author
int64 658
755k
| date
stringlengths 19
19
| timezone
int64 -46,800
43.2k
| hash
stringlengths 40
40
| message
stringlengths 5
490
| mods
list | language
stringclasses 20
values | license
stringclasses 3
values | repo
stringlengths 5
68
| original_message
stringlengths 12
491
|
---|---|---|---|---|---|---|---|---|---|
339,185 | 20.03.2019 16:35:59 | -3,600 | c3cebcae85abbf0a47c3848cc9418ad9f101e07b | Update documentation in testsuite | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java",
"diff": "@@ -15,13 +15,20 @@ import static org.hamcrest.Matchers.hasSize;\nimport static org.junit.Assert.assertThat;\n/**\n- *\n+ * Updater for client attributes. See {@link ServerResourceUpdater} for further details.\n* @author hmlnarik\n*/\npublic class ClientAttributeUpdater extends ServerResourceUpdater<ClientAttributeUpdater, ClientResource, ClientRepresentation> {\nprivate final RealmResource realmResource;\n+ /**\n+ * Creates a {@ClientAttributeUpdater} for the given client. The client must exist.\n+ * @param adminClient\n+ * @param realm\n+ * @param clientId\n+ * @return\n+ */\npublic static ClientAttributeUpdater forClient(Keycloak adminClient, String realm, String clientId) {\nRealmResource realmRes = adminClient.realm(realm);\nClientsResource clients = realmRes.clients();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java",
"diff": "@@ -6,7 +6,7 @@ import java.util.HashMap;\nimport java.util.List;\n/**\n- *\n+ * Updater for realm attributes. See {@link ServerResourceUpdater} for further details.\n* @author hmlnarik\n*/\npublic class RealmAttributeUpdater extends ServerResourceUpdater<ServerResourceUpdater, RealmResource, RealmRepresentation> {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RoleScopeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RoleScopeUpdater.java",
"diff": "@@ -23,7 +23,7 @@ import java.util.Set;\nimport java.util.stream.Collectors;\n/**\n- *\n+ * Updater for role scope attributes. See {@link ServerResourceUpdater} for further details.\n* @author hmlnarik\n*/\npublic class RoleScopeUpdater extends ServerResourceUpdater<RoleScopeUpdater, RoleScopeResource, List<RoleRepresentation>> {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ServerResourceUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ServerResourceUpdater.java",
"diff": "@@ -28,7 +28,30 @@ import java.util.function.Supplier;\nimport java.util.stream.Collectors;\n/**\n+ * Class for updating a server resource. This class supports reverting changes via try-with-resources block.\n*\n+ * It works as follows:\n+ * <ol>\n+ * <li>In the constructor, current representation of the resource is obtained and stored internally into two object:\n+ * one that is used to capture modifications local, and another one which is immutable and used for restoration at the end</li>\n+ * <li>The first object can be modified locally via instance methods.</li>\n+ * <li>Once modifications are finalized, {@link #update()} method updates the object on the server.\n+ * Note that this method can be called more than once inside the {@code try} block.</li>\n+ * <li>After finishing the try-with-resources block, the changes are reverted back by updating the resource on the server\n+ * to the state in the first step</li>\n+ * </ol>\n+ *\n+ * It is generally used according to the following pattern:\n+ * <pre>\n+ * try (ServerResourceUpdater sru = new ServerResourceUpdater().setProperty(x).update()) {\n+ * // ... do the job\n+ * // Potentially use sru to modify the object again and run sru.update()\n+ * }\n+ * </pre>\n+ *\n+ * @param <T> Type of the subclass (to support Builder pattern)\n+ * @param <Rep> Object representation type\n+ * @param <Res> Server resource\n* @author hmlnarik\n*/\npublic abstract class ServerResourceUpdater<T extends ServerResourceUpdater, Res, Rep> implements Closeable {\n@@ -48,10 +71,18 @@ public abstract class ServerResourceUpdater<T extends ServerResourceUpdater, Res\nthis.rep = representationGenerator.get();\n}\n+ /**\n+ * Returns server resource accessing the object.\n+ * @return\n+ */\npublic Res getResource() {\nreturn resource;\n}\n+ /**\n+ * Updates the object on the server according to the current internal representation.\n+ * @return\n+ */\npublic T update() {\nperformUpdate(origRep, rep);\nthis.updated = true;\n@@ -62,11 +93,20 @@ public abstract class ServerResourceUpdater<T extends ServerResourceUpdater, Res\nupdater.accept(to);\n}\n+ /**\n+ * Updates the internal representation by a custom function.\n+ * @param representationUpdater\n+ * @return\n+ */\npublic T updateWith(Consumer<Rep> representationUpdater) {\nrepresentationUpdater.accept(this.rep);\nreturn (T) this;\n}\n+ /**\n+ * Reverts the object state on the server to the state that was there upon creation of this updater.\n+ * @throws IOException\n+ */\n@Override\npublic void close() throws IOException {\nif (this.updated) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/UserAttributeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/UserAttributeUpdater.java",
"diff": "package org.keycloak.testsuite.updaters;\nimport org.keycloak.admin.client.Keycloak;\n-import org.keycloak.admin.client.resource.ClientResource;\n-import org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.admin.client.resource.UsersResource;\nimport org.keycloak.models.UserModel;\n-import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport java.util.Arrays;\nimport java.util.HashMap;\n@@ -16,11 +13,18 @@ import static org.hamcrest.Matchers.hasSize;\nimport static org.junit.Assert.assertThat;\n/**\n- *\n+ * Updater for user attributes. See {@link ServerResourceUpdater} for further details.\n* @author hmlnarik\n*/\npublic class UserAttributeUpdater extends ServerResourceUpdater<UserAttributeUpdater, UserResource, UserRepresentation> {\n+ /**\n+ * Creates a {@UserAttributeUpdater} for the given user. The user must exist.\n+ * @param adminClient\n+ * @param realm\n+ * @param clientId\n+ * @return\n+ */\npublic static UserAttributeUpdater forUserByUsername(Keycloak adminClient, String realm, String userName) {\nUsersResource users = adminClient.realm(realm).users();\nList<UserRepresentation> foundUsers = users.search(userName);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9865 Update documentation in testsuite |
339,465 | 25.03.2019 15:00:25 | -3,600 | ad1a72ef8b3b87a45a1bf249eb167bcf4945bfb4 | remove deprecated testsuite pom.xml | [
{
"change_type": "DELETE",
"old_path": "testsuite/integration-deprecated/pom.xml",
"new_path": null,
"diff": "-<?xml version=\"1.0\"?>\n-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n- xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n- <parent>\n- <artifactId>keycloak-testsuite-pom</artifactId>\n- <groupId>org.keycloak</groupId>\n- <version>6.0.0-SNAPSHOT</version>\n- </parent>\n- <modelVersion>4.0.0</modelVersion>\n-\n- <artifactId>keycloak-testsuite-integration-deprecated</artifactId>\n- <name>Keycloak Integration TestSuite - deprecated</name>\n- <description>This testsuite is deprecated. Use testsuite/integration-arquillian instead</description>\n-\n- <dependencies>\n- <dependency>\n- <groupId>org.bouncycastle</groupId>\n- <artifactId>bcprov-jdk15on</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.bouncycastle</groupId>\n- <artifactId>bcpkix-jdk15on</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-dependencies-server-all</artifactId>\n- <type>pom</type>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-admin-client</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-wildfly-adduser</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>log4j</groupId>\n- <artifactId>log4j</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.spec.javax.servlet</groupId>\n- <artifactId>jboss-servlet-api_3.0_spec</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.spec.javax.ws.rs</groupId>\n- <artifactId>jboss-jaxrs-api_2.1_spec</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.spec.javax.transaction</groupId>\n- <artifactId>jboss-transaction-api_1.2_spec</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-jaxrs</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-client</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-undertow</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-multipart-provider</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-jackson2-provider</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>com.google.zxing</groupId>\n- <artifactId>javase</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.apache.httpcomponents</groupId>\n- <artifactId>httpclient</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-server-spi-private</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-ldap-federation</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-kerberos-federation</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-undertow-adapter</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-saml-adapter-api-public</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-saml-adapter-core</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-authz-client</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-saml-servlet-filter-adapter</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-servlet-filter-adapter</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-saml-undertow-adapter</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-jaxrs-oauth-client</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-testsuite-utils</artifactId>\n- </dependency>\n-\n- <!-- Dependency on services from integration-arquillian -->\n- <dependency>\n- <groupId>org.keycloak.testsuite</groupId>\n- <artifactId>integration-arquillian-testsuite-providers</artifactId>\n- <version>${project.version}</version>\n- </dependency>\n-\n- <dependency>\n- <groupId>org.jboss.logging</groupId>\n- <artifactId>jboss-logging</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>io.undertow</groupId>\n- <artifactId>undertow-servlet</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>io.undertow</groupId>\n- <artifactId>undertow-core</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>com.fasterxml.jackson.core</groupId>\n- <artifactId>jackson-core</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>com.fasterxml.jackson.core</groupId>\n- <artifactId>jackson-databind</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>com.fasterxml.jackson.core</groupId>\n- <artifactId>jackson-annotations</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>junit</groupId>\n- <artifactId>junit</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.hamcrest</groupId>\n- <artifactId>hamcrest-all</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>com.h2database</groupId>\n- <artifactId>h2</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>com.icegreen</groupId>\n- <artifactId>greenmail</artifactId>\n- <exclusions>\n- <exclusion>\n- <groupId>org.slf4j</groupId>\n- <artifactId>slf4j-api</artifactId>\n- </exclusion>\n- </exclusions>\n- </dependency>\n- <dependency>\n- <groupId>org.infinispan</groupId>\n- <artifactId>infinispan-core</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.infinispan</groupId>\n- <artifactId>infinispan-cachestore-remote</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.seleniumhq.selenium</groupId>\n- <artifactId>selenium-java</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>xml-apis</groupId>\n- <artifactId>xml-apis</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.seleniumhq.selenium</groupId>\n- <artifactId>selenium-chrome-driver</artifactId>\n- </dependency>\n-\n- <dependency>\n- <groupId>org.picketlink</groupId>\n- <artifactId>picketlink-wildfly-common</artifactId>\n- <scope>test</scope>\n- </dependency>\n- <dependency>\n- <groupId>org.wildfly</groupId>\n- <artifactId>wildfly-undertow</artifactId>\n- <scope>test</scope>\n- </dependency>\n-\n- <dependency>\n- <groupId>mysql</groupId>\n- <artifactId>mysql-connector-java</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.postgresql</groupId>\n- <artifactId>postgresql</artifactId>\n- <version>${postgresql.version}</version>\n- </dependency>\n- <dependency>\n- <groupId>org.mariadb.jdbc</groupId>\n- <artifactId>mariadb-java-client</artifactId>\n- <version>${mariadb.version}</version>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak.testsuite</groupId>\n- <artifactId>integration-arquillian-test-apps-servlets</artifactId>\n- <version>${project.version}</version>\n- </dependency>\n- </dependencies>\n- <build>\n- <plugins>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-jar-plugin</artifactId>\n- <version>2.2</version>\n- <executions>\n- <execution>\n- <goals>\n- <goal>test-jar</goal>\n- </goals>\n- </execution>\n- </executions>\n- </plugin>\n- <plugin>\n- <groupId>org.codehaus.mojo</groupId>\n- <artifactId>exec-maven-plugin</artifactId>\n- <configuration>\n- <workingDirectory>${project.basedir}</workingDirectory>\n- </configuration>\n- </plugin>\n- <plugin>\n- <groupId>org.apache.felix</groupId>\n- <artifactId>maven-bundle-plugin</artifactId>\n- <inherited>true</inherited>\n- <extensions>true</extensions>\n- </plugin>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-javadoc-plugin</artifactId>\n- <configuration>\n- <skip>true</skip>\n- </configuration>\n- </plugin>\n- </plugins>\n- </build>\n-\n- <profiles>\n- <profile>\n- <id>community</id>\n- <activation>\n- <property>\n- <name>!product</name>\n- </property>\n- </activation>\n- <build>\n- <plugins>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-deploy-plugin</artifactId>\n- <configuration>\n- <skip>true</skip>\n- </configuration>\n- </plugin>\n- </plugins>\n- </build>\n- </profile>\n-\n- <profile>\n- <id>jpa</id>\n-\n- <build>\n- <plugins>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-surefire-plugin</artifactId>\n- <configuration>\n- <systemPropertyVariables>\n- <keycloak.realm.provider>jpa</keycloak.realm.provider>\n- <keycloak.user.provider>jpa</keycloak.user.provider>\n- <keycloak.userSessionPersister.provider>jpa</keycloak.userSessionPersister.provider>\n- <keycloak.eventsStore.provider>jpa</keycloak.eventsStore.provider>\n- <keycloak.authorization.provider>jpa</keycloak.authorization.provider>\n-\n- <keycloak.liquibase.logging.level>debug</keycloak.liquibase.logging.level>\n- </systemPropertyVariables>\n- </configuration>\n- </plugin>\n- </plugins>\n- </build>\n- </profile>\n-\n- <profile>\n- <id>clean-jpa</id>\n- <build>\n- <plugins>\n- <plugin>\n- <groupId>org.liquibase</groupId>\n- <artifactId>liquibase-maven-plugin</artifactId>\n- <configuration>\n- <changeLogFile>META-INF/jpa-changelog-master.xml</changeLogFile>\n-\n- <url>${keycloak.connectionsJpa.url}</url>\n- <driver>${keycloak.connectionsJpa.driver}</driver>\n- <username>${keycloak.connectionsJpa.user}</username>\n- <password>${keycloak.connectionsJpa.password}</password>\n-\n- <promptOnNonLocalDatabase>false</promptOnNonLocalDatabase>\n- <databaseClass>${keycloak.connectionsJpa.liquibaseDatabaseClass}</databaseClass>\n- </configuration>\n- <executions>\n- <execution>\n- <id>clean-jpa</id>\n- <phase>clean</phase>\n- <goals>\n- <goal>dropAll</goal>\n- </goals>\n- </execution>\n- </executions>\n- </plugin>\n- </plugins>\n- </build>\n- </profile>\n-\n- </profiles>\n-</project>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9886 remove deprecated testsuite pom.xml |
339,179 | 26.03.2019 14:08:51 | -3,600 | 0d0eec8790a572e1f5465c0ff55d46349923248e | Fix stability of cluster tests on EAP6 | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SessionServlet.java",
"new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SessionServlet.java",
"diff": "@@ -38,18 +38,30 @@ public class SessionServlet extends HttpServlet {\nreq.logout();\nreturn;\n}\n- String counter = increaseAndGetCounter(req);\n+\n+ String counter;\n+ if (req.getRequestURI().endsWith(\"/donotincrease\")) {\n+ counter = getCounter(req);\n+ } else {\n+ counter = increaseAndGetCounter(req);\n+ }\nresp.setContentType(\"text/html\");\nPrintWriter pw = resp.getWriter();\npw.printf(\"<html><head><title>%s</title></head><body>\", \"Session Test\");\npw.printf(\"Counter=%s\", counter);\n+ pw.printf(\"Node name=%s\", System.getProperty(\"jboss.node.name\", \"property not specified\"));\npw.print(\"</body></html>\");\npw.flush();\n}\n+ private String getCounter(HttpServletRequest req) {\n+ HttpSession session = req.getSession();\n+ return String.valueOf(session.getAttribute(\"counter\"));\n+ }\n+\nprivate String increaseAndGetCounter(HttpServletRequest req) {\nHttpSession session = req.getSession();\nInteger counter = (Integer)session.getAttribute(\"counter\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/cluster/OIDCAdapterClusterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/cluster/OIDCAdapterClusterTest.java",
"diff": "@@ -21,6 +21,7 @@ import static org.hamcrest.CoreMatchers.containsString;\nimport static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\n+import static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\nimport java.net.URI;\nimport java.net.URL;\n@@ -44,6 +45,8 @@ import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\nimport org.keycloak.testsuite.arquillian.containers.ContainerConstants;\nimport org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.auth.page.login.OIDCLogin;\n+import org.keycloak.testsuite.util.DroneUtils;\n+import org.openqa.selenium.support.ui.WebDriverWait;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -136,9 +139,26 @@ public class OIDCAdapterClusterTest extends AbstractAdapterClusteredTest {\nassertCurrentUrlStartsWith(loginPage);\n}\n+ private void waitForCacheReplication(String appUrl, int expectedCount) {\n+ new WebDriverWait(DroneUtils.getCurrentDriver(), 5) // Check every 500ms of 5 seconds\n+ .until((driver) -> {\n+ driver.navigate().to(appUrl + \"/donotincrease\");\n+ waitForPageToLoad();\n+\n+ return driver.getPageSource().contains(\"Counter=\" + expectedCount);\n+ });\n+ }\n+\nprivate void assertSessionCounter(String hostToPointToName, URI hostToPointToUri, URI hostToRemove, String appUrl, int expectedCount) {\nupdateProxy(hostToPointToName, hostToPointToUri, hostToRemove);\n+\n+ // Wait for cache replication, this is necessary due to https://access.redhat.com/solutions/20861\n+ waitForCacheReplication(appUrl, expectedCount - 1); // Not increased yet therefore -1\n+\ndriver.navigate().to(appUrl);\n+ waitForPageToLoad();\n+\nassertThat(driver.getPageSource(), containsString(\"Counter=\" + expectedCount));\n+ assertThat(driver.getPageSource(), containsString(\"Node name=\" + hostToPointToName));\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9869 Fix stability of cluster tests on EAP6 |
339,387 | 21.03.2019 14:56:07 | -32,400 | b44c86bd26501d4b5f46220bf1d230550c23b0f4 | Large SSO Session Idle/SSO Session Max causes login failure | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -132,13 +132,13 @@ public class AuthenticationManager {\nint currentTime = Time.currentTime();\n// Additional time window is added for the case when session was updated in different DC and the update to current DC was postponed\n- int maxIdle = (userSession.isRememberMe() && realm.getSsoSessionIdleTimeoutRememberMe() > 0 ?\n- realm.getSsoSessionIdleTimeoutRememberMe() : realm.getSsoSessionIdleTimeout()) + SessionTimeoutHelper.IDLE_TIMEOUT_WINDOW_SECONDS;\n+ int maxIdle = userSession.isRememberMe() && realm.getSsoSessionIdleTimeoutRememberMe() > 0 ?\n+ realm.getSsoSessionIdleTimeoutRememberMe() : realm.getSsoSessionIdleTimeout();\nint maxLifespan = userSession.isRememberMe() && realm.getSsoSessionMaxLifespanRememberMe() > 0 ?\nrealm.getSsoSessionMaxLifespanRememberMe() : realm.getSsoSessionMaxLifespan();\n- boolean sessionMaxOk = userSession.getStarted() + maxLifespan > currentTime;\n- boolean sessionIdleOk = userSession.getLastSessionRefresh() + maxIdle > currentTime;\n+ boolean sessionIdleOk = maxIdle > currentTime - userSession.getLastSessionRefresh() - SessionTimeoutHelper.IDLE_TIMEOUT_WINDOW_SECONDS;\n+ boolean sessionMaxOk = maxLifespan > currentTime - userSession.getStarted();\nreturn sessionIdleOk && sessionMaxOk;\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/session/SessionTimeoutValidationTest.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.session;\n+\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.container.test.api.TargetsContainer;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.After;\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.Test;\n+\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserManager;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.services.managers.AuthenticationManager;\n+\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.arquillian.annotation.ModelTest;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+\n+import static org.keycloak.testsuite.arquillian.DeploymentTargetModifier.AUTH_SERVER_CURRENT;\n+\n+public class SessionTimeoutValidationTest extends AbstractTestRealmKeycloakTest {\n+\n+ @Deployment\n+ @TargetsContainer(AUTH_SERVER_CURRENT)\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(UserResource.class, SessionTimeoutValidationTest.class)\n+ .addPackages(true,\n+ \"org.keycloak.testsuite\",\n+ \"org.keycloak.testsuite.model\");\n+ }\n+\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+\n+ }\n+\n+\n+ @Before\n+ public void before() {\n+ testingClient.server().run( session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ realm = session.realms().getRealm(\"test\");\n+ session.users().addUser(realm, \"user1\");\n+ });\n+ }\n+\n+\n+ @After\n+ public void after() {\n+ testingClient.server().run( session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ session.sessions().removeUserSessions(realm);\n+ UserModel user1 = session.users().getUserByUsername(\"user1\", realm);\n+\n+ UserManager um = new UserManager(session);\n+ if (user1 != null) {\n+ um.removeUser(realm, user1);\n+ }\n+ });\n+ }\n+\n+\n+ @Test\n+ @ModelTest\n+ public void testIsSessionValid(KeycloakSession session) {\n+\n+ // KEYCLOAK-9833 Large SSO Session Idle/SSO Session Max causes login failure\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ int ssoSessionIdleTimeoutOrig = realm.getSsoSessionIdleTimeout();\n+ int ssoSessionMaxLifespanOrig = realm.getSsoSessionMaxLifespan();\n+ UserSessionModel userSessionModel =\n+ session.sessions().createUserSession(\n+ realm,\n+ session.users().getUserByUsername(\"user1\", realm),\n+ \"user1\", \"127.0.0.1\", \"form\", true, null, null\n+ );\n+\n+ realm.setSsoSessionIdleTimeout(Integer.MAX_VALUE);\n+ Assert.assertTrue(\"Session validataion with large SsoSessionIdleTimeout failed\",\n+ AuthenticationManager.isSessionValid(realm, userSessionModel));\n+\n+ realm.setSsoSessionMaxLifespan(Integer.MAX_VALUE);\n+ Assert.assertTrue(\"Session validataion with large SsoSessionMaxLifespan failed\",\n+ AuthenticationManager.isSessionValid(realm, userSessionModel));\n+\n+ realm.setSsoSessionIdleTimeout(ssoSessionIdleTimeoutOrig);\n+ realm.setSsoSessionMaxLifespan(ssoSessionMaxLifespanOrig);\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9833 Large SSO Session Idle/SSO Session Max causes login failure |
339,179 | 11.03.2019 11:54:07 | -3,600 | c6bd293d2544a8bac41d3e6d69272dbda0090c2d | Use SSL in EAP6, add / to url for EAP6 deployment | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/fuse/keycloak-hawtio-client.json",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/fuse/keycloak-hawtio-client.json",
"diff": "{\n\"realm\" : \"demo\",\n\"resource\" : \"hawtio-client\",\n- \"auth-server-url\" : \"http://localhost:8180/auth\",\n+ \"auth-server-url\" : \"https://localhost:8543/auth\",\n\"ssl-required\" : \"external\",\n- \"public-client\" : true\n+ \"public-client\" : true,\n+ \"truststore\" : \"${jboss.home.dir}/standalone/configuration/keycloak.truststore\",\n+ \"truststore-password\" : \"secret\"\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/fuse/keycloak-hawtio.json",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6/src/main/resources/config/fuse/keycloak-hawtio.json",
"diff": "\"realm\" : \"demo\",\n\"resource\" : \"jaas\",\n\"bearer-only\" : true,\n- \"auth-server-url\" : \"http://localhost:8180/auth\",\n+ \"auth-server-url\" : \"https://localhost:8543/auth\",\n\"ssl-required\" : \"external\",\n\"use-resource-role-mappings\": false,\n- \"principal-attribute\": \"preferred_username\"\n+ \"principal-attribute\": \"preferred_username\",\n+ \"truststore\" : \"${jboss.home.dir}/standalone/configuration/keycloak.truststore\",\n+ \"truststore-password\" : \"secret\"\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/provider/URLProvider.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/provider/URLProvider.java",
"diff": "@@ -70,7 +70,7 @@ public class URLProvider extends URLResourceProvider {\ntry {\nfor (Annotation a : qualifiers) {\nif (OperateOnDeployment.class.isAssignableFrom(a.annotationType())) {\n- return new URL(protocol + \"://localhost:\" + port + \"/\" + ((OperateOnDeployment) a).value());\n+ return new URL(protocol + \"://localhost:\" + port + \"/\" + ((OperateOnDeployment) a).value() + \"/\");\n}\n}\n} catch (MalformedURLException ex) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9893 Use SSL in EAP6, add / to url for EAP6 deployment |
339,233 | 25.03.2019 16:02:13 | 25,200 | d5cc18b960e7a483481d4f8488ed729e5ce6a177 | x5t and x5t#S256 JWK parameters | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/PemUtils.java",
"new_path": "common/src/main/java/org/keycloak/common/util/PemUtils.java",
"diff": "@@ -23,9 +23,7 @@ import org.bouncycastle.openssl.PEMWriter;\nimport java.io.ByteArrayInputStream;\nimport java.io.IOException;\nimport java.io.StringWriter;\n-import java.security.Key;\n-import java.security.PrivateKey;\n-import java.security.PublicKey;\n+import java.security.*;\nimport java.security.cert.Certificate;\nimport java.security.cert.X509Certificate;\n@@ -157,4 +155,12 @@ public final class PemUtils {\nreturn pem.trim();\n}\n+ public static String generateThumbprint(String[] certChain, String encoding) throws NoSuchAlgorithmException, IOException {\n+ return Base64Url.encode(generateThumbprintBytes(certChain, encoding));\n+ }\n+\n+ static byte[] generateThumbprintBytes(String[] certChain, String encoding) throws NoSuchAlgorithmException, IOException {\n+ return MessageDigest.getInstance(encoding).digest(pemToDer(certChain[0]));\n+ }\n+\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "common/src/test/java/org/keycloak/common/util/PemUtilsTest.java",
"diff": "+package org.keycloak.common.util;\n+\n+import org.junit.Test;\n+\n+import java.io.IOException;\n+import java.security.NoSuchAlgorithmException;\n+\n+import static org.junit.Assert.assertEquals;\n+\n+public class PemUtilsTest {\n+\n+ @Test\n+ public void testGenerateThumbprintBytesSha1() throws IOException, NoSuchAlgorithmException {\n+ String[] test = new String[] {\"abcdefg\"};\n+ byte[] digest = PemUtils.generateThumbprintBytes(test, \"SHA-1\");\n+ assertEquals(20, digest.length);\n+ }\n+\n+ @Test\n+ public void testGenerateThumbprintBytesSha256() throws IOException, NoSuchAlgorithmException {\n+ String[] test = new String[] {\"abcdefg\"};\n+ byte[] digest = PemUtils.generateThumbprintBytes(test, \"SHA-256\");\n+ assertEquals(32, digest.length);\n+ }\n+\n+ @Test\n+ public void testGenerateThumbprintSha1() throws IOException, NoSuchAlgorithmException {\n+ String[] test = new String[] {\"abcdefg\"};\n+ String encoded = PemUtils.generateThumbprint(test, \"SHA-1\");\n+ assertEquals(27, encoded.length());\n+ }\n+\n+ @Test\n+ public void testGenerateThumbprintSha256() throws IOException, NoSuchAlgorithmException {\n+ String[] test = new String[] {\"abcdefg\"};\n+ String encoded = PemUtils.generateThumbprint(test, \"SHA-256\");\n+ assertEquals(43, encoded.length());\n+ }\n+}\n+\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/jose/jwk/RSAPublicJWK.java",
"new_path": "core/src/main/java/org/keycloak/jose/jwk/RSAPublicJWK.java",
"diff": "package org.keycloak.jose.jwk;\nimport com.fasterxml.jackson.annotation.JsonProperty;\n+import org.keycloak.common.util.PemUtils;\n+\n+import java.io.IOException;\n+import java.security.NoSuchAlgorithmException;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -39,6 +43,10 @@ public class RSAPublicJWK extends JWK {\n@JsonProperty(\"x5c\")\nprivate String[] x509CertificateChain;\n+ private String sha1x509Thumbprint;\n+\n+ private String sha256x509Thumbprint;\n+\npublic String getModulus() {\nreturn modulus;\n}\n@@ -61,6 +69,24 @@ public class RSAPublicJWK extends JWK {\npublic void setX509CertificateChain(String[] x509CertificateChain) {\nthis.x509CertificateChain = x509CertificateChain;\n+ if (x509CertificateChain != null && x509CertificateChain.length > 0) {\n+ try {\n+ sha1x509Thumbprint = PemUtils.generateThumbprint(x509CertificateChain, \"SHA-1\");\n+ sha256x509Thumbprint = PemUtils.generateThumbprint(x509CertificateChain, \"SHA-256\");\n+ } catch (NoSuchAlgorithmException | IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+ }\n+\n+ @JsonProperty(\"x5t\")\n+ public String getSha1x509Thumbprint() {\n+ return sha1x509Thumbprint;\n+ }\n+\n+ @JsonProperty(\"x5t#S256\")\n+ public String getSha256x509Thumbprint() {\n+ return sha256x509Thumbprint;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/test/java/org/keycloak/jose/jwk/JWKTest.java",
"new_path": "core/src/test/java/org/keycloak/jose/jwk/JWKTest.java",
"diff": "@@ -60,6 +60,10 @@ public class JWKTest {\nassertNotNull(((RSAPublicJWK) jwk).getPublicExponent());\nassertNotNull(((RSAPublicJWK) jwk).getX509CertificateChain());\nassertEquals(PemUtils.encodeCertificate(certificate), ((RSAPublicJWK) jwk).getX509CertificateChain()[0]);\n+ assertNotNull(((RSAPublicJWK) jwk).getSha1x509Thumbprint());\n+ assertEquals(PemUtils.generateThumbprint(((RSAPublicJWK) jwk).getX509CertificateChain(), \"SHA-1\"), ((RSAPublicJWK) jwk).getSha1x509Thumbprint());\n+ assertNotNull(((RSAPublicJWK) jwk).getSha256x509Thumbprint());\n+ assertEquals(PemUtils.generateThumbprint(((RSAPublicJWK) jwk).getX509CertificateChain(), \"SHA-256\"), ((RSAPublicJWK) jwk).getSha256x509Thumbprint());\nString jwkJson = JsonSerialization.writeValueAsString(jwk);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9868 x5t and x5t#S256 JWK parameters |
339,281 | 27.03.2019 10:29:25 | -3,600 | 35fa4b878be4e7ad35ed053fe0651939fddabfad | KEYCLOAK-9911 moved Javascript adater tests and LoginModulesTest outsite of adapter package | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozJavascriptExecutorTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozJavascriptExecutorTest.java",
"diff": "@@ -8,7 +8,6 @@ import org.junit.BeforeClass;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.adapter.AbstractExampleAdapterTest;\n-import org.keycloak.testsuite.adapter.javascript.AbstractJavascriptTest;\nimport org.keycloak.testsuite.auth.page.login.OAuthGrant;\nimport org.keycloak.testsuite.auth.page.login.OIDCLogin;\nimport org.keycloak.testsuite.util.JavascriptBrowser;\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/jaas/LoginModulesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/jaas/LoginModulesTest.java",
"diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.adapter.jaas;\n+package org.keycloak.testsuite.jaas;\nimport java.io.File;\nimport java.io.FileInputStream;\n-import java.io.FileNotFoundException;\nimport java.io.FileOutputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\n-import java.io.PrintWriter;\nimport java.lang.invoke.MethodHandles;\nimport java.net.URI;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n-import java.util.Scanner;\nimport java.util.Set;\nimport javax.security.auth.Subject;\n@@ -46,6 +43,7 @@ import javax.security.auth.login.LoginException;\nimport com.fasterxml.jackson.databind.JsonNode;\nimport com.fasterxml.jackson.databind.ObjectMapper;\n+import org.junit.AfterClass;\nimport org.junit.Assume;\nimport org.junit.Before;\nimport org.junit.BeforeClass;\n@@ -90,13 +88,20 @@ public class LoginModulesTest extends AbstractKeycloakTest {\ntestRealms.add(IOUtil.loadRealm(\"/adapter-test/demorealm.json\"));\n}\n+ private static void enabled() {\n+ Assume.assumeTrue(AUTH_SERVER_SSL_REQUIRED);\n+ }\n+\n@BeforeClass\npublic static void createTemporaryFiles() throws Exception {\n+ enabled();\n+\ncopyContentAndReplaceAuthServerAddress(new File(DIRECT_GRANT_CONFIG), DIRECT_GRANT_CONFIG_FILE);\ncopyContentAndReplaceAuthServerAddress(new File(BEARER_CONFIG), BEARER_CONFIG_FILE);\n}\n- public void removeTemporaryFiles() {\n+ @AfterClass\n+ public static void removeTemporaryFiles() {\nDIRECT_GRANT_CONFIG_FILE.deleteOnExit();\nBEARER_CONFIG_FILE.deleteOnExit();\n}\n@@ -127,10 +132,6 @@ public class LoginModulesTest extends AbstractKeycloakTest {\n@Test\npublic void testDirectAccessGrantLoginModuleLoginFailed() throws Exception {\n- Assume.assumeTrue(AUTH_SERVER_SSL_REQUIRED);\n-\n-\n-\nLoginContext loginContext = new LoginContext(\"does-not-matter\", null,\ncreateJaasCallbackHandler(\"[email protected]\", \"bad-password\"),\ncreateJaasConfigurationForDirectGrant(null));\n@@ -146,7 +147,6 @@ public class LoginModulesTest extends AbstractKeycloakTest {\n@Test\npublic void testDirectAccessGrantLoginModuleLoginSuccess() throws Exception {\n- Assume.assumeTrue(AUTH_SERVER_SSL_REQUIRED);\noauth.realm(\"demo\");\nLoginContext loginContext = directGrantLogin(null);\n@@ -169,7 +169,6 @@ public class LoginModulesTest extends AbstractKeycloakTest {\n@Test\npublic void testBearerLoginFailedLogin() throws Exception {\n- Assume.assumeTrue(AUTH_SERVER_SSL_REQUIRED);\noauth.realm(\"demo\");\nLoginContext directGrantCtx = directGrantLogin(null);\n@@ -194,7 +193,6 @@ public class LoginModulesTest extends AbstractKeycloakTest {\n@Test\npublic void testBearerLoginSuccess() throws Exception {\n- Assume.assumeTrue(AUTH_SERVER_SSL_REQUIRED);\noauth.realm(\"demo\");\nLoginContext directGrantCtx = directGrantLogin(\"customer-db-audience-required\");\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/javascript/AbstractJavascriptTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/AbstractJavascriptTest.java",
"diff": "-package org.keycloak.testsuite.adapter.javascript;\n+package org.keycloak.testsuite.javascript;\nimport org.jboss.arquillian.drone.api.annotation.Drone;\nimport org.jboss.arquillian.graphene.page.Page;\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/javascript/JavascriptAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java",
"diff": "-package org.keycloak.testsuite.adapter.javascript;\n+package org.keycloak.testsuite.javascript;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assume;\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/javascript/JavascriptAdapterWithNativePromisesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterWithNativePromisesTest.java",
"diff": "-package org.keycloak.testsuite.adapter.javascript;\n+package org.keycloak.testsuite.javascript;\nimport org.junit.Assume;\nimport org.junit.Before;\n"
},
{
"change_type": "MODIFY",
"old_path": "travis-run-tests.sh",
"new_path": "travis-run-tests.sh",
"diff": "@@ -60,7 +60,7 @@ if [ $1 == \"server-group1\" ]; then\nfi\nif [ $1 == \"server-group2\" ]; then\n- run-server-tests org.keycloak.testsuite.ac*.**.*Test,org.keycloak.testsuite.cli*.**.*Test,org.keycloak.testsuite.co*.**.*Test\n+ run-server-tests org.keycloak.testsuite.ac*.**.*Test,org.keycloak.testsuite.cli*.**.*Test,org.keycloak.testsuite.co*.**.*Test,org.keycloak.testsuite.j*.**.*Test\nfi\nif [ $1 == \"server-group3\" ]; then\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9712 KEYCLOAK-9911 moved Javascript adater tests and LoginModulesTest outsite of adapter package |
339,281 | 28.03.2019 09:52:25 | -3,600 | 5b8b463fc05d911247a931c8b5c64a9365f11054 | ExportImportTest NPE | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/TestContext.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/TestContext.java",
"diff": "@@ -18,7 +18,6 @@ package org.keycloak.testsuite.arquillian;\nimport java.util.ArrayList;\nimport java.util.Collections;\n-import java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.concurrent.ConcurrentHashMap;\n@@ -158,6 +157,10 @@ public final class TestContext {\nthis.testRealmReps.add(testRealmRep);\n}\n+ public void addTestRealmsToTestRealmReps(List<RealmRepresentation> testRealmReps) {\n+ this.testRealmReps.addAll(testRealmReps);\n+ }\n+\npublic boolean isInitialized() {\nreturn initialized;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserModelTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserModelTest.java",
"diff": "@@ -21,7 +21,6 @@ import com.google.common.collect.ImmutableMap;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.arquillian.container.test.api.TargetsContainer;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n-import org.junit.After;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.UserResource;\n@@ -34,10 +33,17 @@ import org.keycloak.services.managers.RealmManager;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.arquillian.annotation.ModelTest;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.keycloak.testsuite.util.RealmBuilder;\nimport java.util.*;\nimport java.util.concurrent.atomic.AtomicReference;\n+import static org.hamcrest.Matchers.contains;\n+import static org.hamcrest.Matchers.containsInAnyOrder;\n+import static org.hamcrest.Matchers.empty;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.hasSize;\n+import static org.hamcrest.Matchers.nullValue;\nimport static org.junit.Assert.assertNotNull;\nimport static org.keycloak.testsuite.arquillian.DeploymentTargetModifier.AUTH_SERVER_CURRENT;\n@@ -56,44 +62,25 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\n\"com.google.common\");\n}\n- @After\n- public void after() {\n- testingClient.server().run(session -> {\n-\n- RealmModel realm = session.realms().getRealmByName(\"original\");\n-\n- if (realm != null) {\n- session.sessions().removeUserSessions(realm);\n- UserModel user = session.users().getUserByUsername(\"user\", realm);\n- UserModel user1 = session.users().getUserByUsername(\"user1\", realm);\n- UserModel user2 = session.users().getUserByUsername(\"user2\", realm);\n- UserModel user3 = session.users().getUserByUsername(\"user3\", realm);\n-\n- UserManager um = new UserManager(session);\n- if (user != null) {\n- um.removeUser(realm, user);\n- }\n- if (user1 != null) {\n- um.removeUser(realm, user1);\n- }\n- if (user2 != null) {\n- um.removeUser(realm, user2);\n- }\n- if (user3 != null) {\n- um.removeUser(realm, user3);\n- }\n- session.realms().removeRealm(realm.getId());\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ testRealms.add(RealmBuilder.create().name(\"original\").build());\n+ testRealms.add(RealmBuilder.create().name(\"other\").build());\n+ testRealms.add(RealmBuilder.create().name(\"realm1\").build());\n+ testRealms.add(RealmBuilder.create().name(\"realm2\").build());\n}\n- });\n+\n+ @Override\n+ protected boolean isImportAfterEachMethod() {\n+ return true;\n}\n@Test\n@ModelTest\npublic void persistUser(KeycloakSession session) {\n-\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sesPersistUser) -> {\nKeycloakSession currentSession = sesPersistUser;\n- RealmModel realm = currentSession.realms().createRealm(\"original\");\n+ RealmModel realm = currentSession.realms().getRealmByName(\"original\");\nUserModel user = currentSession.users().addUser(realm, \"user\");\nuser.setFirstName(\"first-name\");\n@@ -109,30 +96,30 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nRealmModel searchRealm = currentSession.realms().getRealm(realm.getId());\nUserModel persisted = currentSession.users().getUserByUsername(\"user\", searchRealm);\n- assertEquals(user, persisted);\n+ assertUserModel(user, persisted);\nsearchRealm = currentSession.realms().getRealm(realm.getId());\nUserModel persisted2 = currentSession.users().getUserById(user.getId(), searchRealm);\n- assertEquals(user, persisted2);\n+ assertUserModel(user, persisted2);\nMap<String, String> attributes = new HashMap<>();\nattributes.put(UserModel.LAST_NAME, \"last-name\");\nList<UserModel> search = currentSession.users().searchForUser(attributes, realm);\n- Assert.assertEquals(search.size(), 1);\n- Assert.assertEquals(search.get(0).getUsername(), \"user\");\n+ Assert.assertThat(search, hasSize(1));\n+ Assert.assertThat(search.get(0).getUsername(), equalTo(\"user\"));\nattributes.clear();\nattributes.put(UserModel.EMAIL, \"email\");\nsearch = currentSession.users().searchForUser(attributes, realm);\n- Assert.assertEquals(search.size(), 1);\n- Assert.assertEquals(search.get(0).getUsername(), \"user\");\n+ Assert.assertThat(search, hasSize(1));\n+ Assert.assertThat(search.get(0).getUsername(), equalTo(\"user\"));\nattributes.clear();\nattributes.put(UserModel.LAST_NAME, \"last-name\");\nattributes.put(UserModel.EMAIL, \"email\");\nsearch = currentSession.users().searchForUser(attributes, realm);\n- Assert.assertEquals(search.size(), 1);\n- Assert.assertEquals(search.get(0).getUsername(), \"user\");\n+ Assert.assertThat(search, hasSize(1));\n+ Assert.assertThat(search.get(0).getUsername(), equalTo(\"user\"));\n});\n}\n@@ -142,39 +129,39 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sesWebOrigin) -> {\nKeycloakSession currentSession = sesWebOrigin;\n- RealmModel realm = currentSession.realms().createRealm(\"original\");\n+ RealmModel realm = currentSession.realms().getRealmByName(\"original\");\nClientModel client = realm.addClient(\"user\");\n- Assert.assertTrue(client.getWebOrigins().isEmpty());\n+ Assert.assertThat(client.getWebOrigins(), empty());\nclient.addWebOrigin(\"origin-1\");\n- Assert.assertEquals(1, client.getWebOrigins().size());\n+ Assert.assertThat(client.getWebOrigins(), hasSize(1));\nclient.addWebOrigin(\"origin-2\");\n- Assert.assertEquals(2, client.getWebOrigins().size());\n+ Assert.assertThat(client.getWebOrigins(), hasSize(2));\nclient.removeWebOrigin(\"origin-2\");\n- Assert.assertEquals(1, client.getWebOrigins().size());\n+ Assert.assertThat(client.getWebOrigins(), hasSize(1));\nclient.removeWebOrigin(\"origin-1\");\n- Assert.assertTrue(client.getWebOrigins().isEmpty());\n+ Assert.assertThat(client.getWebOrigins(), empty());\nclient = realm.addClient(\"oauthclient2\");\n- Assert.assertTrue(client.getWebOrigins().isEmpty());\n+ Assert.assertThat(client.getWebOrigins(), empty());\nclient.addWebOrigin(\"origin-1\");\n- Assert.assertEquals(1, client.getWebOrigins().size());\n+ Assert.assertThat(client.getWebOrigins(), hasSize(1));\nclient.addWebOrigin(\"origin-2\");\n- Assert.assertEquals(2, client.getWebOrigins().size());\n+ Assert.assertThat(client.getWebOrigins(), hasSize(2));\nclient.removeWebOrigin(\"origin-2\");\n- Assert.assertEquals(1, client.getWebOrigins().size());\n+ Assert.assertThat(client.getWebOrigins(), hasSize(1));\nclient.removeWebOrigin(\"origin-1\");\n- Assert.assertTrue(client.getWebOrigins().isEmpty());\n+ Assert.assertThat(client.getWebOrigins(), empty());\n});\n}\n@@ -184,11 +171,11 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sesUserReqActions) -> {\nKeycloakSession currentSession = sesUserReqActions;\n- RealmModel realm = currentSession.realms().createRealm(\"original\");\n+ RealmModel realm = currentSession.realms().getRealmByName(\"original\");\nUserModel user = currentSession.users().addUser(realm, \"user\");\n- Assert.assertTrue(user.getRequiredActions().isEmpty());\n+ Assert.assertThat(user.getRequiredActions(), empty());\nuser.addRequiredAction(RequiredAction.CONFIGURE_TOTP);\nString id = realm.getId();\n@@ -196,32 +183,34 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nrealm = currentSession.realms().getRealm(id);\nuser = currentSession.users().getUserByUsername(\"user\", realm);\n- Assert.assertEquals(1, user.getRequiredActions().size());\n- Assert.assertTrue(user.getRequiredActions().contains(RequiredAction.CONFIGURE_TOTP.name()));\n+ Assert.assertThat(user.getRequiredActions(), hasSize(1));\n+ Assert.assertThat(user.getRequiredActions(), contains(RequiredAction.CONFIGURE_TOTP.name()));\nuser.addRequiredAction(RequiredAction.CONFIGURE_TOTP);\nuser = currentSession.users().getUserByUsername(\"user\", realm);\n- Assert.assertEquals(1, user.getRequiredActions().size());\n- Assert.assertTrue(user.getRequiredActions().contains(RequiredAction.CONFIGURE_TOTP.name()));\n+ Assert.assertThat(user.getRequiredActions(), hasSize(1));\n+ Assert.assertThat(user.getRequiredActions(), contains(RequiredAction.CONFIGURE_TOTP.name()));\nuser.addRequiredAction(RequiredAction.VERIFY_EMAIL.name());\nuser = currentSession.users().getUserByUsername(\"user\", realm);\n- Assert.assertEquals(2, user.getRequiredActions().size());\n- Assert.assertTrue(user.getRequiredActions().contains(RequiredAction.CONFIGURE_TOTP.name()));\n- Assert.assertTrue(user.getRequiredActions().contains(RequiredAction.VERIFY_EMAIL.name()));\n+ Assert.assertThat(user.getRequiredActions(), hasSize(2));\n+ Assert.assertThat(user.getRequiredActions(), containsInAnyOrder(\n+ RequiredAction.CONFIGURE_TOTP.name(),\n+ RequiredAction.VERIFY_EMAIL.name())\n+ );\nuser.removeRequiredAction(RequiredAction.CONFIGURE_TOTP.name());\nuser = currentSession.users().getUserByUsername(\"user\", realm);\n- Assert.assertEquals(1, user.getRequiredActions().size());\n- Assert.assertTrue(user.getRequiredActions().contains(RequiredAction.VERIFY_EMAIL.name()));\n+ Assert.assertThat(user.getRequiredActions(), hasSize(1));\n+ Assert.assertThat(user.getRequiredActions(), contains(RequiredAction.VERIFY_EMAIL.name()));\nuser.removeRequiredAction(RequiredAction.VERIFY_EMAIL.name());\nuser = currentSession.users().getUserByUsername(\"user\", realm);\n- Assert.assertTrue(user.getRequiredActions().isEmpty());\n+ Assert.assertThat(user.getRequiredActions(), empty());\n});\n}\n@@ -232,7 +221,7 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sesMultipleAtr1) -> {\nKeycloakSession currentSession = sesMultipleAtr1;\n- RealmModel realm = currentSession.realms().createRealm(\"original\");\n+ RealmModel realm = currentSession.realms().getRealmByName(\"original\");\nUserModel user = currentSession.users().addUser(realm, \"user\");\ncurrentSession.users().addUser(realm, \"user-noattrs\");\n@@ -252,26 +241,23 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\n// Test read attributes\nUserModel user = currentSession.users().getUserByUsername(\"user\", realm);\n- List<String> attrVals = attrValsAtomic.get();\n-\n- attrVals = user.getAttribute(\"key1\");\n- Assert.assertEquals(1, attrVals.size());\n- Assert.assertEquals(\"value1\", attrVals.get(0));\n- Assert.assertEquals(\"value1\", user.getFirstAttribute(\"key1\"));\n+ List<String> attrVals = user.getAttribute(\"key1\");\n+ Assert.assertThat(attrVals, hasSize(1));\n+ Assert.assertThat(attrVals.get(0), equalTo(\"value1\"));\n+ Assert.assertThat(user.getFirstAttribute(\"key1\"), equalTo(\"value1\"));\nattrVals = user.getAttribute(\"key2\");\n- Assert.assertEquals(2, attrVals.size());\n- Assert.assertTrue(attrVals.contains(\"val21\"));\n- Assert.assertTrue(attrVals.contains(\"val22\"));\n+ Assert.assertThat(attrVals, hasSize(2));\n+ Assert.assertThat(attrVals, containsInAnyOrder(\"val21\", \"val22\"));\nattrVals = user.getAttribute(\"key3\");\n- Assert.assertTrue(attrVals.isEmpty());\n- Assert.assertNull(user.getFirstAttribute(\"key3\"));\n+ Assert.assertThat(attrVals, empty());\n+ Assert.assertThat(user.getFirstAttribute(\"key3\"), nullValue());\nMap<String, List<String>> allAttrVals = user.getAttributes();\n- Assert.assertEquals(2, allAttrVals.size());\n- Assert.assertEquals(allAttrVals.get(\"key1\"), user.getAttribute(\"key1\"));\n- Assert.assertEquals(allAttrVals.get(\"key2\"), user.getAttribute(\"key2\"));\n+ Assert.assertThat(allAttrVals.keySet(), hasSize(2));\n+ Assert.assertThat(allAttrVals.get(\"key1\"), equalTo(user.getAttribute(\"key1\")));\n+ Assert.assertThat(allAttrVals.get(\"key2\"), equalTo(user.getAttribute(\"key2\")));\n// Test remove and rewrite attribute\nuser.removeAttribute(\"key1\");\n@@ -283,14 +269,12 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nRealmModel realm = currentSession.realms().getRealmByName(\"original\");\nUserModel user = currentSession.users().getUserByUsername(\"user\", realm);\n- Assert.assertNull(user.getFirstAttribute(\"key1\"));\n-\n- List<String> attrVals = attrValsAtomic.get();\n- attrVals = user.getAttribute(\"key2\");\n+ Assert.assertThat(user.getFirstAttribute(\"key1\"), nullValue());\n- Assert.assertEquals(1, attrVals.size());\n- Assert.assertEquals(\"val23\", attrVals.get(0));\n+ List<String> attrVals = user.getAttribute(\"key2\");\n+ Assert.assertThat(attrVals, hasSize(1));\n+ Assert.assertThat(attrVals.get(0), equalTo(\"val23\"));\n});\n}\n@@ -301,7 +285,7 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sesUpdateAtr1) -> {\nKeycloakSession currentSession = sesUpdateAtr1;\n- RealmModel realm = currentSession.realms().createRealm(\"original\");\n+ RealmModel realm = currentSession.realms().getRealmByName(\"original\");\nUserModel user = currentSession.users().addUser(realm, \"user\");\n@@ -320,8 +304,8 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nMap<String, List<String>> allAttrVals = user.getAttributes();\n// Ensure same transaction is able to see updated value\n- Assert.assertEquals(1, allAttrVals.size());\n- Assert.assertEquals(allAttrVals.get(\"key1\"), Arrays.asList(\"val2\"));\n+ Assert.assertThat(allAttrVals.keySet(), hasSize(1));\n+ Assert.assertThat(allAttrVals.get(\"key1\"), contains(\"val2\"));\n});\n}\n@@ -335,7 +319,7 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sesUpdateUserSingleAtr) -> {\nKeycloakSession currentSession = sesUpdateUserSingleAtr;\n- RealmModel realm = currentSession.realms().createRealm(\"original\");\n+ RealmModel realm = currentSession.realms().getRealmByName(\"original\");\nMap<String, List<String>> expected = ImmutableMap.of(\n@@ -351,7 +335,7 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\n// Overwrite the first attribute\nuser.setSingleAttribute(\"key1\", \"value3\");\n- Assert.assertEquals(expected, user.getAttributes());\n+ Assert.assertThat(user.getAttributes(), equalTo(expected));\n});\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sesUpdateUserSingleAtr2) -> {\n@@ -359,8 +343,7 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nRealmModel realm = currentSession.realms().getRealmByName(\"original\");\nMap<String, List<String>> expected = expectedAtomic.get();\n- Assert.assertEquals(expected, currentSession.users().getUserByUsername(\"user\", realm).getAttributes());\n-\n+ Assert.assertThat(currentSession.users().getUserByUsername(\"user\", realm).getAttributes(), equalTo(expected));\n});\n}\n@@ -370,7 +353,7 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sesSearchString1) -> {\nKeycloakSession currentSession = sesSearchString1;\n- RealmModel realm = currentSession.realms().createRealm(\"original\");\n+ RealmModel realm = currentSession.realms().getRealmByName(\"original\");\ncurrentSession.users().addUser(realm, \"user1\");\n});\n@@ -382,7 +365,8 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nUserModel user1 = currentSession.users().getUserByUsername(\"user1\", realm);\nList<UserModel> users = currentSession.users().searchForUser(\"user\", realm, 0, 7);\n- Assert.assertTrue(users.contains(user1));\n+ Assert.assertThat(users, hasSize(1));\n+ Assert.assertThat(users, contains(user1));\n});\n}\n@@ -392,12 +376,12 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sesSearchAtr1) -> {\nKeycloakSession currentSession = sesSearchAtr1;\n- RealmModel realm = currentSession.realms().createRealm(\"original\");\n+ RealmModel realm = currentSession.realms().getRealmByName(\"original\");\nUserModel user1 = currentSession.users().addUser(realm, \"user1\");\nUserModel user2 = currentSession.users().addUser(realm, \"user2\");\nUserModel user3 = currentSession.users().addUser(realm, \"user3\");\n- RealmModel otherRealm = currentSession.realms().createRealm(\"other\");\n+ RealmModel otherRealm = currentSession.realms().getRealmByName(\"other\");\nUserModel otherRealmUser = currentSession.users().addUser(otherRealm, \"user1\");\nuser1.setSingleAttribute(\"key1\", \"value1\");\n@@ -420,21 +404,19 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nUserModel user3 = currentSession.users().getUserByUsername(\"user3\", realm);\nList<UserModel> users = currentSession.users().searchForUserByUserAttribute(\"key1\", \"value1\", realm);\n- Assert.assertEquals(2, users.size());\n- Assert.assertTrue(users.contains(user1));\n- Assert.assertTrue(users.contains(user2));\n+ Assert.assertThat(users, hasSize(2));\n+ Assert.assertThat(users, containsInAnyOrder(user1, user2));\nusers = currentSession.users().searchForUserByUserAttribute(\"key2\", \"value21\", realm);\n- Assert.assertEquals(2, users.size());\n- Assert.assertTrue(users.contains(user1));\n- Assert.assertTrue(users.contains(user3));\n+ Assert.assertThat(users, hasSize(2));\n+ Assert.assertThat(users, containsInAnyOrder(user1, user3));\nusers = currentSession.users().searchForUserByUserAttribute(\"key2\", \"value22\", realm);\n- Assert.assertEquals(1, users.size());\n- Assert.assertTrue(users.contains(user2));\n+ Assert.assertThat(users, hasSize(1));\n+ Assert.assertThat(users, contains(user2));\nusers = currentSession.users().searchForUserByUserAttribute(\"key3\", \"value3\", realm);\n- Assert.assertEquals(0, users.size());\n+ Assert.assertThat(users, empty());\n});\n}\n@@ -444,7 +426,7 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sesServiceLink1) -> {\nKeycloakSession currentSession = sesServiceLink1;\n- RealmModel realm = currentSession.realms().createRealm(\"original\");\n+ RealmModel realm = currentSession.realms().getRealmByName(\"original\");\nClientModel client = realm.addClient(\"foo\");\n@@ -457,11 +439,10 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nuser2.setLastName(\"Doe\");\n// Search\n- Assert.assertNull(currentSession.users().getServiceAccount(client));\n+ Assert.assertThat(currentSession.users().getServiceAccount(client), nullValue());\nList<UserModel> users = currentSession.users().searchForUser(\"John Doe\", realm);\n- Assert.assertEquals(2, users.size());\n- Assert.assertTrue(users.contains(user1));\n- Assert.assertTrue(users.contains(user2));\n+ Assert.assertThat(users, hasSize(2));\n+ Assert.assertThat(users, containsInAnyOrder(user1, user2));\n// Link service account\nuser1.setServiceAccountClientLink(client.getId());\n@@ -477,24 +458,21 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\n// Search and assert service account user not found\nClientModel client = realm.getClientByClientId(\"foo\");\nUserModel searched = currentSession.users().getServiceAccount(client);\n- Assert.assertEquals(searched, user1);\n+ Assert.assertThat(searched, equalTo(user1));\nList<UserModel> users = currentSession.users().searchForUser(\"John Doe\", realm);\n- Assert.assertEquals(1, users.size());\n- Assert.assertFalse(users.contains(user1));\n- Assert.assertTrue(users.contains(user2));\n+ Assert.assertThat(users, hasSize(1));\n+ Assert.assertThat(users, contains(user2));\nusers = currentSession.users().getUsers(realm, false);\n- Assert.assertEquals(1, users.size());\n- Assert.assertFalse(users.contains(user1));\n- Assert.assertTrue(users.contains(user2));\n+ Assert.assertThat(users, hasSize(1));\n+ Assert.assertThat(users, contains(user2));\nusers = currentSession.users().getUsers(realm, true);\n- Assert.assertEquals(2, users.size());\n- Assert.assertTrue(users.contains(user1));\n- Assert.assertTrue(users.contains(user2));\n+ Assert.assertThat(users, hasSize(2));\n+ Assert.assertThat(users, containsInAnyOrder(user1, user2));\n- Assert.assertEquals(2, currentSession.users().getUsersCount(realm, true));\n- Assert.assertEquals(1, currentSession.users().getUsersCount(realm, false));\n+ Assert.assertThat(currentSession.users().getUsersCount(realm, true), equalTo(2));\n+ Assert.assertThat(currentSession.users().getUsersCount(realm, false), equalTo(1));\n// Remove client\nRealmManager realmMgr = new RealmManager(currentSession);\n@@ -507,30 +485,24 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nKeycloakSession currentSession = sesServiceLink3;\nRealmModel realm = currentSession.realms().getRealmByName(\"original\");\n// Assert service account removed as well\n- Assert.assertNull(currentSession.users().getUserByUsername(\"user1\", realm));\n+ Assert.assertThat(currentSession.users().getUserByUsername(\"user1\", realm), nullValue());\n});\n}\n@Test\n@ModelTest\n- public void testGrantToAll(KeycloakSession session) {\n+ public void testGrantToAll(KeycloakSession session) throws Exception {\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sesGrantToAll1) -> {\nKeycloakSession currentSession = sesGrantToAll1;\n- if (currentSession.realms().getRealm(\"realm1\") != null)\n- currentSession.realms().removeRealm(\"realm1\");\n-\n- RealmModel realm1 = currentSession.realms().createRealm(\"realm1\");\n+ RealmModel realm1 = currentSession.realms().getRealmByName(\"realm1\");\nrealm1.addRole(\"role1\");\ncurrentSession.users().addUser(realm1, \"user1\");\ncurrentSession.users().addUser(realm1, \"user2\");\n- if (currentSession.realms().getRealm(\"realm2\") != null)\n- currentSession.realms().removeRealm(\"realm2\");\n-\n- RealmModel realm2 = currentSession.realms().createRealm(\"realm2\");\n+ RealmModel realm2 = currentSession.realms().getRealmByName(\"realm2\");\ncurrentSession.users().addUser(realm2, \"user1\");\n});\n@@ -567,7 +539,7 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sesUserNotBefore1) -> {\nKeycloakSession currentSession = sesUserNotBefore1;\n- RealmModel realm = currentSession.realms().createRealm(\"original\");\n+ RealmModel realm = currentSession.realms().getRealmByName(\"original\");\nUserModel user1 = currentSession.users().addUser(realm, \"user1\");\ncurrentSession.users().setNotBeforeForUser(realm, user1, 10);\n@@ -579,7 +551,7 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nUserModel user1 = currentSession.users().getUserByUsername(\"user1\", realm);\nint notBefore = currentSession.users().getNotBeforeOfUser(realm, user1);\n- Assert.assertEquals(10, notBefore);\n+ Assert.assertThat(notBefore, equalTo(10));\n// Try to update\ncurrentSession.users().setNotBeforeForUser(realm, user1, 20);\n@@ -591,22 +563,16 @@ public class UserModelTest extends AbstractTestRealmKeycloakTest {\nUserModel user1 = currentSession.users().getUserByUsername(\"user1\", realm);\nint notBefore = currentSession.users().getNotBeforeOfUser(realm, user1);\n- Assert.assertEquals(20, notBefore);\n+ Assert.assertThat(notBefore, equalTo(20));\n});\n}\n- public static void assertEquals(UserModel expected, UserModel actual) {\n- Assert.assertEquals(expected.getUsername(), actual.getUsername());\n- Assert.assertEquals(expected.getCreatedTimestamp(), actual.getCreatedTimestamp());\n- Assert.assertEquals(expected.getFirstName(), actual.getFirstName());\n- Assert.assertEquals(expected.getLastName(), actual.getLastName());\n-\n- String[] expectedRequiredActions = expected.getRequiredActions().toArray(new String[expected.getRequiredActions().size()]);\n- Arrays.sort(expectedRequiredActions);\n- String[] actualRequiredActions = actual.getRequiredActions().toArray(new String[actual.getRequiredActions().size()]);\n- Arrays.sort(actualRequiredActions);\n-\n- Assert.assertArrayEquals(expectedRequiredActions, actualRequiredActions);\n+ private static void assertUserModel(UserModel expected, UserModel actual) {\n+ Assert.assertThat(actual.getUsername(), equalTo(expected.getUsername()));\n+ Assert.assertThat(actual.getCreatedTimestamp(), equalTo(expected.getCreatedTimestamp()));\n+ Assert.assertThat(actual.getFirstName(), equalTo(expected.getFirstName()));\n+ Assert.assertThat(actual.getLastName(), equalTo(expected.getLastName()));\n+ Assert.assertThat(actual.getRequiredActions(), containsInAnyOrder(expected.getRequiredActions().toArray()));\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9814 ExportImportTest NPE |
339,487 | 10.03.2019 22:00:47 | 10,800 | 2fa24375551e61aa8e3f3a07fcd818ecf0c3d93c | Add built-in optional client scope for MicroProfile-JWT | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java",
"diff": "@@ -83,9 +83,13 @@ public class OIDCLoginProtocolFactory extends AbstractLoginProtocolFactory {\npublic static final String CLIENT_ROLES = \"client roles\";\npublic static final String AUDIENCE_RESOLVE = \"audience resolve\";\npublic static final String ALLOWED_WEB_ORIGINS = \"allowed web origins\";\n+ // microprofile-jwt claims\n+ public static final String UPN = \"upn\";\n+ public static final String GROUPS = \"groups\";\npublic static final String ROLES_SCOPE = \"roles\";\npublic static final String WEB_ORIGINS_SCOPE = \"web-origins\";\n+ public static final String MICROPROFILE_JWT_SCOPE = \"microprofile-jwt\";\npublic static final String PROFILE_SCOPE_CONSENT_TEXT = \"${profileScopeConsentText}\";\npublic static final String EMAIL_SCOPE_CONSENT_TEXT = \"${emailScopeConsentText}\";\n@@ -179,6 +183,14 @@ public class OIDCLoginProtocolFactory extends AbstractLoginProtocolFactory {\nbuiltins.put(IMPERSONATOR_ID.getDisplayName(), UserSessionNoteMapper.createUserSessionNoteMapper(IMPERSONATOR_ID));\nbuiltins.put(IMPERSONATOR_USERNAME.getDisplayName(), UserSessionNoteMapper.createUserSessionNoteMapper(IMPERSONATOR_USERNAME));\n+\n+ model = UserPropertyMapper.createClaimMapper(UPN, \"username\",\n+ \"upn\", \"String\",\n+ true, true);\n+ builtins.put(UPN, model);\n+\n+ model = UserRealmRoleMappingMapper.create(null, GROUPS, GROUPS, true, true, true);\n+ builtins.put(GROUPS, model);\n}\nprivate static void createUserAttributeMapper(String name, String attrName, String claimName, String type) {\n@@ -255,6 +267,15 @@ public class OIDCLoginProtocolFactory extends AbstractLoginProtocolFactory {\naddRolesClientScope(newRealm);\naddWebOriginsClientScope(newRealm);\n+\n+ ClientScopeModel microprofileScope = newRealm.addClientScope(MICROPROFILE_JWT_SCOPE);\n+ microprofileScope.setDescription(\"Microprofile - JWT built-in scope\");\n+ microprofileScope.setDisplayOnConsentScreen(false);\n+ microprofileScope.setIncludeInTokenScope(true);\n+ microprofileScope.setProtocol(getId());\n+ microprofileScope.addProtocolMapper(builtins.get(UPN));\n+ microprofileScope.addProtocolMapper(builtins.get(GROUPS));\n+ newRealm.addDefaultClientScope(microprofileScope, false);\n}\n@@ -301,7 +322,6 @@ public class OIDCLoginProtocolFactory extends AbstractLoginProtocolFactory {\nreturn originsScope;\n}\n-\n@Override\nprotected void addDefaults(ClientModel client) {\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCScopeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCScopeTest.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.oidc;\nimport java.util.Arrays;\nimport java.util.Collections;\n+import java.util.List;\nimport javax.ws.rs.NotFoundException;\nimport javax.ws.rs.core.Response;\n@@ -187,6 +188,9 @@ public class OIDCScopeTest extends AbstractOIDCScopeTest {\nassertEmail(idToken, true);\nassertAddress(idToken, false);\nassertPhone(idToken, false);\n+ // check both idtoken and access token for microprofile claims.\n+ assertMicroprofile(idToken, false);\n+ assertMicroprofile(tokens.accessToken, false);\n// Logout\noauth.doLogout(tokens.refreshToken, \"password\");\n@@ -196,18 +200,20 @@ public class OIDCScopeTest extends AbstractOIDCScopeTest {\n.removeDetail(Details.REDIRECT_URI).assertEvent();\n// Login with optional scopes. Assert that everything is there\n- oauth.scope(\"openid address phone\");\n+ oauth.scope(\"openid address phone microprofile-jwt\");\noauth.doLogin(\"john\", \"password\");\nloginEvent = events.expectLogin()\n.user(userId)\n.assertEvent();\n- tokens = sendTokenRequest(loginEvent, userId,\"openid email profile address phone\", \"test-app\");\n+ tokens = sendTokenRequest(loginEvent, userId,\"openid email profile address phone microprofile-jwt\", \"test-app\");\nidToken = tokens.idToken;\nassertProfile(idToken, true);\nassertEmail(idToken, true);\nassertAddress(idToken, true);\nassertPhone(idToken, true);\n+ assertMicroprofile(idToken, true);\n+ assertMicroprofile(tokens.accessToken, true);\n}\n@@ -259,6 +265,21 @@ public class OIDCScopeTest extends AbstractOIDCScopeTest {\n}\n+ private void assertMicroprofile(IDToken idToken, boolean claimsIn) {\n+ if (claimsIn) {\n+ Assert.assertTrue(idToken.getOtherClaims().containsKey(\"upn\"));\n+ Assert.assertEquals(\"john\", idToken.getOtherClaims().get(\"upn\"));\n+ Assert.assertTrue(idToken.getOtherClaims().containsKey(\"groups\"));\n+ List<String> groups = (List<String>) idToken.getOtherClaims().get(\"groups\");\n+ Assert.assertNotNull(groups);\n+ Assert.assertTrue(groups.containsAll(Arrays.asList(\"role-1\", \"role-2\")));\n+ } else {\n+ Assert.assertFalse(idToken.getOtherClaims().containsKey(\"upn\"));\n+ Assert.assertFalse(idToken.getOtherClaims().containsKey(\"groups\"));\n+ }\n+ }\n+\n+\n@Test\npublic void testRemoveScopes() throws Exception {\n// Add 'profile' as optional scope. Remove 'email' scope entirely\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"diff": "@@ -140,7 +140,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n// Scopes supported\nAssert.assertNames(oidcConfig.getScopesSupported(), OAuth2Constants.SCOPE_OPENID, OAuth2Constants.OFFLINE_ACCESS,\nOAuth2Constants.SCOPE_PROFILE, OAuth2Constants.SCOPE_EMAIL, OAuth2Constants.SCOPE_PHONE, OAuth2Constants.SCOPE_ADDRESS,\n- OIDCLoginProtocolFactory.ROLES_SCOPE, OIDCLoginProtocolFactory.WEB_ORIGINS_SCOPE);\n+ OIDCLoginProtocolFactory.ROLES_SCOPE, OIDCLoginProtocolFactory.WEB_ORIGINS_SCOPE, OIDCLoginProtocolFactory.MICROPROFILE_JWT_SCOPE);\n// Request and Request_Uri\nAssert.assertTrue(oidcConfig.getRequestParameterSupported());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5613 Add built-in optional client scope for MicroProfile-JWT |
339,179 | 13.03.2019 15:34:21 | -3,600 | ccc8e06f9a7d11db9c2848f5891bdb3f75c40e33 | Fix stability of Hawtio EAP6Fuse test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/HawtioPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/HawtioPage.java",
"diff": "package org.keycloak.testsuite.adapter.page;\n+import org.jboss.arquillian.graphene.wait.ElementBuilder;\nimport org.keycloak.testsuite.page.AbstractPage;\n+import org.openqa.selenium.By;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\nimport javax.ws.rs.core.UriBuilder;\nimport org.keycloak.testsuite.util.JavascriptBrowser;\n+import java.util.concurrent.TimeUnit;\n+\n+import static org.jboss.arquillian.graphene.Graphene.waitGui;\nimport static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n/**\n@@ -40,11 +45,19 @@ public class HawtioPage extends AbstractPage {\npublic void logout() {\nlog.debug(\"logging out\");\n- waitUntilElement(dropDownMenu).is().clickable();\n+ hawtioWaitUntil(dropDownMenu).is().clickable();\ndropDownMenu.click();\n- waitUntilElement(logoutButton).is().clickable();\n+ hawtioWaitUntil(logoutButton).is().clickable();\nlogoutButton.click();\n- waitUntilElement(modal).is().clickable();\n+ hawtioWaitUntil(modal).is().clickable();\nmodal.click();\n}\n+\n+ public ElementBuilder<Void> hawtioWaitUntil(WebElement element) {\n+ return waitGui().withTimeout(3, TimeUnit.MINUTES).until().element(element);\n+ }\n+\n+ public ElementBuilder<Void> hawtioWaitUntil(By element) {\n+ return waitGui().withTimeout(3, TimeUnit.MINUTES).until().element(element);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/EAP6Fuse6HawtioAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/EAP6Fuse6HawtioAdapterTest.java",
"diff": "package org.keycloak.testsuite.adapter.example.fuse;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.DEMO;\n+import static org.keycloak.testsuite.util.URLAssert.waitUntilUrlStartsWith;\nimport static org.keycloak.testsuite.utils.io.IOUtil.loadRealm;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\n@@ -45,6 +46,7 @@ import org.keycloak.testsuite.util.DroneUtils;\nimport org.keycloak.testsuite.util.JavascriptBrowser;\nimport org.keycloak.testsuite.util.WaitUtils;\n+import org.openqa.selenium.By;\nimport org.openqa.selenium.WebDriver;\n/**\n@@ -110,10 +112,10 @@ public class EAP6Fuse6HawtioAdapterTest extends AbstractExampleAdapterTest imple\nWaitUtils.waitForPageToLoad();\nlog.debug(\"log in\");\n+ testRealmLoginPageFuse.assertCurrent();\ntestRealmLoginPageFuse.form().login(\"root\", \"password\");\n- WaitUtils.waitForPageToLoad();\n- assertCurrentUrlStartsWith(hawtioPage.toString() + \"/welcome\", DroneUtils.getCurrentDriver());\n+ waitUntilUrlStartsWith(hawtioPage.toString() + \"/welcome\", 180);\nhawtioPage.logout();\nWaitUtils.waitForPageToLoad();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/URLAssert.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/URLAssert.java",
"diff": "@@ -27,6 +27,8 @@ import org.junit.Assert;\nimport org.keycloak.testsuite.auth.page.login.PageWithLoginUrl;\nimport org.keycloak.testsuite.page.AbstractPage;\nimport org.openqa.selenium.WebDriver;\n+import org.openqa.selenium.support.ui.ExpectedConditions;\n+import org.openqa.selenium.support.ui.WebDriverWait;\nimport java.io.IOException;\nimport java.io.InputStreamReader;\n@@ -90,6 +92,9 @@ public class URLAssert {\ncurrentUrlStartsWith(url));\n}\n+ public static void waitUntilUrlStartsWith(String url, int timeOutInSeconds) {\n+ new WebDriverWait(DroneUtils.getCurrentDriver(), timeOutInSeconds).until(ExpectedConditions.urlMatches(\"^\" + url));\n+ }\npublic static void assertCurrentUrlDoesntStartWith(final AbstractPage page, WebDriver driver) {\nassertCurrentUrlDoesntStartWith(page.toString(), driver);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9895 Fix stability of Hawtio EAP6Fuse test |
339,699 | 14.03.2019 00:19:59 | -3,600 | 5b78063dce44dc9737bad3095d84b3001d4b42e9 | Support requesting refresh tokens from Google using access_type=offline | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/social/google/GoogleIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/social/google/GoogleIdentityProvider.java",
"diff": "@@ -44,6 +44,8 @@ public class GoogleIdentityProvider extends OIDCIdentityProvider implements Soci\npublic static final String DEFAULT_SCOPE = \"openid profile email\";\nprivate static final String OIDC_PARAMETER_HOSTED_DOMAINS = \"hd\";\n+ private static final String OIDC_PARAMETER_ACCESS_TYPE = \"access_type\";\n+ private static final String ACCESS_TYPE_OFFLINE = \"offline\";\npublic GoogleIdentityProvider(KeycloakSession session, GoogleIdentityProviderConfig config) {\nsuper(session, config);\n@@ -93,12 +95,17 @@ public class GoogleIdentityProvider extends OIDCIdentityProvider implements Soci\n@Override\nprotected UriBuilder createAuthorizationUrl(AuthenticationRequest request) {\nUriBuilder uriBuilder = super.createAuthorizationUrl(request);\n- String hostedDomain = ((GoogleIdentityProviderConfig) getConfig()).getHostedDomain();\n+ final GoogleIdentityProviderConfig googleConfig = (GoogleIdentityProviderConfig) getConfig();\n+ String hostedDomain = googleConfig.getHostedDomain();\nif (hostedDomain != null) {\nuriBuilder.queryParam(OIDC_PARAMETER_HOSTED_DOMAINS, hostedDomain);\n}\n+ if (googleConfig.isOfflineAccess()) {\n+ uriBuilder.queryParam(OIDC_PARAMETER_ACCESS_TYPE, ACCESS_TYPE_OFFLINE);\n+ }\n+\nreturn uriBuilder;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/social/google/GoogleIdentityProviderConfig.java",
"new_path": "services/src/main/java/org/keycloak/social/google/GoogleIdentityProviderConfig.java",
"diff": "@@ -47,4 +47,12 @@ public class GoogleIdentityProviderConfig extends OIDCIdentityProviderConfig {\ngetConfig().put(\"hostedDomain\", hostedDomain);\n}\n+ public boolean isOfflineAccess() {\n+ String offlineAccess = getConfig().get(\"offlineAccess\");\n+ return offlineAccess == null ? false : Boolean.valueOf(offlineAccess);\n+ }\n+\n+ public void setOfflineAccess(boolean offlineAccess) {\n+ getConfig().put(\"offlineAccess\", String.valueOf(offlineAccess));\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -541,6 +541,8 @@ disableUserInfo=Disable User Info\nidentity-provider.disableUserInfo.tooltip=Disable usage of User Info service to obtain additional user information? Default is to use this OIDC service.\nuserIp=Use userIp Param\nidentity-provider.google-userIp.tooltip=Set 'userIp' query parameter when invoking on Google's User Info service. This will use the user's ip address. Useful if Google is throttling access to the User Info service.\n+offlineAccess=Request refresh token\n+identity-provider.google-offlineAccess.tooltip=Set 'access_type' query parameter to 'offline' when redirecting to google authorization endpoint, to get a refresh token back. Useful if planning to use Token Exchange to retrieve Google token to access Google APIs when the user is not at the browser.\nhostedDomain=Hosted Domain\nidentity-provider.google-hostedDomain.tooltip=Set 'hd' query parameter when logging in with Google. Google will only list accounts for this domain. Keycloak validates that the returned identity token has a claim for this domain. When '*' is entered any hosted account can be used.\nsandbox=Target Sandbox\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-google-ext.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-google-ext.html",
"diff": "</div>\n<kc-tooltip>{{:: 'identity-provider.google-userIp.tooltip' | translate}}</kc-tooltip>\n</div>\n+<div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"offlineAccess\">{{:: 'offlineAccess' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.config.offlineAccess\" id=\"offlineAccess\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.google-offlineAccess.tooltip' | translate}}</kc-tooltip>\n+</div>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6614: Support requesting refresh tokens from Google using access_type=offline |
339,281 | 05.04.2019 12:01:08 | -7,200 | 2aeda71e16ca0cb0d60b30fec652095277802b66 | fix WAS adapter tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletAdapterTest.java",
"diff": "@@ -971,14 +971,14 @@ public class SAMLServletAdapterTest extends AbstractServletsAdapterTest {\n.login().user(user).build()\n.processSamlResponse(Binding.POST)\n.transformString(s -> {\n- Assert.assertThat(s, org.hamcrest.Matchers.containsString(\">[email protected]<\"));\n+ Assert.assertThat(s, containsString(\">[email protected]<\"));\ns = s.replaceAll(\"[email protected]\", \"[email protected]<!-- comment -->.additional.domain\");\nreturn s;\n})\n.build()\n.executeAndTransform(resp -> EntityUtils.toString(resp.getEntity()));\n- Assert.assertThat(resultPage, org.hamcrest.Matchers.containsString(\"[email protected]\"));\n+ Assert.assertThat(resultPage, containsString(\"[email protected]\"));\n}\n@Test\n@@ -992,14 +992,17 @@ public class SAMLServletAdapterTest extends AbstractServletsAdapterTest {\n.login().user(user).build()\n.processSamlResponse(Binding.POST)\n.transformString(s -> {\n- Assert.assertThat(s, org.hamcrest.Matchers.containsString(\">[email protected]<\"));\n+ Assert.assertThat(s, containsString(\">[email protected]<\"));\ns = s.replaceAll(\"[email protected]\", \"[email protected]\");\nreturn s;\n})\n.build()\n.executeAndTransform(resp -> EntityUtils.toString(resp.getEntity()));\n- Assert.assertThat(resultPage, org.hamcrest.Matchers.containsString(\"INVALID_SIGNATURE\"));\n+ Assert.assertThat(resultPage, anyOf(\n+ containsString(\"INVALID_SIGNATURE\"),\n+ containsString(\"Error 403: SRVE0295E: Error reported: 403\") //WAS\n+ ));\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6152 fix WAS adapter tests |
339,699 | 14.03.2019 00:27:03 | -3,600 | 1bf19ada7e6aaf935b42400ba54538ffafda0493 | keep existing refresh token on token exchange requiring refresh if new one not provided in response | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"diff": "@@ -248,8 +248,14 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\nif (newResponse.getExpiresIn() > 0) {\nint accessTokenExpiration = Time.currentTime() + (int) newResponse.getExpiresIn();\nnewResponse.getOtherClaims().put(ACCESS_TOKEN_EXPIRATION, accessTokenExpiration);\n- response = JsonSerialization.writeValueAsString(newResponse);\n}\n+\n+ if (newResponse.getRefreshToken() == null && tokenResponse.getRefreshToken() != null) {\n+ newResponse.setRefreshToken(tokenResponse.getRefreshToken());\n+ newResponse.setRefreshExpiresIn(tokenResponse.getRefreshExpiresIn());\n+ }\n+ response = JsonSerialization.writeValueAsString(newResponse);\n+\nString oldToken = tokenUserSession.getNote(FEDERATED_ACCESS_TOKEN);\nif (oldToken != null && oldToken.equals(tokenResponse.getToken())) {\nint accessTokenExpiration = newResponse.getExpiresIn() > 0 ? Time.currentTime() + (int) newResponse.getExpiresIn() : 0;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9825: keep existing refresh token on token exchange requiring refresh if new one not provided in response |
339,440 | 07.03.2019 20:54:45 | -32,400 | b4973ad7b552ae796234bb254578214972f570b5 | service account can't authorize when group policy exists in resource server | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultEvaluation.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultEvaluation.java",
"diff": "@@ -46,7 +46,6 @@ import org.keycloak.representations.idm.authorization.Logic;\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\npublic class DefaultEvaluation implements Evaluation {\n-\nprivate final ResourcePermission permission;\nprivate final EvaluationContext executionContext;\nprivate final Decision decision;\n@@ -173,10 +172,12 @@ public class DefaultEvaluation implements Evaluation {\nif (Objects.isNull(user)) {\nuser = session.users().getUserByUsername(id, realm);\n-\n+ }\nif (Objects.isNull(user)) {\nuser = session.users().getUserByEmail(id, realm);\n}\n+ if (Objects.isNull(user)) {\n+ user = session.users().getServiceAccount(realm.getClientById(id));\n}\nreturn user;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/GroupNamePolicyTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/GroupNamePolicyTest.java",
"diff": "@@ -100,7 +100,8 @@ public class GroupNamePolicyTest extends AbstractAuthzTest {\n.redirectUris(\"http://localhost/resource-server-test\")\n.defaultRoles(\"uma_protection\")\n.directAccessGrants()\n- .protocolMapper(groupProtocolMapper))\n+ .protocolMapper(groupProtocolMapper)\n+ .serviceAccountsEnabled(true))\n.build());\n}\n@@ -152,6 +153,13 @@ public class GroupNamePolicyTest extends AbstractAuthzTest {\n} catch (AuthorizationDeniedException ignore) {\n}\n+\n+ try {\n+ authzClient.authorization(authzClient.obtainAccessToken().getToken()).authorize(new AuthorizationRequest(ticket));\n+ fail(\"Should fail because service account is not granted with expected group\");\n+ } catch (AuthorizationDeniedException ignore) {\n+\n+ }\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-9769] service account can't authorize when group policy exists in resource server |
339,185 | 05.04.2019 13:36:37 | -7,200 | a63efd872d9dbcf23e7be39c66bcf404bc525f0e | Fix deadlock in OIDC adapter upon logout | [
{
"change_type": "MODIFY",
"old_path": "adapters/spi/undertow-adapter-spi/src/main/java/org/keycloak/adapters/undertow/UndertowUserSessionManagement.java",
"new_path": "adapters/spi/undertow-adapter-spi/src/main/java/org/keycloak/adapters/undertow/UndertowUserSessionManagement.java",
"diff": "@@ -25,6 +25,8 @@ import org.jboss.logging.Logger;\nimport java.util.List;\nimport java.util.Set;\n+import java.util.concurrent.ExecutorService;\n+import java.util.concurrent.Executors;\n/**\n* Manages relationship to users and sessions so that forced admin logout can be implemented\n@@ -35,6 +37,7 @@ import java.util.Set;\npublic class UndertowUserSessionManagement implements SessionListener {\nprivate static final Logger log = Logger.getLogger(UndertowUserSessionManagement.class);\nprotected volatile boolean registered;\n+ private final ExecutorService executor = Executors.newSingleThreadExecutor();\npublic void login(SessionManager manager) {\nif (!registered) {\n@@ -43,21 +46,48 @@ public class UndertowUserSessionManagement implements SessionListener {\n}\n}\n- public void logoutAll(SessionManager manager) {\n- Set<String> allSessions = manager.getAllSessions();\n+ /**\n+ * This method runs the given runnable in the current thread if the session manager does not use distributed sessions,\n+ * or in a separate thread if it does. This is to work around:\n+ * <pre>\n+ * org.infinispan.util.concurrent.TimeoutException: ISPN000299: Unable to acquire lock after 15 seconds for key SessionCreationMetaDataKey\n+ * </pre>\n+ * See https://issues.jboss.org/browse/KEYCLOAK-9822\n+ * @param r\n+ */\n+ private void workaroundIspnDeadlock(final SessionManager manager, Runnable r) {\n+ if (manager.getClass().getName().equals(\"org.wildfly.clustering.web.undertow.session.DistributableSessionManager\")) {\n+ executor.submit(r);\n+ } else {\n+ r.run();\n+ }\n+ }\n+\n+ public void logoutAll(final SessionManager manager) {\n+ final Set<String> allSessions = manager.getAllSessions();\n+ workaroundIspnDeadlock(manager, new Runnable() {\n+ @Override\n+ public void run() {\nfor (String sessionId : allSessions) logoutSession(manager, sessionId);\n}\n+ });\n+ }\n- public void logoutHttpSessions(SessionManager manager, List<String> sessionIds) {\n- log.debug(\"logoutHttpSessions: \" + sessionIds);\n+ public void logoutHttpSessions(final SessionManager manager, final List<String> sessionIds) {\n+ log.debugf(\"logoutHttpSessions: %s\", sessionIds);\n+ workaroundIspnDeadlock(manager, new Runnable() {\n+ @Override\n+ public void run() {\nfor (String sessionId : sessionIds) {\nlogoutSession(manager, sessionId);\n}\n}\n+ });\n+ }\nprotected void logoutSession(SessionManager manager, String httpSessionId) {\n- log.debug(\"logoutHttpSession: \" + httpSessionId);\n+ log.debugf(\"logoutHttpSession: %s\", httpSessionId);\nSession session = getSessionById(manager, httpSessionId);\ntry {\nif (session != null) session.invalidate(null);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/cluster/OIDCAdapterClusterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/cluster/OIDCAdapterClusterTest.java",
"diff": "@@ -36,6 +36,7 @@ import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.common.util.Retry;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.adapter.AbstractAdapterClusteredTest;\n@@ -117,8 +118,10 @@ public class OIDCAdapterClusterTest extends AbstractAdapterClusteredTest {\nString logoutUri = OIDCLoginProtocolService.logoutUrl(authServerPage.createUriBuilder())\n.queryParam(OAuth2Constants.REDIRECT_URI, proxiedUrl).build(AuthRealm.DEMO).toString();\ndriver.navigate().to(logoutUri);\n+ Retry.execute(() -> {\ndriver.navigate().to(proxiedUrl);\nassertCurrentUrlStartsWith(loginPage);\n+ }, 10, 300);\n}\n@Test\n@@ -135,8 +138,10 @@ public class OIDCAdapterClusterTest extends AbstractAdapterClusteredTest {\nString logoutUri = proxiedUrl + \"/logout\";\ndriver.navigate().to(logoutUri);\n+ Retry.execute(() -> {\ndriver.navigate().to(proxiedUrl);\nassertCurrentUrlStartsWith(loginPage);\n+ }, 10, 300);\n}\nprivate void waitForCacheReplication(String appUrl, int expectedCount) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9822 Fix deadlock in OIDC adapter upon logout |
339,336 | 03.04.2019 15:17:18 | 14,400 | 8dd96d69626956a29923ec02859564564459defa | KEYCLOAK - 9923 - add-user-keycloak detect if Java uses modules (JDK 9+) | [
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/add-user-keycloak.bat",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/add-user-keycloak.bat",
"diff": "@@ -46,6 +46,12 @@ if \"x%JAVA_HOME%\" == \"x\" (\nset \"JAVA=%JAVA_HOME%\\bin\\java\"\n)\n+rem set default modular jvm parameters\n+setlocal EnableDelayedExpansion\n+call \"!DIRNAME!common.bat\" :setDefaultModularJvmOptions \"!JAVA_OPTS!\"\n+set \"JAVA_OPTS=!JAVA_OPTS! !DEFAULT_MODULAR_JVM_OPTIONS!\"\n+setlocal DisableDelayedExpansion\n+\nrem Find jboss-modules.jar, or we can't continue\nif exist \"%JBOSS_HOME%\\jboss-modules.jar\" (\nset \"RUNJAR=%JBOSS_HOME%\\jboss-modules.jar\"\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/add-user-keycloak.sh",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/add-user-keycloak.sh",
"diff": "#\nDIRNAME=`dirname \"$0\"`\n+GREP=\"grep\"\n+\n+ . \"$DIRNAME/common.sh\"\n# OS specific support (must be 'true' or 'false').\ncygwin=false;\n@@ -47,6 +50,10 @@ if [ \"x$JAVA\" = \"x\" ]; then\nfi\nfi\n+# Set default modular JVM options\n+setDefaultModularJvmOptions $JAVA_OPTS\n+JAVA_OPTS=\"$JAVA_OPTS $DEFAULT_MODULAR_JVM_OPTIONS\"\n+\nif [ \"x$JBOSS_MODULEPATH\" = \"x\" ]; then\nJBOSS_MODULEPATH=\"$JBOSS_HOME/modules\"\nfi\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK - 9923 - add-user-keycloak detect if Java uses modules (JDK 9+) |
339,281 | 08.04.2019 11:00:53 | -7,200 | 7638226741f6f741f8c00788fda11ef1b092d23e | remove microprofile-metrics and microprofile-health extensions in domain mode | [
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/domain/subsystems.xml",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/domain/subsystems.xml",
"diff": "<subsystem>security.xml</subsystem>\n<subsystem>security-manager.xml</subsystem>\n<subsystem>transactions.xml</subsystem>\n- <subsystem>microprofile-config-smallrye.xml</subsystem>\n- <subsystem>microprofile-health-smallrye.xml</subsystem>\n- <subsystem>microprofile-metrics-smallrye.xml</subsystem>\n<subsystem>keycloak-undertow.xml</subsystem>\n<subsystem>keycloak-server.xml</subsystem>\n</subsystems>\n<subsystem>security.xml</subsystem>\n<subsystem>security-manager.xml</subsystem>\n<subsystem>transactions.xml</subsystem>\n- <subsystem>microprofile-config-smallrye.xml</subsystem>\n- <subsystem>microprofile-health-smallrye.xml</subsystem>\n- <subsystem>microprofile-metrics-smallrye.xml</subsystem>\n<subsystem supplement=\"ha\">keycloak-undertow.xml</subsystem>\n<subsystem>keycloak-server.xml</subsystem>\n</subsystems>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-clustered.cli",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-clustered.cli",
"diff": "@@ -621,50 +621,4 @@ if (result == false) of /profile=$clusteredProfile/subsystem=webservices/:read-a\necho\nend-if\n-if (outcome == failed) of /profile=$clusteredProfile/subsystem=microprofile-config-smallrye/:read-resource\n- try\n- echo Trying to add microprofile-config-smallrye extension\n- /extension=org.wildfly.extension.microprofile.config-smallrye/:add(module=org.wildfly.extension.microprofile.config-smallrye)\n- echo\n- catch\n- echo Wasn't able to add microprofile-config-smallrye extension, it should be already added by migrate-domain-standalone.cli\n- echo\n- end-try\n- echo Adding microprofile-config-smallrye subsystem\n- /profile=$clusteredProfile/subsystem=microprofile-config-smallrye/:add\n- echo\n-end-if\n-\n-if (outcome == failed) of /profile=$clusteredProfile/subsystem=microprofile-health-smallrye/:read-resource\n- try\n- echo Trying to add microprofile-health-smallrye extension\n- /extension=org.wildfly.extension.microprofile.health-smallrye/:add(module=org.wildfly.extension.microprofile.health-smallrye)\n- echo\n- catch\n- echo Wasn't able to add microprofile-health-smallrye extension, it should be already added by migrate-domain-standalone.cli\n- echo\n- end-try\n- echo Adding microprofile-health-smallrye subsystem\n- /profile=$clusteredProfile/subsystem=microprofile-health-smallrye/:add\n- /profile=$clusteredProfile/subsystem=microprofile-health-smallrye/:write-attribute(name=security-enabled,value=false)\n- echo\n-end-if\n-\n-if (outcome == failed) of /profile=$clusteredProfile/subsystem=microprofile-metrics-smallrye/:read-resource\n- try\n- echo Trying to add microprofile-metrics-smallrye extension\n- /extension=org.wildfly.extension.microprofile.metrics-smallrye/:add(module=org.wildfly.extension.microprofile.metrics-smallrye)\n- echo\n- catch\n- echo Wasn't able to add microprofile-metrics-smallrye extension, it should be already added by migrate-domain-standalone.cli\n- echo\n- end-try\n- echo Adding microprofile-metrics-smallrye subsystem\n- /profile=$clusteredProfile/subsystem=microprofile-metrics-smallrye/:add\n- /profile=$clusteredProfile/subsystem=microprofile-metrics-smallrye/:write-attribute(name=security-enabled,value=false)\n- /profile=$clusteredProfile/subsystem=microprofile-metrics-smallrye/:write-attribute(name=exposed-subsystems,value=[*])\n- /profile=$clusteredProfile/subsystem=microprofile-metrics-smallrye/:write-attribute(name=prefix,value=${wildfly.metrics.prefix:wildfly})\n- echo\n-end-if\n-\necho *** End Migration of /profile=$clusteredProfile ***\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-standalone.cli",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-standalone.cli",
"diff": "@@ -546,50 +546,4 @@ if (result == false) of /profile=$standaloneProfile/subsystem=webservices/:read-\necho\nend-if\n-if (outcome == failed) of /profile=$standaloneProfile/subsystem=microprofile-config-smallrye/:read-resource\n- try\n- echo Trying to add microprofile-config-smallrye extension\n- /extension=org.wildfly.extension.microprofile.config-smallrye/:add(module=org.wildfly.extension.microprofile.config-smallrye)\n- echo\n- catch\n- echo Wasn't able to add microprofile-config-smallrye extension, it should be already added by migrate-domain-clustered.cli\n- echo\n- end-try\n- echo Adding microprofile-config-smallrye subsystem\n- /profile=$standaloneProfile/subsystem=microprofile-config-smallrye/:add\n- echo\n-end-if\n-\n-if (outcome == failed) of /profile=$standaloneProfile/subsystem=microprofile-health-smallrye/:read-resource\n- try\n- echo Trying to add microprofile-health-smallrye extension\n- /extension=org.wildfly.extension.microprofile.health-smallrye/:add(module=org.wildfly.extension.microprofile.health-smallrye)\n- echo\n- catch\n- echo Wasn't able to add microprofile-health-smallrye extension, it should be already added by migrate-domain-clustered.cli\n- echo\n- end-try\n- echo Adding microprofile-health-smallrye subsystem\n- /profile=$standaloneProfile/subsystem=microprofile-health-smallrye/:add\n- /profile=$standaloneProfile/subsystem=microprofile-health-smallrye/:write-attribute(name=security-enabled,value=false)\n- echo\n-end-if\n-\n-if (outcome == failed) of /profile=$standaloneProfile/subsystem=microprofile-metrics-smallrye/:read-resource\n- try\n- echo Trying to add microprofile-metrics-smallrye extension\n- /extension=org.wildfly.extension.microprofile.metrics-smallrye/:add(module=org.wildfly.extension.microprofile.metrics-smallrye)\n- echo\n- catch\n- echo Wasn't able to add microprofile-metrics-smallrye extension, it should be already added by migrate-domain-clustered.cli\n- echo\n- end-try\n- echo Adding microprofile-metrics-smallrye subsystem\n- /profile=$standaloneProfile/subsystem=microprofile-metrics-smallrye/:add\n- /profile=$standaloneProfile/subsystem=microprofile-metrics-smallrye/:write-attribute(name=security-enabled,value=false)\n- /profile=$standaloneProfile/subsystem=microprofile-metrics-smallrye/:write-attribute(name=exposed-subsystems,value=[*])\n- /profile=$standaloneProfile/subsystem=microprofile-metrics-smallrye/:write-attribute(name=prefix,value=${wildfly.metrics.prefix:wildfly})\n- echo\n-end-if\n-\necho *** End Migration of /profile=$standaloneProfile ***\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10002 remove microprofile-metrics and microprofile-health extensions in domain mode |
339,343 | 28.03.2019 18:18:20 | -3,600 | 3a105cf9e992906c7e0b575dbd4d8303e940869c | migrate Welcome page test to base testsuite | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/helpers/DropAllServlet.java",
"diff": "+/*\n+ * JBoss, Home of Professional Open Source\n+ * Copyright 2019 Red Hat, Inc., and individual contributors\n+ * as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.helpers;\n+\n+import liquibase.Liquibase;\n+import liquibase.database.Database;\n+import liquibase.database.DatabaseFactory;\n+import liquibase.database.jvm.JdbcConnection;\n+import liquibase.exception.LiquibaseException;\n+import org.jboss.logging.Logger;\n+\n+import javax.annotation.Resource;\n+import javax.servlet.ServletException;\n+import javax.servlet.annotation.WebServlet;\n+import javax.servlet.http.HttpServlet;\n+import javax.sql.DataSource;\n+import java.sql.Connection;\n+import java.sql.SQLException;\n+\n+/**\n+ * This is not a part of any test app, it is deployment that drops all tables in KeycloakDS.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Peter Skopek</a>\n+ */\n+@WebServlet(name = \"DropAllServlet\", urlPatterns = {\"/DropAll\"}, loadOnStartup = 1)\n+public class DropAllServlet extends HttpServlet {\n+\n+ /**\n+ * Content of jboss-deployment-structure.xml which has to be used with this servlet.\n+ */\n+ public static final String jbossDeploymentStructureContent = \"\" +\n+ \"<jboss-deployment-structure>\" +\n+ \"<deployment>\" +\n+ \"<dependencies>\" +\n+ \"<module name=\\\"org.liquibase\\\" />\" +\n+ \"</dependencies>\" +\n+ \"</deployment>\" +\n+ \"</jboss-deployment-structure>\";\n+\n+ /**\n+ * Name of war file used to deploy this servlet.\n+ */\n+ public static final String WAR_NAME = \"dropall.war\";\n+\n+ private static final long serialVersionUID = 1L;\n+\n+ @Resource(lookup = \"java:jboss/datasources/KeycloakDS\")\n+ DataSource dataSource;\n+\n+ private static Logger log = Logger.getLogger(DropAllServlet.class.getName());\n+\n+ @Override\n+ public void init() throws ServletException {\n+ super.init();\n+ try {\n+ Connection connection = dataSource.getConnection();\n+ Database database = DatabaseFactory.getInstance().findCorrectDatabaseImplementation(new JdbcConnection(connection));\n+ Liquibase liquibase = new Liquibase((String) null, null, database);\n+ liquibase.dropAll();\n+ } catch (SQLException | LiquibaseException e) {\n+ log.error(e);\n+ throw new ServletException(e);\n+ }\n+ log.warn(\"All Keycloak tables successfully dropped\");\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/annotation/RestartContainer.java",
"diff": "+/*\n+ * JBoss, Home of Professional Open Source\n+ * Copyright 2019 Red Hat Inc. and/or its affiliates and other contributors\n+ * by the @authors tag. See the copyright.txt in the distribution for a\n+ * full listing of individual contributors.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.arquillian.annotation;\n+\n+import java.lang.annotation.Documented;\n+import java.lang.annotation.ElementType;\n+import java.lang.annotation.Retention;\n+import java.lang.annotation.Target;\n+\n+import static java.lang.annotation.RetentionPolicy.RUNTIME;\n+\n+/**\n+ * Marks test class to cause restart of running container before the tests.\n+ * Use parameters to pass information to: {@link org.keycloak.testsuite.arquillian.containers.KeycloakContainerEventsController#afterOriginalContainerStop(RestartContainer)}\n+ * and {@link org.keycloak.testsuite.arquillian.containers.KeycloakContainerEventsController#beforeNewContainerStart(RestartContainer)} methods.\n+ * It is useful for tests which needs configuration changes before the container is started.\n+ * Like copy or remove {@code keycloak-admin-user.json} file.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Peter Skopek</a>\n+ */\n+@Documented\n+@Retention(RUNTIME)\n+@Target({ElementType.TYPE})\n+public @interface RestartContainer {\n+\n+ /**\n+ * @return Flag whether to re-start the auth server with keycloak-add-user.json file.\n+ */\n+ boolean withoutKeycloakAddUserFile() default true;\n+\n+ /**\n+ * @return Flag whether to perform database initialization (all tables will be dropped)\n+ */\n+ boolean initializeDatabase() default false;\n+\n+ /**\n+ * @return Wait time in milliseconds after database initialization.\n+ */\n+ long intializeDatabaseWait() default 0;\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakContainerEventsController.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakContainerEventsController.java",
"diff": "*/\npackage org.keycloak.testsuite.arquillian.containers;\n-import java.util.List;\n+import org.apache.commons.io.FileUtils;\n+import org.jboss.arquillian.config.descriptor.api.ContainerDef;\nimport org.jboss.arquillian.container.impl.client.container.ContainerDeployController;\nimport org.jboss.arquillian.container.spi.Container;\nimport org.jboss.arquillian.container.spi.ContainerRegistry;\nimport org.jboss.arquillian.container.spi.client.deployment.Deployment;\nimport org.jboss.arquillian.container.spi.client.deployment.DeploymentScenario;\n-import org.jboss.arquillian.container.spi.event.DeploymentEvent;\n+import org.jboss.arquillian.container.spi.event.ContainerMultiControlEvent;\nimport org.jboss.arquillian.container.spi.event.DeployDeployment;\nimport org.jboss.arquillian.container.spi.event.DeployManagedDeployments;\n-\n-import org.jboss.arquillian.container.spi.event.ContainerMultiControlEvent;\n+import org.jboss.arquillian.container.spi.event.DeploymentEvent;\n+import org.jboss.arquillian.container.spi.event.StartClassContainers;\n+import org.jboss.arquillian.container.spi.event.StartSuiteContainers;\nimport org.jboss.arquillian.container.spi.event.StopClassContainers;\nimport org.jboss.arquillian.container.spi.event.StopManualContainers;\nimport org.jboss.arquillian.container.spi.event.StopSuiteContainers;\n@@ -39,6 +41,24 @@ import org.jboss.arquillian.core.api.annotation.Inject;\nimport org.jboss.arquillian.core.api.annotation.Observes;\nimport org.jboss.arquillian.test.spi.event.suite.AfterClass;\nimport org.jboss.arquillian.test.spi.event.suite.AfterSuite;\n+import org.jboss.arquillian.test.spi.event.suite.BeforeClass;\n+import org.jboss.logging.Logger;\n+import org.jboss.shrinkwrap.api.ShrinkWrap;\n+import org.jboss.shrinkwrap.api.asset.StringAsset;\n+import org.jboss.shrinkwrap.api.exporter.ZipExporter;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.keycloak.helpers.DropAllServlet;\n+import org.keycloak.testsuite.arquillian.annotation.RestartContainer;\n+import org.wildfly.extras.creaper.commands.deployments.Deploy;\n+import org.wildfly.extras.creaper.commands.deployments.Undeploy;\n+import org.wildfly.extras.creaper.core.CommandFailedException;\n+import org.wildfly.extras.creaper.core.ManagementClient;\n+import org.wildfly.extras.creaper.core.online.OnlineManagementClient;\n+import org.wildfly.extras.creaper.core.online.OnlineOptions;\n+\n+import java.io.File;\n+import java.io.IOException;\n+import java.util.List;\n/**\n* Changes behaviour of original ContainerEventController to stop manual containers\n@@ -47,9 +67,15 @@ import org.jboss.arquillian.test.spi.event.suite.AfterSuite;\n* @see https://issues.jboss.org/browse/ARQ-2186\n*\n* @author vramik\n+ * @author pskopek\n*/\npublic class KeycloakContainerEventsController extends ContainerEventController {\n+ public static final String WITHOUT_KEYCLOAK_ADD_USER_FILE = \"restart-without-keycloak-add-user-file\";\n+ public static final String NO_CHANGE = \"restart-no-change\";\n+\n+ protected static final Logger log = Logger.getLogger(KeycloakContainerEventsController.class);\n+\n@Inject\nprivate Event<ContainerMultiControlEvent> container;\n@@ -66,8 +92,158 @@ public class KeycloakContainerEventsController extends ContainerEventController\n} finally {\ncontainer.fire(new StopClassContainers());\n}\n+ if (event.getTestClass().isAnnotationPresent(RestartContainer.class)) {\n+ afterOriginalContainerStop(event.getTestClass().getAnnotation(RestartContainer.class));\n+ }\n+ }\n+\n+ @Override\n+ public void execute(BeforeClass event) {\n+ if (event.getTestClass().isAnnotationPresent(RestartContainer.class)) {\n+ RestartContainer restartContainer = event.getTestClass().getAnnotation(RestartContainer.class);\n+\n+ beforeOriginalContainerStop(restartContainer);\n+\n+ container.fire(new StopManualContainers());\n+ container.fire(new StopSuiteContainers());\n+\n+ beforeNewContainerStart(restartContainer);\n+\n+ container.fire(new StartClassContainers());\n+ container.fire(new StartSuiteContainers());\n+ }\n+ super.execute(event);\n+ }\n+\n+ /**\n+ * Actions to take before the original container stops.\n+ * @param restartContainer to be able to evaluate other parameters passed via {@link RestartContainer} annotation.\n+ */\n+ protected void beforeOriginalContainerStop(RestartContainer restartContainer) {\n+ if (restartContainer.initializeDatabase()) {\n+ deployAndDropAllTables(restartContainer);\n+ }\n+ }\n+\n+ /**\n+ * Actions to take after the original container stops.\n+ * @param restartContainer to be able to evaluate other parameters passed via {@link RestartContainer} annotation.\n+ */\n+ protected void afterOriginalContainerStop(RestartContainer restartContainer) {\n+ if (restartContainer.withoutKeycloakAddUserFile()) {\n+ copyKeycloakAddUserFile();\n+ }\n+ }\n+\n+ /**\n+ * Actions to take before new container starts.\n+ * @param restartContainer to be able to evaluate other parameters passed via {@link RestartContainer} annotation.\n+ */\n+ protected void beforeNewContainerStart(RestartContainer restartContainer) {\n+ if (restartContainer.withoutKeycloakAddUserFile()) {\n+ removeKeycloakAddUserFile();\n+ }\n+ }\n+\n+ /**\n+ * Drop all KeycloakDS database tables using liquibase dropAll method.\n+ * @param restartContainer to pass more information from test annotation\n+ */\n+ private void deployAndDropAllTables(RestartContainer restartContainer) {\n+ for (Container c: containerRegistry.get().getContainers()) {\n+ String containerName = c.getName();\n+ log.infof(\"Deploy and dropAll at '%s'\", containerName);\n+ if (containerName == null || ! containerName.startsWith(\"auth-server\")) {\n+ log.infof(\"Skipping deployAndDropAllTables for '%s'\", containerName);\n+ continue;\n+ }\n+ ContainerDef conf = c.getContainerConfiguration();\n+ String mgmtPort = conf.getContainerProperty(\"managementPort\");\n+ if (mgmtPort == null || mgmtPort.isEmpty()) {\n+ log.warnf(\"Skipping deployAndDropAllTables for '%s' due to not defined 'managementPort' property.\", containerName);\n+ continue;\n+ }\n+ OnlineManagementClient client = null;\n+ try {\n+ client = ManagementClient.online(OnlineOptions\n+ .standalone()\n+ .hostAndPort(\"localhost\", Integer.valueOf(mgmtPort).intValue())\n+ .build()\n+ );\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+\n+ try {\n+ WebArchive war = ShrinkWrap.create(WebArchive.class, DropAllServlet.WAR_NAME)\n+ .addClass(DropAllServlet.class)\n+ .addAsWebInfResource(new StringAsset(DropAllServlet.jbossDeploymentStructureContent), \"jboss-deployment-structure.xml\");\n+\n+ client.apply(new Deploy.Builder(\n+ war.as(ZipExporter.class).exportAsInputStream(),\n+ DropAllServlet.WAR_NAME,\n+ true).build());\n+\n+ if (restartContainer.intializeDatabaseWait() > 0) {\n+ try {\n+ Thread.sleep(restartContainer.intializeDatabaseWait());\n+ } catch (InterruptedException e) {\n+ log.warn(e);\n+ }\n+ }\n+\n+ client.apply(new Undeploy.Builder(DropAllServlet.WAR_NAME).build());\n+ } catch (CommandFailedException e) {\n+ log.error(e);\n+ throw new RuntimeException(e);\n}\n+ }\n+\n+ }\n+\n+ /**\n+ * Copy keycloak-add-user.json only if it is jboss container (has jbossHome property).\n+ */\n+ private void copyKeycloakAddUserFile() {\n+ for (Container c: containerRegistry.get().getContainers()) {\n+ log.tracef(\"Copy keycloak-add-user.json for container [%s]\", c.getName());\n+ ContainerDef conf = c.getContainerConfiguration();\n+ String jbossHome = conf.getContainerProperty(\"jbossHome\");\n+ if (jbossHome != null && !jbossHome.isEmpty()) {\n+ File originalUserAddJsonFile = new File(\"target/test-classes/keycloak-add-user.json\");\n+ File userAddJsonFile = new File(conf.getContainerProperty(\"jbossHome\")\n+ + \"/standalone/configuration/keycloak-add-user.json\");\n+ try {\n+ FileUtils.copyFile(originalUserAddJsonFile, userAddJsonFile);\n+ log.infof(\"original user file (%s) has been copied to (%s)\",\n+ originalUserAddJsonFile.getAbsolutePath(), userAddJsonFile.getAbsolutePath());\n+ } catch (IOException e) {\n+ log.warnf(e, \"Problem: keycloak-add-user.json file not copied to %s.\", userAddJsonFile.getAbsolutePath());\n+ }\n+ }\n+ }\n+ }\n+\n+ /**\n+ * Remove keycloak-add-user.json file from server config if exists.\n+ * It should be removed by previous successful start of the server.\n+ * This method is there just to make sure it is removed.\n+ */\n+ private void removeKeycloakAddUserFile() {\n+ for (Container c: containerRegistry.get().getContainers()) {\n+ ContainerDef conf = c.getContainerConfiguration();\n+ String jbossHome = conf.getContainerProperty(\"jbossHome\");\n+ if (jbossHome != null && !jbossHome.isEmpty()) {\n+ File adminUserJsonFile = new File(jbossHome\n+ + \"/standalone/configuration/keycloak-add-user.json\");\n+ if (log.isTraceEnabled()) {\n+ log.tracef(\"File %s exists=%s\", adminUserJsonFile.getAbsolutePath(), adminUserJsonFile.exists());\n+ }\n+ adminUserJsonFile.delete();\n+ }\n+ }\n+ }\n/*\n* Coppied from org.jboss.arquillian.container.impl.client.container.ContainerDeployController\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/page/AbstractPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/page/AbstractPage.java",
"diff": "@@ -47,6 +47,10 @@ public abstract class AbstractPage {\nreturn driver;\n}\n+ public void setDriver(WebDriver driver) {\n+ this.driver = driver;\n+ }\n+\npublic abstract UriBuilder createUriBuilder();\npublic String getUriFragment() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/DroneUtils.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/DroneUtils.java",
"diff": "package org.keycloak.testsuite.util;\nimport org.jboss.arquillian.graphene.context.GrapheneContext;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.keycloak.testsuite.page.AbstractPage;\nimport org.openqa.selenium.WebDriver;\n-\n+import java.lang.reflect.Field;\n+import java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.LinkedList;\n+import java.util.List;\nimport java.util.Queue;\n-import java.util.Stack;\n/**\n* @author Vaclav Muzikar <[email protected]>\n@@ -49,4 +53,63 @@ public final class DroneUtils {\npublic static void resetQueue() {\ndriverQueue = new LinkedList<>();\n}\n+\n+ /**\n+ * This static method can be used to change default {@ode WebDriver} to different one if the test is able to run\n+ * with only one {@code WebDriver}.\n+ *\n+ * {@code target} parameter is supposed be of type {@code AbstractKeycloakTest} or {@link AbstractPage}.\n+ *\n+ * @param target target class on which one needs to change {@code WebDriver}\n+ * @param driver the new {@code WebDriver}\n+ */\n+ public static void replaceDefaultWebDriver(Object target, WebDriver driver) {\n+ DroneUtils.addWebDriver(driver);\n+ List<Field> allFields = new ArrayList<>();\n+ // Add all fields of this class and superclasses\n+ Class<?> targetClass = target.getClass();\n+ while (targetClass != null) {\n+ allFields.addAll(Arrays.asList(targetClass.getDeclaredFields()));\n+ allFields.addAll(Arrays.asList(targetClass.getFields()));\n+ targetClass = targetClass.getSuperclass();\n+ }\n+\n+ for (Field f : allFields) {\n+ if (f.getAnnotation(Page.class) != null\n+ && AbstractPage.class.isAssignableFrom(f.getType())) {\n+ try {\n+ if (!f.isAccessible())\n+ f.setAccessible(true);\n+ Object o = f.get(target);\n+ AbstractPage page = (AbstractPage) o;\n+ page.setDriver(driver);\n+ replaceDefaultWebDriver(page, driver);\n+ } catch (IllegalAccessException e) {\n+ throw new IllegalStateException(\"Could not replace the driver in \" + f, e);\n+ }\n+ } else if (f.getName().equals(\"driver\") && WebDriver.class.isAssignableFrom(f.getType())) {\n+ try {\n+ if (!f.isAccessible())\n+ f.setAccessible(true);\n+ f.set(target, driver);\n+\n+ } catch (IllegalAccessException e) {\n+ throw new IllegalStateException(\"Could not replace the \" + f.getName() + \" in class \"\n+ + target.getClass().getName(), e);\n+ }\n+ } else if (f.getName().equals(\"oauth\") && OAuthClient.class.isAssignableFrom(f.getType())) {\n+ try {\n+ if (!f.isAccessible())\n+ f.setAccessible(true);\n+ Object o = f.get(target);\n+ ((OAuthClient) o).setDriver(driver);\n+ } catch (IllegalAccessException e) {\n+ throw new IllegalStateException(\"Could not replace the \" + f.getName() + \" in class \"\n+ + target.getClass().getName(), e);\n+ }\n+ }\n+ }\n+ DroneUtils.removeWebDriver();\n+ }\n+\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.welcomepage;\n+\n+import org.hamcrest.Matchers;\n+import org.jboss.arquillian.drone.api.annotation.Drone;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.After;\n+import org.junit.Assert;\n+import org.junit.Assume;\n+import org.junit.Before;\n+import org.junit.FixMethodOrder;\n+import org.junit.Test;\n+import org.junit.runners.MethodSorters;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.arquillian.annotation.RestartContainer;\n+import org.keycloak.testsuite.auth.page.WelcomePage;\n+import org.keycloak.testsuite.auth.page.login.OIDCLogin;\n+import org.keycloak.testsuite.util.DroneUtils;\n+import org.keycloak.testsuite.util.PhantomJSBrowser;\n+import org.openqa.selenium.WebDriver;\n+\n+import java.net.InetAddress;\n+import java.net.NetworkInterface;\n+import java.net.URL;\n+import java.util.Collections;\n+import java.util.Enumeration;\n+import java.util.List;\n+\n+import static org.keycloak.testsuite.arquillian.containers.KeycloakContainerEventsController.WITHOUT_KEYCLOAK_ADD_USER_FILE;\n+import static org.keycloak.testsuite.util.URLUtils.navigateToUri;\n+\n+/**\n+ *\n+ */\n+@SuppressWarnings(\"ArquillianDeploymentAbsent\")\n+@FixMethodOrder(MethodSorters.NAME_ASCENDING)\n+@RestartContainer(initializeDatabase = true, intializeDatabaseWait = 0, withoutKeycloakAddUserFile = true)\n+public class WelcomePageTest extends AbstractKeycloakTest {\n+\n+ @Drone\n+ @PhantomJSBrowser\n+ private WebDriver phantomJS;\n+\n+ @Page\n+ @PhantomJSBrowser\n+ protected OIDCLogin loginPage;\n+\n+ @Page\n+ @PhantomJSBrowser\n+ protected WelcomePage welcomePage;\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ // no operation\n+ }\n+\n+ /*\n+ * Leave out client initialization and creation of a user account. We\n+ * don't need those.\n+ */\n+ @Before\n+ @Override\n+ public void beforeAbstractKeycloakTest() throws Exception {\n+ Assume.assumeThat(\"Test skipped\",\n+ suiteContext.getAuthServerInfo().isJBossBased(),\n+ Matchers.is(true));\n+ DroneUtils.replaceDefaultWebDriver(this, phantomJS);\n+ setDefaultPageUriParameters();\n+ }\n+\n+ @After\n+ @Override\n+ public void afterAbstractKeycloakTest() {\n+ // no need for this either\n+ }\n+\n+ /**\n+ * Attempt to resolve the floating IP address. This is where EAP/WildFly\n+ * will be accessible. See \"-Djboss.bind.address=0.0.0.0\".\n+ *\n+ * @return\n+ * @throws Exception\n+ */\n+ private String getFloatingIpAddress() throws Exception {\n+ Enumeration<NetworkInterface> netInterfaces = NetworkInterface.getNetworkInterfaces();\n+ for (NetworkInterface ni : Collections.list(netInterfaces)) {\n+ Enumeration<InetAddress> inetAddresses = ni.getInetAddresses();\n+ for (InetAddress a : Collections.list(inetAddresses)) {\n+ if (!a.isLoopbackAddress() && a.isSiteLocalAddress()) {\n+ return a.getHostAddress();\n+ }\n+ }\n+ }\n+ return null;\n+ }\n+\n+ private URL getPublicServerUrl() throws Exception {\n+ String floatingIp = getFloatingIpAddress();\n+ if (floatingIp == null) {\n+ throw new RuntimeException(\"Could not determine floating IP address.\");\n+ }\n+ return new URL(\"http\", floatingIp, welcomePage.getInjectedUrl().getPort(), \"\");\n+ }\n+\n+ @Test\n+ public void test_1_LocalAccessNoAdmin() throws Exception {\n+ welcomePage.navigateTo();\n+ Assert.assertFalse(\"Welcome page did not ask to create a new admin user.\", welcomePage.isPasswordSet());\n+ }\n+\n+ @Test\n+ public void test_2_RemoteAccessNoAdmin() throws Exception {\n+ navigateToUri(getPublicServerUrl().toString());\n+ Assert.assertFalse(\"Welcome page did not ask to create a new admin user.\", welcomePage.isPasswordSet());\n+ }\n+\n+ @Test\n+ public void test_3_LocalAccessWithAdmin() throws Exception {\n+ welcomePage.navigateTo();\n+ welcomePage.setPassword(\"admin\", \"admin\");\n+ Assert.assertTrue(driver.getPageSource().contains(\"User created\"));\n+\n+ welcomePage.navigateTo();\n+ Assert.assertTrue(\"Welcome page asked to set admin password.\", welcomePage.isPasswordSet());\n+ }\n+\n+ @Test\n+ public void test_4_RemoteAccessWithAdmin() throws Exception {\n+ navigateToUri(getPublicServerUrl().toString());\n+ Assert.assertTrue(\"Welcome page asked to set admin password.\", welcomePage.isPasswordSet());\n+ }\n+\n+ @Test\n+ public void test_5_AccessCreatedAdminAccount() throws Exception {\n+ welcomePage.navigateToAdminConsole();\n+ loginPage.form().login(\"admin\", \"admin\");\n+ Assert.assertFalse(\"Login with 'admin:admin' failed\",\n+ driver.getPageSource().contains(\"Invalid username or password.\"));\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-8347 migrate Welcome page test to base testsuite |
339,343 | 22.03.2019 15:26:02 | -3,600 | 92567d5a77f76c1a7d8d7b821ad9c3e9a0bd1918 | Welcome page test migration clean up | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -384,21 +384,6 @@ mvn -f testsuite/integration-arquillian/tests/other/base-ui/pom.xml \\\n-Dappium.avd=Nexus_5X_API_27\n```\n-## Welcome Page tests\n-The Welcome Page tests need to be run on WildFly/EAP. So that they are disabled by default and are meant to be run separately.\n-\n-\n- # Prepare servers\n- mvn -f testsuite/integration-arquillian/servers/pom.xml \\\n- clean install \\\n- -Pauth-server-wildfly\n-\n- # Run tests\n- mvn -f testsuite/integration-arquillian/tests/other/welcome-page/pom.xml \\\n- clean test \\\n- -Pauth-server-wildfly\n-\n-\n## Social Login\nThe social login tests require setup of all social networks including an example social user. These details can't be\nshared as it would result in the clients and users eventually being blocked. By default these tests are skipped.\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"diff": "<module>server-config-migration</module>\n</modules>\n</profile>\n- <profile>\n- <id>welcome-page</id>\n- <modules>\n- <module>welcome-page</module>\n- </modules>\n- </profile>\n<profile>\n<id>base-ui</id>\n<modules>\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/other/welcome-page/pom.xml",
"new_path": null,
"diff": "-<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n-<!--\n- ~ Copyright 2018 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<project xmlns=\"http://maven.apache.org/POM/4.0.0\"\n- xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n- xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\">\n- <parent>\n- <artifactId>integration-arquillian-tests-other</artifactId>\n- <groupId>org.keycloak.testsuite</groupId>\n- <version>6.0.0-SNAPSHOT</version>\n- </parent>\n- <modelVersion>4.0.0</modelVersion>\n-\n- <artifactId>integration-arquillian-tests-welcome-page</artifactId>\n-\n- <name>Welcome Page tests</name>\n-\n- <properties>\n- <browser>phantomjs</browser>\n- <skip.add.user.json>true</skip.add.user.json>\n- </properties>\n-\n- <build>\n- <plugins>\n- <plugin>\n- <artifactId>maven-surefire-plugin</artifactId>\n- <configuration>\n- <systemProperties>\n- <pageload.timeout>60000</pageload.timeout> <!-- accessing through external IP could be slow -->\n- </systemProperties>\n- </configuration>\n- </plugin>\n- <plugin>\n- <artifactId>maven-enforcer-plugin</artifactId>\n- <executions>\n- <execution>\n- <goals>\n- <goal>enforce</goal>\n- </goals>\n- <configuration>\n- <rules>\n- <requireProperty>\n- <property>auth.server</property>\n- <regex>(wildfly)|(eap)</regex>\n- <regexMessage>Tests require activation of profile \"auth-server-wildfly\" or \"auth-server-eap\".</regexMessage>\n- </requireProperty>\n- </rules>\n- <fail>true</fail>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- </plugins>\n- </build>\n-\n-</project>\n\\ No newline at end of file\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/other/welcome-page/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2017 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.testsuite.welcomepage;\n-\n-import org.jboss.arquillian.graphene.page.Page;\n-import org.junit.After;\n-import org.junit.Assert;\n-import org.junit.Before;\n-import org.junit.FixMethodOrder;\n-import org.junit.Test;\n-import org.junit.runners.MethodSorters;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.testsuite.AbstractKeycloakTest;\n-import org.keycloak.testsuite.auth.page.WelcomePage;\n-import org.keycloak.testsuite.auth.page.login.OIDCLogin;\n-\n-import java.net.InetAddress;\n-import java.net.NetworkInterface;\n-import java.net.URL;\n-import java.util.Collections;\n-import java.util.Enumeration;\n-import java.util.List;\n-\n-import static org.keycloak.testsuite.util.URLUtils.navigateToUri;\n-\n-/**\n- *\n- */\n-@FixMethodOrder(MethodSorters.NAME_ASCENDING)\n-public class WelcomePageTest extends AbstractKeycloakTest {\n-\n- @Page\n- private WelcomePage welcomePage;\n-\n- @Page\n- protected OIDCLogin loginPage;\n-\n- @Override\n- public void addTestRealms(List<RealmRepresentation> testRealms) {\n- // no operation\n- }\n-\n- /*\n- * Leave out client initialization and creation of a user account. We\n- * don't need those.\n- */\n- @Before\n- @Override\n- public void beforeAbstractKeycloakTest() {\n- setDefaultPageUriParameters();\n- }\n-\n- @After\n- @Override\n- public void afterAbstractKeycloakTest() {\n- // no need for this either\n- }\n-\n- /**\n- * Attempt to resolve the floating IP address. This is where EAP/WildFly\n- * will be accessible. See \"-Djboss.bind.address=0.0.0.0\".\n- *\n- * @return\n- * @throws Exception\n- */\n- private String getFloatingIpAddress() throws Exception {\n- Enumeration<NetworkInterface> netInterfaces = NetworkInterface.getNetworkInterfaces();\n- for (NetworkInterface ni : Collections.list(netInterfaces)) {\n- Enumeration<InetAddress> inetAddresses = ni.getInetAddresses();\n- for (InetAddress a : Collections.list(inetAddresses)) {\n- if (!a.isLoopbackAddress() && a.isSiteLocalAddress()) {\n- return a.getHostAddress();\n- }\n- }\n- }\n- return null;\n- }\n-\n- private URL getPublicServerUrl() throws Exception {\n- String floatingIp = getFloatingIpAddress();\n- if (floatingIp == null) {\n- throw new RuntimeException(\"Could not determine floating IP address.\");\n- }\n- return new URL(\"http\", floatingIp, welcomePage.getInjectedUrl().getPort(), \"\");\n- }\n-\n- @Test\n- public void test_1_LocalAccessNoAdmin() throws Exception {\n- welcomePage.navigateTo();\n- Assert.assertFalse(\"Welcome page did not ask to create a new admin user.\", welcomePage.isPasswordSet());\n- }\n-\n- @Test\n- public void test_2_RemoteAccessNoAdmin() throws Exception {\n- navigateToUri(getPublicServerUrl().toString());\n- Assert.assertFalse(\"Welcome page did not ask to create a new admin user.\", welcomePage.isPasswordSet());\n- }\n-\n- @Test\n- public void test_3_LocalAccessWithAdmin() throws Exception {\n- welcomePage.navigateTo();\n- welcomePage.setPassword(\"admin\", \"admin\");\n- Assert.assertTrue(driver.getPageSource().contains(\"User created\"));\n-\n- welcomePage.navigateTo();\n- Assert.assertTrue(\"Welcome page asked to set admin password.\", welcomePage.isPasswordSet());\n- }\n-\n- @Test\n- public void test_4_RemoteAccessWithAdmin() throws Exception {\n- navigateToUri(getPublicServerUrl().toString());\n- Assert.assertTrue(\"Welcome page asked to set admin password.\", welcomePage.isPasswordSet());\n- }\n-\n- @Test\n- public void test_5_AccessCreatedAdminAccount() throws Exception {\n- welcomePage.navigateToAdminConsole();\n- loginPage.form().login(\"admin\", \"admin\");\n- Assert.assertFalse(\"Login with 'admin:admin' failed\",\n- driver.getPageSource().contains(\"Invalid username or password.\"));\n- }\n-\n-}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-8347 Welcome page test migration clean up |
339,179 | 10.04.2019 09:54:42 | -7,200 | 5b47df89791b223d28b15fa51397bb3619346bcc | Do not reject tokens with issuedAt == notBefore | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/RefreshableKeycloakSecurityContext.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/RefreshableKeycloakSecurityContext.java",
"diff": "@@ -76,7 +76,7 @@ public class RefreshableKeycloakSecurityContext extends KeycloakSecurityContext\n}\npublic boolean isActive() {\n- return token != null && this.token.isActive() && deployment!=null && this.token.getIssuedAt() > deployment.getNotBefore();\n+ return token != null && this.token.isActive() && deployment!=null && this.token.getIssuedAt() >= deployment.getNotBefore();\n}\npublic boolean isTokenTimeToLiveSufficient(AccessToken token) {\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/RefreshableKeycloakSecurityContextTest.java",
"new_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/RefreshableKeycloakSecurityContextTest.java",
"diff": "@@ -4,6 +4,8 @@ import org.junit.Test;\nimport org.keycloak.representations.oidc.TokenMetadataRepresentation;\nimport static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+\n/**\n* @author github.com/tubbynl\n*\n@@ -20,4 +22,21 @@ public class RefreshableKeycloakSecurityContextTest {\n// verify false if null deployment (KEYCLOAK-3050; yielded a npe)\nassertFalse(sut.isActive());\n}\n+\n+ @Test\n+ public void sameIssuedAtAsNotBeforeIsActiveKEYCLOAK10013() {\n+ KeycloakDeployment keycloakDeployment = new KeycloakDeployment();\n+ keycloakDeployment.setNotBefore(5000);\n+\n+ TokenMetadataRepresentation token = new TokenMetadataRepresentation();\n+ token.setActive(true);\n+ token.issuedAt(4999);\n+\n+ RefreshableKeycloakSecurityContext sut = new RefreshableKeycloakSecurityContext(keycloakDeployment,null,null,token,null, null, null);\n+\n+ assertFalse(sut.isActive());\n+\n+ token.issuedAt(5000);\n+ assertTrue(sut.isActive());\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10013 Do not reject tokens with issuedAt == notBefore |
339,235 | 12.04.2019 09:09:00 | -7,200 | e7deb77725a1c777902096e1880911c10f580d50 | Fix NPM dependency to download using https | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/package-lock.json",
"new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/package-lock.json",
"diff": "},\n\"axios\": {\n\"version\": \"0.18.0\",\n- \"resolved\": \"http://registry.npmjs.org/axios/-/axios-0.18.0.tgz\",\n+ \"resolved\": \"https://registry.npmjs.org/axios/-/axios-0.18.0.tgz\",\n\"integrity\": \"sha1-MtU+SFHv3AoRmTts0AB4nXDAUQI=\",\n\"requires\": {\n\"follow-redirects\": \"^1.3.0\",\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix NPM dependency to download using https |
339,360 | 09.04.2019 18:31:05 | -10,800 | ebcfeb20a3f5606cf6756c522d27c1711f3bb7bd | Add ability to request user-managed (ticket) permissions by name | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/PermissionTicketAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/PermissionTicketAdapter.java",
"diff": "@@ -42,9 +42,9 @@ public class PermissionTicketAdapter implements PermissionTicket, CachedModel<Pe\n@Override\npublic PermissionTicket getDelegateForUpdate() {\nif (updated == null) {\n- cacheSession.registerPermissionTicketInvalidation(cached.getId(), cached.getOwner(), cached.getRequester(), cached.getResourceId(), cached.getScopeId(), cached.getResourceServerId());\nupdated = cacheSession.getPermissionTicketStoreDelegate().findById(cached.getId(), cached.getResourceServerId());\nif (updated == null) throw new IllegalStateException(\"Not found in database\");\n+ cacheSession.registerPermissionTicketInvalidation(cached.getId(), cached.getOwner(), cached.getRequester(), cached.getResourceId(), updated.getResource().getName(), cached.getScopeId(), cached.getResourceServerId());\n}\nreturn updated;\n}\n@@ -114,7 +114,7 @@ public class PermissionTicketAdapter implements PermissionTicket, CachedModel<Pe\n@Override\npublic void setGrantedTimestamp(Long millis) {\ngetDelegateForUpdate();\n- cacheSession.registerPermissionTicketInvalidation(cached.getId(), cached.getOwner(), cached.getRequester(), cached.getResourceId(), cached.getScopeId(), cached.getResourceServerId());\n+ cacheSession.registerPermissionTicketInvalidation(cached.getId(), cached.getOwner(), cached.getRequester(), cached.getResourceId(), updated.getResource().getName(), cached.getScopeId(), cached.getResourceServerId());\nupdated.setGrantedTimestamp(millis);\n}\n@@ -132,7 +132,7 @@ public class PermissionTicketAdapter implements PermissionTicket, CachedModel<Pe\n@Override\npublic void setPolicy(Policy policy) {\ngetDelegateForUpdate();\n- cacheSession.registerPermissionTicketInvalidation(cached.getId(), cached.getOwner(), cached.getRequester(), cached.getResourceId(), cached.getScopeId(), cached.getResourceServerId());\n+ cacheSession.registerPermissionTicketInvalidation(cached.getId(), cached.getOwner(), cached.getRequester(), cached.getResourceId(), updated.getResource().getName(), cached.getScopeId(), cached.getResourceServerId());\nupdated.setPolicy(policy);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/ResourceAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/ResourceAdapter.java",
"diff": "@@ -115,7 +115,7 @@ public class ResourceAdapter implements Resource, CachedModel<Resource> {\n@Override\npublic void setDisplayName(String name) {\ngetDelegateForUpdate();\n- cacheSession.registerResourceInvalidation(cached.getId(), name, cached.getType(), cached.getUris(modelSupplier), cached.getScopesIds(modelSupplier), cached.getResourceServerId(), cached.getOwner());\n+ cacheSession.registerResourceInvalidation(cached.getId(), cached.getName(), cached.getType(), cached.getUris(modelSupplier), cached.getScopesIds(modelSupplier), cached.getResourceServerId(), cached.getOwner());\nupdated.setDisplayName(name);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheManager.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheManager.java",
"diff": "@@ -83,6 +83,7 @@ public class StoreFactoryCacheManager extends CacheManager {\ninvalidations.add(StoreFactoryCacheSession.getResourceByOwnerCacheKey(owner, serverId));\ninvalidations.add(StoreFactoryCacheSession.getResourceByOwnerCacheKey(owner, null));\ninvalidations.add(StoreFactoryCacheSession.getPermissionTicketByResource(id, serverId));\n+ addInvalidations(InResourcePredicate.create().resource(name), invalidations);\nif (type != null) {\ninvalidations.add(StoreFactoryCacheSession.getResourceByTypeCacheKey(type, serverId));\n@@ -137,11 +138,12 @@ public class StoreFactoryCacheManager extends CacheManager {\n}\n}\n- public void permissionTicketUpdated(String id, String owner, String requester, String resource, String scope, String serverId, Set<String> invalidations) {\n+ public void permissionTicketUpdated(String id, String owner, String requester, String resource, String resourceName, String scope, String serverId, Set<String> invalidations) {\ninvalidations.add(id);\ninvalidations.add(StoreFactoryCacheSession.getPermissionTicketByOwner(owner, serverId));\ninvalidations.add(StoreFactoryCacheSession.getPermissionTicketByResource(resource, serverId));\ninvalidations.add(StoreFactoryCacheSession.getPermissionTicketByGranted(requester, serverId));\n+ invalidations.add(StoreFactoryCacheSession.getPermissionTicketByResourceNameAndGranted(resourceName, requester, serverId));\nif (scope != null) {\ninvalidations.add(StoreFactoryCacheSession.getPermissionTicketByScope(scope, serverId));\n}\n@@ -151,8 +153,8 @@ public class StoreFactoryCacheManager extends CacheManager {\npolicyUpdated(id, name, resources, resourceTypes, scopes, serverId, invalidations);\n}\n- public void permissionTicketRemoval(String id, String owner, String requester, String resource, String scope, String serverId, Set<String> invalidations) {\n- permissionTicketUpdated(id, owner, requester, resource, scope, serverId, invalidations);\n+ public void permissionTicketRemoval(String id, String owner, String requester, String resource, String resourceName, String scope, String serverId, Set<String> invalidations) {\n+ permissionTicketUpdated(id, owner, requester, resource, resourceName, scope, serverId, invalidations);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java",
"diff": "@@ -295,12 +295,12 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\ninvalidationEvents.add(PolicyUpdatedEvent.create(id, name, resources, resourceTypes, scopes, serverId));\n}\n- public void registerPermissionTicketInvalidation(String id, String owner, String requester, String resource, String scope, String serverId) {\n- cache.permissionTicketUpdated(id, owner, requester, resource, scope, serverId, invalidations);\n+ public void registerPermissionTicketInvalidation(String id, String owner, String requester, String resource, String resourceName, String scope, String serverId) {\n+ cache.permissionTicketUpdated(id, owner, requester, resource, resourceName, scope, serverId, invalidations);\nPermissionTicketAdapter adapter = managedPermissionTickets.get(id);\nif (adapter != null) adapter.invalidateFlag();\n- invalidationEvents.add(PermissionTicketUpdatedEvent.create(id, owner, requester, resource, scope, serverId));\n+ invalidationEvents.add(PermissionTicketUpdatedEvent.create(id, owner, requester, resource, resourceName, scope, serverId));\n}\nprivate Set<String> getResourceTypes(Set<String> resources, String serverId) {\n@@ -400,6 +400,10 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nreturn \"permission.ticket.granted.\" + userId + \".\" + serverId;\n}\n+ public static String getPermissionTicketByResourceNameAndGranted(String resourceName, String userId, String serverId) {\n+ return \"permission.ticket.granted.\" + resourceName + \".\" + userId + \".\" + serverId;\n+ }\n+\npublic static String getPermissionTicketByOwner(String owner, String serverId) {\nreturn \"permission.ticket.owner.\" + owner + \".\" + serverId;\n}\n@@ -993,7 +997,7 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\n@Override\npublic PermissionTicket create(String resourceId, String scopeId, String requester, ResourceServer resourceServer) {\nPermissionTicket created = getPermissionTicketStoreDelegate().create(resourceId, scopeId, requester, resourceServer);\n- registerPermissionTicketInvalidation(created.getId(), created.getOwner(), created.getRequester(), created.getResource().getId(), scopeId, created.getResourceServer().getId());\n+ registerPermissionTicketInvalidation(created.getId(), created.getOwner(), created.getRequester(), created.getResource().getId(), created.getResource().getName(), scopeId, created.getResourceServer().getId());\nreturn created;\n}\n@@ -1008,8 +1012,8 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nif (permission.getScope() != null) {\nscopeId = permission.getScope().getId();\n}\n- invalidationEvents.add(PermissionTicketRemovedEvent.create(id, permission.getOwner(), permission.getRequester(), permission.getResource().getId(), scopeId, permission.getResourceServer().getId()));\n- cache.permissionTicketRemoval(id, permission.getOwner(), permission.getRequester(), permission.getResource().getId(), scopeId, permission.getResourceServer().getId(), invalidations);\n+ invalidationEvents.add(PermissionTicketRemovedEvent.create(id, permission.getOwner(), permission.getRequester(), permission.getResource().getId(), permission.getResource().getName(), scopeId, permission.getResourceServer().getId()));\n+ cache.permissionTicketRemoval(id, permission.getOwner(), permission.getRequester(), permission.getResource().getId(), permission.getResource().getName(),scopeId, permission.getResourceServer().getId(), invalidations);\ngetPermissionTicketStoreDelegate().delete(id);\nUserManagedPermissionUtil.removePolicy(permission, StoreFactoryCacheSession.this);\n@@ -1075,6 +1079,13 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\n(revision, permissions) -> new PermissionTicketListQuery(revision, cacheKey, permissions.stream().map(permission -> permission.getId()).collect(Collectors.toSet()), resourceServerId), resourceServerId);\n}\n+ @Override\n+ public List<PermissionTicket> findGranted(String resourceName, String userId, String resourceServerId) {\n+ String cacheKey = getPermissionTicketByResourceNameAndGranted(resourceName, userId, resourceServerId);\n+ return cacheQuery(cacheKey, PermissionTicketListQuery.class, () -> getPermissionTicketStoreDelegate().findGranted(resourceName, userId, resourceServerId),\n+ (revision, permissions) -> new PermissionTicketResourceListQuery(revision, cacheKey, resourceName, permissions.stream().map(permission -> permission.getId()).collect(Collectors.toSet()), resourceServerId), resourceServerId);\n+ }\n+\n@Override\npublic List<PermissionTicket> findByOwner(String owner, String resourceServerId) {\nString cacheKey = getPermissionTicketByOwner(owner, resourceServerId);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/events/PermissionTicketRemovedEvent.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/events/PermissionTicketRemovedEvent.java",
"diff": "@@ -33,13 +33,15 @@ public class PermissionTicketRemovedEvent extends InvalidationEvent implements A\nprivate String scope;\nprivate String serverId;\nprivate String requester;\n+ private String resourceName;\n- public static PermissionTicketRemovedEvent create(String id, String owner, String requester, String resource, String scope, String serverId) {\n+ public static PermissionTicketRemovedEvent create(String id, String owner, String requester, String resource, String resourceName, String scope, String serverId) {\nPermissionTicketRemovedEvent event = new PermissionTicketRemovedEvent();\nevent.id = id;\nevent.owner = owner;\nevent.requester = requester;\nevent.resource = resource;\n+ event.resourceName = resourceName;\nevent.scope = scope;\nevent.serverId = serverId;\nreturn event;\n@@ -57,6 +59,6 @@ public class PermissionTicketRemovedEvent extends InvalidationEvent implements A\n@Override\npublic void addInvalidations(StoreFactoryCacheManager cache, Set<String> invalidations) {\n- cache.permissionTicketRemoval(id, owner, requester, resource, scope, serverId, invalidations);\n+ cache.permissionTicketRemoval(id, owner, requester, resource, resourceName, scope, serverId, invalidations);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/events/PermissionTicketUpdatedEvent.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/events/PermissionTicketUpdatedEvent.java",
"diff": "@@ -33,13 +33,15 @@ public class PermissionTicketUpdatedEvent extends InvalidationEvent implements A\nprivate String scope;\nprivate String serverId;\nprivate String requester;\n+ private String resourceName;\n- public static PermissionTicketUpdatedEvent create(String id, String owner, String requester, String resource, String scope, String serverId) {\n+ public static PermissionTicketUpdatedEvent create(String id, String owner, String requester, String resource, String resourceName, String scope, String serverId) {\nPermissionTicketUpdatedEvent event = new PermissionTicketUpdatedEvent();\nevent.id = id;\nevent.owner = owner;\nevent.requester = requester;\nevent.resource = resource;\n+ event.resourceName = resourceName;\nevent.scope = scope;\nevent.serverId = serverId;\nreturn event;\n@@ -57,6 +59,6 @@ public class PermissionTicketUpdatedEvent extends InvalidationEvent implements A\n@Override\npublic void addInvalidations(StoreFactoryCacheManager cache, Set<String> invalidations) {\n- cache.permissionTicketUpdated(id, owner, requester, resource, scope, serverId, invalidations);\n+ cache.permissionTicketUpdated(id, owner, requester, resource, resourceName, scope, serverId, invalidations);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAPermissionTicketStore.java",
"new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAPermissionTicketStore.java",
"diff": "@@ -192,6 +192,8 @@ public class JPAPermissionTicketStore implements PermissionTicketStore {\n}\n} else if (PermissionTicket.RESOURCE.equals(name)) {\npredicates.add(root.join(\"resource\").get(\"id\").in(value));\n+ } else if (PermissionTicket.RESOURCE_NAME.equals(name)) {\n+ predicates.add(root.join(\"resource\").get(\"name\").in(value));\n} else if (PermissionTicket.OWNER.equals(name)) {\npredicates.add(builder.equal(root.get(\"owner\"), value));\n} else if (PermissionTicket.REQUESTER.equals(name)) {\n@@ -249,6 +251,17 @@ public class JPAPermissionTicketStore implements PermissionTicketStore {\nreturn find(filters, resourceServerId, -1, -1);\n}\n+ @Override\n+ public List<PermissionTicket> findGranted(String resourceName, String userId, String resourceServerId) {\n+ HashMap<String, String> filters = new HashMap<>();\n+\n+ filters.put(PermissionTicket.RESOURCE_NAME, resourceName);\n+ filters.put(PermissionTicket.GRANTED, Boolean.TRUE.toString());\n+ filters.put(PermissionTicket.REQUESTER, userId);\n+\n+ return find(filters, resourceServerId, -1, -1);\n+ }\n+\n@Override\npublic List<PermissionTicket> findByOwner(String owner, String resourceServerId) {\nTypedQuery<String> query = entityManager.createNamedQuery(\"findPolicyIdByType\", String.class);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/authorization/model/PermissionTicket.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/authorization/model/PermissionTicket.java",
"diff": "@@ -23,6 +23,7 @@ public interface PermissionTicket {\nString ID = \"id\";\nString RESOURCE = \"resource.id\";\n+ String RESOURCE_NAME = \"resource.name\";\nString SCOPE = \"scope.id\";\nString SCOPE_IS_NULL = \"scope_is_null\";\nString OWNER = \"owner\";\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/PermissionTicketStore.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/PermissionTicketStore.java",
"diff": "@@ -99,4 +99,14 @@ public interface PermissionTicketStore {\n* @return a list of permissions granted for a particular user\n*/\nList<PermissionTicket> findGranted(String userId, String resourceServerId);\n+\n+ /**\n+ * Returns a list of {@link PermissionTicket} with name equal to {@code resourceName} granted to the given {@code userId}.\n+ *\n+ * @param resourceName the name of a resource\n+ * @param userId the user id\n+ * @param resourceServerId the resource server id\n+ * @return a list of permissions granted for a particular user\n+ */\n+ List<PermissionTicket> findGranted(String resourceName, String userId, String resourceServerId);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/authorization/AuthorizationTokenService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/authorization/AuthorizationTokenService.java",
"diff": "@@ -47,6 +47,7 @@ import org.keycloak.authorization.common.KeycloakIdentity;\nimport org.keycloak.authorization.model.Resource;\nimport org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.authorization.model.Scope;\n+import org.keycloak.authorization.model.PermissionTicket;\nimport org.keycloak.authorization.permission.ResourcePermission;\nimport org.keycloak.authorization.policy.evaluation.EvaluationContext;\nimport org.keycloak.authorization.policy.evaluation.PermissionTicketAwareDecisionResultCollector;\n@@ -419,6 +420,11 @@ public class AuthorizationTokenService {\n}\nif (!identity.isResourceServer()) {\n+ List<PermissionTicket> tickets = storeFactory.getPermissionTicketStore().findGranted(resourceName, identity.getId(), resourceServer.getId());\n+ for (PermissionTicket permissionTicket : tickets) {\n+ requestedResources.add(permissionTicket.getResource());\n+ }\n+\nResource serverResource = resourceStore.findByName(resourceName, resourceServer.getId());\nif (serverResource != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UserManagedAccessTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UserManagedAccessTest.java",
"diff": "@@ -22,6 +22,7 @@ import static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\n+import java.util.Arrays;\nimport java.util.ArrayList;\nimport java.util.Collection;\nimport java.util.List;\n@@ -34,7 +35,9 @@ import org.keycloak.admin.client.resource.AuthorizationResource;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authorization.client.AuthorizationDeniedException;\nimport org.keycloak.authorization.client.resource.PermissionResource;\n+import org.keycloak.authorization.client.util.HttpResponseException;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.idm.authorization.AuthorizationRequest;\nimport org.keycloak.representations.idm.authorization.AuthorizationResponse;\nimport org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.Permission;\n@@ -284,7 +287,7 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\ntry {\nresponse = authorize(\"kolo\", \"password\", resource.getId(), new String[] {});\n- fail(\"User should have access to resource from another user\");\n+ fail(\"User should not have access to resource from another user\");\n} catch (AuthorizationDeniedException ade) {\n}\n@@ -330,6 +333,86 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\nassertTrue(permissions.isEmpty());\n}\n+ @Test\n+ public void testUserGrantedAccessConsideredWhenRequestingAuthorizationByResourceName() throws Exception {\n+ ResourcePermissionRepresentation permission = new ResourcePermissionRepresentation();\n+ resource = addResource(\"Resource A\", \"marta\", true, \"ScopeA\", \"ScopeB\");\n+\n+ permission.setName(resource.getName() + \" Permission\");\n+ permission.addResource(resource.getId());\n+ permission.addPolicy(\"Only Owner Policy\");\n+\n+ getClient(getRealm()).authorization().permissions().resource().create(permission).close();\n+\n+ try {\n+ AuthorizationResponse response = authorize(\"kolo\", \"password\", resource.getId(), new String[] {});\n+ fail(\"User should not have access to resource from another user\");\n+ } catch (AuthorizationDeniedException ade) {\n+\n+ }\n+\n+ PermissionResource permissionResource = getAuthzClient().protection().permission();\n+ List<PermissionTicketRepresentation> permissionTickets = permissionResource.findByResource(resource.getId());\n+\n+ assertFalse(permissionTickets.isEmpty());\n+ assertEquals(2, permissionTickets.size());\n+\n+ for (PermissionTicketRepresentation ticket : permissionTickets) {\n+ assertFalse(ticket.isGranted());\n+\n+ ticket.setGranted(true);\n+\n+ permissionResource.update(ticket);\n+ }\n+\n+ permissionTickets = permissionResource.findByResource(resource.getId());\n+\n+ assertFalse(permissionTickets.isEmpty());\n+ assertEquals(2, permissionTickets.size());\n+\n+ for (PermissionTicketRepresentation ticket : permissionTickets) {\n+ assertTrue(ticket.isGranted());\n+ }\n+\n+ AuthorizationRequest request = new AuthorizationRequest();\n+ // No resource id used in request, only name\n+ request.addPermission(\"Resource A\", \"ScopeA\", \"ScopeB\");\n+\n+ List<Permission> permissions = authorize(\"kolo\", \"password\", request);\n+\n+ assertEquals(1, permissions.size());\n+ Permission koloPermission = permissions.get(0);\n+ assertEquals(\"Resource A\", koloPermission.getResourceName());\n+ assertTrue(koloPermission.getScopes().containsAll(Arrays.asList(\"ScopeA\", \"ScopeB\")));\n+\n+ ResourceRepresentation resourceRep = getAuthzClient().protection().resource().findById(resource.getId());\n+\n+ resourceRep.setName(\"Resource A Changed\");\n+\n+ getAuthzClient().protection().resource().update(resourceRep);\n+\n+ request = new AuthorizationRequest();\n+ // Try to use the old name\n+ request.addPermission(\"Resource A\", \"ScopeA\", \"ScopeB\");\n+\n+ try {\n+ authorize(\"kolo\", \"password\", request);\n+ fail(\"User should not have access to resource from another user\");\n+ } catch (RuntimeException ade) {\n+ assertTrue(ade.getCause().toString().contains(\"invalid_resource\"));\n+ }\n+\n+ request = new AuthorizationRequest();\n+ request.addPermission(resourceRep.getName(), \"ScopeA\", \"ScopeB\");\n+\n+ permissions = authorize(\"kolo\", \"password\", request);\n+\n+ assertEquals(1, permissions.size());\n+ koloPermission = permissions.get(0);\n+ assertEquals(resourceRep.getName(), koloPermission.getResourceName());\n+ assertTrue(koloPermission.getScopes().containsAll(Arrays.asList(\"ScopeA\", \"ScopeB\")));\n+ }\n+\n@Test\npublic void testUserGrantsAccessToResourceWithoutScopes() throws Exception {\nResourcePermissionRepresentation permission = new ResourcePermissionRepresentation();\n@@ -547,4 +630,11 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\nassertPermissions(permissions, \"Resource A\");\nassertTrue(permissions.isEmpty());\n}\n+\n+ private List<Permission> authorize(String userName, String password, AuthorizationRequest request) {\n+ AuthorizationResponse response = getAuthzClient().authorization(userName, password).authorize(request);\n+ AccessToken token = toAccessToken(response.getToken());\n+ AccessToken.Authorization authorization = token.getAuthorization();\n+ return new ArrayList<>(authorization.getPermissions());\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-10020] - Add ability to request user-managed (ticket) permissions by name |
339,336 | 03.04.2019 13:02:25 | 14,400 | 4a227ae564133715f49b4b82311205ccb8eccc11 | elytron propagate security domain to ejb | [
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/shared-cli/adapter-elytron-install.cli",
"new_path": "distribution/adapters/shared-cli/adapter-elytron-install.cli",
"diff": "@@ -55,3 +55,9 @@ if (outcome != success) of /subsystem=undertow/application-security-domain=other\nelse\necho Undertow already configured with Keycloak\nend-if\n+\n+if (outcome != success) of /subsystem=ejb3/application-security-domain=other:read-resource\n+ /subsystem=ejb3/application-security-domain=other:add(security-domain=KeycloakDomain)\n+else\n+ echo EJB already configured with Keycloak\n+end-if\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5665 - elytron propagate security domain to ejb |
339,465 | 12.04.2019 15:07:02 | -7,200 | a8af51c7bbdff798bb96d168ab0d12e6b2dd4632 | Fix unstable UserSessionProviderOfflineTest.testExpired | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/PersisterLastSessionRefreshStoreFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/PersisterLastSessionRefreshStoreFactory.java",
"diff": "@@ -27,6 +27,9 @@ import org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\n*/\npublic class PersisterLastSessionRefreshStoreFactory extends AbstractLastSessionRefreshStoreFactory {\n+ // Name of periodic task to update DB with lastSessionRefreshes\n+ public static final String DB_LSR_PERIODIC_TASK_NAME = \"db-last-session-refresh\";\n+\npublic PersisterLastSessionRefreshStore createAndInit(KeycloakSession kcSession, boolean offline) {\nreturn createAndInit(kcSession, DEFAULT_TIMER_INTERVAL_MS, DEFAULT_MAX_INTERVAL_BETWEEN_MESSAGES_SECONDS, DEFAULT_MAX_COUNT, offline);\n}\n@@ -37,7 +40,7 @@ public class PersisterLastSessionRefreshStoreFactory extends AbstractLastSession\nPersisterLastSessionRefreshStore store = createStoreInstance(maxIntervalBetweenMessagesSeconds, maxCount, offline);\n// Setup periodic timer check\n- setupPeriodicTimer(kcSession, store, timerIntervalMs, \"db-last-session-refresh\");\n+ setupPeriodicTimer(kcSession, store, timerIntervalMs, DB_LSR_PERIODIC_TASK_NAME);\nreturn store;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionProviderOfflineTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionProviderOfflineTest.java",
"diff": "@@ -28,6 +28,7 @@ import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.*;\nimport org.keycloak.models.session.UserSessionPersisterProvider;\n+import org.keycloak.models.sessions.infinispan.changes.sessions.PersisterLastSessionRefreshStoreFactory;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -37,6 +38,7 @@ import org.keycloak.services.managers.UserSessionManager;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.arquillian.annotation.ModelTest;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.keycloak.timer.TimerProvider;\nimport java.util.*;\nimport java.util.concurrent.atomic.AtomicReference;\n@@ -433,6 +435,11 @@ public class UserSessionProviderOfflineTest extends AbstractTestRealmKeycloakTes\n@Test\n@ModelTest\npublic void testExpired(KeycloakSession session) {\n+ // Suspend periodic tasks to avoid race-conditions, which may cause missing updates of lastSessionRefresh times to UserSessionPersisterProvider\n+ TimerProvider timer = session.getProvider(TimerProvider.class);\n+ TimerProvider.TimerTaskContext timerTaskCtx = timer.cancelTask(PersisterLastSessionRefreshStoreFactory.DB_LSR_PERIODIC_TASK_NAME);\n+\n+ try {\nAtomicReference<UserSessionModel[]> origSessionsAt = new AtomicReference<>();\n// Key is userSessionId, value is set of client UUIDS\n@@ -485,7 +492,7 @@ public class UserSessionProviderOfflineTest extends AbstractTestRealmKeycloakTes\nsession0.setLastSessionRefresh(Time.currentTime());\n});\n- try {\n+\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionExpired4) -> {\ncurrentSession = sessionExpired4;\nrealm = currentSession.realms().getRealm(\"test\");\n@@ -545,6 +552,7 @@ public class UserSessionProviderOfflineTest extends AbstractTestRealmKeycloakTes\n} finally {\nTime.setOffset(0);\n+ timer.schedule(timerTaskCtx.getRunnable(), timerTaskCtx.getIntervalMillis(), PersisterLastSessionRefreshStoreFactory.DB_LSR_PERIODIC_TASK_NAME);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9988 Fix unstable UserSessionProviderOfflineTest.testExpired |
339,465 | 12.04.2019 15:56:17 | -7,200 | 81a37d3496a3021ccf6c4c8949d75fd7f0121bec | Improve admin console label/tooltip around anonymous bind option in LDAP storage provider | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -924,8 +924,8 @@ ldap.connection-url.tooltip=Connection URL to your LDAP server\ntest-connection=Test connection\nusers-dn=Users DN\nldap.users-dn.tooltip=Full DN of LDAP tree where your users are. This DN is parent of LDAP users. It could be for example 'ou=users,dc=example,dc=com' assuming that your typical user will have DN like 'uid=john,ou=users,dc=example,dc=com'\n-authentication-type=Authentication Type\n-ldap.authentication-type.tooltip=LDAP Authentication type. Right now just 'none' (anonymous LDAP authentication) or 'simple' (Bind credential + Bind password authentication) mechanisms are available\n+authentication-type=Bind Type\n+ldap.authentication-type.tooltip=Type of the Authentication method used during LDAP Bind operation. It is used in most of the requests sent to the LDAP server. Right now just 'none' (anonymous LDAP authentication) or 'simple' (Bind credential + Bind password authentication) mechanisms are available\nbind-dn=Bind DN\nldap.bind-dn.tooltip=DN of LDAP admin, which will be used by Keycloak to access LDAP server\nbind-credential=Bind Credential\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7144 Improve admin console label/tooltip around anonymous bind option in LDAP storage provider |
339,350 | 10.04.2019 19:27:02 | -7,200 | 3f7d32d1ae5516718e67da234b2ac87a61ab5ef4 | Add missing TypeScript definition for init options | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"diff": "@@ -34,6 +34,7 @@ declare namespace Keycloak {\ntype KeycloakResponseMode = 'query'|'fragment';\ntype KeycloakResponseType = 'code'|'id_token token'|'code id_token token';\ntype KeycloakFlow = 'standard'|'implicit'|'hybrid';\n+ type KeycloakPromiseType = 'native'\ninterface KeycloakInitOptions {\n/**\n@@ -109,6 +110,13 @@ declare namespace Keycloak {\n* @default standard\n*/\nflow?: KeycloakFlow;\n+\n+ /**\n+ * Set the promise type. If set to `'native'` all methods returning a promise\n+ * will return a native JavaScript promise. If not set will return\n+ * Keycloak specific promise objects.\n+ */\n+ promiseType?: KeycloakPromiseType;\n}\ninterface KeycloakLoginOptions {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10026: Add missing TypeScript definition for init options |
339,656 | 15.04.2019 12:59:44 | -7,200 | 0193e78ff9cef8d0eeff1d9fe1084bbc57d62b05 | Fix typo in account/message_de.properties | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/account/messages/messages_de.properties",
"new_path": "themes/src/main/resources-community/theme/base/account/messages/messages_de.properties",
"diff": "@@ -124,7 +124,7 @@ missingPasswordMessage=Bitte geben Sie ein Passwort ein.\nnotMatchPasswordMessage=Die Passw\\u00F6rter sind nicht identisch.\nmissingTotpMessage=Bitte geben Sie den One-time Code ein.\n-invalidPasswordExistingMessage=Das aktuelle Passwort is ung\\u00FCltig.\n+invalidPasswordExistingMessage=Das aktuelle Passwort ist ung\\u00FCltig.\ninvalidPasswordConfirmMessage=Die Passwortbest\\u00E4tigung ist nicht identisch.\ninvalidTotpMessage=Ung\\u00FCltiger One-time Code.\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10070 Fix typo in account/message_de.properties |
339,500 | 17.04.2019 10:39:14 | -7,200 | e5092bb6179061c4b300cc1e56625bfba8b923e2 | Fix alignment for CD 6 release in PNC | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/fuse7/undertow/pom.xml",
"new_path": "adapters/oidc/fuse7/undertow/pom.xml",
"diff": "<dependency>\n<groupId>org.apache.cxf</groupId>\n<artifactId>cxf-rt-transports-http-undertow</artifactId>\n- <version>${cxf.version}</version>\n+ <version>${cxf.undertow.version}</version>\n<scope>provided</scope>\n</dependency>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<wildfly.version>16.0.0.Final</wildfly.version>\n<wildfly.build-tools.version>1.2.10.Final</wildfly.build-tools.version>\n- <eap.version>7.2.0.GA-redhat-00005</eap.version>\n+ <eap.version>7.3.0.CD16-redhat-00001</eap.version>\n<eap.build-tools.version>1.2.10.Final</eap.build-tools.version>\n<wildfly.core.version>8.0.0.Final</wildfly.core.version>\n<jboss.dmr.version>1.5.0.Final</jboss.dmr.version>\n<bouncycastle.version>1.60</bouncycastle.version>\n<cxf.version>3.2.7</cxf.version>\n+ <cxf.jetty.version>3.2.7</cxf.jetty.version>\n+ <cxf.jaxrs.version>3.2.7</cxf.jaxrs.version>\n+ <cxf.undertow.version>3.2.7</cxf.undertow.version>\n<dom4j.version>2.1.1</dom4j.version>\n<github.relaxng.version>2.3.1</github.relaxng.version>\n<h2.version>1.4.193</h2.version>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/db-allocator-plugin/pom.xml",
"new_path": "testsuite/db-allocator-plugin/pom.xml",
"diff": "<name>DB Allocator Plugin</name>\n<properties>\n- <maven.version>3.6.0</maven.version>\n+ <maven.version>3.3.9</maven.version>\n</properties>\n<dependencies>\n<dependency>\n<groupId>org.apache.maven.plugin-tools</groupId>\n<artifactId>maven-plugin-annotations</artifactId>\n- <version>${maven.version}</version>\n+ <version>3.4</version>\n<scope>provided</scope>\n</dependency>\n<dependency>\n<groupId>org.apache.maven</groupId>\n<artifactId>maven-core</artifactId>\n- <version>3.6.0</version>\n+ <version>${maven.version}</version>\n<scope>provided</scope>\n</dependency>\n<dependency>\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-plugin-plugin</artifactId>\n- <version>${maven.version}</version>\n+ <version>3.6.0</version>\n</plugin>\n</plugins>\n</build>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/fuse/cxf-jaxrs-fuse7-undertow/pom.xml",
"new_path": "testsuite/integration-arquillian/test-apps/fuse/cxf-jaxrs-fuse7-undertow/pom.xml",
"diff": "<dependency>\n<groupId>org.apache.cxf</groupId>\n<artifactId>cxf-rt-frontend-jaxrs</artifactId>\n- <version>${cxf.version}</version>\n+ <version>${cxf.jaxrs.version}</version>\n</dependency>\n<dependency>\n<groupId>org.apache.cxf</groupId>\n<dependency>\n<groupId>org.apache.cxf</groupId>\n<artifactId>cxf-rt-transports-http-undertow</artifactId>\n- <version>${cxf.version}</version>\n+ <version>${cxf.undertow.version}</version>\n</dependency>\n</dependencies>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/fuse/cxf-jaxrs/pom.xml",
"new_path": "testsuite/integration-arquillian/test-apps/fuse/cxf-jaxrs/pom.xml",
"diff": "<dependency>\n<groupId>org.apache.cxf</groupId>\n<artifactId>cxf-rt-frontend-jaxrs</artifactId>\n- <version>${cxf.version}</version>\n+ <version>${cxf.jaxrs.version}</version>\n</dependency>\n<dependency>\n<groupId>org.apache.cxf</groupId>\n<dependency>\n<groupId>org.apache.cxf</groupId>\n<artifactId>cxf-rt-transports-http-jetty</artifactId>\n- <version>${cxf.version}</version>\n+ <version>${cxf.jetty.version}</version>\n</dependency>\n</dependencies>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10090 Fix alignment for CD 6 release in PNC |
339,465 | 15.04.2019 22:43:23 | -7,200 | 7a671052a32cf36b92c7c89d14ff6bcee1a04d3a | Fix unstable UserSessionPersisterOfflineTest.testExpired. Adding ResetTimeOffsetEvent | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProviderFactory.java",
"diff": "@@ -58,6 +58,7 @@ import org.keycloak.models.sessions.infinispan.util.InfinispanKeyGenerator;\nimport org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.PostMigrationEvent;\n+import org.keycloak.models.utils.ResetTimeOffsetEvent;\nimport org.keycloak.provider.ProviderEvent;\nimport org.keycloak.provider.ProviderEventListener;\n@@ -133,6 +134,16 @@ public class InfinispanUserSessionProviderFactory implements UserSessionProvider\nInfinispanUserSessionProvider provider = (InfinispanUserSessionProvider) userRemovedEvent.getKeycloakSession().getProvider(UserSessionProvider.class, getId());\nprovider.onUserRemoved(userRemovedEvent.getRealm(), userRemovedEvent.getUser());\n+ } else if (event instanceof ResetTimeOffsetEvent) {\n+ if (persisterLastSessionRefreshStore != null) {\n+ persisterLastSessionRefreshStore.reset();\n+ }\n+ if (lastSessionRefreshStore != null) {\n+ lastSessionRefreshStore.reset();\n+ }\n+ if (offlineLastSessionRefreshStore != null) {\n+ offlineLastSessionRefreshStore.reset();\n+ }\n}\n}\n});\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/AbstractLastSessionRefreshStore.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/AbstractLastSessionRefreshStore.java",
"diff": "@@ -54,7 +54,7 @@ public abstract class AbstractLastSessionRefreshStore {\nvoid checkSendingMessage(KeycloakSession kcSession, int currentTime) {\nif (lastSessionRefreshes.size() >= maxCount || lastRun + maxIntervalBetweenMessagesSeconds <= currentTime) {\n- Map<String, SessionData> refreshesToSend = prepareSendingMessage(currentTime);\n+ Map<String, SessionData> refreshesToSend = prepareSendingMessage();\n// Sending message doesn't need to be synchronized\nif (refreshesToSend != null) {\n@@ -65,7 +65,9 @@ public abstract class AbstractLastSessionRefreshStore {\n// synchronized manipulation with internal object instances. Will return map if message should be sent. Otherwise return null\n- private synchronized Map<String, SessionData> prepareSendingMessage(int currentTime) {\n+ private synchronized Map<String, SessionData> prepareSendingMessage() {\n+ // Safer to retrieve currentTime to avoid race conditions during testsuite\n+ int currentTime = Time.currentTime();\nif (lastSessionRefreshes.size() >= maxCount || lastRun + maxIntervalBetweenMessagesSeconds <= currentTime) {\n// Create new map instance, so that new writers will use that one\nMap<String, SessionData> copiedRefreshesToSend = lastSessionRefreshes;\n@@ -79,6 +81,12 @@ public abstract class AbstractLastSessionRefreshStore {\n}\n+ public synchronized void reset() {\n+ lastRun = Time.currentTime();\n+ lastSessionRefreshes = new ConcurrentHashMap<>();\n+ }\n+\n+\n/**\n* Bulk update the underlying store with all the user sessions, which were refreshed by Keycloak since the last call of this method\n*\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ResetTimeOffsetEvent.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.utils;\n+\n+import org.keycloak.provider.ProviderEvent;\n+\n+/**\n+ * Useful when there is a need for callback when time offset is restarted. Time offset is typically used in testsuite only\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ResetTimeOffsetEvent implements ProviderEvent {\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"diff": "@@ -47,6 +47,7 @@ import org.keycloak.models.UserProvider;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.sessions.infinispan.changes.sessions.CrossDCLastSessionRefreshStoreFactory;\nimport org.keycloak.models.utils.ModelToRepresentation;\n+import org.keycloak.models.utils.ResetTimeOffsetEvent;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.mappers.AudienceProtocolMapper;\nimport org.keycloak.provider.ProviderFactory;\n@@ -207,6 +208,12 @@ public class TestingResourceProvider implements RealmResourceProvider {\npublic Map<String, String> setTimeOffset(Map<String, String> time) {\nint offset = Integer.parseInt(time.get(\"offset\"));\nTime.setOffset(offset);\n+\n+ // Time offset was restarted\n+ if (offset == 0) {\n+ session.getKeycloakSessionFactory().publish(new ResetTimeOffsetEvent());\n+ }\n+\nreturn getTimeOffset();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/AuthenticationSessionProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/AuthenticationSessionProviderTest.java",
"diff": "@@ -27,6 +27,7 @@ import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.*;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.utils.ResetTimeOffsetEvent;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.services.managers.ClientManager;\nimport org.keycloak.services.managers.RealmManager;\n@@ -239,6 +240,7 @@ public class AuthenticationSessionProviderTest extends AbstractTestRealmKeycloak\n} finally {\nTime.setOffset(0);\n+ session.getKeycloakSessionFactory().publish(new ResetTimeOffsetEvent());\nsetAccessCodeLifespan(mainSession, 60, 300, 1800);\n}\n});\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionPersisterProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionPersisterProviderTest.java",
"diff": "@@ -26,6 +26,7 @@ import org.keycloak.common.util.Time;\nimport org.keycloak.models.*;\nimport org.keycloak.models.session.UserSessionPersisterProvider;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.utils.ResetTimeOffsetEvent;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.services.managers.ClientManager;\n@@ -521,6 +522,7 @@ public class UserSessionPersisterProviderTest extends AbstractTestRealmKeycloakT\n} finally {\n// Cleanup\nTime.setOffset(0);\n+ session.getKeycloakSessionFactory().publish(new ResetTimeOffsetEvent());\n}\n});\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionProviderOfflineTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionProviderOfflineTest.java",
"diff": "@@ -30,6 +30,7 @@ import org.keycloak.models.*;\nimport org.keycloak.models.session.UserSessionPersisterProvider;\nimport org.keycloak.models.sessions.infinispan.changes.sessions.PersisterLastSessionRefreshStoreFactory;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.utils.ResetTimeOffsetEvent;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.services.managers.ClientManager;\n@@ -438,6 +439,7 @@ public class UserSessionProviderOfflineTest extends AbstractTestRealmKeycloakTes\n// Suspend periodic tasks to avoid race-conditions, which may cause missing updates of lastSessionRefresh times to UserSessionPersisterProvider\nTimerProvider timer = session.getProvider(TimerProvider.class);\nTimerProvider.TimerTaskContext timerTaskCtx = timer.cancelTask(PersisterLastSessionRefreshStoreFactory.DB_LSR_PERIODIC_TASK_NAME);\n+ log.info(\"Cancelled periodic task \" + PersisterLastSessionRefreshStoreFactory.DB_LSR_PERIODIC_TASK_NAME);\ntry {\nAtomicReference<UserSessionModel[]> origSessionsAt = new AtomicReference<>();\n@@ -474,6 +476,8 @@ public class UserSessionProviderOfflineTest extends AbstractTestRealmKeycloakTes\n}\n});\n+ log.info(\"Persisted 3 sessions to UserSessionPersisterProvider\");\n+\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionExpired3) -> {\ncurrentSession = sessionExpired3;\nrealm = currentSession.realms().getRealm(\"test\");\n@@ -487,22 +491,29 @@ public class UserSessionProviderOfflineTest extends AbstractTestRealmKeycloakTes\nAssert.assertEquals(3, persister.getUserSessionsCount(true));\nTime.setOffset(300);\n+ log.infof(\"Set time offset to 300. Time is: %d\", Time.currentTime());\n// Set lastSessionRefresh to currentSession[0] to 0\nsession0.setLastSessionRefresh(Time.currentTime());\n});\n+ // Increase timeOffset and update LSR of the session two times - first to 20 days and then to 21 days. At least one of updates\n+ // will propagate to PersisterLastSessionRefreshStore and update DB (Single update is not 100% sure as there is still a\n+ // chance of delayed periodic task to be run in the meantime and causing race-condition, which would mean LSR not updated in the DB)\n+ for (int i=0 ; i<2 ; i++) {\n+ int timeOffset = 1728000 + (i * 86400);\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionExpired4) -> {\ncurrentSession = sessionExpired4;\nrealm = currentSession.realms().getRealm(\"test\");\nUserSessionModel[] origSessions = origSessionsAt.get();\n- // Increase timeOffset - 20 days\n- Time.setOffset(1728000);\n+ Time.setOffset(timeOffset);\n+ log.infof(\"Set time offset to %d. Time is: %d\", timeOffset, Time.currentTime());\nUserSessionModel session0 = currentSession.sessions().getOfflineUserSession(realm, origSessions[0].getId());\nsession0.setLastSessionRefresh(Time.currentTime());\n});\n+ }\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionExpired5) -> {\ncurrentSession = sessionExpired5;\n@@ -511,6 +522,7 @@ public class UserSessionProviderOfflineTest extends AbstractTestRealmKeycloakTes\n// Increase timeOffset - 40 days\nTime.setOffset(3456000);\n+ log.infof(\"Set time offset to 3456000. Time is: %d\", Time.currentTime());\n// Expire and ensure that all sessions despite session0 were removed\ncurrentSession.sessions().removeExpired(realm);\n@@ -552,6 +564,7 @@ public class UserSessionProviderOfflineTest extends AbstractTestRealmKeycloakTes\n} finally {\nTime.setOffset(0);\n+ session.getKeycloakSessionFactory().publish(new ResetTimeOffsetEvent());\ntimer.schedule(timerTaskCtx.getRunnable(), timerTaskCtx.getIntervalMillis(), PersisterLastSessionRefreshStoreFactory.DB_LSR_PERIODIC_TASK_NAME);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionProviderTest.java",
"diff": "@@ -29,6 +29,7 @@ import org.keycloak.common.util.Time;\nimport org.keycloak.models.*;\nimport org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.utils.ResetTimeOffsetEvent;\nimport org.keycloak.models.utils.SessionTimeoutHelper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -380,6 +381,7 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\n}\n} finally {\nTime.setOffset(0);\n+ session.getKeycloakSessionFactory().publish(new ResetTimeOffsetEvent());\n}\n}\n@@ -457,6 +459,7 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\n} finally {\nTime.setOffset(0);\n+ session.getKeycloakSessionFactory().publish(new ResetTimeOffsetEvent());\n// restore the original remember-me timeout values in the realm.\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession kcSession) -> {\nRealmModel r = kcSession.realms().getRealmByName(\"test\");\n@@ -481,6 +484,7 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nsession.sessions().removeUserSession(realm, userSession);\n} finally {\nTime.setOffset(0);\n+ session.getKeycloakSessionFactory().publish(new ResetTimeOffsetEvent());\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9988 Fix unstable UserSessionPersisterOfflineTest.testExpired. Adding ResetTimeOffsetEvent |
339,548 | 12.02.2019 13:44:18 | -3,600 | 43393220bf15b0780f4d0087d873d27c28ea02c6 | Add X.509 authenticator option for canonical DN
Because the current distinguished name determination is security provider
dependent, a new authenticator option is added to use the canonical format
of the distinguished name, as descriped in
javax.security.auth.x500.X500Principal.getName(String format). | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/AbstractX509ClientCertificateAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/AbstractX509ClientCertificateAuthenticator.java",
"diff": "@@ -23,6 +23,7 @@ import java.security.cert.CertificateEncodingException;\nimport java.security.cert.X509Certificate;\nimport java.util.function.Function;\n+import javax.security.auth.x500.X500Principal;\nimport javax.ws.rs.core.Response;\nimport org.bouncycastle.asn1.x500.X500Name;\n@@ -52,6 +53,7 @@ public abstract class AbstractX509ClientCertificateAuthenticator implements Auth\npublic static final String ENABLE_CRL = \"x509-cert-auth.crl-checking-enabled\";\npublic static final String ENABLE_OCSP = \"x509-cert-auth.ocsp-checking-enabled\";\npublic static final String ENABLE_CRLDP = \"x509-cert-auth.crldp-checking-enabled\";\n+ public static final String CANONICAL_DN = \"x509-cert-auth.canonical-dn-enabled\";\npublic static final String CRL_RELATIVE_PATH = \"x509-cert-auth.crl-relative-path\";\npublic static final String OCSPRESPONDER_URI = \"x509-cert-auth.ocsp-responder-uri\";\npublic static final String OCSPRESPONDER_CERTIFICATE = \"x509-cert-auth.ocsp-responder-certificate\";\n@@ -131,13 +133,20 @@ public abstract class AbstractX509ClientCertificateAuthenticator implements Auth\nString pattern = config.getRegularExpression();\nUserIdentityExtractor extractor = null;\n+ Function<X509Certificate[], String> func = null;\nswitch(userIdentitySource) {\ncase SUBJECTDN:\n- extractor = UserIdentityExtractor.getPatternIdentityExtractor(pattern, certs -> certs[0].getSubjectDN().getName());\n+ func = config.isCanonicalDnEnabled() ?\n+ certs -> certs[0].getSubjectX500Principal().getName(X500Principal.CANONICAL) :\n+ certs -> certs[0].getSubjectDN().getName();\n+ extractor = UserIdentityExtractor.getPatternIdentityExtractor(pattern, func);\nbreak;\ncase ISSUERDN:\n- extractor = UserIdentityExtractor.getPatternIdentityExtractor(pattern, certs -> certs[0].getIssuerDN().getName());\n+ func = config.isCanonicalDnEnabled() ?\n+ certs -> certs[0].getIssuerX500Principal().getName(X500Principal.CANONICAL) :\n+ certs -> certs[0].getIssuerDN().getName();\n+ extractor = UserIdentityExtractor.getPatternIdentityExtractor(pattern, func);\nbreak;\ncase SERIALNUMBER:\nextractor = UserIdentityExtractor.getPatternIdentityExtractor(DEFAULT_MATCH_ALL_EXPRESSION, certs -> certs[0].getSerialNumber().toString());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/AbstractX509ClientCertificateAuthenticatorFactory.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/AbstractX509ClientCertificateAuthenticatorFactory.java",
"diff": "@@ -29,7 +29,7 @@ import org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.services.ServicesLogger;\n-import static org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.CERTIFICATE_EXTENDED_KEY_USAGE;\n+import static org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.*;\nimport static org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.CERTIFICATE_KEY_USAGE;\nimport static org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.CONFIRMATION_PAGE_DISALLOWED;\nimport static org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.CRL_RELATIVE_PATH;\n@@ -101,6 +101,13 @@ public abstract class AbstractX509ClientCertificateAuthenticatorFactory implemen\nmappingMethodList.setDefaultValue(mappingSources[0]);\nmappingMethodList.setOptions(mappingSourceTypes);\n+ ProviderConfigProperty canonicalDn = new ProviderConfigProperty();\n+ canonicalDn.setType(BOOLEAN_TYPE);\n+ canonicalDn.setName(CANONICAL_DN);\n+ canonicalDn.setLabel(\"Canonical DN representation enabled\");\n+ canonicalDn.setDefaultValue(false);\n+ canonicalDn.setHelpText(\"Use the canonical format to determine the distinguished name. This option is relevant for authenticators using a distinguished name.\");\n+\nProviderConfigProperty regExp = new ProviderConfigProperty();\nregExp.setType(STRING_TYPE);\nregExp.setName(REGULAR_EXPRESSION);\n@@ -189,6 +196,7 @@ public abstract class AbstractX509ClientCertificateAuthenticatorFactory implemen\nidentityConfirmationPageDisallowed.setHelpText(\"By default, the users are prompted to confirm their identity extracted from X509 client certificate. The identity confirmation prompt is skipped if the option is switched on.\");\nconfigProperties = asList(mappingMethodList,\n+ canonicalDn,\nregExp,\nuserMapperList,\nattributeOrPropertyValue,\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/X509AuthenticatorConfigModel.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/X509AuthenticatorConfigModel.java",
"diff": "@@ -244,4 +244,12 @@ public class X509AuthenticatorConfigModel extends AuthenticatorConfigModel {\nreturn this;\n}\n+ public boolean isCanonicalDnEnabled() {\n+ return Boolean.parseBoolean(getConfig().get(CANONICAL_DN));\n+ }\n+\n+ public X509AuthenticatorConfigModel setCanonicalDnEnabled(boolean value) {\n+ getConfig().put(CANONICAL_DN, Boolean.toString(value));\n+ return this;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.testsuite.x509;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.jboss.logging.Logger;\n+import org.junit.AfterClass;\nimport org.junit.Assert;\nimport org.junit.Assume;\nimport org.junit.Before;\n@@ -50,6 +51,7 @@ import org.keycloak.testsuite.pages.AbstractPage;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.x509.X509IdentityConfirmationPage;\n+import org.keycloak.testsuite.updaters.SetSystemProperty;\nimport org.keycloak.testsuite.util.AdminEventPaths;\nimport org.keycloak.testsuite.util.AssertAdminEvents;\nimport org.keycloak.testsuite.util.ClientBuilder;\n@@ -74,6 +76,7 @@ import static org.keycloak.authentication.authenticators.x509.X509AuthenticatorC\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.ISSUERDN_CN;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SUBJECTALTNAME_EMAIL;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SUBJECTALTNAME_OTHERNAME;\n+import static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SUBJECTDN;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SUBJECTDN_CN;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SUBJECTDN_EMAIL;\n@@ -106,6 +109,8 @@ public abstract class AbstractX509AuthenticationTest extends AbstractTestRealmKe\nprotected AuthenticationExecutionInfoRepresentation directGrantExecution;\n+ private static SetSystemProperty phantomjsCliArgs;\n+\n@Rule\npublic AssertEvents events = new AssertEvents(this);\n@@ -141,6 +146,10 @@ public abstract class AbstractX509AuthenticationTest extends AbstractTestRealmKe\nconfigurePhantomJS(\"/ca.crt\", \"/client.crt\", \"/client.key\", \"password\");\n}\n+ @AfterClass\n+ public static void onAfterTestClass() {\n+ phantomjsCliArgs.revert();\n+ }\n/**\n* Setup phantom JS to be used for mutual TLS testing. All file paths are relative to \"authServerHome\"\n@@ -163,7 +172,7 @@ public abstract class AbstractX509AuthenticationTest extends AbstractTestRealmKe\ncliArgs.append(\"--ssl-client-key-file=\").append(authServerHome).append(clientKeyFile).append(\" \");\ncliArgs.append(\"--ssl-client-key-passphrase=\" + clientKeyPassword).append(\" \");\n- System.setProperty(\"keycloak.phantomjs.cli.args\", cliArgs.toString());\n+ phantomjsCliArgs = new SetSystemProperty(\"keycloak.phantomjs.cli.args\", cliArgs.toString());\n}\n}\n@@ -442,6 +451,26 @@ public abstract class AbstractX509AuthenticationTest extends AbstractTestRealmKe\n.setCustomAttributeName(\"x509_certificate_identity\");\n}\n+ protected static X509AuthenticatorConfigModel createLoginSubjectDNToCustomAttributeConfig(boolean canonicalDnEnabled) {\n+ return new X509AuthenticatorConfigModel()\n+ .setConfirmationPageAllowed(true)\n+ .setCanonicalDnEnabled(canonicalDnEnabled)\n+ .setMappingSourceType(SUBJECTDN)\n+ .setRegularExpression(\"(.*?)(?:$)\")\n+ .setUserIdentityMapperType(USER_ATTRIBUTE)\n+ .setCustomAttributeName(\"x509_certificate_identity\");\n+ }\n+\n+ protected static X509AuthenticatorConfigModel createLoginIssuerDNToCustomAttributeConfig(boolean canonicalDnEnabled) {\n+ return new X509AuthenticatorConfigModel()\n+ .setConfirmationPageAllowed(true)\n+ .setCanonicalDnEnabled(canonicalDnEnabled)\n+ .setMappingSourceType(ISSUERDN)\n+ .setRegularExpression(\"(.*?)(?:$)\")\n+ .setUserIdentityMapperType(USER_ATTRIBUTE)\n+ .setCustomAttributeName(\"x509_certificate_identity\");\n+ }\n+\nprotected void setUserEnabled(String userName, boolean enabled) {\nUserRepresentation user = findUser(userName);\nAssert.assertNotNull(user);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginIssuerDnTest.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.x509;\n+\n+import java.security.NoSuchProviderException;\n+import java.security.cert.CertificateException;\n+import java.security.cert.CertificateFactory;\n+\n+import org.jboss.arquillian.drone.api.annotation.Drone;\n+import org.junit.Assume;\n+import org.junit.Before;\n+import org.junit.BeforeClass;\n+import org.junit.Test;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.util.PhantomJSBrowser;\n+import org.openqa.selenium.WebDriver;\n+\n+\n+/**\n+ * @author Sebastian Loesch\n+ * @date 02/14/2019\n+ */\n+\n+public class X509BrowserLoginIssuerDnTest extends AbstractX509AuthenticationTest {\n+\n+ @Drone\n+ @PhantomJSBrowser\n+ private WebDriver phantomJS;\n+\n+ @Before\n+ public void replaceTheDefaultDriver() {\n+ replaceDefaultWebDriver(phantomJS);\n+ }\n+\n+ @BeforeClass\n+ public static void checkAssumption() {\n+ try {\n+ CertificateFactory.getInstance(\"X.509\", \"SUN\");\n+ }\n+ catch (CertificateException | NoSuchProviderException e) {\n+ Assume.assumeNoException(\"Test assumes the SUN security provider\", e);\n+ }\n+ }\n+\n+ @BeforeClass\n+ public static void onBeforeTestClass() {\n+ configurePhantomJS(\"/ca.crt\", \"/certs/clients/[email protected]\",\n+ \"/certs/clients/[email protected]\", \"password\");\n+ }\n+\n+ private String setup(boolean canonicalDnEnabled) throws Exception {\n+ String issuerDn = canonicalDnEnabled ?\n+ \"1.2.840.113549.1.9.1=#1614636f6e74616374406b6579636c6f616b2e6f7267,cn=keycloak intermediate ca,ou=keycloak,o=red hat,st=ma,c=us\" :\n+ \"[email protected], CN=Keycloak Intermediate CA, OU=Keycloak, O=Red Hat, ST=MA, C=US\";\n+\n+ UserRepresentation user = findUser(\"test-user@localhost\");\n+ user.singleAttribute(\"x509_certificate_identity\", issuerDn);\n+ updateUser(user);\n+ return issuerDn;\n+ }\n+\n+ @Test\n+ public void loginAsUserFromCertIssuerDnCanonical() throws Exception {\n+ String issuerDn = setup(true);\n+ x509BrowserLogin(createLoginIssuerDNToCustomAttributeConfig(true), userId, \"test-user@localhost\", issuerDn);\n+ }\n+\n+ @Test\n+ public void loginAsUserFromCertIssuerDnNonCanonical() throws Exception {\n+ String issuerDn = setup(false);\n+ x509BrowserLogin(createLoginIssuerDNToCustomAttributeConfig(false), userId, \"test-user@localhost\", issuerDn);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginSubjectAltNameTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginSubjectAltNameTest.java",
"diff": "package org.keycloak.testsuite.x509;\nimport org.jboss.arquillian.drone.api.annotation.Drone;\n-import org.jboss.arquillian.graphene.page.Page;\n-import org.junit.Assert;\nimport org.junit.Before;\nimport org.junit.BeforeClass;\nimport org.junit.Test;\n-import org.keycloak.OAuth2Constants;\n-import org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel;\n-import org.keycloak.events.Details;\n-import org.keycloak.representations.idm.AuthenticatorConfigRepresentation;\n-import org.keycloak.testsuite.pages.AppPage;\n-import org.keycloak.testsuite.pages.LoginPage;\n-import org.keycloak.testsuite.pages.x509.X509IdentityConfirmationPage;\nimport org.keycloak.testsuite.util.PhantomJSBrowser;\nimport org.openqa.selenium.WebDriver;\n@@ -56,7 +47,6 @@ public class X509BrowserLoginSubjectAltNameTest extends AbstractX509Authenticati\n\"/certs/clients/[email protected]\", \"password\");\n}\n-\n@Test\npublic void loginAsUserFromCertSANEmail() {\nx509BrowserLogin(createLoginSubjectAltNameEmail2UserAttributeConfig(), userId, \"test-user@localhost\", \"test-user-altmail@localhost\");\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginSubjectDnTest.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.x509;\n+\n+import java.security.NoSuchProviderException;\n+import java.security.cert.CertificateException;\n+import java.security.cert.CertificateFactory;\n+\n+import org.jboss.arquillian.drone.api.annotation.Drone;\n+import org.junit.Assume;\n+import org.junit.Before;\n+import org.junit.BeforeClass;\n+import org.junit.Test;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.util.PhantomJSBrowser;\n+import org.openqa.selenium.WebDriver;\n+\n+/**\n+ * @author Sebastian Loesch\n+ * @date 02/14/2019\n+ */\n+\n+public class X509BrowserLoginSubjectDnTest extends AbstractX509AuthenticationTest {\n+\n+ @Drone\n+ @PhantomJSBrowser\n+ private WebDriver phantomJS;\n+\n+ @Before\n+ public void replaceTheDefaultDriver() {\n+ replaceDefaultWebDriver(phantomJS);\n+ }\n+\n+ @BeforeClass\n+ public static void checkAssumption() {\n+ try {\n+ CertificateFactory.getInstance(\"X.509\", \"SUN\");\n+ }\n+ catch (CertificateException | NoSuchProviderException e) {\n+ Assume.assumeNoException(\"Test assumes the SUN security provider\", e);\n+ }\n+ }\n+\n+ @BeforeClass\n+ public static void onBeforeTestClass() {\n+ configurePhantomJS(\"/ca.crt\", \"/certs/clients/[email protected]\",\n+ \"/certs/clients/[email protected]\", \"password\");\n+ }\n+\n+ private String setup(boolean canonicalDnEnabled) throws Exception {\n+ String subjectDn = canonicalDnEnabled ?\n+ \"1.2.840.113549.1.9.1=#1613746573742d75736572406c6f63616c686f7374,cn=test-user,ou=keycloak,o=red hat,l=boston,st=ma,c=us\" :\n+ \"EMAILADDRESS=test-user@localhost, CN=test-user, OU=Keycloak, O=Red Hat, L=Boston, ST=MA, C=US\";\n+\n+ UserRepresentation user = findUser(\"test-user@localhost\");\n+ user.singleAttribute(\"x509_certificate_identity\",subjectDn);\n+ updateUser(user);\n+ return subjectDn;\n+ }\n+\n+ @Test\n+ public void loginAsUserFromCertSubjectDnCanonical() throws Exception {\n+ String subjectDn = setup(true);\n+ x509BrowserLogin(createLoginSubjectDNToCustomAttributeConfig(true), userId, \"test-user@localhost\", subjectDn);\n+ }\n+\n+ @Test\n+ public void loginAsUserFromCertSubjectDnNonCanonical() throws Exception {\n+ String subjectDn = setup(false);\n+ x509BrowserLogin(createLoginSubjectDNToCustomAttributeConfig(false), userId, \"test-user@localhost\", subjectDn);\n+ }\n+}\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add X.509 authenticator option for canonical DN
Because the current distinguished name determination is security provider
dependent, a new authenticator option is added to use the canonical format
of the distinguished name, as descriped in
javax.security.auth.x500.X500Principal.getName(String format). |
339,185 | 11.03.2019 09:48:10 | -3,600 | 65326ce16af0901824ebd5635b1f6e9acbea1e66 | Update cookie type | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/util/TokenUtil.java",
"new_path": "core/src/main/java/org/keycloak/util/TokenUtil.java",
"diff": "@@ -38,6 +38,8 @@ public class TokenUtil {\npublic static final String TOKEN_TYPE_BEARER = \"Bearer\";\n+ public static final String TOKEN_TYPE_KEYCLOAK_ID = \"Serialized-ID\";\n+\npublic static final String TOKEN_TYPE_ID = \"ID\";\npublic static final String TOKEN_TYPE_REFRESH = \"Refresh\";\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -20,6 +20,8 @@ import org.jboss.logging.Logger;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.TokenVerifier;\n+import org.keycloak.TokenVerifier.Predicate;\n+import org.keycloak.TokenVerifier.TokenTypeCheck;\nimport org.keycloak.authentication.AuthenticationFlowError;\nimport org.keycloak.authentication.AuthenticationFlowException;\nimport org.keycloak.authentication.AuthenticationProcessor;\n@@ -123,6 +125,7 @@ public class AuthenticationManager {\npublic static final String KEYCLOAK_SESSION_COOKIE = \"KEYCLOAK_SESSION\";\npublic static final String KEYCLOAK_REMEMBER_ME = \"KEYCLOAK_REMEMBER_ME\";\npublic static final String KEYCLOAK_LOGOUT_PROTOCOL = \"KEYCLOAK_LOGOUT_PROTOCOL\";\n+ private static final TokenTypeCheck VALIDATE_IDENTITY_COOKIE = new TokenTypeCheck(TokenUtil.TOKEN_TYPE_KEYCLOAK_ID);\npublic static boolean isSessionValid(RealmModel realm, UserSessionModel userSession) {\nif (userSession == null) {\n@@ -170,7 +173,8 @@ public class AuthenticationManager {\nTokenVerifier<AccessToken> verifier = TokenVerifier.create(tokenString, AccessToken.class)\n.realmUrl(Urls.realmIssuer(uriInfo.getBaseUri(), realm.getName()))\n.checkActive(false)\n- .checkTokenType(false);\n+ .checkTokenType(false)\n+ .withChecks(VALIDATE_IDENTITY_COOKIE);\nString kid = verifier.getHeader().getKeyId();\nString algorithm = verifier.getHeader().getAlgorithm().name();\n@@ -580,6 +584,7 @@ public class AuthenticationManager {\ntoken.issuedNow();\ntoken.subject(user.getId());\ntoken.issuer(issuer);\n+ token.type(TokenUtil.TOKEN_TYPE_KEYCLOAK_ID);\nif (session != null) {\ntoken.setSessionState(session.getId());\n@@ -719,7 +724,7 @@ public class AuthenticationManager {\n}\nString tokenString = cookie.getValue();\n- AuthResult authResult = verifyIdentityToken(session, realm, session.getContext().getUri(), session.getContext().getConnection(), checkActive, false, true, tokenString, session.getContext().getRequestHeaders());\n+ AuthResult authResult = verifyIdentityToken(session, realm, session.getContext().getUri(), session.getContext().getConnection(), checkActive, false, true, tokenString, session.getContext().getRequestHeaders(), VALIDATE_IDENTITY_COOKIE);\nif (authResult == null) {\nexpireIdentityCookie(realm, session.getContext().getUri(), session.getContext().getConnection());\nexpireOldIdentityCookie(realm, session.getContext().getUri(), session.getContext().getConnection());\n@@ -1140,13 +1145,14 @@ public class AuthenticationManager {\npublic static AuthResult verifyIdentityToken(KeycloakSession session, RealmModel realm, UriInfo uriInfo, ClientConnection connection, boolean checkActive, boolean checkTokenType,\n- boolean isCookie, String tokenString, HttpHeaders headers) {\n+ boolean isCookie, String tokenString, HttpHeaders headers, Predicate<? super AccessToken>... additionalChecks) {\ntry {\nTokenVerifier<AccessToken> verifier = TokenVerifier.create(tokenString, AccessToken.class)\n.withDefaultChecks()\n.realmUrl(Urls.realmIssuer(uriInfo.getBaseUri(), realm.getName()))\n.checkActive(checkActive)\n- .checkTokenType(checkTokenType);\n+ .checkTokenType(checkTokenType)\n+ .withChecks(additionalChecks);\nString kid = verifier.getHeader().getKeyId();\nString algorithm = verifier.getHeader().getAlgorithm().name();\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cookies/CookieTest.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.cookies;\n+\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.services.managers.AuthenticationManager;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.auth.page.AuthRealm;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.OAuthClient.AuthorizationEndpointResponse;\n+import org.keycloak.testsuite.util.RealmBuilder;\n+import java.util.List;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpGet;\n+import org.apache.http.client.protocol.HttpClientContext;\n+import org.apache.http.impl.client.BasicCookieStore;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.cookie.BasicClientCookie;\n+import org.apache.http.protocol.BasicHttpContext;\n+import org.apache.http.protocol.HttpContext;\n+import org.apache.http.util.EntityUtils;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Test;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.not;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class CookieTest extends AbstractKeycloakTest {\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation realmRepresentation = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n+ RealmBuilder realm = RealmBuilder.edit(realmRepresentation).testEventListener();\n+ RealmRepresentation testRealm = realm.build();\n+ testRealms.add(testRealm);\n+ }\n+\n+ @Test\n+ public void testCookieValue() throws Exception {\n+ accountPage.setAuthRealm(AuthRealm.TEST);\n+\n+ final String accountClientId = realmsResouce().realm(\"test\").clients().findByClientId(\"account\").get(0).getId();\n+ final String clientSecret = realmsResouce().realm(\"test\").clients().get(accountClientId).getSecret().getValue();\n+\n+ AuthorizationEndpointResponse codeResponse = oauth.clientId(\"account\").redirectUri(accountPage.buildUri().toString()).doLogin(\"test-user@localhost\", \"password\");\n+ OAuthClient.AccessTokenResponse accTokenResp = oauth.doAccessTokenRequest(codeResponse.getCode(), clientSecret);\n+ String accessToken = accTokenResp.getAccessToken();\n+\n+ accountPage.navigateTo();\n+ accountPage.assertCurrent();\n+\n+ try (CloseableHttpClient hc = OAuthClient.newCloseableHttpClient()) {\n+ BasicCookieStore cookieStore = new BasicCookieStore();\n+ BasicClientCookie cookie = new BasicClientCookie(AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE, accessToken);\n+ cookie.setDomain(\"localhost\");\n+ cookie.setPath(\"/\");\n+ cookieStore.addCookie(cookie);\n+\n+ HttpContext localContext = new BasicHttpContext();\n+ localContext.setAttribute(HttpClientContext.COOKIE_STORE, cookieStore);\n+\n+ HttpGet get = new HttpGet(oauth.clientId(\"account\").redirectUri(accountPage.buildUri().toString()).getLoginFormUrl());\n+ try (CloseableHttpResponse resp = hc.execute(get, localContext)) {\n+ final String pageContent = EntityUtils.toString(resp.getEntity());\n+\n+ // Ensure that we did not get to the account page ...\n+ assertThat(pageContent, not(containsString(\"First name\")));\n+ assertThat(pageContent, not(containsString(\"Last name\")));\n+\n+ // ... but were redirected to login page\n+ assertThat(pageContent, containsString(\"Log In\"));\n+ assertThat(pageContent, containsString(\"Forgot Password?\"));\n+ }\n+ }\n+ }\n+\n+ @Test\n+ public void testCookieValueLoggedOut() throws Exception {\n+ accountPage.setAuthRealm(AuthRealm.TEST);\n+\n+ final String accountClientId = realmsResouce().realm(\"test\").clients().findByClientId(\"account\").get(0).getId();\n+ final String clientSecret = realmsResouce().realm(\"test\").clients().get(accountClientId).getSecret().getValue();\n+\n+ AuthorizationEndpointResponse codeResponse = oauth.clientId(\"account\").redirectUri(accountPage.buildUri().toString()).doLogin(\"test-user@localhost\", \"password\");\n+ OAuthClient.AccessTokenResponse accTokenResp = oauth.doAccessTokenRequest(codeResponse.getCode(), clientSecret);\n+ String accessToken = accTokenResp.getAccessToken();\n+\n+ accountPage.navigateTo();\n+ accountPage.assertCurrent();\n+ accountPage.logOut();\n+\n+ try (CloseableHttpClient hc = OAuthClient.newCloseableHttpClient()) {\n+ BasicCookieStore cookieStore = new BasicCookieStore();\n+ BasicClientCookie cookie = new BasicClientCookie(AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE, accessToken);\n+ cookie.setDomain(\"localhost\");\n+ cookie.setPath(\"/\");\n+ cookieStore.addCookie(cookie);\n+\n+ HttpContext localContext = new BasicHttpContext();\n+ localContext.setAttribute(HttpClientContext.COOKIE_STORE, cookieStore);\n+\n+ HttpGet get = new HttpGet(oauth.clientId(\"account\").redirectUri(accountPage.buildUri().toString()).getLoginFormUrl());\n+ try (CloseableHttpResponse resp = hc.execute(get, localContext)) {\n+ final String pageContent = EntityUtils.toString(resp.getEntity());\n+\n+ // Ensure that we did not get to the account page ...\n+ assertThat(pageContent, not(containsString(\"First name\")));\n+ assertThat(pageContent, not(containsString(\"Last name\")));\n+\n+ // ... but were redirected to login page\n+ assertThat(pageContent, containsString(\"Log In\"));\n+ assertThat(pageContent, containsString(\"Forgot Password?\"));\n+ }\n+ }\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9629 Update cookie type |
339,465 | 01.03.2019 10:26:37 | -3,600 | 5b663dbc6928e735e121ed9fbb0a7227a8a05ba0 | Warning in the log during export/import on current master | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/migration/ModelVersion.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/migration/ModelVersion.java",
"diff": "@@ -29,6 +29,7 @@ public class ModelVersion {\nint minor;\nint micro;\nString qualifier;\n+ boolean snapshot;\npublic ModelVersion(int major, int minor, int micro) {\nthis.major = major;\n@@ -37,6 +38,11 @@ public class ModelVersion {\n}\npublic ModelVersion(String version) {\n+ if (version.endsWith(\"-SNAPSHOT\") || version.endsWith(\"-snapshot\")) {\n+ snapshot = true;\n+ version = version.substring(0, version.length() - 9);\n+ }\n+\nString[] split = version.split(\"\\\\.\");\ntry {\nif (split.length > 0) {\n@@ -72,6 +78,10 @@ public class ModelVersion {\nreturn qualifier;\n}\n+ public boolean isSnapshot() {\n+ return snapshot;\n+ }\n+\npublic boolean lessThan(ModelVersion version) {\nif (major < version.major) {\nreturn true;\n@@ -95,7 +105,16 @@ public class ModelVersion {\nif (qualifier == null) return false;\nif (version.qualifier == null) return true;\nint comp = qualifier.compareTo(version.qualifier);\n- if (comp < 0) return true;\n+ if (comp < 0) {\n+ return true;\n+ } else if (comp > 0){\n+ return false;\n+ }\n+\n+ if (snapshot && !version.snapshot) {\n+ return true;\n+ }\n+\nreturn false;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/test/java/org/keycloak/models/MigrationVersionTest.java",
"new_path": "server-spi-private/src/test/java/org/keycloak/models/MigrationVersionTest.java",
"diff": "@@ -29,10 +29,11 @@ public class MigrationVersionTest {\n@Test\npublic void testVersion() {\n- ModelVersion version_100Beta1 = new ModelVersion(\"1.0.0.Beta1\");\n+ ModelVersion version_100Beta1 = new ModelVersion(\"1.0.0.Beta1-SNAPSHOT\");\nAssert.assertEquals(version_100Beta1.getMajor(), 1);\nAssert.assertEquals(version_100Beta1.getMinor(), 0);\nAssert.assertEquals(version_100Beta1.getMicro(), 0);\n+ Assert.assertTrue(version_100Beta1.isSnapshot());\nModelVersion version_100CR1 = new ModelVersion(\"1.0.0.CR1\");\nModelVersion version_100 = new ModelVersion(\"1.0.0\");\nModelVersion version_110Beta1 = new ModelVersion(\"1.1.0.Beta1\");\n@@ -49,8 +50,16 @@ public class MigrationVersionTest {\nAssert.assertEquals(version_211CR1.getMinor(), 1);\nAssert.assertEquals(version_211CR1.getMicro(), 1);\nAssert.assertEquals(version_211CR1.getQualifier(), \"CR1\");\n+ Assert.assertFalse(version_211CR1.isSnapshot());\nModelVersion version_211 = new ModelVersion(\"2.1.1\");\n+ ModelVersion version50Snapshot = new ModelVersion(\"5.0.0-SNAPSHOT\");\n+ Assert.assertEquals(version50Snapshot.getMajor(), 5);\n+ Assert.assertEquals(version50Snapshot.getMinor(), 0);\n+ Assert.assertEquals(version50Snapshot.getMicro(), 0);\n+ Assert.assertNull(version50Snapshot.getQualifier());\n+ Assert.assertTrue(version50Snapshot.isSnapshot());\n+\nAssert.assertFalse(version_100Beta1.lessThan(version_100Beta1));\nAssert.assertTrue(version_100Beta1.lessThan(version_100CR1));\nAssert.assertTrue(version_100Beta1.lessThan(version_100));\n@@ -66,5 +75,7 @@ public class MigrationVersionTest {\nAssert.assertFalse(version_211.lessThan(version_110CR1));\n+ Assert.assertTrue(version_211CR1.lessThan(version50Snapshot));\n+\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9713 Warning in the log during export/import on current master |
339,581 | 24.04.2019 13:12:14 | -7,200 | 6ffe14c8e1adb721ca29da021a206fdcf2116d19 | Testsuite module "App Server - EAP" doesn't build with default parameters | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/pom.xml",
"diff": "<app.server.jboss.groupId>org.jboss.eap</app.server.jboss.groupId>\n<app.server.jboss.artifactId>wildfly-dist</app.server.jboss.artifactId>\n<app.server.jboss.version>${eap.version}</app.server.jboss.version>\n- <app.server.jboss.unpacked.folder.name>jboss-eap-7.2</app.server.jboss.unpacked.folder.name>\n+ <app.server.jboss.unpacked.folder.name>jboss-eap-7.3</app.server.jboss.unpacked.folder.name>\n<app.server.oidc.adapter.artifactId>keycloak-wildfly-adapter-dist</app.server.oidc.adapter.artifactId>\n<app.server.saml.adapter.artifactId>keycloak-saml-wildfly-adapter-dist</app.server.saml.adapter.artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/eap/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/eap/pom.xml",
"diff": "<auth.server.overlay.version>${product.version}</auth.server.overlay.version>\n<overlaid.container.groupId>org.jboss.eap</overlaid.container.groupId>\n<overlaid.container.version>${eap.version}</overlaid.container.version>\n- <overlaid.container.unpacked.folder.name>jboss-eap-7.0</overlaid.container.unpacked.folder.name>\n+ <overlaid.container.unpacked.folder.name>jboss-eap-7.3</overlaid.container.unpacked.folder.name>\n</properties>\n<build>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10117 Testsuite module "App Server - EAP" doesn't build with default parameters |
339,465 | 24.04.2019 15:30:26 | -7,200 | 39a5978273197ea4abca8c2513d38102319650b6 | X509 Add missing tests for User Identity Sources | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java",
"diff": "@@ -434,12 +434,12 @@ public abstract class AbstractX509AuthenticationTest extends AbstractTestRealmKe\n.setUserIdentityMapperType(USERNAME_EMAIL);\n}\n- protected static X509AuthenticatorConfigModel createLoginIssuerCNToCustomAttributeConfig() {\n+ protected static X509AuthenticatorConfigModel createLoginWithSpecifiedSourceTypeToCustomAttributeConfig(X509AuthenticatorConfigModel.MappingSourceType sourceType, String userAttributeName) {\nreturn new X509AuthenticatorConfigModel()\n.setConfirmationPageAllowed(true)\n- .setMappingSourceType(ISSUERDN_CN)\n+ .setMappingSourceType(sourceType)\n.setUserIdentityMapperType(USER_ATTRIBUTE)\n- .setCustomAttributeName(\"x509_issuer_identity\");\n+ .setCustomAttributeName(userAttributeName);\n}\nprotected static X509AuthenticatorConfigModel createLoginIssuerDN_OU2CustomAttributeConfig() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginTest.java",
"diff": "@@ -39,6 +39,9 @@ import static org.hamcrest.Matchers.startsWith;\nimport static org.junit.Assert.assertEquals;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.IdentityMapperType.USERNAME_EMAIL;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.IdentityMapperType.USER_ATTRIBUTE;\n+import static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.ISSUERDN_CN;\n+import static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.ISSUERDN_EMAIL;\n+import static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SERIALNUMBER;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SUBJECTDN;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SUBJECTDN_EMAIL;\nimport org.keycloak.testsuite.ProfileAssume;\n@@ -165,7 +168,8 @@ public class X509BrowserLoginTest extends AbstractX509AuthenticationTest {\n@Test\npublic void loginAsUserFromCertIssuerCNMappedToUserAttribute() {\n- x509BrowserLogin(createLoginIssuerCNToCustomAttributeConfig(), userId2, \"keycloak\", \"Keycloak Intermediate CA\");\n+ x509BrowserLogin(createLoginWithSpecifiedSourceTypeToCustomAttributeConfig(ISSUERDN_CN, \"x509_issuer_identity\"),\n+ userId2, \"keycloak\", \"Keycloak Intermediate CA\");\n}\n@Test\n@@ -182,6 +186,39 @@ public class X509BrowserLoginTest extends AbstractX509AuthenticationTest {\nx509BrowserLogin(createLoginIssuerDN_OU2CustomAttributeConfig(), userId2, \"keycloak\", \"Red Hat\");\n}\n+\n+ @Test\n+ public void loginAsUserFromCertIssuerEmailMappedToUserAttribute() {\n+\n+ UserRepresentation user = testRealm().users().get(userId2).toRepresentation();\n+ Assert.assertNotNull(user);\n+\n+ user.singleAttribute(\"x509_issuer_identity\", \"[email protected]\");\n+ this.updateUser(user);\n+\n+ events.clear();\n+\n+ x509BrowserLogin(createLoginWithSpecifiedSourceTypeToCustomAttributeConfig(ISSUERDN_EMAIL, \"x509_issuer_identity\"),\n+ userId2, \"keycloak\", \"[email protected]\");\n+ }\n+\n+\n+ @Test\n+ public void loginAsUserFromCertSerialNumberMappedToUserAttribute() {\n+\n+ UserRepresentation user = testRealm().users().get(userId2).toRepresentation();\n+ Assert.assertNotNull(user);\n+\n+ user.singleAttribute(\"x509_serial_number\", \"4105\");\n+ this.updateUser(user);\n+\n+ events.clear();\n+\n+ x509BrowserLogin(createLoginWithSpecifiedSourceTypeToCustomAttributeConfig(SERIALNUMBER, \"x509_serial_number\"),\n+ userId2, \"keycloak\", \"4105\");\n+ }\n+\n+\n@Test\npublic void loginDuplicateUsersNotAllowed() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5473 X509 Add missing tests for User Identity Sources |
339,548 | 14.02.2019 17:27:25 | -3,600 | 96250c9685b5fc027f27f8808dc9488f0c62ebe5 | Allow AdminEvents for custom resource types | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"diff": "@@ -28,7 +28,6 @@ import org.keycloak.events.admin.AdminEvent;\nimport org.keycloak.events.admin.AdminEventQuery;\nimport org.keycloak.events.admin.AuthDetails;\nimport org.keycloak.events.admin.OperationType;\n-import org.keycloak.events.admin.ResourceType;\nimport javax.persistence.EntityManager;\nimport java.io.IOException;\n@@ -151,8 +150,8 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nsetAuthDetails(adminEventEntity, adminEvent.getAuthDetails());\nadminEventEntity.setOperationType(adminEvent.getOperationType().toString());\n- if (adminEvent.getResourceType() != null) {\n- adminEventEntity.setResourceType(adminEvent.getResourceType().toString());\n+ if (adminEvent.getResourceTypeAsString() != null) {\n+ adminEventEntity.setResourceType(adminEvent.getResourceTypeAsString());\n}\nadminEventEntity.setResourcePath(adminEvent.getResourcePath());\n@@ -172,7 +171,7 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nadminEvent.setOperationType(OperationType.valueOf(adminEventEntity.getOperationType()));\nif (adminEventEntity.getResourceType() != null) {\n- adminEvent.setResourceType(ResourceType.valueOf(adminEventEntity.getResourceType()));\n+ adminEvent.setResourceTypeAsString(adminEventEntity.getResourceType());\n}\nadminEvent.setResourcePath(adminEventEntity.getResourcePath());\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/admin/AdminEvent.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/admin/AdminEvent.java",
"diff": "@@ -31,7 +31,7 @@ public class AdminEvent {\n/**\n* The resource type an AdminEvent was triggered for.\n*/\n- private ResourceType resourceType;\n+ private String resourceType;\nprivate OperationType operationType;\n@@ -144,10 +144,34 @@ public class AdminEvent {\n* @return\n*/\npublic ResourceType getResourceType() {\n- return resourceType;\n+ if (resourceType == null) {\n+ return null;\n+ }\n+ try {\n+ return ResourceType.valueOf(resourceType);\n+ }\n+ catch (IllegalArgumentException e) {\n+ return ResourceType.CUSTOM;\n+ }\n}\npublic void setResourceType(ResourceType resourceType) {\n+ this.resourceType = resourceType == null ? null : resourceType.toString();\n+ }\n+\n+ /**\n+ * Returns the type as string. Custom resource types with values different from {@link ResourceType} are possible. In this case {@link #getResourceType()} returns <code>CUSTOM</code>.\n+ *\n+ * @return\n+ */\n+ public String getResourceTypeAsString() {\n+ return resourceType;\n+ }\n+\n+ /**\n+ * Setter for custom resource types with values different from {@link ResourceType}.\n+ */\n+ public void setResourceTypeAsString(String resourceType) {\nthis.resourceType = resourceType;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/admin/ResourceType.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/admin/ResourceType.java",
"diff": "@@ -176,5 +176,10 @@ public enum ResourceType {\n/**\n*\n*/\n- , AUTHORIZATION_POLICY;\n+ , AUTHORIZATION_POLICY\n+\n+ /**\n+ *\n+ */\n+ , CUSTOM;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"diff": "@@ -225,8 +225,8 @@ public class ModelToRepresentation {\nrep.setAuthDetails(toRepresentation(adminEvent.getAuthDetails()));\n}\nrep.setOperationType(adminEvent.getOperationType().toString());\n- if (adminEvent.getResourceType() != null) {\n- rep.setResourceType(adminEvent.getResourceType().toString());\n+ if (adminEvent.getResourceTypeAsString() != null) {\n+ rep.setResourceType(adminEvent.getResourceTypeAsString());\n}\nrep.setResourcePath(adminEvent.getResourcePath());\nrep.setRepresentation(adminEvent.getRepresentation());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminEventBuilder.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminEventBuilder.java",
"diff": "@@ -120,6 +120,14 @@ public class AdminEventBuilder {\nreturn this;\n}\n+ /**\n+ * Setter for custom resource types with values different from {@link ResourceType}.\n+ */\n+ public AdminEventBuilder resource(String resourceType){\n+ adminEvent.setResourceTypeAsString(resourceType);\n+ return this;\n+ }\n+\npublic AdminEventBuilder authRealm(RealmModel realm) {\nAuthDetails authDetails = adminEvent.getAuthDetails();\nif(authDetails == null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"diff": "@@ -533,7 +533,7 @@ public class TestingResourceProvider implements RealmResourceProvider {\nevent.setError(rep.getError());\nevent.setOperationType(OperationType.valueOf(rep.getOperationType()));\nif (rep.getResourceType() != null) {\n- event.setResourceType(ResourceType.valueOf(rep.getResourceType()));\n+ event.setResourceTypeAsString(rep.getResourceType());\n}\nevent.setRealmId(rep.getRealmId());\nevent.setRepresentation(rep.getRepresentation());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/events/AdminEventStoreProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/events/AdminEventStoreProviderTest.java",
"diff": "@@ -27,6 +27,7 @@ import org.keycloak.representations.idm.AuthDetailsRepresentation;\nimport java.text.ParseException;\nimport java.text.SimpleDateFormat;\nimport java.util.Date;\n+import java.util.List;\n/**\n* @author <a href=\"mailto:[email protected]\">Giriraj Sharma</a>\n@@ -187,15 +188,32 @@ public class AdminEventStoreProviderTest extends AbstractEventsTest {\nAssert.assertEquals(2, testing().getAdminEvents(null, null, null, null, null, null, null, null, null, null, null).size());\n}\n+ @Test\n+ public void handleCustomResourceTypeEvents() {\n+ testing().onAdminEvent(create(\"realmId\", OperationType.CREATE, \"realmId\", \"clientId\", \"userId\", \"127.0.0.1\", \"/admin/realms/master\", \"my-custom-resource\", \"error\"), false);\n+\n+ List<AdminEventRepresentation> adminEvents = testing().getAdminEvents(null, null, null, \"clientId\", null, null, null, null, null, null, null);\n+ Assert.assertEquals(1, adminEvents.size());\n+ Assert.assertEquals(\"my-custom-resource\", adminEvents.get(0).getResourceType());\n+ }\n+\nprivate AdminEventRepresentation create(String realmId, OperationType operation, String authRealmId, String authClientId, String authUserId, String authIpAddress, String resourcePath, String error) {\nreturn create(System.currentTimeMillis(), realmId, operation, authRealmId, authClientId, authUserId, authIpAddress, resourcePath, error);\n}\n+ private AdminEventRepresentation create(String realmId, OperationType operation, String authRealmId, String authClientId, String authUserId, String authIpAddress, String resourcePath, String resourceType, String error) {\n+ return create(System.currentTimeMillis(), realmId, operation, authRealmId, authClientId, authUserId, authIpAddress, resourcePath, resourceType, error);\n+ }\n+\nprivate AdminEventRepresentation create(Date date, String realmId, OperationType operation, String authRealmId, String authClientId, String authUserId, String authIpAddress, String resourcePath, String error) {\nreturn create(date.getTime(), realmId, operation, authRealmId, authClientId, authUserId, authIpAddress, resourcePath, error);\n}\nprivate AdminEventRepresentation create(long time, String realmId, OperationType operation, String authRealmId, String authClientId, String authUserId, String authIpAddress, String resourcePath, String error) {\n+ return create(time, realmId, operation, authRealmId, authClientId, authUserId, authIpAddress, resourcePath, null, error);\n+ }\n+\n+ private AdminEventRepresentation create(long time, String realmId, OperationType operation, String authRealmId, String authClientId, String authUserId, String authIpAddress, String resourcePath, String resourceType, String error) {\nAdminEventRepresentation e = new AdminEventRepresentation();\ne.setTime(time);\ne.setRealmId(realmId);\n@@ -207,6 +225,7 @@ public class AdminEventStoreProviderTest extends AbstractEventsTest {\nauthDetails.setIpAddress(authIpAddress);\ne.setAuthDetails(authDetails);\ne.setResourcePath(resourcePath);\n+ e.setResourceType(resourceType);\ne.setError(error);\nreturn e;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-9573] Allow AdminEvents for custom resource types |
339,179 | 25.04.2019 10:51:10 | -7,200 | 4fc2870e5184d16ad5c7b820b6c94ad16f42486d | Wrongly set settings for nested maven run | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -369,9 +369,7 @@ To run tests execute following command. Default version of Spring Boot is 1.5.x,\n```\nmvn -f testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml \\\nclean test \\\n- -Ptest-springboot \\\n- -Dauth.server.ssl.required=false \\\n- -Dadapter.container=[tomcat|undertow|jetty92|jetty93|jetty94]\n+ -Dadapter.container=[tomcat|undertow|jetty92|jetty93|jetty94] \\\n[-Pspringboot21]\n```\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"diff": "<modules>\n<module>adapters</module>\n<module>sssd</module>\n- <module>springboot-tests</module>\n</modules>\n<build>\n<module>base-ui</module>\n</modules>\n</profile>\n+ <profile>\n+ <id>springboot</id>\n+ <modules>\n+ <module>springboot-tests</module>\n+ </modules>\n+ </profile>\n</profiles>\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml",
"diff": "<artifactId>integration-arquillian-tests-springboot</artifactId>\n<properties>\n- <exclude.springboot>**/springboot/**/*Test.java</exclude.springboot>\n-\n<adapter.container>tomcat</adapter.container>\n<maven.settings.file/>\n<app.server.debug.port>5006</app.server.debug.port>\n<app.server.debug.suspend>n</app.server.debug.suspend>\n<maven.binary.path>mvn</maven.binary.path>\n+\n+ <!-- For now springboot doesn't work with auth server ssl enabled -->\n+ <auth.server.ssl.required>false</auth.server.ssl.required>\n</properties>\n<dependencies>\n</dependency>\n</dependencies>\n- <build>\n- <plugins>\n-\n- <plugin>\n- <artifactId>maven-surefire-plugin</artifactId>\n- <configuration>\n- <excludes>\n- <exclude>${exclude.springboot}</exclude>\n- </excludes>\n- </configuration>\n- </plugin>\n- </plugins>\n- </build>\n-\n<profiles>\n<profile>\n<id>test-springboot</id>\n- <properties>\n- <exclude.springboot>-</exclude.springboot>\n- </properties>\n+\n+ <activation>\n+ <property>\n+ <name>!settings.path</name>\n+ </property>\n+ </activation>\n<build>\n<plugins>\n</build>\n</profile>\n<profile>\n- <id>test-springboot-prod</id>\n+ <id>test-springboot-with-settings</id>\n+\n+ <activation>\n+ <property>\n+ <name>settings.path</name>\n+ </property>\n+ </activation>\n+\n<properties>\n- <exclude.springboot>-</exclude.springboot>\n+ <repo.argument>-Dno-repo</repo.argument>\n</properties>\n<build>\n<argument>clean</argument>\n<argument>install</argument>\n<argument>-s</argument>\n- <argument>${maven.settings.file}</argument>\n+ <argument>${settings.path}</argument>\n<argument>-B</argument>\n<argument>-Pspring-boot-adapter-${adapter.container}</argument>\n<argument>-Dmaven.repo.local=${settings.localRepository}</argument>\n<argument>${springboot.version.option}</argument>\n+ <argument>${repo.argument}</argument>\n</arguments>\n</configuration>\n</execution>\n<argument>spring-boot:run</argument>\n<argument>-B</argument>\n<argument>-s</argument>\n- <argument>${maven.settings.file}</argument>\n+ <argument>${settings.path}</argument>\n<argument>-Pspring-boot-adapter-${adapter.container}</argument>\n<argument>-Dmaven.repo.local=${settings.localRepository}</argument>\n<argument>${springboot.version.option}</argument>\n<argument>-Dapp.server.debug.port=${app.server.debug.port}</argument>\n<argument>-Dapp.server.debug.suspend=${app.server.debug.suspend}</argument>\n+ <argument>${repo.argument}</argument>\n</arguments>\n</configuration>\n</execution>\n<springboot.version.option>-Dspringboot21</springboot.version.option>\n</properties>\n</profile>\n+\n+ <profile>\n+ <id>turn-on-repo-url</id>\n+ <activation>\n+ <property>\n+ <name>repo.url</name>\n+ </property>\n+ </activation>\n+ <properties>\n+ <repo.argument>-Drepo.url=${repo.url}</repo.argument>\n+ </properties>\n+ </profile>\n</profiles>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9740 Wrongly set settings for nested maven run |
339,571 | 22.03.2019 11:29:34 | -3,600 | 9eb400262fb60d38a1d73fbf0ba26c506b8429db | Include X.509 certificate data in audit logs | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/Details.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/Details.java",
"diff": "@@ -70,4 +70,7 @@ public interface Details {\nString EXISTING_USER = \"previous_user\";\n+ String X509_CERTIFICATE_SERIAL_NUMBER = \"x509_cert_serial_number\";\n+ String X509_CERTIFICATE_SUBJECT_DISTINGUISHED_NAME = \"x509_cert_subject_distinguished_name\";\n+ String X509_CERTIFICATE_ISSUER_DISTINGUISHED_NAME = \"x509_cert_issuer_distinguished_name\";\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/AbstractX509ClientCertificateAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/AbstractX509ClientCertificateAuthenticator.java",
"diff": "@@ -31,6 +31,7 @@ import org.bouncycastle.asn1.x500.style.BCStyle;\nimport org.bouncycastle.cert.jcajce.JcaX509CertificateHolder;\nimport org.keycloak.authentication.AuthenticationFlowContext;\nimport org.keycloak.authentication.Authenticator;\n+import org.keycloak.events.Details;\nimport org.keycloak.forms.login.LoginFormsProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n@@ -233,6 +234,29 @@ public abstract class AbstractX509ClientCertificateAuthenticator implements Auth\n}\nreturn null;\n}\n+\n+\n+ // Saving some notes for audit to authSession as the event may not be necessarily triggered in this HTTP request where the certificate was parsed\n+ // For example if there is confirmation page enabled, it will be in the additional request\n+ protected void saveX509CertificateAuditDataToAuthSession(AuthenticationFlowContext context,\n+ X509Certificate cert) {\n+ context.getAuthenticationSession().setAuthNote(Details.X509_CERTIFICATE_SERIAL_NUMBER, cert.getSerialNumber().toString());\n+ context.getAuthenticationSession().setAuthNote(Details.X509_CERTIFICATE_SUBJECT_DISTINGUISHED_NAME, cert.getSubjectDN().toString());\n+ context.getAuthenticationSession().setAuthNote(Details.X509_CERTIFICATE_ISSUER_DISTINGUISHED_NAME, cert.getIssuerDN().toString());\n+ }\n+\n+ protected void recordX509CertificateAuditDataViaContextEvent(AuthenticationFlowContext context) {\n+ recordX509DetailFromAuthSessionToEvent(context, Details.X509_CERTIFICATE_SERIAL_NUMBER);\n+ recordX509DetailFromAuthSessionToEvent(context, Details.X509_CERTIFICATE_SUBJECT_DISTINGUISHED_NAME);\n+ recordX509DetailFromAuthSessionToEvent(context, Details.X509_CERTIFICATE_ISSUER_DISTINGUISHED_NAME);\n+ }\n+\n+ private void recordX509DetailFromAuthSessionToEvent(AuthenticationFlowContext context, String detailName) {\n+ String detailValue = context.getAuthenticationSession().getAuthNote(detailName);\n+ context.getEvent().detail(detailName, detailValue);\n+ }\n+\n+\n// Purely for unit testing\npublic UserIdentityExtractor getUserIdentityExtractor(X509AuthenticatorConfigModel config) {\nreturn UserIdentityExtractorBuilder.fromConfig(config);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/ValidateX509CertificateUsername.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/ValidateX509CertificateUsername.java",
"diff": "@@ -53,6 +53,9 @@ public class ValidateX509CertificateUsername extends AbstractX509ClientCertifica\nreturn;\n}\n+ saveX509CertificateAuditDataToAuthSession(context, certs[0]);\n+ recordX509CertificateAuditDataViaContextEvent(context);\n+\nX509AuthenticatorConfigModel config = null;\nif (context.getAuthenticatorConfig() != null && context.getAuthenticatorConfig().getConfig() != null) {\nconfig = new X509AuthenticatorConfigModel(context.getAuthenticatorConfig());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/X509ClientCertificateAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/X509ClientCertificateAuthenticator.java",
"diff": "@@ -66,6 +66,9 @@ public class X509ClientCertificateAuthenticator extends AbstractX509ClientCertif\nreturn;\n}\n+ saveX509CertificateAuditDataToAuthSession(context, certs[0]);\n+ recordX509CertificateAuditDataViaContextEvent(context);\n+\nX509AuthenticatorConfigModel config = null;\nif (context.getAuthenticatorConfig() != null && context.getAuthenticatorConfig().getConfig() != null) {\nconfig = new X509AuthenticatorConfigModel(context.getAuthenticatorConfig());\n@@ -261,6 +264,7 @@ public class X509ClientCertificateAuthenticator extends AbstractX509ClientCertif\nreturn;\n}\nif (context.getUser() != null) {\n+ recordX509CertificateAuditDataViaContextEvent(context);\ncontext.success();\nreturn;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java",
"diff": "package org.keycloak.testsuite.x509;\n+import org.hamcrest.CoreMatchers;\n+import org.hamcrest.Matchers;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.jboss.logging.Logger;\nimport org.junit.AfterClass;\n@@ -524,10 +526,20 @@ public abstract class AbstractX509AuthenticationTest extends AbstractTestRealmKe\nAssert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\nAssert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n- events.expectLogin()\n+ AssertEvents.ExpectedEvent expectedEvent = events.expectLogin()\n.user(userId)\n.detail(Details.USERNAME, attemptedUsername)\n- .removeDetail(Details.REDIRECT_URI)\n+ .removeDetail(Details.REDIRECT_URI);\n+\n+ addX509CertificateDetails(expectedEvent)\n.assertEvent();\n}\n+\n+\n+ protected AssertEvents.ExpectedEvent addX509CertificateDetails(AssertEvents.ExpectedEvent expectedEvent) {\n+ return expectedEvent\n+ .detail(Details.X509_CERTIFICATE_SERIAL_NUMBER, Matchers.not(Matchers.isEmptyOrNullString()))\n+ .detail(Details.X509_CERTIFICATE_SUBJECT_DISTINGUISHED_NAME, Matchers.startsWith(\"EMAILADDRESS=test-user@localhost\"))\n+ .detail(Details.X509_CERTIFICATE_ISSUER_DISTINGUISHED_NAME, Matchers.startsWith(\"[email protected]\"));\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginTest.java",
"diff": "package org.keycloak.testsuite.x509;\nimport org.jboss.arquillian.drone.api.annotation.Drone;\n+import org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.util.PhantomJSBrowser;\nimport org.junit.Assert;\nimport org.junit.Before;\n@@ -67,28 +68,6 @@ public class X509BrowserLoginTest extends AbstractX509AuthenticationTest {\nreplaceDefaultWebDriver(phantomJS);\n}\n- private void login(X509AuthenticatorConfigModel config, String userId, String username, String attemptedUsername) {\n- AuthenticatorConfigRepresentation cfg = newConfig(\"x509-browser-config\", config.getConfig());\n- String cfgId = createConfig(browserExecution.getId(), cfg);\n- Assert.assertNotNull(cfgId);\n-\n- loginConfirmationPage.open();\n-\n- Assert.assertTrue(loginConfirmationPage.getSubjectDistinguishedNameText().startsWith(\"EMAILADDRESS=test-user@localhost\"));\n- Assert.assertEquals(username, loginConfirmationPage.getUsernameText());\n-\n- loginConfirmationPage.confirm();\n-\n- Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n- Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n-\n- events.expectLogin()\n- .user(userId)\n- .detail(Details.USERNAME, attemptedUsername)\n- .removeDetail(Details.REDIRECT_URI)\n- .assertEvent();\n- }\n-\n@Test\npublic void loginAsUserFromCertSubjectEmail() throws Exception {\n@@ -376,13 +355,15 @@ public class X509BrowserLoginTest extends AbstractX509AuthenticationTest {\nAssert.assertThat(loginPage.getError(), containsString(\"X509 certificate authentication's failed.\"));\n- events.expectLogin()\n+ AssertEvents.ExpectedEvent expectedEvent = events.expectLogin()\n.user((String) null)\n.session((String) null)\n.error(\"user_not_found\")\n.detail(Details.USERNAME, \"test-user@localhost\")\n.removeDetail(Details.CONSENT)\n- .removeDetail(Details.REDIRECT_URI)\n+ .removeDetail(Details.REDIRECT_URI);\n+\n+ addX509CertificateDetails(expectedEvent)\n.assertEvent();\n// Continue with form based login\n@@ -461,10 +442,13 @@ public class X509BrowserLoginTest extends AbstractX509AuthenticationTest {\n// the identity.\nAssert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\nAssert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n- events.expectLogin()\n+\n+ AssertEvents.ExpectedEvent expectedEvent = events.expectLogin()\n.user(userId)\n.detail(Details.USERNAME, \"test-user@localhost\")\n- .removeDetail(Details.REDIRECT_URI)\n+ .removeDetail(Details.REDIRECT_URI);\n+\n+ addX509CertificateDetails(expectedEvent)\n.assertEvent();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509DirectGrantTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509DirectGrantTest.java",
"diff": "@@ -31,6 +31,7 @@ import org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.idm.AuthenticatorConfigRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.util.ContainerAssume;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.PhantomJSBrowser;\n@@ -173,14 +174,16 @@ public class X509DirectGrantTest extends AbstractX509AuthenticationTest {\nassertEquals(401, response.getStatusCode());\n- events.expectLogin()\n+ AssertEvents.ExpectedEvent expectedEvent = events.expectLogin()\n.user((String) null)\n.session((String) null)\n.error(\"invalid_user_credentials\")\n.client(\"resource-owner\")\n.removeDetail(Details.CODE_ID)\n.removeDetail(Details.CONSENT)\n- .removeDetail(Details.REDIRECT_URI)\n+ .removeDetail(Details.REDIRECT_URI);\n+\n+ addX509CertificateDetails(expectedEvent)\n.assertEvent();\n}\n@@ -308,7 +311,7 @@ public class X509DirectGrantTest extends AbstractX509AuthenticationTest {\nAccessToken accessToken = oauth.verifyToken(response.getAccessToken());\nRefreshToken refreshToken = oauth.parseRefreshToken(response.getRefreshToken());\n- events.expectLogin()\n+ AssertEvents.ExpectedEvent expectedEvent = events.expectLogin()\n.client(clientId)\n.user(userId)\n.session(accessToken.getSessionState())\n@@ -318,7 +321,9 @@ public class X509DirectGrantTest extends AbstractX509AuthenticationTest {\n.detail(Details.USERNAME, login)\n.removeDetail(Details.CODE_ID)\n.removeDetail(Details.REDIRECT_URI)\n- .removeDetail(Details.CONSENT)\n+ .removeDetail(Details.CONSENT);\n+\n+ addX509CertificateDetails(expectedEvent)\n.assertEvent();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6055 Include X.509 certificate data in audit logs
Signed-off-by: Jan Lieskovsky <[email protected]>
Co-authored-by: mposolda <[email protected]> |
339,328 | 14.02.2019 14:11:18 | -3,600 | bcd213e8e7f6904e39d162eab1d3c2d1a4a27814 | fix redundant calls to groups endpoint in pagination | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/groups.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/groups.js",
"diff": "@@ -17,6 +17,7 @@ module.controller('GroupListCtrl', function($scope, $route, $q, realm, Groups, G\nvar refreshGroups = function (search) {\nconsole.log('refreshGroups');\n+ $scope.currentPageInput = $scope.currentPage;\nvar first = ($scope.currentPage * $scope.pageSize) - $scope.pageSize;\nconsole.log('first:' + first);\n@@ -73,20 +74,26 @@ module.controller('GroupListCtrl', function($scope, $route, $q, realm, Groups, G\nrefreshGroups();\n$scope.$watch('currentPage', function(newValue, oldValue) {\n- if(newValue !== oldValue) {\n+ if(parseInt(newValue, 10) !== oldValue) {\nrefreshGroups($scope.searchCriteria);\n}\n});\n$scope.clearSearch = function() {\n$scope.searchCriteria = '';\n- $scope.currentPage = 1;\n+ if (parseInt($scope.currentPage, 10) === 1) {\nrefreshGroups();\n+ } else {\n+ $scope.currentPage = 1;\n+ }\n};\n$scope.searchGroup = function() {\n- $scope.currentPage = 1;\n+ if (parseInt($scope.currentPage, 10) === 1) {\nrefreshGroups($scope.searchCriteria);\n+ } else {\n+ $scope.currentPage = 1;\n+ }\n};\n$scope.edit = function(selected) {\n@@ -475,6 +482,7 @@ module.controller('DefaultGroupsCtrl', function($scope, $q, realm, Groups, Group\nvar refreshAvailableGroups = function (search) {\nvar first = ($scope.currentPage * $scope.pageSize) - $scope.pageSize;\n+ $scope.currentPageInput = $scope.currentPage;\nvar queryParams = {\nrealm : realm.realm,\nfirst : first,\n@@ -520,20 +528,26 @@ module.controller('DefaultGroupsCtrl', function($scope, $q, realm, Groups, Group\nrefreshAvailableGroups();\n$scope.$watch('currentPage', function(newValue, oldValue) {\n- if(newValue !== oldValue) {\n+ if(parseInt(newValue, 10) !== parseInt(oldValue, 10)) {\nrefreshAvailableGroups($scope.searchCriteria);\n}\n});\n$scope.clearSearch = function() {\n$scope.searchCriteria = '';\n- $scope.currentPage = 1;\n+ if (parseInt($scope.currentPage, 10) === 1) {\nrefreshAvailableGroups();\n+ } else {\n+ $scope.currentPage = 1;\n+ }\n};\n$scope.searchGroup = function() {\n- $scope.currentPage = 1;\n+ if (parseInt($scope.currentPage, 10) === 1) {\nrefreshAvailableGroups($scope.searchCriteria);\n+ } else {\n+ $scope.currentPage = 1;\n+ }\n};\nrefreshDefaultGroups();\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js",
"diff": "@@ -975,6 +975,7 @@ module.controller('UserGroupMembershipCtrl', function($scope, $q, realm, user, U\n};\nvar refreshUserGroupMembership = function (search) {\n+ $scope.currentMembershipPageInput = $scope.currentMembershipPage;\nvar first = ($scope.currentMembershipPage * $scope.pageSize) - $scope.pageSize;\nvar queryParams = {\nrealm : realm.realm,\n@@ -1021,12 +1022,16 @@ module.controller('UserGroupMembershipCtrl', function($scope, $q, realm, user, U\n} else {\n$scope.numberOfMembershipPages = 1;\n}\n+ if (parseInt($scope.currentMembershipPage, 10) > $scope.numberOfMembershipPages) {\n+ $scope.currentMembershipPage = $scope.numberOfMembershipPages;\n+ }\n}, function (failed) {\nNotifications.error(failed);\n});\n};\nvar refreshAvailableGroups = function (search) {\n+ $scope.currentPageInput = $scope.currentPage;\nvar first = ($scope.currentPage * $scope.pageSize) - $scope.pageSize;\nvar queryParams = {\nrealm : realm.realm,\n@@ -1077,14 +1082,19 @@ module.controller('UserGroupMembershipCtrl', function($scope, $q, realm, user, U\n$scope.clearSearchMembership = function() {\n$scope.searchCriteriaMembership = '';\n- $scope.currentMembershipPage = 1;\n- $scope.currentMembershipPageInput = 1;\n+ if (parseInt($scope.currentMembershipPage, 10) === 1) {\nrefreshUserGroupMembership();\n+ } else {\n+ $scope.currentMembershipPage = 1;\n+ }\n};\n$scope.searchGroupMembership = function() {\n- $scope.currentMembershipPage = 1;\n+ if (parseInt($scope.currentMembershipPage, 10) === 1) {\nrefreshUserGroupMembership($scope.searchCriteriaMembership);\n+ } else {\n+ $scope.currentMembershipPage = 1;\n+ }\n};\nrefreshAvailableGroups();\n@@ -1092,30 +1102,32 @@ module.controller('UserGroupMembershipCtrl', function($scope, $q, realm, user, U\nrefreshCompleteUserGroupMembership();\n$scope.$watch('currentPage', function(newValue, oldValue) {\n- if(newValue !== oldValue) {\n- refreshAvailableGroups($scope.searchCriteria)\n- .then(function(){\n- refreshUserGroupMembership($scope.searchCriteriaMembership);\n- });\n+ if(parseInt(newValue, 10) !== parseInt(oldValue, 10)) {\n+ refreshAvailableGroups($scope.searchCriteria);\n}\n});\n$scope.$watch('currentMembershipPage', function(newValue, oldValue) {\n- if(newValue !== oldValue) {\n+ if(parseInt(newValue, 10) !== parseInt(oldValue, 10)) {\nrefreshUserGroupMembership($scope.searchCriteriaMembership);\n}\n});\n$scope.clearSearch = function() {\n$scope.searchCriteria = '';\n- $scope.currentPage = 1;\n- $scope.currentPageInput = 1;\n+ if (parseInt($scope.currentPage, 10) === 1) {\nrefreshAvailableGroups();\n+ } else {\n+ $scope.currentPage = 1;\n+ }\n};\n$scope.searchGroup = function() {\n- $scope.currentPage = 1;\n+ if (parseInt($scope.currentPage, 10) === 1) {\nrefreshAvailableGroups($scope.searchCriteria);\n+ } else {\n+ $scope.currentPage = 1;\n+ }\n};\n$scope.joinGroup = function() {\n@@ -1129,7 +1141,7 @@ module.controller('UserGroupMembershipCtrl', function($scope, $q, realm, user, U\n}\nUserGroupMapping.update({realm: realm.realm, userId: user.id, groupId: $scope.tree.currentNode.id}, function() {\n$scope.allGroupMemberships.push($scope.tree.currentNode);\n- refreshUserGroupMembership();\n+ refreshUserGroupMembership($scope.searchCriteriaMembership);\nNotifications.success('Added group membership');\n});\n@@ -1142,8 +1154,7 @@ module.controller('UserGroupMembershipCtrl', function($scope, $q, realm, user, U\n}\nUserGroupMapping.remove({realm: realm.realm, userId: user.id, groupId: $scope.membershipTree.currentNode.id}, function () {\nremoveGroupMember($scope.allGroupMemberships, $scope.membershipTree.currentNode);\n- refreshAvailableGroups();\n- refreshUserGroupMembership();\n+ refreshUserGroupMembership($scope.searchCriteriaMembership);\nNotifications.success('Removed group membership');\n});\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | fix redundant calls to groups endpoint in pagination |
339,465 | 26.04.2019 23:16:50 | -7,200 | 859bfc06addf66d5dce236465323af23418dbd05 | surefire.memory.settings is ignored when running testsuite | [
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<docker.maven.plugin.version>0.28.0</docker.maven.plugin.version>\n<!-- Surefire Settings -->\n- <surefire.memory.settings>-Xms512m -Xmx2048m -XX:MetaspaceSize=96m -XX:MaxMetaspaceSize=256m</surefire.memory.settings>\n+ <surefire.memory.Xms>512m</surefire.memory.Xms>\n+ <surefire.memory.Xmx>2048m</surefire.memory.Xmx>\n+ <surefire.memory.metaspace>96m</surefire.memory.metaspace>\n+ <surefire.memory.metaspace.max>256m</surefire.memory.metaspace.max>\n+ <surefire.memory.settings>-Xms${surefire.memory.Xms} -Xmx${surefire.memory.Xmx} -XX:MetaspaceSize=${surefire.memory.metaspace} -XX:MaxMetaspaceSize=${surefire.memory.metaspace.max}</surefire.memory.settings>\n<!-- Tomcat versions -->\n<tomcat7.version>7.0.92</tomcat7.version>\n<artifactId>maven-surefire-plugin</artifactId>\n<configuration>\n<forkMode>once</forkMode>\n- <argLine>${surefire.memory.settings}</argLine>\n- <argLine>-Djava.awt.headless=true</argLine>\n+ <argLine>-Djava.awt.headless=true ${surefire.memory.settings}</argLine>\n</configuration>\n</plugin>\n<plugin>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<properties>\n<skip.clean.second.cache>false</skip.clean.second.cache>\n<exclude.crossdc>-</exclude.crossdc>\n- <surefire.memory.settings>-Xms512m -Xmx1024m -XX:MetaspaceSize=96m -XX:MaxMetaspaceSize=256m</surefire.memory.settings>\n+ <surefire.memory.Xmx>1024m</surefire.memory.Xmx>\n</properties>\n</profile>\n<profile>\n<skip.clean.second.cache>false</skip.clean.second.cache>\n<skip.copy.auth.crossdc.nodes>false</skip.copy.auth.crossdc.nodes>\n<exclude.crossdc>-</exclude.crossdc>\n- <surefire.memory.settings>-Xms512m -Xmx1024m -XX:MetaspaceSize=96m -XX:MaxMetaspaceSize=256m</surefire.memory.settings>\n+ <surefire.memory.Xmx>1024m</surefire.memory.Xmx>\n</properties>\n</profile>\n</profiles>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"diff": "@@ -41,6 +41,7 @@ import org.keycloak.testsuite.arquillian.annotation.UncaughtServerErrorExpected;\nimport org.keycloak.testsuite.client.KeycloakTestingClient;\nimport org.keycloak.testsuite.util.LogChecker;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.SystemInfoHelper;\nimport org.wildfly.extras.creaper.commands.undertow.AddUndertowListener;\nimport org.wildfly.extras.creaper.commands.undertow.RemoveUndertowListener;\nimport org.wildfly.extras.creaper.commands.undertow.SslVerifyClient;\n@@ -289,6 +290,7 @@ public class AuthServerTestEnricher {\nsuiteContextProducer.set(suiteContext);\nCrossDCTestEnricher.initializeSuiteContext(suiteContext);\nlog.info(\"\\n\\n\" + suiteContext);\n+ log.info(\"\\n\\n\" + SystemInfoHelper.getSystemInfo());\n}\nprivate ContainerInfo updateWithAuthServerInfo(ContainerInfo authServerInfo) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SystemInfoHelper.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.util;\n+\n+import java.lang.management.ManagementFactory;\n+import java.lang.management.MemoryPoolMXBean;\n+\n+\n+/**\n+ * Provides some data about CPU and Memory of the java process used for the testsuite\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class SystemInfoHelper {\n+\n+ public static String getSystemInfo() {\n+ Runtime runtime = Runtime.getRuntime();\n+\n+ StringBuilder s = new StringBuilder(\"TEST PROCESS INFO: \");\n+ s.append(\"\\nAvailable processors: \" + runtime.availableProcessors());\n+ s.append(\"\\nTotal memory: \" + toMB(runtime.totalMemory()));\n+ s.append(\"\\nMax memory (Xmx): \" + toMB(runtime.maxMemory()));\n+\n+ for (MemoryPoolMXBean memoryMXBean : ManagementFactory.getMemoryPoolMXBeans()) {\n+ if (\"Metaspace\".equalsIgnoreCase(memoryMXBean.getName())) {\n+ s.append(\"\\nMetaspace Max: \" + toMB(memoryMXBean.getUsage().getMax()));\n+ }\n+ }\n+\n+ return s.toString();\n+ }\n+\n+\n+ private static String toMB(long bytes) {\n+ return bytes / 1024 / 1024 + \" MB\";\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<auth.server.config.property.value>standalone.xml</auth.server.config.property.value>\n<auth.server.config.dir>${auth.server.home}/standalone/configuration</auth.server.config.dir>\n<h2.version>1.3.173</h2.version>\n- <surefire.memory.settings>-Xms512m -Xmx1024m -XX:MetaspaceSize=96m -XX:MaxMetaspaceSize=256m</surefire.memory.settings>\n+ <surefire.memory.Xmx>1024m</surefire.memory.Xmx>\n</properties>\n<dependencies>\n<dependency>\n<auth.server.config.property.value>standalone.xml</auth.server.config.property.value>\n<auth.server.config.dir>${auth.server.home}/standalone/configuration</auth.server.config.dir>\n<h2.version>1.3.173</h2.version>\n- <surefire.memory.settings>-Xms512m -Xmx1024m -XX:MetaspaceSize=96m -XX:MaxMetaspaceSize=256m</surefire.memory.settings>\n+ <surefire.memory.Xmx>1024m</surefire.memory.Xmx>\n</properties>\n<dependencies>\n<dependency>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10150 surefire.memory.settings is ignored when running testsuite |
339,179 | 29.04.2019 13:03:07 | -7,200 | 429863e83b596251bd83919a45196002d08b33b1 | Fix NPE in AuthenticatedActionsHandler | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AuthenticatedActionsHandler.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AuthenticatedActionsHandler.java",
"diff": "@@ -118,15 +118,14 @@ public class AuthenticatedActionsHandler {\nif (securityContext != null && origin != null && !origin.equals(requestOrigin)) {\nAccessToken token = securityContext.getToken();\nSet<String> allowedOrigins = token.getAllowedOrigins();\n- if (log.isDebugEnabled()) {\n- for (String a : allowedOrigins) log.debug(\" \" + a);\n- }\n+\n+ log.debugf(\"Allowed origins in token: %s\", allowedOrigins);\n+\nif (allowedOrigins == null || (!allowedOrigins.contains(\"*\") && !allowedOrigins.contains(origin))) {\nif (allowedOrigins == null) {\nlog.debugv(\"allowedOrigins was null in token\");\n} else {\nlog.debugv(\"allowedOrigins did not contain origin\");\n-\n}\nfacade.getResponse().sendError(403);\nfacade.getResponse().end();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9095 Fix NPE in AuthenticatedActionsHandler |
339,487 | 03.05.2019 14:32:21 | 10,800 | f1acdc000e4e3a1f0fc092432d17b47c23b07d77 | Handle microprofile-jwt client scope migration | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/migration/MigrationModelManager.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/migration/MigrationModelManager.java",
"diff": "@@ -41,6 +41,7 @@ import org.keycloak.migration.migrators.MigrateTo3_4_2;\nimport org.keycloak.migration.migrators.MigrateTo4_0_0;\nimport org.keycloak.migration.migrators.MigrateTo4_2_0;\nimport org.keycloak.migration.migrators.MigrateTo4_6_0;\n+import org.keycloak.migration.migrators.MigrateTo6_0_0;\nimport org.keycloak.migration.migrators.Migration;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n@@ -76,7 +77,8 @@ public class MigrationModelManager {\nnew MigrateTo3_4_2(),\nnew MigrateTo4_0_0(),\nnew MigrateTo4_2_0(),\n- new MigrateTo4_6_0()\n+ new MigrateTo4_6_0(),\n+ new MigrateTo6_0_0()\n};\npublic static void migrate(KeycloakSession session) {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/migration/MigrationProvider.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/migration/MigrationProvider.java",
"diff": "@@ -61,4 +61,12 @@ public interface MigrationProvider extends Provider {\n*/\nClientScopeModel addOIDCWebOriginsClientScope(RealmModel realm);\n+ /**\n+ * Adds the {@code microprofile-jwt} optional client scope to the realm and returns the created scope. If the scope\n+ * already exists in the realm then the existing scope is returned.\n+ *\n+ * @param realm the realm to which the scope is to be added.\n+ * @return a reference to the {@code microprofile-jwt} client scope that was either created or already exists in the realm.\n+ */\n+ ClientScopeModel addOIDCMicroprofileJWTClientScope(RealmModel realm);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo6_0_0.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.migration.migrators;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.migration.MigrationProvider;\n+import org.keycloak.migration.ModelVersion;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.ClientScopeModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+\n+/**\n+ * Implements the migration necessary for version 6.0.0.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n+ */\n+public class MigrateTo6_0_0 implements Migration {\n+\n+ public static final ModelVersion VERSION = new ModelVersion(\"6.0.0\");\n+\n+ private static final Logger LOG = Logger.getLogger(MigrateTo6_0_0.class);\n+\n+ @Override\n+ public ModelVersion getVersion() {\n+ return VERSION;\n+ }\n+\n+ @Override\n+ public void migrate(KeycloakSession session) {\n+ session.realms().getRealms().stream().forEach(r -> {\n+ migrateRealm(session, r, false);\n+ });\n+ }\n+\n+ @Override\n+ public void migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) {\n+ migrateRealm(session, realm, true);\n+ }\n+\n+ protected void migrateRealm(KeycloakSession session, RealmModel realm, boolean jsn) {\n+ MigrationProvider migrationProvider = session.getProvider(MigrationProvider.class);\n+\n+ // create 'microprofile-jwt' optional client scope in the realm.\n+ ClientScopeModel mpJWTScope = migrationProvider.addOIDCMicroprofileJWTClientScope(realm);\n+\n+ LOG.debugf(\"Added '%s' optional client scope\", mpJWTScope.getName());\n+\n+ // assign 'microprofile-jwt' optional client scope to all the OIDC clients.\n+ for (ClientModel client : realm.getClients()) {\n+ if ((client.getProtocol() == null || \"openid-connect\".equals(client.getProtocol())) && (!client.isBearerOnly())) {\n+ client.addClientScope(mpJWTScope, false);\n+ }\n+ }\n+\n+ LOG.debugf(\"Client scope '%s' assigned to all the clients\", mpJWTScope.getName());\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java",
"diff": "@@ -267,15 +267,7 @@ public class OIDCLoginProtocolFactory extends AbstractLoginProtocolFactory {\naddRolesClientScope(newRealm);\naddWebOriginsClientScope(newRealm);\n-\n- ClientScopeModel microprofileScope = newRealm.addClientScope(MICROPROFILE_JWT_SCOPE);\n- microprofileScope.setDescription(\"Microprofile - JWT built-in scope\");\n- microprofileScope.setDisplayOnConsentScreen(false);\n- microprofileScope.setIncludeInTokenScope(true);\n- microprofileScope.setProtocol(getId());\n- microprofileScope.addProtocolMapper(builtins.get(UPN));\n- microprofileScope.addProtocolMapper(builtins.get(GROUPS));\n- newRealm.addDefaultClientScope(microprofileScope, false);\n+ addMicroprofileJWTClientScope(newRealm);\n}\n@@ -322,6 +314,31 @@ public class OIDCLoginProtocolFactory extends AbstractLoginProtocolFactory {\nreturn originsScope;\n}\n+ /**\n+ * Adds the {@code microprofile-jwt} optional client scope to the specified realm. If a {@code microprofile-jwt} client scope\n+ * already exists in the realm then the existing scope is returned. Otherwise, a new scope is created and returned.\n+ *\n+ * @param newRealm the realm to which the {@code microprofile-jwt} scope is to be added.\n+ * @return a reference to the {@code microprofile-jwt} client scope that was either created or already exists in the realm.\n+ */\n+ public static ClientScopeModel addMicroprofileJWTClientScope(RealmModel newRealm) {\n+ ClientScopeModel microprofileScope = KeycloakModelUtils.getClientScopeByName(newRealm, MICROPROFILE_JWT_SCOPE);\n+ if (microprofileScope == null) {\n+ microprofileScope = newRealm.addClientScope(MICROPROFILE_JWT_SCOPE);\n+ microprofileScope.setDescription(\"Microprofile - JWT built-in scope\");\n+ microprofileScope.setDisplayOnConsentScreen(false);\n+ microprofileScope.setIncludeInTokenScope(true);\n+ microprofileScope.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ microprofileScope.addProtocolMapper(builtins.get(UPN));\n+ microprofileScope.addProtocolMapper(builtins.get(GROUPS));\n+ newRealm.addDefaultClientScope(microprofileScope, false);\n+ } else {\n+ logger.debugf(\"Client scope '%s' already exists in realm '%s'. Skip creating it.\", MICROPROFILE_JWT_SCOPE, newRealm.getName());\n+ }\n+\n+ return microprofileScope;\n+ }\n+\n@Override\nprotected void addDefaults(ClientModel client) {\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/migration/DefaultMigrationProvider.java",
"new_path": "services/src/main/java/org/keycloak/services/migration/DefaultMigrationProvider.java",
"diff": "@@ -96,6 +96,10 @@ public class DefaultMigrationProvider implements MigrationProvider {\nreturn OIDCLoginProtocolFactory.addWebOriginsClientScope(realm);\n}\n+ @Override\n+ public ClientScopeModel addOIDCMicroprofileJWTClientScope(RealmModel realm) {\n+ return OIDCLoginProtocolFactory.addMicroprofileJWTClientScope(realm);\n+ }\n@Override\npublic void close() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportUtil.java",
"diff": "@@ -680,6 +680,7 @@ public class ExportImportUtil {\nOAuth2Constants.OFFLINE_ACCESS,\nOIDCLoginProtocolFactory.ROLES_SCOPE,\nOIDCLoginProtocolFactory.WEB_ORIGINS_SCOPE,\n+ OIDCLoginProtocolFactory.MICROPROFILE_JWT_SCOPE,\nSamlProtocolFactory.SCOPE_ROLE_LIST\n));\n@@ -708,7 +709,8 @@ public class ExportImportUtil {\nassertThat(optionalClientScopes, Matchers.hasItems(\nOAuth2Constants.SCOPE_ADDRESS,\nOAuth2Constants.SCOPE_PHONE,\n- OAuth2Constants.OFFLINE_ACCESS\n+ OAuth2Constants.OFFLINE_ACCESS,\n+ OIDCLoginProtocolFactory.MICROPROFILE_JWT_SCOPE\n));\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java",
"diff": "@@ -232,6 +232,13 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\ntestRolesAndWebOriginsScopesAddedToClient();\n}\n+ protected void testMigrationTo6_0_0() {\n+ // check that all expected scopes exist in the migrated realm.\n+ testRealmDefaultClientScopes(migrationRealm);\n+ // check that the 'microprofile-jwt' scope was added to the migrated clients.\n+ testMicroprofileJWTScopeAddedToClient();\n+ }\n+\nprivate void testGroupPolicyTypeFineGrainedAdminPermission() {\nClientsResource clients = migrationRealm.clients();\nClientRepresentation clientRepresentation = clients.findByClientId(\"realm-management\").get(0);\n@@ -519,6 +526,23 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\n}\n+ /**\n+ * Checks if the {@code microprofile-jwt} optional client scope has been added to the clients.\n+ */\n+ private void testMicroprofileJWTScopeAddedToClient() {\n+ log.infof(\"Testing microprofile-jwt optional scope present in realm %s for client migration-test-client\", migrationRealm.toRepresentation().getRealm());\n+\n+ List<ClientScopeRepresentation> optionalClientScopes = ApiUtil.findClientByClientId(this.migrationRealm, \"migration-test-client\").getOptionalClientScopes();\n+\n+ Set<String> defaultClientScopeNames = optionalClientScopes.stream()\n+ .map(ClientScopeRepresentation::getName)\n+ .collect(Collectors.toSet());\n+\n+ if (!defaultClientScopeNames.contains(OIDCLoginProtocolFactory.MICROPROFILE_JWT_SCOPE)) {\n+ Assert.fail(\"Client scope 'microprofile-jwt' not found as optional scope of client migration-test-client\");\n+ }\n+ }\n+\nprivate void testRequiredActionsPriority(RealmResource... realms) {\nlog.info(\"testing required action's priority\");\nfor (RealmResource realm : realms) {\n@@ -572,4 +596,8 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\nprotected void testMigrationTo5_x() {\n// so far nothing\n}\n+\n+ protected void testMigrationTo6_x() {\n+ testMigrationTo6_0_0();\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport198MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport198MigrationTest.java",
"diff": "@@ -74,6 +74,7 @@ public class JsonFileImport198MigrationTest extends AbstractJsonFileImportMigrat\ntestMigrationTo3_x();\ntestMigrationTo4_x(false, false);\ntestMigrationTo5_x();\n+ testMigrationTo6_x();\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport255MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport255MigrationTest.java",
"diff": "@@ -67,6 +67,7 @@ public class JsonFileImport255MigrationTest extends AbstractJsonFileImportMigrat\ntestMigrationTo3_x();\ntestMigrationTo4_x(true, false);\ntestMigrationTo5_x();\n+ testMigrationTo6_x();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport343MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport343MigrationTest.java",
"diff": "@@ -66,6 +66,7 @@ public class JsonFileImport343MigrationTest extends AbstractJsonFileImportMigrat\ncheckRealmsImported();\ntestMigrationTo4_x(true, false);\ntestMigrationTo5_x();\n+ testMigrationTo6_x();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport483MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport483MigrationTest.java",
"diff": "@@ -60,6 +60,7 @@ public class JsonFileImport483MigrationTest extends AbstractJsonFileImportMigrat\npublic void migration4_8_3Test() throws Exception {\ncheckRealmsImported();\ntestMigrationTo5_x();\n+ testMigrationTo6_x();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java",
"diff": "@@ -70,6 +70,7 @@ public class MigrationTest extends AbstractMigrationTest {\npublic void migration4_xTest() {\ntestMigratedData();\ntestMigrationTo5_x();\n+ testMigrationTo6_x();\n}\n@Test\n@@ -78,6 +79,7 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigratedData();\ntestMigrationTo4_x();\ntestMigrationTo5_x();\n+ testMigrationTo6_x();\n}\n@Test\n@@ -87,6 +89,7 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo3_x();\ntestMigrationTo4_x();\ntestMigrationTo5_x();\n+ testMigrationTo6_x();\n}\n@Test\n@@ -97,6 +100,7 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo3_x();\ntestMigrationTo4_x(false, false);\ntestMigrationTo5_x();\n+ testMigrationTo6_x();\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-10168] Handle microprofile-jwt client scope migration |
339,465 | 25.04.2019 17:54:29 | -7,200 | fa1667311c51ef5f3e83419f8ba6526ae416e376 | Support for product profile in server-config-migration to detect jbossHome | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/server-config-migration/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/pom.xml",
"diff": "</plugins>\n</build>\n+ <profiles>\n+ <profile>\n+ <id>product</id>\n+ <properties>\n+ <jbossHome>${project.build.directory}/${product.name}-${product.filename.version}</jbossHome>\n+ </properties>\n+ </profile>\n+ </profiles>\n+\n</project>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9945 Support for product profile in server-config-migration to detect jbossHome |
339,192 | 07.05.2019 17:20:04 | -32,400 | 43bda455bc25732295d621ba4d841b4ea196cbbe | Fix typos in default scripts | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/ScriptBasedOIDCProtocolMapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/ScriptBasedOIDCProtocolMapper.java",
"diff": "@@ -36,8 +36,6 @@ import org.keycloak.scripting.EvaluatableScriptAdapter;\nimport org.keycloak.scripting.ScriptCompilationException;\nimport org.keycloak.scripting.ScriptingProvider;\n-import javax.script.ScriptEngine;\n-import javax.script.ScriptEngineManager;\nimport java.util.List;\n/**\n@@ -77,7 +75,7 @@ public class ScriptBasedOIDCProtocolMapper extends AbstractOIDCProtocolMapper im\n\" * realm - the current realm\\n\" + //\n\" * token - the current token\\n\" + //\n\" * userSession - the current userSession\\n\" + //\n- \" * keycloakSession - the current userSession\\n\" + //\n+ \" * keycloakSession - the current keycloakSession\\n\" + //\n\" */\\n\\n\\n//insert your code here...\" //\n)\n.add()\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/ScriptBasedMapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/ScriptBasedMapper.java",
"diff": "@@ -55,7 +55,7 @@ public class ScriptBasedMapper extends AbstractSAMLProtocolMapper implements SAM\n\" * realm - the current realm\\n\" + //\n\" * clientSession - the current clientSession\\n\" + //\n\" * userSession - the current userSession\\n\" + //\n- \" * keycloakSession - the current userSession\\n\" + //\n+ \" * keycloakSession - the current keycloakSession\\n\" + //\n\" */\\n\\n\\n//insert your code here...\" //\n);\nconfigProperties.add(property);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10106 - Fix typos in default scripts (#6010) |
339,185 | 09.05.2019 19:27:28 | -7,200 | 835b2cf9c2029237d2ddd31c2f501d3c35d0a83b | Add Primary Key Constraint into RESOURCE_URIS table | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-4.2.0.Final.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-4.2.0.Final.xml",
"diff": "<dropColumn columnName=\"URI\" tableName=\"RESOURCE_SERVER_RESOURCE\"/>\n</changeSet>\n+\n+ <changeSet author=\"[email protected]\" id=\"authz-4.2.0.Final-KEYCLOAK-9944\">\n+ <addPrimaryKey constraintName=\"CONSTRAINT_RESOUR_URIS_PK\" tableName=\"RESOURCE_URIS\" columnNames=\"RESOURCE_ID,VALUE\"/>\n+ </changeSet>\n</databaseChangeLog>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9944 Add Primary Key Constraint into RESOURCE_URIS table |
339,185 | 10.05.2019 23:25:37 | -7,200 | b8aa1916d8d0366091ff10db91097be0fe64fdd1 | Fix role lookup to address roles with dots | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"diff": "@@ -543,17 +543,21 @@ public final class KeycloakModelUtils {\n// Used in various role mappers\npublic static RoleModel getRoleFromString(RealmModel realm, String roleName) {\n- String[] parsedRole = parseRole(roleName);\n- RoleModel role = null;\n- if (parsedRole[0] == null) {\n- role = realm.getRole(parsedRole[1]);\n- } else {\n- ClientModel client = realm.getClientByClientId(parsedRole[0]);\n+ // Check client roles for all possible splits by dot\n+ int scopeIndex = roleName.lastIndexOf('.');\n+ while (scopeIndex >= 0) {\n+ String appName = roleName.substring(0, scopeIndex);\n+ ClientModel client = realm.getClientByClientId(appName);\nif (client != null) {\n- role = client.getRole(parsedRole[1]);\n+ String role = roleName.substring(scopeIndex + 1);\n+ return client.getRole(role);\n}\n+\n+ scopeIndex = roleName.lastIndexOf('.', scopeIndex - 1);\n}\n- return role;\n+\n+ // determine if roleName is a realm role\n+ return realm.getRole(roleName);\n}\n// Used for hardcoded role mappers\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/RoleNameMapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/RoleNameMapper.java",
"diff": "@@ -91,17 +91,15 @@ public class RoleNameMapper implements SAMLRoleNameMapper, ProtocolMapper {\nRoleContainerModel container = roleModel.getContainer();\nClientModel app = null;\nif (container instanceof ClientModel) {\n- app = ((ClientModel) container);\n+ app = (ClientModel) container;\n}\nString role = model.getConfig().get(ROLE_CONFIG);\nString newName = model.getConfig().get(NEW_ROLE_NAME);\n- String appName = null;\nint scopeIndex = role.indexOf('.');\n- if (scopeIndex > -1) {\n- if (app == null) return null;\n- appName = role.substring(0, scopeIndex);\n- if (!app.getClientId().equals(appName)) return null;\n- role = role.substring(scopeIndex + 1);\n+ if (scopeIndex > -1 && app != null) {\n+ final String clientId = app.getClientId();\n+ if (! role.startsWith(clientId + \".\")) return null;\n+ role = role.substring(clientId.length() + 1);\n} else {\nif (app != null) return null;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java",
"diff": "@@ -101,6 +101,10 @@ public class ClientAttributeUpdater extends ServerResourceUpdater<ClientAttribut\nreturn this;\n}\n+ public ProtocolMappersUpdater protocolMappers() {\n+ return new ProtocolMappersUpdater(resource.getProtocolMappers());\n+ }\n+\npublic RoleScopeUpdater realmRoleScope() {\nreturn new RoleScopeUpdater(resource.getScopeMappings().realmLevel());\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ProtocolMappersUpdater.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.updaters;\n+\n+import org.keycloak.admin.client.resource.ProtocolMappersResource;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n+import java.util.Arrays;\n+import java.util.Iterator;\n+import java.util.List;\n+import java.util.Set;\n+import java.util.stream.Collectors;\n+import java.util.stream.Stream;\n+\n+/**\n+ * Updater for mappers. See {@link ServerResourceUpdater} for further details.\n+ * @author hmlnarik\n+ */\n+public class ProtocolMappersUpdater extends ServerResourceUpdater<ProtocolMappersUpdater, ProtocolMappersResource, List<ProtocolMapperRepresentation>> {\n+\n+ public ProtocolMappersUpdater(ProtocolMappersResource resource) {\n+ super(resource, resource::getMappers, null);\n+ this.updater = this::update;\n+ }\n+\n+ public ProtocolMappersUpdater add(ProtocolMapperRepresentation... representation) {\n+ rep.addAll(Arrays.asList(representation));\n+ return this;\n+ }\n+\n+ public ProtocolMappersUpdater clear() {\n+ rep.clear();\n+ return this;\n+ }\n+\n+ public ProtocolMappersUpdater remove(ProtocolMapperRepresentation representation) {\n+ rep.remove(representation);\n+ return this;\n+ }\n+\n+ public ProtocolMappersUpdater removeById(String id) {\n+ for (Iterator<ProtocolMapperRepresentation> it = rep.iterator(); it.hasNext();) {\n+ ProtocolMapperRepresentation mapper = it.next();\n+ if (id.equals(mapper.getId())) {\n+ it.remove();\n+ break;\n+ }\n+ }\n+ return this;\n+ }\n+\n+ private void update(List<ProtocolMapperRepresentation> expectedMappers) {\n+ List<ProtocolMapperRepresentation> currentMappers = resource.getMappers();\n+\n+ Set<String> currentMapperIds = currentMappers.stream().map(ProtocolMapperRepresentation::getId).collect(Collectors.toSet());\n+ Set<String> expectedMapperIds = expectedMappers.stream().map(ProtocolMapperRepresentation::getId).collect(Collectors.toSet());\n+\n+ List<ProtocolMapperRepresentation> toAdd = expectedMappers.stream()\n+ .filter(mapper -> ! currentMapperIds.contains(mapper.getId()))\n+ .collect(Collectors.toList());\n+ Stream<ProtocolMapperRepresentation> toRemove = currentMappers.stream()\n+ .filter(mapper -> ! expectedMapperIds.contains(mapper.getId()));\n+\n+ resource.createMapper(toAdd);\n+ toRemove.map(ProtocolMapperRepresentation::getId).forEach(resource::delete);\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RoleScopeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RoleScopeUpdater.java",
"diff": "@@ -18,6 +18,7 @@ package org.keycloak.testsuite.updaters;\nimport org.keycloak.admin.client.resource.RoleScopeResource;\nimport org.keycloak.representations.idm.RoleRepresentation;\n+import java.util.Iterator;\nimport java.util.List;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n@@ -39,7 +40,18 @@ public class RoleScopeUpdater extends ServerResourceUpdater<RoleScopeUpdater, Ro\n}\npublic RoleScopeUpdater remove(RoleRepresentation representation) {\n- rep.add(representation);\n+ rep.remove(representation);\n+ return this;\n+ }\n+\n+ public RoleScopeUpdater removeByName(String name) {\n+ for (Iterator<RoleRepresentation> it = rep.iterator(); it.hasNext();) {\n+ RoleRepresentation mapper = it.next();\n+ if (name.equals(mapper.getName())) {\n+ it.remove();\n+ break;\n+ }\n+ }\nreturn this;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/UserAttributeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/UserAttributeUpdater.java",
"diff": "@@ -27,7 +27,9 @@ public class UserAttributeUpdater extends ServerResourceUpdater<UserAttributeUpd\n*/\npublic static UserAttributeUpdater forUserByUsername(Keycloak adminClient, String realm, String userName) {\nUsersResource users = adminClient.realm(realm).users();\n- List<UserRepresentation> foundUsers = users.search(userName);\n+ List<UserRepresentation> foundUsers = users.search(userName).stream()\n+ .filter(ur -> userName.equalsIgnoreCase(ur.getUsername()))\n+ .collect(Collectors.toList());\nassertThat(foundUsers, hasSize(1));\nUserResource userRes = users.get(foundUsers.get(0).getId());\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlStreams.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.util;\n+\n+import org.keycloak.dom.saml.v2.SAML2Object;\n+import org.keycloak.dom.saml.v2.assertion.AssertionType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeStatementType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeStatementType.ASTChoiceType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeType;\n+import org.keycloak.dom.saml.v2.assertion.ConditionAbstractType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType.RTChoiceType;\n+import java.util.Objects;\n+import java.util.stream.Stream;\n+import static org.hamcrest.Matchers.instanceOf;\n+import static org.junit.Assert.assertThat;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class SamlStreams {\n+\n+ public static Stream<AssertionType> assertionsUnencrypted(SAML2Object ob) {\n+ assertThat(ob, instanceOf(ResponseType.class));\n+ return ((ResponseType) ob).getAssertions().stream().map(RTChoiceType::getAssertion).filter(Objects::nonNull);\n+ }\n+\n+ public static Stream<AttributeStatementType> attributeStatements(Stream<AssertionType> ob) {\n+ return ob.flatMap((assertionType) -> assertionType.getAttributeStatements().stream());\n+ }\n+\n+ public static Stream<AttributeType> attributesUnecrypted(Stream<AttributeStatementType> ob) {\n+ return ob.flatMap(ast -> ast.getAttributes().stream()).map(ASTChoiceType::getAttribute).filter(Objects::nonNull);\n+ }\n+\n+ public static Stream<ConditionAbstractType> conditions(Stream<AssertionType> ob) {\n+ return ob.map(AssertionType::getConditions)\n+ .flatMap(ct -> ct.getConditions().stream());\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBrokerTest.java",
"diff": "@@ -88,6 +88,7 @@ public abstract class AbstractBrokerTest extends AbstractInitializedBaseBrokerTe\npublic static final String ROLE_USER = \"user\";\npublic static final String ROLE_MANAGER = \"manager\";\npublic static final String ROLE_FRIENDLY_MANAGER = \"friendly-manager\";\n+ public static final String ROLE_USER_DOT_GUIDE = \"user.guide\";\n@Drone\n@SecondBrowser\n@@ -1428,10 +1429,12 @@ public abstract class AbstractBrokerTest extends AbstractInitializedBaseBrokerTe\nRoleRepresentation managerRole = new RoleRepresentation(ROLE_MANAGER,null, false);\nRoleRepresentation friendlyManagerRole = new RoleRepresentation(ROLE_FRIENDLY_MANAGER,null, false);\nRoleRepresentation userRole = new RoleRepresentation(ROLE_USER,null, false);\n+ RoleRepresentation userGuideRole = new RoleRepresentation(ROLE_USER_DOT_GUIDE,null, false);\nadminClient.realm(realm).roles().create(managerRole);\nadminClient.realm(realm).roles().create(friendlyManagerRole);\nadminClient.realm(realm).roles().create(userRole);\n+ adminClient.realm(realm).roles().create(userGuideRole);\n}\nprotected void createRoleMappersForConsumerRealm() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"diff": "@@ -135,7 +135,7 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\nMap<String, String> userFriendlyAttrMapperConfig = userFriendlyAttrMapper.getConfig();\nuserFriendlyAttrMapperConfig.put(ProtocolMapperUtils.USER_ATTRIBUTE, AbstractUserAttributeMapperTest.ATTRIBUTE_TO_MAP_FRIENDLY_NAME);\n- userFriendlyAttrMapperConfig.put(AttributeStatementHelper.SAML_ATTRIBUTE_NAME, \"\");\n+ userFriendlyAttrMapperConfig.put(AttributeStatementHelper.SAML_ATTRIBUTE_NAME, \"urn:oid:1.2.3.4.5.6.7\");\nuserFriendlyAttrMapperConfig.put(AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT, AttributeStatementHelper.BASIC);\nuserFriendlyAttrMapperConfig.put(AttributeStatementHelper.FRIENDLY_NAME, AbstractUserAttributeMapperTest.ATTRIBUTE_TO_MAP_FRIENDLY_NAME);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerTest.java",
"diff": "@@ -2,13 +2,13 @@ package org.keycloak.testsuite.broker;\nimport org.keycloak.admin.client.resource.UserResource;\nimport com.google.common.collect.ImmutableMap;\n-import com.google.common.collect.Lists;\nimport org.keycloak.broker.saml.mappers.AttributeToRoleMapper;\nimport org.keycloak.broker.saml.mappers.UserAttributeMapper;\nimport org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n@@ -18,7 +18,9 @@ import org.keycloak.testsuite.util.SamlClient;\nimport org.keycloak.testsuite.util.SamlClient.Binding;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\nimport java.net.URI;\n+import java.util.Arrays;\nimport java.util.Collections;\n+import java.util.HashMap;\nimport java.util.Set;\nimport java.util.stream.Collectors;\nimport javax.ws.rs.core.UriBuilder;\n@@ -30,7 +32,6 @@ import org.w3c.dom.Document;\nimport static org.hamcrest.Matchers.hasItems;\nimport static org.hamcrest.Matchers.not;\nimport static org.junit.Assert.assertThat;\n-import static org.keycloak.testsuite.broker.AbstractBrokerTest.ROLE_FRIENDLY_MANAGER;\nimport static org.keycloak.testsuite.broker.AbstractBrokerTest.ROLE_MANAGER;\nimport static org.keycloak.testsuite.broker.AbstractBrokerTest.ROLE_USER;\nimport static org.keycloak.testsuite.util.Matchers.isSamlResponse;\n@@ -71,7 +72,16 @@ public class KcSamlBrokerTest extends AbstractBrokerTest {\n.put(\"role\", ROLE_FRIENDLY_MANAGER)\n.build());\n- return Lists.newArrayList(attrMapper1, attrMapper2, attrMapper3);\n+ IdentityProviderMapperRepresentation attrMapper4 = new IdentityProviderMapperRepresentation();\n+ attrMapper4.setName(\"user-role-dot-guide-mapper\");\n+ attrMapper4.setIdentityProviderMapper(AttributeToRoleMapper.PROVIDER_ID);\n+ attrMapper4.setConfig(ImmutableMap.<String,String>builder()\n+ .put(UserAttributeMapper.ATTRIBUTE_NAME, \"Role\")\n+ .put(ATTRIBUTE_VALUE, ROLE_USER_DOT_GUIDE)\n+ .put(\"role\", ROLE_USER_DOT_GUIDE)\n+ .build());\n+\n+ return Arrays.asList(new IdentityProviderMapperRepresentation[] { attrMapper1, attrMapper2, attrMapper3, attrMapper4 });\n}\n// KEYCLOAK-3987\n@@ -129,6 +139,69 @@ public class KcSamlBrokerTest extends AbstractBrokerTest {\nlogoutFromRealm(bc.consumerRealmName());\n}\n+ @Test\n+ public void roleWithDots() {\n+ createRolesForRealm(bc.providerRealmName());\n+ createRolesForRealm(bc.consumerRealmName());\n+\n+ createRoleMappersForConsumerRealm();\n+\n+ RoleRepresentation managerRole = adminClient.realm(bc.providerRealmName()).roles().get(ROLE_MANAGER).toRepresentation();\n+ RoleRepresentation friendlyManagerRole = adminClient.realm(bc.providerRealmName()).roles().get(ROLE_FRIENDLY_MANAGER).toRepresentation();\n+ RoleRepresentation userRole = adminClient.realm(bc.providerRealmName()).roles().get(ROLE_USER).toRepresentation();\n+ RoleRepresentation userRoleDotGuide = adminClient.realm(bc.providerRealmName()).roles().get(ROLE_USER_DOT_GUIDE).toRepresentation();\n+\n+ UserResource userResourceProv = adminClient.realm(bc.providerRealmName()).users().get(userId);\n+ userResourceProv.roles().realmLevel().add(Collections.singletonList(managerRole));\n+\n+ logInAsUserInIDPForFirstTime();\n+\n+ String consUserId = adminClient.realm(bc.consumerRealmName()).users().search(bc.getUserLogin()).iterator().next().getId();\n+ UserResource userResourceCons = adminClient.realm(bc.consumerRealmName()).users().get(consUserId);\n+\n+ Set<String> currentRoles = userResourceCons.roles().realmLevel().listAll().stream()\n+ .map(RoleRepresentation::getName)\n+ .collect(Collectors.toSet());\n+\n+ assertThat(currentRoles, hasItems(ROLE_MANAGER));\n+ assertThat(currentRoles, not(hasItems(ROLE_USER, ROLE_FRIENDLY_MANAGER, ROLE_USER_DOT_GUIDE)));\n+\n+ logoutFromRealm(bc.consumerRealmName());\n+\n+\n+ UserRepresentation urp = userResourceProv.toRepresentation();\n+ urp.setAttributes(new HashMap<>());\n+ urp.getAttributes().put(AbstractUserAttributeMapperTest.ATTRIBUTE_TO_MAP_FRIENDLY_NAME, Collections.singletonList(ROLE_FRIENDLY_MANAGER));\n+ userResourceProv.update(urp);\n+ userResourceProv.roles().realmLevel().add(Collections.singletonList(userRole));\n+ userResourceProv.roles().realmLevel().add(Collections.singletonList(userRoleDotGuide));\n+\n+ logInAsUserInIDP();\n+\n+ currentRoles = userResourceCons.roles().realmLevel().listAll().stream()\n+ .map(RoleRepresentation::getName)\n+ .collect(Collectors.toSet());\n+ assertThat(currentRoles, hasItems(ROLE_MANAGER, ROLE_USER, ROLE_USER_DOT_GUIDE, ROLE_FRIENDLY_MANAGER));\n+\n+ logoutFromRealm(bc.consumerRealmName());\n+\n+\n+ urp = userResourceProv.toRepresentation();\n+ urp.setAttributes(new HashMap<>());\n+ userResourceProv.update(urp);\n+\n+ logInAsUserInIDP();\n+\n+ currentRoles = userResourceCons.roles().realmLevel().listAll().stream()\n+ .map(RoleRepresentation::getName)\n+ .collect(Collectors.toSet());\n+ assertThat(currentRoles, hasItems(ROLE_MANAGER, ROLE_USER, ROLE_USER_DOT_GUIDE));\n+ assertThat(currentRoles, not(hasItems(ROLE_FRIENDLY_MANAGER)));\n+\n+ logoutFromRealm(bc.providerRealmName());\n+ logoutFromRealm(bc.consumerRealmName());\n+ }\n+\nprotected URI getAuthServerSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\nreturn RealmsResource\n.protocolUrl(UriBuilder.fromUri(getAuthServerRoot()))\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/RoleMapperTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.saml;\n+\n+import org.keycloak.dom.saml.v2.assertion.AssertionType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeType;\n+import org.keycloak.protocol.saml.SamlProtocol;\n+import org.keycloak.protocol.saml.mappers.AttributeStatementHelper;\n+import org.keycloak.protocol.saml.mappers.RoleListMapper;\n+import org.keycloak.protocol.saml.mappers.RoleNameMapper;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n+import org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.updaters.ProtocolMappersUpdater;\n+import org.keycloak.testsuite.updaters.RoleScopeUpdater;\n+import org.keycloak.testsuite.updaters.UserAttributeUpdater;\n+import org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.SamlClient.Binding;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+\n+import java.io.IOException;\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.Map;\n+import java.util.Set;\n+import java.util.stream.Collectors;\n+import java.util.stream.Stream;\n+import org.junit.After;\n+import org.junit.Before;\n+import org.junit.Test;\n+\n+import static org.hamcrest.Matchers.containsInAnyOrder;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_NAME;\n+import static org.keycloak.testsuite.util.SamlStreams.assertionsUnencrypted;\n+import static org.keycloak.testsuite.util.SamlStreams.attributesUnecrypted;\n+import static org.keycloak.testsuite.util.SamlStreams.attributeStatements;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class RoleMapperTest extends AbstractSamlTest {\n+\n+ public static final String ROLE_ATTRIBUTE_NAME = \"Role\";\n+\n+ public static final String SAML_ASSERTION_CONSUMER_URL_EMPLOYEE_2 = AUTH_SERVER_SCHEME + \"://localhost:\" + (AUTH_SERVER_SSL_REQUIRED ? AUTH_SERVER_PORT : 8080) + \"/employee2/\";\n+\n+ private ClientAttributeUpdater cau;\n+ private ProtocolMappersUpdater pmu;\n+ private static int COUNTER = 1;\n+\n+ @Before\n+ public void cleanMappersAndScopes() {\n+ this.cau = ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_EMPLOYEE_2)\n+ .setDefaultClientScopes(Collections.EMPTY_LIST)\n+ .update();\n+ this.pmu = cau.protocolMappers()\n+ .clear()\n+ .update();\n+ }\n+\n+ @After\n+ public void revertCleanMappersAndScopes() throws IOException {\n+ this.pmu.close();\n+ this.cau.close();\n+ }\n+\n+ public static ProtocolMapperRepresentation createSamlProtocolMapper(String protocolMapperProviderId, String... configKeyValue) {\n+ ProtocolMapperRepresentation res = new ProtocolMapperRepresentation();\n+ res.setProtocol(SamlProtocol.LOGIN_PROTOCOL);\n+ res.setName(protocolMapperProviderId + \"-\" + RoleMapperTest.COUNTER++);\n+ res.setProtocolMapper(protocolMapperProviderId);\n+\n+ Map<String, String> config = new HashMap<>();\n+ for (int i = 0; i < configKeyValue.length - 1; i += 2) {\n+ String key = configKeyValue[i];\n+ String value = configKeyValue[i + 1];\n+ config.put(key, value);\n+ }\n+ res.setConfig(config);\n+\n+ return res;\n+ }\n+\n+ @Test\n+ public void singleRoleMapper() throws Exception {\n+ final String newClientId = SAML_CLIENT_ID_EMPLOYEE_2 + \".empl.oyee\";\n+ cau.setClientId(newClientId).update();\n+ pmu.add(\n+ createSamlProtocolMapper(RoleListMapper.PROVIDER_ID,\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAME, ROLE_ATTRIBUTE_NAME,\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT, AttributeStatementHelper.BASIC,\n+ RoleListMapper.SINGLE_ROLE_ATTRIBUTE, \"true\"\n+ ),\n+ createSamlProtocolMapper(RoleNameMapper.PROVIDER_ID,\n+ RoleNameMapper.ROLE_CONFIG, newClientId + \".\" + \"empl.oyee\",\n+ RoleNameMapper.NEW_ROLE_NAME, \"blah\"\n+ )\n+ ).update();\n+ testExpectedRoles(newClientId, \"user\", \"manager\", \"blah\", \"employee\");\n+ }\n+\n+ @Test\n+ public void singleRealmRoleWithDots() throws Exception {\n+ pmu.add(\n+ createSamlProtocolMapper(RoleListMapper.PROVIDER_ID,\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAME, ROLE_ATTRIBUTE_NAME,\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT, AttributeStatementHelper.BASIC,\n+ RoleListMapper.SINGLE_ROLE_ATTRIBUTE, \"true\"\n+ )\n+ ).update();\n+ RoleRepresentation roleWithDots = realmsResouce().realm(REALM_NAME).roles().get(\"role.with.dots\").toRepresentation();\n+ try (UserAttributeUpdater uau = UserAttributeUpdater.forUserByUsername(adminClient, REALM_NAME, bburkeUser.getUsername()).update();\n+ RoleScopeUpdater rsu = uau.realmRoleScope().removeByName(\"user\").add(roleWithDots).update()) {\n+ testExpectedRoles(SAML_CLIENT_ID_EMPLOYEE_2, \"manager\", \"role.with.dots\", \"empl.oyee\", \"employee\");\n+ }\n+ }\n+\n+ @Test\n+ public void singleRealmRoleWithDotsRemapped() throws Exception {\n+ pmu.add(\n+ createSamlProtocolMapper(RoleListMapper.PROVIDER_ID,\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAME, ROLE_ATTRIBUTE_NAME,\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT, AttributeStatementHelper.BASIC,\n+ RoleListMapper.SINGLE_ROLE_ATTRIBUTE, \"true\"\n+ ),\n+ createSamlProtocolMapper(RoleNameMapper.PROVIDER_ID,\n+ RoleNameMapper.ROLE_CONFIG, \"role.with.dots\",\n+ RoleNameMapper.NEW_ROLE_NAME, \"blahWithDots\"\n+ )\n+ ).update();\n+ RoleRepresentation roleWithDots = realmsResouce().realm(REALM_NAME).roles().get(\"role.with.dots\").toRepresentation();\n+ try (UserAttributeUpdater uau = UserAttributeUpdater.forUserByUsername(adminClient, REALM_NAME, bburkeUser.getUsername()).update();\n+ RoleScopeUpdater rsu = uau.realmRoleScope().removeByName(\"user\").add(roleWithDots).update()) {\n+ testExpectedRoles(SAML_CLIENT_ID_EMPLOYEE_2, \"manager\", \"blahWithDots\", \"empl.oyee\", \"employee\");\n+ }\n+ }\n+\n+ @Test\n+ public void defaultRoleMapperSingleAttribute() throws Exception {\n+ pmu.add(\n+ createSamlProtocolMapper(RoleListMapper.PROVIDER_ID,\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAME, ROLE_ATTRIBUTE_NAME,\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT, AttributeStatementHelper.BASIC,\n+ RoleListMapper.SINGLE_ROLE_ATTRIBUTE, \"true\"\n+ )\n+ ).update();\n+ testExpectedRoles(SAML_CLIENT_ID_EMPLOYEE_2, \"user\", \"manager\", \"empl.oyee\", \"employee\");\n+ }\n+\n+ @Test\n+ public void defaultRoleMapperMultipleAttributes() throws Exception {\n+ pmu.add(createSamlProtocolMapper(RoleListMapper.PROVIDER_ID,\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAME, ROLE_ATTRIBUTE_NAME,\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT, AttributeStatementHelper.BASIC,\n+ RoleListMapper.SINGLE_ROLE_ATTRIBUTE, \"false\"\n+ )\n+ ).update();\n+ testExpectedRoles(SAML_CLIENT_ID_EMPLOYEE_2, \"user\", \"manager\", \"empl.oyee\", \"employee\");\n+ }\n+\n+ @Test\n+ public void noRoleMappers() throws Exception {\n+ testExpectedRoles(SAML_CLIENT_ID_EMPLOYEE_2);\n+ }\n+\n+ public void testExpectedRoles(String clientId, String... expectedRoles) {\n+ SAMLDocumentHolder document = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), clientId, SAML_ASSERTION_CONSUMER_URL_EMPLOYEE_2, Binding.POST).build()\n+ .login().user(bburkeUser).build()\n+ .getSamlResponse(Binding.POST);\n+\n+ assertThat(document.getSamlObject(), Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+\n+ Stream<AssertionType> assertions = assertionsUnencrypted(document.getSamlObject());\n+ Stream<AttributeType> attributes = attributesUnecrypted(attributeStatements(assertions));\n+ Set<String> roles = attributes\n+ .filter(a -> a.getName().equals(ROLE_ATTRIBUTE_NAME))\n+ .flatMap(a -> a.getAttributeValue().stream())\n+ .map(Object::toString)\n+ .collect(Collectors.toSet());\n+\n+ assertThat(roles, containsInAnyOrder(expectedRoles));\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json",
"diff": "\"realmRoles\": [\"manager\", \"user\"],\n\"applicationRoles\": {\n\"http://localhost:8280/employee/\": [ \"employee\" ],\n- \"http://localhost:8280/employee2/\": [ \"employee\" ]\n+ \"http://localhost:8280/employee2/\": [ \"empl.oyee\", \"employee\" ]\n}\n},\n{\n{\n\"name\": \"user\",\n\"description\": \"Have User privileges\"\n+ },\n+ {\n+ \"name\": \"role.with.dots\",\n+ \"description\": \"Role with dots in the name\"\n}\n],\n\"application\" : {\n{\n\"name\": \"employee\",\n\"description\": \"Have Employee privileges\"\n+ },\n+ {\n+ \"name\": \"empl.oyee\",\n+ \"description\": \"Have Employee privileges with dots\"\n}\n]\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10195 Fix role lookup to address roles with dots |
339,338 | 09.04.2019 23:03:09 | -32,400 | d593ac3e6fa28f98c3ea99ada29564791d467731 | REQUIRED authentictor in ALTERNATIVE subflow throws AuthenticationFlowException when the authentictor returns ATTEMPTED. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/DefaultAuthenticationFlow.java",
"new_path": "services/src/main/java/org/keycloak/authentication/DefaultAuthenticationFlow.java",
"diff": "@@ -94,7 +94,18 @@ public class DefaultAuthenticationFlow implements AuthenticationFlow {\n}\nif (model.isAuthenticatorFlow()) {\nAuthenticationFlow authenticationFlow = processor.createFlowExecution(model.getFlowId(), model);\n- Response flowChallenge = authenticationFlow.processAction(actionExecution);\n+ Response flowChallenge = null;\n+ try {\n+ flowChallenge = authenticationFlow.processAction(actionExecution);\n+ } catch (AuthenticationFlowException afe) {\n+ if (model.isAlternative()) {\n+ logger.debug(\"Thrown exception in alternative Subflow. Ignoring Subflow\");\n+ processor.getAuthenticationSession().setExecutionStatus(model.getId(), AuthenticationSessionModel.ExecutionStatus.ATTEMPTED);\n+ return processFlow();\n+ } else {\n+ throw afe;\n+ }\n+ }\nif (flowChallenge == null) {\nprocessor.getAuthenticationSession().setExecutionStatus(model.getId(), AuthenticationSessionModel.ExecutionStatus.SUCCESS);\nif (model.isAlternative()) alternativeSuccessful = true;\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/AuthenticatorSubflowsTest2.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.forms;\n+\n+import java.util.HashMap;\n+import java.util.Map;\n+\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.authentication.authenticators.browser.UsernamePasswordFormFactory;\n+import org.keycloak.events.Details;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.AuthenticationFlowModel;\n+import org.keycloak.models.AuthenticatorConfigModel;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.authentication.ExpectedParamAuthenticator;\n+import org.keycloak.testsuite.authentication.ExpectedParamAuthenticatorFactory;\n+import org.keycloak.testsuite.authentication.PushButtonAuthenticatorFactory;\n+import org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.pages.ErrorPage;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.openqa.selenium.By;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Tomohiro Nagai</a>\n+ */\n+public class AuthenticatorSubflowsTest2 extends AbstractTestRealmKeycloakTest {\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+ @Page\n+ protected AppPage appPage;\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Page\n+ protected ErrorPage errorPage;\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ }\n+\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(UserResource.class)\n+ .addPackages(true, \"org.keycloak.testsuite\");\n+ }\n+\n+\n+ @Before\n+ public void setupFlows() {\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+\n+ if (realm.getBrowserFlow().getAlias().equals(\"parent-flow\")) {\n+ return;\n+ }\n+\n+ // Parent flow\n+ AuthenticationFlowModel browser = new AuthenticationFlowModel();\n+ browser.setAlias(\"parent-flow\");\n+ browser.setDescription(\"browser based authentication\");\n+ browser.setProviderId(\"basic-flow\");\n+ browser.setTopLevel(true);\n+ browser.setBuiltIn(true);\n+ browser = realm.addAuthenticationFlow(browser);\n+ realm.setBrowserFlow(browser);\n+\n+\n+ // Subflow1\n+ AuthenticationFlowModel subflow1 = new AuthenticationFlowModel();\n+ subflow1.setTopLevel(false);\n+ subflow1.setBuiltIn(true);\n+ subflow1.setAlias(\"subflow-1\");\n+ subflow1.setDescription(\"Parameter 'foo=bar1' AND username+password\");\n+ subflow1.setProviderId(\"basic-flow\");\n+ subflow1 = realm.addAuthenticationFlow(subflow1);\n+\n+ AuthenticationExecutionModel execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(browser.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.ALTERNATIVE);\n+ execution.setFlowId(subflow1.getId());\n+ execution.setPriority(10);\n+ execution.setAuthenticatorFlow(true);\n+ realm.addAuthenticatorExecution(execution);\n+\n+ // Subflow1 - username password\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(subflow1.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.REQUIRED);\n+ execution.setAuthenticator(UsernamePasswordFormFactory.PROVIDER_ID);\n+ execution.setPriority(10);\n+ execution.setAuthenticatorFlow(false);\n+\n+ realm.addAuthenticatorExecution(execution);\n+\n+ // Subflow1 - foo=bar1\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(subflow1.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.REQUIRED);\n+ execution.setAuthenticator(ExpectedParamAuthenticatorFactory.PROVIDER_ID);\n+ execution.setPriority(20);\n+ execution.setAuthenticatorFlow(false);\n+\n+ AuthenticatorConfigModel configModel = new AuthenticatorConfigModel();\n+ configModel.setAlias(\"bar1\");\n+ Map<String, String> config = new HashMap<>();\n+ config.put(ExpectedParamAuthenticator.EXPECTED_VALUE, \"bar1\");\n+ configModel.setConfig(config);\n+ configModel = realm.addAuthenticatorConfig(configModel);\n+ execution.setAuthenticatorConfig(configModel.getId());\n+\n+ realm.addAuthenticatorExecution(execution);\n+\n+\n+ // Subflow2\n+ AuthenticationFlowModel subflow2 = new AuthenticationFlowModel();\n+ subflow2.setTopLevel(false);\n+ subflow2.setBuiltIn(true);\n+ subflow2.setAlias(\"subflow-2\");\n+ subflow2.setDescription(\"username+password AND pushButton\");\n+ subflow2.setProviderId(\"basic-flow\");\n+ subflow2 = realm.addAuthenticationFlow(subflow2);\n+\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(browser.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.ALTERNATIVE);\n+ execution.setFlowId(subflow2.getId());\n+ execution.setPriority(20);\n+ execution.setAuthenticatorFlow(true);\n+ realm.addAuthenticatorExecution(execution);\n+\n+ // Subflow2 - push the button\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(subflow2.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.REQUIRED);\n+ execution.setAuthenticator(PushButtonAuthenticatorFactory.PROVIDER_ID);\n+ execution.setPriority(10);\n+ execution.setAuthenticatorFlow(false);\n+\n+ realm.addAuthenticatorExecution(execution);\n+ });\n+ }\n+\n+\n+ @Test\n+ public void testSubflow1() throws Exception {\n+ // Add foo=bar1. I am redirected to subflow1 - username+password form.\n+ String loginFormUrl = oauth.getLoginFormUrl();\n+ loginFormUrl = loginFormUrl + \"&foo=bar1\";\n+ log.info(\"loginFormUrl: \" + loginFormUrl);\n+\n+ driver.navigate().to(loginFormUrl);\n+\n+ loginPage.assertCurrent();\n+\n+ // Fill username+password. I am successfully authenticated.\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+ appPage.assertCurrent();\n+\n+ events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n+ }\n+\n+\n+ @Test\n+ public void testSubflow2() throws Exception {\n+ // Don't add 'foo' parameter. I am redirected to subflow1 - username+password form, then move to subflow2.\n+ String loginFormUrl = oauth.getLoginFormUrl();\n+ log.info(\"loginFormUrl: \" + loginFormUrl);\n+\n+ driver.navigate().to(loginFormUrl);\n+\n+ loginPage.assertCurrent();\n+\n+ // Fill username+password. I am redirected push the button.\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+ Assert.assertEquals(\"PushTheButton\", driver.getTitle());\n+\n+ // Push the button. I am successfully authenticated.\n+ driver.findElement(By.name(\"submit1\")).click();\n+ appPage.assertCurrent();\n+\n+ events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9711 REQUIRED authentictor in ALTERNATIVE subflow throws AuthenticationFlowException when the authentictor returns ATTEMPTED. |
339,648 | 19.04.2019 19:00:03 | -7,200 | 96f13e15cab52f577fe8e6ba1388f776c89ee9eb | Add CompatPromise conditional type | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"diff": "@@ -26,7 +26,7 @@ export = Keycloak;\n* Creates a new Keycloak client instance.\n* @param config Path to a JSON config file or a plain config object.\n*/\n-declare function Keycloak(config?: string|{}): Keycloak.KeycloakInstance;\n+declare function Keycloak<TPromise extends Keycloak.PromiseType = undefined>(config?: string|{}): Keycloak.KeycloakInstance<TPromise>;\ndeclare namespace Keycloak {\ntype KeycloakAdapterName = 'cordova' | 'cordova-native' |'default' | any;\n@@ -244,11 +244,19 @@ declare namespace Keycloak {\n// export interface KeycloakUserInfo {}\n+ /**\n+ * Conditional CompatPromise type in order to support\n+ * both legacy promises and native promises as return types.\n+ */\n+ type PromiseType = KeycloakPromiseType | undefined;\n+ type CompatPromise<TPromiseType extends PromiseType, TSuccess, TError> =\n+ TPromiseType extends KeycloakPromiseType ? Promise<TSuccess> : KeycloakPromise<TSuccess, TError>;\n+\n/**\n* A client for the Keycloak authentication server.\n* @see {@link https://keycloak.gitbooks.io/securing-client-applications-guide/content/topics/oidc/javascript-adapter.html|Keycloak JS adapter documentation}\n*/\n- interface KeycloakInstance {\n+ interface KeycloakInstance<TPromise extends PromiseType = undefined> {\n/**\n* Is true if the user is authenticated, false otherwise.\n*/\n@@ -413,32 +421,32 @@ declare namespace Keycloak {\n* @param initOptions Initialization options.\n* @returns A promise to set functions to be invoked on success or error.\n*/\n- init(initOptions: KeycloakInitOptions): KeycloakPromise<boolean, KeycloakError>;\n+ init(initOptions: KeycloakInitOptions): CompatPromise<TPromise, boolean, KeycloakError>;\n/**\n* Redirects to login form.\n* @param options Login options.\n*/\n- login(options?: KeycloakLoginOptions): KeycloakPromise<void, void>;\n+ login(options?: KeycloakLoginOptions): CompatPromise<TPromise, void, void>;\n/**\n* Redirects to logout.\n* @param options Logout options.\n* @param options.redirectUri Specifies the uri to redirect to after logout.\n*/\n- logout(options?: any): KeycloakPromise<void, void>;\n+ logout(options?: any): CompatPromise<TPromise, void, void>;\n/**\n* Redirects to registration form.\n* @param options Supports same options as Keycloak#login but `action` is\n* set to `'register'`.\n*/\n- register(options?: any): KeycloakPromise<void, void>;\n+ register(options?: any): CompatPromise<TPromise, void, void>;\n/**\n* Redirects to the Account Management Console.\n*/\n- accountManagement(): KeycloakPromise<void, void>;\n+ accountManagement(): CompatPromise<TPromise, void, void>;\n/**\n* Returns the URL to login form.\n@@ -490,7 +498,7 @@ declare namespace Keycloak {\n* alert('Failed to refresh the token, or the session has expired');\n* });\n*/\n- updateToken(minValidity: number): KeycloakPromise<boolean, boolean>;\n+ updateToken(minValidity: number): CompatPromise<TPromise, boolean, boolean>;\n/**\n* Clears authentication state, including tokens. This can be useful if\n@@ -517,11 +525,11 @@ declare namespace Keycloak {\n* Loads the user's profile.\n* @returns A promise to set functions to be invoked on success or error.\n*/\n- loadUserProfile(): KeycloakPromise<KeycloakProfile, void>;\n+ loadUserProfile(): CompatPromise<TPromise, KeycloakProfile, void>;\n/**\n* @private Undocumented.\n*/\n- loadUserInfo(): KeycloakPromise<{}, void>;\n+ loadUserInfo(): CompatPromise<TPromise, {}, void>;\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add CompatPromise conditional type |
339,210 | 15.05.2019 14:45:29 | -7,200 | a75c2452d1edf52633a50a20532d6f2d88a2332c | Keycloak Testhelper uses wrong url | [
{
"change_type": "MODIFY",
"old_path": "misc/keycloak-test-helper/src/main/java/org/keycloak/test/FluentTestsHelper.java",
"new_path": "misc/keycloak-test-helper/src/main/java/org/keycloak/test/FluentTestsHelper.java",
"diff": "@@ -151,7 +151,7 @@ public class FluentTestsHelper {\n* @return <code>this</code>\n*/\npublic FluentTestsHelper init() {\n- keycloak = getKeycloakInstance(DEFAULT_KEYCLOAK_URL, adminRealm, adminUserName, adminPassword, adminClient);\n+ keycloak = getKeycloakInstance(keycloakBaseUrl, adminRealm, adminUserName, adminPassword, adminClient);\naccessToken = generateInitialAccessToken();\nisInitialized = true;\nreturn this;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-9634] Keycloak Testhelper uses wrong url (#5851) |
339,548 | 06.05.2019 10:30:08 | -7,200 | 76a6e82173138194b4403b247c37094e30bee0c2 | Fix log message
Single quotes need to be represented by double single quotes throughout a String.
See: | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/x509/AbstractClientCertificateFromHttpHeadersLookupFactory.java",
"new_path": "services/src/main/java/org/keycloak/services/x509/AbstractClientCertificateFromHttpHeadersLookupFactory.java",
"diff": "@@ -44,20 +44,20 @@ public abstract class AbstractClientCertificateFromHttpHeadersLookupFactory impl\npublic void init(Config.Scope config) {\nif (config != null) {\ncertificateChainLength = config.getInt(CERTIFICATE_CHAIN_LENGTH, 1);\n- logger.tracev(\"{0}: '{1}'\", CERTIFICATE_CHAIN_LENGTH, certificateChainLength);\n+ logger.tracev(\"{0}: ''{1}''\", CERTIFICATE_CHAIN_LENGTH, certificateChainLength);\nsslClientCertHttpHeader = config.get(HTTP_HEADER_CLIENT_CERT, \"\");\n- logger.tracev(\"{0}: '{1}'\", HTTP_HEADER_CLIENT_CERT, sslClientCertHttpHeader);\n+ logger.tracev(\"{0}: ''{1}''\", HTTP_HEADER_CLIENT_CERT, sslClientCertHttpHeader);\nsslChainHttpHeaderPrefix = config.get(HTTP_HEADER_CERT_CHAIN_PREFIX, null);\nif (sslChainHttpHeaderPrefix != null) {\n- logger.tracev(\"{0}: '{1}'\", HTTP_HEADER_CERT_CHAIN_PREFIX, sslChainHttpHeaderPrefix);\n+ logger.tracev(\"{0}: ''{1}''\", HTTP_HEADER_CERT_CHAIN_PREFIX, sslChainHttpHeaderPrefix);\n} else {\nlogger.tracev(\"{0} was not configured\", HTTP_HEADER_CERT_CHAIN_PREFIX);\n}\n}\nelse {\n- logger.tracev(\"No configuration for '{0}' reverse proxy was found\", this.getId());\n+ logger.tracev(\"No configuration for ''{0}'' reverse proxy was found\", this.getId());\nsslClientCertHttpHeader = \"\";\nsslChainHttpHeaderPrefix = \"\";\ncertificateChainLength = 0;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix log message
Single quotes need to be represented by double single quotes throughout a String.
See: https://docs.oracle.com/javase/7/docs/api/java/text/MessageFormat.html |
339,152 | 28.04.2019 19:15:30 | -7,200 | c80531dfa7f42d48ecf5dbf4bf66eb10107f4014 | Checking user cache for being not null before using it | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"diff": "@@ -22,6 +22,7 @@ import org.keycloak.common.enums.SslRequired;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.*;\nimport org.keycloak.models.cache.CachedRealmModel;\n+import org.keycloak.models.cache.UserCache;\nimport org.keycloak.models.cache.infinispan.entities.CachedRealm;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.client.ClientStorageProvider;\n@@ -1437,19 +1438,25 @@ public class RealmAdapter implements CachedRealmModel {\npublic void executeEvictions(ComponentModel model) {\nif (model == null) return;\n+\n+ // if user cache is disabled this is null\n+ UserCache userCache = session.userCache();\n+ if (userCache != null) {\n// If not realm component, check to see if it is a user storage provider child component (i.e. LDAP mapper)\nif (model.getParentId() != null && !model.getParentId().equals(getId())) {\nComponentModel parent = getComponent(model.getParentId());\nif (parent != null && UserStorageProvider.class.getName().equals(parent.getProviderType())) {\n- session.userCache().evict(this);\n+ userCache.evict(this);\n}\nreturn;\n}\n// invalidate entire user cache if we're dealing with user storage SPI\nif (UserStorageProvider.class.getName().equals(model.getProviderType())) {\n- session.userCache().evict(this);\n+ userCache.evict(this);\n+ }\n}\n+\n// invalidate entire realm if we're dealing with client storage SPI\n// entire realm because of client roles, client lists, and clients\nif (ClientStorageProvider.class.getName().equals(model.getProviderType())) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9847 Checking user cache for being not null before using it |
339,500 | 15.05.2019 08:12:38 | -7,200 | a050e7038919f04d79c84e11f9ff5c91226bf9b3 | Adjust adapter tests for jdk7 | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<app.server.debug.port>5006</app.server.debug.port>\n<app.server.debug.suspend>n</app.server.debug.suspend>\n<app.server.jboss.jvm.debug.args>-agentlib:jdwp=transport=dt_socket,server=y,suspend=${app.server.debug.suspend},address=localhost:${app.server.debug.port}</app.server.jboss.jvm.debug.args>\n- <!-- Cluster tests are failing with -Xmx512 for insufficient physical memory -->\n- <app.server.memory.settings>-Xms64m -Xmx384m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m</app.server.memory.settings>\n+ <app.server.memory.Xms>64m</app.server.memory.Xms>\n+ <app.server.memory.Xmx>512m</app.server.memory.Xmx>\n+ <app.server.memory.settings>-Xms${app.server.memory.Xms} -Xmx${app.server.memory.Xmx} -XX:MetaspaceSize=${surefire.memory.metaspace} -XX:MaxMetaspaceSize=${surefire.memory.metaspace.max}</app.server.memory.settings>\n<app.server.ssl.required>false</app.server.ssl.required>\n<app.server.jvm.args.extra/>\n</properties>\n</profile>\n+ <profile>\n+ <id>java7-app-server</id>\n+ <properties>\n+ <app.server.memory.settings>-Xms${app.server.memory.Xms} -Xmx${app.server.memory.Xmx} -XX:PermSize=${surefire.memory.metaspace} -XX:MaxPermSize=${surefire.memory.metaspace.max}</app.server.memory.settings>\n+ </properties>\n+ </profile>\n+\n</profiles>\n</project>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10165 Adjust adapter tests for jdk7 |
339,281 | 13.05.2019 15:39:56 | -7,200 | d64f716a204bb338a1797b61a8b051413eb66408 | SAML Identity Provider POST Binding request page shown to user is comletely blank with nonsense title | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/HttpPostRedirect.java",
"new_path": "common/src/main/java/org/keycloak/common/util/HttpPostRedirect.java",
"diff": "@@ -24,7 +24,9 @@ import java.util.Map;\n*\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n+ * @deprecated Class is deprecated and may be removed in the future. Use org.keycloak.saml.BaseSAML2BindingBuilder#buildHtml instead\n*/\n+@Deprecated\npublic class HttpPostRedirect {\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core-api/src/main/java/org/keycloak/saml/common/constants/GeneralConstants.java",
"new_path": "saml-core-api/src/main/java/org/keycloak/saml/common/constants/GeneralConstants.java",
"diff": "@@ -92,6 +92,8 @@ public interface GeneralConstants {\nString ROLE_VALIDATOR_IGNORE = \"ROLE_VALIDATOR_IGNORE\";\n+ String URL = \"url\";\n+\nString SAML_REQUEST_KEY = \"SAMLRequest\";\nString SAML_RESPONSE_KEY = \"SAMLResponse\";\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/BaseSAML2BindingBuilder.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/BaseSAML2BindingBuilder.java",
"diff": "@@ -139,7 +139,7 @@ public class BaseSAML2BindingBuilder<T extends BaseSAML2BindingBuilder> {\nreturn (T)this;\n}\n- public static class BasePostBindingBuilder {\n+ public class BasePostBindingBuilder {\nprotected Document document;\nprotected BaseSAML2BindingBuilder builder;\n@@ -170,7 +170,9 @@ public class BaseSAML2BindingBuilder<T extends BaseSAML2BindingBuilder> {\nString str = builder.buildHtmlPostResponse(document, actionUrl, true);\nreturn str;\n}\n-\n+ public String getRelayState() {\n+ return relayState;\n+ }\n}\n@@ -299,12 +301,13 @@ public class BaseSAML2BindingBuilder<T extends BaseSAML2BindingBuilder> {\nparentNode.replaceChild(clonedAssertionElement, originalAssertionElement);\n}\n-\npublic String buildHtmlPostResponse(Document responseDoc, String actionUrl, boolean asRequest) throws ProcessingException, ConfigurationException, IOException {\n- byte[] responseBytes = org.keycloak.saml.common.util.DocumentUtil.getDocumentAsString(responseDoc).getBytes(GeneralConstants.SAML_CHARSET);\n- String samlResponse = PostBindingUtil.base64Encode(new String(responseBytes, GeneralConstants.SAML_CHARSET));\n+ return buildHtml(getSAMLResponse(responseDoc), actionUrl, asRequest);\n+ }\n- return buildHtml(samlResponse, actionUrl, asRequest);\n+ public static String getSAMLResponse(Document responseDoc) throws ProcessingException, ConfigurationException, IOException {\n+ byte[] responseBytes = org.keycloak.saml.common.util.DocumentUtil.getDocumentAsString(responseDoc).getBytes(GeneralConstants.SAML_CHARSET);\n+ return PostBindingUtil.base64Encode(new String(responseBytes, GeneralConstants.SAML_CHARSET));\n}\npublic String buildHtml(String samlResponse, String actionUrl, boolean asRequest) {\n@@ -319,13 +322,15 @@ public class BaseSAML2BindingBuilder<T extends BaseSAML2BindingBuilder> {\nbuilder.append(\"<HTML>\")\n.append(\"<HEAD>\")\n- .append(\"<TITLE>SAML HTTP Post Binding</TITLE>\")\n+ .append(\"<TITLE>Authentication Redirect</TITLE>\")\n.append(\"</HEAD>\")\n.append(\"<BODY Onload=\\\"document.forms[0].submit()\\\">\")\n.append(\"<FORM METHOD=\\\"POST\\\" ACTION=\\\"\").append(actionUrl).append(\"\\\">\")\n.append(\"<INPUT TYPE=\\\"HIDDEN\\\" NAME=\\\"\").append(key).append(\"\\\"\").append(\" VALUE=\\\"\").append(samlResponse).append(\"\\\"/>\");\n+ builder.append(\"<p>Redirecting, please wait.</p>\");\n+\nif (isNotNull(relayState)) {\nbuilder.append(\"<INPUT TYPE=\\\"HIDDEN\\\" NAME=\\\"RelayState\\\" \" + \"VALUE=\\\"\").append(escapeAttribute(relayState)).append(\"\\\"/>\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsPages.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsPages.java",
"diff": "@@ -25,6 +25,6 @@ public enum LoginFormsPages {\nLOGIN, LOGIN_TOTP, LOGIN_CONFIG_TOTP, LOGIN_VERIFY_EMAIL,\nLOGIN_IDP_LINK_CONFIRM, LOGIN_IDP_LINK_EMAIL,\nOAUTH_GRANT, LOGIN_RESET_PASSWORD, LOGIN_UPDATE_PASSWORD, REGISTER, INFO, ERROR, LOGIN_UPDATE_PROFILE,\n- LOGIN_PAGE_EXPIRED, CODE, X509_CONFIRM;\n+ LOGIN_PAGE_EXPIRED, CODE, X509_CONFIRM, SAML_POST_FORM;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsProvider.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsProvider.java",
"diff": "package org.keycloak.forms.login;\nimport org.keycloak.models.ClientScopeModel;\n-import org.keycloak.models.ProtocolMapperModel;\n-import org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.FormMessage;\nimport org.keycloak.provider.Provider;\n@@ -83,6 +81,8 @@ public interface LoginFormsProvider extends Provider {\nResponse createX509ConfirmPage();\n+ Response createSamlPostForm();\n+\nLoginFormsProvider setAuthenticationSession(AuthenticationSessionModel authenticationSession);\nLoginFormsProvider setClientSessionCode(String accessCode);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"diff": "@@ -315,7 +315,7 @@ public class SAMLEndpoint {\nbuilder.logoutRequestID(request.getID());\nbuilder.destination(config.getSingleLogoutServiceUrl());\nbuilder.issuer(issuerURL);\n- JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder()\n+ JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder(session)\n.relayState(relayState);\nboolean postBinding = config.isPostBindingLogout();\nif (config.isWantAuthnRequestsSigned()) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java",
"diff": "@@ -90,7 +90,7 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\n.forceAuthn(getConfig().isForceAuthn())\n.protocolBinding(protocolBinding)\n.nameIdPolicy(SAML2NameIDPolicyBuilder.format(nameIDPolicyFormat));\n- JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder()\n+ JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder(session)\n.relayState(request.getState().getEncoded());\nboolean postBinding = getConfig().isPostBindingAuthnRequest();\n@@ -197,7 +197,7 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\n}\nprivate JaxrsSAML2BindingBuilder buildLogoutBinding(KeycloakSession session, UserSessionModel userSession, RealmModel realm) {\n- JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder()\n+ JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder(session)\n.relayState(userSession.getId());\nif (getConfig().isWantAuthnRequestsSigned()) {\nKeyManager.ActiveRsaKey keys = session.keys().getActiveRsaKey(realm);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"diff": "@@ -33,6 +33,7 @@ import org.keycloak.forms.login.freemarker.model.ProfileBean;\nimport org.keycloak.forms.login.freemarker.model.RealmBean;\nimport org.keycloak.forms.login.freemarker.model.RegisterBean;\nimport org.keycloak.forms.login.freemarker.model.RequiredActionUrlFormatterMethod;\n+import org.keycloak.forms.login.freemarker.model.SAMLPostFormBean;\nimport org.keycloak.forms.login.freemarker.model.TotpBean;\nimport org.keycloak.forms.login.freemarker.model.UrlBean;\nimport org.keycloak.forms.login.freemarker.model.X509ConfirmBean;\n@@ -209,6 +210,9 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\ncase X509_CONFIRM:\nattributes.put(\"x509\", new X509ConfirmBean(formData));\nbreak;\n+ case SAML_POST_FORM:\n+ attributes.put(\"samlPost\", new SAMLPostFormBean(formData));\n+ break;\n}\nreturn processTemplate(theme, Templates.getTemplate(page), locale);\n@@ -521,6 +525,11 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nreturn createResponse(LoginFormsPages.X509_CONFIRM);\n}\n+ @Override\n+ public Response createSamlPostForm() {\n+ return createResponse(LoginFormsPages.SAML_POST_FORM);\n+ }\n+\nprotected void setMessage(MessageType type, String message, Object... parameters) {\nmessageType = type;\nmessages = new ArrayList<>();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/Templates.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/Templates.java",
"diff": "@@ -58,6 +58,8 @@ public class Templates {\nreturn \"login-page-expired.ftl\";\ncase X509_CONFIRM:\nreturn \"login-x509-info.ftl\";\n+ case SAML_POST_FORM:\n+ return \"saml-post-form.ftl\";\ndefault:\nthrow new IllegalArgumentException();\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/SAMLPostFormBean.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.forms.login.freemarker.model;\n+\n+import javax.ws.rs.core.MultivaluedMap;\n+import org.keycloak.saml.common.constants.GeneralConstants;\n+\n+public class SAMLPostFormBean {\n+\n+ private final String samlRequest;\n+ private final String samlResponse;\n+ private final String relayState;\n+ private final String url;\n+\n+ public SAMLPostFormBean(MultivaluedMap<String, String> formData) {\n+ samlRequest = formData.getFirst(GeneralConstants.SAML_REQUEST_KEY);\n+ samlResponse = formData.getFirst(GeneralConstants.SAML_RESPONSE_KEY);\n+ relayState = formData.getFirst(GeneralConstants.RELAY_STATE);\n+ url = formData.getFirst(GeneralConstants.URL);\n+ }\n+\n+ public String getSAMLRequest() {\n+ return samlRequest;\n+ }\n+\n+ public String getSAMLResponse() {\n+ return samlResponse;\n+ }\n+\n+ public String getRelayState() {\n+ return relayState;\n+ }\n+\n+ public String getUrl() {\n+ return url;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/JaxrsSAML2BindingBuilder.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/JaxrsSAML2BindingBuilder.java",
"diff": "package org.keycloak.protocol.saml;\n+import org.keycloak.forms.login.LoginFormsProvider;\n+import org.keycloak.models.KeycloakSession;\nimport org.keycloak.saml.BaseSAML2BindingBuilder;\n+import org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.w3c.dom.Document;\nimport javax.ws.rs.core.CacheControl;\n-import javax.ws.rs.core.MediaType;\n+import javax.ws.rs.core.MultivaluedHashMap;\n+import javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\nimport java.io.IOException;\nimport java.net.URI;\n@@ -33,25 +37,37 @@ import java.net.URI;\n* @version $Revision: 1 $\n*/\npublic class JaxrsSAML2BindingBuilder extends BaseSAML2BindingBuilder<JaxrsSAML2BindingBuilder> {\n- public static class PostBindingBuilder extends BasePostBindingBuilder {\n+\n+ private final KeycloakSession session;\n+\n+ public JaxrsSAML2BindingBuilder(KeycloakSession session) {\n+ this.session = session;\n+ }\n+\n+ public class PostBindingBuilder extends BasePostBindingBuilder {\npublic PostBindingBuilder(JaxrsSAML2BindingBuilder builder, Document document) throws ProcessingException {\nsuper(builder, document);\n}\n+\npublic Response request(String actionUrl) throws ConfigurationException, ProcessingException, IOException {\n- return buildResponse(document, actionUrl, true);\n+ return createResponse(actionUrl, GeneralConstants.SAML_REQUEST_KEY);\n}\n+\npublic Response response(String actionUrl) throws ConfigurationException, ProcessingException, IOException {\n- return buildResponse(document, actionUrl, false);\n+ return createResponse(actionUrl, GeneralConstants.SAML_RESPONSE_KEY);\n}\n- protected Response buildResponse(Document responseDoc, String actionUrl, boolean asRequest) throws ProcessingException, ConfigurationException, IOException {\n- String str = builder.buildHtmlPostResponse(responseDoc, actionUrl, asRequest);\n- return Response.ok(str, MediaType.TEXT_HTML_TYPE)\n- .header(\"Pragma\", \"no-cache\")\n- .header(\"Cache-Control\", \"no-cache, no-store\").build();\n- }\n+ private Response createResponse(String actionUrl, String key) throws ProcessingException, ConfigurationException, IOException {\n+ MultivaluedMap<String,String> formData = new MultivaluedHashMap<>();\n+ formData.add(GeneralConstants.URL, actionUrl);\n+ formData.add(key, BaseSAML2BindingBuilder.getSAMLResponse(document));\n+ if (this.getRelayState() != null) {\n+ formData.add(GeneralConstants.RELAY_STATE, this.getRelayState());\n+ }\n+ return session.getProvider(LoginFormsProvider.class).setFormData(formData).createSamlPostForm();\n+ }\n}\npublic static class RedirectBindingBuilder extends BaseRedirectBindingBuilder {\n@@ -79,10 +95,12 @@ public class JaxrsSAML2BindingBuilder extends BaseSAML2BindingBuilder<JaxrsSAML2\n}\n+ @Override\npublic RedirectBindingBuilder redirectBinding(Document document) throws ProcessingException {\nreturn new RedirectBindingBuilder(this, document);\n}\n+ @Override\npublic PostBindingBuilder postBinding(Document document) throws ProcessingException {\nreturn new PostBindingBuilder(this, document);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"diff": "@@ -61,7 +61,6 @@ import org.keycloak.saml.common.util.XmlKeyInfoKeyNameTransformer;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\nimport org.keycloak.services.ErrorPage;\nimport org.keycloak.services.managers.AuthenticationSessionManager;\n-import org.keycloak.services.managers.ClientSessionCode;\nimport org.keycloak.services.managers.ResourceAdminManager;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.RealmsResource;\n@@ -83,7 +82,6 @@ import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Objects;\n-import java.util.Set;\nimport java.util.UUID;\n/**\n@@ -192,7 +190,7 @@ public class SamlProtocol implements LoginProtocol {\nprivate Response samlErrorMessage(\nAuthenticationSessionModel authSession, SamlClient samlClient, boolean isPostBinding,\nString destination, JBossSAMLURIConstants statusDetail, String relayState) {\n- JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder().relayState(relayState);\n+ JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder(session).relayState(relayState);\nSAML2ErrorResponseBuilder builder = new SAML2ErrorResponseBuilder().destination(destination).issuer(getResponseIssuer(realm)).status(statusDetail.get());\nKeyManager keyManager = session.keys();\nif (samlClient.requiresRealmSignature()) {\n@@ -451,7 +449,7 @@ public class SamlProtocol implements LoginProtocol {\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.FAILED_TO_PROCESS_RESPONSE);\n}\n- JaxrsSAML2BindingBuilder bindingBuilder = new JaxrsSAML2BindingBuilder();\n+ JaxrsSAML2BindingBuilder bindingBuilder = new JaxrsSAML2BindingBuilder(session);\nbindingBuilder.relayState(relayState);\nif (samlClient.requiresRealmSignature()) {\n@@ -597,7 +595,7 @@ public class SamlProtocol implements LoginProtocol {\nbuilder.logoutRequestID(userSession.getNote(SAML_LOGOUT_REQUEST_ID));\nbuilder.destination(logoutBindingUri);\nbuilder.issuer(getResponseIssuer(realm));\n- JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder();\n+ JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder(session);\nbinding.relayState(logoutRelayState);\nString signingAlgorithm = userSession.getNote(SAML_LOGOUT_SIGNATURE_ALGORITHM);\nboolean postBinding = isLogoutPostBindingForInitiator(userSession);\n@@ -725,7 +723,7 @@ public class SamlProtocol implements LoginProtocol {\n}\nprivate JaxrsSAML2BindingBuilder createBindingBuilder(SamlClient samlClient) {\n- JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder();\n+ JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder(session);\nif (samlClient.requiresRealmSignature()) {\nKeyManager.ActiveRsaKey keys = session.keys().getActiveRsaKey(realm);\nString keyName = samlClient.getXmlSigKeyInfoKeyNameTransformer().getKeyName(keys.getKid(), keys.getCertificate());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -458,7 +458,7 @@ public class SamlService extends AuthorizationEndpointBase {\nbuilder.logoutRequestID(logoutRequest.getID());\nbuilder.destination(logoutBindingUri);\nbuilder.issuer(RealmsResource.realmBaseUrl(session.getContext().getUri()).build(realm.getName()).toString());\n- JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder().relayState(logoutRelayState);\n+ JaxrsSAML2BindingBuilder binding = new JaxrsSAML2BindingBuilder(session).relayState(logoutRelayState);\nboolean postBinding = SamlProtocol.SAML_POST_BINDING.equals(logoutBinding);\nif (samlClient.requiresRealmSignature()) {\nSignatureAlgorithm algorithm = samlClient.getSignatureAlgorithm();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/IdpInitiatedLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/IdpInitiatedLoginTest.java",
"diff": "@@ -39,13 +39,17 @@ import java.util.stream.Collectors;\nimport org.junit.Test;\nimport javax.ws.rs.core.Response;\n+import static org.hamcrest.Matchers.allOf;\nimport static org.hamcrest.Matchers.containsInAnyOrder;\nimport static org.hamcrest.Matchers.containsString;\nimport static org.hamcrest.Matchers.is;\nimport static org.hamcrest.Matchers.hasSize;\nimport static org.junit.Assert.assertThat;\n+import org.keycloak.broker.saml.SAMLIdentityProviderConfig;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.updaters.IdentityProviderCreator;\n+import org.keycloak.testsuite.util.IdentityProviderBuilder;\nimport static org.keycloak.testsuite.util.Matchers.bodyHC;\nimport static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n@@ -184,4 +188,42 @@ public class IdpInitiatedLoginTest extends AbstractSamlTest {\nadminClient.realm(REALM_NAME).clients().get(clientRep.getId()).update(ClientBuilder.edit(clientRep)\n.protocol(SamlProtocol.LOGIN_PROTOCOL).build());\n}\n+\n+ @Test\n+ public void testSamlPostBindingPageLogin() {\n+ new SamlClientBuilder()\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post\").build()\n+ .login().user(bburkeUser).build()\n+ .execute(r -> {\n+ Assert.assertThat(r, statusCodeIsHC(Response.Status.OK));\n+ Assert.assertThat(r, bodyHC(allOf(\n+ containsString(\"Redirecting, please wait.\"),\n+ containsString(\"<input type=\\\"hidden\\\" name=\\\"SAMLResponse\\\"\"),\n+ containsString(\"<h1 id=\\\"kc-page-title\\\">\")\n+ )));\n+ });\n+ }\n+\n+ @Test\n+ public void testSamlPostBindingPageIdP() throws Exception {\n+ try (IdentityProviderCreator idp = new IdentityProviderCreator(adminClient.realm(REALM_NAME),\n+ IdentityProviderBuilder.create()\n+ .alias(\"saml-idp\")\n+ .providerId(\"saml\")\n+ .setAttribute(SAMLIdentityProviderConfig.SINGLE_SIGN_ON_SERVICE_URL, \"http://saml-idp-sso-service/\")\n+ .setAttribute(SAMLIdentityProviderConfig.POST_BINDING_AUTHN_REQUEST, \"true\")\n+ .build())) {\n+ new SamlClientBuilder()\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post\").build()\n+ .login().idp(\"saml-idp\").build()\n+ .execute(r -> {\n+ Assert.assertThat(r, statusCodeIsHC(Response.Status.OK));\n+ Assert.assertThat(r, bodyHC(allOf(\n+ containsString(\"Redirecting, please wait.\"),\n+ containsString(\"<input type=\\\"hidden\\\" name=\\\"SAMLRequest\\\"\"),\n+ containsString(\"<h1 id=\\\"kc-page-title\\\">\")\n+ )));\n+ });\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"diff": "@@ -316,3 +316,8 @@ openshift.scope.user_info=User information\nopenshift.scope.user_check-access=User access information\nopenshift.scope.user_full=Full Access\nopenshift.scope.list-projects=List projects\n+\n+# SAML authentication\n+saml.post-form.title=Authentication Redirect\n+saml.post-form.message=Redirecting, please wait.\n+saml.post-form.js-disabled=JavaScript is disabled. We strongly recommend to enable it. Click the button below to continue.\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/base/login/saml-post-form.ftl",
"diff": "+<#import \"template.ftl\" as layout>\n+<@layout.registrationLayout; section>\n+ <#if section = \"header\">\n+ ${kcSanitize(msg(\"saml.post-form.title\"))}\n+ <#elseif section = \"form\">\n+ <script>window.onload = function() {document.forms[0].submit()};</script>\n+ <p>${kcSanitize(msg(\"saml.post-form.message\"))}</p>\n+ <form name=\"saml-post-binding\" method=\"post\" action=\"${samlPost.url}\">\n+ <#if samlPost.SAMLRequest??>\n+ <input type=\"hidden\" name=\"SAMLRequest\" value=\"${samlPost.SAMLRequest}\"/>\n+ </#if>\n+ <#if samlPost.SAMLResponse??>\n+ <input type=\"hidden\" name=\"SAMLResponse\" value=\"${samlPost.SAMLResponse}\"/>\n+ </#if>\n+ <#if samlPost.relayState??>\n+ <input type=\"hidden\" name=\"RelayState\" value=\"${samlPost.relayState}\"/>\n+ </#if>\n+\n+ <noscript>\n+ <p>${kcSanitize(msg(\"saml.post-form.js-disabled\"))}</p>\n+ <input type=\"submit\" value=\"${kcSanitize(msg(\"doContinue\"))}\"/>\n+ </noscript>\n+ </form>\n+ </#if>\n+</@layout.registrationLayout>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-2709 SAML Identity Provider POST Binding request page shown to user is comletely blank with nonsense title |
339,281 | 17.05.2019 11:22:26 | -7,200 | 1928fa3fb9eaf28a3a316feeba703e785fb4a200 | adapt configure.xml for windows | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/ant/configure.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/ant/configure.xml",
"diff": "<fileset dir=\"${cli.tmp.dir}\" includes=\"*.cli\"/>\n</concat>\n<bin-chmod/>\n- <exec dir=\"${auth.server.home}/bin\" executable=\"./${jboss.cli.executable}\" failonerror=\"true\">\n+ <exec osfamily=\"unix\" dir=\"${auth.server.home}/bin\" executable=\"./${jboss.cli.executable}\" failonerror=\"true\">\n+ <arg value=\"--file=${cli.tmp.dir}/result.cli\"/>\n+ </exec>\n+ <exec osfamily=\"windows\" executable=\"powershell\" failonerror=\"true\">\n+ <arg value=\"${auth.server.home}/bin/${jboss.cli.executable}\"/>\n<arg value=\"--file=${cli.tmp.dir}/result.cli\"/>\n</exec>\n<cleanup/>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10268 adapt configure.xml for windows |
339,173 | 14.04.2019 13:08:31 | -7,200 | 80932c07a272a7c850014265df20c9d8bb3bcd60 | check isNaN for minValidity | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"diff": "var expiresIn = kc.tokenParsed['exp'] - Math.ceil(new Date().getTime() / 1000) + kc.timeSkew;\nif (minValidity) {\n+ if (isNaN(minValidity)) {\n+ throw 'Invalid minValidity';\n+ }\nexpiresIn -= minValidity;\n}\nreturn expiresIn < 0;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10071 check isNaN for minValidity |
339,465 | 17.05.2019 21:28:37 | -7,200 | 4ced3b0aee8d1cc2769bd6a91c7996d540ab636d | Fix MultipleRealmsTest on undertow | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/MultipleRealmsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/MultipleRealmsTest.java",
"diff": "@@ -118,14 +118,17 @@ public class MultipleRealmsTest extends AbstractTestRealmKeycloakTest {\nUserModel user1 = currentSession.users().getUserByUsername(\"user1\", realm1);\nUserModel user1a = currentSession.users().getUserByUsername(\"user1\", realm2);\n- UserManager um = new UserManager(session);\n+ UserManager um = new UserManager(currentSession);\nif (user1 != null) {\num.removeUser(realm1, user1);\n}\nif (user1a != null) {\num.removeUser(realm2, user1a);\n}\n+ });\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionTestUser3) -> {\n+ KeycloakSession currentSession = sessionTestUser3;\ncurrentSession.realms().removeRealm(\"id1\");\ncurrentSession.realms().removeRealm(\"id2\");\n});\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10246 Fix MultipleRealmsTest on undertow |
339,281 | 16.05.2019 12:23:43 | -7,200 | ac6d877954a01ad77de8ae7826fa398612eadd96 | Update FuseAdapterTest to check login page directly | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/FuseAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/FuseAdapterTest.java",
"diff": "@@ -23,7 +23,6 @@ import static org.keycloak.testsuite.auth.page.AuthRealm.DEMO;\nimport static org.keycloak.testsuite.utils.fuse.FuseUtils.assertCommand;\nimport static org.keycloak.testsuite.utils.fuse.FuseUtils.getCommandOutput;\nimport static org.keycloak.testsuite.utils.io.IOUtil.loadRealm;\n-import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlDoesntStartWith;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWithLoginUrlOf;\n@@ -57,6 +56,7 @@ import org.keycloak.testsuite.adapter.page.fuse.CustomerListing;\nimport org.keycloak.testsuite.adapter.page.fuse.CustomerPortalFuseExample;\nimport org.keycloak.testsuite.adapter.page.fuse.ProductPortalFuseExample;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+import org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.auth.page.account.Account;\nimport org.keycloak.testsuite.utils.arquillian.ContainerConstants;\nimport org.keycloak.testsuite.auth.page.login.OIDCLogin;\n@@ -86,6 +86,9 @@ public class FuseAdapterTest extends AbstractExampleAdapterTest {\nprivate OIDCLogin testRealmLoginPageFuse;\n@Page\n@JavascriptBrowser\n+ private AuthRealm loginPageFuse;\n+ @Page\n+ @JavascriptBrowser\nprotected CustomerPortalFuseExample customerPortal;\n@Page\n@JavascriptBrowser\n@@ -113,6 +116,7 @@ public class FuseAdapterTest extends AbstractExampleAdapterTest {\ntestRealmPage.setAuthRealm(DEMO);\ntestRealmLoginPage.setAuthRealm(DEMO);\ntestRealmAccount.setAuthRealm(DEMO);\n+ loginPageFuse.setAuthRealm(DEMO);\n}\n@Before\n@@ -130,12 +134,12 @@ public class FuseAdapterTest extends AbstractExampleAdapterTest {\npublic void hawtio1LoginTest() throws Exception {\nhawtioPage.navigateTo();\nWaitUtils.waitForPageToLoad();\n- assertCurrentUrlDoesntStartWith(hawtioPage);\n+ assertCurrentUrlStartsWith(loginPageFuse);\ntestRealmLoginPageFuse.form().login(\"user\", \"invalid-password\");\n- assertCurrentUrlDoesntStartWith(hawtioPage);\n+ assertCurrentUrlStartsWith(loginPageFuse);\ntestRealmLoginPageFuse.form().login(\"invalid-user\", \"password\");\n- assertCurrentUrlDoesntStartWith(hawtioPage);\n+ assertCurrentUrlStartsWith(loginPageFuse);\ntestRealmLoginPageFuse.form().login(\"root\", \"password\");\nassertCurrentUrlStartsWith(hawtioPage.toString() + \"/welcome\");\n@@ -160,12 +164,12 @@ public class FuseAdapterTest extends AbstractExampleAdapterTest {\nhawtio2Page.navigateTo();\nWaitUtils.waitForPageToLoad();\n- assertCurrentUrlDoesntStartWith(hawtio2Page);\n+ assertCurrentUrlStartsWith(loginPageFuse);\ntestRealmLoginPageFuse.form().login(\"user\", \"invalid-password\");\n- assertCurrentUrlDoesntStartWith(hawtio2Page);\n+ assertCurrentUrlStartsWith(loginPageFuse);\ntestRealmLoginPageFuse.form().login(\"invalid-user\", \"password\");\n- assertCurrentUrlDoesntStartWith(hawtio2Page);\n+ assertCurrentUrlStartsWith(loginPageFuse);\ntestRealmLoginPageFuse.form().login(\"root\", \"password\");\nassertCurrentUrlStartsWith(hawtio2Page.toString());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/URLAssert.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/URLAssert.java",
"diff": "@@ -35,10 +35,8 @@ import java.io.InputStreamReader;\nimport java.io.Reader;\nimport java.io.StringWriter;\nimport java.net.URI;\n-import java.net.URL;\nimport java.nio.charset.Charset;\n-import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.testsuite.util.URLUtils.currentUrlDoesntStartWith;\nimport static org.keycloak.testsuite.util.URLUtils.currentUrlEquals;\n@@ -176,7 +174,7 @@ public class URLAssert {\nchar [] buf = new char[8192];\nStringWriter out = new StringWriter();\nReader in = new InputStreamReader(entity.getContent(), Charset.forName(\"utf-8\"));\n- int rc = 0;\n+ int rc;\ntry {\nwhile ((rc = in.read(buf)) != -1) {\nout.write(buf, 0, rc);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10283 Update FuseAdapterTest to check login page directly |
339,364 | 21.05.2019 13:28:42 | -7,200 | 39b2136acbbcc532f14c1916478e797bcf189b10 | Default value for product.unpacked.folder.name | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/README.md",
"new_path": "testsuite/integration-arquillian/servers/auth-server/README.md",
"diff": "@@ -21,7 +21,8 @@ Common configurations of Keycloak server on JBoss-based container (Wildfly/EAP).\n- Requires access to product repo.\n- Requires additional properties:\n- `product.version`\n- - `product.unpacked.folder.name`\n+ - `product.unpacked.folder.name` (optional; the default value is based on the POM versions)\n+ - `product` to activate the product profile; NOT required if `product.unpacked.folder.name` is specified\n### Server dist vs overlay\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/eap/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/eap/pom.xml",
"diff": "<name>Auth Server - JBoss - EAP</name>\n<properties>\n+ <product.unpacked.folder.name>${product.name}-${product.filename.version}</product.unpacked.folder.name>\n+\n<auth.server.jboss>eap</auth.server.jboss>\n<auth.server.home>${project.build.directory}/unpacked/${product.unpacked.folder.name}</auth.server.home>\n<requireProperty>\n<property>product.version</property>\n</requireProperty>\n- <requireProperty>\n- <property>product.unpacked.folder.name</property>\n- </requireProperty>\n</rules>\n</configuration>\n</execution>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"diff": "</goals>\n<configuration>\n<target>\n- <ant antfile=\"${common.resources}/ant/configure.xml\" target=\"apply-cli-scripts\" />\n+ <ant antfile=\"${common.resources}/ant/configure.xml\" target=\"apply-cli-scripts\">\n+ <!-- See the comment above. In this case \"auth.server.home\" can contain\n+ \"product.unpacked.folder.name\" which is set at runtime and therefore\n+ not resolved. -->\n+ <property name=\"auth.server.home\">${auth.server.home}</property>\n+ </ant>\n</target>\n</configuration>\n</execution>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10337 Default value for product.unpacked.folder.name |
339,465 | 15.05.2019 20:49:54 | -7,200 | c77c061b47e1d1651eb02759a065eaaf64f4b293 | Tweaks for MySQL docker testing. | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -269,7 +269,7 @@ This test will:\n- Do some test that data are correct\n-1) Prepare MySQL DB and ensure that MySQL DB is empty. See [../../misc/DatabaseTesting.md](../../misc/DatabaseTesting.md) for some hints for locally prepare Docker MySQL image.\n+1) Prepare MySQL DB and ensure that MySQL DB is empty. See [../../docs/tests-db.md](../../docs/tests-db.md) for some hints for locally prepare Docker MySQL image.\n2) Run the test (Update according to your DB connection, versions etc):\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<keycloak.connectionsJpa.database>keycloak</keycloak.connectionsJpa.database>\n<keycloak.connectionsJpa.user>keycloak</keycloak.connectionsJpa.user>\n<keycloak.connectionsJpa.password>keycloak</keycloak.connectionsJpa.password>\n- <keycloak.connectionsJpa.url>jdbc:mysql://${auth.server.db.host}/${keycloak.connectionsJpa.database}</keycloak.connectionsJpa.url>\n+ <!-- Disable SSL is needed when using newer JDBC drivers like mysql 8.0.12 to avoid warnings in the log -->\n+ <keycloak.connectionsJpa.url>jdbc:mysql://${auth.server.db.host}/${keycloak.connectionsJpa.database}?useSSL=false</keycloak.connectionsJpa.url>\n<jdbc.mvn.groupId>mysql</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mysql-connector-java</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${mysql.version}</jdbc.mvn.version>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"diff": "</goals>\n<configuration>\n<target>\n- <ant antfile=\"${common.resources}/ant/configure.xml\" target=\"configure-server-jpa\" />\n+ <ant antfile=\"${common.resources}/ant/configure.xml\" target=\"configure-server-jpa\" >\n+ <!-- These properties become equivalent to properties defined on the command line. -->\n+ <!-- Without specifying those the default values would be used regardless what is -->\n+ <!-- defined via -Dproperty=value when executing maven command -->\n+ <property name=\"jdbc.mvn.groupId\">${jdbc.mvn.groupId}</property>\n+ <property name=\"jdbc.mvn.artifactId\">${jdbc.mvn.artifactId}</property>\n+ <property name=\"jdbc.mvn.version\">${jdbc.mvn.version}</property>\n+ </ant>\n</target>\n</configuration>\n</execution>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10291 Tweaks for MySQL docker testing. |
339,179 | 20.05.2019 15:33:31 | -7,200 | 3c96dfb041644ec92de3c123479c26a5a473d841 | Fix wrongly called assertCurrent method | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/EAP6Fuse6HawtioAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/EAP6Fuse6HawtioAdapterTest.java",
"diff": "@@ -112,7 +112,7 @@ public class EAP6Fuse6HawtioAdapterTest extends AbstractExampleAdapterTest imple\nWaitUtils.waitForPageToLoad();\nlog.debug(\"log in\");\n- testRealmLoginPageFuse.assertCurrent();\n+ waitUntilUrlStartsWith(testRealmLoginPageFuse.toString(), 60);\ntestRealmLoginPageFuse.form().login(\"root\", \"password\");\nwaitUntilUrlStartsWith(hawtioPage.toString() + \"/welcome\", 180);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9895 Fix wrongly called assertCurrent method |
339,465 | 20.05.2019 22:00:26 | -7,200 | a980629e66e80d490bce19efd1822bdca260e88c | Tweaks for MariaDB testing in docker container | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -77,7 +77,20 @@ So for example using `-Dkeycloak.logging.level=debug` will enable debug logging\nFor more fine-tuning of individual categories, you can look at log4j.properties file and temporarily enable/disable them here.\n-TODO: Add info about Wildfly logging\n+### Wildfly server logging\n+\n+When using Keycloak on Wildfly/EAP, there is INFO logging level enabled by default for most of the java packages.\n+You can use those system properties to enable DEBUG logging for particular packages:\n+\n+\n+* `-Dinfinispan.logging.level=DEBUG` - for package `org.infinispan`\n+* `-Dorg.keycloak.services.scheduled=DEBUG` - for package `org.keycloak.services.scheduled`\n+\n+You can use value `TRACE` if you want to enable even TRACE logging.\n+\n+There is no support for more packages ATM, you need to edit the file `testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/add-log-level.cli`\n+and add packages manually.\n+\n## Run adapter tests\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<docker.database.skip>true</docker.database.skip>\n<docker.database.postStart>/bin/true</docker.database.postStart>\n<docker.database.wait-for-log-regex>NEVER-MATCHING-REGEX</docker.database.wait-for-log-regex>\n+ <docker.database.cmd>NEVER-USED-CMD</docker.database.cmd>\n<docker.database.shmsize>67108864</docker.database.shmsize>\n<jdbc.mvn.groupId>com.h2database</jdbc.mvn.groupId>\n<docker.database.image>mysql:5.7.25</docker.database.image>\n<docker.database.port>3306</docker.database.port>\n<docker.database.skip>false</docker.database.skip>\n+ <docker.database.cmd>mysqld</docker.database.cmd>\n<docker.database.wait-for-log-regex>(?si)Ready for start up.*ready [^\\n]{0,30}connections</docker.database.wait-for-log-regex>\n</properties>\n</profile>\n<docker.database.image>postgres:9.6.11</docker.database.image>\n<docker.database.port>5432</docker.database.port>\n<docker.database.skip>false</docker.database.skip>\n+ <docker.database.cmd>postgres</docker.database.cmd>\n<docker.database.wait-for-log-regex>(?si)Ready for start up.*ready [^\\n]{0,30}connections</docker.database.wait-for-log-regex>\n</properties>\n</profile>\n<jdbc.mvn.groupId>org.mariadb.jdbc</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mariadb-java-client</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${mariadb.version}</jdbc.mvn.version>\n- <docker.database.image>mariadb:10.2.21</docker.database.image>\n+ <docker.database.image>mariadb:10.1.19</docker.database.image>\n<docker.database.port>3306</docker.database.port>\n<docker.database.skip>false</docker.database.skip>\n+ <!-- Need to explicitly enable utf8 as it is not the default settings in the mariadb docker image -->\n+ <docker.database.cmd>--character-set-server=utf8 --collation-server=utf8_unicode_ci</docker.database.cmd>\n<docker.database.wait-for-log-regex>(?si)Ready for start up.*ready [^\\n]{0,30}connections</docker.database.wait-for-log-regex>\n</properties>\n</profile>\n<docker.database.port>1433</docker.database.port>\n<docker.database.skip>false</docker.database.skip>\n<docker.database.postStart>/opt/mssql-tools/bin/sqlcmd -e -U sa -P vEry5tron9Pwd -d master -Q CREATE\\ DATABASE\\ ${keycloak.connectionsJpa.database}</docker.database.postStart>\n+ <docker.database.cmd>/bin/sh -c /opt/mssql/bin/sqlservr</docker.database.cmd>\n<docker.database.wait-for-log-regex>(?si)SQL Server is now ready for client connections.*Service Broker manager has started</docker.database.wait-for-log-regex>\n<keycloak.connectionsJpa.driver>com.microsoft.sqlserver.jdbc.SQLServerDriver</keycloak.connectionsJpa.driver>\n<keycloak.connectionsJpa.database>keycloak</keycloak.connectionsJpa.database>\n<docker.database.port>1521</docker.database.port>\n<docker.database.shmsize>1073741824</docker.database.shmsize>\n<docker.database.skip>false</docker.database.skip>\n+ <docker.database.cmd>/bin/sh -c exec\\ $ORACLE_BASE/$RUN_FILE</docker.database.cmd>\n<docker.database.wait-for-log-regex>(?si)DATABASE IS READY TO USE</docker.database.wait-for-log-regex>\n<keycloak.connectionsJpa.driver>oracle.jdbc.OracleDriver</keycloak.connectionsJpa.driver>\n<keycloak.connectionsJpa.database>XE</keycloak.connectionsJpa.database>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/ant/configure.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/ant/configure.xml",
"diff": "<cleanup/>\n</target>\n- <target name=\"scenario-standalone-generate\" depends=\"io-worker-threads, inject-provider-and-truststore\">\n+ <target name=\"scenario-standalone-generate\" depends=\"io-worker-threads,\n+ inject-provider-and-truststore,\n+ log-level\">\n<echo>cli scripts for standalone prepared</echo>\n</target>\ninject-provider-and-truststore,\nundertow-subsystem-cluster,\nispn-cache-owners,\n- ispn-log-level\">\n+ log-level\">\n<echo>cli scripts for cluster prepared</echo>\n</target>\n<target name=\"scenario-crossdc-generate\" depends=\"io-worker-threads,\ninject-provider-and-truststore,\ncross-dc-setup,\n- ispn-log-level\">\n+ log-level\">\n<echo>cli scripts for crossdc prepared</echo>\n</target>\n</copy>\n</target>\n- <target name=\"ispn-log-level\" if=\"set.ispn.log.level\" depends=\"ispn-log-level-update-required\">\n+ <target name=\"log-level\" if=\"set.log.level\" depends=\"log-level-update-required\">\n<copy todir=\"${cli.tmp.dir}\">\n<resources>\n- <file file=\"${common.resources}/jboss-cli/add-infinispan-log-level.cli\"/>\n+ <file file=\"${common.resources}/jboss-cli/add-log-level.cli\"/>\n</resources>\n<filterset>\n<filter token=\"INFINISPAN_LOG_LEVEL\" value=\"${infinispan.log.level}\"/>\n+ <filter token=\"SCHEDULED_TASKS_LOG_LEVEL\" value=\"${scheduled.tasks.log.level}\"/>\n</filterset>\n</copy>\n</target>\n- <target name=\"ispn-log-level-update-required\">\n- <condition property=\"set.ispn.log.level\">\n+ <target name=\"log-level-update-required\">\n+ <!-- Default log levels -->\n+ <property name=\"infinispan.log.level\" value=\"INFO\"/>\n+ <property name=\"scheduled.tasks.log.level\" value=\"INFO\"/>\n+\n+ <condition property=\"set.log.level\">\n<or>\n<equals arg1=\"${infinispan.log.level}\" arg2=\"DEBUG\"/>\n<equals arg1=\"${infinispan.log.level}\" arg2=\"TRACE\"/>\n+ <equals arg1=\"${scheduled.tasks.log.level}\" arg2=\"DEBUG\"/>\n+ <equals arg1=\"${scheduled.tasks.log.level}\" arg2=\"TRACE\"/>\n</or>\n</condition>\n- <echo>Updating infinispan log level?: ${set.ispn.log.level}</echo>\n+ <echo>Updating log level?: ${set.log.level}</echo>\n<echo>infinispan.log.level: ${infinispan.log.level}</echo>\n+ <echo>sheduled.tasks.log.level: ${scheduled.tasks.log.level}</echo>\n</target>\n<target name=\"replace-jdbc-url\">\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/add-infinispan-log-level.cli",
"new_path": null,
"diff": "-\n-echo *** Adding infinispan logger ***\n-/subsystem=logging/logger=org.infinispan:add(level=@INFINISPAN_LOG_LEVEL@)\n-/subsystem=logging/console-handler=CONSOLE:change-log-level(level=@INFINISPAN_LOG_LEVEL@)\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/add-log-level.cli",
"diff": "+\n+echo *** Adding infinispan logger ***\n+/subsystem=logging/logger=org.infinispan:add(level=@INFINISPAN_LOG_LEVEL@)\n+\n+echo *** Adding scheduled tasks logger ***\n+/subsystem=logging/logger=org.keycloak.services.scheduled:add(level=@SCHEDULED_TASKS_LOG_LEVEL@)\n+\n+echo *** Switching console handler logger to TRACE ***\n+/subsystem=logging/console-handler=CONSOLE:change-log-level(level=TRACE)\n+\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/configure-server-jpa.cli",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/configure-server-jpa.cli",
"diff": "@@ -17,6 +17,7 @@ echo ** Updating connection properties **\n/subsystem=datasources/data-source=KeycloakDS/:write-attribute(name=min-pool-size,value=\"10\")\n/subsystem=datasources/data-source=KeycloakDS/:write-attribute(name=max-pool-size,value=\"50\")\n/subsystem=datasources/data-source=KeycloakDS/:write-attribute(name=pool-prefill,value=\"true\")\n+/subsystem=datasources/data-source=KeycloakDS/:write-attribute(name=idle-timeout-minutes,value=\"5\")\necho *** Adding dialect logger ***\n/subsystem=logging/logger=org.hibernate.dialect:add(level=${org.hibernate.dialect.Dialect:ALL})\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<ORACLE_SID>${keycloak.connectionsJpa.database}</ORACLE_SID>\n<ORACLE_PWD>sa</ORACLE_PWD>\n</env>\n+ <cmd>${docker.database.cmd}</cmd>\n<wait>\n<!-- Do not use waiting for port since that is unreliable, sometimes port is listening before DB is ready to serve -->\n<log>${docker.database.wait-for-log-regex}</log>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/ConcurrentTransactionsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/ConcurrentTransactionsTest.java",
"diff": "@@ -33,6 +33,7 @@ import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport java.util.Arrays;\nimport java.util.concurrent.CountDownLatch;\n+import java.util.concurrent.TimeUnit;\nimport java.util.concurrent.atomic.AtomicReference;\nimport static org.keycloak.testsuite.arquillian.DeploymentTargetModifier.AUTH_SERVER_CURRENT;\n@@ -42,6 +43,8 @@ import static org.keycloak.testsuite.arquillian.DeploymentTargetModifier.AUTH_SE\n*/\npublic class ConcurrentTransactionsTest extends AbstractTestRealmKeycloakTest {\n+ private static final int LATCH_TIMEOUT_MS = 30000;\n+\n@Deployment\n@TargetsContainer(AUTH_SERVER_CURRENT)\npublic static WebArchive deploy() {\n@@ -59,6 +62,7 @@ public class ConcurrentTransactionsTest extends AbstractTestRealmKeycloakTest {\nfinal ClientModel[] client = {null};\nAtomicReference<String> clientDBIdAtomic = new AtomicReference<>();\n+ AtomicReference<Exception> exceptionHolder = new AtomicReference<>();\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionSetup) -> {\n@@ -89,7 +93,9 @@ public class ConcurrentTransactionsTest extends AbstractTestRealmKeycloakTest {\n// Wait until transaction in both threads started\ntransactionsCounter.countDown();\nlogger.info(\"transaction1 started\");\n- transactionsCounter.await();\n+ if (!transactionsCounter.await(LATCH_TIMEOUT_MS, TimeUnit.MILLISECONDS)) {\n+ throw new IllegalStateException(\"Timeout when waiting for transactionsCounter latch in thread1\");\n+ }\n// Read client\nRealmModel realm1 = currentSession.realms().getRealmByName(\"original\");\n@@ -98,13 +104,17 @@ public class ConcurrentTransactionsTest extends AbstractTestRealmKeycloakTest {\nreadLatch.countDown();\n// Wait until thread2 updates client and commits\n- updateLatch.await();\n+ if (!updateLatch.await(LATCH_TIMEOUT_MS, TimeUnit.MILLISECONDS)) {\n+ throw new IllegalStateException(\"Timeout when waiting for updateLatch\");\n+ }\n+\nlogger.info(\"transaction1: Going to read client again\");\nclient1 = currentSession.realms().getClientByClientId(\"client\", realm1);\nlogger.info(\"transaction1: secret: \" + client1.getSecret());\n} catch (Exception e) {\n+ exceptionHolder.set(e);\nthrow new RuntimeException(e);\n}\n});\n@@ -117,15 +127,22 @@ public class ConcurrentTransactionsTest extends AbstractTestRealmKeycloakTest {\n// Wait until transaction in both threads started\ntransactionsCounter.countDown();\nlogger.info(\"transaction2 started\");\n- transactionsCounter.await();\n+ if (!transactionsCounter.await(LATCH_TIMEOUT_MS, TimeUnit.MILLISECONDS)) {\n+ throw new IllegalStateException(\"Timeout when waiting for transactionsCounter latch in thread2\");\n+ }\n+\n+ // Wait until reader thread reads the client\n+ if (!readLatch.await(LATCH_TIMEOUT_MS, TimeUnit.MILLISECONDS)) {\n+ throw new IllegalStateException(\"Timeout when waiting for readLatch\");\n+ }\n- readLatch.await();\nlogger.info(\"transaction2: Going to update client secret\");\nRealmModel realm12 = currentSession.realms().getRealmByName(\"original\");\nClientModel client12 = currentSession.realms().getClientByClientId(\"client\", realm12);\nclient12.setSecret(\"new\");\n} catch (Exception e) {\n+ exceptionHolder.set(e);\nthrow new RuntimeException(e);\n}\n});\n@@ -143,6 +160,10 @@ public class ConcurrentTransactionsTest extends AbstractTestRealmKeycloakTest {\ne.printStackTrace();\n}\n+ if (exceptionHolder.get() != null) {\n+ Assert.fail(\"Some thread thrown an exception. See the log for the details\");\n+ }\n+\nlogger.info(\"after thread join\");\n});\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10295 Tweaks for MariaDB testing in docker container |
339,702 | 21.05.2019 10:09:19 | -7,200 | 0a67e0a89e0bb04305ca725f7a2fc9c184ea1e6c | Fix register method in javascript adatper for cordova | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"diff": "return promise.promise;\n},\n- register : function() {\n+ register : function(options) {\n+ var promise = createPromise(false);\nvar registerUrl = kc.createRegisterUrl();\nvar cordovaOptions = createCordovaOptions(options);\nvar ref = cordovaOpenWindowWrapper(registerUrl, '_blank', cordovaOptions);\nref.addEventListener('loadstart', function(event) {\nif (event.url.indexOf('http://localhost') == 0) {\nref.close();\n+ var oauth = parseCallback(event.url);\n+ processCallback(oauth, promise);\n}\n});\n+ return promise.promise;\n},\naccountManagement : function() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10097 Fix register method in javascript adatper for cordova |
339,179 | 27.03.2019 10:12:58 | -3,600 | 45c024db74e93149bdbfe03c25cdf72f7f2d3393 | Fix ConsoleProtectionTest auth-server url | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/hal/ConsoleProtectionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/hal/ConsoleProtectionTest.java",
"diff": "@@ -31,6 +31,7 @@ import org.junit.Test;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.adapter.AbstractAdapterTest;\nimport org.keycloak.testsuite.arquillian.AppServerTestEnricher;\n+import org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\nimport org.keycloak.testsuite.utils.arquillian.ContainerConstants;\nimport org.keycloak.testsuite.pages.AccountUpdateProfilePage;\n@@ -73,6 +74,8 @@ public class ConsoleProtectionTest extends AbstractAdapterTest {\n@Before\npublic void beforeConsoleProtectionTest() throws IOException, OperationException {\n+ Assume.assumeTrue(\"This testClass doesn't work with phantomjs\", !\"phantomjs\".equals(System.getProperty(\"js.browser\")));\n+\ntry (OnlineManagementClient clientWorkerNodeClient = AppServerTestEnricher.getManagementClient()) {\nOperations operations = new Operations(clientWorkerNodeClient);\n@@ -80,7 +83,7 @@ public class ConsoleProtectionTest extends AbstractAdapterTest {\nAssume.assumeTrue(operations.exists(Address.subsystem(\"elytron\").and(\"security-domain\", \"KeycloakDomain\")));\n// Create a realm for both wildfly console and mgmt interface\n- clientWorkerNodeClient.execute(\"/subsystem=keycloak/realm=jboss-infra:add(auth-server-url=http://localhost:8180/auth,realm-public-key=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB)\");\n+ clientWorkerNodeClient.execute(\"/subsystem=keycloak/realm=jboss-infra:add(auth-server-url=\" + AuthServerTestEnricher.getAuthServerContextRoot() + \"/auth,realm-public-key=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB)\");\n// Create a secure-deployment in order to protect mgmt interface\nclientWorkerNodeClient.execute(\"/subsystem=keycloak/secure-deployment=wildfly-management:add(realm=jboss-infra,resource=wildfly-management,principal-attribute=preferred_username,bearer-only=true,ssl-required=EXTERNAL)\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10358 Fix ConsoleProtectionTest auth-server url |
339,432 | 08.05.2019 20:08:11 | -3,600 | 54909d3ef4d7e36f7b37ad3647632576bb796374 | Support for LDAP with Start TLS
This commit sends the STARTTLS on LDAP 389 connections is specified.
STARTTLS doesn't work with connection pooling so connection pooling will
be disabled should TLS be enabled. | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPConfig.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPConfig.java",
"diff": "@@ -111,8 +111,12 @@ public class LDAPConfig {\n}\npublic String getConnectionPooling() {\n+ if(isTls()) {\n+ return null;\n+ } else {\nreturn config.getFirst(LDAPConstants.CONNECTION_POOLING);\n}\n+ }\npublic String getConnectionPoolingAuthentication() {\nreturn config.getFirst(LDAPConstants.CONNECTION_POOLING_AUTHENTICATION);\n@@ -219,6 +223,11 @@ public class LDAPConfig {\nreturn null;\n}\n+ public boolean isTls() {\n+ String tls = config.getFirst(LDAPConstants.TLS);\n+ return Boolean.parseBoolean(tls);\n+ }\n+\npublic UserStorageProvider.EditMode getEditMode() {\nString editModeString = config.getFirst(LDAPConstants.EDIT_MODE);\nif (editModeString == null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java",
"diff": "@@ -128,6 +128,9 @@ public class LDAPStorageProviderFactory implements UserStorageProviderFactory<LD\n.type(ProviderConfigProperty.STRING_TYPE)\n.defaultValue(\"simple\")\n.add()\n+ .property().name(LDAPConstants.TLS)\n+ .type(ProviderConfigProperty.BOOLEAN_TYPE)\n+ .add()\n.property().name(LDAPConstants.BIND_DN)\n.type(ProviderConfigProperty.STRING_TYPE)\n.add()\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"diff": "@@ -39,12 +39,7 @@ import javax.naming.directory.DirContext;\nimport javax.naming.directory.ModificationItem;\nimport javax.naming.directory.SearchControls;\nimport javax.naming.directory.SearchResult;\n-import javax.naming.ldap.Control;\n-import javax.naming.ldap.InitialLdapContext;\n-import javax.naming.ldap.LdapContext;\n-import javax.naming.ldap.LdapName;\n-import javax.naming.ldap.PagedResultsControl;\n-import javax.naming.ldap.PagedResultsResponseControl;\n+import javax.naming.ldap.*;\nimport java.io.IOException;\nimport java.util.ArrayList;\nimport java.util.Collection;\n@@ -490,7 +485,7 @@ public class LDAPOperationManager {\n*\n*/\npublic void authenticate(String dn, String password) throws AuthenticationException {\n- InitialContext authCtx = null;\n+ InitialLdapContext authCtx = null;\ntry {\nif (password == null || password.isEmpty()) {\n@@ -499,14 +494,17 @@ public class LDAPOperationManager {\nHashtable<String, Object> env = new Hashtable<String, Object>(this.connectionProperties);\n- env.put(Context.SECURITY_AUTHENTICATION, LDAPConstants.AUTH_TYPE_SIMPLE);\n- env.put(Context.SECURITY_PRINCIPAL, dn);\n- env.put(Context.SECURITY_CREDENTIALS, password);\n-\n// Never use connection pool to prevent password caching\nenv.put(\"com.sun.jndi.ldap.connect.pool\", \"false\");\n+ if(!this.config.isTls()) {\n+ env.put(Context.SECURITY_AUTHENTICATION, this.config.getAuthType());\n+ env.put(Context.SECURITY_PRINCIPAL, dn);\n+ env.put(Context.SECURITY_CREDENTIALS, password);\n+ }\n+\nauthCtx = new InitialLdapContext(env, null);\n+ startTLS(authCtx, this.config.getAuthType(), dn, password);\n} catch (AuthenticationException ae) {\nif (logger.isDebugEnabled()) {\n@@ -528,6 +526,31 @@ public class LDAPOperationManager {\n}\n}\n+ private void startTLS(LdapContext ldapContext, String authType, String bindDN, String bindCredentials) throws NamingException {\n+ if(this.config.isTls()) {\n+ try {\n+ StartTlsResponse tls = (StartTlsResponse) ldapContext.extendedOperation(new StartTlsRequest());\n+ tls.negotiate();\n+\n+ char[] bindCredential = null;\n+\n+ ldapContext.addToEnvironment(Context.SECURITY_AUTHENTICATION, authType);\n+\n+ if (bindCredentials != null) {\n+ bindCredential = bindCredentials.toCharArray();\n+ }\n+\n+ if (!LDAPConstants.AUTH_TYPE_NONE.equals(authType)) {\n+ ldapContext.addToEnvironment(Context.SECURITY_PRINCIPAL, bindDN);\n+ ldapContext.addToEnvironment(Context.SECURITY_CREDENTIALS, bindCredential);\n+ }\n+ } catch (Exception e) {\n+ logger.error(\"Could not negotiate TLS\", e);\n+ }\n+ ldapContext.lookup(\"\");\n+ }\n+ }\n+\npublic void modifyAttributesNaming(final String dn, final ModificationItem[] mods, LDAPOperationDecorator decorator) throws NamingException {\nif (logger.isTraceEnabled()) {\nlogger.tracef(\"Modifying attributes for entry [%s]: [\", dn);\n@@ -652,14 +675,23 @@ public class LDAPOperationManager {\n}\nprivate LdapContext createLdapContext() throws NamingException {\n+ if(!config.isTls()) {\nreturn new InitialLdapContext(new Hashtable<Object, Object>(this.connectionProperties), null);\n+ } else {\n+ LdapContext ldapContext = new InitialLdapContext(new Hashtable<Object, Object>(this.connectionProperties), null);\n+ startTLS(ldapContext, this.config.getAuthType(), this.config.getBindDN(), this.config.getBindCredential());\n+ return ldapContext;\n+ }\n}\nprivate Map<String, Object> createConnectionProperties() {\nHashMap<String, Object> env = new HashMap<String, Object>();\n- String authType = this.config.getAuthType();\nenv.put(Context.INITIAL_CONTEXT_FACTORY, this.config.getFactoryName());\n+\n+ if(!this.config.isTls()) {\n+ String authType = this.config.getAuthType();\n+\nenv.put(Context.SECURITY_AUTHENTICATION, authType);\nString bindDN = this.config.getBindDN();\n@@ -674,7 +706,7 @@ public class LDAPOperationManager {\nenv.put(Context.SECURITY_PRINCIPAL, bindDN);\nenv.put(Context.SECURITY_CREDENTIALS, bindCredential);\n}\n-\n+ }\nString url = this.config.getConnectionUrl();\nif (url != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/LDAPConstants.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/LDAPConstants.java",
"diff": "@@ -82,6 +82,8 @@ public class LDAPConstants {\n// Custom user search filter\npublic static final String CUSTOM_USER_SEARCH_FILTER = \"customUserSearchFilter\";\n+ public static final String TLS = \"tls\";\n+\n// Custom attributes on UserModel, which is mapped to LDAP\npublic static final String LDAP_ID = \"LDAP_ID\";\npublic static final String LDAP_ENTRY_DN = \"LDAP_ENTRY_DN\";\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/LDAPConnectionTestManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/LDAPConnectionTestManager.java",
"diff": "@@ -23,6 +23,10 @@ import org.keycloak.services.ServicesLogger;\nimport javax.naming.Context;\nimport javax.naming.NamingException;\nimport javax.naming.ldap.InitialLdapContext;\n+import javax.naming.ldap.StartTlsRequest;\n+import javax.naming.ldap.StartTlsResponse;\n+import javax.net.ssl.HostnameVerifier;\n+import javax.net.ssl.SSLSession;\nimport java.util.Hashtable;\n/**\n@@ -35,13 +39,13 @@ public class LDAPConnectionTestManager {\npublic static final String TEST_CONNECTION = \"testConnection\";\npublic static final String TEST_AUTHENTICATION = \"testAuthentication\";\n- public boolean testLDAP(String action, String connectionUrl, String bindDn, String bindCredential, String useTruststoreSpi, String connectionTimeout) {\n+ public boolean testLDAP(String action, String connectionUrl, String bindDn, String bindCredential, String useTruststoreSpi, String connectionTimeout, String tls) {\nif (!TEST_CONNECTION.equals(action) && !TEST_AUTHENTICATION.equals(action)) {\nServicesLogger.LOGGER.unknownAction(action);\nreturn false;\n}\n- Context ldapContext = null;\n+ InitialLdapContext ldapContext = null;\ntry {\nHashtable<String, Object> env = new Hashtable<String, Object>();\nenv.put(Context.INITIAL_CONTEXT_FACTORY, \"com.sun.jndi.ldap.LdapCtxFactory\");\n@@ -52,6 +56,38 @@ public class LDAPConnectionTestManager {\n}\nenv.put(Context.PROVIDER_URL, connectionUrl);\n+ LDAPConstants.setTruststoreSpiIfNeeded(useTruststoreSpi, connectionUrl, env);\n+\n+ if (connectionTimeout != null && !connectionTimeout.isEmpty()) {\n+ env.put(\"com.sun.jndi.ldap.connect.timeout\", connectionTimeout);\n+ }\n+\n+ if(tls != null && Boolean.parseBoolean(tls)) {\n+ ldapContext = new InitialLdapContext(env, null);\n+ try {\n+ StartTlsResponse tlsResponse = (StartTlsResponse) ldapContext.extendedOperation(new StartTlsRequest());\n+ tlsResponse.negotiate();\n+ } catch (Exception e) {\n+ logger.error(\"Could not negotiate TLS\", e);\n+ }\n+\n+ if (TEST_AUTHENTICATION.equals(action)) {\n+ ldapContext.addToEnvironment(Context.SECURITY_AUTHENTICATION, \"simple\");\n+\n+ if (bindDn == null) {\n+ logger.error(\"Unknown bind DN\");\n+ return false;\n+ }\n+ ldapContext.addToEnvironment(Context.SECURITY_PRINCIPAL, bindDn);\n+\n+ char[] bindCredentialChar = null;\n+ if (bindCredential != null) {\n+ bindCredentialChar = bindCredential.toCharArray();\n+ }\n+ ldapContext.addToEnvironment(Context.SECURITY_CREDENTIALS, bindCredentialChar);\n+ ldapContext.lookup(\"\");\n+ }\n+ } else {\nif (TEST_AUTHENTICATION.equals(action)) {\nenv.put(Context.SECURITY_AUTHENTICATION, \"simple\");\n@@ -67,14 +103,9 @@ public class LDAPConnectionTestManager {\n}\nenv.put(Context.SECURITY_CREDENTIALS, bindCredentialChar);\n}\n-\n- LDAPConstants.setTruststoreSpiIfNeeded(useTruststoreSpi, connectionUrl, env);\n-\n- if (connectionTimeout != null && !connectionTimeout.isEmpty()) {\n- env.put(\"com.sun.jndi.ldap.connect.timeout\", connectionTimeout);\n+ ldapContext = new InitialLdapContext(env, null);\n}\n- ldapContext = new InitialLdapContext(env, null);\nreturn true;\n} catch (Exception ne) {\nString errorMessage = (TEST_AUTHENTICATION.equals(action)) ? \"Error when authenticating to LDAP: \" : \"Error when connecting to LDAP: \";\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"diff": "@@ -930,14 +930,14 @@ public class RealmAdminResource {\npublic Response testLDAPConnection(@FormParam(\"action\") String action, @FormParam(\"connectionUrl\") String connectionUrl,\n@FormParam(\"bindDn\") String bindDn, @FormParam(\"bindCredential\") String bindCredential,\n@FormParam(\"useTruststoreSpi\") String useTruststoreSpi, @FormParam(\"connectionTimeout\") String connectionTimeout,\n- @FormParam(\"componentId\") String componentId) {\n+ @FormParam(\"componentId\") String componentId, @FormParam(\"tls\") String tls) {\nauth.realm().requireManageRealm();\nif (componentId != null && bindCredential.equals(ComponentRepresentation.SECRET_VALUE)) {\nbindCredential = realm.getComponent(componentId).getConfig().getFirst(LDAPConstants.BIND_CREDENTIAL);\n}\n- boolean result = new LDAPConnectionTestManager().testLDAP(action, connectionUrl, bindDn, bindCredential, useTruststoreSpi, connectionTimeout);\n+ boolean result = new LDAPConnectionTestManager().testLDAP(action, connectionUrl, bindDn, bindCredential, useTruststoreSpi, connectionTimeout, tls);\nreturn result ? Response.noContent().build() : ErrorResponse.error(\"LDAP test error\", Response.Status.BAD_REQUEST);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -968,6 +968,7 @@ ldap.connection-pooling.prefsize.tooltip=The string representation of an integer\nldap.connection-pooling.protocol.tooltip=A list of space-separated protocol types of connections that may be pooled. Valid types are \"plain\" and \"ssl\".\nldap.connection-pooling.timeout.tooltip=The string representation of an integer that represents the number of milliseconds that an idle connection may remain in the pool without being closed and removed from the pool.\nldap.pagination.tooltip=Does the LDAP server support pagination.\n+ldap.tls.tooltip=Does the LDAP server require STARTTLS.\nkerberos-integration=Kerberos Integration\nallow-kerberos-authentication=Allow Kerberos authentication\nldap.allow-kerberos-authentication.tooltip=Enable/disable HTTP authentication of users with SPNEGO/Kerberos tokens. The data about authenticated users will be provisioned from this LDAP server\n@@ -992,6 +993,7 @@ identity-provider-user-id.tooltip=Unique ID of the user on the Identity Provider\nidentity-provider-username=Identity Provider Username\nidentity-provider-username.tooltip=Username on the Identity Provider side\npagination=Pagination\n+tls=TLS\nbrowser-flow=Browser Flow\nbrowser-flow.tooltip=Select the flow you want to use for browser authentication.\nregistration-flow=Registration Flow\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js",
"diff": "@@ -1523,6 +1523,7 @@ module.controller('LDAPUserStorageCtrl', function($scope, $location, Notificatio\nbindCredential: ldapConfig.bindCredential,\nuseTruststoreSpi: ldapConfig.useTruststoreSpi,\nconnectionTimeout: ldapConfig.connectionTimeout,\n+ tls: ldapConfig.tls,\ncomponentId: instance.id\n};\n};\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-ldap.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-ldap.html",
"diff": "</div>\n<kc-tooltip>{{:: 'ldap.authentication-type.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"tls\">{{:: 'tls' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"instance.config['tls'][0]\" name=\"tls\" id=\"tls\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'ldap.tls.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group clearfix\" data-ng-hide=\"instance.config['authType'][0] == 'none'\">\n<label class=\"col-md-2 control-label\" for=\"ldapBindDn\"><span class=\"required\">*</span> {{:: 'bind-dn' | translate}}</label>\n<div class=\"col-md-6\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-10230] Support for LDAP with Start TLS
This commit sends the STARTTLS on LDAP 389 connections is specified.
STARTTLS doesn't work with connection pooling so connection pooling will
be disabled should TLS be enabled. |
339,487 | 10.04.2019 23:49:54 | 10,800 | 40ec46b79ba52dcb9cf632c03d339d2f3024f467 | Allow prompt=none query parameter to be propagated to default IdP | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java",
"new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java",
"diff": "@@ -30,7 +30,6 @@ import org.keycloak.forms.login.LoginFormsProvider;\nimport org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.AuthenticationFlowModel;\nimport org.keycloak.models.AuthenticatorConfigModel;\n-import org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientSessionContext;\nimport org.keycloak.models.Constants;\n@@ -77,6 +76,7 @@ public class AuthenticationProcessor {\npublic static final String BROKER_SESSION_ID = \"broker.session.id\";\npublic static final String BROKER_USER_ID = \"broker.user.id\";\n+ public static final String FORWARDED_PASSIVE_LOGIN = \"forwarded.passive.login\";\nprotected static final Logger logger = Logger.getLogger(AuthenticationProcessor.class);\nprotected RealmModel realm;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/IdentityProviderAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/IdentityProviderAuthenticator.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.authentication.authenticators.browser;\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.authentication.AuthenticationFlowContext;\n+import org.keycloak.authentication.AuthenticationProcessor;\nimport org.keycloak.authentication.Authenticator;\nimport org.keycloak.constants.AdapterConstants;\nimport org.keycloak.models.IdentityProviderModel;\n@@ -42,6 +43,8 @@ public class IdentityProviderAuthenticator implements Authenticator {\nprivate static final Logger LOG = Logger.getLogger(IdentityProviderAuthenticator.class);\n+ protected static final String ACCEPTS_PROMPT_NONE = \"acceptsPromptNoneForwardFromClient\";\n+\n@Override\npublic void authenticate(AuthenticationFlowContext context) {\nif (context.getUriInfo().getQueryParameters().containsKey(AdapterConstants.KC_IDP_HINT)) {\n@@ -76,7 +79,11 @@ public class IdentityProviderAuthenticator implements Authenticator {\n}\nResponse response = Response.seeOther(location)\n.build();\n-\n+ // will forward the request to the IDP with prompt=none if the IDP accepts forwards with prompt=none.\n+ if (\"none\".equals(context.getAuthenticationSession().getClientNote(OIDCLoginProtocol.PROMPT_PARAM)) &&\n+ Boolean.valueOf(identityProvider.getConfig().get(ACCEPTS_PROMPT_NONE))) {\n+ context.getAuthenticationSession().setAuthNote(AuthenticationProcessor.FORWARDED_PASSIVE_LOGIN, \"true\");\n+ }\nLOG.debugf(\"Redirecting to %s\", providerId);\ncontext.forceChallenge(response);\nreturn;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java",
"diff": "@@ -402,12 +402,12 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\n@QueryParam(AbstractOAuth2IdentityProvider.OAUTH2_PARAMETER_CODE) String authorizationCode,\n@QueryParam(OAuth2Constants.ERROR) String error) {\nif (error != null) {\n- //logger.error(\"Failed \" + getConfig().getAlias() + \" broker login: \" + error);\n+ logger.error(error + \" for broker login \" + getConfig().getProviderId());\nif (error.equals(ACCESS_DENIED)) {\n- logger.error(ACCESS_DENIED + \" for broker login \" + getConfig().getProviderId());\nreturn callback.cancelled(state);\n+ } else if (error.equals(OAuthErrorException.LOGIN_REQUIRED) || error.equals(OAuthErrorException.INTERACTION_REQUIRED)) {\n+ return callback.error(state, error);\n} else {\n- logger.error(error + \" for broker login \" + getConfig().getProviderId());\nreturn callback.error(state, Messages.IDENTITY_PROVIDER_UNEXPECTED_ERROR);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/AuthorizationEndpointBase.java",
"new_path": "services/src/main/java/org/keycloak/protocol/AuthorizationEndpointBase.java",
"diff": "@@ -44,7 +44,6 @@ import org.keycloak.sessions.RootAuthenticationSessionModel;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response;\n-import javax.ws.rs.core.UriInfo;\n/**\n* Common base class for Authorization REST endpoints implementation, which have to be implemented by each protocol.\n@@ -112,12 +111,24 @@ public abstract class AuthorizationEndpointBase {\n// This means that client is just checking if the user is already completely logged in.\n// We cancel login if any authentication action or required action is required\ntry {\n- if (processor.authenticateOnly() == null) {\n- // processor.attachSession();\n+ Response challenge = processor.authenticateOnly();\n+ if (challenge == null) {\n+ // nothing to do - user is already authenticated;\n} else {\n+ // KEYCLOAK-8043: forward the request with prompt=none to the default provider.\n+ if (\"true\".equals(authSession.getAuthNote(AuthenticationProcessor.FORWARDED_PASSIVE_LOGIN))) {\n+ RestartLoginCookie.setRestartCookie(session, realm, clientConnection, session.getContext().getUri(), authSession);\n+ if (redirectToAuthentication) {\n+ return processor.redirectToFlow();\n+ }\n+ // no need to trigger authenticate, just return the challenge we got from authenticateOnly.\n+ return challenge;\n+ }\n+ else {\nResponse response = protocol.sendError(authSession, Error.PASSIVE_LOGIN_REQUIRED);\nreturn response;\n}\n+ }\nAuthenticationManager.setClientScopesInSession(authSession);\n@@ -195,5 +206,4 @@ public abstract class AuthorizationEndpointBase {\nreturn authSession;\n}\n-\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"diff": "@@ -20,11 +20,11 @@ import org.jboss.logging.Logger;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\n+import org.keycloak.OAuthErrorException;\nimport org.keycloak.authentication.AuthenticationProcessor;\nimport org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator;\nimport org.keycloak.authentication.authenticators.broker.util.PostBrokerLoginConstants;\nimport org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext;\n-import org.keycloak.broker.oidc.KeycloakOIDCIdentityProviderFactory;\nimport org.keycloak.broker.provider.AuthenticationRequest;\nimport org.keycloak.broker.provider.BrokeredIdentityContext;\nimport org.keycloak.broker.provider.IdentityBrokerException;\n@@ -33,7 +33,6 @@ import org.keycloak.broker.provider.IdentityProviderFactory;\nimport org.keycloak.broker.provider.IdentityProviderMapper;\nimport org.keycloak.broker.provider.util.IdentityBrokerState;\nimport org.keycloak.broker.saml.SAMLEndpoint;\n-import org.keycloak.broker.saml.SAMLIdentityProviderFactory;\nimport org.keycloak.broker.social.SocialIdentityProvider;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.common.util.Base64Url;\n@@ -72,7 +71,6 @@ import org.keycloak.representations.AccessToken;\nimport org.keycloak.services.ErrorPage;\nimport org.keycloak.services.ErrorPageException;\nimport org.keycloak.services.ErrorResponse;\n-import org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.managers.AppAuthManager;\n@@ -557,9 +555,15 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nusername = username.trim();\ncontext.setModelUsername(username);\n+ boolean forwardedPassiveLogin = \"true\".equals(authenticationSession.getAuthNote(AuthenticationProcessor.FORWARDED_PASSIVE_LOGIN));\n// Redirect to firstBrokerLogin after successful login and ensure that previous authentication state removed\nAuthenticationProcessor.resetFlow(authenticationSession, LoginActionsService.FIRST_BROKER_LOGIN_PATH);\n+ // Set the FORWARDED_PASSIVE_LOGIN note (if needed) after resetting the session so it is not lost.\n+ if (forwardedPassiveLogin) {\n+ authenticationSession.setAuthNote(AuthenticationProcessor.FORWARDED_PASSIVE_LOGIN, \"true\");\n+ }\n+\nSerializedBrokeredIdentityContext ctx = SerializedBrokeredIdentityContext.serialize(context);\nctx.saveToAuthenticationSession(authenticationSession, AbstractIdpAuthenticator.BROKERED_CONTEXT_NOTE);\n@@ -613,7 +617,6 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nprivate Response afterFirstBrokerLogin(ClientSessionCode<AuthenticationSessionModel> clientSessionCode) {\nAuthenticationSessionModel authSession = clientSessionCode.getClientSession();\n-\ntry {\nthis.event.detail(Details.CODE_ID, authSession.getParentSession().getId())\n.removeDetail(\"auth_method\");\n@@ -817,6 +820,10 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nString nextRequiredAction = AuthenticationManager.nextRequiredAction(session, authSession, clientConnection, request, session.getContext().getUri(), event);\nif (nextRequiredAction != null) {\n+ if (\"true\".equals(authSession.getAuthNote(AuthenticationProcessor.FORWARDED_PASSIVE_LOGIN))) {\n+ logger.errorf(\"Required action %s found. Auth requests using prompt=none are incompatible with required actions\", nextRequiredAction);\n+ return checkPassiveLoginError(authSession, OAuthErrorException.INTERACTION_REQUIRED);\n+ }\nreturn AuthenticationManager.redirectToRequiredActions(session, realmModel, authSession, session.getContext().getUri(), nextRequiredAction);\n} else {\nevent.detail(Details.CODE_ID, authSession.getParentSession().getId()); // todo This should be set elsewhere. find out why tests fail. Don't know where this is supposed to be set\n@@ -854,6 +861,11 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nreturn accountManagementFailedLinking;\n}\n+ Response passiveLoginErrorReturned = checkPassiveLoginError(clientCode.getClientSession(), message);\n+ if (passiveLoginErrorReturned != null) {\n+ return passiveLoginErrorReturned;\n+ }\n+\nreturn browserAuthentication(clientCode.getClientSession(), message);\n}\n@@ -1075,6 +1087,29 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\n}\n}\n+ /**\n+ * Checks if specified message matches one of the passive login error messages and if it does builds a response that\n+ * redirects the error back to the client.\n+ *\n+ * @param authSession the authentication session.\n+ * @param message the error message.\n+ * @return a {@code {@link Response}} that redirects the error message back to the client if the {@code message} is one\n+ * of the passive login error messages, or {@code null} if it is not.\n+ */\n+ private Response checkPassiveLoginError(AuthenticationSessionModel authSession, String message) {\n+ LoginProtocol.Error error = OAuthErrorException.LOGIN_REQUIRED.equals(message) ? LoginProtocol.Error.PASSIVE_LOGIN_REQUIRED :\n+ (OAuthErrorException.INTERACTION_REQUIRED.equals(message) ? LoginProtocol.Error.PASSIVE_INTERACTION_REQUIRED : null);\n+ if (error != null) {\n+ LoginProtocol protocol = session.getProvider(LoginProtocol.class, authSession.getProtocol());\n+ protocol.setRealm(realmModel)\n+ .setHttpHeaders(headers)\n+ .setUriInfo(session.getContext().getUri())\n+ .setEventBuilder(event);\n+ return protocol.sendError(authSession, error);\n+ }\n+ return null;\n+ }\n+\nprivate AuthenticationRequest createAuthenticationRequest(String providerId, ClientSessionCode<AuthenticationSessionModel> clientSessionCode) {\nAuthenticationSessionModel authSession = null;\nIdentityBrokerState encodedState = null;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"diff": "@@ -762,6 +762,24 @@ public class LoginActionsService {\nAuthenticationProcessor processor = new AuthenticationProcessor() {\n+ @Override\n+ public Response authenticateOnly() throws AuthenticationFlowException {\n+ Response challenge = super.authenticateOnly();\n+ if (challenge != null) {\n+ if (\"true\".equals(authenticationSession.getAuthNote(FORWARDED_PASSIVE_LOGIN))) {\n+ // forwarded passive login is incompatible with challenges created by the broker flows.\n+ logger.errorf(\"Challenge encountered when executing %s flow. Auth requests with prompt=none are incompatible with challenges\", flowPath);\n+ LoginProtocol protocol = session.getProvider(LoginProtocol.class, authSession.getProtocol());\n+ protocol.setRealm(realm)\n+ .setHttpHeaders(headers)\n+ .setUriInfo(session.getContext().getUri())\n+ .setEventBuilder(event);\n+ return protocol.sendError(authSession, Error.PASSIVE_INTERACTION_REQUIRED);\n+ }\n+ }\n+ return challenge;\n+ }\n+\n@Override\nprotected Response authenticationComplete() {\nif (firstBrokerLogin) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerPromptNoneRedirectTest.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.broker;\n+\n+import java.util.List;\n+import java.util.Map;\n+\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.arquillian.SuiteContext;\n+import org.keycloak.testsuite.util.UserBuilder;\n+\n+import static org.keycloak.testsuite.admin.ApiUtil.createUserWithAdminClient;\n+import static org.keycloak.testsuite.admin.ApiUtil.resetUserPassword;\n+import static org.keycloak.testsuite.broker.BrokerRunOnServerUtil.configurePostBrokerLoginWithOTP;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.CLIENT_ID;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.USER_EMAIL;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n+\n+/**\n+ * This class tests the propagation of the {@code prompt=none} request parameter to a default IDP (if one has been specified)\n+ * if that IDP supports {@code prompt=none} redirects.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n+ */\n+public class KcOidcBrokerPromptNoneRedirectTest extends AbstractInitializedBaseBrokerTest {\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerPromptNoneConfiguration();\n+ }\n+\n+ /**\n+ * Tests the successful forwarding of an auth request with {@code prompt=none} to a default identity provider.\n+ *\n+ * @throws Exception if an error occurs while running the test.\n+ */\n+ @Test\n+ public void testSuccessfulRedirectToProviderWithPromptNone() throws Exception {\n+ /* we need to disable profile update for the prompt=none propagation to work. */\n+ updateExecutions(AbstractBrokerTest::disableUpdateProfileOnFirstLogin);\n+\n+ /* let's start by authenticating directly in the IDP so the test user is already authenticated there. */\n+ authenticateDirectlyInIDP();\n+\n+ /* now send an auth request to the consumer realm including both the kc_idp_hint (to identify the default provider) and prompt=none.\n+ The presence of the default provider should cause the request with prompt=none to be propagated to the idp instead of resulting\n+ in a login required error because the user is not yet authenticated in the consumer realm. */\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+ waitForPage(driver, \"log in to\", true);\n+ String url = driver.getCurrentUrl() + \"&kc_idp_hint=\" + bc.getIDPAlias() + \"&prompt=none\";\n+ driver.navigate().to(url);\n+\n+ /* no need to log in again, the idp should have been able to identify that the user is already logged in and the authenticated user should\n+ have been established in the consumer realm. Lastly, user must be redirected to the account app as expected. */\n+ waitForPage(driver, \"keycloak account management\", true);\n+ Assert.assertTrue(driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.consumerRealmName() + \"/account\"));\n+ accountUpdateProfilePage.assertCurrent();\n+\n+ /* let's try logging out from the consumer realm and then send an auth request with only prompt=none. The absence of a default idp\n+ should result in a login required error because the user is not authenticated in the consumer realm and the request won't be propagated\n+ all the way to the idp where the user is authenticated. */\n+ logoutFromRealm(bc.consumerRealmName(), bc.getIDPAlias());\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+ waitForPage(driver, \"log in to\", true);\n+ url = driver.getCurrentUrl() + \"&prompt=none\";\n+ driver.navigate().to(url);\n+ Assert.assertTrue(driver.getCurrentUrl().contains(bc.consumerRealmName() + \"/account/login-redirect?error=login_required\"));\n+ }\n+\n+ /**\n+ * Tests that an auth request with {@code prompt=none} that is forwarded to the default IDP returns a {@code login_required}\n+ * error message if the user is not currently authenticated in neither the initiating realm nor the IDP.\n+ *\n+ * @throws Exception if an error occurs while running the test.\n+ */\n+ @Test\n+ public void testUnauthenticatedUserReturnsLoginRequired() throws Exception {\n+ /* try sending an auth request to the consumer realm with prompt=none. As we have no user authenticated in both\n+ the consumer realm and the IDP, the IDP should return an error=login_required to the broker and the broker must\n+ in turn return the same error to the client. */\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+ waitForPage(driver, \"log in to\", true);\n+ String url = driver.getCurrentUrl() + \"&prompt=none&kc_idp_hint=\" + bc.getIDPAlias();\n+ driver.navigate().to(url);\n+ Assert.assertTrue(driver.getCurrentUrl().contains(bc.consumerRealmName() + \"/account/login-redirect?error=login_required\"));\n+ }\n+\n+ /**\n+ * Tests that an auth request with {@code prompt=none} that is forwarded to a default IDP returns a {@code interaction_required}\n+ * error message if the user is required to update the imported profile as part of the first broker login flow. Per spec,\n+ * when {@code prompt=none} is used the server must not display any authentication or consent user interface pages.\n+ *\n+ * @throws Exception if an error occurs while running the test.\n+ */\n+ @Test\n+ public void testUpdateProfileReturnsInteractionRequired() throws Exception {\n+ /* for this test we don't disable the update profile page - we are expecting an interaction_required error. */\n+ updateExecutions(AbstractBrokerTest::enableUpdateProfileOnFirstLogin);\n+ /* verify that the interaction_required error is returned with sending auth request to the consumer realm with prompt=none. */\n+ checkAuthWithPromptNoneReturnsInteractionRequired();\n+ }\n+\n+ /**\n+ * Tests that an auth request with {@code prompt=none} that is forwarded to a default IDP returns a {@code interaction_required}\n+ * error message if the user is required to update his password (which happens via a required action that might also\n+ * be triggered by the first broker login flow). Per spec, when {@code prompt=none} is used the server must not display any\n+ * authentication or consent user interface pages.\n+ *\n+ * @throws Exception if an error occurs while running the test.\n+ */\n+ @Test\n+ public void testRequirePasswordUpdateReturnsInteractionRequired() throws Exception {\n+ /* disable the update profile but add a required action to update password after registration */\n+ updateExecutions(AbstractBrokerTest::disableUpdateProfileOnFirstLogin);\n+ updateExecutions(AbstractBrokerTest::enableRequirePassword);\n+ /* verify that the interaction_required error is returned with sending auth request to the consumer realm with prompt=none. */\n+ checkAuthWithPromptNoneReturnsInteractionRequired();\n+ }\n+\n+ /**\n+ * Tests that an auth request with {@code prompt=none} that is forwarded to a default IDP returns a {@code interaction_required}\n+ * error message if the user is prompted to link an existing account as part of the first broker login flow. Per spec,\n+ * when {@code prompt=none} is used the server must not display any authentication or consent user interface pages.\n+ *\n+ * @throws Exception if an error occurs while running the test.\n+ */\n+ @Test\n+ public void testLinkExistingAccountReturnsInteractionRequired() throws Exception {\n+ updateExecutions(AbstractBrokerTest::disableUpdateProfileOnFirstLogin);\n+ /* create user in the consumer realm with same e-mail as the user in the idp */\n+ UserRepresentation newUser = UserBuilder.create().username(\"consumer\").email(USER_EMAIL).enabled(true).build();\n+ String userId = createUserWithAdminClient(adminClient.realm(bc.consumerRealmName()), newUser);\n+ resetUserPassword(adminClient.realm(bc.consumerRealmName()).users().get(userId), \"password\", false);\n+ /* verify that the interaction_required error is returned with sending auth request to the consumer realm with prompt=none. */\n+ checkAuthWithPromptNoneReturnsInteractionRequired();\n+ }\n+\n+ /**\n+ * Tests that an auth request with {@code prompt=none} that is forwarded to a default IDP returns a {@code interaction_required}\n+ * error message if the user is further required to login with an OTP as part of the post broker login flow. Per spec,\n+ * when {@code prompt=none} is used the server must not display any authentication or consent user interface pages.\n+ *\n+ * @throws Exception if an error occurs while running the test.\n+ */\n+ @Test\n+ public void testPostBrokerLoginWithOTPReturnsInteractionRequired() throws Exception {\n+ updateExecutions(AbstractBrokerTest::disableUpdateProfileOnFirstLogin);\n+ /* setup the post broker login flow with OTP. */\n+ testingClient.server(bc.consumerRealmName()).run(configurePostBrokerLoginWithOTP(bc.getIDPAlias()));\n+ /* verify that the interaction_required error is returned with sending auth request to the consumer realm with prompt=none. */\n+ checkAuthWithPromptNoneReturnsInteractionRequired();\n+ }\n+\n+ /**\n+ * Tests that an auth request with {@code prompt=none} that is forwarded to a default IDP returns a {@code interaction_required}\n+ * error message if the IDP requires consent as part of the authentication process. Per spec, when {@code prompt=none} is used\n+ * the server must not display any authentication or consent user interface pages.\n+ *\n+ * @throws Exception if an error occurs while running the test.\n+ */\n+ @Test\n+ public void testRequireConsentReturnsInteractionRequired() throws Exception {\n+ RealmResource brokeredRealm = adminClient.realm(bc.providerRealmName());\n+ List<ClientRepresentation> clients = brokeredRealm.clients().findByClientId(CLIENT_ID);\n+ org.junit.Assert.assertEquals(1, clients.size());\n+ ClientRepresentation brokerApp = clients.get(0);\n+ brokerApp.setConsentRequired(true);\n+ brokeredRealm.clients().get(brokerApp.getId()).update(brokerApp);\n+ /* verify that the interaction_required error is returned with sending auth request to the consumer realm with prompt=none. */\n+ checkAuthWithPromptNoneReturnsInteractionRequired();\n+ }\n+\n+ /**\n+ * Utility method that authenticates the broker user directly in the IDP to establish a session there. It then proceeds to\n+ * send an auth request to the account app in the consumer realm with {@code prompt=none}, checking that the resulting page\n+ * is an error page containing the {@code interaction_required} message.\n+ */\n+ protected void checkAuthWithPromptNoneReturnsInteractionRequired() {\n+ /* start by authenticating directly in the IDP so the test user is already authenticated there. */\n+ authenticateDirectlyInIDP();\n+\n+ /* send an auth request to the consumer realm with prompt=none and a default provider. */\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+ waitForPage(driver, \"log in to\", true);\n+ String url = driver.getCurrentUrl() + \"&kc_idp_hint=\" + bc.getIDPAlias() + \"&prompt=none\";\n+ driver.navigate().to(url);\n+ Assert.assertTrue(driver.getCurrentUrl().contains(bc.consumerRealmName() + \"/account/login-redirect?error=interaction_required\"));\n+ }\n+\n+ /**\n+ * Authenticates the broker user directly in the IDP to establish a valid authenticated session there.\n+ */\n+ protected void authenticateDirectlyInIDP() {\n+ driver.navigate().to(getAccountUrl(bc.providerRealmName()));\n+ waitForPage(driver, \"log in to\", true);\n+ Assert.assertTrue(\"Driver should be on the provider realm page right now\",\n+ driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n+ accountLoginPage.login(bc.getUserLogin(), bc.getUserPassword());\n+\n+ waitForPage(driver, \"keycloak account management\", true);\n+ Assert.assertTrue(driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.providerRealmName() + \"/account\"));\n+ accountUpdateProfilePage.assertCurrent();\n+ }\n+\n+ private class KcOidcBrokerPromptNoneConfiguration extends KcOidcBrokerConfiguration {\n+\n+ /**\n+ * Override the default configuration to unset the {@code prompt} parameter and specify that the IDP accepts forwarded\n+ * auth requests with {@code prompt=none}.\n+ */\n+ protected void applyDefaultConfiguration(final SuiteContext suiteContext, final Map<String, String> config) {\n+ super.applyDefaultConfiguration(suiteContext, config);\n+ config.remove(\"prompt\");\n+ config.put(\"acceptsPromptNoneForwardFromClient\", \"true\");\n+ }\n+ }\n+\n+}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -593,6 +593,8 @@ consent.option=consent\nlogin.option=login\nselect-account.option=select_account\nprompt.tooltip=Specifies whether the Authorization Server prompts the End-User for reauthentication and consent.\n+accepts-prompt-none-forward-from-client=Accepts prompt=none forward from client\n+accepts-prompt-none-forward-from-client.tooltip=This is just used together with Identity Provider Authenticator or when kc_idp_hint points to this identity provider. In case that client sends a request with prompt=none and user is not yet authenticated, the error won't be directly returned to client, but the request with prompt=none will be forwarded to this identity provider.\nvalidate-signatures=Validate Signatures\nidentity-provider.validate-signatures.tooltip=Enable/disable signature validation of external IDP signatures.\nidentity-provider.use-jwks-url.tooltip=If the switch is on, then identity provider public keys will be downloaded from given JWKS URL. This allows great flexibility because new keys will be always re-downloaded again when identity provider generates new keypair. If the switch is off, then public key (or certificate) from the Keycloak DB is used, so when identity provider keypair changes, you always need to import new key to the Keycloak DB as well.\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html",
"diff": "</div>\n<kc-tooltip>{{:: 'prompt.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"acceptsPromptNoneForwardFromClient\">{{:: 'accepts-prompt-none-forward-from-client' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.config.acceptsPromptNoneForwardFromClient\" id=\"acceptsPromptNoneForwardFromClient\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'accepts-prompt-none-forward-from-client.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"validateSignature\">{{:: 'validate-signatures' | translate}}</label>\n<div class=\"col-md-6\">\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-social.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-social.html",
"diff": "</div>\n<kc-tooltip>{{:: 'identity-provider.enabled.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"acceptsPromptNoneForwardFromClient\">{{:: 'accepts-prompt-none-forward-from-client' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.config.acceptsPromptNoneForwardFromClient\" id=\"acceptsPromptNoneForwardFromClient\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'accepts-prompt-none-forward-from-client.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"disableUserInfo\">{{:: 'disableUserInfo' | translate}}</label>\n<div class=\"col-md-6\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-8043] Allow prompt=none query parameter to be propagated to default IdP |
339,463 | 27.05.2019 10:54:04 | -7,200 | 0007bad6f382e87fb214c640a710fc2226425d27 | Fix permission ticket pagination in Authz Client
Ensure idempotency of find method of permission ticket store | [
{
"change_type": "MODIFY",
"old_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java",
"new_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java",
"diff": "@@ -213,8 +213,8 @@ public class PermissionResource {\n.param(\"requester\", requester)\n.param(\"granted\", granted == null ? null : granted.toString())\n.param(\"returnNames\", returnNames == null ? null : returnNames.toString())\n- .param(\"firstResult\", firstResult == null ? null : firstResult.toString())\n- .param(\"maxResult\", maxResult == null ? null : maxResult.toString())\n+ .param(\"first\", firstResult == null ? null : firstResult.toString())\n+ .param(\"max\", maxResult == null ? null : maxResult.toString())\n.response().json(new TypeReference<List<PermissionTicketRepresentation>>(){}).execute();\n}\n};\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAPermissionTicketStore.java",
"new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAPermissionTicketStore.java",
"diff": "@@ -215,7 +215,7 @@ public class JPAPermissionTicketStore implements PermissionTicketStore {\n}\n});\n- querybuilder.where(predicates.toArray(new Predicate[predicates.size()])).orderBy(builder.asc(root.get(\"resource\").get(\"id\")));\n+ querybuilder.where(predicates.toArray(new Predicate[predicates.size()])).orderBy(builder.asc(root.get(\"id\")));\nQuery query = entityManager.createQuery(querybuilder);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/PermissionManagementTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/PermissionManagementTest.java",
"diff": "@@ -24,6 +24,7 @@ import static org.junit.Assert.fail;\nimport java.util.ArrayList;\nimport java.util.Arrays;\n+import java.util.Collection;\nimport java.util.Collections;\nimport java.util.HashSet;\nimport java.util.Iterator;\n@@ -379,4 +380,38 @@ public class PermissionManagementTest extends AbstractResourceServerTest {\nassertTrue(new String((HttpResponseException.class.cast(cause.getCause()).getBytes())).contains(\"invalid_scope\"));\n}\n}\n+\n+ @Test\n+ public void testGetPermissionTicketWithPagination() throws Exception {\n+ String[] scopes = {\"ScopeA\", \"ScopeB\", \"ScopeC\", \"ScopeD\"};\n+ ResourceRepresentation resource = addResource(\"Resource A\", \"kolo\", true, scopes);\n+ AuthzClient authzClient = getAuthzClient();\n+ PermissionResponse response = authzClient.protection(\"marta\", \"password\").permission().create(new PermissionRequest(resource.getId(), scopes));\n+ AuthorizationRequest request = new AuthorizationRequest();\n+ request.setTicket(response.getTicket());\n+ request.setClaimToken(authzClient.obtainAccessToken(\"marta\", \"password\").getToken());\n+\n+ try {\n+ authzClient.authorization().authorize(request);\n+ } catch (Exception e) {\n+\n+ }\n+\n+ // start with fetching the second half of all permission tickets\n+ Collection<String> expectedScopes = new ArrayList(Arrays.asList(scopes));\n+ List<PermissionTicketRepresentation> tickets = getAuthzClient().protection().permission().find(resource.getId(), null, null, null, null, true, 2, 2);\n+ assertEquals(\"Returned number of permissions tickets must match the specified page size (i.e., 'maxResult').\", 2, tickets.size());\n+ boolean foundScope = expectedScopes.remove(tickets.get(0).getScopeName());\n+ assertTrue(\"Returned set of permission tickets must be only a sub-set as per pagination offset and specified page size.\", foundScope);\n+ foundScope = expectedScopes.remove(tickets.get(1).getScopeName());\n+ assertTrue(\"Returned set of permission tickets must be only a sub-set as per pagination offset and specified page size.\", foundScope);\n+\n+ // fetch the first half of all permission tickets\n+ tickets = getAuthzClient().protection().permission().find(resource.getId(), null, null, null, null, true, 0, 2);\n+ assertEquals(\"Returned number of permissions tickets must match the specified page size (i.e., 'maxResult').\", 2, tickets.size());\n+ foundScope = expectedScopes.remove(tickets.get(0).getScopeName());\n+ assertTrue(\"Returned set of permission tickets must be only a sub-set as per pagination offset and specified page size.\", foundScope);\n+ foundScope = expectedScopes.remove(tickets.get(1).getScopeName());\n+ assertTrue(\"Returned set of permission tickets must be only a sub-set as per pagination offset and specified page size.\", foundScope);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10393 Fix permission ticket pagination in Authz Client
KEYCLOAK-10393 Ensure idempotency of find method of permission ticket store |
339,465 | 24.05.2019 12:59:57 | -7,200 | be2e1c333ec1b96e9c10d4ad0849d48ad3990fe7 | KEYCLOAK-10299 DBAllocator plugin fixes. Updated oracle version to 12cR1RAC | [
{
"change_type": "MODIFY",
"old_path": "docs/tests-db.md",
"new_path": "docs/tests-db.md",
"diff": "@@ -105,7 +105,7 @@ In order to use the DB Allocator Service, you must use the `jpa` profile with on\nrun JPA with Auth Server Wildfly and MSSQL 2016:\n```\n-mvn -f testsuite/integration-arquillian/pom.xml \\\n+mvn -f testsuite/integration-arquillian/pom.xml clean verify \\\n-Pjpa,auth-server-wildfly,db-allocator-db-mssql2016 \\\n-Ddballocator.uri=<<db-allocator-servlet-url>> \\\n-Ddballocator.user=<<db-allocator-user>> \\\n@@ -115,7 +115,11 @@ mvn -f testsuite/integration-arquillian/pom.xml \\\nUsing `-Dmaven.test.failure.ignore=true` is not strictly required but highly recommended. After running the tests,\nthe DB Allocator Plugin should release the allocated database.\n+**NOTE**: If you killed the maven surefire test preliminary (for example with CTRL-C or `kill -9` command), it will be\n+good to manually release the allocated database. Please check `dballocator.uri` and add `?operation=report` to the end of the URL.\n+Find your DB in the GUI and release it manually.\n+\nBelow is a just a sample of implemented profiles. In order to get a full list, please invoke (`mvn help:all-profiles -pl testsuite/integration-arquillian | grep -- db-allocator-db-`):\n-* `db-allocator-db-postgres` - dor testing with Postgres 9.6.x\n-* `db-allocator-db-mysql` - dor testing with MySQL 5.7\n\\ No newline at end of file\n+* `db-allocator-db-postgres` - for testing with Postgres 9.6.x\n+* `db-allocator-db-mysql` - for testing with MySQL 5.7\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/db-allocator-plugin/src/main/java/org/keycloak/testsuite/dballocator/AllocateDBMojo.java",
"new_path": "testsuite/db-allocator-plugin/src/main/java/org/keycloak/testsuite/dballocator/AllocateDBMojo.java",
"diff": "@@ -10,6 +10,7 @@ import org.apache.maven.plugins.annotations.Parameter;\nimport org.apache.maven.project.MavenProject;\nimport org.keycloak.testsuite.dballocator.client.data.AllocationResult;\nimport org.keycloak.testsuite.dballocator.client.DBAllocatorServiceClient;\n+import org.keycloak.testsuite.dballocator.client.data.EraseResult;\nimport org.keycloak.testsuite.dballocator.client.exceptions.DBAllocatorException;\nimport org.keycloak.testsuite.dballocator.client.retry.IncrementalBackoffRetryPolicy;\n@@ -147,6 +148,12 @@ public class AllocateDBMojo extends AbstractMojo {\nlogger.info(\"-- URL: \" + allocate.getURL());\n}\n+ EraseResult eraseResult = client.erase(allocate);\n+ if (printSummary) {\n+ logger.info(\"Erased database:\");\n+ logger.info(\"-- UUID: \" + eraseResult.getUUID());\n+ }\n+\n} catch (DBAllocatorException e) {\nString error = e.getMessage();\nif (e.getErrorResponse() != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/db-allocator-plugin/src/main/java/org/keycloak/testsuite/dballocator/client/DBAllocatorServiceClient.java",
"new_path": "testsuite/db-allocator-plugin/src/main/java/org/keycloak/testsuite/dballocator/client/DBAllocatorServiceClient.java",
"diff": "@@ -6,6 +6,7 @@ import org.apache.http.impl.client.HttpClientBuilder;\nimport org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder;\nimport org.jboss.resteasy.client.jaxrs.engines.ApacheHttpClient43Engine;\nimport org.keycloak.testsuite.dballocator.client.data.AllocationResult;\n+import org.keycloak.testsuite.dballocator.client.data.EraseResult;\nimport org.keycloak.testsuite.dballocator.client.data.ReleaseResult;\nimport org.keycloak.testsuite.dballocator.client.exceptions.DBAllocatorException;\nimport org.keycloak.testsuite.dballocator.client.retry.IncrementalBackoffRetryPolicy;\n@@ -83,6 +84,21 @@ public class DBAllocatorServiceClient {\n}\n}\n+ public EraseResult erase(AllocationResult allocationResult) throws DBAllocatorException {\n+ Objects.requireNonNull(allocationResult, \"Previous allocation result must not be null\");\n+ Objects.requireNonNull(allocationResult.getUUID(), \"UUID must not be null\");\n+\n+ Invocation.Builder target = restClient\n+ .target(allocatorServletURI)\n+ .queryParam(\"operation\", \"erase\")\n+ .queryParam(\"uuid\", allocationResult.getUUID())\n+ .request();\n+\n+ try (Response response = retryPolicy.retryTillHttpOk(() -> target.get())) {\n+ return EraseResult.successful(allocationResult.getUUID());\n+ }\n+ }\n+\npublic ReleaseResult release(AllocationResult allocationResult) throws DBAllocatorException {\nObjects.requireNonNull(allocationResult, \"Previous allocation result must not be null\");\nObjects.requireNonNull(allocationResult.getUUID(), \"UUID must not be null\");\n@@ -93,8 +109,8 @@ public class DBAllocatorServiceClient {\n.queryParam(\"uuid\", allocationResult.getUUID())\n.request();\n- retryPolicy.retryTillHttpOk(() -> target.get());\n-\n+ try (Response response = retryPolicy.retryTillHttpOk(() -> target.get())) {\nreturn ReleaseResult.successful(allocationResult.getUUID());\n}\n}\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/db-allocator-plugin/src/main/java/org/keycloak/testsuite/dballocator/client/data/EraseResult.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.dballocator.client.data;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class EraseResult {\n+\n+ private final String uuid;\n+\n+ private EraseResult(String uuid) {\n+ this.uuid = uuid;\n+ }\n+\n+ public static EraseResult successful(String uuid) {\n+ return new EraseResult(uuid);\n+ }\n+\n+ public String getUUID() {\n+ return uuid;\n+ }\n+\n+ @Override\n+ public String toString() {\n+ return \"EraseResult{\" +\n+ \"uuid='\" + uuid + '\\'' +\n+ '}';\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/db-allocator-plugin/src/test/java/org/keycloak/testsuite/dballocator/client/DBAllocatorServiceClientTest.java",
"new_path": "testsuite/db-allocator-plugin/src/test/java/org/keycloak/testsuite/dballocator/client/DBAllocatorServiceClientTest.java",
"diff": "@@ -4,13 +4,14 @@ import org.apache.commons.io.IOUtils;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.testsuite.dballocator.client.data.AllocationResult;\n+import org.keycloak.testsuite.dballocator.client.data.EraseResult;\n+import org.keycloak.testsuite.dballocator.client.data.ReleaseResult;\nimport org.keycloak.testsuite.dballocator.client.exceptions.DBAllocatorException;\nimport org.keycloak.testsuite.dballocator.client.exceptions.DBAllocatorUnavailableException;\nimport org.keycloak.testsuite.dballocator.client.mock.MockResponse;\nimport javax.ws.rs.core.Response;\nimport java.io.InputStream;\n-import java.net.URI;\nimport java.nio.charset.Charset;\nimport java.util.concurrent.TimeUnit;\n@@ -42,6 +43,9 @@ public class DBAllocatorServiceClientTest {\nAssert.assertEquals(\"username\", allocationResult.getUser());\nAssert.assertEquals(\"password\", allocationResult.getPassword());\nAssert.assertEquals(\"jdbc:mariadb://mariadb-101-galera.keycloak.org:3306\", allocationResult.getURL());\n+\n+ EraseResult erase = client.erase(allocationResult);\n+ ReleaseResult result = client.release(allocationResult);\n}\n@Test\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/db-allocator-plugin/src/test/java/org/keycloak/testsuite/dballocator/client/mock/MockResponse.java",
"new_path": "testsuite/db-allocator-plugin/src/test/java/org/keycloak/testsuite/dballocator/client/mock/MockResponse.java",
"diff": "@@ -74,7 +74,6 @@ public class MockResponse extends Response {\n@Override\npublic void close() {\n- throw new UnsupportedOperationException();\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "</plugin>\n</plugins>\n</pluginManagement>\n+\n+ <!-- Just allocate the DB now. It will be released after the tests, so the \"release\" is declared in the base-tests module -->\n<plugins>\n<plugin>\n<groupId>org.keycloak</groupId>\n<goal>allocate</goal>\n</goals>\n</execution>\n- <execution>\n- <id>release-db</id>\n- <goals>\n- <goal>release</goal>\n- </goals>\n- </execution>\n</executions>\n</plugin>\n</plugins>\n<keycloak.connectionsJpa.password>keycloak</keycloak.connectionsJpa.password>\n<!-- Disable SSL is needed when using newer JDBC drivers like mysql 8.0.12 to avoid warnings in the log -->\n<keycloak.connectionsJpa.url>jdbc:mysql://${auth.server.db.host}/${keycloak.connectionsJpa.database}?useSSL=false</keycloak.connectionsJpa.url>\n+ <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n+ <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n+ <!-- for the particular EAP version -->\n<jdbc.mvn.groupId>mysql</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mysql-connector-java</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${mysql.version}</jdbc.mvn.version>\n<profile>\n<id>db-allocator-db-mysql</id>\n<properties>\n+ <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n+ <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n+ <!-- for the particular EAP version -->\n<jdbc.mvn.groupId>mysql</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mysql-connector-java</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${mysql.version}</jdbc.mvn.version>\n<keycloak.connectionsJpa.user>keycloak</keycloak.connectionsJpa.user>\n<keycloak.connectionsJpa.password>keycloak</keycloak.connectionsJpa.password>\n<keycloak.connectionsJpa.url>jdbc:postgresql://${auth.server.db.host}/${keycloak.connectionsJpa.database}</keycloak.connectionsJpa.url>\n+ <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n+ <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n+ <!-- for the particular EAP version -->\n<jdbc.mvn.groupId>org.postgresql</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>postgresql</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${postgresql.version}</jdbc.mvn.version>\n<profile>\n<id>db-allocator-db-postgres</id>\n<properties>\n+ <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n+ <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n+ <!-- for the particular EAP version -->\n<jdbc.mvn.groupId>org.postgresql</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>postgresql</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${postgresql.version}</jdbc.mvn.version>\n<keycloak.connectionsJpa.user>keycloak</keycloak.connectionsJpa.user>\n<keycloak.connectionsJpa.password>keycloak</keycloak.connectionsJpa.password>\n<keycloak.connectionsJpa.url>jdbc:mariadb://${auth.server.db.host}/${keycloak.connectionsJpa.database}</keycloak.connectionsJpa.url>\n+ <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n+ <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n+ <!-- for the particular EAP version -->\n<jdbc.mvn.groupId>org.mariadb.jdbc</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mariadb-java-client</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${mariadb.version}</jdbc.mvn.version>\n<profile>\n<id>db-allocator-db-mariadb</id>\n<properties>\n+ <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n+ <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n+ <!-- for the particular EAP version -->\n<jdbc.mvn.groupId>org.mariadb.jdbc</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mariadb-java-client</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${mariadb.version}</jdbc.mvn.version>\n<keycloak.connectionsJpa.user>sa</keycloak.connectionsJpa.user>\n<keycloak.connectionsJpa.password>vEry5tron9Pwd</keycloak.connectionsJpa.password>\n<keycloak.connectionsJpa.url>jdbc:sqlserver://${auth.server.db.host}:${docker.database.port};databaseName=${keycloak.connectionsJpa.database}</keycloak.connectionsJpa.url>\n+ <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n+ <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n+ <!-- for the particular EAP version -->\n<jdbc.mvn.groupId>com.microsoft.sqlserver</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mssql-jdbc</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${mssql.version}</jdbc.mvn.version>\n<profile>\n<id>db-allocator-db-mssql2016</id>\n<properties>\n+ <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n+ <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n+ <!-- for the particular EAP version -->\n<jdbc.mvn.groupId>com.microsoft.sqlserver</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mssql-jdbc</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${mssql.version}</jdbc.mvn.version>\n<keycloak.connectionsJpa.password>keycloak</keycloak.connectionsJpa.password>\n<keycloak.connectionsJpa.url>jdbc:oracle:thin:@${auth.server.db.host}:${docker.database.port}:${keycloak.connectionsJpa.database}</keycloak.connectionsJpa.url>\n<docker.database.postStart>bash -c while\\ !\\ sqlplus\\ -L\\ SYS/sa@localhost/XE\\ AS\\ SYSDBA\\ <<<\\ $'CREATE\\ USER\\ ${keycloak.connectionsJpa.user}\\ IDENTIFIED\\ BY\\ ${keycloak.connectionsJpa.password};\\n\\ GRANT\\ CONNECT,\\ RESOURCE,\\ DBA,\\ GRANT\\ ANY\\ PRIVILEGE,\\ UNLIMITED\\ TABLESPACE\\ TO\\ ${keycloak.connectionsJpa.user};\\n';\\ do\\ sleep\\ 5;\\ done</docker.database.postStart>\n+ <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n+ <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n+ <!-- for the particular EAP version -->\n<jdbc.mvn.groupId>com.oracle</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>ojdbc7</jdbc.mvn.artifactId>\n<jdbc.mvn.version>12.1.0</jdbc.mvn.version>\n</properties>\n</profile>\n<profile>\n- <id>db-allocator-db-oracle11g</id>\n+ <id>db-allocator-db-oracle12cR1RAC</id>\n<properties>\n+ <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n+ <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n+ <!-- for the particular EAP version -->\n<jdbc.mvn.groupId>com.oracle</jdbc.mvn.groupId>\n- <jdbc.mvn.artifactId>ojdbc7</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>12.1.0</jdbc.mvn.version>\n- <dballocator.type>oracle11gR1</dballocator.type>\n+ <jdbc.mvn.artifactId>ojdbc8</jdbc.mvn.artifactId>\n+ <jdbc.mvn.version>12.2.0.1</jdbc.mvn.version>\n+ <dballocator.type>oracle12cR1RAC</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n</profile>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "</executions>\n</plugin>\n+ <!-- DB will be released after the test -->\n+ <plugin>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>db-allocator-plugin</artifactId>\n+ <inherited>false</inherited>\n+ <executions>\n+ <execution>\n+ <id>release-db</id>\n+ <goals>\n+ <goal>release</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ </plugin>\n+\n</plugins>\n</build>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10400 KEYCLOAK-10299 DBAllocator plugin fixes. Updated oracle version to 12cR1RAC |
339,281 | 27.05.2019 12:44:04 | -7,200 | f7c8896181b2af9cc615e9ba35c403730a5a601b | Fix log debug message in ConditionsValidator | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/validators/ConditionsValidator.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/validators/ConditionsValidator.java",
"diff": "@@ -174,7 +174,8 @@ public class ConditionsValidator {\nXMLGregorianCalendar updatedNotBefore = XMLTimeUtil.subtract(notBefore, clockSkewInMillis);\nXMLGregorianCalendar updatedOnOrAfter = XMLTimeUtil.add(notOnOrAfter, clockSkewInMillis);\n- LOG.debugf(\"Evaluating Conditions of Assertion %s. notBefore=%s, notOnOrAfter=%s\", assertionId, notBefore, notOnOrAfter);\n+ LOG.debugf(\"Evaluating Conditions of Assertion %s. notBefore=%s, notOnOrAfter=%s, updatedNotBefore: %s, updatedOnOrAfter=%s, now: %s\",\n+ assertionId, notBefore, notOnOrAfter, updatedNotBefore, updatedOnOrAfter, now);\nboolean valid = XMLTimeUtil.isValid(now, updatedNotBefore, updatedOnOrAfter);\nif (! valid) {\nLOG.infof(\"Assertion %s expired.\", assertionId);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10401 Fix log debug message in ConditionsValidator |
339,218 | 24.05.2019 12:37:09 | 14,400 | 65ea598f7878137b64b06ffd522fc2a4459b6a72 | Include additional styles that are now in latest version.
This is necessary for the example to function properly. For example: without the other styles, the passwords are not hidden when updating user credentials. Ideally, all the styles would be automatically inherited from keycloak but they don't appear to be. | [
{
"change_type": "MODIFY",
"old_path": "examples/themes/src/main/resources/theme/logo-example/admin/theme.properties",
"new_path": "examples/themes/src/main/resources/theme/logo-example/admin/theme.properties",
"diff": "parent=keycloak\nimport=common/keycloak\n-styles=lib/patternfly/css/patternfly.css node_modules/select2/select2.css css/styles.css css/logo.css\n\\ No newline at end of file\n+styles=lib/patternfly/css/patternfly.css node_modules/select2/select2.css css/styles.css lib/angular/treeview/css/angular.treeview.css node_modules/text-security/dist/text-security.css css/logo.css\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Include additional styles that are now in latest version.
This is necessary for the example to function properly. For example: without the other styles, the passwords are not hidden when updating user credentials. Ideally, all the styles would be automatically inherited from keycloak but they don't appear to be. |
339,297 | 27.05.2019 15:37:29 | -7,200 | a58a0e76786b9a0146038188f83359d8a49ecf55 | Keycloak Spring Boot Adapter shares configuration in static field | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/spring-boot-adapter-core/src/main/java/org/keycloak/adapters/springboot/KeycloakBaseSpringBootConfiguration.java",
"new_path": "adapters/oidc/spring-boot-adapter-core/src/main/java/org/keycloak/adapters/springboot/KeycloakBaseSpringBootConfiguration.java",
"diff": "@@ -50,9 +50,9 @@ public class KeycloakBaseSpringBootConfiguration {\nprotected KeycloakSpringBootProperties keycloakProperties;\n@Autowired\n- public void setKeycloakSpringBootProperties(KeycloakSpringBootProperties keycloakProperties) {\n+ public void setKeycloakSpringBootProperties(KeycloakSpringBootProperties keycloakProperties, KeycloakSpringBootConfigResolver resolver) {\nthis.keycloakProperties = keycloakProperties;\n- KeycloakSpringBootConfigResolver.setAdapterConfig(keycloakProperties);\n+ resolver.setAdapterConfig(keycloakProperties);\n}\n@Autowired\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/spring-boot-adapter-core/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootConfigResolver.java",
"new_path": "adapters/oidc/spring-boot-adapter-core/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootConfigResolver.java",
"diff": "@@ -26,7 +26,7 @@ public class KeycloakSpringBootConfigResolver implements org.keycloak.adapters.K\nprivate KeycloakDeployment keycloakDeployment;\n- private static AdapterConfig adapterConfig;\n+ private AdapterConfig adapterConfig;\n@Override\npublic KeycloakDeployment resolve(OIDCHttpFacade.Request request) {\n@@ -34,12 +34,12 @@ public class KeycloakSpringBootConfigResolver implements org.keycloak.adapters.K\nreturn keycloakDeployment;\n}\n- keycloakDeployment = KeycloakDeploymentBuilder.build(KeycloakSpringBootConfigResolver.adapterConfig);\n+ keycloakDeployment = KeycloakDeploymentBuilder.build(adapterConfig);\nreturn keycloakDeployment;\n}\n- static void setAdapterConfig(AdapterConfig adapterConfig) {\n- KeycloakSpringBootConfigResolver.adapterConfig = adapterConfig;\n+ void setAdapterConfig(AdapterConfig adapterConfig) {\n+ this.adapterConfig = adapterConfig;\n}\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakAutoConfiguration.java",
"new_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakAutoConfiguration.java",
"diff": "@@ -50,9 +50,9 @@ public class KeycloakAutoConfiguration extends KeycloakBaseSpringBootConfigurati\nprivate KeycloakSpringBootProperties keycloakProperties;\n@Autowired\n- public void setKeycloakSpringBootProperties(KeycloakSpringBootProperties keycloakProperties) {\n+ public void setKeycloakSpringBootProperties(KeycloakSpringBootProperties keycloakProperties, KeycloakSpringBootConfigResolver resolver) {\nthis.keycloakProperties = keycloakProperties;\n- KeycloakSpringBootConfigResolver.setAdapterConfig(keycloakProperties);\n+ resolver.setAdapterConfig(keycloakProperties);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-10334] Keycloak Spring Boot Adapter shares configuration in static field
Signed-off-by: Nils Christian Ehmke <[email protected]> |
339,192 | 03.06.2019 15:45:22 | -32,400 | 33b4f578e32777adc0547dd9c6c5ce19be13aa04 | Fix tooltip text for Request Object Required | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -345,7 +345,7 @@ user-info-signed-response-alg.tooltip=JWA algorithm used for signed User Info En\nrequest-object-signature-alg=Request Object Signature Algorithm\nrequest-object-signature-alg.tooltip=JWA algorithm, which client needs to use when sending OIDC request object specified by 'request' or 'request_uri' parameters. If set to 'any', then Request object can be signed by any algorithm (including 'none' ).\nrequest-object-required=Request Object Required\n-request-object-required-alg.tooltip=Specifies if the client needs to provide a request object with their authorization requests, and what method they can use for this. If set to \"not required\", providing a request object is optional. In all other cases providing a request object is mandatory. If set to \"request\", the request object must be provided by value. If set to \"request_uri\", the request object must be provided by reference. If set to \"request or request_uri\", either method can be used.\n+request-object-required.tooltip=Specifies if the client needs to provide a request object with their authorization requests, and what method they can use for this. If set to \"not required\", providing a request object is optional. In all other cases providing a request object is mandatory. If set to \"request\", the request object must be provided by value. If set to \"request_uri\", the request object must be provided by reference. If set to \"request or request_uri\", either method can be used.\nfine-saml-endpoint-conf=Fine Grain SAML Endpoint Configuration\nfine-saml-endpoint-conf.tooltip=Expand this section to configure exact URLs for Assertion Consumer and Single Logout Service.\nassertion-consumer-post-binding-url=Assertion Consumer Service POST Binding URL\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10438 Fix tooltip text for Request Object Required |
339,167 | 11.06.2019 00:39:07 | -7,200 | 6393dbad8dbecf12eb194edd1fcc890f193fbdaa | Fixed bug with disabling Token Exchange feature | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.admin;\nimport org.hamcrest.Matchers;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.After;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.admin.client.Keycloak;\n@@ -84,6 +85,20 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\ntestRealmRep.setEnabled(true);\ntestRealms.add(testRealmRep);\n}\n+\n+ @After\n+ public void checkTokenExchangeFeature() throws Exception {\n+ if (Profile.isFeatureEnabled(Profile.Feature.TOKEN_EXCHANGE)) {\n+ disableTokenExchange();\n+ }\n+ }\n+\n+ private void disableTokenExchange() throws Exception {\n+ Response featureResponse = testingClient.testing().disableFeature(Profile.Feature.TOKEN_EXCHANGE.toString());\n+ Assert.assertEquals(200, featureResponse.getStatus());\n+ checkTokenExchange(false);\n+ }\n+\npublic static void setupDemo(KeycloakSession session) {\nRealmModel realm = session.realms().getRealmByName(TEST);\nrealm.addRole(\"realm-role\");\n@@ -860,13 +875,13 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\n@Test\n@UncaughtServerErrorExpected\npublic void testWithTokenExchange() throws Exception {\n+ try {\ncheckTokenExchange(false);\nResponse featureResponse = testingClient.testing().enableFeature(Profile.Feature.TOKEN_EXCHANGE.toString());\nAssert.assertEquals(200, featureResponse.getStatus());\nProfileAssume.assumeFeatureEnabled(Profile.Feature.TOKEN_EXCHANGE);\n- try {\nString exchanged = checkTokenExchange(true);\nAssert.assertNotNull(exchanged);\ntry (Keycloak client = Keycloak.getInstance(AuthServerTestEnricher.getAuthServerContextRoot() + \"/auth\",\n@@ -874,9 +889,7 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nAssert.assertNotNull(client.realm(\"master\").roles().get(\"offline_access\"));\n}\n} finally {\n- featureResponse = testingClient.testing().disableFeature(Profile.Feature.TOKEN_EXCHANGE.toString());\n- Assert.assertEquals(200, featureResponse.getStatus());\n- checkTokenExchange(false);\n+ disableTokenExchange();\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10582 Fixed bug with disabling Token Exchange feature |
339,179 | 05.06.2019 09:21:29 | -7,200 | b3d3d5b59dd025a4b45980da370b303b4e8f96af | Fix instabilities on windows | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozExampleAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozExampleAdapterTest.java",
"diff": "@@ -56,9 +56,11 @@ import org.keycloak.testsuite.util.DroneUtils;\nimport org.keycloak.testsuite.util.JavascriptBrowser;\nimport org.keycloak.testsuite.util.javascript.JavascriptTestExecutorWithAuthorization;\nimport org.keycloak.util.JsonSerialization;\n+import org.openqa.selenium.JavascriptExecutor;\nimport org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import org.openqa.selenium.support.ui.WebDriverWait;\nimport org.wildfly.extras.creaper.core.online.CliException;\nimport org.wildfly.extras.creaper.core.online.OnlineManagementClient;\nimport org.wildfly.extras.creaper.core.online.operations.admin.Administration;\n@@ -757,6 +759,16 @@ public abstract class AbstractPhotozExampleAdapterTest extends AbstractPhotozJav\n.login(this::assertOnLoginPage)\n.loginFormWithScopesWithPossibleConsentPage(user, this::assertOnTestAppUrl, oAuthGrantPage, scopes)\n.init(defaultArguments(), this::assertSuccessfullyLoggedIn);\n+\n+ new WebDriverWait(jsDriver, 10).until(this::isLoaded);\n+ }\n+\n+ public boolean isLoaded(WebDriver w) {\n+ JavascriptExecutor jsExecutor = (JavascriptExecutor) w;\n+\n+ Map<String, Object> o = (Map<String, Object>) jsExecutor.executeScript(\"return window.authorization.config\");\n+\n+ return o != null && o.containsKey(\"token_endpoint\");\n}\nprivate void setManageAlbumScopeRequired() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/cors/CorsExampleAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/cors/CorsExampleAdapterTest.java",
"diff": "@@ -115,7 +115,6 @@ public class CorsExampleAdapterTest extends AbstractExampleAdapterTest {\n@Before\npublic void onBefore() {\nDroneUtils.addWebDriver(jsDriver);\n- Assume.assumeFalse(System.getProperty(\"os.name\").startsWith(\"Windows\"));\ndeployer.deploy(CorsDatabaseServiceTestApp.DEPLOYMENT_NAME);\ndeployer.deploy(AngularCorsProductTestApp.DEPLOYMENT_NAME);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10361 Fix instabilities on windows |
339,179 | 11.06.2019 14:41:48 | -7,200 | 12d351ae9715f42e5062347cf801ccf11a244f16 | Make KeycloakSpringBootConfigResolver Spring bean | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/spring-boot-adapter-core/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootConfigResolver.java",
"new_path": "adapters/oidc/spring-boot-adapter-core/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootConfigResolver.java",
"diff": "@@ -21,7 +21,9 @@ import org.keycloak.adapters.KeycloakDeployment;\nimport org.keycloak.adapters.KeycloakDeploymentBuilder;\nimport org.keycloak.adapters.OIDCHttpFacade;\nimport org.keycloak.representations.adapters.config.AdapterConfig;\n+import org.springframework.context.annotation.Configuration;\n+@Configuration\npublic class KeycloakSpringBootConfigResolver implements org.keycloak.adapters.KeycloakConfigResolver {\nprivate KeycloakDeployment keycloakDeployment;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10595 Make KeycloakSpringBootConfigResolver Spring bean |
339,179 | 30.04.2019 17:17:05 | -7,200 | 5435553dff65f6c843e6354ebef26ea8a88aa9ed | Node.js tests removed from arquillian testsuite
Tests are present in repository | [
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/other/nodejs_adapter/pom.xml",
"new_path": null,
"diff": "-<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<project xmlns=\"http://maven.apache.org/POM/4.0.0\"\n- xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n- xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\">\n- <modelVersion>4.0.0</modelVersion>\n-\n- <parent>\n- <groupId>org.keycloak.testsuite</groupId>\n- <artifactId>integration-arquillian-tests-other</artifactId>\n- <version>7.0.0-SNAPSHOT</version>\n- </parent>\n-\n- <artifactId>integration-arquillian-tests-nodejs-adapter</artifactId>\n-\n- <name>Node.js adapter tests</name>\n-\n- <properties>\n- <testsuite.adapter.nodejs.example.url>http://localhost:3000/</testsuite.adapter.nodejs.example.url>\n- <auth.server.port.offset>0</auth.server.port.offset>\n- <auth.server.http.port>8080</auth.server.http.port>\n- <auth.server.https.port>8443</auth.server.https.port>\n- <auth.server.management.port>9990</auth.server.management.port>\n- <auth.server.management.port.jmx>9999</auth.server.management.port.jmx>\n- <auth.server.ssl.required>false</auth.server.ssl.required>\n- </properties>\n-\n- <build>\n- <pluginManagement>\n- <plugins>\n- <plugin>\n- <artifactId>maven-surefire-plugin</artifactId>\n- <configuration>\n- <systemProperties>\n- <testsuite.adapter.nodejs.example.url>${testsuite.adapter.nodejs.example.url}</testsuite.adapter.nodejs.example.url>\n- </systemProperties>\n- </configuration>\n- </plugin>\n- </plugins>\n- </pluginManagement>\n- </build>\n-\n-</project>\n\\ No newline at end of file\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/other/nodejs_adapter/src/main/java/org/keycloak/testsuite/adapter/nodejs/page/AbstractNodejsExamplePage.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.testsuite.adapter.nodejs.page;\n-\n-import org.keycloak.testsuite.page.AbstractPage;\n-\n-import javax.ws.rs.core.UriBuilder;\n-\n-/**\n- * @author Vaclav Muzikar <[email protected]>\n- */\n-public abstract class AbstractNodejsExamplePage extends AbstractPage {\n- private static final String EXAMPLE_URL_PROPERY_NAME = \"testsuite.adapter.nodejs.example.url\";\n-\n- @Override\n- public UriBuilder createUriBuilder() {\n- return UriBuilder.fromUri(System.getProperty(EXAMPLE_URL_PROPERY_NAME));\n- }\n-}\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/other/nodejs_adapter/src/main/java/org/keycloak/testsuite/adapter/nodejs/page/NodejsExamplePage.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.testsuite.adapter.nodejs.page;\n-\n-import org.keycloak.testsuite.util.URLUtils;\n-import org.openqa.selenium.WebElement;\n-import org.openqa.selenium.support.FindBy;\n-\n-import javax.ws.rs.core.UriBuilder;\n-\n-/**\n- * @author Vaclav Muzikar <[email protected]>\n- */\n-public class NodejsExamplePage extends AbstractNodejsExamplePage {\n- @FindBy(xpath = \"//div[@class='nav']//a[text()='Login']\")\n- private WebElement loginButton;\n-\n- @FindBy(xpath = \"//div[@class='nav']//a[text()='Logout']\")\n- private WebElement logoutButton;\n-\n- @FindBy(id = \"output\")\n- private WebElement outputBox;\n-\n- public void clickLogin() {\n- loginButton.click();\n- }\n-\n- public void clickLogout() {\n- logoutButton.click();\n- }\n-\n- public String getOutput() {\n- return outputBox.getText();\n- }\n-\n- public boolean isOnLoginSecuredPage() {\n- UriBuilder uriBuilder = createUriBuilder().path(\"login\");\n- return URLUtils.currentUrlEquals(uriBuilder.build().toASCIIString());\n- }\n-\n- @Override\n- public boolean isCurrent() {\n- return URLUtils.currentUrlStartsWith(toString());\n- }\n-}\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/other/nodejs_adapter/src/test/java/org/keycloak/testsuite/adapter/nodejs/NodejsAdapterTest.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.testsuite.adapter.nodejs;\n-\n-import org.jboss.arquillian.graphene.page.Page;\n-import org.junit.Before;\n-import org.junit.BeforeClass;\n-import org.junit.Test;\n-import org.keycloak.models.utils.SessionTimeoutHelper;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.testsuite.AbstractAuthTest;\n-import org.keycloak.testsuite.adapter.nodejs.page.NodejsExamplePage;\n-\n-import java.io.File;\n-import java.util.List;\n-\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertFalse;\n-import static org.junit.Assert.assertNotEquals;\n-import static org.junit.Assert.assertTrue;\n-import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\n-import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWithLoginUrlOf;\n-import static org.keycloak.testsuite.util.WaitUtils.pause;\n-import static org.keycloak.testsuite.utils.io.IOUtil.loadRealm;\n-\n-/**\n- * This test class expects following:\n- * <ul>\n- * <li>The {@value #EXAMPLE_REALM_PROPERTY_NAME} System Property to be set and pointing to a realm configuration file\n- * of the example app from keycloak-nodejs-connect project</li>\n- * <li>The stated example app to be running</li>\n- * </ul>\n- *\n- * @author Vaclav Muzikar <[email protected]>\n- */\n-public class NodejsAdapterTest extends AbstractAuthTest {\n- private static final String EXAMPLE_REALM_PROPERTY_NAME = \"testsuite.adapter.nodejs.example.realm\";\n- private static RealmRepresentation exampleRealm;\n-\n- private static final String USER = \"user\";\n- private static final String PASSWORD = \"password\";\n-\n- @Page\n- private NodejsExamplePage nodejsExamplePage;\n-\n- @BeforeClass\n- public static void beforeNodejsAdapterTestClass() {\n- String exampleRealmPath = System.getProperty(EXAMPLE_REALM_PROPERTY_NAME);\n- if (exampleRealmPath == null) {\n- throw new IllegalStateException(EXAMPLE_REALM_PROPERTY_NAME + \" property must be set\");\n- }\n-\n- exampleRealm = loadRealm(new File(exampleRealmPath));\n- }\n-\n- @Before\n- public void beforeNodejsAdapterTest() {\n- nodejsExamplePage.navigateTo();\n- driver.manage().deleteAllCookies();\n- }\n-\n- @Override\n- public void setDefaultPageUriParameters() {\n- super.setDefaultPageUriParameters();\n- testRealmPage.setAuthRealm(exampleRealm.getRealm());\n- testRealmLoginPage.setAuthRealm(testRealmPage);\n- testRealmAccountPage.setAuthRealm(testRealmPage);\n- }\n-\n- @Override\n- public void addTestRealms(List<RealmRepresentation> testRealms) {\n- testRealms.add(exampleRealm);\n- }\n-\n- @Test\n- public void simpleLoginTest() {\n- nodejsExamplePage.navigateTo();\n- assertCurrentUrlEquals(nodejsExamplePage);\n-\n- nodejsExamplePage.clickLogin();\n- assertCurrentUrlStartsWithLoginUrlOf(testRealmLoginPage);\n- testRealmLoginPage.form().login(USER, PASSWORD);\n-\n- assertTrue(\"Should be redirected back to the secured page after the login\", nodejsExamplePage.isOnLoginSecuredPage());\n- String output = nodejsExamplePage.getOutput();\n- assertFalse(\"Output should not be empty\", output.isEmpty());\n-\n- nodejsExamplePage.clickLogin();\n- assertTrue(\"Should be already logged in\", nodejsExamplePage.isOnLoginSecuredPage());\n- assertEquals(\"Authentication responses should be the same\", output, nodejsExamplePage.getOutput());\n-\n- nodejsExamplePage.clickLogout();\n- assertCurrentUrlEquals(nodejsExamplePage);\n-\n- nodejsExamplePage.clickLogin();\n- assertCurrentUrlStartsWithLoginUrlOf(testRealmLoginPage);\n- }\n-\n- @Test\n- public void timeoutsTest() {\n- // in seconds\n- final int ssoTimeout = 15;\n- final int tokenTimeout = 10;\n-\n- // change the realm's timeouts\n- RealmRepresentation realmUpdate = new RealmRepresentation();\n- realmUpdate.setSsoSessionIdleTimeout(ssoTimeout);\n- realmUpdate.setAccessTokenLifespan(tokenTimeout);\n- adminClient.realm(exampleRealm.getRealm()).update(realmUpdate);\n-\n-\n-\n- // test access token lifespan\n- nodejsExamplePage.clickLogin();\n- testRealmLoginPage.form().login(USER, PASSWORD);\n- assertTrue(\"Should be logged in\", nodejsExamplePage.isOnLoginSecuredPage());\n- String output = nodejsExamplePage.getOutput();\n-\n- pause(tokenTimeout * 1000);\n-\n- nodejsExamplePage.clickLogin();\n- assertTrue(\"Should be still logged in\", nodejsExamplePage.isOnLoginSecuredPage());\n- assertNotEquals(\"Authentication responses should be different\", output, nodejsExamplePage.getOutput()); // token should be refreshed\n-\n-\n-\n- // test SSO timeout\n- pause((ssoTimeout + SessionTimeoutHelper.IDLE_TIMEOUT_WINDOW_SECONDS) * 1000);\n- nodejsExamplePage.clickLogin();\n- assertCurrentUrlStartsWithLoginUrlOf(testRealmLoginPage); // there should be an attempt for token refresh\n- // but SSO session should be already expired\n- }\n-\n- // KEYCLOAK-3284\n- @Test\n- public void sessionTest() {\n- nodejsExamplePage.clickLogin();\n- testRealmLoginPage.form().login(USER, PASSWORD);\n- assertTrue(\"Should be logged in\", nodejsExamplePage.isOnLoginSecuredPage());\n-\n- testRealmAccountPage.navigateTo();\n- assertCurrentUrlEquals(testRealmAccountPage); // should be already logged in\n-\n- testRealmAccountPage.logOut();\n- assertCurrentUrlStartsWithLoginUrlOf(testRealmLoginPage);\n-\n- nodejsExamplePage.navigateTo();\n- nodejsExamplePage.clickLogin();\n- assertCurrentUrlStartsWithLoginUrlOf(testRealmLoginPage); // should be logged out\n- }\n-}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"diff": "<module>jpa-performance</module>\n</modules>\n</profile>\n- <profile>\n- <id>nodejs-adapter-tests</id>\n- <modules>\n- <module>nodejs_adapter</module>\n- </modules>\n- </profile>\n<profile>\n<id>server-config-migration</id>\n<modules>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-8359 Node.js tests removed from arquillian testsuite
Tests are present in https://github.com/keycloak/keycloak-nodejs-connect repository |
339,387 | 17.06.2019 21:28:32 | -32,400 | 1ac51611d3c1dd7c9b6537430587fa4c68a1e916 | correct the error message when no SAML request provided | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/Errors.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/Errors.java",
"diff": "@@ -51,6 +51,7 @@ public interface Errors {\nString INVALID_SAML_AUTHN_REQUEST = \"invalid_authn_request\";\nString INVALID_SAML_LOGOUT_REQUEST = \"invalid_logout_request\";\nString INVALID_SAML_LOGOUT_RESPONSE = \"invalid_logout_response\";\n+ String SAML_TOKEN_NOT_FOUND = \"saml_token_not_found\";\nString INVALID_SIGNATURE = \"invalid_signature\";\nString INVALID_REGISTRATION = \"invalid_registration\";\nString INVALID_ISSUER = \"invalid_issuer\";\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -130,7 +130,7 @@ public class SamlService extends AuthorizationEndpointBase {\nif (samlRequest == null && samlResponse == null) {\nevent.event(EventType.LOGIN);\n- event.error(Errors.INVALID_TOKEN);\n+ event.error(Errors.SAML_TOKEN_NOT_FOUND);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10664 correct the error message when no SAML request provided |
339,192 | 14.06.2019 22:01:38 | -32,400 | 542333a0dd51cad77303668aed29f35aaf6116e3 | Fix internal server error when re-logging in from my resources page | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"diff": "@@ -704,13 +704,13 @@ public class AccountFormService extends AbstractSecuredLocalService {\n@Path(\"resource\")\n@GET\npublic Response resourcesPage(@QueryParam(\"resource_id\") String resourceId) {\n- return forwardToPage(\"resources\", AccountPages.RESOURCES);\n+ return forwardToPage(\"resource\", AccountPages.RESOURCES);\n}\n@Path(\"resource/{resource_id}\")\n@GET\npublic Response resourceDetailPage(@PathParam(\"resource_id\") String resourceId) {\n- return forwardToPage(\"resource-detail\", AccountPages.RESOURCE_DETAIL);\n+ return forwardToPage(\"resource\", AccountPages.RESOURCE_DETAIL);\n}\n@Path(\"resource/{resource_id}/grant\")\n@@ -815,10 +815,10 @@ public class AccountFormService extends AbstractSecuredLocalService {\n}\nif (isRevoke || isRevokePolicy || isRevokePolicyAll) {\n- return forwardToPage(\"resource-detail\", AccountPages.RESOURCE_DETAIL);\n+ return forwardToPage(\"resource\", AccountPages.RESOURCE_DETAIL);\n}\n- return forwardToPage(\"resources\", AccountPages.RESOURCES);\n+ return forwardToPage(\"resource\", AccountPages.RESOURCES);\n}\n@Path(\"resource/{resource_id}/share\")\n@@ -894,7 +894,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\n}\n}\n- return forwardToPage(\"resource-detail\", AccountPages.RESOURCE_DETAIL);\n+ return forwardToPage(\"resource\", AccountPages.RESOURCE_DETAIL);\n}\n@Path(\"resource\")\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10660 Fix internal server error when re-logging in from my resources page |
339,185 | 18.06.2019 08:24:34 | -7,200 | 1fec20bfc91547906021d24c3aa84f03dedf560c | Travis folding | [
{
"change_type": "MODIFY",
"old_path": ".travis.yml",
"new_path": ".travis.yml",
"diff": "@@ -33,6 +33,9 @@ before_install:\n- \"if [ $(phantomjs --version) != '$PHANTOMJS_VERSION' ]; then tar -xvf $PWD/travis_phantomjs/phantomjs-$PHANTOMJS_VERSION-linux-x86_64.tar.bz2 -C $PWD/travis_phantomjs; fi\"\n- \"phantomjs --version\"\n+before_script:\n+ - export -f travis_fold\n+\nscript:\n- ./travis-run-tests.sh $TESTS\n"
},
{
"change_type": "MODIFY",
"old_path": "travis-run-tests.sh",
"new_path": "travis-run-tests.sh",
"diff": "@@ -9,9 +9,11 @@ function run-server-tests() {\nexit ${PIPESTATUS[0]}\n}\n+travis_fold start source_checkout\n# The following lines are due to travis internals. See https://github.com/travis-ci/travis-ci/issues/6069#issuecomment-319710346\ngit config remote.origin.fetch \"+refs/heads/*:refs/remotes/origin/*\"\ngit fetch\n+travis_fold end source_checkout\nfunction should-tests-run() {\n# If this is not a pull request, it is build as a branch update. In that case test everything\n@@ -47,7 +49,17 @@ if declare -f \"should-tests-run-$1\" > /dev/null && ! eval \"should-tests-run-$1\";\nexit 0\nfi\n-mvn install -B -nsu -Pdistribution -DskipTests -Dorg.slf4j.simpleLogger.log.org.apache.maven.cli.transfer.Slf4jMavenTransferListener=warn\n+travis_fold start compile_keycloak\n+echo Compiling Keycloak\n+( while : ; do echo \"Compiling, please wait...\" ; sleep 50 ; done ) &\n+COMPILING_PID=$!\n+TMPFILE=`mktemp`\n+if ! mvn install -B -nsu -Pdistribution -DskipTests -Dorg.slf4j.simpleLogger.log.org.apache.maven.cli.transfer.Slf4jMavenTransferListener=warn &> \"$TMPFILE\"; then\n+ cat \"$TMPFILE\"\n+ exit 1\n+fi\n+kill $COMPILING_PID\n+travis_fold end compile_keycloak\nif [ $1 == \"unit\" ]; then\nmvn -B test -DskipTestsuite\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10672 Travis folding |
339,375 | 29.05.2019 13:50:02 | -7,200 | a2099cff39e696935111ef9cd5f8c828c0491d9f | Added support for briefRepresentation param on the GroupResource members endpoint. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupResource.java",
"diff": "@@ -194,6 +194,9 @@ public class GroupResource {\n*\n* @param firstResult Pagination offset\n* @param maxResults Maximum results size (defaults to 100)\n+ * @param briefRepresentation Only return basic information (only guaranteed to return id, username, created, first and last name,\n+ * email, enabled state, email verification state, federation link, and access.\n+ * Note that it means that namely user attributes, required actions, and not before are not returned.)\n* @return\n*/\n@GET\n@@ -201,18 +204,24 @@ public class GroupResource {\n@Path(\"members\")\n@Produces(MediaType.APPLICATION_JSON)\npublic List<UserRepresentation> getMembers(@QueryParam(\"first\") Integer firstResult,\n- @QueryParam(\"max\") Integer maxResults) {\n+ @QueryParam(\"max\") Integer maxResults,\n+ @QueryParam(\"briefRepresentation\") Boolean briefRepresentation) {\nthis.auth.groups().requireViewMembers(group);\nfirstResult = firstResult != null ? firstResult : 0;\nmaxResults = maxResults != null ? maxResults : Constants.DEFAULT_MAX_RESULTS;\n+ boolean briefRepresentationB = briefRepresentation != null && briefRepresentation;\nList<UserRepresentation> results = new ArrayList<UserRepresentation>();\nList<UserModel> userModels = session.users().getGroupMembers(realm, group, firstResult, maxResults);\nfor (UserModel user : userModels) {\n- results.add(ModelToRepresentation.toRepresentation(session, realm, user));\n+ UserRepresentation userRep = briefRepresentationB\n+ ? ModelToRepresentation.toBriefRepresentation(user)\n+ : ModelToRepresentation.toRepresentation(session, realm, user);\n+\n+ results.add(userRep);\n}\nreturn results;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-10419] Added support for briefRepresentation param on the GroupResource members endpoint. |
339,375 | 04.06.2019 17:30:33 | -7,200 | 7518692c0d97804b1af90720c8292d2356cf6239 | Added briefRepresentation parameter support to the admin client interface
And added a aquillian test for it. | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupResource.java",
"diff": "@@ -117,6 +117,7 @@ public interface GroupResource {\n@Path(\"/members\")\n@Produces(MediaType.APPLICATION_JSON)\npublic List<UserRepresentation> members();\n+\n/**\n* Get users\n* <p/>\n@@ -132,4 +133,24 @@ public interface GroupResource {\n@Produces(MediaType.APPLICATION_JSON)\npublic List<UserRepresentation> members(@QueryParam(\"first\") Integer firstResult,\n@QueryParam(\"max\") Integer maxResults);\n+\n+ /**\n+ * Get users\n+ * <p/>\n+ * Returns a list of users, filtered according to query parameters\n+ *\n+ * @param firstResult Pagination offset\n+ * @param maxResults Pagination size\n+ * @param briefRepresentation Only return basic information (only guaranteed to return id, username, created, first and last name,\n+ * email, enabled state, email verification state, federation link, and access.\n+ * Note that it means that namely user attributes, required actions, and not before are not returned.)\n+ * @return\n+ */\n+ @GET\n+ @NoCache\n+ @Path(\"/members\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public List<UserRepresentation> members(@QueryParam(\"first\") Integer firstResult,\n+ @QueryParam(\"max\") Integer maxResults,\n+ @QueryParam(\"briefRepresentation\") Boolean briefRepresentation);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupResource.java",
"diff": "@@ -208,7 +208,6 @@ public class GroupResource {\n@QueryParam(\"briefRepresentation\") Boolean briefRepresentation) {\nthis.auth.groups().requireViewMembers(group);\n-\nfirstResult = firstResult != null ? firstResult : 0;\nmaxResults = maxResults != null ? maxResults : Constants.DEFAULT_MAX_RESULTS;\nboolean briefRepresentationB = briefRepresentation != null && briefRepresentation;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"diff": "@@ -27,6 +27,8 @@ import org.keycloak.admin.client.resource.UsersResource;\nimport org.keycloak.events.admin.OperationType;\nimport org.keycloak.events.admin.ResourceType;\nimport org.keycloak.models.Constants;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.utils.RepresentationToModel;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\n@@ -723,4 +725,35 @@ public class GroupTest extends AbstractGroupTest {\nassertEquals(new Long(allGroups.size()), realm.groups().count(true).get(\"count\"));\nassertEquals(new Long(allGroups.size() + 1), realm.groups().count(false).get(\"count\"));\n}\n+\n+ @Test\n+ public void testBriefRepresentationOnGroupMembers() {\n+ String groupName = \"group-\" + UUID.randomUUID();\n+\n+ GroupsResource groups = adminClient.realms().realm(\"test\").groups();\n+ try (Response response = groups.add(GroupBuilder.create().name(groupName).build())) {\n+ String groupId = ApiUtil.getCreatedId(response);\n+\n+ GroupResource group = groups.group(groupId);\n+\n+ UsersResource users = adminClient.realms().realm(\"test\").users();\n+ String userName = \"user-\" + UUID.randomUUID();\n+\n+ UserRepresentation userRepresentation = UserBuilder.create()\n+ .username(userName)\n+ .addAttribute(\"myattribute\", \"myvalue\")\n+ .build();\n+\n+ Response r = users.create(userRepresentation);\n+ users.get(ApiUtil.getCreatedId(r)).joinGroup(groupId);\n+\n+ UserRepresentation defaultRepresentation = group.members(null, null).get(0);\n+ UserRepresentation fullRepresentation = group.members(null, null, false).get(0);\n+ UserRepresentation briefRepresentation = group.members(null, null, true).get(0);\n+\n+ assertEquals(\"full group member representation includes attributes\", fullRepresentation.getAttributes(), userRepresentation.getAttributes());\n+ assertEquals(\"default group member representation is full\", defaultRepresentation.getAttributes(), userRepresentation.getAttributes());\n+ assertNull(\"brief group member representation omits attributes\", briefRepresentation.getAttributes());\n+ }\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-10419] Added briefRepresentation parameter support to the admin client interface
And added a aquillian test for it. |
339,375 | 18.06.2019 11:43:43 | -7,200 | 76547937135ff6a95ace5034b70c09192b18d1ab | Remove user and group resource at the end of the GroupTest. | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"diff": "@@ -23,6 +23,7 @@ import org.keycloak.admin.client.resource.GroupResource;\nimport org.keycloak.admin.client.resource.GroupsResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RoleMappingResource;\n+import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.admin.client.resource.UsersResource;\nimport org.keycloak.events.admin.OperationType;\nimport org.keycloak.events.admin.ResourceType;\n@@ -728,16 +729,17 @@ public class GroupTest extends AbstractGroupTest {\n@Test\npublic void testBriefRepresentationOnGroupMembers() {\n- String groupName = \"group-\" + UUID.randomUUID();\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+ String groupName = \"brief-grouptest-group\";\n+ String userName = \"brief-grouptest-user\";\n- GroupsResource groups = adminClient.realms().realm(\"test\").groups();\n+ GroupsResource groups = realm.groups();\ntry (Response response = groups.add(GroupBuilder.create().name(groupName).build())) {\nString groupId = ApiUtil.getCreatedId(response);\nGroupResource group = groups.group(groupId);\n- UsersResource users = adminClient.realms().realm(\"test\").users();\n- String userName = \"user-\" + UUID.randomUUID();\n+ UsersResource users = realm.users();\nUserRepresentation userRepresentation = UserBuilder.create()\n.username(userName)\n@@ -745,7 +747,8 @@ public class GroupTest extends AbstractGroupTest {\n.build();\nResponse r = users.create(userRepresentation);\n- users.get(ApiUtil.getCreatedId(r)).joinGroup(groupId);\n+ UserResource user = users.get(ApiUtil.getCreatedId(r));\n+ user.joinGroup(groupId);\nUserRepresentation defaultRepresentation = group.members(null, null).get(0);\nUserRepresentation fullRepresentation = group.members(null, null, false).get(0);\n@@ -754,6 +757,9 @@ public class GroupTest extends AbstractGroupTest {\nassertEquals(\"full group member representation includes attributes\", fullRepresentation.getAttributes(), userRepresentation.getAttributes());\nassertEquals(\"default group member representation is full\", defaultRepresentation.getAttributes(), userRepresentation.getAttributes());\nassertNull(\"brief group member representation omits attributes\", briefRepresentation.getAttributes());\n+\n+ group.remove();\n+ user.remove();\n}\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-10419] Remove user and group resource at the end of the GroupTest. |
339,465 | 31.05.2019 12:34:54 | -7,200 | c124aec5867d393fcb12f9c60a59672b7b0be35b | DBLockTest.testLockConcurrently fails with MariaDB Galera 10.1 | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/Retry.java",
"new_path": "common/src/main/java/org/keycloak/common/util/Retry.java",
"diff": "@@ -76,12 +76,22 @@ public class Retry {\n* @return Index of the first successful invocation, starting from 0.\n*/\npublic static int executeWithBackoff(AdvancedRunnable runnable, int attemptsCount, int intervalBaseMillis) {\n+ return executeWithBackoff(runnable, null, attemptsCount, intervalBaseMillis);\n+ }\n+\n+\n+ public static int executeWithBackoff(AdvancedRunnable runnable, ThrowableCallback throwableCallback, int attemptsCount, int intervalBaseMillis) {\nint iteration = 0;\nwhile (true) {\ntry {\nrunnable.run(iteration);\nreturn iteration;\n} catch (RuntimeException | AssertionError e) {\n+\n+ if (throwableCallback != null) {\n+ throwableCallback.handleThrowable(iteration, e);\n+ }\n+\nattemptsCount--;\niteration++;\nif (attemptsCount > 0) {\n@@ -150,6 +160,17 @@ public class Retry {\n}\n+ /**\n+ * Needed here because:\n+ * - java.util.function.BiConsumer defined from Java 8\n+ * - Adds some additional info (current iteration and called throwable\n+ */\n+ public interface ThrowableCallback {\n+\n+ void handleThrowable(int iteration, Throwable t);\n+\n+ }\n+\n/**\n* Needed here because:\n* - java.util.function.Supplier defined from Java 8\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/lock/CustomLockService.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/lock/CustomLockService.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.connections.jpa.updater.liquibase.lock;\nimport liquibase.database.core.DerbyDatabase;\nimport liquibase.exception.DatabaseException;\n+import liquibase.exception.UnexpectedLiquibaseException;\nimport liquibase.executor.Executor;\nimport liquibase.executor.ExecutorService;\nimport liquibase.lockservice.StandardLockService;\n@@ -78,14 +79,17 @@ public class CustomLockService extends StandardLockService {\n}\n- if (!isDatabaseChangeLogLockTableInitialized(createdTable)) {\ntry {\n+ if (!isDatabaseChangeLogLockTableInitialized(createdTable)) {\nif (log.isTraceEnabled()) {\nlog.trace(\"Initialize Database Lock Table\");\n}\nexecutor.execute(new InitializeDatabaseChangeLogLockTableStatement());\ndatabase.commit();\n+ log.debug(\"Initialized record in the database lock table\");\n+ }\n+\n} catch (DatabaseException de) {\nlog.warn(\"Failed to insert first record to the lock table. Maybe other transaction inserted in the meantime. Retrying...\");\nif (log.isTraceEnabled()) {\n@@ -95,9 +99,6 @@ public class CustomLockService extends StandardLockService {\nthrow new LockRetryException(de);\n}\n- log.debug(\"Initialized record in the database lock table\");\n- }\n-\n// Keycloak doesn't support Derby, but keep it for sure...\nif (executor.updatesDatabase() && database instanceof DerbyDatabase && ((DerbyDatabase) database).supportsBooleanDataType()) { //check if the changelog table is of an old smallint vs. boolean format\n@@ -112,6 +113,20 @@ public class CustomLockService extends StandardLockService {\n}\n+ @Override\n+ public boolean isDatabaseChangeLogLockTableInitialized(boolean tableJustCreated) throws DatabaseException {\n+ try {\n+ return super.isDatabaseChangeLogLockTableInitialized(tableJustCreated);\n+ } catch (UnexpectedLiquibaseException ulie) {\n+ // It can happen with MariaDB Galera 10.1 that UnexpectedLiquibaseException is rethrown due the DB lock. It is sufficient to just rollback transaction and retry in that case.\n+ if (ulie.getCause() != null && ulie.getCause() instanceof DatabaseException) {\n+ throw (DatabaseException) ulie.getCause();\n+ } else {\n+ throw ulie;\n+ }\n+ }\n+ }\n+\n@Override\npublic void waitForLock() {\nboolean locked = false;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/lock/LiquibaseDBLockProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/lock/LiquibaseDBLockProvider.java",
"diff": "@@ -21,6 +21,7 @@ import liquibase.Liquibase;\nimport liquibase.exception.DatabaseException;\nimport liquibase.exception.LiquibaseException;\nimport org.jboss.logging.Logger;\n+import org.keycloak.common.util.Retry;\nimport org.keycloak.connections.jpa.JpaConnectionProvider;\nimport org.keycloak.connections.jpa.JpaConnectionProviderFactory;\nimport org.keycloak.connections.jpa.updater.liquibase.conn.LiquibaseConnectionProvider;\n@@ -38,8 +39,8 @@ public class LiquibaseDBLockProvider implements DBLockProvider {\nprivate static final Logger logger = Logger.getLogger(LiquibaseDBLockProvider.class);\n- // 3 should be sufficient (Potentially one failure for createTable and one for insert record)\n- private int DEFAULT_MAX_ATTEMPTS = 3;\n+ // 10 should be sufficient\n+ private int DEFAULT_MAX_ATTEMPTS = 10;\nprivate final LiquibaseDBLockProviderFactory factory;\n@@ -49,8 +50,6 @@ public class LiquibaseDBLockProvider implements DBLockProvider {\nprivate Connection dbConnection;\nprivate boolean initialized = false;\n- private int maxAttempts = DEFAULT_MAX_ATTEMPTS;\n-\npublic LiquibaseDBLockProvider(LiquibaseDBLockProviderFactory factory, KeycloakSession session) {\nthis.factory = factory;\nthis.session = session;\n@@ -96,23 +95,23 @@ public class LiquibaseDBLockProvider implements DBLockProvider {\nlazyInit();\n- while (maxAttempts > 0) {\n- try {\n+ Retry.executeWithBackoff((int iteration) -> {\n+\nlockService.waitForLock();\nfactory.setHasLock(true);\n- this.maxAttempts = DEFAULT_MAX_ATTEMPTS;\n- return;\n- } catch (LockRetryException le) {\n+\n+ }, (int iteration, Throwable e) -> {\n+\n+ if (e instanceof LockRetryException && iteration < (DEFAULT_MAX_ATTEMPTS - 1)) {\n// Indicates we should try to acquire lock again in different transaction\nsafeRollbackConnection();\nrestart();\n- maxAttempts--;\n- } catch (RuntimeException re) {\n+ } else {\nsafeRollbackConnection();\nsafeCloseConnection();\n- throw re;\n- }\n}\n+\n+ }, DEFAULT_MAX_ATTEMPTS, 10);\n});\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10262 DBLockTest.testLockConcurrently fails with MariaDB Galera 10.1 |
339,179 | 24.06.2019 11:10:07 | -7,200 | fe62ece2c3460c853e7eeff61da95dc202ae0d19 | Remove SpringBoot test within test-apps directory | [
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter-app/src/test/java/org/keycloak/SpringBootAdapterApplicationTests.java",
"new_path": null,
"diff": "-package org.keycloak;\n-\n-import org.junit.Test;\n-import org.junit.runner.RunWith;\n-import org.springframework.boot.test.context.SpringBootTest;\n-import org.springframework.test.context.junit4.SpringRunner;\n-\n-@RunWith(SpringRunner.class)\n-@SpringBootTest\n-public class SpringBootAdapterApplicationTests {\n-\n- @Test\n- public void contextLoads() {\n- }\n-\n-}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10701 Remove SpringBoot test within test-apps directory |
339,548 | 07.06.2019 11:29:03 | -7,200 | c9fbed7eb87ed425b9dccc0e83b6d8b194d84683 | Fix formatting error in log message
Fixes the formatting error
java.util.IllegalFormatConversionException: d != java.util.UUID | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/InfinispanChangelogBasedTransaction.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/InfinispanChangelogBasedTransaction.java",
"diff": "@@ -235,7 +235,7 @@ public class InfinispanChangelogBasedTransaction<K, V extends SessionEntity> ext\ntask.runUpdate(session);\n} else {\nif (logger.isTraceEnabled()) {\n- logger.tracef(\"Replace SUCCESS for entity: %s . old version: %d, new version: %d\", key, oldVersionEntity.getVersion(), newVersionEntity.getVersion());\n+ logger.tracef(\"Replace SUCCESS for entity: %s . old version: %s, new version: %s\", key, oldVersionEntity.getVersion(), newVersionEntity.getVersion());\n}\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10545 Fix formatting error in log message
Fixes the formatting error
java.util.IllegalFormatConversionException: d != java.util.UUID |
339,465 | 03.06.2019 22:11:47 | -7,200 | a46bf708c043ff80548433307ffd5dfa2b48be8d | KEYCLOAK-10451 Better support for DB manual migration test with DB provided by docker or dballocator plugin | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -312,44 +312,13 @@ The profile \"test-7X-migration\" indicates from which version you want to test mi\nSame test as above, but it uses manual migration mode. During startup of the new Keycloak server, Liquibase won't automatically perform DB update, but it\njust exports the needed SQL into the script. This SQL script then needs to be manually executed against the DB.\n+Then there is another startup of the new Keycloak server against the DB, which already has SQL changes applied and\n+the same test as in `auto` mode (MigrationTest) is executed to test that data are correct.\n-1) Prepare MySQL DB (Same as above)\n+The test is executed in same way as the \"auto\" DB migration test with the only difference\n+that you need to use property `migration.mode` with the value `manual` .\n-2) Run the test (Update according to your DB connection, versions etc). This step will end with failure, but that's expected:\n-\n- mvn -f testsuite/integration-arquillian/pom.xml \\\n- clean install \\\n- -Pauth-server-wildfly,jpa,clean-jpa,auth-server-migration,test-70-migration \\\n- -Dtest=MigrationTest \\\n- -Dmigration.mode=manual \\\n- -Djdbc.mvn.groupId=mysql \\\n- -Djdbc.mvn.artifactId=mysql-connector-java \\\n- -Djdbc.mvn.version=8.0.12 \\\n- -Djdbc.mvn.version.legacy=5.1.38 \\\n- -Dkeycloak.connectionsJpa.url=jdbc:mysql://$DB_HOST/keycloak \\\n- -Dkeycloak.connectionsJpa.user=keycloak \\\n- -Dkeycloak.connectionsJpa.password=keycloak\n-\n-3) Manually execute the SQL script against your DB. With Mysql, you can use this command (KEYCLOAK_SRC points to the directory with the Keycloak codebase):\n-\n- mysql -h $DB_HOST -u keycloak -pkeycloak < $KEYCLOAK_SRC/testsuite/integration-arquillian/tests/base/target/containers/auth-server-wildfly/keycloak-database-update.sql\n-\n-4) Finally run the migration test, which will verify that DB migration was successful. This should end with success:\n-\n- mvn -f testsuite/integration-arquillian/tests/base/pom.xml \\\n- clean install \\\n- -Pauth-server-wildfly,test-70-migration \\\n- -Dskip.add.user.json=true \\\n- -Dtest=MigrationTest\n-\n-### JSON export/import migration test\n-This will start latest Keycloak and import the realm JSON file, which was previously exported from Keycloak 1.9.8.Final\n-\n-\n- mvn -f testsuite/integration-arquillian/pom.xml \\\n- clean install \\\n- -Pauth-server-wildfly \\\n- -Dtest=JsonFileImport*MigrationTest\n+ -Dmigration.mode=manual\n## Server configuration migration test\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<jdbc.mvn.artifactId>h2</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${h2.version}</jdbc.mvn.version>\n- <keycloak.connectionsJpa.driver>org.h2.Driver</keycloak.connectionsJpa.driver>\n- <keycloak.connectionsJpa.database>keycloak</keycloak.connectionsJpa.database>\n- <keycloak.connectionsJpa.user>sa</keycloak.connectionsJpa.user>\n- <keycloak.connectionsJpa.password></keycloak.connectionsJpa.password>\n- <keycloak.connectionsJpa.url>jdbc:h2:mem:test;MVCC=TRUE;DB_CLOSE_DELAY=-1</keycloak.connectionsJpa.url>\n<keycloak.connectionsJpa.schema>DEFAULT</keycloak.connectionsJpa.schema>\n<dballocator.skip>true</dballocator.skip>\n</pluginManagement>\n</build>\n</profile>\n+ <!-- Specifies default DB properties, which are used for test with embedded H2. Those are overriden when testing with any docker container\n+ profile like \"db-mysql\" or any dballocator profile. Also those can be manually overriden when running the test from CMD -->\n+ <profile>\n+ <id>db-default-properties</id>\n+ <activation>\n+ <property>\n+ <name>!dballocator.uri</name>\n+ </property>\n+ </activation>\n+ <properties>\n+ <keycloak.connectionsJpa.driver>org.h2.Driver</keycloak.connectionsJpa.driver>\n+ <keycloak.connectionsJpa.database>keycloak</keycloak.connectionsJpa.database>\n+ <keycloak.connectionsJpa.user>sa</keycloak.connectionsJpa.user>\n+ <keycloak.connectionsJpa.password></keycloak.connectionsJpa.password>\n+ <keycloak.connectionsJpa.url>jdbc:h2:mem:test;MVCC=TRUE;DB_CLOSE_DELAY=-1</keycloak.connectionsJpa.url>\n+ </properties>\n+ </profile>\n<profile>\n<id>db-mysql</id>\n<properties>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"diff": "@@ -18,6 +18,7 @@ package org.keycloak.testsuite.arquillian;\nimport org.apache.commons.lang.StringUtils;\nimport org.jboss.arquillian.container.spi.ContainerRegistry;\n+import org.jboss.arquillian.container.spi.client.container.LifecycleException;\nimport org.jboss.arquillian.container.spi.event.StartContainer;\nimport org.jboss.arquillian.container.spi.event.StartSuiteContainers;\nimport org.jboss.arquillian.container.spi.event.StopContainer;\n@@ -35,28 +36,28 @@ import org.jboss.arquillian.test.spi.event.suite.BeforeClass;\nimport org.jboss.arquillian.test.spi.event.suite.BeforeSuite;\nimport org.jboss.logging.Logger;\nimport org.keycloak.admin.client.Keycloak;\n+import org.keycloak.common.util.StringPropertyReplacer;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.services.error.KeycloakErrorHandler;\nimport org.keycloak.testsuite.arquillian.annotation.UncaughtServerErrorExpected;\nimport org.keycloak.testsuite.client.KeycloakTestingClient;\nimport org.keycloak.testsuite.util.LogChecker;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.SqlUtils;\nimport org.keycloak.testsuite.util.SystemInfoHelper;\nimport org.wildfly.extras.creaper.commands.undertow.AddUndertowListener;\nimport org.wildfly.extras.creaper.commands.undertow.RemoveUndertowListener;\nimport org.wildfly.extras.creaper.commands.undertow.SslVerifyClient;\nimport org.wildfly.extras.creaper.commands.undertow.UndertowListenerType;\n-import org.wildfly.extras.creaper.core.CommandFailedException;\nimport org.keycloak.testsuite.util.TextFileChecker;\nimport org.wildfly.extras.creaper.core.ManagementClient;\n-import org.wildfly.extras.creaper.core.online.CliException;\nimport org.wildfly.extras.creaper.core.online.OnlineManagementClient;\nimport org.wildfly.extras.creaper.core.online.OnlineOptions;\nimport org.wildfly.extras.creaper.core.online.operations.Address;\n-import org.wildfly.extras.creaper.core.online.operations.OperationException;\nimport org.wildfly.extras.creaper.core.online.operations.Operations;\nimport org.wildfly.extras.creaper.core.online.operations.admin.Administration;\n+import java.io.File;\nimport java.io.IOException;\nimport java.net.MalformedURLException;\nimport java.net.URL;\n@@ -65,7 +66,6 @@ import java.util.Objects;\nimport java.util.Optional;\nimport java.util.Set;\n-import java.util.concurrent.TimeoutException;\nimport java.util.regex.Matcher;\nimport java.util.regex.Pattern;\nimport java.util.stream.Collectors;\n@@ -113,12 +113,17 @@ public class AuthServerTestEnricher {\npublic static final String AUTH_SERVER_CROSS_DC_PROPERTY = \"auth.server.crossdc\";\npublic static final boolean AUTH_SERVER_CROSS_DC = Boolean.parseBoolean(System.getProperty(AUTH_SERVER_CROSS_DC_PROPERTY, \"false\"));\n+ public static final String AUTH_SERVER_HOME_PROPERTY = \"auth.server.home\";\n+\npublic static final String CACHE_SERVER_LIFECYCLE_SKIP_PROPERTY = \"cache.server.lifecycle.skip\";\npublic static final boolean CACHE_SERVER_LIFECYCLE_SKIP = Boolean.parseBoolean(System.getProperty(CACHE_SERVER_LIFECYCLE_SKIP_PROPERTY, \"false\"));\n- public static final Boolean START_MIGRATION_CONTAINER = \"auto\".equals(System.getProperty(\"migration.mode\")) ||\n- \"manual\".equals(System.getProperty(\"migration.mode\"));\n+ private static final String MIGRATION_MODE_PROPERTY = \"migration.mode\";\n+ private static final String MIGRATION_MODE_AUTO = \"auto\";\n+ private static final String MIGRATION_MODE_MANUAL = \"manual\";\n+ public static final Boolean START_MIGRATION_CONTAINER = MIGRATION_MODE_AUTO.equals(System.getProperty(MIGRATION_MODE_PROPERTY)) ||\n+ MIGRATION_MODE_MANUAL.equals(System.getProperty(MIGRATION_MODE_PROPERTY));\n@Inject\n@SuiteScoped\n@@ -333,9 +338,60 @@ public class AuthServerTestEnricher {\npublic void startAuthContainer(@Observes(precedence = 0) StartSuiteContainers event) {\n//frontend-only (either load-balancer or auth-server)\nlog.debug(\"Starting auth server before suite\");\n+\n+ try {\nstartContainerEvent.fire(new StartContainer(suiteContext.getAuthServerInfo().getArquillianContainer()));\n+ } catch (Exception e) {\n+ // It is expected that server startup fails with migration-mode-manual\n+ if (e instanceof LifecycleException && handleManualMigration()) {\n+ log.info(\"Starting server again after manual DB migration was finished\");\n+ startContainerEvent.fire(new StartContainer(suiteContext.getAuthServerInfo().getArquillianContainer()));\n+ return;\n}\n+ // Just re-throw the exception\n+ throw e;\n+ }\n+ }\n+\n+\n+ /**\n+ * Returns true if we are in manual DB migration test and if the previously created SQL script was successfully executed.\n+ * Returns false if we are not in manual DB migration test or SQL script couldn't be executed for any reason.\n+ * @return see method description\n+ */\n+ private boolean handleManualMigration() {\n+ // It is expected that server startup fails with migration-mode-manual\n+ if (!MIGRATION_MODE_MANUAL.equals(System.getProperty(MIGRATION_MODE_PROPERTY))) {\n+ return false;\n+ }\n+\n+ String authServerHome = System.getProperty(AUTH_SERVER_HOME_PROPERTY);\n+ if (authServerHome == null) {\n+ log.warnf(\"Property '%s' was missing during manual mode migration test\", AUTH_SERVER_HOME_PROPERTY);\n+ return false;\n+ }\n+\n+ String sqlScriptPath = authServerHome + File.separator + \"keycloak-database-update.sql\";\n+ if (!new File(sqlScriptPath).exists()) {\n+ log.warnf(\"File '%s' didn't exists during manual mode migration test\", sqlScriptPath);\n+ return false;\n+ }\n+\n+ // Run manual migration with the ant task\n+ log.infof(\"Running SQL script created by liquibase during manual migration flow\", sqlScriptPath);\n+ String prefix = \"keycloak.connectionsJpa.\";\n+ String jdbcDriver = System.getProperty(prefix + \"driver\");\n+ String dbUrl = StringPropertyReplacer.replaceProperties(System.getProperty(prefix + \"url\"));\n+ String dbUser = System.getProperty(prefix + \"user\");\n+ String dbPassword = System.getProperty(prefix + \"password\");\n+\n+ SqlUtils.runSqlScript(sqlScriptPath, jdbcDriver, dbUrl, dbUser, dbPassword);\n+\n+ return true;\n+ }\n+\n+\nprivate static final Pattern RECOGNIZED_ERRORS = Pattern.compile(\"ERROR|SEVERE|Exception \");\nprivate static final Pattern IGNORED = Pattern.compile(\"Jetty ALPN support not found|org.keycloak.events\");\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SqlUtils.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.util;\n+\n+import java.io.File;\n+import java.io.FileInputStream;\n+import java.io.FileOutputStream;\n+import java.io.IOException;\n+import java.nio.charset.StandardCharsets;\n+\n+import org.apache.commons.io.IOUtils;\n+import org.apache.tools.ant.Project;\n+import org.apache.tools.ant.taskdefs.SQLExec;\n+import org.jboss.logging.Logger;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class SqlUtils {\n+\n+ protected static final Logger log = Logger.getLogger(SqlUtils.class);\n+\n+\n+ /**\n+ * Run given SQL Script against specified DB\n+ *\n+ * @param sqlFilePath absolute path to the SQL file\n+ * @param jdbcDriverClass must be on the classpath\n+ * @param dbUrl\n+ * @param dbUsername\n+ * @param dbPassword\n+ */\n+ public static void runSqlScript(String sqlFilePath, String jdbcDriverClass,\n+ String dbUrl, String dbUsername, String dbPassword) {\n+ log.infof(\"Running SQL script from file '%s'\\n jdbcDriverClass=%s\\n dbUrl=%s\\n dbUsername=%s\\n dbPassword=%s\\n\",\n+ sqlFilePath, jdbcDriverClass, dbUrl, dbUsername, dbPassword);\n+\n+ final class SqlExecuter extends SQLExec {\n+ public SqlExecuter() {\n+ Project project = new Project();\n+ project.init();\n+ setProject(project);\n+ setTaskType(\"sql\");\n+ setTaskName(\"sql\");\n+ }\n+ }\n+\n+ SqlExecuter executer = new SqlExecuter();\n+ executer.setSrc(new File(sqlFilePath));\n+ executer.setDriver(jdbcDriverClass);\n+ executer.setPassword(dbPassword);\n+ executer.setUserid(dbUsername);\n+ executer.setUrl(dbUrl);\n+\n+ if (dbUrl.contains(\"mssql\") || jdbcDriverClass.contains(\"mssql\")) {\n+ log.info(\"Using alternative delimiter due the MSSQL\");\n+ executer.setDelimiter(\"go\");\n+ SQLExec.DelimiterType dt = new SQLExec.DelimiterType();\n+ dt.setValue(SQLExec.DelimiterType.ROW);\n+ executer.setDelimiterType(dt);\n+ }\n+\n+ // See KEYCLOAK-3876\n+ if (dbUrl.contains(\"oracle\") || jdbcDriverClass.contains(\"oracle\")) {\n+ log.info(\"Removing 'SET DEFINE OFF' from the SQL script due the Oracle\");\n+ try {\n+ String content = IOUtils.toString(new FileInputStream(sqlFilePath), StandardCharsets.UTF_8);\n+ content = content.replaceAll(\"SET DEFINE OFF;\", \"\");\n+ IOUtils.write(content, new FileOutputStream(sqlFilePath), StandardCharsets.UTF_8);\n+ } catch (IOException fnfe) {\n+ throw new RuntimeException(fnfe);\n+ }\n+ }\n+\n+ executer.execute();\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java",
"diff": "@@ -49,6 +49,7 @@ import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\nimport org.keycloak.testsuite.pages.AbstractPage;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.LoginPage;\n@@ -187,7 +188,7 @@ public abstract class AbstractX509AuthenticationTest extends AbstractTestRealmKe\n* @return server home directory. This directory is supposed to contain client key, certificate and CRLs used in the tests\n*/\nprotected static String getAuthServerHome() {\n- String authServerHome = System.getProperty(\"auth.server.home\");\n+ String authServerHome = System.getProperty(AuthServerTestEnricher.AUTH_SERVER_HOME_PROPERTY);\nif (authServerHome == null) {\nreturn null;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9947 KEYCLOAK-10451 Better support for DB manual migration test with DB provided by docker or dballocator plugin |
339,343 | 28.05.2019 09:12:00 | -7,200 | aca8c89d3e8e41647c10600ca57b4c00522a8998 | fix drop all tables for postgres and mssql | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/helpers/DropAllServlet.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/helpers/DropAllServlet.java",
"diff": "@@ -21,7 +21,6 @@ import liquibase.Liquibase;\nimport liquibase.database.Database;\nimport liquibase.database.DatabaseFactory;\nimport liquibase.database.jvm.JdbcConnection;\n-import liquibase.exception.LiquibaseException;\nimport org.jboss.logging.Logger;\nimport javax.annotation.Resource;\n@@ -30,7 +29,7 @@ import javax.servlet.annotation.WebServlet;\nimport javax.servlet.http.HttpServlet;\nimport javax.sql.DataSource;\nimport java.sql.Connection;\n-import java.sql.SQLException;\n+import java.sql.Statement;\n/**\n* This is not a part of any test app, it is deployment that drops all tables in KeycloakDS.\n@@ -67,15 +66,168 @@ public class DropAllServlet extends HttpServlet {\n@Override\npublic void init() throws ServletException {\nsuper.init();\n+\ntry {\nConnection connection = dataSource.getConnection();\nDatabase database = DatabaseFactory.getInstance().findCorrectDatabaseImplementation(new JdbcConnection(connection));\n+ String dbName = database.getShortName();\n+ if (dbName.contains(\"postgres\")) {\n+ deleteAllDataPostgresql(connection);\n+ } else if (dbName.contains(\"mssql\")) {\n+ deleteAllDataMssql(connection);\n+ } else {\nLiquibase liquibase = new Liquibase((String) null, null, database);\nliquibase.dropAll();\n- } catch (SQLException | LiquibaseException e) {\n+ }\n+ } catch (Throwable e) {\nlog.error(e);\nthrow new ServletException(e);\n}\nlog.warn(\"All Keycloak tables successfully dropped\");\n}\n+\n+ private static final String dropQuery =\n+ \"_drop_table_ ADMIN_EVENT_ENTITY _cascade_;\\n\" +\n+ \"_drop_table_ ASSOCIATED_POLICY _cascade_;\\n\" +\n+ \"_drop_table_ AUTHENTICATION_EXECUTION _cascade_;\\n\" +\n+ \"_drop_table_ AUTHENTICATION_FLOW _cascade_;\\n\" +\n+ \"_drop_table_ AUTHENTICATOR_CONFIG _cascade_;\\n\" +\n+ \"_drop_table_ AUTHENTICATOR_CONFIG_ENTRY _cascade_;\\n\" +\n+ \"_drop_table_ BROKER_LINK _cascade_;\\n\" +\n+ \"alter table CLIENT nocheck constraint FK_P56CTINXXB9GSK57FO49F9TAC;\\n\" +\n+ \"_drop_table_ CLIENT_ATTRIBUTES _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_AUTH_FLOW_BINDINGS _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_DEFAULT_ROLES _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_INITIAL_ACCESS _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_NODE_REGISTRATIONS _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_SCOPE_ATTRIBUTES _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_SCOPE_CLIENT _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_SCOPE_ROLE_MAPPING _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_SESSION_AUTH_STATUS _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_SESSION_NOTE _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_SESSION_PROT_MAPPER _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_SESSION_ROLE _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_USER_SESSION_NOTE _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_SESSION _cascade_;\\n\" +\n+ \"_drop_table_ COMPONENT_CONFIG _cascade_;\\n\" +\n+ \"_drop_table_ COMPONENT _cascade_;\\n\" +\n+ \"_drop_table_ COMPOSITE_ROLE _cascade_;\\n\" +\n+ \"_drop_table_ CREDENTIAL_ATTRIBUTE _cascade_;\\n\" +\n+ \"_drop_table_ CREDENTIAL _cascade_;\\n\" +\n+ \"_drop_table_ DEFAULT_CLIENT_SCOPE _cascade_;\\n\" +\n+ \"_drop_table_ EVENT_ENTITY _cascade_;\\n\" +\n+ \"_drop_table_ EXAMPLE_COMPANY _cascade_;\\n\" +\n+ \"_drop_table_ FEDERATED_IDENTITY _cascade_;\\n\" +\n+ \"_drop_table_ FEDERATED_USER _cascade_;\\n\" +\n+ \"_drop_table_ FED_CREDENTIAL_ATTRIBUTE _cascade_;\\n\" +\n+ \"_drop_table_ FED_USER_ATTRIBUTE _cascade_;\\n\" +\n+ \"_drop_table_ FED_USER_CONSENT _cascade_;\\n\" +\n+ \"_drop_table_ FED_USER_CONSENT_CL_SCOPE _cascade_;\\n\" +\n+ \"_drop_table_ FED_USER_CREDENTIAL _cascade_;\\n\" +\n+ \"_drop_table_ FED_USER_GROUP_MEMBERSHIP _cascade_;\\n\" +\n+ \"_drop_table_ FED_USER_REQUIRED_ACTION _cascade_;\\n\" +\n+ \"_drop_table_ FED_USER_ROLE_MAPPING _cascade_;\\n\" +\n+ \"_drop_table_ GROUP_ATTRIBUTE _cascade_;\\n\" +\n+ \"_drop_table_ GROUP_ROLE_MAPPING _cascade_;\\n\" +\n+ \"_drop_table_ IDENTITY_PROVIDER_CONFIG _cascade_;\\n\" +\n+ \"_drop_table_ IDENTITY_PROVIDER _cascade_;\\n\" +\n+ \"_drop_table_ IDP_MAPPER_CONFIG _cascade_;\\n\" +\n+ \"_drop_table_ IDENTITY_PROVIDER_MAPPER _cascade_;\\n\" +\n+ \"_drop_table_ MIGRATION_MODEL _cascade_;\\n\" +\n+ \"_drop_table_ OFFLINE_CLIENT_SESSION _cascade_;\\n\" +\n+ \"_drop_table_ OFFLINE_USER_SESSION _cascade_;\\n\" +\n+ \"_drop_table_ POLICY_CONFIG _cascade_;\\n\" +\n+ \"_drop_table_ PROTOCOL_MAPPER_CONFIG _cascade_;\\n\" +\n+ \"_drop_table_ PROTOCOL_MAPPER _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT_SCOPE _cascade_;\\n\" +\n+ \"_drop_table_ REALM_ATTRIBUTE _cascade_;\\n\" +\n+ \"_drop_table_ REALM_DEFAULT_GROUPS _cascade_;\\n\" +\n+ \"_drop_table_ KEYCLOAK_GROUP _cascade_;\\n\" +\n+ \"_drop_table_ REALM_DEFAULT_ROLES _cascade_;\\n\" +\n+ \"_drop_table_ REALM_ENABLED_EVENT_TYPES _cascade_;\\n\" +\n+ \"_drop_table_ REALM_EVENTS_LISTENERS _cascade_;\\n\" +\n+ \"_drop_table_ REALM_REQUIRED_CREDENTIAL _cascade_;\\n\" +\n+ \"_drop_table_ REALM_SMTP_CONFIG _cascade_;\\n\" +\n+ \"_drop_table_ REALM_SUPPORTED_LOCALES _cascade_;\\n\" +\n+ \"_drop_table_ REDIRECT_URIS _cascade_;\\n\" +\n+ \"_drop_table_ REQUIRED_ACTION_CONFIG _cascade_;\\n\" +\n+ \"_drop_table_ REQUIRED_ACTION_PROVIDER _cascade_;\\n\" +\n+ \"_drop_table_ RESOURCE_ATTRIBUTE _cascade_;\\n\" +\n+ \"_drop_table_ RESOURCE_POLICY _cascade_;\\n\" +\n+ \"_drop_table_ RESOURCE_SCOPE _cascade_;\\n\" +\n+ \"_drop_table_ RESOURCE_SERVER_PERM_TICKET _cascade_;\\n\" +\n+ \"_drop_table_ RESOURCE_URIS _cascade_;\\n\" +\n+ \"_drop_table_ RESOURCE_SERVER_RESOURCE _cascade_;\\n\" +\n+ \"_drop_table_ ROLE_ATTRIBUTE _cascade_;\\n\" +\n+ \"_drop_table_ SCOPE_MAPPING _cascade_;\\n\" +\n+ \"_drop_table_ KEYCLOAK_ROLE _cascade_;\\n\" +\n+ \"_drop_table_ SCOPE_POLICY _cascade_;\\n\" +\n+ \"_drop_table_ RESOURCE_SERVER_POLICY _cascade_;\\n\" +\n+ \"_drop_table_ RESOURCE_SERVER_SCOPE _cascade_;\\n\" +\n+ \"_drop_table_ RESOURCE_SERVER _cascade_;\\n\" +\n+ \"_drop_table_ USERNAME_LOGIN_FAILURE _cascade_;\\n\" +\n+ \"_drop_table_ USER_ATTRIBUTE _cascade_;\\n\" +\n+ \"_drop_table_ USER_CONSENT_CLIENT_SCOPE _cascade_;\\n\" +\n+ \"_drop_table_ USER_CONSENT _cascade_;\\n\" +\n+ \"_drop_table_ USER_FEDERATION_CONFIG _cascade_;\\n\" +\n+ \"_drop_table_ USER_FEDERATION_MAPPER_CONFIG _cascade_;\\n\" +\n+ \"_drop_table_ USER_FEDERATION_MAPPER _cascade_;\\n\" +\n+ \"_drop_table_ USER_FEDERATION_PROVIDER _cascade_;\\n\" +\n+ \"_drop_table_ REALM _cascade_;\\n\" +\n+ \"_drop_table_ USER_GROUP_MEMBERSHIP _cascade_;\\n\" +\n+ \"_drop_table_ USER_REQUIRED_ACTION _cascade_;\\n\" +\n+ \"_drop_table_ USER_ROLE_MAPPING _cascade_;\\n\" +\n+ \"_drop_table_ USER_ENTITY _cascade_;\\n\" +\n+ \"_drop_table_ USER_SESSION_NOTE _cascade_;\\n\" +\n+ \"_drop_table_ USER_SESSION _cascade_;\\n\" +\n+ \"_drop_table_ WEB_ORIGINS _cascade_;\\n\" +\n+ \"_drop_table_ CLIENT _cascade_;\\n\" +\n+ \"alter table CLIENT check constraint FK_P56CTINXXB9GSK57FO49F9TAC\\n\" +\n+ \"\";\n+\n+ private void deleteAllData(Connection connection, String dropTable, String cascade, boolean executeAlterTable) throws Exception {\n+ try (Statement statement = connection.createStatement()) {\n+ String[] queries = dropQuery.split(\"\\n\");\n+\n+ for (String subquery : queries) {\n+ subquery = subquery.replaceAll(\"_drop_table_\", dropTable).replaceAll(\"_cascade_\", cascade);\n+ log.info(subquery);\n+ if (!subquery.isEmpty() && subquery.length() > 3 && (executeAlterTable || !subquery.startsWith(\"alter table\"))) {\n+ statement.executeUpdate(subquery);\n+ }\n+ }\n+ connection.commit();\n+ }\n+ }\n+\n+ /**\n+ * Dirty fix due to bug in Liquibase.\n+ * @param connection jdbc connection\n+ * @throws Exception in case anything goes wrong\n+ */\n+ private void deleteAllDataMssql(Connection connection) throws Exception {\n+ deleteAllData(connection, \"DELETE FROM\", \"\", true);\n+ }\n+\n+ /**\n+ * Dirty fix due to bug in Liquibase.\n+ * @param connection jdbc connection\n+ * @throws Exception in case anything goes wrong\n+ */\n+ private void deleteAllDataPostgresql(Connection connection) throws Exception {\n+ StringBuilder tables = new StringBuilder();\n+ for (String part : dropQuery.split(\"\\n\")) {\n+ if (part.startsWith(\"_drop_table_\")) {\n+ tables.append(part.replaceFirst(\"_drop_table_ \", \"\").replaceFirst(\" _cascade_;\", \" ,\"));\n+ }\n+ }\n+ tables.deleteCharAt(tables.length() - 1);\n+ try (Statement statement = connection.createStatement()) {\n+ String query = String.format(\"truncate table %s cascade;\", tables.toString());\n+ log.infof(\"Query '%s'\", query);\n+ statement.executeUpdate(query);\n+ connection.commit();\n+ }\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakContainerEventsController.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakContainerEventsController.java",
"diff": "@@ -71,9 +71,6 @@ import java.util.List;\n*/\npublic class KeycloakContainerEventsController extends ContainerEventController {\n- public static final String WITHOUT_KEYCLOAK_ADD_USER_FILE = \"restart-without-keycloak-add-user-file\";\n- public static final String NO_CHANGE = \"restart-no-change\";\n-\nprotected static final Logger log = Logger.getLogger(KeycloakContainerEventsController.class);\n@Inject\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java",
"diff": "@@ -43,7 +43,6 @@ import java.util.Collections;\nimport java.util.Enumeration;\nimport java.util.List;\n-import static org.keycloak.testsuite.arquillian.containers.KeycloakContainerEventsController.WITHOUT_KEYCLOAK_ADD_USER_FILE;\nimport static org.keycloak.testsuite.util.URLUtils.navigateToUri;\n/**\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10075 fix drop all tables for postgres and mssql |
339,187 | 01.07.2019 13:50:59 | -7,200 | b32d52e62b0d4946bcc6f5b690504d4f5671a16c | Check if role exist on get user/group in role endpoint | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RoleContainerResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RoleContainerResource.java",
"diff": "@@ -397,6 +397,11 @@ public class RoleContainerResource extends RoleResource {\nmaxResults = maxResults != null ? maxResults : Constants.DEFAULT_MAX_RESULTS;\nRoleModel role = roleContainer.getRole(roleName);\n+\n+ if (role == null) {\n+ throw new NotFoundException(\"Could not find role\");\n+ }\n+\nList<UserRepresentation> results = new ArrayList<UserRepresentation>();\nList<UserModel> userModels = session.users().getRoleMembers(realm, role, firstResult, maxResults);\n@@ -431,6 +436,11 @@ public class RoleContainerResource extends RoleResource {\nmaxResults = maxResults != null ? maxResults : Constants.DEFAULT_MAX_RESULTS;\nRoleModel role = roleContainer.getRole(roleName);\n+\n+ if (role == null) {\n+ throw new NotFoundException(\"Could not find role\");\n+ }\n+\nList<GroupModel> groupsModel = session.realms().getGroupsByRole(realm, role, firstResult, maxResults);\nreturn groupsModel.stream()\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10750 Check if role exist on get user/group in role endpoint |
339,206 | 25.06.2019 15:14:51 | -7,200 | bed22b9b8d5735caab6385e012e6e50ccfc2960b | Make social providers compatible with OIDC UsernameTemplateMappers | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/UsernameTemplateMapper.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/UsernameTemplateMapper.java",
"diff": "@@ -26,6 +26,18 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.social.bitbucket.BitbucketIdentityProviderFactory;\n+import org.keycloak.social.facebook.FacebookIdentityProviderFactory;\n+import org.keycloak.social.github.GitHubIdentityProviderFactory;\n+import org.keycloak.social.gitlab.GitLabIdentityProviderFactory;\n+import org.keycloak.social.google.GoogleIdentityProviderFactory;\n+import org.keycloak.social.instagram.InstagramIdentityProviderFactory;\n+import org.keycloak.social.linkedin.LinkedInIdentityProviderFactory;\n+import org.keycloak.social.microsoft.MicrosoftIdentityProviderFactory;\n+import org.keycloak.social.openshift.OpenshiftV3IdentityProviderFactory;\n+import org.keycloak.social.paypal.PayPalIdentityProviderFactory;\n+import org.keycloak.social.stackoverflow.StackoverflowIdentityProviderFactory;\n+import org.keycloak.social.twitter.TwitterIdentityProviderFactory;\nimport java.util.ArrayList;\nimport java.util.List;\n@@ -38,7 +50,22 @@ import java.util.regex.Pattern;\n*/\npublic class UsernameTemplateMapper extends AbstractClaimMapper {\n- public static final String[] COMPATIBLE_PROVIDERS = {KeycloakOIDCIdentityProviderFactory.PROVIDER_ID, OIDCIdentityProviderFactory.PROVIDER_ID};\n+ public static final String[] COMPATIBLE_PROVIDERS = {\n+ KeycloakOIDCIdentityProviderFactory.PROVIDER_ID,\n+ OIDCIdentityProviderFactory.PROVIDER_ID,\n+ BitbucketIdentityProviderFactory.PROVIDER_ID,\n+ FacebookIdentityProviderFactory.PROVIDER_ID,\n+ GitHubIdentityProviderFactory.PROVIDER_ID,\n+ GitLabIdentityProviderFactory.PROVIDER_ID,\n+ GoogleIdentityProviderFactory.PROVIDER_ID,\n+ InstagramIdentityProviderFactory.PROVIDER_ID,\n+ LinkedInIdentityProviderFactory.PROVIDER_ID,\n+ MicrosoftIdentityProviderFactory.PROVIDER_ID,\n+ OpenshiftV3IdentityProviderFactory.PROVIDER_ID,\n+ PayPalIdentityProviderFactory.PROVIDER_ID,\n+ StackoverflowIdentityProviderFactory.PROVIDER_ID,\n+ TwitterIdentityProviderFactory.PROVIDER_ID\n+ };\nprivate static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java",
"diff": "@@ -249,37 +249,37 @@ public class IdentityProviderTest extends AbstractAdminTest {\ncreate(createRep(\"google\", \"google\"));\nprovider = realm.identityProviders().get(\"google\");\nmapperTypes = provider.getMapperTypes();\n- assertMapperTypes(mapperTypes, \"google-user-attribute-mapper\");\n+ assertMapperTypes(mapperTypes, \"google-user-attribute-mapper\", \"oidc-username-idp-mapper\");\ncreate(createRep(\"facebook\", \"facebook\"));\nprovider = realm.identityProviders().get(\"facebook\");\nmapperTypes = provider.getMapperTypes();\n- assertMapperTypes(mapperTypes, \"facebook-user-attribute-mapper\");\n+ assertMapperTypes(mapperTypes, \"facebook-user-attribute-mapper\", \"oidc-username-idp-mapper\");\ncreate(createRep(\"github\", \"github\"));\nprovider = realm.identityProviders().get(\"github\");\nmapperTypes = provider.getMapperTypes();\n- assertMapperTypes(mapperTypes, \"github-user-attribute-mapper\");\n+ assertMapperTypes(mapperTypes, \"github-user-attribute-mapper\", \"oidc-username-idp-mapper\");\ncreate(createRep(\"twitter\", \"twitter\"));\nprovider = realm.identityProviders().get(\"twitter\");\nmapperTypes = provider.getMapperTypes();\n- assertMapperTypes(mapperTypes);\n+ assertMapperTypes(mapperTypes, \"oidc-username-idp-mapper\");\ncreate(createRep(\"linkedin\", \"linkedin\"));\nprovider = realm.identityProviders().get(\"linkedin\");\nmapperTypes = provider.getMapperTypes();\n- assertMapperTypes(mapperTypes, \"linkedin-user-attribute-mapper\");\n+ assertMapperTypes(mapperTypes, \"linkedin-user-attribute-mapper\", \"oidc-username-idp-mapper\");\ncreate(createRep(\"microsoft\", \"microsoft\"));\nprovider = realm.identityProviders().get(\"microsoft\");\nmapperTypes = provider.getMapperTypes();\n- assertMapperTypes(mapperTypes, \"microsoft-user-attribute-mapper\");\n+ assertMapperTypes(mapperTypes, \"microsoft-user-attribute-mapper\", \"oidc-username-idp-mapper\");\ncreate(createRep(\"stackoverflow\", \"stackoverflow\"));\nprovider = realm.identityProviders().get(\"stackoverflow\");\nmapperTypes = provider.getMapperTypes();\n- assertMapperTypes(mapperTypes, \"stackoverflow-user-attribute-mapper\");\n+ assertMapperTypes(mapperTypes, \"stackoverflow-user-attribute-mapper\", \"oidc-username-idp-mapper\");\ncreate(createRep(\"keycloak-oidc\", \"keycloak-oidc\"));\nprovider = realm.identityProviders().get(\"keycloak-oidc\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-10710] Make social providers compatible with OIDC UsernameTemplateMappers |
339,465 | 03.07.2019 19:41:14 | -7,200 | 5b40691debf0a5b1cdc0a24cb45952970c406904 | Avoid LastSessionRefreshUnitTest to trigger scheduled tasks | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/session/LastSessionRefreshUnitTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/session/LastSessionRefreshUnitTest.java",
"diff": "@@ -24,6 +24,7 @@ import java.util.concurrent.atomic.AtomicInteger;\nimport org.infinispan.Cache;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.After;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.UserResource;\n@@ -40,6 +41,7 @@ import org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.common.util.Retry;\nimport org.keycloak.testsuite.runonserver.RunOnServer;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.keycloak.timer.TimerProvider;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -59,6 +61,18 @@ public class LastSessionRefreshUnitTest extends AbstractKeycloakTest {\n}\n+ @After\n+ public void cleanupPeriodicTask() {\n+ // Cleanup unneeded periodic task, which was added during this test\n+ testingClient.server().run((session -> {\n+\n+ TimerProvider timer = session.getProvider(TimerProvider.class);\n+ timer.cancelTask(CrossDCLastSessionRefreshStoreFactory.LSR_PERIODIC_TASK_NAME);\n+\n+ }));\n+ }\n+\n+\n@Test\npublic void testLastSessionRefreshCounters() {\ntestingClient.server().run(new LastSessionRefreshServerCounterTest());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10355 Avoid LastSessionRefreshUnitTest to trigger scheduled tasks |
339,281 | 02.07.2019 10:53:14 | -7,200 | cc8cfd4269ded0aad6d7403f6564d6c5c525da37 | Fix SAML undertow adapter not sending challenge | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/AbstractSamlAuthMech.java",
"new_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/AbstractSamlAuthMech.java",
"diff": "@@ -136,6 +136,7 @@ public abstract class AbstractSamlAuthMech implements AuthenticationMechanism {\n}\nif (outcome == AuthOutcome.NOT_AUTHENTICATED) {\n// we are in passive mode and user is not authenticated, let app server to try another auth mechanism\n+ // See KEYCLOAK-2107, AbstractSamlAuthenticationHandler\nreturn AuthenticationMechanismOutcome.NOT_ATTEMPTED;\n}\nif (outcome == AuthOutcome.LOGGED_OUT) {\n@@ -148,6 +149,9 @@ public abstract class AbstractSamlAuthMech implements AuthenticationMechanism {\nAuthChallenge challenge = authenticator.getChallenge();\nif (challenge != null) {\nexchange.putAttachment(KEYCLOAK_CHALLENGE_ATTACHMENT_KEY, challenge);\n+ if (authenticator instanceof UndertowSamlEndpoint) {\n+ exchange.getSecurityContext().setAuthenticationRequired();\n+ }\n}\nif (outcome == AuthOutcome.FAILED) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10751 Fix SAML undertow adapter not sending challenge
Co-Authored-By: mhajas <[email protected]>
Co-Authored-By: Hynek Mlnarik <[email protected]> |
339,185 | 02.07.2019 13:13:58 | -7,200 | ca4e14fbfa76e5c909503bde9b0f4e233014503f | Use original NameId value in logout requests | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlPrincipal.java",
"new_path": "adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlPrincipal.java",
"diff": "@@ -20,7 +20,9 @@ package org.keycloak.adapters.saml;\nimport org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.dom.saml.v2.assertion.AssertionType;\n+import org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport java.io.Serializable;\n+import java.net.URI;\nimport java.security.Principal;\nimport java.util.Collections;\nimport java.util.List;\n@@ -81,6 +83,27 @@ public class SamlPrincipal implements Serializable, Principal {\nreturn nameIDFormat;\n}\n+ /**\n+ * Subject nameID format\n+ *\n+ * @return\n+ */\n+ public NameIDType getNameID() {\n+ if (assertion != null\n+ && assertion.getSubject() != null\n+ && assertion.getSubject().getSubType() != null\n+ && assertion.getSubject().getSubType().getBaseID() instanceof NameIDType) {\n+ return (NameIDType) assertion.getSubject().getSubType().getBaseID();\n+ }\n+\n+ NameIDType res = new NameIDType();\n+ res.setValue(getSamlSubject());\n+ if (getNameIDFormat() != null) {\n+ res.setFormat(URI.create(getNameIDFormat()));\n+ }\n+ return res;\n+ }\n+\n@Override\npublic String getName() {\nreturn name;\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/webbrowsersso/WebBrowserSsoAuthenticationHandler.java",
"new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/webbrowsersso/WebBrowserSsoAuthenticationHandler.java",
"diff": "@@ -108,7 +108,7 @@ public class WebBrowserSsoAuthenticationHandler extends AbstractSamlAuthenticati\n.assertionExpiration(30)\n.issuer(deployment.getEntityID())\n.sessionIndex(account.getSessionIndex())\n- .userPrincipal(account.getPrincipal().getSamlSubject(), account.getPrincipal().getNameIDFormat())\n+ .nameId(account.getPrincipal().getNameID())\n.destination(deployment.getIDP().getSingleLogoutService().getRequestBindingUrl());\nBaseSAML2BindingBuilder binding = new BaseSAML2BindingBuilder();\nif (deployment.getIDP().getSingleLogoutService().signRequest()) {\n"
},
{
"change_type": "MODIFY",
"old_path": "common/pom.xml",
"new_path": "common/pom.xml",
"diff": "<artifactId>junit</artifactId>\n<scope>test</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.hamcrest</groupId>\n+ <artifactId>hamcrest-all</artifactId>\n+ <scope>test</scope>\n+ </dependency>\n</dependencies>\n<build>\n<resources>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "common/src/main/java/org/keycloak/common/util/StringSerialization.java",
"diff": "+package org.keycloak.common.util;\n+\n+import java.net.URI;\n+import java.util.LinkedHashMap;\n+import java.util.Map;\n+import java.util.Objects;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n+\n+/**\n+ * Utilities to serialize objects to string. Type safety is not guaranteed here and is responsibility of the caller.\n+ * @author hmlnarik\n+ */\n+public class StringSerialization {\n+\n+ // Since there is still need to support JDK 7, we have to work without functional interfaces\n+ private static enum DeSerializer {\n+ OBJECT {\n+ @Override public String serialize(Object o) { return o.toString(); };\n+ @Override public Object deserialize(String s) { return s; };\n+ },\n+ URI {\n+ @Override public String serialize(Object o) { return o.toString(); };\n+ @Override public Object deserialize(String s) { return java.net.URI.create(s); };\n+ },\n+ ;\n+\n+ /** Serialize value which is guaranteed to be non-null */\n+ public abstract String serialize(Object o);\n+ public abstract Object deserialize(String s);\n+ }\n+\n+ private static final Map<Class<?>, DeSerializer> WELL_KNOWN_DESERIALIZERS = new LinkedHashMap<>();\n+ private static final String SEPARATOR = \";\";\n+ private static final Pattern ESCAPE_PATTERN = Pattern.compile(SEPARATOR);\n+ private static final Pattern UNESCAPE_PATTERN = Pattern.compile(SEPARATOR + SEPARATOR);\n+ private static final Pattern VALUE_PATTERN = Pattern.compile(\"([NV])\" +\n+ \"(\" +\n+ \"(?:[^\" + SEPARATOR + \"]|\" + SEPARATOR + SEPARATOR + \")*?\" +\n+ \")($|\" + SEPARATOR + \"(?!\" + SEPARATOR + \"))\",\n+ Pattern.DOTALL\n+ );\n+\n+ static {\n+ WELL_KNOWN_DESERIALIZERS.put(URI.class, DeSerializer.URI);\n+ WELL_KNOWN_DESERIALIZERS.put(String.class, DeSerializer.OBJECT);\n+ }\n+\n+ /**\n+ * Serialize given objects as strings separated by {@link #SEPARATOR} according to the {@link #WELL_KNOWN_SERIALIZERS}.\n+ * @param toSerialize\n+ * @return\n+ */\n+ public static String serialize(Object... toSerialize) {\n+ StringBuilder sb = new StringBuilder();\n+\n+ for (int i = 0; i < toSerialize.length; i ++) {\n+ Object o = toSerialize[i];\n+ String stringO = getStringFrom(o);\n+ String escapedStringO = ESCAPE_PATTERN.matcher(stringO).replaceAll(SEPARATOR + SEPARATOR);\n+ sb.append(escapedStringO);\n+\n+ if (i < toSerialize.length - 1) {\n+ sb.append(SEPARATOR);\n+ }\n+ }\n+\n+ return sb.toString();\n+ }\n+\n+ public static Deserializer deserialize(String what) {\n+ return new Deserializer(what);\n+ }\n+\n+ private static String getStringFrom(Object o) {\n+ if (o == null) {\n+ return \"N\";\n+ }\n+\n+ Class<?> c = o.getClass();\n+ DeSerializer f = WELL_KNOWN_DESERIALIZERS.get(c);\n+ return \"V\" + (f == null ? o : f.serialize(o));\n+ }\n+\n+ private static <T> T getObjectFrom(String escapedString, Class<T> clazz) {\n+ DeSerializer f = WELL_KNOWN_DESERIALIZERS.get(clazz);\n+ Object res = f == null ? escapedString : f.deserialize(escapedString);\n+ return clazz.cast(res);\n+ }\n+\n+ public static class Deserializer {\n+\n+ private final Matcher valueMatcher;\n+\n+ public Deserializer(String what) {\n+ this.valueMatcher = VALUE_PATTERN.matcher(what);\n+ }\n+\n+ public <T> T next(Class<T> clazz) {\n+ if (! this.valueMatcher.find()) {\n+ return null;\n+ }\n+ String valueOrNull = this.valueMatcher.group(1);\n+ if (valueOrNull == null || Objects.equals(valueOrNull, \"N\")) {\n+ return null;\n+ }\n+ String escapedStringO = this.valueMatcher.group(2);\n+ String unescapedStringO = UNESCAPE_PATTERN.matcher(escapedStringO).replaceAll(SEPARATOR);\n+ return getObjectFrom(unescapedStringO, clazz);\n+ }\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "common/src/test/java/org/keycloak/common/util/StringSerializationTest.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.common.util;\n+\n+import org.keycloak.common.util.StringSerialization.Deserializer;\n+import java.net.URI;\n+import org.junit.Test;\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.nullValue;\n+import static org.junit.Assert.assertThat;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class StringSerializationTest {\n+\n+ @Test\n+ public void testString() {\n+ String a = \"aa\";\n+ String b = \"a:\\na\";\n+ String c = null;\n+ String d = \"a::a\";\n+ String e = \"::\";\n+\n+ String serialized = StringSerialization.serialize(a, b, c, d, e);\n+ Deserializer deserializer = StringSerialization.deserialize(serialized);\n+\n+ assertThat(deserializer.next(String.class), is(a));\n+ assertThat(deserializer.next(String.class), is(b));\n+ assertThat(deserializer.next(String.class), is(c));\n+ assertThat(deserializer.next(String.class), is(d));\n+ assertThat(deserializer.next(String.class), is(e));\n+ assertThat(deserializer.next(String.class), nullValue());\n+ }\n+\n+ @Test\n+ public void testStringWithSeparators() {\n+ String a = \";;\";\n+ String b = \"a;a\";\n+ String c = null;\n+ String d = \"a;;a\";\n+ String e = \";;\";\n+\n+ String serialized = StringSerialization.serialize(a, b, c, d, e);\n+ Deserializer deserializer = StringSerialization.deserialize(serialized);\n+\n+ assertThat(deserializer.next(String.class), is(a));\n+ assertThat(deserializer.next(String.class), is(b));\n+ assertThat(deserializer.next(String.class), is(c));\n+ assertThat(deserializer.next(String.class), is(d));\n+ assertThat(deserializer.next(String.class), is(e));\n+ assertThat(deserializer.next(String.class), nullValue());\n+ }\n+\n+ @Test\n+ public void testStringUri() {\n+ String a = \";;\";\n+ String b = \"a;a\";\n+ String c = null;\n+ URI d = URI.create(\"http://my.domain.com\");\n+ String e = \";;\";\n+\n+ String serialized = StringSerialization.serialize(a, b, c, d, e);\n+ Deserializer deserializer = StringSerialization.deserialize(serialized);\n+\n+ assertThat(deserializer.next(String.class), is(a));\n+ assertThat(deserializer.next(String.class), is(b));\n+ assertThat(deserializer.next(String.class), is(c));\n+ assertThat(deserializer.next(URI.class), is(d));\n+ assertThat(deserializer.next(String.class), is(e));\n+ assertThat(deserializer.next(String.class), nullValue());\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/NameIDType.java",
"new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/NameIDType.java",
"diff": "*/\npackage org.keycloak.dom.saml.v2.assertion;\n+import org.keycloak.common.util.StringSerialization;\n+import org.keycloak.common.util.StringSerialization.Deserializer;\nimport java.net.URI;\n/**\n@@ -69,4 +71,25 @@ public class NameIDType extends BaseIDAbstractType {\npublic void setSPProvidedID(String sPProvidedID) {\nthis.sPProvidedID = sPProvidedID;\n}\n+\n+ public String serializeAsString() {\n+ return StringSerialization.serialize(\n+ getNameQualifier(),\n+ getSPNameQualifier(),\n+ value,\n+ format,\n+ sPProvidedID\n+ );\n+ }\n+\n+ public static NameIDType deserializeFromString(String s) {\n+ NameIDType res = new NameIDType();\n+ Deserializer d = StringSerialization.deserialize(s);\n+ res.setNameQualifier(d.next(String.class));\n+ res.setSPNameQualifier(d.next(String.class));\n+ res.setValue(d.next(String.class));\n+ res.setFormat(d.next(URI.class));\n+ res.setSPProvidedID(d.next(String.class));\n+ return res;\n+ }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/SAML2LogoutRequestBuilder.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/SAML2LogoutRequestBuilder.java",
"diff": "@@ -36,8 +36,7 @@ import org.keycloak.dom.saml.v2.protocol.ExtensionsType;\n* @version $Revision: 1 $\n*/\npublic class SAML2LogoutRequestBuilder implements SamlProtocolExtensionsAwareBuilder<SAML2LogoutRequestBuilder> {\n- protected String userPrincipal;\n- protected String userPrincipalFormat;\n+ protected NameIDType nameId;\nprotected String sessionIndex;\nprotected long assertionExpiration;\nprotected String destination;\n@@ -72,10 +71,26 @@ public class SAML2LogoutRequestBuilder implements SamlProtocolExtensionsAwareBui\nreturn this;\n}\n+ /**\n+ *\n+ * @param userPrincipal\n+ * @param userPrincipalFormat\n+ * @return\n+ * @deprecated Prefer {@link #nameId(org.keycloak.dom.saml.v2.assertion.NameIDType)}\n+ */\n+ @Deprecated\n+ public SAML2LogoutRequestBuilder userPrincipal(String userPrincipal, String userPrincipalFormat) {\n+ NameIDType nid = new NameIDType();\n+ nid.setValue(userPrincipal);\n+ if (userPrincipalFormat != null) {\n+ nid.setFormat(URI.create(userPrincipalFormat));\n+ }\n+\n+ return nameId(nid);\n+ }\n- public SAML2LogoutRequestBuilder userPrincipal(String nameID, String nameIDformat) {\n- this.userPrincipal = nameID;\n- this.userPrincipalFormat = nameIDformat;\n+ public SAML2LogoutRequestBuilder nameId(NameIDType nameId) {\n+ this.nameId = nameId;\nreturn this;\n}\n@@ -92,14 +107,7 @@ public class SAML2LogoutRequestBuilder implements SamlProtocolExtensionsAwareBui\nprivate LogoutRequestType createLogoutRequest() throws ConfigurationException {\nLogoutRequestType lort = SAML2Request.createLogoutRequest(issuer);\n- NameIDType nameID = new NameIDType();\n- nameID.setValue(userPrincipal);\n- //Deal with NameID Format\n- String nameIDFormat = userPrincipalFormat;\n- if (nameIDFormat != null) {\n- nameID.setFormat(URI.create(nameIDFormat));\n- }\n- lort.setNameID(nameID);\n+ lort.setNameID(nameId);\nif (issuer != null) {\nNameIDType issuerID = new NameIDType();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"diff": "@@ -104,8 +104,11 @@ import org.w3c.dom.NodeList;\npublic class SAMLEndpoint {\nprotected static final Logger logger = Logger.getLogger(SAMLEndpoint.class);\npublic static final String SAML_FEDERATED_SESSION_INDEX = \"SAML_FEDERATED_SESSION_INDEX\";\n+ @Deprecated // in favor of SAML_FEDERATED_SUBJECT_NAMEID\npublic static final String SAML_FEDERATED_SUBJECT = \"SAML_FEDERATED_SUBJECT\";\n+ @Deprecated // in favor of SAML_FEDERATED_SUBJECT_NAMEID\npublic static final String SAML_FEDERATED_SUBJECT_NAMEFORMAT = \"SAML_FEDERATED_SUBJECT_NAMEFORMAT\";\n+ public static final String SAML_FEDERATED_SUBJECT_NAMEID = \"SAML_FEDERATED_SUBJECT_NAME_ID\";\npublic static final String SAML_LOGIN_RESPONSE = \"SAML_LOGIN_RESPONSE\";\npublic static final String SAML_ASSERTION = \"SAML_ASSERTION\";\npublic static final String SAML_IDP_INITIATED_CLIENT_ID = \"SAML_IDP_INITIATED_CLIENT_ID\";\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java",
"diff": "@@ -129,8 +129,7 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\nSubjectType subject = assertion.getSubject();\nSubjectType.STSubType subType = subject.getSubType();\nNameIDType subjectNameID = (NameIDType) subType.getBaseID();\n- authSession.setUserSessionNote(SAMLEndpoint.SAML_FEDERATED_SUBJECT, subjectNameID.getValue());\n- if (subjectNameID.getFormat() != null) authSession.setUserSessionNote(SAMLEndpoint.SAML_FEDERATED_SUBJECT_NAMEFORMAT, subjectNameID.getFormat().toString());\n+ authSession.setUserSessionNote(SAMLEndpoint.SAML_FEDERATED_SUBJECT_NAMEID, subjectNameID.serializeAsString());\nAuthnStatementType authn = (AuthnStatementType)context.getContextData().get(SAMLEndpoint.SAML_AUTHN_STATEMENT);\nif (authn != null && authn.getSessionIndex() != null) {\nauthSession.setUserSessionNote(SAMLEndpoint.SAML_FEDERATED_SESSION_INDEX, authn.getSessionIndex());\n@@ -191,7 +190,7 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\n.assertionExpiration(realm.getAccessCodeLifespan())\n.issuer(getEntityId(uriInfo, realm))\n.sessionIndex(userSession.getNote(SAMLEndpoint.SAML_FEDERATED_SESSION_INDEX))\n- .userPrincipal(userSession.getNote(SAMLEndpoint.SAML_FEDERATED_SUBJECT), userSession.getNote(SAMLEndpoint.SAML_FEDERATED_SUBJECT_NAMEFORMAT))\n+ .nameId(NameIDType.deserializeFromString(userSession.getNote(SAMLEndpoint.SAML_FEDERATED_SUBJECT_NAMEID)))\n.destination(singleLogoutServiceUrl);\nreturn logoutBuilder;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClientBuilder.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClientBuilder.java",
"diff": "package org.keycloak.testsuite.util;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.page.AbstractPage;\nimport org.keycloak.testsuite.util.SamlClient.Binding;\nimport org.keycloak.testsuite.util.SamlClient.DoNotFollowRedirectStep;\nimport org.keycloak.testsuite.util.SamlClient.ResultExtractor;\n@@ -194,6 +195,10 @@ public class SamlClientBuilder {\nreturn this;\n}\n+ public SamlClientBuilder navigateTo(AbstractPage page) {\n+ return navigateTo(page.buildUri());\n+ }\n+\npublic SamlClientBuilder navigateTo(URI httpGetUri) {\nsteps.add((client, currentURI, currentResponse, context) -> new HttpGet(httpGetUri));\nreturn this;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/CreateLogoutRequestStepBuilder.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/CreateLogoutRequestStepBuilder.java",
"diff": "@@ -97,13 +97,8 @@ public class CreateLogoutRequestStepBuilder extends SamlDocumentStepBuilder<Logo\nSAML2LogoutRequestBuilder builder = new SAML2LogoutRequestBuilder()\n.destination(authServerSamlUrl.toString())\n.issuer(issuer)\n- .sessionIndex(sessionIndex());\n-\n- final NameIDType nameIdValue = nameId();\n-\n- if (nameIdValue != null) {\n- builder = builder.userPrincipal(nameIdValue.getValue(), nameIdValue.getFormat() == null ? null : nameIdValue.getFormat().toString());\n- }\n+ .sessionIndex(sessionIndex())\n+ .nameId(nameId());\nString documentAsString = DocumentUtil.getDocumentAsString(builder.buildDocument());\nString transformed = getTransformer().transform(documentAsString);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLLogoutAdapterTest.java",
"diff": "+package org.keycloak.testsuite.adapter.servlet;\n+\n+import org.keycloak.dom.saml.v2.SAML2Object;\n+import org.keycloak.dom.saml.v2.assertion.AssertionType;\n+import org.keycloak.dom.saml.v2.assertion.NameIDType;\n+import org.keycloak.dom.saml.v2.protocol.LogoutRequestType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\n+import org.keycloak.testsuite.adapter.page.EmployeeServlet;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+import org.keycloak.testsuite.util.SamlClient.Binding;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+import org.keycloak.testsuite.utils.arquillian.ContainerConstants;\n+import org.keycloak.testsuite.utils.io.IOUtil;\n+import java.util.List;\n+import java.util.concurrent.atomic.AtomicReference;\n+import org.hamcrest.Matchers;\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.Test;\n+import static org.hamcrest.Matchers.instanceOf;\n+import static org.hamcrest.Matchers.is;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.adapter.AbstractServletsAdapterTest.samlServletDeployment;\n+import static org.keycloak.testsuite.util.Matchers.isSamlResponse;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n+@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY)\n+@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY_DEPRECATED)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\n+@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT7)\n+@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT8)\n+@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT9)\n+public class SAMLLogoutAdapterTest extends AbstractServletsAdapterTest {\n+\n+ private static final String SP_PROVIDED_ID = \"spProvidedId\";\n+ private static final String SP_NAME_QUALIFIER = \"spNameQualifier\";\n+ private static final String NAME_QUALIFIER = \"nameQualifier\";\n+\n+ @Deployment(name = EmployeeServlet.DEPLOYMENT_NAME)\n+ protected static WebArchive employee() {\n+ return samlServletDeployment(EmployeeServlet.DEPLOYMENT_NAME, SendUsernameServlet.class);\n+ }\n+\n+ @Page\n+ private EmployeeServlet employeeServletPage;\n+\n+ private final AtomicReference<NameIDType> nameIdRef = new AtomicReference<>();\n+\n+ @Override\n+ public void addAdapterTestRealms(List<RealmRepresentation> testRealms) {\n+ testRealms.add(IOUtil.loadRealm(\"/adapter-test/keycloak-saml/testsaml.json\"));\n+ }\n+\n+ private SAML2Object extractNameId(SAML2Object so) {\n+ assertThat(so, isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType loginResp1 = (ResponseType) so;\n+ final AssertionType firstAssertion = loginResp1.getAssertions().get(0).getAssertion();\n+ assertThat(firstAssertion, org.hamcrest.Matchers.notNullValue());\n+ assertThat(firstAssertion.getSubject().getSubType().getBaseID(), instanceOf(NameIDType.class));\n+\n+ NameIDType nameId = (NameIDType) firstAssertion.getSubject().getSubType().getBaseID();\n+\n+ nameIdRef.set(nameId);\n+\n+ return so;\n+ }\n+\n+ @Test\n+ public void employeeTest() {\n+ SAMLDocumentHolder b = new SamlClientBuilder()\n+ .navigateTo(employeeServletPage)\n+ .processSamlResponse(Binding.POST)\n+ .build()\n+ .login().user(bburkeUser).build()\n+ .processSamlResponse(Binding.POST)\n+ .targetAttributeSamlResponse()\n+ .transformObject(this::extractNameId)\n+ .transformObject((SAML2Object o) -> {\n+ assertThat(o, isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType rt = (ResponseType) o;\n+ NameIDType t = (NameIDType) rt.getAssertions().get(0).getAssertion().getSubject().getSubType().getBaseID();\n+ t.setNameQualifier(NAME_QUALIFIER);\n+ t.setSPNameQualifier(SP_NAME_QUALIFIER);\n+ t.setSPProvidedID(SP_PROVIDED_ID);\n+ return o;\n+ }).build()\n+ .navigateTo(employeeServletPage.getUriBuilder().clone().queryParam(\"GLO\", \"true\").build())\n+ .getSamlResponse(Binding.POST);\n+\n+ assertThat(b.getSamlObject(), instanceOf(LogoutRequestType.class));\n+ LogoutRequestType lr = (LogoutRequestType) b.getSamlObject();\n+ NameIDType logoutRequestNameID = lr.getNameID();\n+ assertThat(logoutRequestNameID.getFormat(), is(nameIdRef.get().getFormat()));\n+ assertThat(logoutRequestNameID.getValue(), is(nameIdRef.get().getValue()));\n+ assertThat(logoutRequestNameID.getNameQualifier(), is(NAME_QUALIFIER));\n+ assertThat(logoutRequestNameID.getSPProvidedID(), is(SP_PROVIDED_ID));\n+ assertThat(logoutRequestNameID.getSPNameQualifier(), is(SP_NAME_QUALIFIER));\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/LogoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/LogoutTest.java",
"diff": "@@ -71,6 +71,14 @@ import static org.keycloak.testsuite.util.SamlClient.Binding.*;\n*/\npublic class LogoutTest extends AbstractSamlTest {\n+ private static final String SP_PROVIDED_ID = \"spProvidedId\";\n+ private static final String SP_NAME_QUALIFIER = \"spNameQualifier\";\n+ private static final String NAME_QUALIFIER = \"nameQualifier\";\n+\n+ private static final String BROKER_SIGN_ON_SERVICE_URL = \"http://saml.idp/saml\";\n+ private static final String BROKER_LOGOUT_SERVICE_URL = \"http://saml.idp/SLO/saml\";\n+ private static final String BROKER_SERVICE_ID = \"http://saml.idp/saml\";\n+\nprivate ClientRepresentation salesRep;\nprivate ClientRepresentation sales2Rep;\n@@ -315,8 +323,8 @@ public class LogoutTest extends AbstractSamlTest {\n.providerId(SAMLIdentityProviderFactory.PROVIDER_ID)\n.alias(SAML_BROKER_ALIAS)\n.displayName(\"SAML\")\n- .setAttribute(SAMLIdentityProviderConfig.SINGLE_SIGN_ON_SERVICE_URL, \"http://saml.idp/saml\")\n- .setAttribute(SAMLIdentityProviderConfig.SINGLE_LOGOUT_SERVICE_URL, \"http://saml.idp/saml\")\n+ .setAttribute(SAMLIdentityProviderConfig.SINGLE_SIGN_ON_SERVICE_URL, BROKER_SIGN_ON_SERVICE_URL)\n+ .setAttribute(SAMLIdentityProviderConfig.SINGLE_LOGOUT_SERVICE_URL, BROKER_LOGOUT_SERVICE_URL)\n.setAttribute(SAMLIdentityProviderConfig.NAME_ID_POLICY_FORMAT, \"urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress\")\n.setAttribute(SAMLIdentityProviderConfig.POST_BINDING_RESPONSE, \"false\")\n.setAttribute(SAMLIdentityProviderConfig.POST_BINDING_AUTHN_REQUEST, \"false\")\n@@ -328,10 +336,10 @@ public class LogoutTest extends AbstractSamlTest {\nprivate SAML2Object createAuthnResponse(SAML2Object so) {\nAuthnRequestType req = (AuthnRequestType) so;\ntry {\n- return new SAML2LoginResponseBuilder()\n+ final ResponseType res = new SAML2LoginResponseBuilder()\n.requestID(req.getID())\n.destination(req.getAssertionConsumerServiceURL().toString())\n- .issuer(\"http://saml.idp/saml\")\n+ .issuer(BROKER_SERVICE_ID)\n.assertionExpiration(1000000)\n.subjectExpiration(1000000)\n.requestIssuer(getAuthServerRealmBase(REALM_NAME).toString())\n@@ -339,6 +347,13 @@ public class LogoutTest extends AbstractSamlTest {\n.authMethod(JBossSAMLURIConstants.AC_UNSPECIFIED.get())\n.sessionIndex(\"idp:\" + UUID.randomUUID())\n.buildModel();\n+\n+ NameIDType nameId = (NameIDType) res.getAssertions().get(0).getAssertion().getSubject().getSubType().getBaseID();\n+ nameId.setNameQualifier(NAME_QUALIFIER);\n+ nameId.setSPNameQualifier(SP_NAME_QUALIFIER);\n+ nameId.setSPProvidedID(SP_PROVIDED_ID);\n+\n+ return res;\n} catch (ConfigurationException | ProcessingException ex) {\nthrow new RuntimeException(ex);\n}\n@@ -350,7 +365,7 @@ public class LogoutTest extends AbstractSamlTest {\nreturn new SAML2LogoutResponseBuilder()\n.logoutRequestID(req.getID())\n.destination(getSamlBrokerUrl(REALM_NAME).toString())\n- .issuer(\"http://saml.idp/saml\")\n+ .issuer(BROKER_SERVICE_ID)\n.buildModel();\n} catch (ConfigurationException ex) {\nthrow new RuntimeException(ex);\n@@ -409,4 +424,56 @@ public class LogoutTest extends AbstractSamlTest {\n}\n}\n+ @Test\n+ public void testLogoutPropagatesToSamlIdentityProviderNameIdPreserved() throws IOException {\n+ final RealmResource realm = adminClient.realm(REALM_NAME);\n+\n+ try (\n+ Closeable sales = ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_SALES_POST)\n+ .setFrontchannelLogout(true)\n+ .removeAttribute(SamlProtocol.SAML_SINGLE_LOGOUT_SERVICE_URL_POST_ATTRIBUTE)\n+ .setAttribute(SamlProtocol.SAML_SINGLE_LOGOUT_SERVICE_URL_REDIRECT_ATTRIBUTE, \"http://url\")\n+ .update();\n+\n+ Closeable idp = new IdentityProviderCreator(realm, addIdentityProvider())\n+ ) {\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, POST).build()\n+\n+ // Virtually perform login at IdP (return artificial SAML response)\n+ .login().idp(SAML_BROKER_ALIAS).build()\n+ .processSamlResponse(REDIRECT)\n+ .transformObject(this::createAuthnResponse)\n+ .targetAttributeSamlResponse()\n+ .targetUri(getSamlBrokerUrl(REALM_NAME))\n+ .build()\n+ .updateProfile().username(\"a\").email(\"[email protected]\").firstName(\"A\").lastName(\"B\").build()\n+ .followOneRedirect()\n+\n+ // Now returning back to the app\n+ .processSamlResponse(POST)\n+ .transformObject(this::extractNameIdAndSessionIndexAndTerminate)\n+ .build()\n+\n+ // ----- Logout phase ------\n+\n+ // Logout initiated from the app\n+ .logoutRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, REDIRECT)\n+ .nameId(nameIdRef::get)\n+ .sessionIndex(sessionIndexRef::get)\n+ .build()\n+\n+ .getSamlResponse(REDIRECT);\n+\n+ assertThat(samlResponse.getSamlObject(), isSamlLogoutRequest(BROKER_LOGOUT_SERVICE_URL));\n+ LogoutRequestType lr = (LogoutRequestType) samlResponse.getSamlObject();\n+ NameIDType logoutRequestNameID = lr.getNameID();\n+ assertThat(logoutRequestNameID.getFormat(), is(JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.getUri()));\n+ assertThat(logoutRequestNameID.getValue(), is(\"[email protected]\"));\n+ assertThat(logoutRequestNameID.getNameQualifier(), is(NAME_QUALIFIER));\n+ assertThat(logoutRequestNameID.getSPProvidedID(), is(SP_PROVIDED_ID));\n+ assertThat(logoutRequestNameID.getSPNameQualifier(), is(SP_NAME_QUALIFIER));\n+ }\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-7852 Use original NameId value in logout requests |
339,373 | 10.05.2019 16:22:18 | -7,200 | 0376e7241abb326422f0b4a341bd227a653349d3 | New Claim JSON Type - JSON | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/ClaimTypeModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/ClaimTypeModel.java",
"diff": "@@ -26,7 +26,8 @@ public class ClaimTypeModel {\npublic static enum ValueType {\nBOOLEAN,\nINT,\n- STRING\n+ STRING,\n+ JSON\n}\nprivate String id;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/AbstractClaimMapper.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/AbstractClaimMapper.java",
"diff": "@@ -25,12 +25,10 @@ import org.keycloak.broker.provider.BrokeredIdentityContext;\nimport org.keycloak.models.IdentityProviderMapperModel;\nimport org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\nimport org.keycloak.representations.JsonWebToken;\n+import org.keycloak.util.JsonSerialization;\n-import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n-import java.util.regex.Matcher;\n-import java.util.regex.Pattern;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -122,6 +120,11 @@ public abstract class AbstractClaimMapper extends AbstractIdentityProviderMapper\nfor (Object val : list) {\nif (valueEquals(desiredValue, val)) return true;\n}\n+ } else if (value instanceof JsonNode) {\n+ try {\n+ if (JsonSerialization.readValue(desiredValue, JsonNode.class).equals(value)) return true;\n+ } catch (Exception ignore) {\n+ }\n}\nreturn false;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/AbstractJsonUserAttributeMapper.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/AbstractJsonUserAttributeMapper.java",
"diff": "@@ -224,9 +224,11 @@ public abstract class AbstractJsonUserAttributeMapper extends AbstractIdentityPr\n}\nreturn arrayIndex == idx? values : null;\n}\n- if (!currentNode.isValueNode() || currentNode.isNull()) {\n- logger.debug(\"JsonNode is not value node for name \" + currentFieldName);\n+ if (currentNode.isNull()) {\n+ logger.debug(\"JsonNode is null node for name \" + currentFieldName);\nreturn null;\n+ } else if (!currentNode.isValueNode()) {\n+ return currentNode;\n}\nString ret = currentNode.asText();\nif (ret != null && !ret.trim().isEmpty())\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/OIDCAttributeMapperHelper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/OIDCAttributeMapperHelper.java",
"diff": "package org.keycloak.protocol.oidc.mappers;\n+import com.fasterxml.jackson.databind.JsonNode;\n+import com.fasterxml.jackson.databind.ObjectMapper;\nimport org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.protocol.ProtocolMapper;\nimport org.keycloak.protocol.ProtocolMapperUtils;\n@@ -24,6 +26,7 @@ import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.representations.IDToken;\nimport org.keycloak.services.ServicesLogger;\n+import org.keycloak.util.JsonSerialization;\nimport java.util.*;\nimport java.util.function.Function;\n@@ -117,6 +120,13 @@ public class OIDCAttributeMapperHelper {\nreturn transform((List<Integer>) attributeValue, OIDCAttributeMapperHelper::getInteger);\n}\nthrow new RuntimeException(\"cannot map type for token claim\");\n+ case \"JSON\":\n+ JsonNode jsonNodeObject = getJsonNode(attributeValue);\n+ if (jsonNodeObject != null) return jsonNodeObject;\n+ if (attributeValue instanceof List) {\n+ return transform((List<JsonNode>) attributeValue, OIDCAttributeMapperHelper::getJsonNode);\n+ }\n+ throw new RuntimeException(\"cannot map type for token claim\");\ndefault:\nreturn null;\n}\n@@ -145,6 +155,17 @@ public class OIDCAttributeMapperHelper {\nreturn null;\n}\n+ private static JsonNode getJsonNode(Object attributeValue) {\n+ if (attributeValue instanceof JsonNode) return (JsonNode) attributeValue;\n+ if (attributeValue instanceof String) {\n+ try {\n+ return JsonSerialization.readValue(attributeValue.toString(), JsonNode.class);\n+ } catch (Exception ex) {\n+ }\n+ }\n+ return null;\n+ }\n+\n// A character in a claim component is either a literal character escaped by a backslash (\\., \\\\, \\_, \\q, etc.)\n// or any character other than backslash (escaping) and dot (claim component separator)\nprivate static final Pattern CLAIM_COMPONENT = Pattern.compile(\"^((\\\\\\\\.|[^\\\\\\\\.])+?)\\\\.\");\n@@ -267,11 +288,12 @@ public class OIDCAttributeMapperHelper {\nProviderConfigProperty property = new ProviderConfigProperty();\nproperty.setName(JSON_TYPE);\nproperty.setLabel(JSON_TYPE);\n- List<String> types = new ArrayList(3);\n+ List<String> types = new ArrayList(5);\ntypes.add(\"String\");\ntypes.add(\"long\");\ntypes.add(\"int\");\ntypes.add(\"boolean\");\n+ types.add(\"JSON\");\nproperty.setType(ProviderConfigProperty.LIST_TYPE);\nproperty.setOptions(types);\nproperty.setHelpText(JSON_TYPE_TOOLTIP);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/test/java/org/keycloak/test/broker/oidc/mappers/AbstractJsonUserAttributeMapperTest.java",
"new_path": "services/src/test/java/org/keycloak/test/broker/oidc/mappers/AbstractJsonUserAttributeMapperTest.java",
"diff": "@@ -73,10 +73,21 @@ public class AbstractJsonUserAttributeMapperTest {\n@Test\npublic void getJsonValue_nestedSimpleValues() throws JsonProcessingException, IOException {\n-\n- // null if path points to JSON object\n- Assert.assertEquals(null, AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nest1\"));\n- Assert.assertEquals(null, AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nest1.nest2\"));\n+ // JsonNode if path points to JSON object\n+ Assert.assertEquals(mapper.readTree(\"{\\n\"\n+ + \" \\\"value1\\\": \\\" fgh \\\",\\n\"\n+ + \" \\\"value_null\\\" : null,\\n\"\n+ + \" \\\"value_empty\\\" : \\\"\\\",\\n\"\n+ + \" \\\"nest2\\\":{\\n\"\n+ + \" \\\"value_b\\\" : false,\\n\"\n+ + \" \\\"value_i\\\" : 43\\n\"\n+ + \" }\\n\"\n+ + \" }\"), AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nest1\"));\n+ Assert.assertEquals(mapper.readTree(\"{\\n\"\n+ + \" \\\"value_b\\\" : false,\\n\"\n+ + \" \\\"value_i\\\" : 43\\n\"\n+ + \" }\"), AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nest1.nest2\"));\n+ Assert.assertEquals(mapper.readTree(\"{\\\"av1\\\": \\\"vala1\\\"}\"), AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nesta.a[0]\"));\n//unknown field returns null\nAssert.assertEquals(null, AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nest1.value_unknown\"));\n@@ -123,7 +134,6 @@ public class AbstractJsonUserAttributeMapperTest {\n//different path erros or nonexisting indexes or fields return null\nAssert.assertEquals(null, AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nesta.a[2].av1\"));\n- Assert.assertEquals(null, AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nesta.a[0]\"));\nAssert.assertEquals(null, AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nesta.a[0].av_unknown\"));\nAssert.assertEquals(null, AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nesta.a[].av1\"));\nAssert.assertEquals(null, AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nesta.a\"));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"diff": "@@ -54,6 +54,7 @@ import javax.ws.rs.core.Response;\nimport java.nio.charset.StandardCharsets;\nimport java.util.Arrays;\n+import java.util.Collection;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n@@ -139,6 +140,8 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nuser.singleAttribute(\"country\", \"USA\");\nuser.singleAttribute(\"formatted\", \"6 Foo Street\");\nuser.singleAttribute(\"phone\", \"617-777-6666\");\n+ user.singleAttribute(\"json-attribute\", \"{\\\"a\\\": 1, \\\"b\\\": 2, \\\"c\\\": [{\\\"a\\\": 1, \\\"b\\\": 2}], \\\"d\\\": {\\\"a\\\": 1, \\\"b\\\": 2}}\");\n+ user.getAttributes().put(\"json-attribute-multi\", Arrays.asList(\"{\\\"a\\\": 1, \\\"b\\\": 2, \\\"c\\\": [{\\\"a\\\": 1, \\\"b\\\": 2}], \\\"d\\\": {\\\"a\\\": 1, \\\"b\\\": 2}}\", \"{\\\"a\\\": 1, \\\"b\\\": 2, \\\"c\\\": [{\\\"a\\\": 1, \\\"b\\\": 2}], \\\"d\\\": {\\\"a\\\": 1, \\\"b\\\": 2}}\"));\nList<String> departments = Arrays.asList(\"finance\", \"development\");\nuser.getAttributes().put(\"departments\", departments);\n@@ -165,6 +168,10 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\napp.getProtocolMappers().createMapper(createRoleNameMapper(\"rename-app-role\", \"test-app.customer-user\", \"realm-user\")).close();\napp.getProtocolMappers().createMapper(createScriptMapper(\"test-script-mapper1\",\"computed-via-script\", \"computed-via-script\", \"String\", true, true, \"'hello_' + user.username\", false)).close();\napp.getProtocolMappers().createMapper(createScriptMapper(\"test-script-mapper2\",\"multiValued-via-script\", \"multiValued-via-script\", \"String\", true, true, \"new java.util.ArrayList(['A','B'])\", true)).close();\n+ app.getProtocolMappers().createMapper(createClaimMapper(\"json-attribute-mapper\", \"json-attribute\", \"claim-from-json-attribute\",\n+ \"JSON\", true, true, false)).close();\n+ app.getProtocolMappers().createMapper(createClaimMapper(\"json-attribute-mapper-multi\", \"json-attribute-multi\", \"claim-from-json-attribute-multi\",\n+ \"JSON\", true, true, true)).close();\nResponse response = app.getProtocolMappers().createMapper(createScriptMapper(\"test-script-mapper3\", \"syntax-error-script\", \"syntax-error-script\", \"String\", true, true, \"func_tion foo(){ return 'fail';} foo()\", false));\nassertThat(response.getStatusInfo().getFamily(), is(Response.Status.Family.CLIENT_ERROR));\n@@ -200,6 +207,17 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nassertThat(firstDepartment, instanceOf(String.class));\nassertThat(firstDepartment, anyOf(is(\"finance\"), is(\"development\"))); // Has to be the first item\n+ Map jsonClaim = (Map) idToken.getOtherClaims().get(\"claim-from-json-attribute\");\n+ assertThat(jsonClaim.get(\"a\"), instanceOf(int.class));\n+ assertThat(jsonClaim.get(\"c\"), instanceOf(Collection.class));\n+ assertThat(jsonClaim.get(\"d\"), instanceOf(Map.class));\n+\n+ List<Map> jsonClaims = (List<Map>) idToken.getOtherClaims().get(\"claim-from-json-attribute-multi\");\n+ assertEquals(2, jsonClaims.size());\n+ assertThat(jsonClaims.get(0).get(\"a\"), instanceOf(int.class));\n+ assertThat(jsonClaims.get(1).get(\"c\"), instanceOf(Collection.class));\n+ assertThat(jsonClaims.get(1).get(\"d\"), instanceOf(Map.class));\n+\nAccessToken accessToken = oauth.verifyToken(response.getAccessToken());\nassertEquals(accessToken.getName(), \"Tom Brady\");\nassertNotNull(accessToken.getAddress());\n@@ -233,6 +251,11 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\n// Assert allowed origins\nAssert.assertNames(accessToken.getAllowedOrigins(), \"http://localhost:8180\", \"https://localhost:8543\");\n+ jsonClaim = (Map) accessToken.getOtherClaims().get(\"claim-from-json-attribute\");\n+ assertThat(jsonClaim.get(\"a\"), instanceOf(int.class));\n+ assertThat(jsonClaim.get(\"c\"), instanceOf(Collection.class));\n+ assertThat(jsonClaim.get(\"d\"), instanceOf(Map.class));\n+\noauth.openLogout();\n}\n@@ -253,6 +276,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\n|| model.getName().equals(\"hard-realm\")\n|| model.getName().equals(\"hard-app\")\n|| model.getName().equals(\"test-script-mapper\")\n+ || model.getName().equals(\"json-attribute-mapper\")\n) {\napp.getProtocolMappers().delete(model.getId());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -219,7 +219,7 @@ selectRole.tooltip=Enter role in the textbox to the left, or click this button t\ntokenClaimName.label=Token Claim Name\ntokenClaimName.tooltip=Name of the claim to insert into the token. This can be a fully qualified name like 'address.street'. In this case, a nested json object will be created. To prevent nesting and use dot literally, escape the dot with backslash (\\\\.).\njsonType.label=Claim JSON Type\n-jsonType.tooltip=JSON type that should be used to populate the json claim in the token. long, int, boolean, and String are valid values.\n+jsonType.tooltip=JSON type that should be used to populate the json claim in the token. long, int, boolean, String and JSON are valid values.\nincludeInIdToken.label=Add to ID token\nincludeInIdToken.tooltip=Should the claim be added to the ID token?\nincludeInAccessToken.label=Add to access token\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10251 New Claim JSON Type - JSON |
339,192 | 08.07.2019 13:07:37 | -32,400 | c636b7a1cd18af9d096664323a24e98979cdc2ea | i18n support for UMA resource pages | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"diff": "@@ -227,6 +227,12 @@ resourcesSharedWithMe=Resources shared with me\npermissionRequestion=Permission Requestion\npermission=Permission\nshares=share(s)\n+notBeingShared=This resource is not being shared.\n+notHaveAnyResource=You don't have any resource\n+noResourcesSharedWithYou=There are no resources shared with you\n+havePermissionRequestsWaitingForApproval=You have {0} permission request(s) waiting for approval.\n+clickHereForDetails=Click here for details.\n+resourceIsNotBeingShared=The resource is not being shared\nlocale_ca=Catal\\u00e0\nlocale_de=Deutsch\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/resource-detail.ftl",
"new_path": "themes/src/main/resources/theme/base/account/resource-detail.ftl",
"diff": "<div class=\"row\">\n<div class=\"col-md-10\">\n<h2>\n- <a href=\"${url.resourceUrl}\">My Resources</a> <i class=\"fa fa-angle-right\"></i> <#if authorization.resource.displayName??>${authorization.resource.displayName}<#else>${authorization.resource.name}</#if>\n+ <a href=\"${url.resourceUrl}\">${msg(\"myResources\")}</a> <i class=\"fa fa-angle-right\"></i> <#if authorization.resource.displayName??>${authorization.resource.displayName}<#else>${authorization.resource.name}</#if>\n</h2>\n</div>\n</div>\n</#list>\n<#else>\n<tr>\n- <td colspan=\"4\">The resource is not being shared</td>\n+ <td colspan=\"4\">${msg(\"resourceIsNotBeingShared\")}</td>\n</tr>\n</#if>\n</tbody>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/resources.ftl",
"new_path": "themes/src/main/resources/theme/base/account/resources.ftl",
"diff": "<#if resource.shares?size != 0>\n<a href=\"${url.getResourceDetailUrl(resource.id)}\">${resource.shares?size} <i class=\"fa fa-users\"></i></a>\n<#else>\n- This resource is not being shared.\n+ ${msg(\"notBeingShared\")}\n</#if>\n</td>\n</tr>\n</#list>\n<#else>\n<tr>\n- <td colspan=\"4\">You don't have any resource</td>\n+ <td colspan=\"4\">${msg(\"notHaveAnyResource\")}</td>\n</tr>\n</#if>\n</tbody>\n</#list>\n<#else>\n<tr>\n- <td colspan=\"6\">There are no resources shared with you</td>\n+ <td colspan=\"6\">${msg(\"noResourcesSharedWithYou\")}</td>\n</tr>\n</#if>\n</tbody>\n</div>\n<div class=\"row\">\n<div class=\"col-md-12\">\n- <#if authorization.resourcesWaitingOthersApproval?size != 0>\n- <i class=\"pficon pficon-info\"></i> You have ${authorization.resourcesWaitingOthersApproval?size} permission request(s) <a href=\"#\" onclick=\"document.getElementById('waitingApproval').style.display=''\">waiting</a> for approval.\n- <#else>\n- You have no permission requests waiting for approval.\n- </#if>\n+ <i class=\"pficon pficon-info\"></i> ${msg(\"havePermissionRequestsWaitingForApproval\",authorization.resourcesWaitingOthersApproval?size)}\n+ <a href=\"#\" onclick=\"document.getElementById('waitingApproval').style.display=''\">${msg(\"clickHereForDetails\")}</a>\n<div class=\"row\">\n<div class=\"col-md-12\"></div>\n</div>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10784 i18n support for UMA resource pages |
339,281 | 11.06.2019 10:42:43 | -7,200 | 5a5325672b04a658ca213e300ba2ef64a21d8fe3 | Refactor fuse adapter test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/FuseAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/FuseAdapterTest.java",
"diff": "@@ -45,6 +45,7 @@ import javax.management.remote.JMXServiceURL;\nimport org.jboss.arquillian.drone.api.annotation.Drone;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\n+import org.junit.Assume;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -161,6 +162,9 @@ public class FuseAdapterTest extends AbstractExampleAdapterTest {\n@Test\n@AppServerContainer(value = ContainerConstants.APP_SERVER_FUSE63, skip = true)\npublic void hawtio2LoginTest() throws Exception {\n+\n+ Assume.assumeTrue(\"This test doesn't work with phantomjs\", !\"phantomjs\".equals(System.getProperty(\"js.browser\")));\n+\nhawtio2Page.navigateTo();\nWaitUtils.waitForPageToLoad();\n@@ -171,11 +175,15 @@ public class FuseAdapterTest extends AbstractExampleAdapterTest {\ntestRealmLoginPageFuse.form().login(\"invalid-user\", \"password\");\nassertCurrentUrlStartsWith(loginPageFuse);\n+ log.debug(\"logging in as root\");\ntestRealmLoginPageFuse.form().login(\"root\", \"password\");\nassertCurrentUrlStartsWith(hawtio2Page.toString());\n- WaitUtils.waitForPageToLoad();\n- WaitUtils.waitUntilElement(By.xpath(\"//img[@alt='Red Hat Fuse Management Console'] | //img[@ng-src='img/fuse-logo.svg']\")).is().present();\n- assertThat(DroneUtils.getCurrentDriver().getPageSource(), containsString(\"OSGi\"));\n+\n+ assertHawtio2Page(\"camel\", true);\n+ assertHawtio2Page(\"jmx\", true);\n+ assertHawtio2Page(\"osgi\", true);\n+ assertHawtio2Page(\"logs\", true);\n+\nhawtio2Page.logout();\nWaitUtils.waitForPageToLoad();\n@@ -188,10 +196,22 @@ public class FuseAdapterTest extends AbstractExampleAdapterTest {\ntestRealmLoginPageFuse.form().login(\"mary\", \"password\");\nlog.debug(\"Current URL: \" + DroneUtils.getCurrentDriver().getCurrentUrl());\nassertCurrentUrlStartsWith(hawtio2Page.toString());\n+\n+ assertHawtio2Page(\"camel\", false);\n+ assertHawtio2Page(\"jmx\", false);\n+ assertHawtio2Page(\"osgi\", false);\n+ assertHawtio2Page(\"logs\", false);\n+ }\n+\n+ private void assertHawtio2Page(String urlFragment, boolean expectedSuccess) {\n+ DroneUtils.getCurrentDriver().navigate().to(hawtio2Page.getUrl() + \"/\" + urlFragment);\nWaitUtils.waitForPageToLoad();\nWaitUtils.waitUntilElement(By.xpath(\"//img[@alt='Red Hat Fuse Management Console'] | //img[@ng-src='img/fuse-logo.svg']\")).is().present();\n- assertThat(DroneUtils.getCurrentDriver().getPageSource(), containsString(\"OSGi\"));\n- assertThat(DroneUtils.getCurrentDriver().getPageSource(), not(containsString(\"Camel\")));\n+ if (expectedSuccess) {\n+ assertCurrentUrlStartsWith(hawtio2Page.getUrl() + \"/\" + urlFragment);\n+ } else {\n+ assertCurrentUrlStartsWith(hawtio2Page.getUrl() + \"/jvm\");\n+ }\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10718 Refactor fuse adapter test |
339,192 | 05.07.2019 20:01:32 | -32,400 | 55a6141bfff66140fad42e19896def69c70eb752 | Fix internal server error when logging out after sharing my resource | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"diff": "@@ -713,6 +713,12 @@ public class AccountFormService extends AbstractSecuredLocalService {\nreturn forwardToPage(\"resource\", AccountPages.RESOURCE_DETAIL);\n}\n+ @Path(\"resource/{resource_id}/grant\")\n+ @GET\n+ public Response resourceDetailPageAfterGrant(@PathParam(\"resource_id\") String resourceId) {\n+ return resourceDetailPage(resourceId);\n+ }\n+\n@Path(\"resource/{resource_id}/grant\")\n@POST\npublic Response grantPermission(@PathParam(\"resource_id\") String resourceId, @FormParam(\"action\") String action, @FormParam(\"permission_id\") String[] permissionId, @FormParam(\"requester\") String requester) {\n@@ -821,6 +827,12 @@ public class AccountFormService extends AbstractSecuredLocalService {\nreturn forwardToPage(\"resource\", AccountPages.RESOURCES);\n}\n+ @Path(\"resource/{resource_id}/share\")\n+ @GET\n+ public Response resourceDetailPageAfterShare(@PathParam(\"resource_id\") String resourceId) {\n+ return resourceDetailPage(resourceId);\n+ }\n+\n@Path(\"resource/{resource_id}/share\")\n@POST\npublic Response shareResource(@PathParam(\"resource_id\") String resourceId, @FormParam(\"user_id\") String[] userIds, @FormParam(\"scope_id\") String[] scopes) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10783 Fix internal server error when logging out after sharing my resource |
339,590 | 08.07.2019 13:37:01 | -7,200 | 334ca6e96b78ddb27320a9de8ab3f9da63077087 | fix build on MacOS by giving DeSerializerFunctions in the StringUtils a distinct name | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/StringSerialization.java",
"new_path": "common/src/main/java/org/keycloak/common/util/StringSerialization.java",
"diff": "@@ -14,14 +14,14 @@ import java.util.regex.Pattern;\npublic class StringSerialization {\n// Since there is still need to support JDK 7, we have to work without functional interfaces\n- private static enum DeSerializer {\n+ private static enum DeSerializerFunction {\nOBJECT {\n- @Override public String serialize(Object o) { return o.toString(); };\n- @Override public Object deserialize(String s) { return s; };\n+ @Override public String serialize(Object o) { return o.toString(); }\n+ @Override public Object deserialize(String s) { return s; }\n},\nURI {\n- @Override public String serialize(Object o) { return o.toString(); };\n- @Override public Object deserialize(String s) { return java.net.URI.create(s); };\n+ @Override public String serialize(Object o) { return o.toString(); }\n+ @Override public Object deserialize(String s) { return java.net.URI.create(s); }\n},\n;\n@@ -30,7 +30,7 @@ public class StringSerialization {\npublic abstract Object deserialize(String s);\n}\n- private static final Map<Class<?>, DeSerializer> WELL_KNOWN_DESERIALIZERS = new LinkedHashMap<>();\n+ private static final Map<Class<?>, DeSerializerFunction> WELL_KNOWN_DESERIALIZERS = new LinkedHashMap<>();\nprivate static final String SEPARATOR = \";\";\nprivate static final Pattern ESCAPE_PATTERN = Pattern.compile(SEPARATOR);\nprivate static final Pattern UNESCAPE_PATTERN = Pattern.compile(SEPARATOR + SEPARATOR);\n@@ -42,8 +42,8 @@ public class StringSerialization {\n);\nstatic {\n- WELL_KNOWN_DESERIALIZERS.put(URI.class, DeSerializer.URI);\n- WELL_KNOWN_DESERIALIZERS.put(String.class, DeSerializer.OBJECT);\n+ WELL_KNOWN_DESERIALIZERS.put(URI.class, DeSerializerFunction.URI);\n+ WELL_KNOWN_DESERIALIZERS.put(String.class, DeSerializerFunction.OBJECT);\n}\n/**\n@@ -78,12 +78,12 @@ public class StringSerialization {\n}\nClass<?> c = o.getClass();\n- DeSerializer f = WELL_KNOWN_DESERIALIZERS.get(c);\n+ DeSerializerFunction f = WELL_KNOWN_DESERIALIZERS.get(c);\nreturn \"V\" + (f == null ? o : f.serialize(o));\n}\nprivate static <T> T getObjectFrom(String escapedString, Class<T> clazz) {\n- DeSerializer f = WELL_KNOWN_DESERIALIZERS.get(clazz);\n+ DeSerializerFunction f = WELL_KNOWN_DESERIALIZERS.get(clazz);\nObject res = f == null ? escapedString : f.deserialize(escapedString);\nreturn clazz.cast(res);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10796: fix build on MacOS by giving DeSerializerFunctions in the StringUtils a distinct name |
339,500 | 15.04.2019 14:25:21 | -7,200 | efdf0f1bd8f82e7538039ec90a9a5a467ae5a485 | You took too long to login after SSO idle | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/RootAuthenticationSessionAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/RootAuthenticationSessionAdapter.java",
"diff": "@@ -121,6 +121,19 @@ public class RootAuthenticationSessionAdapter implements RootAuthenticationSessi\nreturn new AuthenticationSessionAdapter(session, this, tabId, authSessionEntity);\n}\n+ @Override\n+ public void removeAuthenticationSessionByTabId(String tabId) {\n+ if (entity.getAuthenticationSessions().remove(tabId) != null) {\n+ if (entity.getAuthenticationSessions().isEmpty()) {\n+ provider.tx.remove(cache, entity.getId());\n+ } else {\n+ entity.setTimestamp(Time.currentTime());\n+\n+ update();\n+ }\n+ }\n+ }\n+\n@Override\npublic void restartSession(RealmModel realm) {\nentity.getAuthenticationSessions().clear();\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/sessions/RootAuthenticationSessionModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/sessions/RootAuthenticationSessionModel.java",
"diff": "@@ -58,6 +58,12 @@ public interface RootAuthenticationSessionModel {\n*/\nAuthenticationSessionModel createAuthenticationSession(ClientModel client);\n+ /**\n+ * Removes authentication session from root authentication session.\n+ * If there's no child authentication session left in the root authentication session, it's removed as well.\n+ * @param tabId String\n+ */\n+ void removeAuthenticationSessionByTabId(String tabId);\n/**\n* Will completely restart whole state of authentication session. It will just keep same ID. It will setup it with provided realm.\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -138,6 +138,12 @@ public class TokenManager {\nthrow new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"User disabled\", \"User disabled\");\n}\n+ if (oldToken.getIssuedAt() + 1 < userSession.getStarted()) {\n+ logger.debug(\"Refresh toked issued before the user session started\");\n+ throw new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Refresh toked issued before the user session started\");\n+ }\n+\n+\nClientModel client = session.getContext().getClient();\nAuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessionByClient(client.getId());\n@@ -245,6 +251,9 @@ public class TokenManager {\nif (token.getIssuedAt() < session.users().getNotBeforeOfUser(realm, user)) {\nreturn false;\n}\n+ if (token.getIssuedAt() + 1 < userSession.getStarted()) {\n+ return false;\n+ }\nreturn true;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java",
"diff": "@@ -120,6 +120,10 @@ public class LogoutEndpoint {\ntry {\nIDToken idToken = tokenManager.verifyIDTokenSignature(session, encodedIdToken);\nuserSession = session.sessions().getUserSession(realm, idToken.getSessionState());\n+\n+ if (userSession != null) {\n+ checkTokenIssuedAt(idToken, userSession);\n+ }\n} catch (OAuthErrorException e) {\nevent.event(EventType.LOGOUT);\nevent.error(Errors.INVALID_TOKEN);\n@@ -198,6 +202,7 @@ public class LogoutEndpoint {\n}\nif (userSessionModel != null) {\n+ checkTokenIssuedAt(token, userSessionModel);\nlogout(userSessionModel, offline);\n}\n} catch (OAuthErrorException e) {\n@@ -235,4 +240,9 @@ public class LogoutEndpoint {\n}\n}\n+ private void checkTokenIssuedAt(IDToken token, UserSessionModel userSession) throws OAuthErrorException {\n+ if (token.getIssuedAt() + 1 < userSession.getStarted()) {\n+ throw new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Refresh toked issued before the user session started\");\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java",
"diff": "@@ -233,11 +233,13 @@ public class UserInfoEndpoint {\nUserSessionModel userSession = new UserSessionCrossDCManager(session).getUserSessionWithClient(realm, token.getSessionState(), false, client.getId());\nUserSessionModel offlineUserSession = null;\nif (AuthenticationManager.isSessionValid(realm, userSession)) {\n+ checkTokenIssuedAt(token, userSession, event);\nevent.session(userSession);\nreturn userSession;\n} else {\nofflineUserSession = new UserSessionCrossDCManager(session).getUserSessionWithClient(realm, token.getSessionState(), true, client.getId());\nif (AuthenticationManager.isOfflineSessionValid(realm, offlineUserSession)) {\n+ checkTokenIssuedAt(token, offlineUserSession, event);\nevent.session(offlineUserSession);\nreturn offlineUserSession;\n}\n@@ -258,4 +260,10 @@ public class UserInfoEndpoint {\nthrow new ErrorResponseException(OAuthErrorException.INVALID_TOKEN, \"Session expired\", Response.Status.UNAUTHORIZED);\n}\n+ private void checkTokenIssuedAt(AccessToken token, UserSessionModel userSession, EventBuilder event) throws ErrorResponseException {\n+ if (token.getIssuedAt() + 1 < userSession.getStarted()) {\n+ event.error(Errors.INVALID_TOKEN);\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_TOKEN, \"Stale token\", Response.Status.UNAUTHORIZED);\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -242,7 +242,8 @@ public class AuthenticationManager {\nbackchannelLogoutAll(session, realm, userSession, logoutAuthSession, uriInfo, headers, logoutBroker);\ncheckUserSessionOnlyHasLoggedOutClients(realm, userSession, logoutAuthSession);\n} finally {\n- asm.removeAuthenticationSession(realm, logoutAuthSession, false);\n+ RootAuthenticationSessionModel rootAuthSession = logoutAuthSession.getParentSession();\n+ rootAuthSession.removeAuthenticationSessionByTabId(logoutAuthSession.getTabId());\n}\nuserSession.setState(UserSessionModel.State.LOGGED_OUT);\n@@ -707,7 +708,7 @@ public class AuthenticationManager {\n}\npublic static void expireCookie(RealmModel realm, String cookieName, String path, boolean httpOnly, ClientConnection connection) {\n- logger.debugv(\"Expiring cookie: {0} path: {1}\", cookieName, path);\n+ logger.debugf(\"Expiring cookie: %s path: %s\", cookieName, path);\nboolean secureOnly = realm.getSslRequired().isRequired(connection);;\nCookieHelper.addCookie(cookieName, \"\", path, null, \"Expiring cookie\", 0, secureOnly, httpOnly);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/login/OIDCLogin.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/login/OIDCLogin.java",
"diff": "package org.keycloak.testsuite.auth.page.login;\n+import org.keycloak.testsuite.util.DroneUtils;\n+\n/**\n*\n* @author tkyjovsk\n@@ -27,4 +29,14 @@ public class OIDCLogin extends Login {\nsetProtocol(OIDC);\n}\n+ @Override\n+ public boolean isCurrent() {\n+ String realm = \"test\";\n+ return isCurrent(realm);\n+ }\n+\n+ public boolean isCurrent(String realm) {\n+ return DroneUtils.getCurrentDriver().getTitle().equals(\"Log in to \" + realm) || DroneUtils.getCurrentDriver().getTitle().equals(\"Anmeldung bei \" + realm);\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/page/AbstractPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/page/AbstractPage.java",
"diff": "package org.keycloak.testsuite.page;\nimport org.jboss.arquillian.drone.api.annotation.Drone;\n+import org.jboss.arquillian.test.api.ArquillianResource;\nimport org.jboss.logging.Logger;\n+import org.keycloak.testsuite.util.DroneUtils;\nimport org.keycloak.testsuite.util.URLUtils;\nimport org.openqa.selenium.WebDriver;\n@@ -105,7 +107,7 @@ public abstract class AbstractPage {\npublic void assertCurrent() {\nString name = getClass().getSimpleName();\n- Assert.assertTrue(\"Expected \" + name + \" but was \" + driver.getTitle() + \" (\" + driver.getCurrentUrl() + \")\",\n+ Assert.assertTrue(\"Expected \" + name + \" but was \" + DroneUtils.getCurrentDriver().getTitle() + \" (\" + DroneUtils.getCurrentDriver().getCurrentUrl() + \")\",\nisCurrent());\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/AbstractPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/AbstractPage.java",
"diff": "@@ -21,6 +21,7 @@ import org.jboss.arquillian.test.api.ArquillianResource;\nimport org.junit.Assert;\nimport org.keycloak.common.util.KeycloakUriBuilder;\nimport org.keycloak.testsuite.arquillian.SuiteContext;\n+import org.keycloak.testsuite.util.DroneUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebDriver;\n@@ -44,7 +45,7 @@ public abstract class AbstractPage {\npublic void assertCurrent() {\nString name = getClass().getSimpleName();\n- Assert.assertTrue(\"Expected \" + name + \" but was \" + driver.getTitle() + \" (\" + driver.getCurrentUrl() + \")\",\n+ Assert.assertTrue(\"Expected \" + name + \" but was \" + DroneUtils.getCurrentDriver().getTitle() + \" (\" + DroneUtils.getCurrentDriver().getCurrentUrl() + \")\",\nisCurrent());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LanguageComboboxAwarePage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LanguageComboboxAwarePage.java",
"diff": "package org.keycloak.testsuite.pages;\n+import org.keycloak.testsuite.util.DroneUtils;\nimport org.keycloak.testsuite.util.WaitUtils;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebElement;\n@@ -40,7 +41,7 @@ public abstract class LanguageComboboxAwarePage extends AbstractPage {\npublic void openLanguage(String language){\nWebElement langLink = localeDropdown.findElement(By.xpath(\"//a[text()='\" + language + \"']\"));\nString url = langLink.getAttribute(\"href\");\n- driver.navigate().to(url);\n+ DroneUtils.getCurrentDriver().navigate().to(url);\nWaitUtils.waitForPageToLoad();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPage.java",
"diff": "package org.keycloak.testsuite.pages;\nimport org.jboss.arquillian.test.api.ArquillianResource;\n+import org.keycloak.testsuite.util.DroneUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebElement;\n@@ -145,7 +146,7 @@ public class LoginPage extends LanguageComboboxAwarePage {\n}\npublic boolean isCurrent(String realm) {\n- return driver.getTitle().equals(\"Log in to \" + realm) || driver.getTitle().equals(\"Anmeldung bei \" + realm);\n+ return DroneUtils.getCurrentDriver().getTitle().equals(\"Log in to \" + realm) || DroneUtils.getCurrentDriver().getTitle().equals(\"Anmeldung bei \" + realm);\n}\npublic void clickRegister() {\n@@ -159,7 +160,7 @@ public class LoginPage extends LanguageComboboxAwarePage {\npublic WebElement findSocialButton(String providerId) {\nString id = \"zocial-\" + providerId;\n- return this.driver.findElement(By.id(id));\n+ return DroneUtils.getCurrentDriver().findElement(By.id(id));\n}\npublic void resetPassword() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java",
"diff": "*/\npackage org.keycloak.testsuite.forms;\n+import org.jboss.arquillian.drone.api.annotation.Drone;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.common.util.Retry;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n@@ -40,24 +42,32 @@ import org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n+import org.keycloak.testsuite.console.page.AdminConsole;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.AppPage.RequestType;\nimport org.keycloak.testsuite.pages.ErrorPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\n+import org.keycloak.testsuite.updaters.RealmAttributeUpdater;\n+import org.keycloak.testsuite.util.DroneUtils;\n+import org.keycloak.testsuite.util.JavascriptBrowser;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.Matchers;\nimport org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.TokenSignatureUtil;\nimport org.keycloak.testsuite.util.UserBuilder;\n-import org.openqa.selenium.Cookie;\nimport org.openqa.selenium.NoSuchElementException;\n+import org.openqa.selenium.WebDriver;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.client.ClientBuilder;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\n+import java.util.Arrays;\n+import java.util.HashMap;\n+import java.util.List;\nimport java.util.Map;\n+import java.util.concurrent.TimeUnit;\nimport static org.hamcrest.Matchers.containsString;\nimport static org.hamcrest.Matchers.equalTo;\n@@ -68,6 +78,7 @@ import static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.testsuite.admin.ApiUtil.findClientByClientId;\nimport static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\n+import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWithLoginUrlOf;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -94,9 +105,19 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\n.build();\nuser2Id = user2.getId();\n+ UserRepresentation admin = UserBuilder.create()\n+ .username(\"admin\")\n+ .password(\"admin\")\n+ .enabled(true)\n+ .build();\n+ HashMap<String, List<String>> clientRoles = new HashMap<>();\n+ clientRoles.put(\"realm-management\", Arrays.asList(\"realm-admin\"));\n+ admin.setClientRoles(clientRoles);\n+\nRealmBuilder.edit(testRealm)\n.user(user)\n- .user(user2);\n+ .user(user2)\n+ .user(admin);\n}\n@Rule\n@@ -105,9 +126,21 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\n@Page\nprotected AppPage appPage;\n+ @Page\n+ @JavascriptBrowser\n+ protected AdminConsole jsAdminConsole;\n+\n+ @Drone\n+ @JavascriptBrowser\n+ protected WebDriver jsDriver;\n+\n@Page\nprotected LoginPage loginPage;\n+ @Page\n+ @JavascriptBrowser\n+ protected LoginPage jsLoginPage;\n+\n@Page\nprotected ErrorPage errorPage;\n@@ -696,6 +729,35 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\n.assertEvent();\n}\n+ @Test\n+ public void loginAfterExpiredTimeout() throws Exception {\n+ try (AutoCloseable c = new RealmAttributeUpdater(adminClient.realm(\"test\"))\n+ .updateWith(r -> {\n+ r.setSsoSessionMaxLifespan(5);\n+ })\n+ .update()) {\n+\n+ DroneUtils.addWebDriver(jsDriver);\n+\n+ jsAdminConsole.setAdminRealm(testRealm().toRepresentation().getRealm());\n+\n+ jsAdminConsole.navigateTo();\n+ assertCurrentUrlStartsWithLoginUrlOf(jsAdminConsole);\n+\n+ // login for the first time\n+ jsLoginPage.login(\"admin\", \"admin\");\n+\n+ // wait for a timeout\n+ TimeUnit.SECONDS.sleep(5);\n+ Retry.execute(() -> jsLoginPage.assertCurrent(), 20, 500);\n+\n+ // try to re-login immediately, it should be successful i.e without \"You took too long to login. Login process starting from beginning.\" message\n+ jsLoginPage.login(\"admin\", \"admin\");\n+\n+ assertFalse(jsLoginPage.isCurrent());\n+ }\n+ }\n+\n@Test\npublic void loginExpiredCodeAndExpiredCookies() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LogoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LogoutTest.java",
"diff": "@@ -25,16 +25,19 @@ import org.keycloak.OAuth2Constants;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.jose.jws.JWSHeader;\nimport org.keycloak.jose.jws.JWSInput;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n-import org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.util.*;\nimport java.util.List;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response.Status;\n+import javax.ws.rs.core.UriBuilder;\n+\nimport org.apache.http.client.methods.CloseableHttpResponse;\nimport org.apache.http.client.methods.HttpGet;\nimport org.apache.http.impl.client.CloseableHttpClient;\n@@ -107,6 +110,47 @@ public class LogoutTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void postLogoutWithRefreshTokenAfterUserSessionLogoutAndLoginAgain() throws Exception {\n+ // Login\n+ OAuthClient.AccessTokenResponse accessTokenResponse = loginAndForceNewLoginPage();\n+ String refreshToken1 = accessTokenResponse.getRefreshToken();\n+\n+ oauth.doLogout(refreshToken1, \"password\");\n+\n+ setTimeOffset(2);\n+\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+\n+ Assert.assertFalse(loginPage.isCurrent());\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse tokenResponse2 = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ // POST logout with token should fail\n+ try (CloseableHttpResponse response = oauth.doLogout(refreshToken1, \"password\")) {\n+ assertEquals(Status.BAD_REQUEST.getStatusCode(), response.getStatusLine().getStatusCode());\n+ }\n+\n+ String logoutUrl = oauth.getLogoutUrl()\n+ .idTokenHint(accessTokenResponse.getIdToken())\n+ .postLogoutRedirectUri(oauth.APP_AUTH_ROOT)\n+ .build();\n+\n+ // GET logout with ID token should fail as well\n+ try (CloseableHttpClient c = HttpClientBuilder.create().disableRedirectHandling().build();\n+ CloseableHttpResponse response = c.execute(new HttpGet(logoutUrl))) {\n+ assertEquals(Status.BAD_REQUEST.getStatusCode(), response.getStatusLine().getStatusCode());\n+ }\n+\n+ // finally POST logout with VALID token should succeed\n+ try (CloseableHttpResponse response = oauth.doLogout(tokenResponse2.getRefreshToken(), \"password\")) {\n+ assertThat(response, Matchers.statusCodeIsHC(Status.NO_CONTENT));\n+\n+ assertNotNull(testingClient.testApp().getAdminLogoutAction());\n+ }\n+ }\n+\n@Test\npublic void postLogoutFailWithCredentialsOfDifferentClient() throws Exception {\n@@ -248,4 +292,23 @@ public class LogoutTest extends AbstractKeycloakTest {\n}\n}\n+ private OAuthClient.AccessTokenResponse loginAndForceNewLoginPage() {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ oauth.clientSessionState(\"client-session\");\n+\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ setTimeOffset(1);\n+\n+ String loginFormUri = UriBuilder.fromUri(oauth.getLoginFormUrl())\n+ .queryParam(OIDCLoginProtocol.PROMPT_PARAM, OIDCLoginProtocol.PROMPT_VALUE_LOGIN)\n+ .build().toString();\n+ driver.navigate().to(loginFormUri);\n+\n+ loginPage.assertCurrent();\n+\n+ return tokenResponse;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java",
"diff": "*/\npackage org.keycloak.testsuite.oauth;\n+import org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\nimport org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.common.enums.SslRequired;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Details;\n@@ -29,6 +31,7 @@ import org.keycloak.events.Errors;\nimport org.keycloak.jose.jws.JWSHeader;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.models.utils.SessionTimeoutHelper;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.RefreshToken;\n@@ -37,6 +40,7 @@ import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\n@@ -63,6 +67,7 @@ import static org.hamcrest.Matchers.greaterThanOrEqualTo;\nimport static org.hamcrest.Matchers.lessThan;\nimport static org.hamcrest.Matchers.lessThanOrEqualTo;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n@@ -74,6 +79,9 @@ import static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\n*/\npublic class RefreshTokenTest extends AbstractKeycloakTest {\n+ @Page\n+ protected LoginPage loginPage;\n+\n@Rule\npublic AssertEvents events = new AssertEvents(this);\n@@ -470,7 +478,6 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nprivate void processExpectedValidRefresh(String sessionId, RefreshToken requestToken, String refreshToken) {\nOAuthClient.AccessTokenResponse response2 = oauth.doRefreshTokenRequest(refreshToken, \"password\");\n- RefreshToken refreshToken2 = oauth.parseRefreshToken(response2.getRefreshToken());\nassertEquals(200, response2.getStatusCode());\n@@ -540,6 +547,93 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nevents.clear();\n}\n+ @Test\n+ public void refreshTokenAfterUserLogoutAndLoginAgain() {\n+ String refreshToken1 = loginAndForceNewLoginPage();\n+\n+ oauth.doLogout(refreshToken1, \"password\");\n+ events.clear();\n+\n+ // Set time offset to 2 (Just to simulate to be more close to real situation)\n+ setTimeOffset(2);\n+\n+ // Continue with login\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+\n+ assertFalse(loginPage.isCurrent());\n+\n+ OAuthClient.AccessTokenResponse tokenResponse2 = null;\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ tokenResponse2 = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ // Now try refresh with the original refreshToken1 created in logged-out userSession. It should fail\n+ OAuthClient.AccessTokenResponse responseReuseExceeded = oauth.doRefreshTokenRequest(refreshToken1, \"password\");\n+ assertEquals(400, responseReuseExceeded.getStatusCode());\n+\n+ // Finally try with valid refresh token\n+ responseReuseExceeded = oauth.doRefreshTokenRequest(tokenResponse2.getRefreshToken(), \"password\");\n+ assertEquals(200, responseReuseExceeded.getStatusCode());\n+ }\n+\n+ @Test\n+ public void refreshTokenAfterAdminLogoutAllAndLoginAgain() {\n+ String refreshToken1 = loginAndForceNewLoginPage();\n+\n+ adminClient.realm(\"test\").logoutAll();\n+\n+ events.clear();\n+\n+ // Set time offset to 2 (Just to simulate to be more close to real situation)\n+ setTimeOffset(2);\n+\n+ // Continue with login\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+\n+ assertFalse(loginPage.isCurrent());\n+\n+ OAuthClient.AccessTokenResponse tokenResponse2 = null;\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ tokenResponse2 = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ // Now try refresh with the original refreshToken1 created in logged-out userSession. It should fail\n+ OAuthClient.AccessTokenResponse responseReuseExceeded = oauth.doRefreshTokenRequest(refreshToken1, \"password\");\n+ assertEquals(400, responseReuseExceeded.getStatusCode());\n+\n+ // Finally try with valid refresh token\n+ responseReuseExceeded = oauth.doRefreshTokenRequest(tokenResponse2.getRefreshToken(), \"password\");\n+ assertEquals(200, responseReuseExceeded.getStatusCode());\n+ }\n+\n+ @Test\n+ public void refreshTokenAfterUserAdminLogoutEndpointAndLoginAgain() {\n+ String refreshToken1 = loginAndForceNewLoginPage();\n+\n+ RefreshToken refreshTokenParsed1 = oauth.parseRefreshToken(refreshToken1);\n+ String userId = refreshTokenParsed1.getSubject();\n+ UserResource user = adminClient.realm(\"test\").users().get(userId);\n+ user.logout();\n+\n+ // Set time offset to 2 (Just to simulate to be more close to real situation)\n+ setTimeOffset(2);\n+\n+ // Continue with login\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+\n+ assertFalse(loginPage.isCurrent());\n+\n+ OAuthClient.AccessTokenResponse tokenResponse2 = null;\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ tokenResponse2 = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ // Now try refresh with the original refreshToken1 created in logged-out userSession. It should fail\n+ OAuthClient.AccessTokenResponse responseReuseExceeded = oauth.doRefreshTokenRequest(refreshToken1, \"password\");\n+ assertEquals(400, responseReuseExceeded.getStatusCode());\n+\n+ // Finally try with valid refresh token\n+ responseReuseExceeded = oauth.doRefreshTokenRequest(tokenResponse2.getRefreshToken(), \"password\");\n+ assertEquals(200, responseReuseExceeded.getStatusCode());\n+ }\n+\n@Test\npublic void testUserSessionRefreshAndIdle() throws Exception {\noauth.doLogin(\"test-user@localhost\", \"password\");\n@@ -1009,4 +1103,34 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nsetTimeOffset(0);\n}\n+ private String loginAndForceNewLoginPage() {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ events.poll();\n+\n+ // Assert refresh successful\n+ String refreshToken = tokenResponse.getRefreshToken();\n+ RefreshToken refreshTokenParsed1 = oauth.parseRefreshToken(tokenResponse.getRefreshToken());\n+ processExpectedValidRefresh(sessionId, refreshTokenParsed1, refreshToken);\n+\n+ // Set time offset to 1 (Just to simulate to be more close to real situation)\n+ setTimeOffset(1);\n+\n+ // Open the tab with prompt=login. AuthenticationSession will be created with same ID like userSession\n+ String loginFormUri = UriBuilder.fromUri(oauth.getLoginFormUrl())\n+ .queryParam(OIDCLoginProtocol.PROMPT_PARAM, OIDCLoginProtocol.PROMPT_VALUE_LOGIN)\n+ .build().toString();\n+ driver.navigate().to(loginFormUri);\n+\n+ loginPage.assertCurrent();\n+\n+ return refreshToken;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java",
"diff": "@@ -26,6 +26,8 @@ import org.keycloak.OAuthErrorException;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Errors;\nimport org.keycloak.jose.jws.JWSInput;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\n@@ -40,10 +42,12 @@ import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.oidc.OIDCScopeTest;\nimport org.keycloak.testsuite.oidc.AbstractOIDCScopeTest;\nimport org.keycloak.testsuite.util.KeycloakModelUtils;\n+import org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.OAuthClient.AccessTokenResponse;\nimport org.keycloak.testsuite.util.TokenSignatureUtil;\nimport org.keycloak.util.JsonSerialization;\n+import javax.ws.rs.core.UriBuilder;\nimport java.util.ArrayList;\nimport java.util.List;\n@@ -179,6 +183,36 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\nassertEquals(jsonNode.get(\"typ\").asText(), \"Refresh\");\n}\n+ @Test\n+ public void testIntrospectRefreshTokenAfterUserSessionLogoutAndLoginAgain() throws Exception {\n+ AccessTokenResponse accessTokenResponse = loginAndForceNewLoginPage();\n+ String refreshToken1 = accessTokenResponse.getRefreshToken();\n+\n+ oauth.doLogout(refreshToken1, \"password\");\n+ events.clear();\n+\n+ setTimeOffset(2);\n+\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+ events.expectLogin().assertEvent();\n+\n+ Assert.assertFalse(loginPage.isCurrent());\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse tokenResponse2 = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ String introspectResponse = oauth.introspectRefreshTokenWithClientCredential(\"confidential-cli\", \"secret1\", tokenResponse2.getRefreshToken());\n+\n+ ObjectMapper objectMapper = new ObjectMapper();\n+ JsonNode jsonNode = objectMapper.readTree(introspectResponse);\n+ assertTrue(jsonNode.get(\"active\").asBoolean());\n+\n+ introspectResponse = oauth.introspectRefreshTokenWithClientCredential(\"confidential-cli\", \"secret1\", refreshToken1);\n+\n+ jsonNode = objectMapper.readTree(introspectResponse);\n+ assertFalse(jsonNode.get(\"active\").asBoolean());\n+ }\n+\n@Test\npublic void testPublicClientCredentialsNotAllowed() throws Exception {\noauth.doLogin(\"test-user@localhost\", \"password\");\n@@ -389,4 +423,24 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\nassertEquals(Errors.INVALID_CLIENT, rep.getOtherClaims().get(\"error\"));\nassertNull(rep.getSubject());\n}\n+\n+ private OAuthClient.AccessTokenResponse loginAndForceNewLoginPage() {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ oauth.clientSessionState(\"client-session\");\n+\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ setTimeOffset(1);\n+\n+ String loginFormUri = UriBuilder.fromUri(oauth.getLoginFormUrl())\n+ .queryParam(OIDCLoginProtocol.PROMPT_PARAM, OIDCLoginProtocol.PROMPT_VALUE_LOGIN)\n+ .build().toString();\n+ driver.navigate().to(loginFormUri);\n+\n+ loginPage.assertCurrent();\n+\n+ return tokenResponse;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/UserInfoTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/UserInfoTest.java",
"diff": "@@ -32,6 +32,7 @@ import org.keycloak.events.EventType;\nimport org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.jose.jws.crypto.RSAProvider;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.testsuite.util.KeycloakModelUtils;\n@@ -342,6 +343,44 @@ public class UserInfoTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testAccessTokenAfterUserSessionLogoutAndLoginAgain() {\n+ OAuthClient.AccessTokenResponse accessTokenResponse = loginAndForceNewLoginPage();\n+ String refreshToken1 = accessTokenResponse.getRefreshToken();\n+\n+ oauth.doLogout(refreshToken1, \"password\");\n+ events.clear();\n+\n+ setTimeOffset(2);\n+\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+ events.expectLogin().assertEvent();\n+\n+ Assert.assertFalse(loginPage.isCurrent());\n+\n+ events.clear();\n+\n+ Client client = ClientBuilder.newClient();\n+\n+ try {\n+ Response response = UserInfoClientUtil.executeUserInfoRequest_getMethod(client, accessTokenResponse.getAccessToken());\n+\n+ assertEquals(Status.UNAUTHORIZED.getStatusCode(), response.getStatus());\n+\n+ response.close();\n+\n+ events.expect(EventType.USER_INFO_REQUEST_ERROR)\n+ .error(Errors.INVALID_TOKEN)\n+ .user(Matchers.nullValue(String.class))\n+ .session(Matchers.nullValue(String.class))\n+ .detail(Details.AUTH_METHOD, Details.VALIDATE_ACCESS_TOKEN)\n+ .client(\"test-app\")\n+ .assertEvent();\n+ } finally {\n+ client.close();\n+ }\n+ }\n+\n@Test\npublic void testSessionExpiredOfflineAccess() throws Exception {\nClient client = ClientBuilder.newClient();\n@@ -518,4 +557,23 @@ public class UserInfoTest extends AbstractKeycloakTest {\n}\n}\n+ private OAuthClient.AccessTokenResponse loginAndForceNewLoginPage() {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ oauth.clientSessionState(\"client-session\");\n+\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ setTimeOffset(1);\n+\n+ String loginFormUri = UriBuilder.fromUri(oauth.getLoginFormUrl())\n+ .queryParam(OIDCLoginProtocol.PROMPT_PARAM, OIDCLoginProtocol.PROMPT_VALUE_LOGIN)\n+ .build().toString();\n+ driver.navigate().to(loginFormUri);\n+\n+ loginPage.assertCurrent();\n+\n+ return tokenResponse;\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6839 You took too long to login after SSO idle |
339,465 | 01.07.2019 22:31:50 | -7,200 | 625efcfdf8ab7b0de121aee8a47f444889a46f11 | KEYCLOAK-10446 Fixes for add DB tests with PostgreSQL 10.1 and PostgresPlus to the pipeline | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<jdbc.mvn.groupId>org.postgresql</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>postgresql</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${postgresql.version}</jdbc.mvn.version>\n- <docker.database.image>postgres:9.6.11</docker.database.image>\n+ <docker.database.image>postgres:10.1</docker.database.image>\n<docker.database.port>5432</docker.database.port>\n<docker.database.skip>false</docker.database.skip>\n<docker.database.cmd>postgres</docker.database.cmd>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n</profile>\n+ <profile>\n+ <id>db-allocator-db-postgresplus</id>\n+ <properties>\n+ <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n+ <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n+ <!-- for the particular EAP version -->\n+ <!-- For EDB, the JDBC driver will need to be downloaded and manually added to local maven repository -->\n+ <jdbc.mvn.groupId>com.edb.Driver</jdbc.mvn.groupId>\n+ <jdbc.mvn.artifactId>edb-jdbc</jdbc.mvn.artifactId>\n+ <jdbc.mvn.version>18</jdbc.mvn.version>\n+ <dballocator.type>postgresplus101</dballocator.type>\n+ <dballocator.skip>false</dballocator.skip>\n+ </properties>\n+ </profile>\n<profile>\n<id>db-mariadb</id>\n<properties>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10445 KEYCLOAK-10446 Fixes for add DB tests with PostgreSQL 10.1 and PostgresPlus to the pipeline |
339,511 | 01.07.2019 14:35:54 | -32,400 | 2e850b6d4a00049ff609c11073c05fc6f798f853 | Explicit Proof Key for Code Exchange Activation Settings | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java",
"diff": "@@ -118,6 +118,14 @@ public class OIDCAdvancedConfigWrapper {\nsetAttribute(OIDCConfigAttributes.USE_MTLS_HOK_TOKEN, val);\n}\n+ public String getPkceCodeChallengeMethod() {\n+ return getAttribute(OIDCConfigAttributes.PKCE_CODE_CHALLENGE_METHOD);\n+ }\n+\n+ public void setPkceCodeChallengeMethod(String codeChallengeMethodName) {\n+ setAttribute(OIDCConfigAttributes.PKCE_CODE_CHALLENGE_METHOD, codeChallengeMethodName);\n+ }\n+\npublic String getIdTokenSignedResponseAlg() {\nreturn getAttribute(OIDCConfigAttributes.ID_TOKEN_SIGNED_RESPONSE_ALG);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java",
"diff": "@@ -41,6 +41,8 @@ public final class OIDCConfigAttributes {\npublic static final String ACCESS_TOKEN_LIFESPAN = \"access.token.lifespan\";\n+ public static final String PKCE_CODE_CHALLENGE_METHOD = \"pkce.code.challenge.method\";\n+\nprivate OIDCConfigAttributes() {\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"diff": "@@ -30,6 +30,7 @@ import org.keycloak.models.AuthenticationFlowModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.protocol.AuthorizationEndpointBase;\n+import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequestParserProcessor;\n@@ -297,6 +298,60 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\n// Namely, flows using authorization code.\nif (parsedResponseType.isImplicitFlow()) return null;\n+ String pkceCodeChallengeMethod = OIDCAdvancedConfigWrapper.fromClientModel(client).getPkceCodeChallengeMethod();\n+ Response response = null;\n+ if (pkceCodeChallengeMethod != null && !pkceCodeChallengeMethod.isEmpty()) {\n+ response = checkParamsForPkceEnforcedClient(codeChallengeMethod, pkceCodeChallengeMethod, codeChallenge);\n+ } else {\n+ // if PKCE Activation is OFF, execute the codes implemented in KEYCLOAK-2604\n+ response = checkParamsForPkceNotEnforcedClient(codeChallengeMethod, pkceCodeChallengeMethod, codeChallenge);\n+ }\n+ return response;\n+ }\n+\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ private boolean isValidPkceCodeChallenge(String codeChallenge) {\n+ if (codeChallenge.length() < OIDCLoginProtocol.PKCE_CODE_CHALLENGE_MIN_LENGTH) {\n+ logger.debugf(\"PKCE codeChallenge length under lower limit , codeChallenge = %s\", codeChallenge);\n+ return false;\n+ }\n+ if (codeChallenge.length() > OIDCLoginProtocol.PKCE_CODE_CHALLENGE_MAX_LENGTH) {\n+ logger.debugf(\"PKCE codeChallenge length over upper limit , codeChallenge = %s\", codeChallenge);\n+ return false;\n+ }\n+ Matcher m = VALID_CODE_CHALLENGE_PATTERN.matcher(codeChallenge);\n+ return m.matches() ? true : false;\n+ }\n+\n+ private Response checkParamsForPkceEnforcedClient(String codeChallengeMethod, String pkceCodeChallengeMethod, String codeChallenge) {\n+ // check whether code challenge method is specified\n+ if (codeChallengeMethod == null) {\n+ logger.info(\"PKCE enforced Client without code challenge method.\");\n+ event.error(Errors.INVALID_REQUEST);\n+ return redirectErrorToClient(parsedResponseMode, OAuthErrorException.INVALID_REQUEST, \"Missing parameter: code_challenge_method\");\n+ }\n+ // check whether specified code challenge method is configured one in advance\n+ if (!codeChallengeMethod.equals(pkceCodeChallengeMethod)) {\n+ logger.info(\"PKCE enforced Client code challenge method is not configured one.\");\n+ event.error(Errors.INVALID_REQUEST);\n+ return redirectErrorToClient(parsedResponseMode, OAuthErrorException.INVALID_REQUEST, \"Invalid parameter: code challenge method is not configured one\");\n+ }\n+ // check whether code challenge is specified\n+ if (codeChallenge == null) {\n+ logger.info(\"PKCE supporting Client without code challenge\");\n+ event.error(Errors.INVALID_REQUEST);\n+ return redirectErrorToClient(parsedResponseMode, OAuthErrorException.INVALID_REQUEST, \"Missing parameter: code_challenge\");\n+ }\n+ // check whether code challenge is formatted along with the PKCE specification\n+ if (!isValidPkceCodeChallenge(codeChallenge)) {\n+ logger.infof(\"PKCE supporting Client with invalid code challenge specified in PKCE, codeChallenge = %s\", codeChallenge);\n+ event.error(Errors.INVALID_REQUEST);\n+ return redirectErrorToClient(parsedResponseMode, OAuthErrorException.INVALID_REQUEST, \"Invalid parameter: code_challenge\");\n+ }\n+ return null;\n+ }\n+\n+ private Response checkParamsForPkceNotEnforcedClient(String codeChallengeMethod, String pkceCodeChallengeMethod, String codeChallenge) {\nif (codeChallenge == null && codeChallengeMethod != null) {\nlogger.info(\"PKCE supporting Client without code challenge\");\nevent.error(Errors.INVALID_REQUEST);\n@@ -332,20 +387,6 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nreturn null;\n}\n- // https://tools.ietf.org/html/rfc7636#section-4\n- private boolean isValidPkceCodeChallenge(String codeChallenge) {\n- if (codeChallenge.length() < OIDCLoginProtocol.PKCE_CODE_CHALLENGE_MIN_LENGTH) {\n- logger.debugf(\"PKCE codeChallenge length under lower limit , codeChallenge = %s\", codeChallenge);\n- return false;\n- }\n- if (codeChallenge.length() > OIDCLoginProtocol.PKCE_CODE_CHALLENGE_MAX_LENGTH) {\n- logger.debugf(\"PKCE codeChallenge length over upper limit , codeChallenge = %s\", codeChallenge);\n- return false;\n- }\n- Matcher m = VALID_CODE_CHALLENGE_PATTERN.matcher(codeChallenge);\n- return m.matches() ? true : false;\n- }\n-\nprivate Response redirectErrorToClient(OIDCResponseMode responseMode, String error, String errorDescription) {\nOIDCRedirectUriBuilder errorResponseBuilder = OIDCRedirectUriBuilder.fromUri(redirectUri, responseMode)\n.addParam(OAuth2Constants.ERROR, error);\n@@ -398,11 +439,7 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\n// https://tools.ietf.org/html/rfc7636#section-4\nif (request.getCodeChallenge() != null) authenticationSession.setClientNote(OIDCLoginProtocol.CODE_CHALLENGE_PARAM, request.getCodeChallenge());\n- if (request.getCodeChallengeMethod() != null) {\n- authenticationSession.setClientNote(OIDCLoginProtocol.CODE_CHALLENGE_METHOD_PARAM, request.getCodeChallengeMethod());\n- } else {\n- authenticationSession.setClientNote(OIDCLoginProtocol.CODE_CHALLENGE_METHOD_PARAM, OIDCLoginProtocol.PKCE_METHOD_PLAIN);\n- }\n+ if (request.getCodeChallengeMethod() != null) authenticationSession.setClientNote(OIDCLoginProtocol.CODE_CHALLENGE_METHOD_PARAM, request.getCodeChallengeMethod());\nif (request.getAdditionalReqParams() != null) {\nfor (String paramName : request.getAdditionalReqParams().keySet()) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -364,47 +364,13 @@ public class TokenEndpoint {\nif (authUsername == null) {\nauthUsername = \"unknown\";\n}\n- if (codeChallenge != null && codeVerifier == null) {\n- logger.warnf(\"PKCE code verifier not specified, authUserId = %s, authUsername = %s\", authUserId, authUsername);\n- event.error(Errors.CODE_VERIFIER_MISSING);\n- throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"PKCE code verifier not specified\", Response.Status.BAD_REQUEST);\n- }\n-\n- if (codeChallenge != null) {\n- // based on whether code_challenge has been stored at corresponding authorization code request previously\n- // decide whether this client(RP) supports PKCE\n- if (!isValidPkceCodeVerifier(codeVerifier)) {\n- logger.infof(\"PKCE invalid code verifier\");\n- event.error(Errors.INVALID_CODE_VERIFIER);\n- throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"PKCE invalid code verifier\", Response.Status.BAD_REQUEST);\n- }\n- logger.debugf(\"PKCE supporting Client, codeVerifier = %s\", codeVerifier);\n- String codeVerifierEncoded = codeVerifier;\n- try {\n- // https://tools.ietf.org/html/rfc7636#section-4.2\n- // plain or S256\n- if (codeChallengeMethod != null && codeChallengeMethod.equals(OAuth2Constants.PKCE_METHOD_S256)) {\n- logger.debugf(\"PKCE codeChallengeMethod = %s\", codeChallengeMethod);\n- codeVerifierEncoded = generateS256CodeChallenge(codeVerifier);\n+ if (codeChallengeMethod != null && !codeChallengeMethod.isEmpty()) {\n+ checkParamsForPkceEnforcedClient(codeVerifier, codeChallenge, codeChallengeMethod, authUserId, authUsername);\n} else {\n- logger.debug(\"PKCE codeChallengeMethod is plain\");\n- codeVerifierEncoded = codeVerifier;\n+ // PKCE Activation is OFF, execute the codes implemented in KEYCLOAK-2604\n+ checkParamsForPkceNotEnforcedClient(codeVerifier, codeChallenge, codeChallengeMethod, authUserId, authUsername);\n}\n- } catch (Exception nae) {\n- logger.infof(\"PKCE code verification failed, not supported algorithm specified\");\n- event.error(Errors.PKCE_VERIFICATION_FAILED);\n- throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"PKCE code verification failed, not supported algorithm specified\", Response.Status.BAD_REQUEST);\n- }\n- if (!codeChallenge.equals(codeVerifierEncoded)) {\n- logger.warnf(\"PKCE verification failed. authUserId = %s, authUsername = %s\", authUserId, authUsername);\n- event.error(Errors.PKCE_VERIFICATION_FAILED);\n- throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"PKCE verification failed\", Response.Status.BAD_REQUEST);\n- } else {\n- logger.debugf(\"PKCE verification success. codeVerifierEncoded = %s, codeChallenge = %s\", codeVerifierEncoded, codeChallenge);\n- }\n- }\n-\nupdateClientSession(clientSession);\nupdateUserSessionFromClientAuth(userSession);\n@@ -453,6 +419,63 @@ public class TokenEndpoint {\nreturn cors.builder(Response.ok(res).type(MediaType.APPLICATION_JSON_TYPE)).build();\n}\n+ private void checkParamsForPkceEnforcedClient(String codeVerifier, String codeChallenge, String codeChallengeMethod, String authUserId, String authUsername) {\n+ // check whether code verifier is specified\n+ if (codeVerifier == null) {\n+ logger.warnf(\"PKCE code verifier not specified, authUserId = %s, authUsername = %s\", authUserId, authUsername);\n+ event.error(Errors.CODE_VERIFIER_MISSING);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"PKCE code verifier not specified\", Response.Status.BAD_REQUEST);\n+ }\n+ verifyCodeVerifier(codeVerifier, codeChallenge, codeChallengeMethod, authUserId, authUsername);\n+ }\n+\n+ private void checkParamsForPkceNotEnforcedClient(String codeVerifier, String codeChallenge, String codeChallengeMethod, String authUserId, String authUsername) {\n+ if (codeChallenge != null && codeVerifier == null) {\n+ logger.warnf(\"PKCE code verifier not specified, authUserId = %s, authUsername = %s\", authUserId, authUsername);\n+ event.error(Errors.CODE_VERIFIER_MISSING);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"PKCE code verifier not specified\", Response.Status.BAD_REQUEST);\n+ }\n+\n+ if (codeChallenge != null) {\n+ verifyCodeVerifier(codeVerifier, codeChallenge, codeChallengeMethod, authUserId, authUsername);\n+ }\n+ }\n+\n+ private void verifyCodeVerifier(String codeVerifier, String codeChallenge, String codeChallengeMethod, String authUserId, String authUsername) {\n+ // check whether code verifier is formatted along with the PKCE specification\n+\n+ if (!isValidPkceCodeVerifier(codeVerifier)) {\n+ logger.infof(\"PKCE invalid code verifier\");\n+ event.error(Errors.INVALID_CODE_VERIFIER);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"PKCE invalid code verifier\", Response.Status.BAD_REQUEST);\n+ }\n+\n+ logger.debugf(\"PKCE supporting Client, codeVerifier = %s\", codeVerifier);\n+ String codeVerifierEncoded = codeVerifier;\n+ try {\n+ // https://tools.ietf.org/html/rfc7636#section-4.2\n+ // plain or S256\n+ if (codeChallengeMethod != null && codeChallengeMethod.equals(OAuth2Constants.PKCE_METHOD_S256)) {\n+ logger.debugf(\"PKCE codeChallengeMethod = %s\", codeChallengeMethod);\n+ codeVerifierEncoded = generateS256CodeChallenge(codeVerifier);\n+ } else {\n+ logger.debug(\"PKCE codeChallengeMethod is plain\");\n+ codeVerifierEncoded = codeVerifier;\n+ }\n+ } catch (Exception nae) {\n+ logger.infof(\"PKCE code verification failed, not supported algorithm specified\");\n+ event.error(Errors.PKCE_VERIFICATION_FAILED);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"PKCE code verification failed, not supported algorithm specified\", Response.Status.BAD_REQUEST);\n+ }\n+ if (!codeChallenge.equals(codeVerifierEncoded)) {\n+ logger.warnf(\"PKCE verification failed. authUserId = %s, authUsername = %s\", authUserId, authUsername);\n+ event.error(Errors.PKCE_VERIFICATION_FAILED);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"PKCE verification failed\", Response.Status.BAD_REQUEST);\n+ } else {\n+ logger.debugf(\"PKCE verification success. codeVerifierEncoded = %s, codeChallenge = %s\", codeVerifierEncoded, codeChallenge);\n+ }\n+ }\n+\npublic Response refreshTokenGrant() {\nString refreshToken = formParams.getFirst(OAuth2Constants.REFRESH_TOKEN);\nif (refreshToken == null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthProofKeyForCodeExchangeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthProofKeyForCodeExchangeTest.java",
"diff": "@@ -6,18 +6,22 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\n+import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.jose.jws.JWSHeader;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.RefreshToken;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.UserBuilder;\n@@ -493,4 +497,192 @@ public class OAuthProofKeyForCodeExchangeTest extends AbstractKeycloakTest {\nsetTimeOffset(0);\n}\n+\n+ // KEYCLOAK-10747 Explicit Proof Key for Code Exchange Activation Settings\n+\n+ private void setPkceActivationSettings(String clientId, String codeChallengeMethodName) {\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), clientId);\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setPkceCodeChallengeMethod(codeChallengeMethodName);\n+ clientResource.update(clientRep);\n+ }\n+\n+ @Test\n+ public void accessTokenRequestValidS256CodeChallengeMethodPkceEnforced() throws Exception {\n+ try {\n+ setPkceActivationSettings(\"test-app\", OAuth2Constants.PKCE_METHOD_S256);\n+ String codeVerifier = \"1a345A7890123456r8901c3456789012b45K7890l23\"; // 43\n+ String codeChallenge = generateS256CodeChallenge(codeVerifier);\n+ oauth.codeChallenge(codeChallenge);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.codeVerifier(codeVerifier);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(codeId, sessionId, code);\n+ } finally {\n+ setPkceActivationSettings(\"test-app\", null);\n+ }\n+ }\n+\n+ @Test\n+ public void accessTokenRequestValidPlainCodeChallengeMethodPkceEnforced() throws Exception {\n+ try {\n+ setPkceActivationSettings(\"test-app\", OAuth2Constants.PKCE_METHOD_PLAIN);\n+ String codeVerifier = \"12E45r78901d3456789G12y45G78901234B67v901u3\"; // 43\n+ String codeChallenge = codeVerifier;\n+ oauth.codeChallenge(codeChallenge);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_PLAIN);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.codeVerifier(codeVerifier);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(codeId, sessionId, code);\n+ } finally {\n+ setPkceActivationSettings(\"test-app\", null);\n+ }\n+ }\n+\n+ @Test\n+ public void accessTokenRequestCodeChallengeMethodMismatchPkceEnforced() throws Exception {\n+ try {\n+ setPkceActivationSettings(\"test-app\", OAuth2Constants.PKCE_METHOD_S256);\n+ String codeVerifier = \"12345678e01234567890g2345678h012a4567j90123\"; // 43\n+ String codeChallenge = generateS256CodeChallenge(codeVerifier);\n+ oauth.codeChallenge(codeChallenge);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_PLAIN);\n+\n+ UriBuilder b = UriBuilder.fromUri(oauth.getLoginFormUrl());\n+\n+ driver.navigate().to(b.build().toURL());\n+\n+ OAuthClient.AuthorizationEndpointResponse errorResponse = new OAuthClient.AuthorizationEndpointResponse(oauth);\n+\n+ Assert.assertTrue(errorResponse.isRedirected());\n+ Assert.assertEquals(errorResponse.getError(), OAuthErrorException.INVALID_REQUEST);\n+ Assert.assertEquals(errorResponse.getErrorDescription(), \"Invalid parameter: code challenge method is not configured one\");\n+\n+ events.expectLogin().error(Errors.INVALID_REQUEST).user((String) null).session((String) null).clearDetails().assertEvent();\n+ } finally {\n+ setPkceActivationSettings(\"test-app\", null);\n+ }\n+ }\n+\n+ @Test\n+ public void accessTokenRequestCodeChallengeMethodMissingPkceEnforced() throws Exception {\n+ try {\n+ setPkceActivationSettings(\"test-app\", OAuth2Constants.PKCE_METHOD_S256);\n+ String codeVerifier = \"1234567890123456789012345678901234567890123\"; // 43\n+ String codeChallenge = generateS256CodeChallenge(codeVerifier);\n+ oauth.codeChallenge(codeChallenge);\n+\n+ UriBuilder b = UriBuilder.fromUri(oauth.getLoginFormUrl());\n+\n+ driver.navigate().to(b.build().toURL());\n+\n+ OAuthClient.AuthorizationEndpointResponse errorResponse = new OAuthClient.AuthorizationEndpointResponse(oauth);\n+\n+ Assert.assertTrue(errorResponse.isRedirected());\n+ Assert.assertEquals(errorResponse.getError(), OAuthErrorException.INVALID_REQUEST);\n+ Assert.assertEquals(errorResponse.getErrorDescription(), \"Missing parameter: code_challenge_method\");\n+\n+ events.expectLogin().error(Errors.INVALID_REQUEST).user((String) null).session((String) null).clearDetails().assertEvent();\n+\n+ } finally {\n+ setPkceActivationSettings(\"test-app\", null);\n+ }\n+ }\n+\n+ @Test\n+ public void accessTokenRequestCodeChallengeMissingPkceEnforced() throws Exception {\n+ try {\n+ setPkceActivationSettings(\"test-app\", OAuth2Constants.PKCE_METHOD_S256);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+\n+ UriBuilder b = UriBuilder.fromUri(oauth.getLoginFormUrl());\n+\n+ driver.navigate().to(b.build().toURL());\n+\n+ OAuthClient.AuthorizationEndpointResponse errorResponse = new OAuthClient.AuthorizationEndpointResponse(oauth);\n+\n+ Assert.assertTrue(errorResponse.isRedirected());\n+ Assert.assertEquals(errorResponse.getError(), OAuthErrorException.INVALID_REQUEST);\n+ Assert.assertEquals(errorResponse.getErrorDescription(), \"Missing parameter: code_challenge\");\n+\n+ events.expectLogin().error(Errors.INVALID_REQUEST).user((String) null).session((String) null).clearDetails().assertEvent();\n+\n+ } finally {\n+ setPkceActivationSettings(\"test-app\", null);\n+ }\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInvalidCodeChallengePkceEnforced() throws Exception {\n+ try {\n+ setPkceActivationSettings(\"test-app\", OAuth2Constants.PKCE_METHOD_S256);\n+ oauth.codeChallenge(\"invalid\");\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+\n+ UriBuilder b = UriBuilder.fromUri(oauth.getLoginFormUrl());\n+\n+ driver.navigate().to(b.build().toURL());\n+\n+ OAuthClient.AuthorizationEndpointResponse errorResponse = new OAuthClient.AuthorizationEndpointResponse(oauth);\n+\n+ Assert.assertTrue(errorResponse.isRedirected());\n+ Assert.assertEquals(errorResponse.getError(), OAuthErrorException.INVALID_REQUEST);\n+ Assert.assertEquals(errorResponse.getErrorDescription(), \"Invalid parameter: code_challenge\");\n+\n+ events.expectLogin().error(Errors.INVALID_REQUEST).user((String) null).session((String) null).clearDetails().assertEvent();\n+\n+ } finally {\n+ setPkceActivationSettings(\"test-app\", null);\n+ }\n+ }\n+\n+ @Test\n+ public void accessTokenRequestWithoutCodeVerifierPkceEnforced() throws Exception {\n+ try {\n+ setPkceActivationSettings(\"test-app\", OAuth2Constants.PKCE_METHOD_S256);\n+ String codeVerifier = \"1234567890123456789012345678901234567890123\";\n+ String codeChallenge = generateS256CodeChallenge(codeVerifier);\n+ oauth.codeChallenge(codeChallenge);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_GRANT, response.getError());\n+ assertEquals(\"PKCE code verifier not specified\", response.getErrorDescription());\n+\n+ events.expectCodeToToken(codeId, sessionId).error(Errors.CODE_VERIFIER_MISSING).clearDetails().assertEvent();\n+ } finally {\n+ setPkceActivationSettings(\"test-app\", null);\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -1552,3 +1552,6 @@ tls-client-certificate-bound-access-tokens=OAuth 2.0 Mutual TLS Certificate Boun\ntls-client-certificate-bound-access-tokens.tooltip=This enables support for OAuth 2.0 Mutual TLS Certificate Bound Access Tokens, which means that keycloak bind an access token and a refresh token with a X.509 certificate of a token requesting client exchanged in mutual TLS between keycloak's Token Endpoint and this client. These tokens can be treated as Holder-of-Key tokens instead of bearer tokens.\nsubjectdn=Subject DN\nsubjectdn-tooltip=A regular expression for validating Subject DN in the Client Certificate. Use \"(.*?)(?:$)\" to match all kind of expressions.\n+\n+pkce-code-challenge-method=Proof Key for Code Exchange Code Challenge Method\n+pkce-code-challenge-method.tooltip=Choose which code challenge method for PKCE is used. If not specified, keycloak does not applies PKCE to a client unless the client send an authorization request with appropriate code challenge and code exchange method.\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"diff": "@@ -966,6 +966,12 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n\"request_uri only\"\n];\n+ $scope.changePkceCodeChallengeMethodOptions = [\n+ \"S256\",\n+ \"plain\",\n+ \"\"\n+ ];\n+\n$scope.realm = realm;\n$scope.samlAuthnStatement = false;\n$scope.samlOneTimeUseCondition = false;\n@@ -1130,6 +1136,9 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\nvar attrVal3 = $scope.client.attributes['request.object.required'];\n$scope.requestObjectRequired = attrVal3==null ? 'not required' : attrVal3;\n+ var attrVal4 = $scope.client.attributes['pkce.code.challenge.method'];\n+ $scope.pkceCodeChallengeMethod = attrVal4==null ? 'none' : attrVal4;\n+\nif ($scope.client.attributes[\"exclude.session.state.from.auth.response\"]) {\nif ($scope.client.attributes[\"exclude.session.state.from.auth.response\"] == \"true\") {\n$scope.excludeSessionStateFromAuthResponse = true;\n@@ -1263,6 +1272,10 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n}\n};\n+ $scope.changePkceCodeChallengeMethod = function() {\n+ $scope.clientEdit.attributes['pkce.code.challenge.method'] = $scope.pkceCodeChallengeMethod;\n+ };\n+\n$scope.$watch(function() {\nreturn $location.path();\n}, function() {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"diff": "</div>\n<kc-tooltip>{{:: 'tls-client-certificate-bound-access-tokens.tooltip' | translate}}</kc-tooltip>\n</div>\n+\n+ <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect'\">\n+ <label class=\"col-md-2 control-label\" for=\"changePkceCodeChallengeMethod\">{{:: 'pkce-code-challenge-method' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <div>\n+ <select class=\"form-control\" id=\"pkceCodeChallengeMethod\"\n+ ng-change=\"changePkceCodeChallengeMethod()\"\n+ ng-model=\"pkceCodeChallengeMethod\"\n+ ng-options=\"method for method in changePkceCodeChallengeMethodOptions\">\n+ </select>\n+ </div>\n+ </div>\n+ <kc-tooltip>{{:: 'pkce-code-challenge-method.tooltip' | translate}}</kc-tooltip>\n+ </div>\n</fieldset>\n<fieldset>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10747 Explicit Proof Key for Code Exchange Activation Settings |
339,465 | 09.07.2019 21:16:06 | -7,200 | 91b41b1a2eb82c69cce5a807c2c548167df19489 | Possibility to increase server startup timeout | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"diff": "<!-- This is required for domain mode -->\n<property name=\"allowConnectingToRunningServer\">true</property>\n<property name=\"jbossArguments\">\n+ -Djboss.as.management.blocking.timeout=${auth.server.jboss.startup.timeout}\n-Djboss.socket.binding.port-offset=${auth.server.port.offset}\n-Djboss.bind.address=0.0.0.0\n-Dauth.server.http.port=${auth.server.http.port}\n<property name=\"jbossHome\">${auth.server.backend1.home}</property>\n<property name=\"serverConfig\">standalone-ha.xml</property>\n<property name=\"jbossArguments\">\n+ -Djboss.as.management.blocking.timeout=${auth.server.jboss.startup.timeout}\n-Djboss.socket.binding.port-offset=${auth.server.backend1.port.offset}\n-Djboss.node.name=node1\n${adapter.test.props}\n<property name=\"jbossHome\">${auth.server.backend2.home}</property>\n<property name=\"serverConfig\">standalone-ha.xml</property>\n<property name=\"jbossArguments\">\n+ -Djboss.as.management.blocking.timeout=${auth.server.jboss.startup.timeout}\n-Djboss.socket.binding.port-offset=${auth.server.backend2.port.offset}\n-Djboss.node.name=node2\n${adapter.test.props}\n<property name=\"jbossHome\">${cache.server.home}</property>\n<property name=\"serverConfig\">clustered-1.xml</property>\n<property name=\"jbossArguments\">\n+ -Djboss.as.management.blocking.timeout=${auth.server.jboss.startup.timeout}\n-Djboss.socket.binding.port-offset=${cache.server.1.port.offset}\n-Djboss.default.multicast.address=234.56.78.99\n-Djboss.node.name=cache-server-dc-1\n<property name=\"cleanServerBaseDir\">${cache.server.home}/standalone-dc-2</property>\n<property name=\"serverConfig\">clustered-2.xml</property>\n<property name=\"jbossArguments\">\n+ -Djboss.as.management.blocking.timeout=${auth.server.jboss.startup.timeout}\n-Djboss.socket.binding.port-offset=${cache.server.2.port.offset}\n-Djboss.default.multicast.address=234.56.78.100\n-Djboss.node.name=cache-server-dc-2\n<property name=\"jbossHome\">${auth.server.crossdc01.home}</property>\n<property name=\"serverConfig\">standalone-ha.xml</property>\n<property name=\"jbossArguments\">\n+ -Djboss.as.management.blocking.timeout=${auth.server.jboss.startup.timeout}\n-Djboss.socket.binding.port-offset=${auth.server.crossdc01.port.offset}\n-Djboss.default.multicast.address=234.56.78.1\n-Dremote.cache.port=12232\n<property name=\"jbossHome\">${auth.server.crossdc02.home}</property>\n<property name=\"serverConfig\">standalone-ha.xml</property>\n<property name=\"jbossArguments\">\n+ -Djboss.as.management.blocking.timeout=${auth.server.jboss.startup.timeout}\n-Djboss.socket.binding.port-offset=${auth.server.crossdc02.port.offset}\n-Djboss.default.multicast.address=234.56.78.1\n-Dremote.cache.port=12232\n<property name=\"jbossHome\">${auth.server.crossdc11.home}</property>\n<property name=\"serverConfig\">standalone-ha.xml</property>\n<property name=\"jbossArguments\">\n+ -Djboss.as.management.blocking.timeout=${auth.server.jboss.startup.timeout}\n-Djboss.socket.binding.port-offset=${auth.server.crossdc11.port.offset}\n-Djboss.default.multicast.address=234.56.78.2\n-Dremote.cache.port=13232\n<property name=\"jbossHome\">${auth.server.crossdc12.home}</property>\n<property name=\"serverConfig\">standalone-ha.xml</property>\n<property name=\"jbossArguments\">\n+ -Djboss.as.management.blocking.timeout=${auth.server.jboss.startup.timeout}\n-Djboss.socket.binding.port-offset=${auth.server.crossdc12.port.offset}\n-Djboss.default.multicast.address=234.56.78.2\n-Dremote.cache.port=13232\n<property name=\"adapterImplClass\">org.jboss.as.arquillian.container.managed.ManagedDeployableContainer</property>\n<property name=\"jbossHome\">${keycloak.migration.home}</property>\n<property name=\"javaVmArguments\">\n+ -Djboss.as.management.blocking.timeout=${auth.server.jboss.startup.timeout}\n-Djboss.socket.binding.port-offset=${auth.server.port.offset}\n${migration.import.props.previous}\n${auth.server.memory.settings}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10793 Possibility to increase server startup timeout |
339,465 | 10.07.2019 11:01:15 | -7,200 | c003dabf6c4b24b9681ed84f41356f464bbac6d1 | Possibility for JavascriptExecutor to use the timeout from pageload.timeout property instead of hardcoded | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/javascript/JavascriptTestExecutor.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/javascript/JavascriptTestExecutor.java",
"diff": "@@ -2,6 +2,7 @@ package org.keycloak.testsuite.util.javascript;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.auth.page.login.OIDCLogin;\n+import org.keycloak.testsuite.util.WaitUtils;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.JavascriptExecutor;\nimport org.openqa.selenium.WebDriver;\n@@ -29,7 +30,7 @@ public class JavascriptTestExecutor {\nprotected JavascriptTestExecutor(WebDriver driver, OIDCLogin loginPage) {\nthis.jsDriver = driver;\n- driver.manage().timeouts().setScriptTimeout(10, TimeUnit.SECONDS);\n+ driver.manage().timeouts().setScriptTimeout(WaitUtils.PAGELOAD_TIMEOUT_MILLIS, TimeUnit.MILLISECONDS);\njsExecutor = (JavascriptExecutor) driver;\nevents = driver.findElement(By.id(\"events\"));\noutput = driver.findElement(By.id(\"output\"));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10753 Possibility for JavascriptExecutor to use the timeout from pageload.timeout property instead of hardcoded |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.