=FD_SOCK, socket-binding=jgroups-tcp-fd-private)\n-:add-protocol(type=FD_ALL)\n-:add-protocol(type=VERIFY_SUSPECT)\n-:add-protocol(type=pbcast.NAKACK2, properties={\"use_mcast_xmit\" => \"false\"})\n-:add-protocol(type=UNICAST3)\n-:add-protocol(type=pbcast.STABLE)\n-:add-protocol(type=pbcast.GMS)\n-:add-protocol(type=MFC)\n-# ISPN 8\n-:add-protocol(type=FRAG2)\n-## ISPN 9\n-#:add-protocol(type=FRAG3)\n-cd ..\n-\n-\n+echo *** Adding TCP protocol stack for private network interface\n+\n+/subsystem=datagrid-jgroups/stack=tcp-private:add(transport={type=TCP, socket-binding=jgroups-tcp-private}, protocols=[ \\\n+ {type=MPING, socket-binding=jgroups-mping-private}, \\\n+ {type=MERGE3}, \\\n+ {type=FD_SOCK, socket-binding=jgroups-tcp-fd-private}, \\\n+ {type=FD_ALL}, \\\n+ {type=VERIFY_SUSPECT}, \\\n+ {type=pbcast.NAKACK2, properties={\"use_mcast_xmit\" => \"false\"}}, \\\n+ {type=UNICAST3}, \\\n+ {type=pbcast.STABLE}, \\\n+ {type=pbcast.GMS}, \\\n+ {type=MFC_NB}, \\\n+ {type=FRAG3} \\\n+])\n+# Note: for Infinispan 8.x change the above FRAG3 to FRAG2\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/keycloak/configure.xml", "new_path": "testsuite/performance/keycloak/configure.xml", "diff": "<arg value=\"--file=undertow.cli\"/>\n<env key=\"JBOSS_HOME\" value=\"${server.unpacked.home}\"/>\n</exec>\n- <exec executable=\"./${jboss.cli.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n- <arg value=\"--file=modcluster-simple-load-provider.cli\"/>\n- <env key=\"JBOSS_HOME\" value=\"${server.unpacked.home}\"/>\n- </exec>\n<exec executable=\"./${jboss.cli.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n<arg value=\"--file=io-worker-threads.cli\"/>\n<env key=\"JBOSS_HOME\" value=\"${server.unpacked.home}\"/>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/keycloak/pom.xml", "new_path": "testsuite/performance/keycloak/pom.xml", "diff": "<jdbc.driver.groupId>org.mariadb.jdbc</jdbc.driver.groupId>\n<jdbc.driver.artifactId>mariadb-java-client</jdbc.driver.artifactId>\n- <jdbc.driver.version>2.0.3</jdbc.driver.version>\n+ <jdbc.driver.version>2.2.4</jdbc.driver.version>\n<jdbc.driver.module.path>org/mariadb/jdbc</jdbc.driver.module.path>\n<script.extension>sh</script.extension>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/keycloak/src/main/resources/module.xml", "new_path": "testsuite/performance/keycloak/src/main/resources/module.xml", "diff": "~ Software Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA\n~ 02110-1301 USA, or see the FSF site: http://www.fsf.org.\n-->\n-<module xmlns=\"urn:jboss:module:1.0\" name=\"@MODULE_NAME@\">\n+<module xmlns=\"urn:jboss:module:1.5\" name=\"@MODULE_NAME@\">\n<resources>\n<resource-root path=\"@RESOURCE_ROOT_PATH@\"/>\n</resources>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/keycloak/src/main/scripts/jboss-cli/add-remote-cache-stores.cli", "new_path": "testsuite/performance/keycloak/src/main/scripts/jboss-cli/add-remote-cache-stores.cli", "diff": "@@ -7,14 +7,20 @@ cd /subsystem=infinispan/cache-container=keycloak\n:write-attribute(name=module, value=org.keycloak.keycloak-model-infinispan)\n-./replicated-cache=work/store=remote:add(cache=work, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n+./replicated-cache=work/store=remote:add(cache=work, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory, protocolVersion=${env.HOTROD_VERSION:2.8}})\n+./distributed-cache=sessions/store=remote:add(cache=sessions, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory, protocolVersion=${env.HOTROD_VERSION:2.8}})\n+./distributed-cache=offlineSessions/store=remote:add(cache=offlineSessions, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory, protocolVersion=${env.HOTROD_VERSION:2.8}})\n+./distributed-cache=clientSessions/store=remote:add(cache=clientSessions, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory, protocolVersion=${env.HOTROD_VERSION:2.8}})\n+./distributed-cache=offlineClientSessions/store=remote:add(cache=offlineClientSessions, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory, protocolVersion=${env.HOTROD_VERSION:2.8}})\n+./distributed-cache=loginFailures/store=remote:add(cache=loginFailures, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory, protocolVersion=${env.HOTROD_VERSION:2.8}})\n+./distributed-cache=actionTokens/store=remote:add(cache=actionTokens, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory, protocolVersion=${env.HOTROD_VERSION:2.8}})\n-./distributed-cache=sessions/store=remote:add(cache=sessions, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n-./distributed-cache=offlineSessions/store=remote:add(cache=offlineSessions, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n-./distributed-cache=clientSessions/store=remote:add(cache=clientSessions, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n-./distributed-cache=offlineClientSessions/store=remote:add(cache=offlineClientSessions, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n-./distributed-cache=loginFailures/store=remote:add(cache=loginFailures, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n-./distributed-cache=actionTokens/store=remote:add(cache=actionTokens, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n-./distributed-cache=actionTokens/memory-object:add(size=-1)\n-./distributed-cache=actionTokens/expiration=EXPIRATION:add(max-idle=-1,interval=300000)\n\\ No newline at end of file\n+./replicated-cache=work:write-attribute (name=statistics-enabled, value=${env.CACHE_STATISTICS:true})\n+./distributed-cache=sessions:write-attribute (name=statistics-enabled, value=${env.CACHE_STATISTICS:true})\n+./distributed-cache=offlineSessions:write-attribute (name=statistics-enabled, value=${env.CACHE_STATISTICS:true})\n+./distributed-cache=clientSessions:write-attribute (name=statistics-enabled, value=${env.CACHE_STATISTICS:true})\n+./distributed-cache=offlineClientSessions:write-attribute (name=statistics-enabled, value=${env.CACHE_STATISTICS:true})\n+./distributed-cache=loginFailures:write-attribute (name=statistics-enabled, value=${env.CACHE_STATISTICS:true})\n+./distributed-cache=actionTokens:write-attribute (name=statistics-enabled, value=${env.CACHE_STATISTICS:true})\n+\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/keycloak/src/main/scripts/jboss-cli/set-keycloak-ds-batch.cli", "new_path": "testsuite/performance/keycloak/src/main/scripts/jboss-cli/set-keycloak-ds-batch.cli", "diff": "-/subsystem=datasources/jdbc-driver=mariadb:add(driver-name=mariadb, driver-module-name=org.mariadb.jdbc, driver-xa-datasource-class-name=org.mariadb.jdbc.Driver)\n+/subsystem=datasources/jdbc-driver=mariadb:add(driver-name=mariadb, driver-module-name=org.mariadb.jdbc, driver-xa-datasource-class-name=org.mariadb.jdbc.MySQLDataSource)\ncd /subsystem=datasources/data-source=KeycloakDS\n-:write-attribute(name=connection-url, value=jdbc:mariadb:${env.MARIADB_HA_MODE:}://${env.MARIADB_HOSTS:mariadb:3306}/${env.MARIADB_DATABASE:keycloak}${env.MARIADB_OPTIONS:})\n+:write-attribute(name=connection-url, value=jdbc:mariadb:${env.MARIADB_HA_MODE:}//${env.MARIADB_HOSTS:mariadb:3306}/${env.MARIADB_DATABASE:keycloak}${env.MARIADB_OPTIONS:})\n:write-attribute(name=driver-name, value=mariadb)\n:write-attribute(name=user-name, value=${env.MARIADB_USER:keycloak})\n:write-attribute(name=password, value=${env.MARIADB_PASSWORD:keycloak})\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-keycloak_dc1.yml", "new_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-keycloak_dc1.yml", "diff": "KEYCLOAK_ADMIN_PASSWORD: ${KEYCLOAK_ADMIN_PASSWORD:-admin}\nINFINISPAN_HOST: infinispan_dc1\nSITE: dc1\n+ HOTROD_VERSION: 2.8\n+ CACHE_STATISTICS: \"true\"\nJAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx2g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nHTTP_MAX_CONNECTIONS: ${KEYCLOAK_HTTP_MAX_CONNECTIONS:-50000}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-keycloak_dc2.yml", "new_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-keycloak_dc2.yml", "diff": "MARIADB_PASSWORD: keycloak\nINFINISPAN_HOST: infinispan_dc2\nSITE: dc2\n+ HOTROD_VERSION: 2.8\n+ CACHE_STATISTICS: \"true\"\nJAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx2g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nHTTP_MAX_CONNECTIONS: ${KEYCLOAK_HTTP_MAX_CONNECTIONS:-50000}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8632 Configuration of keycloak server in performance testsuite fails
339,209
26.10.2018 07:57:16
21,600
e843297238e9e26314b4463529a120be3d254d4e
Disable maven-plugin-plugin helpmojo It's suddenly started breaking the build, not obvious why. Disabling it is the easiest solution. It's not required for these plugins that are only needed to serve the keycloak build itself.
[ { "change_type": "MODIFY", "old_path": "distribution/maven-plugins/pom.xml", "new_path": "distribution/maven-plugins/pom.xml", "diff": "<goal>descriptor</goal>\n</goals>\n</execution>\n- <execution>\n- <id>generate-help</id>\n- <goals>\n- <goal>helpmojo</goal>\n- </goals>\n- </execution>\n</executions>\n</plugin>\n</plugins>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8673 Disable maven-plugin-plugin helpmojo It's suddenly started breaking the build, not obvious why. Disabling it is the easiest solution. It's not required for these plugins that are only needed to serve the keycloak build itself.
339,141
18.10.2018 19:25:14
-32,400
91c4bfa81c2ff874eb07b5425139c26bafe4e8c5
The Keycloak JS adapter should not mutate browser history state
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "var callback = parseCallback(window.location.href);\nif (callback) {\n- window.history.replaceState({}, null, callback.newUrl);\n+ window.history.replaceState(window.history.state, null, callback.newUrl);\n}\nif (callback && callback.valid) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
The Keycloak JS adapter should not mutate browser history state
339,465
23.10.2018 13:53:19
-7,200
cfeb56e18aee01b7375be7d29e72b182c4d6695f
Remove aud from the authorization tickets
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyEvaluationService.java", "new_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyEvaluationService.java", "diff": "@@ -252,7 +252,6 @@ public class PolicyEvaluationService {\naccessToken.subject(representation.getUserId());\naccessToken.issuedFor(representation.getClientId());\n- accessToken.audience(representation.getClientId());\naccessToken.issuer(Urls.realmIssuer(keycloakSession.getContext().getUri().getBaseUri(), realm.getName()));\naccessToken.setRealmAccess(new AccessToken.Access());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/authorization/AuthorizationTokenService.java", "new_path": "services/src/main/java/org/keycloak/authorization/authorization/AuthorizationTokenService.java", "diff": "@@ -331,8 +331,8 @@ public class AuthorizationTokenService {\n// This is a Keycloak extension to UMA flow where clients are capable of obtaining a RPT without a ticket\nPermissionTicketToken permissions = request.getPermissions();\n- // an audience must be set by the client when doing this method of obtaining RPT, that is how we know the target resource server\n- permissions.audience(request.getAudience());\n+ // an issuedFor must be set by the client when doing this method of obtaining RPT, that is how we know the target resource server\n+ permissions.issuedFor(request.getAudience());\nreturn permissions;\n}\n@@ -341,13 +341,13 @@ public class AuthorizationTokenService {\nAuthorizationProvider authorization = request.getAuthorization();\nStoreFactory storeFactory = authorization.getStoreFactory();\nResourceServerStore resourceServerStore = storeFactory.getResourceServerStore();\n- String[] audience = ticket.getAudience();\n+ String issuedFor = ticket.getIssuedFor();\n- if (audience == null || audience.length == 0) {\n- throw new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"You must provide the audience\", Status.BAD_REQUEST);\n+ if (issuedFor == null) {\n+ throw new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"You must provide the issuedFor\", Status.BAD_REQUEST);\n}\n- ClientModel clientModel = request.getRealm().getClientByClientId(audience[0]);\n+ ClientModel clientModel = request.getRealm().getClientByClientId(issuedFor);\nif (clientModel == null) {\nthrow new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"Unknown resource server id.\", Status.BAD_REQUEST);\n@@ -514,7 +514,7 @@ public class AuthorizationTokenService {\nbreak;\n}\n- Resource resource = resourceStore.findById(grantedPermission.getResourceId(), ticket.getAudience()[0]);\n+ Resource resource = resourceStore.findById(grantedPermission.getResourceId(), ticket.getIssuedFor());\nif (resource != null) {\nResourcePermission permission = permissionsToEvaluate.get(resource.getId());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/protection/permission/AbstractPermissionService.java", "new_path": "services/src/main/java/org/keycloak/authorization/protection/permission/AbstractPermissionService.java", "diff": "@@ -29,6 +29,7 @@ import org.keycloak.representations.idm.authorization.PermissionRequest;\nimport org.keycloak.representations.idm.authorization.PermissionResponse;\nimport org.keycloak.representations.idm.authorization.PermissionTicketToken;\nimport org.keycloak.services.ErrorResponseException;\n+import org.keycloak.services.Urls;\nimport javax.ws.rs.core.Response;\nimport java.util.ArrayList;\n@@ -148,8 +149,8 @@ public class AbstractPermissionService {\nprivate String createPermissionTicket(List<PermissionRequest> request) {\nList<Permission> permissions = verifyRequestedResource(request);\n- ClientModel targetClient = authorization.getRealm().getClientById(resourceServer.getId());\n- PermissionTicketToken token = new PermissionTicketToken(permissions, targetClient.getClientId(), this.identity.getAccessToken());\n+ String audience = Urls.realmIssuer(this.authorization.getKeycloakSession().getContext().getUri().getBaseUri(), this.authorization.getRealm().getName());\n+ PermissionTicketToken token = new PermissionTicketToken(permissions, audience, this.identity.getAccessToken());\nMap<String, List<String>> claims = new HashMap<>();\nfor (PermissionRequest permissionRequest : request) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/AuthorizationAPITest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/AuthorizationAPITest.java", "diff": "@@ -32,7 +32,9 @@ import org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.authorization.client.AuthzClient;\nimport org.keycloak.authorization.client.Configuration;\n+import org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.JsonWebToken;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.authorization.AuthorizationRequest;\nimport org.keycloak.representations.idm.authorization.AuthorizationResponse;\n@@ -40,6 +42,7 @@ import org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.PermissionRequest;\nimport org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\n+import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\n@@ -184,6 +187,12 @@ public class AuthorizationAPITest extends AbstractAuthzTest {\nString accessToken = new OAuthClient().realm(\"authz-test\").clientId(clientId).doGrantAccessTokenRequest(\"secret\", \"marta\", \"password\").getAccessToken();\nString ticket = authzClient.protection().permission().create(request).getTicket();\n+\n+ // Ticket is opaque to client or resourceServer. The audience should be just an authorization server itself\n+ JsonWebToken ticketDecoded = JsonSerialization.readValue(new JWSInput(ticket).getContent(), JsonWebToken.class);\n+ Assert.assertFalse(ticketDecoded.hasAudience(clientId));\n+ Assert.assertFalse(ticketDecoded.hasAudience(resourceServerClientId));\n+\nAuthorizationResponse response = authzClient.authorization(accessToken).authorize(new AuthorizationRequest(ticket));\nassertNotNull(response.getToken());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8641 Remove aud from the authorization tickets
339,465
24.10.2018 12:48:16
-7,200
ffcd8e09e7c65c71e8cc6afd18a04d562b6dae46
Possibility of clientScope not being used if user doesn't have a role
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/ClientSessionContext.java", "new_path": "server-spi/src/main/java/org/keycloak/models/ClientSessionContext.java", "diff": "@@ -32,6 +32,9 @@ public interface ClientSessionContext {\nSet<ClientScopeModel> getClientScopes();\n+ /**\n+ * @return expanded roles (composite roles already applied)\n+ */\nSet<RoleModel> getRoles();\nSet<ProtocolMapperModel> getProtocolMappers();\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/utils/RoleUtils.java", "new_path": "server-spi/src/main/java/org/keycloak/models/utils/RoleUtils.java", "diff": "@@ -19,11 +19,13 @@ package org.keycloak.models.utils;\nimport org.keycloak.models.GroupModel;\nimport org.keycloak.models.RoleModel;\n+import org.keycloak.models.UserModel;\nimport java.util.ArrayDeque;\nimport java.util.Deque;\nimport java.util.HashSet;\nimport java.util.Set;\n+import java.util.stream.Collectors;\nimport java.util.stream.Stream;\nimport java.util.stream.StreamSupport;\n@@ -105,12 +107,14 @@ public class RoleUtils {\n/**\n* Recursively expands composite roles into their composite.\n* @param role\n+ * @param visited Track roles, which were already visited. Those will be ignored and won't be added to the stream. Besides that,\n+ * the \"visited\" set itself will be updated as a result of this method call and all the tracked roles will be added to it\n* @return Stream of containing all of the composite roles and their components.\n*/\n- public static Stream<RoleModel> expandCompositeRolesStream(RoleModel role) {\n+ private static Stream<RoleModel> expandCompositeRolesStream(RoleModel role, Set<RoleModel> visited) {\nStream.Builder<RoleModel> sb = Stream.builder();\n- Set<RoleModel> roles = new HashSet<>();\n+ if (!visited.contains(role)) {\nDeque<RoleModel> stack = new ArrayDeque<>();\nstack.add(role);\n@@ -120,15 +124,50 @@ public class RoleUtils {\nif (current.isComposite()) {\ncurrent.getComposites().stream()\n- .filter(r -> ! roles.contains(r))\n+ .filter(r -> !visited.contains(r))\n.forEach(r -> {\n- roles.add(r);\n+ visited.add(r);\nstack.add(r);\n});\n}\n}\n+ }\nreturn sb.build();\n}\n+\n+ /**\n+ * @param roles\n+ * @return new set with composite roles expanded\n+ */\n+ public static Set<RoleModel> expandCompositeRoles(Set<RoleModel> roles) {\n+ Set<RoleModel> visited = new HashSet<>();\n+\n+ return roles.stream()\n+ .flatMap(roleModel -> RoleUtils.expandCompositeRolesStream(roleModel, visited))\n+ .collect(Collectors.toSet());\n+ }\n+\n+\n+ /**\n+ * @param user\n+ * @return all user role mappings including all groups of user. Composite roles will be expanded\n+ */\n+ public static Set<RoleModel> getDeepUserRoleMappings(UserModel user) {\n+ Set<RoleModel> roleMappings = new HashSet<>(user.getRoleMappings());\n+ for (GroupModel group : user.getGroups()) {\n+ addGroupRoles(group, roleMappings);\n+ }\n+\n+ return expandCompositeRoles(roleMappings);\n+ }\n+\n+\n+ private static void addGroupRoles(GroupModel group, Set<RoleModel> roleMappings) {\n+ roleMappings.addAll(group.getRoleMappings());\n+ if (group.getParentId() == null) return;\n+ addGroupRoles(group.getParent(), roleMappings);\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "diff": "@@ -35,9 +35,7 @@ import org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientScopeModel;\nimport org.keycloak.models.ClientSessionContext;\n-import org.keycloak.models.GroupModel;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\n@@ -46,13 +44,13 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.UserSessionProvider;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.utils.RoleUtils;\nimport org.keycloak.protocol.ProtocolMapper;\nimport org.keycloak.protocol.ProtocolMapperUtils;\nimport org.keycloak.protocol.oidc.mappers.OIDCAccessTokenMapper;\nimport org.keycloak.protocol.oidc.mappers.OIDCIDTokenMapper;\nimport org.keycloak.protocol.oidc.mappers.UserInfoTokenMapper;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\n-import org.keycloak.protocol.oidc.utils.WebOriginsUtils;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.representations.IDToken;\n@@ -86,20 +84,6 @@ public class TokenManager {\nprivate static final Logger logger = Logger.getLogger(TokenManager.class);\nprivate static final String JWT = \"JWT\";\n- public static void applyScope(RoleModel role, RoleModel scope, Set<RoleModel> visited, Set<RoleModel> requested) {\n- if (visited.contains(scope)) return;\n- visited.add(scope);\n- if (role.hasRole(scope)) {\n- requested.add(scope);\n- return;\n- }\n- if (!scope.isComposite()) return;\n-\n- for (RoleModel contained : scope.getComposites()) {\n- applyScope(role, contained, visited, requested);\n- }\n- }\n-\npublic static class TokenValidation {\npublic final UserModel user;\npublic final UserSessionModel userSession;\n@@ -468,28 +452,14 @@ public class TokenManager {\n}\n- private static void addGroupRoles(GroupModel group, Set<RoleModel> roleMappings) {\n- roleMappings.addAll(group.getRoleMappings());\n- if (group.getParentId() == null) return;\n- addGroupRoles(group.getParent(), roleMappings);\n- }\n-\n-\npublic static Set<RoleModel> getAccess(UserModel user, ClientModel client, Set<ClientScopeModel> clientScopes) {\n- Set<RoleModel> requestedRoles = new HashSet<RoleModel>();\n-\n- Set<RoleModel> mappings = user.getRoleMappings();\n- Set<RoleModel> roleMappings = new HashSet<>();\n- roleMappings.addAll(mappings);\n- for (GroupModel group : user.getGroups()) {\n- addGroupRoles(group, roleMappings);\n- }\n+ Set<RoleModel> roleMappings = RoleUtils.getDeepUserRoleMappings(user);\nif (client.isFullScopeAllowed()) {\nif (logger.isTraceEnabled()) {\nlogger.tracef(\"Using full scope for client %s\", client.getClientId());\n}\n- requestedRoles = roleMappings;\n+ return roleMappings;\n} else {\nSet<RoleModel> scopeMappings = new HashSet<>();\n@@ -504,15 +474,14 @@ public class TokenManager {\nscopeMappings.addAll(clientScope.getScopeMappings());\n}\n- for (RoleModel role : roleMappings) {\n- for (RoleModel desiredRole : scopeMappings) {\n- Set<RoleModel> visited = new HashSet<RoleModel>();\n- applyScope(role, desiredRole, visited, requestedRoles);\n- }\n- }\n- }\n+ // 3 - Expand scope mappings\n+ scopeMappings = RoleUtils.expandCompositeRoles(scopeMappings);\n- return requestedRoles;\n+ // Intersection of expanded user roles and expanded scopeMappings\n+ roleMappings.retainAll(scopeMappings);\n+\n+ return roleMappings;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/RoleListMapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/RoleListMapper.java", "diff": "@@ -23,6 +23,7 @@ import org.keycloak.models.ClientSessionContext;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.ProtocolMapperModel;\n+import org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.utils.RoleUtils;\nimport org.keycloak.protocol.ProtocolMapper;\n@@ -32,6 +33,7 @@ import org.keycloak.provider.ProviderConfigProperty;\nimport java.util.ArrayList;\nimport java.util.HashMap;\n+import java.util.HashSet;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n@@ -144,7 +146,6 @@ public class RoleListMapper extends AbstractSAMLProtocolMapper implements SAMLRo\nList<String> allRoleNames = clientSessionCtx.getRoles().stream()\n// todo need a role mapping\n- .flatMap(RoleUtils::expandCompositeRolesStream)\n.map(roleModel -> roleNameMappers.stream()\n.map(entry -> entry.mapper.mapName(entry.model, roleModel))\n.filter(Objects::nonNull)\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/UserSessionManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/UserSessionManager.java", "diff": "@@ -131,13 +131,7 @@ public class UserSessionManager {\n}\n// Check if offline_access is allowed here. Even through composite roles\n- for (RoleModel role : clientSessionCtx.getRoles()) {\n- if (role.hasRole(offlineAccessRole)) {\n- return true;\n- }\n- }\n-\n- return false;\n+ return clientSessionCtx.getRoles().contains(offlineAccessRole);\n}\nprivate UserSessionModel createOfflineUserSession(UserModel user, UserSessionModel userSession) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/util/DefaultClientSessionContext.java", "new_path": "services/src/main/java/org/keycloak/services/util/DefaultClientSessionContext.java", "diff": "@@ -30,7 +30,7 @@ import org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n-import org.keycloak.models.utils.RepresentationToModel;\n+import org.keycloak.models.utils.RoleUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.TokenManager;\nimport org.keycloak.util.TokenUtil;\n@@ -48,9 +48,14 @@ public class DefaultClientSessionContext implements ClientSessionContext {\nprivate final Set<String> clientScopeIds;\nprivate Set<ClientScopeModel> clientScopes;\n+\n+ //\nprivate Set<RoleModel> roles;\nprivate Set<ProtocolMapperModel> protocolMappers;\n+ // All roles of user expanded. It doesn't yet take into account permitted clientScopes\n+ private Set<RoleModel> userRoles;\n+\nprivate DefaultClientSessionContext(AuthenticatedClientSessionModel clientSession, Set<String> clientScopeIds) {\nthis.clientSession = clientSession;\nthis.clientScopeIds = clientScopeIds;\n@@ -82,9 +87,7 @@ public class DefaultClientSessionContext implements ClientSessionContext {\nclientScopeIds.add(clientScope.getId());\n}\n- DefaultClientSessionContext ctx = new DefaultClientSessionContext(clientSession, clientScopeIds);\n- ctx.clientScopes = new HashSet<>(clientScopes);\n- return ctx;\n+ return new DefaultClientSessionContext(clientSession, clientScopeIds);\n}\n@@ -122,7 +125,7 @@ public class DefaultClientSessionContext implements ClientSessionContext {\n@Override\npublic Set<ProtocolMapperModel> getProtocolMappers() {\n- // Load roles if not yet present\n+ // Load protocolMappers if not yet present\nif (protocolMappers == null) {\nprotocolMappers = loadProtocolMappers();\n}\n@@ -130,6 +133,15 @@ public class DefaultClientSessionContext implements ClientSessionContext {\n}\n+ private Set<RoleModel> getUserRoles() {\n+ // Load userRoles if not yet present\n+ if (userRoles == null) {\n+ userRoles = loadUserRoles();\n+ }\n+ return userRoles;\n+ }\n+\n+\n@Override\npublic String getScopeString() {\nStringBuilder builder = new StringBuilder();\n@@ -172,13 +184,42 @@ public class DefaultClientSessionContext implements ClientSessionContext {\nfor (String scopeId : clientScopeIds) {\nClientScopeModel clientScope = KeycloakModelUtils.findClientScopeById(clientSession.getClient().getRealm(), scopeId);\nif (clientScope != null) {\n+ if (isClientScopePermittedForUser(clientScope)) {\nclientScopes.add(clientScope);\n+ } else {\n+ if (logger.isTraceEnabled()) {\n+ logger.tracef(\"User '%s' not permitted to have client scope '%s'\",\n+ clientSession.getUserSession().getUser().getUsername(), clientScope.getName());\n+ }\n+ }\n}\n}\nreturn clientScopes;\n}\n+ // Return true if clientScope can be used by the user.\n+ private boolean isClientScopePermittedForUser(ClientScopeModel clientScope) {\n+ if (clientScope instanceof ClientModel) {\n+ return true;\n+ }\n+\n+ Set<RoleModel> clientScopeRoles = clientScope.getScopeMappings();\n+\n+ // Client scope is automatically permitted if it doesn't have any role scope mappings\n+ if (clientScopeRoles.isEmpty()) {\n+ return true;\n+ }\n+\n+ // Expand (resolve composite roles)\n+ clientScopeRoles = RoleUtils.expandCompositeRoles(clientScopeRoles);\n+\n+ // Check if expanded roles of clientScope has any intersection with expanded roles of user. If not, it is not permitted\n+ clientScopeRoles.retainAll(getUserRoles());\n+ return !clientScopeRoles.isEmpty();\n+ }\n+\n+\nprivate Set<RoleModel> loadRoles() {\nUserModel user = clientSession.getUserSession().getUser();\nClientModel client = clientSession.getClient();\n@@ -212,4 +253,10 @@ public class DefaultClientSessionContext implements ClientSessionContext {\nreturn protocolMappers;\n}\n+\n+ private Set<RoleModel> loadUserRoles() {\n+ UserModel user = clientSession.getUserSession().getUser();\n+ return RoleUtils.getDeepUserRoleMappings(user);\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/utils/RoleResolveUtil.java", "new_path": "services/src/main/java/org/keycloak/utils/RoleResolveUtil.java", "diff": "@@ -26,7 +26,6 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.representations.AccessToken;\n-import org.keycloak.services.util.DefaultClientSessionContext;\n/**\n* Helper class to ensure that all the user's permitted roles (including composite roles) are loaded just once per request.\n@@ -113,13 +112,13 @@ public class RoleResolveUtil {\nSet<RoleModel> requestedRoles = clientSessionCtx.getRoles();\nAccessToken token = new AccessToken();\nfor (RoleModel role : requestedRoles) {\n- addComposites(token, role);\n+ addToToken(token, role);\n}\nreturn token;\n}\n- private static void addComposites(AccessToken token, RoleModel role) {\n+ private static void addToToken(AccessToken token, RoleModel role) {\nAccessToken.Access access = null;\nif (role.getContainer() instanceof RealmModel) {\naccess = token.getRealmAccess();\n@@ -139,12 +138,6 @@ public class RoleResolveUtil {\n}\naccess.addRole(role.getName());\n- if (!role.isComposite()) return;\n-\n- for (RoleModel composite : role.getComposites()) {\n- addComposites(token, composite);\n- }\n-\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java", "diff": "@@ -1004,7 +1004,7 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(\"http://localhost:8180/auth/realms/test/account\", accountEntry.getHref());\nAccountApplicationsPage.AppEntry testAppEntry = apps.get(\"test-app\");\n- Assert.assertEquals(5, testAppEntry.getRolesAvailable().size());\n+ Assert.assertEquals(6, testAppEntry.getRolesAvailable().size());\nAssert.assertTrue(testAppEntry.getRolesAvailable().contains(\"Offline access\"));\nAssert.assertTrue(testAppEntry.getClientScopesGranted().contains(\"Full Access\"));\nAssert.assertEquals(\"http://localhost:8180/auth/realms/master/app/auth\", testAppEntry.getHref());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCScopeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCScopeTest.java", "diff": "package org.keycloak.testsuite.oidc;\nimport java.util.Arrays;\n+import java.util.Collections;\nimport javax.ws.rs.NotFoundException;\nimport javax.ws.rs.core.Response;\n@@ -44,6 +45,7 @@ import org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.ClientScopeRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\n+import org.keycloak.representations.idm.GroupRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -54,6 +56,7 @@ import org.keycloak.testsuite.pages.OAuthGrantPage;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.RoleBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport static org.junit.Assert.assertEquals;\n@@ -104,6 +107,51 @@ public class OIDCScopeTest extends AbstractOIDCScopeTest {\nRoleRepresentation role2 = new RoleRepresentation();\nrole2.setName(\"role-2\");\ntestRealm.getRoles().getRealm().add(role2);\n+\n+ RoleRepresentation roleParent = RoleBuilder.create()\n+ .name(\"role-parent\")\n+ .realmComposite(\"role-1\")\n+ .build();\n+ testRealm.getRoles().getRealm().add(roleParent);\n+\n+ // Add sample group\n+ GroupRepresentation group = new GroupRepresentation();\n+ group.setName(\"group-role-1\");\n+ group.setRealmRoles(Collections.singletonList(\"role-1\"));\n+ testRealm.getGroups().add(group);\n+\n+ // Add more sample users\n+ user = UserBuilder.create()\n+ .username(\"role-1-user\")\n+ .enabled(true)\n+ .password(\"password\")\n+ .addRoles(\"role-1\")\n+ .build();\n+ testRealm.getUsers().add(user);\n+\n+ user = UserBuilder.create()\n+ .username(\"role-2-user\")\n+ .enabled(true)\n+ .password(\"password\")\n+ .addRoles(\"role-2\")\n+ .build();\n+ testRealm.getUsers().add(user);\n+\n+ user = UserBuilder.create()\n+ .username(\"role-parent-user\")\n+ .enabled(true)\n+ .password(\"password\")\n+ .addRoles(\"role-parent\")\n+ .build();\n+ testRealm.getUsers().add(user);\n+\n+ user = UserBuilder.create()\n+ .username(\"group-role-1-user\")\n+ .enabled(true)\n+ .password(\"password\")\n+ .addGroups(\"group-role-1\")\n+ .build();\n+ testRealm.getUsers().add(user);\n}\n@Before\n@@ -534,4 +582,78 @@ public class OIDCScopeTest extends AbstractOIDCScopeTest {\ntestApp.removeOptionalClientScope(scope2Id);\n}\n+\n+ // Test that clientScope is NOT applied in case that user is not member of any role scoped to the clientScope (including composite roles)\n+ @Test\n+ public void testClientScopesPermissions() {\n+ // Add 2 client scopes. Each with scope to 1 realm role\n+ ClientScopeRepresentation clientScope1 = new ClientScopeRepresentation();\n+ clientScope1.setName(\"scope-role-1\");\n+ clientScope1.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ Response response = testRealm().clientScopes().create(clientScope1);\n+ String scope1Id = ApiUtil.getCreatedId(response);\n+ getCleanup().addClientScopeId(scope1Id);\n+ response.close();\n+\n+ ClientScopeRepresentation clientScopeParent = new ClientScopeRepresentation();\n+ clientScopeParent.setName(\"scope-role-parent\");\n+ clientScopeParent.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ response = testRealm().clientScopes().create(clientScopeParent);\n+ String scopeParentId = ApiUtil.getCreatedId(response);\n+ getCleanup().addClientScopeId(scopeParentId);\n+ response.close();\n+\n+ RoleRepresentation role1 = testRealm().roles().get(\"role-1\").toRepresentation();\n+ testRealm().clientScopes().get(scope1Id).getScopeMappings().realmLevel().add(Arrays.asList(role1));\n+\n+ RoleRepresentation roleParent = testRealm().roles().get(\"role-parent\").toRepresentation();\n+ testRealm().clientScopes().get(scopeParentId).getScopeMappings().realmLevel().add(Arrays.asList(roleParent));\n+\n+ // Add client scopes to our client\n+ ClientResource testApp = ApiUtil.findClientByClientId(testRealm(), \"test-app\");\n+ ClientRepresentation testAppRep = testApp.toRepresentation();\n+ testApp.update(testAppRep);\n+ testApp.addDefaultClientScope(scope1Id);\n+ testApp.addDefaultClientScope(scopeParentId);\n+\n+ // role-1-user will have clientScope \"scope-role-1\" and also \"scope-role-parent\" due the composite role\n+ testLoginAndClientScopesPermissions(\"role-1-user\", \"scope-role-1 scope-role-parent\", \"role-1\");\n+\n+ // role-2-user won't have any of the \"scope-role-1\" or \"scope-role-parent\" applied as he is not member of \"role-1\" nor \"role-parent\"\n+ testLoginAndClientScopesPermissions(\"role-2-user\", \"\", \"role-2\");\n+\n+ // role-parent-user will have clientScope \"scope-role-1\" (due the composite role) and also \"scope-role-parent\"\n+ testLoginAndClientScopesPermissions(\"role-parent-user\", \"scope-role-1 scope-role-parent\", \"role-1\", \"role-parent\");\n+\n+ // group-role-1-user will have clientScope \"scope-role-1\" and also \"scope-role-parent\" due the composite role and due the fact that he is member of group\n+ testLoginAndClientScopesPermissions(\"group-role-1-user\", \"scope-role-1 scope-role-parent\", \"role-1\");\n+\n+\n+ // Revert\n+ testApp.removeOptionalClientScope(scope1Id);\n+ testApp.removeOptionalClientScope(scopeParentId);\n+ }\n+\n+\n+ private void testLoginAndClientScopesPermissions(String username, String expectedRoleScopes, String... expectedRoles) {\n+ String userId = ApiUtil.findUserByUsername(testRealm(), username).getId();\n+\n+ oauth.openLoginForm();\n+ oauth.doLogin(username, \"password\");\n+ EventRepresentation loginEvent = events.expectLogin()\n+ .user(userId)\n+ .assertEvent();\n+\n+ Tokens tokens = sendTokenRequest(loginEvent, userId,\"openid email profile \" + expectedRoleScopes, \"test-app\");\n+ Assert.assertNames(tokens.accessToken.getRealmAccess().getRoles(), expectedRoles);\n+\n+ oauth.doLogout(tokens.refreshToken, \"password\");\n+ events.expectLogout(tokens.idToken.getSessionState())\n+ .client(\"test-app\")\n+ .user(userId)\n+ .removeDetail(Details.REDIRECT_URI).assertEvent();\n+ }\n+\n+\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8175 Possibility of clientScope not being used if user doesn't have a role
339,281
30.10.2018 13:49:33
-3,600
76e4253a21291306d318f8420d7fd36839dd0bb7
remove support for migration.mode=import as there are separate tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "diff": "@@ -306,9 +306,8 @@ This will start latest Keycloak and import the realm JSON file, which was previo\nmvn -f testsuite/integration-arquillian/pom.xml \\\nclean install \\\n- -Pauth-server-wildfly,migration-import,test-70-migration \\\n- -Dtest=MigrationTest \\\n- -Dmigration.mode=import\n+ -Pauth-server-wildfly \\\n+ -Dtest=JsonFileImport*MigrationTest\n## Server configuration migration test\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "diff": "@@ -477,9 +477,6 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\n}\nprotected void testOfflineTokenLogin() throws Exception {\n- if (isImportMigrationMode()) {\n- log.info(\"Skip offline token login test in the 'import' migrationMode\");\n- } else {\nlog.info(\"test login with old offline token\");\nString oldOfflineToken = suiteContext.getMigrationContext().loadOfflineToken();\nAssert.assertNotNull(oldOfflineToken);\n@@ -490,7 +487,6 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\nAccessToken accessToken = oauth.verifyToken(response.getAccessToken());\nassertEquals(\"migration-test-user\", accessToken.getPreferredUsername());\n}\n- }\nprivate void testRealmDefaultClientScopes(RealmResource realm) {\nlog.info(\"Testing default client scopes created in realm: \" + realm.toRepresentation().getRealm());\n@@ -554,15 +550,6 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\n}\n}\n- protected String getMigrationMode() {\n- return System.getProperty(\"migration.mode\");\n- }\n-\n- protected boolean isImportMigrationMode() {\n- String mode = getMigrationMode();\n- return \"import\".equals(mode);\n- }\n-\nprotected void testMigrationTo2_x() throws Exception {\ntestMigrationTo2_0_0();\ntestMigrationTo2_1_0();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "</build>\n</profile>\n- <profile>\n- <id>migration-import</id>\n- <activation>\n- <property>\n- <name>migration.mode</name>\n- <value>import</value>\n- </property>\n- </activation>\n- <properties>\n- <migration.import.file>target/test-classes/migration-test/migration-realm-${migrated.auth.server.version}.json</migration.import.file>\n- <migration.import.properties>\n- -Dkeycloak.migration.action=import\n- -Dkeycloak.migration.provider=singleFile\n- -Dkeycloak.migration.file=${migration.import.file}\n- -Dkeycloak.migration.strategy=OVERWRITE_EXISTING\n- </migration.import.properties>\n- <skip.add.user.json>true</skip.add.user.json>\n- </properties>\n- <build>\n- <plugins>\n- <plugin>\n- <artifactId>maven-enforcer-plugin</artifactId>\n- <executions>\n- <execution>\n- <goals>\n- <goal>enforce</goal>\n- </goals>\n- <configuration>\n- <rules>\n- <requireProperty>\n- <property>migrated.auth.server.version</property>\n- </requireProperty>\n- </rules>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- <plugin>\n- <artifactId>maven-surefire-plugin</artifactId>\n- <configuration>\n- <systemPropertyVariables>\n- <migrated.auth.server.version>${migrated.auth.server.version}</migrated.auth.server.version>\n- <migration.import.properties>${migration.import.properties}</migration.import.properties>\n- </systemPropertyVariables>\n- </configuration>\n- </plugin>\n- </plugins>\n- </build>\n- </profile>\n-\n<profile>\n<id>migration-productized</id>\n<activation>\n</properties>\n</profile>\n- <profile>\n- <id>no-account</id>\n- <properties>\n- <exclude.account>**/account/**/*Test.java</exclude.account>\n- </properties>\n- </profile>\n- <profile>\n- <id>no-client</id>\n- <properties>\n- <exclude.client>**/client/**/*Test.java</exclude.client>\n- </properties>\n- </profile>\n- <profile>\n- <id>no-base</id>\n- <properties>\n- <exclude.account>**/account/**/*Test.java</exclude.account>\n- <exclude.client>**/client/**/*Test.java</exclude.client>\n- </properties>\n- </profile>\n-\n<profile>\n<id>common-test-dependencies</id>\n<activation>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8670 remove support for migration.mode=import as there are separate tests
339,281
30.10.2018 09:56:42
-3,600
b2aa324ee46f2f4e41a30386323abc2d32c10a5e
skip AddUserTest on app-server-undertow
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adduser/AddUserTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adduser/AddUserTest.java", "diff": "@@ -20,6 +20,7 @@ package org.keycloak.testsuite.adduser;\nimport com.fasterxml.jackson.core.type.TypeReference;\nimport org.jboss.arquillian.container.test.api.ContainerController;\nimport org.jboss.arquillian.test.api.ArquillianResource;\n+import org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\n@@ -27,6 +28,7 @@ import org.keycloak.credential.hash.Pbkdf2Sha256PasswordHashProviderFactory;\nimport org.keycloak.models.Constants;\nimport org.keycloak.representations.idm.*;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.util.ContainerAssume;\nimport org.keycloak.util.JsonSerialization;\nimport org.keycloak.wildfly.adduser.AddUser;\n@@ -49,6 +51,12 @@ public class AddUserTest extends AbstractKeycloakTest {\n@ArquillianResource\nprivate ContainerController controller;\n+ @BeforeClass\n+ public static void enabled() {\n+ // don't run with auth-server-undertow for now\n+ ContainerAssume.assumeNotAuthServerUndertow();\n+ }\n+\n@Test\npublic void addUserTest() throws Exception {\nfinal String username = \"addusertest-admin\";\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8631 skip AddUserTest on app-server-undertow
339,291
02.11.2018 11:02:05
-3,600
36b0d8b80e97de6db3e30ea9b79ef9db831d9b1c
Added the possibility of not logging out of remote idp on browser logout, by passing a query param containing the id of the identity provider
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "diff": "@@ -88,7 +88,11 @@ public class LogoutEndpoint {\n/**\n* Logout user session. User must be logged in via a session cookie.\n*\n+ * When the logout is initiated by a remote idp, the parameter \"initiating_idp\" can be supplied. This param will\n+ * prevent upstream logout (since the logout procedure has already been started in the remote idp).\n+ *\n* @param redirectUri\n+ * @param initiatingIdp The alias of the idp initiating the logout.\n* @return\n*/\n@GET\n@@ -96,7 +100,8 @@ public class LogoutEndpoint {\npublic Response logout(@QueryParam(OIDCLoginProtocol.REDIRECT_URI_PARAM) String redirectUri, // deprecated\n@QueryParam(\"id_token_hint\") String encodedIdToken,\n@QueryParam(\"post_logout_redirect_uri\") String postLogoutRedirectUri,\n- @QueryParam(\"state\") String state) {\n+ @QueryParam(\"state\") String state,\n+ @QueryParam(\"initiating_idp\") String initiatingIdp) {\nString redirect = postLogoutRedirectUri != null ? postLogoutRedirectUri : redirectUri;\nif (redirect != null) {\n@@ -130,7 +135,7 @@ public class LogoutEndpoint {\nif (state != null) userSession.setNote(OIDCLoginProtocol.LOGOUT_STATE_PARAM, state);\nuserSession.setNote(AuthenticationManager.KEYCLOAK_LOGOUT_PROTOCOL, OIDCLoginProtocol.LOGIN_PROTOCOL);\nlogger.debug(\"Initiating OIDC browser logout\");\n- Response response = AuthenticationManager.browserLogout(session, realm, authResult.getSession(), session.getContext().getUri(), clientConnection, headers);\n+ Response response = AuthenticationManager.browserLogout(session, realm, authResult.getSession(), session.getContext().getUri(), clientConnection, headers, initiatingIdp);\nlogger.debug(\"finishing OIDC browser logout\");\nreturn response;\n} else if (userSession != null) { // non browser logout\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "diff": "@@ -184,7 +184,7 @@ public class SamlService extends AuthorizationEndpointBase {\nsession.getContext().setClient(client);\nlogger.debug(\"logout response\");\n- Response response = authManager.browserLogout(session, realm, userSession, session.getContext().getUri(), clientConnection, headers);\n+ Response response = authManager.browserLogout(session, realm, userSession, session.getContext().getUri(), clientConnection, headers, null);\nevent.success();\nreturn response;\n}\n@@ -422,7 +422,7 @@ public class SamlService extends AuthorizationEndpointBase {\nclientSession.setAction(AuthenticationSessionModel.Action.LOGGED_OUT.name());\n}\nlogger.debug(\"browser Logout\");\n- return authManager.browserLogout(session, realm, userSession, session.getContext().getUri(), clientConnection, headers);\n+ return authManager.browserLogout(session, realm, userSession, session.getContext().getUri(), clientConnection, headers, null);\n} else if (logoutRequest.getSessionIndex() != null) {\nfor (String sessionIndex : logoutRequest.getSessionIndex()) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -482,14 +482,20 @@ public class AuthenticationManager {\nfor (UserSessionModel userSession : userSessions) {\nAuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessionByClient(client.getId());\nif (clientSession != null) {\n- AuthenticationManager.backchannelLogoutClientSession(session, realm, clientSession, null, uriInfo, headers);\n+ backchannelLogoutClientSession(session, realm, clientSession, null, uriInfo, headers);\nclientSession.setAction(AuthenticationSessionModel.Action.LOGGED_OUT.name());\norg.keycloak.protocol.oidc.TokenManager.dettachClientSession(session.sessions(), realm, clientSession);\n}\n}\n}\n- public static Response browserLogout(KeycloakSession session, RealmModel realm, UserSessionModel userSession, UriInfo uriInfo, ClientConnection connection, HttpHeaders headers) {\n+ public static Response browserLogout(KeycloakSession session,\n+ RealmModel realm,\n+ UserSessionModel userSession,\n+ UriInfo uriInfo,\n+ ClientConnection connection,\n+ HttpHeaders headers,\n+ String initiatingIdp) {\nif (userSession == null) return null;\nif (logger.isDebugEnabled()) {\n@@ -510,7 +516,7 @@ public class AuthenticationManager {\n}\nString brokerId = userSession.getNote(Details.IDENTITY_PROVIDER);\n- if (brokerId != null) {\n+ if (brokerId != null && !brokerId.equals(initiatingIdp)) {\nIdentityProvider identityProvider = IdentityBrokerService.getIdentityProvider(session, realm, brokerId);\nresponse = identityProvider.keycloakInitiatedBrowserLogout(session, userSession, uriInfo, realm);\nif (response != null) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java", "diff": "@@ -20,6 +20,7 @@ package org.keycloak.testsuite.broker;\nimport java.util.List;\nimport org.hamcrest.Matchers;\n+import org.apache.commons.lang.StringUtils;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.After;\nimport org.keycloak.admin.client.resource.RealmResource;\n@@ -163,10 +164,16 @@ public abstract class AbstractBaseBrokerTest extends AbstractKeycloakTest {\n}\nprotected void logoutFromRealm(String realm) {\n+ logoutFromRealm(realm, null);\n+ }\n+\n+ protected void logoutFromRealm(String realm, String initiatingIdp) {\ndriver.navigate().to(BrokerTestTools.getAuthRoot(suiteContext)\n+ \"/auth/realms/\" + realm\n+ \"/protocol/\" + \"openid-connect\"\n- + \"/logout?redirect_uri=\" + encodeUrl(getAccountUrl(realm)));\n+ + \"/logout?redirect_uri=\" + encodeUrl(getAccountUrl(realm))\n+ + (!StringUtils.isBlank(initiatingIdp) ? \"&initiating_idp=\" + initiatingIdp : \"\")\n+ );\ntry {\nRetry.execute(() -> {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerLogoutTest.java", "diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+\n+import javax.ws.rs.core.Response;\n+import java.util.List;\n+\n+import static org.keycloak.testsuite.admin.ApiUtil.createUserWithAdminClient;\n+import static org.keycloak.testsuite.admin.ApiUtil.resetUserPassword;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_PROV_NAME;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n+\n+public class KcOidcBrokerLogoutTest extends AbstractBaseBrokerTest {\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return KcOidcBrokerConfiguration.INSTANCE;\n+ }\n+\n+ @Before\n+ public void createUser() {\n+ log.debug(\"creating user for realm \" + bc.providerRealmName());\n+\n+ final UserRepresentation user = new UserRepresentation();\n+ user.setUsername(bc.getUserLogin());\n+ user.setEmail(bc.getUserEmail());\n+ user.setEmailVerified(true);\n+ user.setEnabled(true);\n+\n+ final RealmResource realmResource = adminClient.realm(bc.providerRealmName());\n+ final String userId = createUserWithAdminClient(realmResource, user);\n+\n+ resetUserPassword(realmResource.users().get(userId), bc.getUserPassword(), false);\n+ }\n+\n+ @Before\n+ public void addIdentityProviderToProviderRealm() {\n+ log.debug(\"adding identity provider to realm \" + bc.consumerRealmName());\n+\n+ final RealmResource realm = adminClient.realm(bc.consumerRealmName());\n+ realm.identityProviders().create(bc.setUpIdentityProvider(suiteContext)).close();\n+ }\n+\n+ @Before\n+ public void addClients() {\n+ final List<ClientRepresentation> clients = bc.createProviderClients(suiteContext);\n+ final RealmResource providerRealm = adminClient.realm(bc.providerRealmName());\n+ for (final ClientRepresentation client : clients) {\n+ log.debug(\"adding client \" + client.getClientId() + \" to realm \" + bc.providerRealmName());\n+\n+ final Response resp = providerRealm.clients().create(client);\n+ resp.close();\n+ }\n+ }\n+\n+ @Test\n+ public void logoutWithoutInitiatingIdpLogsOutOfIdp() {\n+ logInAsUserInIDPForFirstTime();\n+ assertLoggedInAccountManagement();\n+\n+ logoutFromRealm(bc.consumerRealmName());\n+ driver.navigate().to(getAccountUrl(REALM_PROV_NAME));\n+ waitForPage(driver, \"log in to provider\", true);\n+ }\n+\n+ @Test\n+ public void logoutWithActualIdpAsInitiatingIdpDoesNotLogOutOfIdp() {\n+ logInAsUserInIDPForFirstTime();\n+ assertLoggedInAccountManagement();\n+\n+ logoutFromRealm(bc.consumerRealmName(), \"kc-oidc-idp\");\n+ driver.navigate().to(getAccountUrl(REALM_PROV_NAME));\n+ waitForPage(driver, \"keycloak account management\", true);\n+ }\n+\n+ @Test\n+ public void logoutWithOtherIdpAsInitiatinIdpLogsOutOfIdp() {\n+ logInAsUserInIDPForFirstTime();\n+ assertLoggedInAccountManagement();\n+\n+ logoutFromRealm(bc.consumerRealmName(), \"something-else\");\n+ driver.navigate().to(getAccountUrl(REALM_PROV_NAME));\n+ waitForPage(driver, \"log in to provider\", true);\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7166 Added the possibility of not logging out of remote idp on browser logout, by passing a query param containing the id of the identity provider
339,487
06.11.2018 01:08:45
7,200
3be2c35561168cdc6beeb501e8421ba4201bbcbf
Change getRelativePath to include the servlet path followed by the path info
[ { "change_type": "MODIFY", "old_path": "adapters/spi/jetty-adapter-spi/src/main/java/org/keycloak/adapters/jetty/spi/JettyHttpFacade.java", "new_path": "adapters/spi/jetty-adapter-spi/src/main/java/org/keycloak/adapters/jetty/spi/JettyHttpFacade.java", "diff": "@@ -85,7 +85,7 @@ public class JettyHttpFacade implements HttpFacade {\n@Override\npublic String getRelativePath() {\n- return request.getServletPath();\n+ return request.getServletPath() + (request.getPathInfo() != null ? request.getPathInfo() : \"\");\n}\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8528 Change getRelativePath to include the servlet path followed by the path info
339,208
07.11.2018 21:34:13
-3,600
5e1d85c9a86e3a208177cd10cfee332619047d00
Update README.md fixed a typo in the readme.
[ { "change_type": "MODIFY", "old_path": "examples/demo-template/README.md", "new_path": "examples/demo-template/README.md", "diff": "@@ -185,7 +185,7 @@ is displayed to the user after login and the user has to copy this code back to\nStep 8: Admin REST API\n----------------------------------\n-Keycloak has a Admin REST API. This example shows an application making a remove direct login to Keycloak to obtain a token\n+Keycloak has a Admin REST API. This example shows an application making a remote direct login to Keycloak to obtain a token\nthen using that token to access the Admin REST API.\n[http://localhost:8080/admin-access](http://localhost:8080/admin-access)\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update README.md fixed a typo in the readme.
339,179
02.11.2018 13:17:50
-3,600
6450a457d0bb6a3b618fba06d3ce45ade89cfd09
Run adapter tests in different group in Travis
[ { "change_type": "MODIFY", "old_path": ".travis.yml", "new_path": ".travis.yml", "diff": "@@ -13,6 +13,7 @@ env:\n- TESTS=server-group2\n- TESTS=server-group3\n- TESTS=server-group4\n+ - TESTS=adapter-tests\n- TESTS=old\n- TESTS=crossdc-server\n- TESTS=crossdc-adapter\n" }, { "change_type": "MODIFY", "old_path": "travis-run-tests.sh", "new_path": "travis-run-tests.sh", "diff": "@@ -65,7 +65,7 @@ if [ $1 == \"unit\" ]; then\nfi\nif [ $1 == \"server-group1\" ]; then\n- run-server-tests org.keycloak.testsuite.ad*.**.*Test\n+ run-server-tests org.keycloak.testsuite.adm.**.*Test,org.keycloak.testsuite.add.**.*Test\nfi\nif [ $1 == \"server-group2\" ]; then\n@@ -80,6 +80,10 @@ if [ $1 == \"server-group4\" ]; then\nrun-server-tests org.keycloak.testsuite.k*.**.*Test,org.keycloak.testsuite.m*.**.*Test,org.keycloak.testsuite.o*.**.*Test,org.keycloak.testsuite.s*.**.*Test,org.keycloak.testsuite.u*.**.*Test\nfi\n+if [ $1 == \"adapter-tests\" ]; then\n+ run-server-tests org.keycloak.testsuite.adapter.**.*Test\n+fi\n+\nif [ $1 == \"crossdc-server\" ]; then\ncd testsuite/integration-arquillian\nmvn install -B -nsu -Pauth-servers-crossdc-jboss,auth-server-wildfly,cache-server-infinispan -DskipTests\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Run adapter tests in different group in Travis
339,235
09.11.2018 09:04:45
-3,600
1ee6fd713059be039c6dcd0350c7227650aa239c
Fix check-sso when there is no cookie
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/login-status-iframe.html", "new_path": "adapters/oidc/js/src/main/resources/login-status-iframe.html", "diff": "clientId: clientId,\norigin: origin\n}\n+ if (!cookie) {\n+ if (sessionState != '') {\n+ callback('changed');\n+ } else {\n+ callback('unchanged');\n+ }\n+ } else {\ncheckCookie();\n+ }\n} else {\ncallback('error');\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8619 Fix check-sso when there is no cookie
339,179
25.10.2018 12:08:54
-7,200
602a6e201d65c6b7c7c5ae6532925038df557911
Workaround photoz tests on EAP6
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozExampleAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozExampleAdapterTest.java", "diff": "@@ -60,6 +60,9 @@ import org.keycloak.util.JsonSerialization;\nimport org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import org.wildfly.extras.creaper.core.online.CliException;\n+import org.wildfly.extras.creaper.core.online.OnlineManagementClient;\n+import org.wildfly.extras.creaper.core.online.operations.admin.Administration;\nimport java.io.File;\nimport java.io.FileInputStream;\n@@ -69,6 +72,7 @@ import java.util.Arrays;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.concurrent.TimeoutException;\nimport java.util.stream.Collectors;\nimport static org.assertj.core.api.Assertions.assertThat;\n@@ -137,6 +141,18 @@ public abstract class AbstractPhotozExampleAdapterTest extends AbstractPhotozJav\n}\n}\n+ // workaround for KEYCLOAK-8660 from https://stackoverflow.com/questions/50917932/what-versions-of-jackson-are-allowed-in-jboss-6-4-20-patch\n+ @Before\n+ public void fixBrokenDeserializationOnEAP6() throws IOException, CliException, TimeoutException, InterruptedException {\n+ if (AppServerTestEnricher.isEAP6AppServer()) {\n+ OnlineManagementClient client = AppServerTestEnricher.getManagementClient();\n+ Administration administration = new Administration(client);\n+\n+ client.execute(\"/system-property=jackson.deserialization.whitelist.packages:add(value=org.keycloak.testsuite.photoz)\");\n+ administration.reloadIfRequired();\n+ }\n+ }\n+\n@After\npublic void afterPhotozExampleAdapterTest() {\nthis.deployer.undeploy(RESOURCE_SERVER_ID);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8660 Workaround photoz tests on EAP6
339,364
12.11.2018 12:29:20
-3,600
5b72bd8da6fb65909ae2a6e447893dcdfdd26a52
Fix AggregatePolicyManagementTest Admin Console UI test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/AggregatePolicyManagementTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/AggregatePolicyManagementTest.java", "diff": "@@ -32,6 +32,7 @@ import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RolePoliciesResource;\nimport org.keycloak.admin.client.resource.RolesResource;\nimport org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.common.Profile;\nimport org.keycloak.common.Version;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.authorization.AggregatePolicyRepresentation;\n@@ -231,6 +232,7 @@ public class AggregatePolicyManagementTest extends AbstractAuthorizationSettings\npolicy.createPolicy(childTimePolicy);\nexpected.addPolicy(childTimePolicy.getName());\n+ if (Profile.isFeatureEnabled(Profile.Feature.AUTHZ_DROOLS_POLICY)) {\nRulePolicyRepresentation rulePolicy = new RulePolicyRepresentation();\nrulePolicy.setName(UUID.randomUUID().toString());\n@@ -244,6 +246,7 @@ public class AggregatePolicyManagementTest extends AbstractAuthorizationSettings\nrulePolicy.setScannerPeriodUnit(\"Minutes\");\npolicy.createPolicy(rulePolicy);\nexpected.addPolicy(rulePolicy.getName());\n+ }\nGroupPolicyRepresentation childGroupPolicy = new GroupPolicyRepresentation();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8791 Fix AggregatePolicyManagementTest Admin Console UI test
339,465
18.09.2018 15:24:16
-7,200
1b5a83c4f1abfdc79189c342ca2dcd1b646c2522
Check if client_assertion was already used during signed JWT client authentication
[ { "change_type": "ADD", "old_path": null, "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanSingleUseTokenStoreProvider.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.sessions.infinispan;\n+\n+import java.util.concurrent.TimeUnit;\n+import java.util.function.Supplier;\n+\n+import org.infinispan.client.hotrod.exceptions.HotRodClientException;\n+import org.infinispan.commons.api.BasicCache;\n+import org.jboss.logging.Logger;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.SingleUseTokenStoreProvider;\n+import org.keycloak.models.sessions.infinispan.entities.ActionTokenValueEntity;\n+\n+/**\n+ * TODO: Check if Boolean can be used as single-use cache argument instead of ActionTokenValueEntity. With respect to other single-use cache usecases like \"Revoke Refresh Token\" .\n+ * Also with respect to the usage of streams iterating over \"actionTokens\" cache (check there are no ClassCastExceptions when casting values directly to ActionTokenValueEntity)\n+ *\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class InfinispanSingleUseTokenStoreProvider implements SingleUseTokenStoreProvider {\n+\n+ public static final Logger logger = Logger.getLogger(InfinispanSingleUseTokenStoreProvider.class);\n+\n+ private final Supplier<BasicCache<String, ActionTokenValueEntity>> tokenCache;\n+ private final KeycloakSession session;\n+\n+ public InfinispanSingleUseTokenStoreProvider(KeycloakSession session, Supplier<BasicCache<String, ActionTokenValueEntity>> actionKeyCache) {\n+ this.session = session;\n+ this.tokenCache = actionKeyCache;\n+ }\n+\n+ @Override\n+ public boolean putIfAbsent(String tokenId, int lifespanInSeconds) {\n+ ActionTokenValueEntity tokenValue = new ActionTokenValueEntity(null);\n+\n+ // Rather keep the items in the cache for a bit longer\n+ lifespanInSeconds = lifespanInSeconds + 10;\n+\n+ try {\n+ BasicCache<String, ActionTokenValueEntity> cache = tokenCache.get();\n+ ActionTokenValueEntity existing = cache.putIfAbsent(tokenId, tokenValue, lifespanInSeconds, TimeUnit.SECONDS);\n+ return existing == null;\n+ } catch (HotRodClientException re) {\n+ // No need to retry. The hotrod (remoteCache) has some retries in itself in case of some random network error happened.\n+ // In case of lock conflict, we don't want to retry anyway as there was likely an attempt to use the token from different place.\n+ logger.debugf(re, \"Failed when adding token %s\", tokenId);\n+\n+ return false;\n+ }\n+\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanSingleUseTokenStoreProviderFactory.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.sessions.infinispan;\n+\n+import java.util.function.Supplier;\n+\n+import org.infinispan.Cache;\n+import org.infinispan.client.hotrod.Flag;\n+import org.infinispan.client.hotrod.RemoteCache;\n+import org.infinispan.commons.api.BasicCache;\n+import org.jboss.logging.Logger;\n+import org.keycloak.Config;\n+import org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.models.SingleUseTokenStoreProviderFactory;\n+import org.keycloak.models.sessions.infinispan.entities.ActionTokenValueEntity;\n+import org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class InfinispanSingleUseTokenStoreProviderFactory implements SingleUseTokenStoreProviderFactory {\n+\n+ private static final Logger LOG = Logger.getLogger(InfinispanSingleUseTokenStoreProviderFactory.class);\n+\n+ // Reuse \"actionTokens\" infinispan cache for now\n+ private volatile Supplier<BasicCache<String, ActionTokenValueEntity>> tokenCache;\n+\n+ @Override\n+ public InfinispanSingleUseTokenStoreProvider create(KeycloakSession session) {\n+ lazyInit(session);\n+ return new InfinispanSingleUseTokenStoreProvider(session, tokenCache);\n+ }\n+\n+ private void lazyInit(KeycloakSession session) {\n+ if (tokenCache == null) {\n+ synchronized (this) {\n+ if (tokenCache == null) {\n+ InfinispanConnectionProvider connections = session.getProvider(InfinispanConnectionProvider.class);\n+ Cache cache = connections.getCache(InfinispanConnectionProvider.ACTION_TOKEN_CACHE);\n+\n+ RemoteCache remoteCache = InfinispanUtil.getRemoteCache(cache);\n+\n+ if (remoteCache != null) {\n+ LOG.debugf(\"Having remote stores. Using remote cache '%s' for single-use cache of token\", remoteCache.getName());\n+ this.tokenCache = () -> {\n+ // Doing this way as flag is per invocation\n+ return remoteCache.withFlags(Flag.FORCE_RETURN_VALUE);\n+ };\n+ } else {\n+ LOG.debugf(\"Not having remote stores. Using normal cache '%s' for single-use cache of token\", cache.getName());\n+ this.tokenCache = () -> {\n+ return cache;\n+ };\n+ }\n+ }\n+ }\n+ }\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return \"infinispan\";\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/infinispan/src/main/resources/META-INF/services/org.keycloak.models.SingleUseTokenStoreProviderFactory", "diff": "+#\n+# Copyright 2017 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.models.sessions.infinispan.InfinispanSingleUseTokenStoreProviderFactory\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi-private/src/main/java/org/keycloak/models/SingleUseTokenStoreProvider.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models;\n+\n+import org.keycloak.provider.Provider;\n+\n+/**\n+ * Provides single-use cache for OAuth2 code parameter. Used to ensure that particular value of code parameter is used once.\n+ *\n+ * TODO: For now, it is separate provider as {@link CodeToTokenStoreProvider}, however will be good to merge those 2 providers to \"SingleUseCacheProvider\"\n+ * in the future as they provide very similar thing\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public interface SingleUseTokenStoreProvider extends Provider {\n+\n+ /**\n+ * Will try to put the token into the cache. It will success just if token is not already there.\n+ *\n+ * @param tokenId\n+ * @param lifespanInSeconds Minimum lifespan for which successfully added token will be kept in the cache.\n+ * @return true if token was successfully put into the cache. This means that same token wasn't in the cache before\n+ */\n+ boolean putIfAbsent(String tokenId, int lifespanInSeconds);\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi-private/src/main/java/org/keycloak/models/SingleUseTokenStoreProviderFactory.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models;\n+\n+import org.keycloak.provider.ProviderFactory;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public interface SingleUseTokenStoreProviderFactory extends ProviderFactory<SingleUseTokenStoreProvider> {\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi-private/src/main/java/org/keycloak/models/SingleUseTokenStoreSpi.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models;\n+\n+import org.keycloak.provider.Provider;\n+import org.keycloak.provider.ProviderFactory;\n+import org.keycloak.provider.Spi;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class SingleUseTokenStoreSpi implements Spi {\n+\n+ public static final String NAME = \"singleUseTokenStore\";\n+\n+ @Override\n+ public boolean isInternal() {\n+ return true;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return NAME;\n+ }\n+\n+ @Override\n+ public Class<? extends Provider> getProviderClass() {\n+ return SingleUseTokenStoreProvider.class;\n+ }\n+\n+ @Override\n+ public Class<? extends ProviderFactory> getProviderFactoryClass() {\n+ return SingleUseTokenStoreProviderFactory.class;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/resources/META-INF/services/org.keycloak.provider.Spi", "new_path": "server-spi-private/src/main/resources/META-INF/services/org.keycloak.provider.Spi", "diff": "@@ -21,6 +21,7 @@ org.keycloak.storage.federated.UserFederatedStorageProviderSpi\norg.keycloak.models.RealmSpi\norg.keycloak.models.ActionTokenStoreSpi\norg.keycloak.models.CodeToTokenStoreSpi\n+org.keycloak.models.SingleUseTokenStoreSpi\norg.keycloak.models.UserSessionSpi\norg.keycloak.models.UserSpi\norg.keycloak.models.session.UserSessionPersisterSpi\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java", "diff": "@@ -31,6 +31,7 @@ import java.util.Set;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n+import org.jboss.logging.Logger;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.authentication.AuthenticationFlowError;\nimport org.keycloak.authentication.ClientAuthenticationFlowContext;\n@@ -41,6 +42,7 @@ import org.keycloak.keys.loader.PublicKeyStorageManager;\nimport org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.SingleUseTokenStoreProvider;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.provider.ProviderConfigProperty;\n@@ -59,6 +61,8 @@ import org.keycloak.services.Urls;\n*/\npublic class JWTClientAuthenticator extends AbstractClientAuthenticator {\n+ private static final Logger logger = Logger.getLogger(JWTClientAuthenticator.class);\n+\npublic static final String PROVIDER_ID = \"client-jwt\";\npublic static final String ATTR_PREFIX = \"jwt.credential\";\npublic static final String CERTIFICATE_ATTR = \"jwt.credential.certificate\";\n@@ -148,10 +152,25 @@ public class JWTClientAuthenticator extends AbstractClientAuthenticator {\n}\n// KEYCLOAK-2986\n- if (token.getExpiration() == 0 && token.getIssuedAt() + 10 < Time.currentTime()) {\n+ int currentTime = Time.currentTime();\n+ if (token.getExpiration() == 0 && token.getIssuedAt() + 10 < currentTime) {\nthrow new RuntimeException(\"Token is not active\");\n}\n+ if (token.getId() == null) {\n+ throw new RuntimeException(\"Missing ID on the token\");\n+ }\n+\n+ SingleUseTokenStoreProvider singleUseCache = context.getSession().getProvider(SingleUseTokenStoreProvider.class);\n+ int lifespanInSecs = Math.max(token.getExpiration() - currentTime, 10);\n+ if (singleUseCache.putIfAbsent(token.getId(), lifespanInSecs)) {\n+ logger.tracef(\"Added token '%s' to single-use cache. Lifespan: %d seconds, client: %s\", token.getId(), lifespanInSecs, clientId);\n+\n+ } else {\n+ logger.warnf(\"Token '%s' already used when authenticating client '%s'.\", token.getId(), clientId);\n+ throw new RuntimeException(\"Token reuse detected\");\n+ }\n+\ncontext.success();\n} catch (Exception e) {\nServicesLogger.LOGGER.errorValidatingAssertion(e);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientSecretAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientSecretAuthenticator.java", "diff": "@@ -23,6 +23,7 @@ import org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.jose.jws.crypto.HMACProvider;\nimport org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.AuthenticationExecutionModel.Requirement;\n+import org.keycloak.models.SingleUseTokenStoreProvider;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.models.ClientModel;\n@@ -39,6 +40,8 @@ import org.keycloak.services.Urls;\n* This is server side, which verifies JWT from client_assertion parameter, where the assertion was created on adapter side by\n* org.keycloak.adapters.authentication.JWTClientSecretCredentialsProvider\n*\n+ * TODO: Try to create abstract superclass to be shared with {@link JWTClientAuthenticator}. Most of the code can be reused\n+ *\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\npublic class JWTClientSecretAuthenticator extends AbstractClientAuthenticator {\n@@ -138,10 +141,25 @@ public class JWTClientSecretAuthenticator extends AbstractClientAuthenticator {\n}\n// KEYCLOAK-2986, token-timeout or token-expiration in keycloak.json might not be used\n- if (token.getExpiration() == 0 && token.getIssuedAt() + 10 < Time.currentTime()) {\n+ int currentTime = Time.currentTime();\n+ if (token.getExpiration() == 0 && token.getIssuedAt() + 10 < currentTime) {\nthrow new RuntimeException(\"Token is not active\");\n}\n+ if (token.getId() == null) {\n+ throw new RuntimeException(\"Missing ID on the token\");\n+ }\n+\n+ SingleUseTokenStoreProvider singleUseCache = context.getSession().getProvider(SingleUseTokenStoreProvider.class);\n+ int lifespanInSecs = Math.max(token.getExpiration() - currentTime, 10);\n+ if (singleUseCache.putIfAbsent(token.getId(), lifespanInSecs)) {\n+\n+ logger.tracef(\"Added token '%s' to single-use cache. Lifespan: %d seconds, client: %s\", token.getId(), lifespanInSecs, clientId);\n+ } else {\n+ logger.warnf(\"Token '%s' already used when authenticating client '%s'.\", token.getId(), clientId);\n+ throw new RuntimeException(\"Token reuse detected\");\n+ }\n+\ncontext.success();\n} catch (Exception e) {\nServicesLogger.LOGGER.errorValidatingAssertion(e);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSecretSignedJWTTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSecretSignedJWTTest.java", "diff": "@@ -89,6 +89,47 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\nassertEquals(\"unauthorized_client\", response.getError());\n}\n+\n+ @Test\n+ public void testAssertionReuse() throws Exception {\n+ oauth.clientId(\"test-app\");\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ EventRepresentation loginEvent = events.expectLogin()\n+ .client(\"test-app\")\n+ .assertEvent();\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ String clientSignedJWT = getClientSignedJWT(\"password\", 20);\n+\n+ OAuthClient.AccessTokenResponse response = doAccessTokenRequest(code, clientSignedJWT);\n+ assertEquals(200, response.getStatusCode());\n+ events.expectCodeToToken(loginEvent.getDetails().get(Details.CODE_ID), loginEvent.getSessionId())\n+ .client(oauth.getClientId())\n+ .detail(Details.CLIENT_AUTH_METHOD, JWTClientSecretAuthenticator.PROVIDER_ID)\n+ .assertEvent();\n+\n+\n+ // 2nd attempt to use same clientSignedJWT should fail\n+ oauth.openLoginForm();\n+ loginEvent = events.expectLogin()\n+ .client(\"test-app\")\n+ .assertEvent();\n+\n+ String code2 = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ response = doAccessTokenRequest(code2, clientSignedJWT);\n+ events.expectCodeToToken(loginEvent.getDetails().get(Details.CODE_ID), loginEvent.getSessionId())\n+ .error(\"invalid_client_credentials\")\n+ .clearDetails()\n+ .user((String) null)\n+ .session((String) null)\n+ .assertEvent();\n+\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(\"unauthorized_client\", response.getError());\n+ }\n+\n+\nprivate String getClientSignedJWT(String secret, int timeout) {\nJWTClientSecretCredentialsProvider jwtProvider = new JWTClientSecretCredentialsProvider();\njwtProvider.setClientSecret(secret);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java", "diff": "@@ -621,10 +621,30 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nassertError(response, \"client1\", \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n}\n+\n+ @Test\n+ public void testAssertionReuse() throws Exception {\n+ String clientJwt = getClient1SignedJWT();\n+\n+ OAuthClient.AccessTokenResponse response = doClientCredentialsGrantRequest(clientJwt);\n+\n+ assertEquals(200, response.getStatusCode());\n+ AccessToken accessToken = oauth.verifyToken(response.getAccessToken());\n+ Assert.assertNotNull(accessToken);\n+ Assert.assertNull(response.getError());\n+\n+ // 2nd attempt to reuse same JWT should fail\n+ response = doClientCredentialsGrantRequest(clientJwt);\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(\"unauthorized_client\", response.getError());\n+ }\n+\n+\n@Test\npublic void testMissingIdClaim() throws Exception {\nOAuthClient.AccessTokenResponse response = testMissingClaim(\"id\");\n- assertSuccess(response, app1.getClientId(), serviceAccountUser.getId(), serviceAccountUser.getUsername());\n+ assertError(response, app1.getClientId(), \"unauthorized_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6980 Check if client_assertion was already used during signed JWT client authentication
339,185
12.10.2018 17:36:30
-7,200
c3778e66db684a43bf3e0920759f85a8df9149f8
Improve SAML conditions handling
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "diff": "@@ -87,12 +87,13 @@ import java.util.List;\nimport org.keycloak.rotation.HardcodedKeyLocator;\nimport org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\n+import org.keycloak.saml.validators.ConditionsValidator;\nimport org.keycloak.saml.validators.DestinationValidator;\n+import java.net.URI;\nimport java.security.cert.CertificateException;\nimport org.w3c.dom.Element;\nimport java.util.*;\n-import javax.security.auth.x500.X500Principal;\nimport javax.xml.crypto.dsig.XMLSignature;\nimport org.w3c.dom.NodeList;\n@@ -412,6 +413,22 @@ public class SAMLEndpoint {\nidentity.setToken(samlResponse);\n}\n+ ConditionsValidator.Builder cvb = new ConditionsValidator.Builder(assertion.getID(), assertion.getConditions(), destinationValidator);\n+ try {\n+ String issuerURL = getEntityId(session.getContext().getUri(), realm);\n+ cvb.addAllowedAudience(URI.create(issuerURL));\n+ // getDestination has been validated to match request URL already so it matches SAML endpoint\n+ cvb.addAllowedAudience(URI.create(responseType.getDestination()));\n+ } catch (IllegalArgumentException ex) {\n+ // warning has been already emitted in DeploymentBuilder\n+ }\n+ if (! cvb.build().isValid()) {\n+ logger.error(\"Assertion expired.\");\n+ event.event(EventType.IDENTITY_PROVIDER_RESPONSE);\n+ event.error(Errors.INVALID_SAML_RESPONSE);\n+ return ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.EXPIRED_CODE);\n+ }\n+\nAuthnStatementType authn = null;\nfor (Object statement : assertion.getStatements()) {\nif (statement instanceof AuthnStatementType) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/SamlDocumentStepBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/SamlDocumentStepBuilder.java", "diff": "@@ -36,6 +36,7 @@ import org.keycloak.testsuite.util.SamlClient.Step;\nimport java.io.ByteArrayInputStream;\nimport java.io.ByteArrayOutputStream;\nimport javax.xml.stream.XMLStreamWriter;\n+import org.jboss.logging.Logger;\nimport org.junit.Assert;\nimport org.w3c.dom.Document;\n@@ -45,6 +46,8 @@ import org.w3c.dom.Document;\n*/\npublic abstract class SamlDocumentStepBuilder<T extends SAML2Object, This extends SamlDocumentStepBuilder<T, This>> implements Step {\n+ private static final Logger LOG = Logger.getLogger(SamlDocumentStepBuilder.class);\n+\n@FunctionalInterface\npublic interface Saml2ObjectTransformer<T extends SAML2Object> {\npublic T transform(T original) throws Exception;\n@@ -107,7 +110,9 @@ public abstract class SamlDocumentStepBuilder<T extends SAML2Object, This extend\nAssert.assertNotNull(\"Unknown type: <null>\", transformed);\nAssert.fail(\"Unknown type: \" + transformed.getClass().getName());\n}\n- return new String(bos.toByteArray(), GeneralConstants.SAML_CHARSET);\n+ String res = new String(bos.toByteArray(), GeneralConstants.SAML_CHARSET);\n+ LOG.debugf(\" ---> %s\", res);\n+ return res;\n};\nreturn (This) this;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BrokerTest.java", "diff": "@@ -22,9 +22,13 @@ import org.keycloak.authentication.authenticators.broker.IdpReviewProfileAuthent\nimport org.keycloak.broker.saml.SAMLIdentityProviderConfig;\nimport org.keycloak.broker.saml.SAMLIdentityProviderFactory;\nimport org.keycloak.dom.saml.v2.SAML2Object;\n+import org.keycloak.dom.saml.v2.assertion.AssertionType;\nimport org.keycloak.dom.saml.v2.assertion.AttributeStatementType;\nimport org.keycloak.dom.saml.v2.assertion.AttributeStatementType.ASTChoiceType;\nimport org.keycloak.dom.saml.v2.assertion.AttributeType;\n+import org.keycloak.dom.saml.v2.assertion.ConditionsType;\n+import org.keycloak.dom.saml.v2.assertion.NameIDType;\n+import org.keycloak.dom.saml.v2.assertion.SubjectType;\nimport org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.dom.saml.v2.protocol.NameIDPolicyType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\n@@ -36,6 +40,7 @@ import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;\nimport org.keycloak.testsuite.updaters.IdentityProviderCreator;\nimport org.keycloak.testsuite.util.IdentityProviderBuilder;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\n@@ -44,6 +49,8 @@ import java.net.URI;\nimport java.util.List;\nimport java.util.Objects;\nimport java.util.UUID;\n+import javax.ws.rs.core.Response.Status;\n+import javax.xml.datatype.XMLGregorianCalendar;\nimport org.apache.http.Header;\nimport org.apache.http.HttpHeaders;\nimport org.hamcrest.Matchers;\n@@ -185,4 +192,72 @@ public class BrokerTest extends AbstractSamlTest {\n}\n}\n+ @Test\n+ public void testExpiredAssertion() throws Exception {\n+ XMLGregorianCalendar now = XMLTimeUtil.getIssueInstant();\n+ XMLGregorianCalendar notBeforeInPast = XMLTimeUtil.subtract(now, 60 * 60 * 1000);\n+ XMLGregorianCalendar notOnOrAfterInPast = XMLTimeUtil.subtract(now, 59 * 60 * 1000);\n+ XMLGregorianCalendar notBeforeInFuture = XMLTimeUtil.add(now, 59 * 60 * 1000);\n+ XMLGregorianCalendar notOnOrAfterInFuture = XMLTimeUtil.add(now, 60 * 60 * 1000);\n+ // Should not pass:\n+ assertExpired(notBeforeInPast, notOnOrAfterInPast, false);\n+ assertExpired(notBeforeInFuture, notOnOrAfterInPast, false);\n+ assertExpired(null, notOnOrAfterInPast, false);\n+ assertExpired(notBeforeInFuture, notOnOrAfterInFuture, false);\n+ assertExpired(notBeforeInFuture, null, false);\n+ // Should pass:\n+ assertExpired(notBeforeInPast, notOnOrAfterInFuture, true);\n+ assertExpired(notBeforeInPast, null, true);\n+ assertExpired(null, notOnOrAfterInFuture, true);\n+ assertExpired(null, null, true);\n+ }\n+\n+ @Test(expected = AssertionError.class)\n+ public void testNonexpiredAssertionShouldFail() throws Exception {\n+ assertExpired(null, null, false); // Expected result (false) is it should fail but it should pass and throw\n+ }\n+\n+ @Test(expected = AssertionError.class)\n+ public void testExpiredAssertionShouldFail() throws Exception {\n+ XMLGregorianCalendar now = XMLTimeUtil.getIssueInstant();\n+ XMLGregorianCalendar notBeforeInPast = XMLTimeUtil.subtract(now, 60 * 60 * 1000);\n+ XMLGregorianCalendar notOnOrAfterInPast = XMLTimeUtil.subtract(now, 59 * 60 * 1000);\n+ assertExpired(notBeforeInPast, notOnOrAfterInPast, true); // Expected result (true) is it should succeed but it should pass and throw\n+ }\n+\n+ private void assertExpired(XMLGregorianCalendar notBefore, XMLGregorianCalendar notOnOrAfter, boolean shouldPass) throws Exception {\n+ Status expectedStatus = shouldPass ? Status.OK : Status.BAD_REQUEST;\n+ final RealmResource realm = adminClient.realm(REALM_NAME);\n+ try (IdentityProviderCreator idp = new IdentityProviderCreator(realm, addIdentityProvider(\"http://saml.idp/\"))) {\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, POST).build()\n+ .login().idp(SAML_BROKER_ALIAS).build()\n+ // Virtually perform login at IdP (return artificial SAML response)\n+ .processSamlResponse(REDIRECT)\n+ .transformObject(this::createAuthnResponse)\n+ .transformObject(resp -> { // always invent a new user identified by a different email address\n+ ResponseType rt = (ResponseType) resp;\n+ AssertionType a = rt.getAssertions().get(0).getAssertion();\n+\n+ NameIDType nameId = new NameIDType();\n+ nameId.setFormat(URI.create(JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.get()));\n+ nameId.setValue(UUID.randomUUID() + \"@random.email.org\");\n+ SubjectType subject = new SubjectType();\n+ SubjectType.STSubType subType = new SubjectType.STSubType();\n+ subType.addBaseID(nameId);\n+ subject.setSubType(subType);\n+ a.setSubject(subject);\n+\n+ ConditionsType conditions = a.getConditions();\n+ conditions.setNotBefore(notBefore);\n+ conditions.setNotOnOrAfter(notOnOrAfter);\n+ return rt;\n+ })\n+ .targetAttributeSamlResponse()\n+ .targetUri(getSamlBrokerUrl(REALM_NAME))\n+ .build()\n+ .assertResponse(org.keycloak.testsuite.util.Matchers.statusCodeIsHC(expectedStatus))\n+ .execute();\n+ }\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8260 Improve SAML conditions handling
339,364
12.11.2018 17:32:09
-3,600
6cee8b126bc8f1b1cc840231fe80e5b8f6eb197b
Stabilize and fix Admin Console UI tests for RH-SSO
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/console/page/fragment/AbstractMultipleSelect2.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/console/page/fragment/AbstractMultipleSelect2.java", "diff": "@@ -31,6 +31,7 @@ import java.util.Set;\nimport java.util.function.BiFunction;\nimport java.util.function.Function;\n+import static org.keycloak.testsuite.util.UIUtils.clickLink;\nimport static org.keycloak.testsuite.util.WaitUtils.pause;\nimport static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\n@@ -93,7 +94,7 @@ public abstract class AbstractMultipleSelect2<R> {\nfor (WebElement result : result) {\nif (result.getText().equalsIgnoreCase(id)) {\n- result.click();\n+ clickLink(result);\nreturn;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/UIUtils.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/UIUtils.java", "diff": "@@ -10,6 +10,7 @@ import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.TimeoutException;\nimport org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebElement;\n+import org.openqa.selenium.firefox.FirefoxDriver;\nimport org.openqa.selenium.interactions.Actions;\nimport org.openqa.selenium.safari.SafariDriver;\nimport org.openqa.selenium.support.ui.ExpectedConditions;\n@@ -62,6 +63,13 @@ public final class UIUtils {\npublic static void clickLink(WebElement element) {\nWebDriver driver = getCurrentDriver();\n+ // Sometimes at some weird specific conditions, Firefox fail to click an element\n+ // because the element is at the edge of the view and need to be scrolled on \"manually\" (normally the driver\n+ // should do this automatically)\n+ if (driver instanceof FirefoxDriver) {\n+ ((JavascriptExecutor) driver).executeScript(\"arguments[0].scrollIntoView(true);\", element);\n+ }\n+\nif (driver instanceof SafariDriver && !element.isDisplayed()) { // Safari sometimes thinks an element is not visible\n// even though it is. In this case we just move the cursor and click.\nperformOperationWithPageReload(() -> new Actions(driver).click(element).perform());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/roles/RoleCompositeRoles.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/roles/RoleCompositeRoles.java", "diff": "@@ -17,6 +17,7 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import static org.keycloak.testsuite.util.UIUtils.clickLink;\nimport static org.keycloak.testsuite.util.UIUtils.getTextFromElement;\nimport static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n@@ -90,7 +91,7 @@ public class RoleCompositeRoles extends Form {\nselect.selectByVisibleText(role);\n}\n}\n- button.click();\n+ clickLink(button);\n}\npublic void addRealmRole(String role) {\n@@ -110,7 +111,7 @@ public class RoleCompositeRoles extends Form {\n}\n}\nwaitUntilElement(button).is().enabled();\n- button.click();\n+ clickLink(button);\n}\n}\n@@ -144,14 +145,14 @@ public class RoleCompositeRoles extends Form {\nwaitUntilElement(By.id(\"available\")).is().present();\nfor (String role : roles) {\navailableRealmRolesSelect.selectByVisibleText(role);\n- addSelectedRealmRolesButton.click();\n+ clickLink(addSelectedRealmRolesButton);\n}\n}\npublic void removeAssignedRole(String role) {\nwaitUntilElement(By.id(\"assigned\")).is().present();\nassignedRealmRolesSelect.selectByVisibleText(role);\n- removeSelectedRealmRolesButton.click();\n+ clickLink(removeSelectedRealmRolesButton);\n}\npublic boolean isAssignedRole(String role) {\n@@ -173,14 +174,14 @@ public class RoleCompositeRoles extends Form {\nwaitUntilElement(By.id(\"available-client\")).is().present();\nfor (String role : roles) {\navailableClientRolesSelect.selectByVisibleText(role);\n- addSelectedClientRolesButton.click();\n+ clickLink(addSelectedClientRolesButton);\n}\n}\npublic void removeAssignedClientRole(String client) {\nwaitUntilElement(By.id(\"assigned-client\")).is().present();\nassignedClientRolesSelect.selectByVisibleText(client);\n- removeSelectedClientRolesButton.click();\n+ clickLink(removeSelectedClientRolesButton);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/AggregatePolicyManagementTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/AggregatePolicyManagementTest.java", "diff": "@@ -21,7 +21,6 @@ import static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\nimport java.util.UUID;\n-import java.util.stream.Collectors;\nimport org.junit.Before;\nimport org.junit.Test;\n@@ -33,7 +32,6 @@ import org.keycloak.admin.client.resource.RolePoliciesResource;\nimport org.keycloak.admin.client.resource.RolesResource;\nimport org.keycloak.admin.client.resource.UsersResource;\nimport org.keycloak.common.Profile;\n-import org.keycloak.common.Version;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.authorization.AggregatePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;\n@@ -44,9 +42,7 @@ import org.keycloak.representations.idm.authorization.RolePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.RulePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.TimePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\n-import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.console.page.clients.authorization.policy.AggregatePolicy;\n-import org.keycloak.testsuite.console.page.clients.authorization.policy.UserPolicy;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.GroupBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\n@@ -239,7 +235,7 @@ public class AggregatePolicyManagementTest extends AbstractAuthorizationSettings\nrulePolicy.setDescription(\"description\");\nrulePolicy.setArtifactGroupId(\"org.keycloak.testsuite\");\nrulePolicy.setArtifactId(\"photoz-authz-policy\");\n- rulePolicy.setArtifactVersion(Version.VERSION);\n+ rulePolicy.setArtifactVersion(System.getProperty(\"project.version\"));\nrulePolicy.setModuleName(\"PhotozAuthzOwnerPolicy\");\nrulePolicy.setSessionName(\"MainOwnerSession\");\nrulePolicy.setScannerPeriod(\"1\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/RulePolicyManagementTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/RulePolicyManagementTest.java", "diff": "@@ -21,7 +21,6 @@ import static org.junit.Assert.assertNull;\nimport org.junit.Test;\nimport org.keycloak.common.Profile;\n-import org.keycloak.common.Version;\nimport org.keycloak.representations.idm.authorization.Logic;\nimport org.keycloak.representations.idm.authorization.RulePolicyRepresentation;\nimport org.keycloak.testsuite.ProfileAssume;\n@@ -95,7 +94,7 @@ public class RulePolicyManagementTest extends AbstractAuthorizationSettingsTest\nexpected.setDescription(\"description\");\nexpected.setArtifactGroupId(\"org.keycloak.testsuite\");\nexpected.setArtifactId(\"photoz-authz-policy\");\n- expected.setArtifactVersion(Version.VERSION);\n+ expected.setArtifactVersion(System.getProperty(\"project.version\"));\nexpected.setModuleName(\"PhotozAuthzOwnerPolicy\");\nexpected.setSessionName(\"MainOwnerSession\");\nexpected.setScannerPeriod(\"1\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8792 Stabilize and fix Admin Console UI tests for RH-SSO
339,281
07.11.2018 14:44:22
-3,600
22d8fb17f5ee9a07744034ee0eb630fa25c37fdb
add jboss-jsp-api_2.3_spec dependency to app-server-undertow
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<jboss-jaxrs-api_2.1_spec>1.0.1.Final</jboss-jaxrs-api_2.1_spec>\n<jboss-transaction-api_1.2_spec>1.1.1.Final</jboss-transaction-api_1.2_spec>\n<jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec.version>1.0.1.Final</jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec.version>\n+ <jboss.spec.javax.servlet.jsp.jboss-jsp-api_2.3_spec.version>1.0.3.Final</jboss.spec.javax.servlet.jsp.jboss-jsp-api_2.3_spec.version>\n<log4j.version>1.2.17</log4j.version>\n<resteasy.version>3.6.1.Final</resteasy.version>\n<owasp.html.sanitizer.version>20180219.1</owasp.html.sanitizer.version>\n<artifactId>jboss-jaxb-api_2.3_spec</artifactId>\n<version>${jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.jboss.spec.javax.servlet.jsp</groupId>\n+ <artifactId>jboss-jsp-api_2.3_spec</artifactId>\n+ <version>${jboss.spec.javax.servlet.jsp.jboss-jsp-api_2.3_spec.version}</version>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-wildfly-adapter-subsystem</artifactId>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/undertow/pom.xml", "new_path": "testsuite/integration-arquillian/servers/app-server/undertow/pom.xml", "diff": "<groupId>org.jboss.arquillian.container</groupId>\n<artifactId>undertow-embedded</artifactId>\n</dependency>\n+\n+\n+ <!--\n+ it is required for undertow adapter example authorization tests when they run with -Pauth-server-eap\n+ todo: find out why it doesn't happen with -Pauth-server-wildfly\n+ -->\n+ <dependency>\n+ <groupId>org.jboss.spec.javax.servlet.jsp</groupId>\n+ <artifactId>jboss-jsp-api_2.3_spec</artifactId>\n+ </dependency>\n</dependencies>\n</project>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8771 add jboss-jsp-api_2.3_spec dependency to app-server-undertow
339,364
31.10.2018 16:07:38
-3,600
8c650f9f6a4a3b5dc7a2a5aaa4613e9f5808f7c7
Fix backward compatibility testing for adapters
[ { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/Keycloak.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/Keycloak.java", "diff": "@@ -78,7 +78,7 @@ public class Keycloak {\n.connectionPoolSize(10);\nif (customJacksonProvider != null) {\n- clientBuilder.register(customJacksonProvider);\n+ clientBuilder.register(customJacksonProvider, 100);\n}\nreturn new Keycloak(serverUrl, realm, username, password, clientId, clientSecret, PASSWORD, clientBuilder.build(), null);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/AdminClientUtil.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/AdminClientUtil.java", "diff": "@@ -64,7 +64,9 @@ public class AdminClientUtil {\n// We need to ignore unknown JSON properties e.g. in the adapter configuration representation\n// during adapter backward compatibility testing\nif (ignoreUnknownProperties) {\n- jacksonProvider = new ResteasyJackson2Provider();\n+ // We need to use anonymous class to avoid the following error from RESTEasy:\n+ // Provider class org.jboss.resteasy.plugins.providers.jackson.ResteasyJackson2Provider is already registered. 2nd registration is being ignored.\n+ jacksonProvider = new ResteasyJackson2Provider() {};\nObjectMapper objectMapper = new ObjectMapper();\nobjectMapper.configure(DeserializationFeature.FAIL_ON_UNKNOWN_PROPERTIES, false);\njacksonProvider.setMapper(objectMapper);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8793 Fix backward compatibility testing for adapters
339,241
09.11.2018 20:02:08
-28,800
9f88abb022beab64d8550931e3c147211e249e08
only checked master and realm admin roles when roles are specified in imported realm
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java", "diff": "@@ -531,9 +531,11 @@ public class RealmManager {\nsetupMasterAdminManagement(realm);\n}\n+ if (rep.getRoles() != null) {\n// Assert all admin roles are available once import took place. This is needed due to import from previous version where JSON file may not contain all admin roles\ncheckMasterAdminManagementRoles(realm);\ncheckRealmAdminManagementRoles(realm);\n+ }\n// Could happen when migrating from older version and I have exported JSON file, which contains \"realm-management\" client but not \"impersonation\" client\n// I need to postpone impersonation because it needs \"realm-management\" client and its roles set\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8783 only checked master and realm admin roles when roles are specified in imported realm
339,241
13.11.2018 14:36:18
-28,800
39bf08e1b991c49c8d8dc48d2328900a47b228ea
also checked admin roles when realm admin client is specified
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java", "diff": "@@ -531,7 +531,7 @@ public class RealmManager {\nsetupMasterAdminManagement(realm);\n}\n- if (rep.getRoles() != null) {\n+ if (rep.getRoles() != null || hasRealmAdminManagementClient(rep)) {\n// Assert all admin roles are available once import took place. This is needed due to import from previous version where JSON file may not contain all admin roles\ncheckMasterAdminManagementRoles(realm);\ncheckRealmAdminManagementRoles(realm);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8783 also checked admin roles when realm admin client is specified
339,346
02.11.2018 15:35:48
25,200
3bdbbf41af28adfcb54d14b38964016e06d1743b
KEYCLOAK-8702:Fix Offline Sessions requires column Prevent RemoveDuplicateOfflineSessions from running when migration to 3.2.0 has been run. This prevents running when the database has already dropped CLIENT_SESSION_ID from OFFLINE_CLIENT_SESSION table. This change unblocks migrating from 3.2.0 to 4.4.0 and later.
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml", "diff": "<not>\n<changeSetExecuted id=\"3.2.0-fixed\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-3.2.0.xml\"/>\n</not>\n+ <not>\n+ <changeSetExecuted id=\"3.2.0\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-3.2.0.xml\"/>\n+ </not>\n</preConditions>\n<customChange class=\"org.keycloak.connections.jpa.updater.liquibase.custom.RemoveDuplicateOfflineSessions\" />\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8702:Fix Offline Sessions requires column Prevent RemoveDuplicateOfflineSessions from running when migration to 3.2.0 has been run. This prevents running when the database has already dropped CLIENT_SESSION_ID from OFFLINE_CLIENT_SESSION table. This change unblocks migrating from 3.2.0 to 4.4.0 and later.
339,487
16.11.2018 12:48:36
7,200
a3d4612edd4c71301790b96d5dbb23c184766dff
Updated UserSessionPredicate.ExternalizerImpl to include the remember-me properties
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/UserSessionPredicate.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/UserSessionPredicate.java", "diff": "@@ -152,16 +152,19 @@ public class UserSessionPredicate implements Predicate<Map.Entry<String, Session\npublic static class ExternalizerImpl implements Externalizer<UserSessionPredicate> {\nprivate static final int VERSION_1 = 1;\n+ private static final int VERSION_2 = 2;\n@Override\npublic void writeObject(ObjectOutput output, UserSessionPredicate obj) throws IOException {\n- output.writeByte(VERSION_1);\n+ output.writeByte(VERSION_2);\nMarshallUtil.marshallString(obj.realm, output);\nMarshallUtil.marshallString(obj.user, output);\nMarshallUtil.marshallString(obj.client, output);\nKeycloakMarshallUtil.marshall(obj.expired, output);\nKeycloakMarshallUtil.marshall(obj.expiredRefresh, output);\n+ KeycloakMarshallUtil.marshall(obj.expiredRememberMe, output);\n+ KeycloakMarshallUtil.marshall(obj.expiredRefreshRememberMe, output);\nMarshallUtil.marshallString(obj.brokerSessionId, output);\nMarshallUtil.marshallString(obj.brokerUserId, output);\n@@ -172,6 +175,8 @@ public class UserSessionPredicate implements Predicate<Map.Entry<String, Session\nswitch (input.readByte()) {\ncase VERSION_1:\nreturn readObjectVersion1(input);\n+ case VERSION_2:\n+ return readObjectVersion2(input);\ndefault:\nthrow new IOException(\"Unknown version\");\n}\n@@ -186,5 +191,16 @@ public class UserSessionPredicate implements Predicate<Map.Entry<String, Session\nres.brokerUserId(MarshallUtil.unmarshallString(input));\nreturn res;\n}\n+\n+ public UserSessionPredicate readObjectVersion2(ObjectInput input) throws IOException, ClassNotFoundException {\n+ UserSessionPredicate res = new UserSessionPredicate(MarshallUtil.unmarshallString(input));\n+ res.user(MarshallUtil.unmarshallString(input));\n+ res.client(MarshallUtil.unmarshallString(input));\n+ res.expired(KeycloakMarshallUtil.unmarshallInteger(input), KeycloakMarshallUtil.unmarshallInteger(input),\n+ KeycloakMarshallUtil.unmarshallInteger(input), KeycloakMarshallUtil.unmarshallInteger(input));\n+ res.brokerSessionId(MarshallUtil.unmarshallString(input));\n+ res.brokerUserId(MarshallUtil.unmarshallString(input));\n+ return res;\n+ }\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8854 Updated UserSessionPredicate.ExternalizerImpl to include the remember-me properties
339,185
16.11.2018 14:39:50
-3,600
461dae20de966011003dd111057ce1870dfde87f
Ensure password history is kept in line with password policy
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/PasswordCredentialProvider.java", "new_path": "services/src/main/java/org/keycloak/credential/PasswordCredentialProvider.java", "diff": "@@ -111,8 +111,8 @@ public class PasswordCredentialProvider implements CredentialProvider, Credentia\nCredentialModel oldPassword = getPassword(realm, user);\nif (oldPassword == null) return;\nint expiredPasswordsPolicyValue = policy.getExpiredPasswords();\n- if (expiredPasswordsPolicyValue > 1) {\nList<CredentialModel> list = getCredentialStore().getStoredCredentialsByType(realm, user, CredentialModel.PASSWORD_HISTORY);\n+ if (expiredPasswordsPolicyValue > 1) {\n// oldPassword will expire few lines below, and there is one active password,\n// hence (expiredPasswordsPolicyValue - 2) passwords should be left in history\nfinal int passwordsToLeave = expiredPasswordsPolicyValue - 2;\n@@ -129,7 +129,8 @@ public class PasswordCredentialProvider implements CredentialProvider, Credentia\noldPassword.setType(CredentialModel.PASSWORD_HISTORY);\ngetCredentialStore().updateCredential(realm, user, oldPassword);\n} else {\n- session.userCredentialManager().removeStoredCredential(realm, user, oldPassword.getId());\n+ list.stream().forEach(p -> getCredentialStore().removeStoredCredential(realm, user, p.getId()));\n+ getCredentialStore().removeStoredCredential(realm, user, oldPassword.getId());\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java", "diff": "@@ -23,6 +23,7 @@ import org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.credential.CredentialModel;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\n@@ -30,6 +31,8 @@ import org.keycloak.models.AccountRoles;\nimport org.keycloak.models.AdminRoles;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.PasswordPolicy;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.TimeBasedOTP;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\n@@ -40,6 +43,7 @@ import org.keycloak.services.resources.account.AccountFormService;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\nimport org.keycloak.testsuite.drone.Different;\nimport org.keycloak.testsuite.pages.AccountApplicationsPage;\nimport org.keycloak.testsuite.pages.AccountFederatedIdentityPage;\n@@ -66,11 +70,14 @@ import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import org.hamcrest.Matchers;\n+import org.junit.Assume;\nimport static org.hamcrest.Matchers.containsInAnyOrder;\nimport static org.hamcrest.Matchers.containsString;\nimport static org.hamcrest.Matchers.hasItems;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\n/**\n@@ -410,87 +417,168 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\nprivate void assertChangePasswordSucceeds(String currentPassword, String newPassword) {\nchangePasswordPage.changePassword(currentPassword, newPassword, newPassword);\nAssert.assertEquals(\"Your password has been updated.\", profilePage.getSuccess());\n- events.expectAccount(EventType.UPDATE_PASSWORD).assertEvent();\n+ events.expectAccount(EventType.UPDATE_PASSWORD).user(userId).assertEvent();\n}\nprivate void assertChangePasswordFails(String currentPassword, String newPassword) {\nchangePasswordPage.changePassword(currentPassword, newPassword, newPassword);\nAssert.assertThat(profilePage.getError(), containsString(\"Invalid password: must not be equal to any of last\"));\n- events.expectAccount(EventType.UPDATE_PASSWORD_ERROR).error(Errors.PASSWORD_REJECTED).assertEvent();\n+ events.expectAccount(EventType.UPDATE_PASSWORD_ERROR).user(userId).error(Errors.PASSWORD_REJECTED).assertEvent();\n+ }\n+\n+ private void assertNumberOfStoredCredentials(int expectedNumberOfStoredCredentials) {\n+ Assume.assumeTrue(\"Works only on auth-server-undertow\",\n+ AuthServerTestEnricher.AUTH_SERVER_CONTAINER.equals(AuthServerTestEnricher.AUTH_SERVER_CONTAINER_DEFAULT));\n+\n+ final String uId = userId; // Needed for run-on-server\n+ testingClient.server(\"test\").run(session -> {\n+ RealmModel realm = session.getContext().getRealm();\n+ UserModel user = session.users().getUserById(uId, realm);\n+ assertThat(user, Matchers.notNullValue());\n+ List<CredentialModel> storedCredentials = session.userCredentialManager().getStoredCredentials(realm, user);\n+ assertThat(storedCredentials, Matchers.hasSize(expectedNumberOfStoredCredentials));\n+ });\n}\n@Test\npublic void changePasswordWithPasswordHistoryPolicyThreePasswords() {\n+ userId = createUser(\"test\", \"user-changePasswordWithPasswordHistoryPolicyThreePasswords\", \"password\");\n+\nsetPasswordPolicy(PasswordPolicy.PASSWORD_HISTORY_ID + \"(3)\");\nchangePasswordPage.open();\n- loginPage.login(\"test-user@localhost\", \"password\");\n- events.expectLogin().client(\"account\").detail(Details.REDIRECT_URI, ACCOUNT_REDIRECT + \"?path=password\").assertEvent();\n+ loginPage.login(\"user-changePasswordWithPasswordHistoryPolicyThreePasswords\", \"password\");\n+ events.expectLogin().user(userId).client(\"account\").detail(Details.REDIRECT_URI, ACCOUNT_REDIRECT + \"?path=password\").assertEvent();\nassertChangePasswordFails (\"password\", \"password\"); // current: password\n+ assertNumberOfStoredCredentials(1);\nassertChangePasswordSucceeds(\"password\", \"password3\"); // current: password\n+ assertNumberOfStoredCredentials(2);\nassertChangePasswordFails (\"password3\", \"password\"); // current: password1, history: password\n+ assertNumberOfStoredCredentials(2);\nassertChangePasswordFails (\"password3\", \"password3\"); // current: password1, history: password\n+ assertNumberOfStoredCredentials(2);\nassertChangePasswordSucceeds(\"password3\", \"password4\"); // current: password1, history: password\n+ assertNumberOfStoredCredentials(3);\nassertChangePasswordFails (\"password4\", \"password\"); // current: password2, history: password, password1\n+ assertNumberOfStoredCredentials(3);\nassertChangePasswordFails (\"password4\", \"password3\"); // current: password2, history: password, password1\n+ assertNumberOfStoredCredentials(3);\nassertChangePasswordFails (\"password4\", \"password4\"); // current: password2, history: password, password1\n+ assertNumberOfStoredCredentials(3);\nassertChangePasswordSucceeds(\"password4\", \"password5\"); // current: password2, history: password, password1\n+ assertNumberOfStoredCredentials(3);\nassertChangePasswordSucceeds(\"password5\", \"password\"); // current: password3, history: password1, password2\n+ assertNumberOfStoredCredentials(3);\n}\n@Test\npublic void changePasswordWithPasswordHistoryPolicyTwoPasswords() {\n+ userId = createUser(\"test\", \"user-changePasswordWithPasswordHistoryPolicyTwoPasswords\", \"password\");\n+\nsetPasswordPolicy(PasswordPolicy.PASSWORD_HISTORY_ID + \"(2)\");\nchangePasswordPage.open();\n- loginPage.login(\"test-user@localhost\", \"password\");\n- events.expectLogin().client(\"account\").detail(Details.REDIRECT_URI, ACCOUNT_REDIRECT + \"?path=password\").assertEvent();\n+ loginPage.login(\"user-changePasswordWithPasswordHistoryPolicyTwoPasswords\", \"password\");\n+ events.expectLogin().user(userId).client(\"account\").detail(Details.REDIRECT_URI, ACCOUNT_REDIRECT + \"?path=password\").assertEvent();\nassertChangePasswordFails (\"password\", \"password\"); // current: password\n+ assertNumberOfStoredCredentials(1);\nassertChangePasswordSucceeds(\"password\", \"password1\"); // current: password\n+ assertNumberOfStoredCredentials(2);\nassertChangePasswordFails (\"password1\", \"password\"); // current: password1, history: password\n+ assertNumberOfStoredCredentials(2);\nassertChangePasswordFails (\"password1\", \"password1\"); // current: password1, history: password\n+ assertNumberOfStoredCredentials(2);\nassertChangePasswordSucceeds(\"password1\", \"password2\"); // current: password1, history: password\n+ assertNumberOfStoredCredentials(2);\nassertChangePasswordFails (\"password2\", \"password1\"); // current: password2, history: password1\n+ assertNumberOfStoredCredentials(2);\nassertChangePasswordFails (\"password2\", \"password2\"); // current: password2, history: password1\n+ assertNumberOfStoredCredentials(2);\nassertChangePasswordSucceeds(\"password2\", \"password\"); // current: password2, history: password1\n+ assertNumberOfStoredCredentials(2);\n}\n@Test\npublic void changePasswordWithPasswordHistoryPolicyOnePwds() {\n+ userId = createUser(\"test\", \"user-changePasswordWithPasswordHistoryPolicyOnePwds\", \"password\");\n+\n// One password means only the active password is checked\nsetPasswordPolicy(PasswordPolicy.PASSWORD_HISTORY_ID + \"(1)\");\nchangePasswordPage.open();\n- loginPage.login(\"test-user@localhost\", \"password\");\n- events.expectLogin().client(\"account\").detail(Details.REDIRECT_URI, ACCOUNT_REDIRECT + \"?path=password\").assertEvent();\n+ loginPage.login(\"user-changePasswordWithPasswordHistoryPolicyOnePwds\", \"password\");\n+ events.expectLogin().user(userId).client(\"account\").detail(Details.REDIRECT_URI, ACCOUNT_REDIRECT + \"?path=password\").assertEvent();\nassertChangePasswordFails (\"password\", \"password\"); // current: password\n+ assertNumberOfStoredCredentials(1);\nassertChangePasswordSucceeds(\"password\", \"password6\"); // current: password\n+ assertNumberOfStoredCredentials(1);\nassertChangePasswordFails (\"password6\", \"password6\"); // current: password1\n+ assertNumberOfStoredCredentials(1);\nassertChangePasswordSucceeds(\"password6\", \"password\"); // current: password1\n+ assertNumberOfStoredCredentials(1);\n}\n@Test\npublic void changePasswordWithPasswordHistoryPolicyZeroPwdsInHistory() {\n+ userId = createUser(\"test\", \"user-changePasswordWithPasswordHistoryPolicyZeroPwdsInHistory\", \"password\");\n+\nsetPasswordPolicy(PasswordPolicy.PASSWORD_HISTORY_ID + \"(0)\");\nchangePasswordPage.open();\n- loginPage.login(\"test-user@localhost\", \"password\");\n- events.expectLogin().client(\"account\").detail(Details.REDIRECT_URI, ACCOUNT_REDIRECT + \"?path=password\").assertEvent();\n+ loginPage.login(\"user-changePasswordWithPasswordHistoryPolicyZeroPwdsInHistory\", \"password\");\n+ events.expectLogin().user(userId).client(\"account\").detail(Details.REDIRECT_URI, ACCOUNT_REDIRECT + \"?path=password\").assertEvent();\nassertChangePasswordFails (\"password\", \"password\"); // current: password\n+ assertNumberOfStoredCredentials(1);\nassertChangePasswordSucceeds(\"password\", \"password1\"); // current: password\n+ assertNumberOfStoredCredentials(1);\nassertChangePasswordFails (\"password1\", \"password1\"); // current: password1\n+ assertNumberOfStoredCredentials(1);\nassertChangePasswordSucceeds(\"password1\", \"password\"); // current: password1\n+ assertNumberOfStoredCredentials(1);\n+ }\n+\n+ @Test\n+ public void changePasswordWithPasswordHistoryPolicyExpiration() {\n+ userId = createUser(\"test\", \"user-changePasswordWithPasswordHistoryPolicyExpiration\", \"password\");\n+\n+ setPasswordPolicy(PasswordPolicy.PASSWORD_HISTORY_ID + \"(3)\");\n+\n+ changePasswordPage.open();\n+ loginPage.login(\"user-changePasswordWithPasswordHistoryPolicyExpiration\", \"password\");\n+ events.expectLogin().user(userId).client(\"account\").detail(Details.REDIRECT_URI, ACCOUNT_REDIRECT + \"?path=password\").assertEvent();\n+\n+ assertNumberOfStoredCredentials(1);\n+ assertChangePasswordSucceeds(\"password\", \"password2\"); // current: password\n+ assertNumberOfStoredCredentials(2);\n+ assertChangePasswordSucceeds(\"password2\", \"password4\"); // current: password2, history: password\n+ assertNumberOfStoredCredentials(3);\n+\n+ setPasswordPolicy(PasswordPolicy.PASSWORD_HISTORY_ID + \"(2)\");\n+ assertChangePasswordSucceeds(\"password4\", \"password5\"); // current: password4, history: password2\n+ assertNumberOfStoredCredentials(2);\n+\n+ setPasswordPolicy(PasswordPolicy.PASSWORD_HISTORY_ID + \"(1)\");\n+ assertChangePasswordSucceeds(\"password5\", \"password6\"); // current: password5, history: -\n+ assertNumberOfStoredCredentials(1);\n+\n+ setPasswordPolicy(PasswordPolicy.PASSWORD_HISTORY_ID + \"(2)\");\n+ assertChangePasswordSucceeds(\"password6\", \"password7\"); // current: password6, history: password5\n+ assertNumberOfStoredCredentials(2);\n+\n+ setPasswordPolicy(PasswordPolicy.PASSWORD_HISTORY_ID + \"(0)\");\n+ assertChangePasswordSucceeds(\"password7\", \"password8\"); // current: password5, history: -\n+ assertNumberOfStoredCredentials(1);\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8731 Ensure password history is kept in line with password policy
339,235
19.11.2018 14:32:28
-3,600
3756cf629b9af312976997280e85fab8f7e91796
Fixes for manual/qr mode switches on login config otp page
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateTotp.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateTotp.java", "diff": "@@ -45,15 +45,11 @@ public class UpdateTotp implements RequiredActionProvider, RequiredActionFactory\n@Override\npublic void requiredActionChallenge(RequiredActionContext context) {\nResponse challenge = context.form()\n- .setAttribute(\"mode\", getMode(context))\n+ .setAttribute(\"mode\", context.getUriInfo().getQueryParameters().getFirst(\"mode\"))\n.createResponse(UserModel.RequiredAction.CONFIGURE_TOTP);\ncontext.challenge(challenge);\n}\n- private String getMode(RequiredActionContext context) {\n- return context.getUriInfo().getQueryParameters().getFirst(\"mode\");\n- }\n-\n@Override\npublic void processAction(RequiredActionContext context) {\nEventBuilder event = context.getEvent();\n@@ -61,17 +57,18 @@ public class UpdateTotp implements RequiredActionProvider, RequiredActionFactory\nMultivaluedMap<String, String> formData = context.getHttpRequest().getDecodedFormParameters();\nString totp = formData.getFirst(\"totp\");\nString totpSecret = formData.getFirst(\"totpSecret\");\n+ String mode = formData.getFirst(\"mode\");\nif (Validation.isBlank(totp)) {\nResponse challenge = context.form()\n- .setAttribute(\"mode\", getMode(context))\n+ .setAttribute(\"mode\", mode)\n.setError(Messages.MISSING_TOTP)\n.createResponse(UserModel.RequiredAction.CONFIGURE_TOTP);\ncontext.challenge(challenge);\nreturn;\n} else if (!CredentialValidation.validOTP(context.getRealm(), totp, totpSecret)) {\nResponse challenge = context.form()\n- .setAttribute(\"mode\", getMode(context))\n+ .setAttribute(\"mode\", mode)\n.setError(Messages.INVALID_TOTP)\n.createResponse(UserModel.RequiredAction.CONFIGURE_TOTP);\ncontext.challenge(challenge);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/TotpBean.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/TotpBean.java", "diff": "@@ -64,11 +64,11 @@ public class TotpBean {\n}\npublic String getManualUrl() {\n- return uriBuilder.replaceQueryParam(\"mode\", \"manual\").build().toString();\n+ return uriBuilder.replaceQueryParam(\"session_code\").replaceQueryParam(\"mode\", \"manual\").build().toString();\n}\npublic String getQrUrl() {\n- return uriBuilder.replaceQueryParam(\"mode\", \"qr\").build().toString();\n+ return uriBuilder.replaceQueryParam(\"session_code\").replaceQueryParam(\"mode\", \"qr\").build().toString();\n}\npublic OTPPolicy getPolicy() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginConfigTotpPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginConfigTotpPage.java", "diff": "@@ -39,11 +39,18 @@ public class LoginConfigTotpPage extends AbstractPage {\n@FindBy(id = \"mode-manual\")\nprivate WebElement manualLink;\n+ @FindBy(className = \"alert-error\")\n+ private WebElement loginErrorMessage;\n+\npublic void configure(String totp) {\ntotpInput.sendKeys(totp);\nsubmitButton.click();\n}\n+ public void submit() {\n+ submitButton.click();\n+ }\n+\npublic String getTotpSecret() {\nreturn totpSecret.getAttribute(\"value\");\n}\n@@ -64,4 +71,8 @@ public class LoginConfigTotpPage extends AbstractPage {\nbarcodeLink.click();\n}\n+ public String getError() {\n+ return loginErrorMessage.getText();\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionTotpSetupTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionTotpSetupTest.java", "diff": "@@ -196,6 +196,64 @@ public class RequiredActionTotpSetupTest extends AbstractTestRealmKeycloakTest {\nassertFalse(pageSource.contains(\"Scan barcode?\"));\n}\n+ // KEYCLOAK-7081\n+ @Test\n+ public void setupTotpRegisterManualModeSwitchesOnBadSubmit() {\n+ loginPage.open();\n+ loginPage.clickRegister();\n+ registerPage.register(\"firstName\", \"lastName\", \"[email protected]\", \"setupTotpRegisterManualModeSwitchesOnBadSubmit\", \"password\", \"password\");\n+\n+ String pageSource = driver.getPageSource();\n+\n+ assertTrue(pageSource.contains(\"Unable to scan?\"));\n+ assertFalse(pageSource.contains(\"Scan barcode?\"));\n+\n+ totpPage.clickManual();\n+\n+ pageSource = driver.getPageSource();\n+\n+ assertFalse(pageSource.contains(\"Unable to scan?\"));\n+ assertTrue(pageSource.contains(\"Scan barcode?\"));\n+\n+ totpPage.submit();\n+\n+ pageSource = driver.getPageSource();\n+\n+ assertFalse(pageSource.contains(\"Unable to scan?\"));\n+ assertTrue(pageSource.contains(\"Scan barcode?\"));\n+\n+ assertEquals(\"Please specify authenticator code.\", totpPage.getError());\n+ }\n+\n+ // KEYCLOAK-7081\n+ @Test\n+ public void setupTotpRegisterBarcodeModeSwitchesOnBadSubmit() {\n+ loginPage.open();\n+ loginPage.clickRegister();\n+ registerPage.register(\"firstName\", \"lastName\", \"[email protected]\", \"setupTotpRegisterBarcodeModeSwitchesOnBadSubmit\", \"password\", \"password\");\n+\n+ String pageSource = driver.getPageSource();\n+\n+ assertTrue(pageSource.contains(\"Unable to scan?\"));\n+ assertFalse(pageSource.contains(\"Scan barcode?\"));\n+\n+ totpPage.submit();\n+\n+ pageSource = driver.getPageSource();\n+\n+ assertTrue(pageSource.contains(\"Unable to scan?\"));\n+ assertFalse(pageSource.contains(\"Scan barcode?\"));\n+\n+ assertEquals(\"Please specify authenticator code.\", totpPage.getError());\n+\n+ totpPage.clickManual();\n+\n+ pageSource = driver.getPageSource();\n+\n+ assertFalse(pageSource.contains(\"Unable to scan?\"));\n+ assertTrue(pageSource.contains(\"Scan barcode?\"));\n+ }\n+\n@Test\npublic void setupTotpModifiedPolicy() {\nRealmResource realm = testRealm();\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/login-config-totp.ftl", "new_path": "themes/src/main/resources/theme/base/login/login-config-totp.ftl", "diff": "<input type=\"text\" id=\"totp\" name=\"totp\" autocomplete=\"off\" class=\"${properties.kcInputClass!}\" />\n</div>\n<input type=\"hidden\" id=\"totpSecret\" name=\"totpSecret\" value=\"${totp.totpSecret}\" />\n+ <#if mode??><input type=\"hidden\" id=\"mode\" name=\"mode\" value=\"${mode}\"/></#if>\n</div>\n<input class=\"${properties.kcButtonClass!} ${properties.kcButtonPrimaryClass!} ${properties.kcButtonBlockClass!} ${properties.kcButtonLargeClass!}\" type=\"submit\" value=\"${msg(\"doSubmit\")}\"/>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7081 Fixes for manual/qr mode switches on login config otp page (#5717)
339,465
19.11.2018 14:38:41
-3,600
f67d6f96607e51b1839501203342faf9f6987503
Access token should never contain azp as an audience
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/AudienceResolveProtocolMapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/AudienceResolveProtocolMapper.java", "diff": "@@ -79,7 +79,14 @@ public class AudienceResolveProtocolMapper extends AbstractOIDCProtocolMapper im\n@Override\npublic AccessToken transformAccessToken(AccessToken token, ProtocolMapperModel mappingModel, KeycloakSession session,\nUserSessionModel userSession, ClientSessionContext clientSessionCtx) {\n+ String clientId = clientSessionCtx.getClientSession().getClient().getClientId();\n+\nfor (Map.Entry<String, AccessToken.Access> entry : RoleResolveUtil.getAllResolvedClientRoles(session, clientSessionCtx).entrySet()) {\n+ // Don't add client itself to the audience\n+ if (entry.getKey().equals(clientId)) {\n+ continue;\n+ }\n+\nAccessToken.Access access = entry.getValue();\nif (access != null && access.getRoles() != null && !access.getRoles().isEmpty()) {\ntoken.addAudience(entry.getKey());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java", "diff": "@@ -421,8 +421,8 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nList<String> roles = (List<String>) cst1.get(\"roles\");\nAssert.assertNames(roles, \"offline_access\", \"user\", \"customer-user\", \"hardcoded\", AccountRoles.VIEW_PROFILE, AccountRoles.MANAGE_ACCOUNT, AccountRoles.MANAGE_ACCOUNT_LINKS);\n- // Assert audience - \"test-app\" is added due the AudienceResolveProtocolMapper\n- Assert.assertNames(Arrays.asList(accessToken.getAudience()), \"account\", \"test-app\");\n+ // Assert audience\n+ Assert.assertNames(Arrays.asList(accessToken.getAudience()), \"account\");\n} finally {\n// Revert\nrolesScope.getProtocolMappers().delete(hardcodedMapperId);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.oauth;\nimport com.fasterxml.jackson.databind.JsonNode;\nimport com.fasterxml.jackson.databind.ObjectMapper;\nimport com.fasterxml.jackson.databind.node.ArrayNode;\n+import com.fasterxml.jackson.databind.node.TextNode;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n@@ -121,7 +122,10 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\nassertEquals(jsonNode.get(\"sub\").asText(), rep.getSubject());\nList<String> audiences = new ArrayList<>();\n- jsonNode.get(\"aud\").forEach(childNode -> audiences.add(childNode.asText()));\n+\n+ // We have single audience in the token - hence it is simple string\n+ assertTrue(jsonNode.get(\"aud\") instanceof TextNode);\n+ audiences.add(jsonNode.get(\"aud\").asText());\nAssert.assertNames(audiences, rep.getAudience());\nassertEquals(jsonNode.get(\"iss\").asText(), rep.getIssuer());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8482 Access token should never contain azp as an audience (#5719)
339,185
16.11.2018 15:26:58
-3,600
548950ed8e54b8178c911bde848fd34714638bec
Consider also required actions of AuthenticationSession
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java", "diff": "@@ -527,7 +527,7 @@ public class LoginActionsService {\nif (tokenAuthSessionCompoundId != null) {\n// This can happen if the token contains ID but user opens the link in a new browser\nString sessionId = AuthenticationSessionCompoundId.encoded(tokenAuthSessionCompoundId).getRootSessionId();\n- LoginActionsServiceChecks.checkNotLoggedInYet(tokenContext, sessionId);\n+ LoginActionsServiceChecks.checkNotLoggedInYet(tokenContext, authSession, sessionId);\n}\nif (authSession == null) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsServiceChecks.java", "new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsServiceChecks.java", "diff": "@@ -111,13 +111,18 @@ public class LoginActionsServiceChecks {\n* Verifies that the authentication session has not yet been converted to user session, in other words\n* that the user has not yet completed authentication and logged in.\n*/\n- public static <T extends JsonWebToken> void checkNotLoggedInYet(ActionTokenContext<T> context, String authSessionId) throws VerificationException {\n+ public static <T extends JsonWebToken> void checkNotLoggedInYet(ActionTokenContext<T> context, AuthenticationSessionModel authSessionFromCookie, String authSessionId) throws VerificationException {\nif (authSessionId == null) {\nreturn;\n}\nUserSessionModel userSession = context.getSession().sessions().getUserSession(context.getRealm(), authSessionId);\n- if (userSession != null && userSession.getUser().getRequiredActions().isEmpty()) {\n+ boolean hasNoRequiredActions =\n+ (userSession == null || userSession.getUser().getRequiredActions() == null || userSession.getUser().getRequiredActions().isEmpty())\n+ &&\n+ (authSessionFromCookie == null || authSessionFromCookie.getRequiredActions() == null || authSessionFromCookie.getRequiredActions().isEmpty());\n+\n+ if (userSession != null && hasNoRequiredActions) {\nLoginFormsProvider loginForm = context.getSession().getProvider(LoginFormsProvider.class).setAuthenticationSession(context.getAuthenticationSession())\n.setSuccess(Messages.ALREADY_LOGGED_IN);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionEmailVerificationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionEmailVerificationTest.java", "diff": "package org.keycloak.testsuite.actions;\nimport org.jboss.arquillian.drone.api.annotation.Drone;\n-import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authentication.actiontoken.verifyemail.VerifyEmailActionToken;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\n@@ -29,15 +28,17 @@ import org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.Constants;\n+import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel.RequiredAction;\n-import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.sessions.RootAuthenticationSessionModel;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.admin.ApiUtil;\n-import org.keycloak.testsuite.broker.BrokerTestTools;\n+import org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n+import org.keycloak.testsuite.cluster.AuthenticationSessionFailoverClusterTest;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.AppPage.RequestType;\nimport org.keycloak.testsuite.pages.ProceedPage;\n@@ -46,11 +47,9 @@ import org.keycloak.testsuite.pages.InfoPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.RegisterPage;\nimport org.keycloak.testsuite.pages.VerifyEmailPage;\n-import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.updaters.UserAttributeUpdater;\nimport org.keycloak.testsuite.util.GreenMailRule;\nimport org.keycloak.testsuite.util.MailUtils;\n-import org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.SecondBrowser;\nimport org.keycloak.testsuite.util.UserActionTokenBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\n@@ -65,6 +64,7 @@ import java.util.HashMap;\nimport java.util.Map;\nimport org.hamcrest.Matchers;\n+import org.junit.Assume;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebElement;\n@@ -868,6 +868,48 @@ public class RequiredActionEmailVerificationTest extends AbstractTestRealmKeyclo\nAssert.assertThat(user.getRequiredActions(), Matchers.empty());\n}\n+ @Test\n+ public void verifyEmailViaAuthSessionWhileLoggedIn() throws IOException, MessagingException {\n+ Assume.assumeTrue(\"Works only on auth-server-undertow\",\n+ AuthServerTestEnricher.AUTH_SERVER_CONTAINER.equals(AuthServerTestEnricher.AUTH_SERVER_CONTAINER_DEFAULT));\n+\n+ UserAttributeUpdater userAttributeUpdater = new UserAttributeUpdater(testRealm().users().get(testUserId));\n+ userAttributeUpdater.setEmailVerified(false).update();\n+\n+ final String testRealmName = testRealm().toRepresentation().getRealm();\n+ accountPage.setAuthRealm(testRealmName);\n+ oauth.realm(testRealmName).clientId(\"account\").redirectUri(getAuthServerRoot() + \"realms/\" + testRealmName + \"/account\");\n+ loginPage.open();\n+\n+ String authSessionId = AuthenticationSessionFailoverClusterTest.getAuthSessionCookieValue(driver);\n+ String realmId = testRealm().toRepresentation().getId();\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealm(realmId);\n+ RootAuthenticationSessionModel ras = session.authenticationSessions().getRootAuthenticationSession(realm, authSessionId);\n+ assertThat(\"Expecting single auth session\", ras.getAuthenticationSessions().keySet(), Matchers.hasSize(1));\n+ ras.getAuthenticationSessions().forEach((id, as) -> as.addRequiredAction(RequiredAction.VERIFY_EMAIL));\n+ });\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+\n+ verifyEmailPage.assertCurrent();\n+\n+ Assert.assertEquals(1, greenMail.getReceivedMessages().length);\n+ MimeMessage message = greenMail.getLastReceivedMessage();\n+\n+ String verificationUrl = getPasswordResetEmailLink(message);\n+\n+ // confirm\n+ driver.navigate().to(verificationUrl);\n+\n+ // back to account, already logged in\n+ accountPage.assertCurrent();\n+\n+ // email should be verified and required actions empty\n+ UserRepresentation user = testRealm().users().get(testUserId).toRepresentation();\n+ Assert.assertTrue(user.isEmailVerified());\n+ Assert.assertThat(user.getRequiredActions(), Matchers.empty());\n+ }\n+\n@Test\npublic void verifyEmailInNewBrowserWhileLoggedInFirstBrowser() throws IOException, MessagingException {\nUserAttributeUpdater userAttributeUpdater = new UserAttributeUpdater(testRealm().users().get(testUserId));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/AuthenticationSessionFailoverClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/AuthenticationSessionFailoverClusterTest.java", "diff": "@@ -161,7 +161,7 @@ public class AuthenticationSessionFailoverClusterTest extends AbstractFailoverCl\nappPage.assertCurrent();\n}\n- static String getAuthSessionCookieValue(WebDriver driver) {\n+ public static String getAuthSessionCookieValue(WebDriver driver) {\nCookie authSessionCookie = driver.manage().getCookieNamed(AuthenticationSessionManager.AUTH_SESSION_ID);\nAssert.assertNotNull(authSessionCookie);\nreturn authSessionCookie.getValue();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8756 Consider also required actions of AuthenticationSession
339,235
19.11.2018 17:32:21
-3,600
f3bf1456abecf66e326f4b7dcd8b610f58243df2
Mark OpenShift integration as preview. Fix issue in Profile where preview features was not enabled in preview mode.
[ { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/Profile.java", "new_path": "common/src/main/java/org/keycloak/common/Profile.java", "diff": "@@ -47,10 +47,10 @@ public class Profile {\nADMIN_FINE_GRAINED_AUTHZ(Type.PREVIEW),\nDOCKER(Type.DISABLED_BY_DEFAULT),\nIMPERSONATION(Type.DEFAULT),\n- OPENSHIFT_INTEGRATION(Type.DEFAULT),\n+ OPENSHIFT_INTEGRATION(Type.PREVIEW),\nSCRIPTS(Type.PREVIEW),\nTOKEN_EXCHANGE(Type.PREVIEW),\n- AUTHZ_DROOLS_POLICY(Type.PREVIEW);;\n+ AUTHZ_DROOLS_POLICY(Type.PREVIEW);\nprivate Type type;\n@@ -106,7 +106,7 @@ public class Profile {\nbreak;\ncase PREVIEW:\npreviewFeatures.add(f);\n- if (enabled == null || !enabled) {\n+ if ((enabled == null || !enabled) && !profile.equals(ProfileValue.PREVIEW)) {\ndisabledFeatures.add(f);\n} else {\nlogger.info(\"Preview feature enabled: \" + f.name().toLowerCase());\n" }, { "change_type": "MODIFY", "old_path": "common/src/test/java/org/keycloak/common/ProfileTest.java", "new_path": "common/src/test/java/org/keycloak/common/ProfileTest.java", "diff": "@@ -22,8 +22,8 @@ public class ProfileTest {\n@Test\npublic void checkDefaults() {\nAssert.assertEquals(\"community\", Profile.getName());\n- assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ACCOUNT2, Profile.Feature.ACCOUNT_API, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.AUTHZ_DROOLS_POLICY);\n- assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ACCOUNT_API, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.AUTHZ_DROOLS_POLICY);\n+ assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ACCOUNT2, Profile.Feature.ACCOUNT_API, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.AUTHZ_DROOLS_POLICY, Profile.Feature.OPENSHIFT_INTEGRATION);\n+ assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ACCOUNT_API, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.AUTHZ_DROOLS_POLICY, Profile.Feature.OPENSHIFT_INTEGRATION);\nassertEquals(Profile.getExperimentalFeatures(), Profile.Feature.ACCOUNT2);\n}\n@@ -31,6 +31,7 @@ public class ProfileTest {\npublic void configWithSystemProperties() {\nAssert.assertEquals(\"community\", Profile.getName());\nAssert.assertFalse(Profile.isFeatureEnabled(Profile.Feature.DOCKER));\n+ Assert.assertFalse(Profile.isFeatureEnabled(Profile.Feature.OPENSHIFT_INTEGRATION));\nAssert.assertTrue(Profile.isFeatureEnabled(Profile.Feature.IMPERSONATION));\nSystem.setProperty(\"keycloak.profile\", \"preview\");\n@@ -41,6 +42,7 @@ public class ProfileTest {\nAssert.assertEquals(\"preview\", Profile.getName());\nAssert.assertTrue(Profile.isFeatureEnabled(Profile.Feature.DOCKER));\n+ Assert.assertTrue(Profile.isFeatureEnabled(Profile.Feature.OPENSHIFT_INTEGRATION));\nAssert.assertFalse(Profile.isFeatureEnabled(Profile.Feature.IMPERSONATION));\nSystem.getProperties().remove(\"keycloak.profile\");\n@@ -73,6 +75,7 @@ public class ProfileTest {\nAssert.assertEquals(\"preview\", Profile.getName());\nAssert.assertTrue(Profile.isFeatureEnabled(Profile.Feature.DOCKER));\n+ Assert.assertTrue(Profile.isFeatureEnabled(Profile.Feature.OPENSHIFT_INTEGRATION));\nAssert.assertFalse(Profile.isFeatureEnabled(Profile.Feature.IMPERSONATION));\nSystem.getProperties().remove(\"jboss.server.config.dir\");\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/openshift/OpenShiftTokenReviewEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/openshift/OpenShiftTokenReviewEndpoint.java", "diff": "package org.keycloak.protocol.openshift;\nimport org.keycloak.TokenVerifier;\n+import org.keycloak.common.Profile;\nimport org.keycloak.common.VerificationException;\nimport org.keycloak.crypto.SignatureProvider;\nimport org.keycloak.crypto.SignatureVerifierContext;\n@@ -30,6 +31,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.protocol.oidc.TokenManager;\nimport org.keycloak.protocol.oidc.ext.OIDCExtProvider;\nimport org.keycloak.protocol.oidc.utils.AuthorizeClientUtil;\n+import org.keycloak.provider.EnvironmentDependentProviderFactory;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.Urls;\n@@ -47,7 +49,7 @@ import java.util.List;\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-public class OpenShiftTokenReviewEndpoint implements OIDCExtProvider {\n+public class OpenShiftTokenReviewEndpoint implements OIDCExtProvider, EnvironmentDependentProviderFactory {\nprivate KeycloakSession session;\nprivate TokenManager tokenManager;\n@@ -169,4 +171,8 @@ public class OpenShiftTokenReviewEndpoint implements OIDCExtProvider {\nthrow new ErrorResponseException(response);\n}\n+ @Override\n+ public boolean isSupported() {\n+ return Profile.isFeatureEnabled(Profile.Feature.OPENSHIFT_INTEGRATION);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/openshift/OpenShiftTokenReviewEndpointTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/openshift/OpenShiftTokenReviewEndpointTest.java", "diff": "@@ -34,7 +34,6 @@ import org.keycloak.testsuite.util.UserBuilder;\nimport javax.ws.rs.core.Response;\nimport java.util.Arrays;\n-import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\n@@ -42,6 +41,8 @@ import java.util.Map;\nimport static org.hamcrest.collection.IsIterableContainingInAnyOrder.containsInAnyOrder;\nimport static org.junit.Assert.*;\n+import static org.keycloak.common.Profile.Feature.OPENSHIFT_INTEGRATION;\n+import static org.keycloak.testsuite.ProfileAssume.assumeFeatureEnabled;\npublic class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakTest {\n@@ -76,6 +77,8 @@ public class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakT\n@Before\npublic void enablePassthroughAuthenticator() {\n+ assumeFeatureEnabled(OPENSHIFT_INTEGRATION);\n+\nif (!flowConfigured) {\nHashMap<String, String> data = new HashMap<>();\ndata.put(\"newName\", \"testsuite-client-dummy\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8781 Mark OpenShift integration as preview. Fix issue in Profile where preview features was not enabled in preview mode. (#5738)
339,455
19.11.2018 17:53:05
-3,600
dc06a8cee36b9db2cc26526602db0e2d1bc7a726
Fix Avoid NullPointerException when browser sends "Origin" header and allowedOrigin is null. This happens on chrome with admin console
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/Cors.java", "new_path": "services/src/main/java/org/keycloak/services/resources/Cors.java", "diff": "@@ -143,7 +143,7 @@ public class Cors {\nif (!preflight && (allowedOrigins == null || (!allowedOrigins.contains(origin) && !allowedOrigins.contains(ACCESS_CONTROL_ALLOW_ORIGIN_WILDCARD)))) {\nif (logger.isDebugEnabled()) {\n- logger.debugv(\"Invalid CORS request: origin {0} not in allowed origins {1}\", origin, Arrays.toString(allowedOrigins.toArray()));\n+ logger.debugv(\"Invalid CORS request: origin {0} not in allowed origins {1}\", origin, allowedOrigins);\n}\nreturn builder.build();\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix KEYCLOAK-8832 (#5735) Avoid NullPointerException when browser sends "Origin" header and allowedOrigin is null. This happens on chrome with admin console
339,281
16.11.2018 13:19:34
-3,600
55f90ff09fba45c8bddd76796fb05c3b1a724615
Adapt TS to be able to test migration from 7.2.5.GA (instead from 7.2.0.GA)
[ { "change_type": "MODIFY", "old_path": ".gitignore", "new_path": ".gitignore", "diff": "@@ -60,3 +60,7 @@ target\n# KEYCLOAK-5391: We will re-exclude node_modules when node_modules handling is worked out.\n# For now, we keep our js libraries checked into GitHub, so we don't ignore.\n#node_modules\n+\n+# testsuite #\n+#############\n+*offline-token.txt\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/migration/assembly.xml", "new_path": "testsuite/integration-arquillian/servers/migration/assembly.xml", "diff": "<assembly>\n- <id>auth-server-jboss-${migrated.auth.server.version}</id>\n+ <id>auth-server-migration-${migrated.auth.server.version}</id>\n<formats>\n<format>zip</format>\n<fileSets>\n<fileSet>\n<directory>${keycloak.server.home}</directory>\n- <outputDirectory>keycloak-${migrated.auth.server.version}</outputDirectory>\n+ <outputDirectory>auth-server-migration</outputDirectory>\n<excludes>\n<exclude>**/*.sh</exclude>\n</excludes>\n</fileSet>\n<fileSet>\n<directory>${keycloak.server.home}</directory>\n- <outputDirectory>keycloak-${migrated.auth.server.version}</outputDirectory>\n+ <outputDirectory>auth-server-migration</outputDirectory>\n<includes>\n<include>**/*.sh</include>\n</includes>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/migration/pom.xml", "new_path": "testsuite/integration-arquillian/servers/migration/pom.xml", "diff": "<properties>\n<keycloak.server.home>${project.build.directory}/unpacked/keycloak-${migrated.auth.server.version}</keycloak.server.home>\n- <jdbc.mvn.driver.deployment.dir>${keycloak.server.home}/modules/system/layers/base/com/${jdbc.mvn.artifactId}/main</jdbc.mvn.driver.deployment.dir>\n+ <jdbc.mvn.driver.deployment.dir>${keycloak.server.home}/modules/system/layers/base/test/jdbc/${jdbc.mvn.artifactId}/main</jdbc.mvn.driver.deployment.dir>\n</properties>\n<build>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/migration/src/main/xslt/datasource.xsl", "new_path": "testsuite/integration-arquillian/servers/migration/src/main/xslt/datasource.xsl", "diff": "<xsl:variable name=\"newDriverDefinition\">\n<xsl:if test=\"$driver != 'h2'\">\n- <driver name=\"{$driver}\" module=\"com.{$driver}\"/>\n+ <driver name=\"{$driver}\" module=\"test.jdbc.{$driver}\"/>\n</xsl:if>\n</xsl:variable>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/migration/src/main/xslt/module.xsl", "new_path": "testsuite/integration-arquillian/servers/migration/src/main/xslt/module.xsl", "diff": "<xsl:param name=\"version\" select=\"''\"/>\n<xsl:variable name=\"newModuleDefinition\">\n- <module xmlns=\"urn:jboss:module:1.3\" name=\"com.{$database}\">\n+ <module xmlns=\"urn:jboss:module:1.3\" name=\"test.jdbc.{$database}\">\n<resources>\n<resource-root path=\"{$database}-{$version}.jar\"/>\n</resources>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/migration/MigrationTestExecutionDecider.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/migration/MigrationTestExecutionDecider.java", "diff": "@@ -43,7 +43,7 @@ public class MigrationTestExecutionDecider implements TestExecutionDecider {\nString versionFrom = migrationAnnotation.versionFrom();\n- if (migratedAuthServerVersion.contains(versionFrom)) {\n+ if (migratedAuthServerVersion.startsWith(versionFrom)) {\nreturn ExecutionDecision.execute();\n} else {\nreturn ExecutionDecision.dontExecute(method.getName() + \"doesn't fit with migration version.\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java", "diff": "@@ -68,23 +68,23 @@ public class MigrationTest extends AbstractMigrationTest {\n}\n@Test\n- @Migration(versionFrom = \"3.4.3.Final\")\n- public void migration3_4_3Test() {\n+ @Migration(versionFrom = \"3.\")\n+ public void migration3_xTest() {\ntestMigratedData();\ntestMigrationTo4_x();\n}\n@Test\n- @Migration(versionFrom = \"2.5.5.Final\")\n- public void migration2_5_5Test() {\n+ @Migration(versionFrom = \"2.\")\n+ public void migration2_xTest() {\ntestMigratedData();\ntestMigrationTo3_x();\ntestMigrationTo4_x();\n}\n@Test\n- @Migration(versionFrom = \"1.9.8.Final\")\n- public void migration1_9_8Test() throws Exception {\n+ @Migration(versionFrom = \"1.\")\n+ public void migration1_xTest() throws Exception {\ntestMigratedData(false);\ntestMigrationTo2_x();\ntestMigrationTo3_x();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "diff": "-Dauth.server.https.port=${auth.server.https.port}\n-Dkeycloak.password.blacklists.path=${keycloak.password.blacklists.path}\n${adapter.test.props}\n- ${migration.import.properties}\n${auth.server.profile}\n${auth.server.feature}\n${kie.maven.settings}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "-Djava.security.krb5.conf=${project.build.directory}/dependency/kerberos/test-krb5.conf\n</adapter.test.props>\n- <migration.import.properties/>\n<examples.home>${project.build.directory}/examples</examples.home>\n<examples.basedir>${keycloak-parent.basedir}/examples</examples.basedir> <!--keycloak/examples directory-->\n<examples.version.suffix>${project.version}</examples.version.suffix>\n<examples.home>${examples.home}</examples.home>\n<examples.version.suffix>${examples.version.suffix}</examples.version.suffix>\n- <migration.import.properties>${migration.import.properties}</migration.import.properties>\n<kie.maven.settings>${kie.maven.settings}</kie.maven.settings>\n<testsuite.constants>${testsuite.constants}</testsuite.constants>\n<appium.fullReset>${appium.fullReset}</appium.fullReset>\n<project.version>${project.version}</project.version>\n- <migration.project.version>${migration.project.version}</migration.project.version>\n- <migration.product.version>${migration.product.version}</migration.product.version>\n<client.certificate.ca.path>${client.certificate.ca.path}</client.certificate.ca.path>\n<client.certificate.keystore>${client.certificate.keystore}</client.certificate.keystore>\n<systemPropertyVariables>\n<migrated.auth.server.version>${migrated.auth.server.version}</migrated.auth.server.version>\n<auth.server.jboss.migration>true</auth.server.jboss.migration>\n- <keycloak.migration.home>${containers.home}/keycloak-${migrated.auth.server.version}</keycloak.migration.home>\n+ <keycloak.migration.home>${containers.home}/auth-server-migration</keycloak.migration.home>\n<migration.import.props.previous>${migration.import.props.previous}</migration.import.props.previous>\n</systemPropertyVariables>\n</configuration>\n</profile>\n<profile>\n- <id>migration-productized</id>\n+ <id>migration-prod</id>\n<activation>\n<property>\n- <name>migrated.version.import.file.suffix</name>\n+ <name>migration.import.file.name</name>\n</property>\n</activation>\n<properties>\n- <migration.import.file>target/test-classes/migration-test/migration-realm-${migrated.version.import.file.suffix}.json</migration.import.file>\n+ <migration.import.file>target/test-classes/migration-test/${migration.import.file.name}</migration.import.file>\n</properties>\n</profile>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8837 Adapt TS to be able to test migration from 7.2.5.GA (instead from 7.2.0.GA)
339,487
16.11.2018 23:58:55
7,200
8af1ca8fc3c028d2e51026d02d3196d29c034155
use the clientId when the ClientScopeModel is an instance of ClientModel
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java", "diff": "@@ -570,7 +570,14 @@ public final class KeycloakModelUtils {\nreturn clientScope;\n}\n}\n-\n+ // check if we are referencing a client instead of a scope\n+ if (realm.getClients() != null) {\n+ for (ClientModel client : realm.getClients()) {\n+ if (clientScopeName.equals(client.getClientId())) {\n+ return client;\n+ }\n+ }\n+ }\nreturn null;\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "diff": "@@ -660,8 +660,12 @@ public class ModelToRepresentation {\nList<String> grantedClientScopes = new LinkedList<>();\nfor (ClientScopeModel clientScope : model.getGrantedClientScopes()) {\n+ if (clientScope instanceof ClientModel) {\n+ grantedClientScopes.add(((ClientModel) clientScope).getClientId());\n+ } else {\ngrantedClientScopes.add(clientScope.getName());\n}\n+ }\nUserConsentRepresentation consentRep = new UserConsentRepresentation();\nconsentRep.setClientId(clientId);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportUtil.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportUtil.java", "diff": "@@ -59,6 +59,7 @@ import org.keycloak.testsuite.client.KeycloakTestingClient;\nimport org.keycloak.testsuite.util.RealmRepUtil;\nimport java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.Collection;\nimport java.util.HashSet;\nimport java.util.LinkedList;\n@@ -368,7 +369,7 @@ public class ExportImportUtil {\nMap<String, Object> appAdminConsent = findConsentByClientId(consents, application.getClientId());\nAssert.assertNotNull(appAdminConsent);\n- Assert.assertTrue(isClientScopeGranted(appAdminConsent, OAuth2Constants.OFFLINE_ACCESS));\n+ Assert.assertTrue(isClientScopeGranted(appAdminConsent, OAuth2Constants.OFFLINE_ACCESS, \"roles\", \"profile\", \"email\", \"account\", \"web-origins\"));\nMap<String, Object> otherAppAdminConsent = findConsentByClientId(consents, otherApp.getClientId());//admin.getConsentByClient(otherApp.getId());\nAssert.assertFalse(isClientScopeGranted(otherAppAdminConsent, OAuth2Constants.OFFLINE_ACCESS));\n@@ -392,9 +393,9 @@ public class ExportImportUtil {\n}\n- private static boolean isClientScopeGranted(Map<String, Object> consent, String clientScopeName) {\n+ private static boolean isClientScopeGranted(Map<String, Object> consent, String... clientScopeNames) {\nif (consent.get(\"grantedClientScopes\") == null) return false;\n- return ((List)consent.get(\"grantedClientScopes\")).contains(clientScopeName);\n+ return ((List)consent.get(\"grantedClientScopes\")).containsAll(Arrays.asList(clientScopeNames));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/model/testrealm.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/model/testrealm.json", "diff": "\"grantedRealmRoles\": [ \"offline_access\" ],\n\"grantedClientRoles\": {\n\"Application\": [ \"app-admin\" ]\n- }\n+ },\n+ \"grantedClientScopes\" : [ \"roles\", \"profile\", \"email\", \"account\", \"web-origins\" ]\n},\n{\n\"clientId\": \"OtherApp\",\n]\n}\n-\n-\n}\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8414 use the clientId when the ClientScopeModel is an instance of ClientModel
339,281
21.11.2018 15:08:10
-3,600
2d727fc54cc75434f7d7a9023435d3a17f466bcb
fix KcOidcBrokerLogoutTest for product
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerLogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerLogoutTest.java", "diff": "@@ -73,7 +73,9 @@ public class KcOidcBrokerLogoutTest extends AbstractBaseBrokerTest {\nlogoutFromRealm(bc.consumerRealmName(), \"kc-oidc-idp\");\ndriver.navigate().to(getAccountUrl(REALM_PROV_NAME));\n- waitForPage(driver, \"keycloak account management\", true);\n+\n+ //could be 'keycloak account management' or 'rh-sso account management'\n+ waitForPage(driver, \" account management\", true);\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8909 fix KcOidcBrokerLogoutTest for product