author
int64 658
755k
| date
stringlengths 19
19
| timezone
int64 -46,800
43.2k
| hash
stringlengths 40
40
| message
stringlengths 5
490
| mods
list | language
stringclasses 20
values | license
stringclasses 3
values | repo
stringlengths 5
68
| original_message
stringlengths 12
491
|
---|---|---|---|---|---|---|---|---|---|
339,465 | 10.07.2019 11:24:16 | -7,200 | 77e9f16ad3d27d4b03a7e26609dd04090c094da2 | ComponentsTest.testConcurrencyWithChildren failed with oracle due timeout | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ComponentsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ComponentsTest.java",
"diff": "@@ -67,9 +67,9 @@ public class ComponentsTest extends AbstractAdminTest {\n}\ntry {\n- assertTrue(\"Did not create all components in time\", this.remainingDeleteSubmissions.await(30, TimeUnit.SECONDS));\n+ assertTrue(\"Did not create all components in time\", this.remainingDeleteSubmissions.await(100, TimeUnit.SECONDS));\ns.shutdown();\n- assertTrue(\"Did not finish before timeout\", s.awaitTermination(30, TimeUnit.SECONDS));\n+ assertTrue(\"Did not finish before timeout\", s.awaitTermination(100, TimeUnit.SECONDS));\n} finally {\ns.shutdownNow();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10813 ComponentsTest.testConcurrencyWithChildren failed with oracle due timeout |
339,185 | 15.07.2019 13:05:43 | -7,200 | 67eb0c30794fed250a7b81ee43aded41ec2cd9ef | Workaround similarly to OIDC adapter | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronHttpFacade.java",
"new_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronHttpFacade.java",
"diff": "@@ -181,7 +181,18 @@ class ElytronHttpFacade implements HttpFacade {\n@Override\npublic String getQueryParamValue(String param) {\n- return request.getFirstParameterValue(param);\n+ URI requestURI = request.getRequestURI();\n+ String query = requestURI.getQuery();\n+ if (query != null) {\n+ String[] parameters = query.split(\"&\");\n+ for (String parameter : parameters) {\n+ String[] keyValue = parameter.split(\"=\");\n+ if (keyValue[0].equals(param)) {\n+ return keyValue[1];\n+ }\n+ }\n+ }\n+ return null;\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-8318 Workaround ELY-1525 similarly to OIDC adapter |
339,578 | 29.06.2019 13:22:07 | -28,800 | 1c5f7c1420a9ff0ce1a04846308fd4ca14f78bc4 | Update KeycloakTokenParsed definition.
To match KeycloakInstance's realm access and resources access. | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"diff": "@@ -238,8 +238,8 @@ declare namespace Keycloak {\nnonce?: string;\nsub?: string;\nsession_state?: string;\n- realm_access?: { roles: string[] };\n- resource_access?: string[];\n+ realm_access?: KeycloakRoles;\n+ resource_access?: KeycloakResourceAccess;\n}\ninterface KeycloakResourceAccess {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update KeycloakTokenParsed definition.
To match KeycloakInstance's realm access and resources access. |
339,185 | 17.07.2019 13:51:17 | -7,200 | 04f266d3818c427e2a0fe0edc7e4a26f5c24a51e | Fix MariaDB cannot create database | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/UpdatedMariaDBDatabase.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.connections.jpa.updater.liquibase;\n+\n+import java.util.HashSet;\n+import java.util.Set;\n+import liquibase.database.core.MariaDBDatabase;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class UpdatedMariaDBDatabase extends MariaDBDatabase {\n+\n+ private static final Set<String> RESERVED_WORDS = new HashSet<>();\n+\n+ @Override\n+ public boolean isReservedWord(String string) {\n+ return super.isReservedWord(string) || RESERVED_WORDS.contains(string.toUpperCase());\n+ }\n+\n+ @Override\n+ public int getPriority() {\n+ return super.getPriority() + 1; // Always take precedence over factory MariaDBDatabase\n+ }\n+\n+ static {\n+ RESERVED_WORDS.add(\"PERIOD\");\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java",
"diff": "@@ -34,6 +34,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider;\nimport org.keycloak.connections.jpa.updater.liquibase.PostgresPlusDatabase;\n+import org.keycloak.connections.jpa.updater.liquibase.UpdatedMariaDBDatabase;\nimport org.keycloak.connections.jpa.updater.liquibase.UpdatedMySqlDatabase;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.CustomInsertLockRecordGenerator;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockDatabaseChangeLogGenerator;\n@@ -96,6 +97,7 @@ public class DefaultLiquibaseConnectionProvider implements LiquibaseConnectionPr\nDatabaseFactory.getInstance().register(new PostgresPlusDatabase());\n// Adding newer version of MySQL/MariaDB support to liquibase\nDatabaseFactory.getInstance().register(new UpdatedMySqlDatabase());\n+ DatabaseFactory.getInstance().register(new UpdatedMariaDBDatabase());\n// Change command for creating lock and drop DELETE lock record from it\nSqlGeneratorFactory.getInstance().register(new CustomInsertLockRecordGenerator());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10744 Fix MariaDB cannot create database |
339,281 | 18.07.2019 11:14:15 | -7,200 | 74f6e362aff880d8a142a35642bd0f93068739ca | Realm exports may fail with future community releases | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/migration/MigrationModelManager.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/migration/MigrationModelManager.java",
"diff": "package org.keycloak.migration;\n+import java.util.LinkedHashMap;\n+import java.util.Map;\n+import java.util.regex.Pattern;\nimport org.jboss.logging.Logger;\nimport org.keycloak.migration.migrators.MigrateTo1_2_0;\nimport org.keycloak.migration.migrators.MigrateTo1_3_0;\n@@ -105,33 +108,25 @@ public class MigrationModelManager {\n}\npublic static final ModelVersion RHSSO_VERSION_7_0_KEYCLOAK_VERSION = new ModelVersion(\"1.9.8\");\n- public static final ModelVersion RHSSO_VERSION_7_1_KEYCLOAK_VERSION = new ModelVersion(\"2.5.0\");\n- public static final ModelVersion RHSSO_VERSION_7_2_KEYCLOAK_VERSION = new ModelVersion(\"3.4.2\");\n+ public static final ModelVersion RHSSO_VERSION_7_1_KEYCLOAK_VERSION = new ModelVersion(\"2.5.5\");\n+ public static final ModelVersion RHSSO_VERSION_7_2_KEYCLOAK_VERSION = new ModelVersion(\"3.4.3\");\n+ public static final ModelVersion RHSSO_VERSION_7_3_KEYCLOAK_VERSION = new ModelVersion(\"4.8.3\");\n+ private static final Map<Pattern, ModelVersion> PATTERN_MATCHER = new LinkedHashMap<>();\n+ static {\n+ PATTERN_MATCHER.put(Pattern.compile(\"^7\\\\.0\\\\.\\\\d+\\\\.GA$\"), RHSSO_VERSION_7_0_KEYCLOAK_VERSION);\n+ PATTERN_MATCHER.put(Pattern.compile(\"^7\\\\.1\\\\.\\\\d+\\\\.GA$\"), RHSSO_VERSION_7_1_KEYCLOAK_VERSION);\n+ PATTERN_MATCHER.put(Pattern.compile(\"^7\\\\.2\\\\.\\\\d+\\\\.GA$\"), RHSSO_VERSION_7_2_KEYCLOAK_VERSION);\n+ PATTERN_MATCHER.put(Pattern.compile(\"^7\\\\.3\\\\.\\\\d+\\\\.GA$\"), RHSSO_VERSION_7_3_KEYCLOAK_VERSION);\n+ }\npublic static void migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) {\n- ModelVersion latest = migrations[migrations.length-1].getVersion();\n- ModelVersion stored = migrations[0].getVersion();\n+ ModelVersion stored = null;\nif (rep.getKeycloakVersion() != null) {\n- stored = new ModelVersion(rep.getKeycloakVersion());\n- // hack for importing RH-SSO json export\n- // NOTE!!!!! We need to do something once we reach community version 7. If community version is 7 or higher, look for the GA qualifier to identify it as RH SSO\n- if (latest.getMajor() < 7 || (stored.getMajor() == 7 && stored.getQualifier().equals(\"GA\"))) {\n- if (stored.getMajor() == 7) {\n- if (stored.getMinor() == 0) {\n- stored = RHSSO_VERSION_7_0_KEYCLOAK_VERSION;\n- } else if (stored.getMinor() == 1) {\n- stored = RHSSO_VERSION_7_1_KEYCLOAK_VERSION;\n- } else if (stored.getMinor() == 2) {\n- stored = RHSSO_VERSION_7_2_KEYCLOAK_VERSION;\n- }\n- }\n- }\n- // strip out qualifier\n- stored = new ModelVersion(stored.major, stored.minor, stored.micro);\n- if (latest.equals(stored) || latest.lessThan(stored)) {\n- return;\n+ stored = convertRHSSOVersionToKeycloakVersion(rep.getKeycloakVersion());\n}\n+ if (stored == null) {\n+ stored = migrations[0].getVersion();\n}\nfor (Migration m : migrations) {\n@@ -147,4 +142,18 @@ public class MigrationModelManager {\n}\n}\n}\n+\n+ public static ModelVersion convertRHSSOVersionToKeycloakVersion(String version) {\n+ // look for the keycloakVersion pattern to identify it as RH SSO\n+ for (Pattern pattern : PATTERN_MATCHER.keySet()) {\n+ if (pattern.matcher(version).find()) {\n+ return PATTERN_MATCHER.get(pattern);\n+ }\n+ }\n+ // chceck if the version is in format for CD releases, e.g.: \"keycloakVersion\": \"6\"\n+ if (Pattern.compile(\"^[0-9]*$\").matcher(version).find()) {\n+ return new ModelVersion(Integer.parseInt(version), 0, 0);\n+ }\n+ return null;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/migration/ModelVersion.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/migration/ModelVersion.java",
"diff": "@@ -125,7 +125,7 @@ public class ModelVersion {\n}\nModelVersion v = (ModelVersion) obj;\n- return v.getMajor() == major && v.getMinor() == minor && v.getMicro() != micro;\n+ return v.getMajor() == major && v.getMinor() == minor && v.getMicro() == micro;\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/test/java/org/keycloak/models/MigrationVersionTest.java",
"new_path": "server-spi-private/src/test/java/org/keycloak/models/MigrationVersionTest.java",
"diff": "@@ -21,6 +21,11 @@ import org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.migration.ModelVersion;\n+import static org.hamcrest.CoreMatchers.equalTo;\n+import static org.hamcrest.CoreMatchers.is;\n+import static org.hamcrest.CoreMatchers.nullValue;\n+import static org.keycloak.migration.MigrationModelManager.*;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n@@ -78,4 +83,33 @@ public class MigrationVersionTest {\nAssert.assertTrue(version_211CR1.lessThan(version50Snapshot));\n}\n+\n+ @Test\n+ public void testRHSSOVersionToKeycloakVersionConversion() {\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.0.0.GA\"), is(equalTo(RHSSO_VERSION_7_0_KEYCLOAK_VERSION)));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.0.1.GA\"), is(equalTo(RHSSO_VERSION_7_0_KEYCLOAK_VERSION)));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.0.2.GA\"), is(equalTo(RHSSO_VERSION_7_0_KEYCLOAK_VERSION)));\n+\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.1.0.GA\"), is(equalTo(RHSSO_VERSION_7_1_KEYCLOAK_VERSION)));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.1.1.GA\"), is(equalTo(RHSSO_VERSION_7_1_KEYCLOAK_VERSION)));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.1.2.GA\"), is(equalTo(RHSSO_VERSION_7_1_KEYCLOAK_VERSION)));\n+\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.2.0.GA\"), is(equalTo(RHSSO_VERSION_7_2_KEYCLOAK_VERSION)));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.2.1.GA\"), is(equalTo(RHSSO_VERSION_7_2_KEYCLOAK_VERSION)));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.2.2.GA\"), is(equalTo(RHSSO_VERSION_7_2_KEYCLOAK_VERSION)));\n+\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.3.0.GA\"), is(equalTo(RHSSO_VERSION_7_3_KEYCLOAK_VERSION)));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.3.1.GA\"), is(equalTo(RHSSO_VERSION_7_3_KEYCLOAK_VERSION)));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.3.2.GA\"), is(equalTo(RHSSO_VERSION_7_3_KEYCLOAK_VERSION)));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.3.10.GA\"), is(equalTo(RHSSO_VERSION_7_3_KEYCLOAK_VERSION)));\n+\n+ // check the conversion doesn't change version for keycloak\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.0.0\"), is(nullValue()));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"8.0.0\"), is(nullValue()));\n+\n+ // check for CD releases\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"6\"), is(equalTo(new ModelVersion(\"6.0.0\"))));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7\"), is(equalTo(new ModelVersion(\"7.0.0\"))));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"10\"), is(equalTo(new ModelVersion(\"10.0.0\"))));\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10878 Realm exports may fail with future community releases |
339,487 | 08.07.2019 00:32:21 | 10,800 | ceaae7a254d77ba5362ed2d8f16fcd26dd1e748f | Add equals and hashCode to KeycloakUndertowAccount, SamlPrincipal and SamlSession to avoid cache misses in the PicketBox JAAS auth manager | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/undertow/src/main/java/org/keycloak/adapters/undertow/KeycloakUndertowAccount.java",
"new_path": "adapters/oidc/undertow/src/main/java/org/keycloak/adapters/undertow/KeycloakUndertowAccount.java",
"diff": "@@ -89,6 +89,26 @@ public class KeycloakUndertowAccount implements Account, Serializable, OidcKeycl\nreturn true;\n}\n+ @Override\n+ public boolean equals(Object other) {\n+ if (this == other)\n+ return true;\n+\n+ if (!(other instanceof KeycloakUndertowAccount))\n+ return false;\n+ KeycloakUndertowAccount otherAccount = (KeycloakUndertowAccount) other;\n+ return (this.principal != null ? this.principal.equals(otherAccount.principal) : otherAccount.principal == null) &&\n+ (this.accountRoles != null ? this.accountRoles.equals(otherAccount.accountRoles) : otherAccount.accountRoles == null);\n+ }\n+\n+ @Override\n+ public int hashCode() {\n+ final int prime = 31;\n+ int result = 1;\n+ result = prime * result + (this.principal == null ? 0 : this.principal.hashCode());\n+ result = prime * result + (this.accountRoles == null ? 0 : this.accountRoles.hashCode());\n+ return result;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlPrincipal.java",
"new_path": "adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlPrincipal.java",
"diff": "@@ -191,4 +191,32 @@ public class SamlPrincipal implements Serializable, Principal {\n}\n+ @Override\n+ public boolean equals(Object other) {\n+ if (this == other)\n+ return true;\n+\n+ if (!(other instanceof SamlPrincipal))\n+ return false;\n+\n+ SamlPrincipal otherPrincipal = (SamlPrincipal) other;\n+\n+ return (this.name != null ? this.name.equals(otherPrincipal.name) : otherPrincipal.name == null) &&\n+ (this.samlSubject != null ? this.samlSubject.equals(otherPrincipal.samlSubject) : otherPrincipal.samlSubject == null) &&\n+ (this.nameIDFormat != null ? this.nameIDFormat.equals(otherPrincipal.nameIDFormat) : otherPrincipal.nameIDFormat == null) &&\n+ (this.attributes != null ? this.attributes.equals(otherPrincipal.attributes) : otherPrincipal.attributes == null) &&\n+ (this.friendlyAttributes != null ? this.friendlyAttributes.equals(otherPrincipal.friendlyAttributes) : otherPrincipal.friendlyAttributes == null);\n+ }\n+\n+ @Override\n+ public int hashCode() {\n+ final int prime = 31;\n+ int result = 1;\n+ result = prime * result + (this.name == null ? 0 : this.name.hashCode());\n+ result = prime * result + (this.samlSubject == null ? 0 : this.samlSubject.hashCode());\n+ result = prime * result + (this.nameIDFormat == null ? 0 : this.nameIDFormat.hashCode());\n+ result = prime * result + (this.attributes == null ? 0 : this.attributes.hashCode());\n+ result = prime * result + (this.friendlyAttributes == null ? 0 : this.friendlyAttributes.hashCode());\n+ return result;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlSession.java",
"new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlSession.java",
"diff": "@@ -51,4 +51,29 @@ public class SamlSession implements Serializable, KeycloakAccount {\npublic String getSessionIndex() {\nreturn sessionIndex;\n}\n+\n+ @Override\n+ public boolean equals(Object other) {\n+ if (this == other)\n+ return true;\n+\n+ if (!(other instanceof SamlSession))\n+ return false;\n+\n+ SamlSession otherSession = (SamlSession) other;\n+\n+ return (this.principal != null ? this.principal.equals(otherSession.principal) : otherSession.principal == null) &&\n+ (this.roles != null ? this.roles.equals(otherSession.roles) : otherSession.roles == null) &&\n+ (this.sessionIndex != null ? this.sessionIndex.equals(otherSession.sessionIndex) : otherSession.sessionIndex == null);\n+ }\n+\n+ @Override\n+ public int hashCode() {\n+ final int prime = 31;\n+ int result = 1;\n+ result = prime * result + (this.principal == null ? 0 : this.principal.hashCode());\n+ result = prime * result + (this.roles == null ? 0 : this.roles.hashCode());\n+ result = prime * result + (this.sessionIndex == null ? 0 : this.sessionIndex.hashCode());\n+ return result;\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-10384] Add equals and hashCode to KeycloakUndertowAccount, SamlPrincipal and SamlSession to avoid cache misses in the PicketBox JAAS auth manager |
339,179 | 18.07.2019 14:55:27 | -7,200 | 282569df23065255200b850dee0a4e3e042d84ad | Ignore test until the issue is resolved | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/EAP6Fuse6HawtioAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/EAP6Fuse6HawtioAdapterTest.java",
"diff": "@@ -32,6 +32,7 @@ import org.junit.After;\nimport org.junit.Assume;\nimport org.junit.Before;\nimport org.junit.BeforeClass;\n+import org.junit.Ignore;\nimport org.junit.Test;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -104,6 +105,7 @@ public class EAP6Fuse6HawtioAdapterTest extends AbstractExampleAdapterTest imple\n}\n@Test\n+ @Ignore(\"KEYCLOAK-10797\")\npublic void hawtioLoginAndLogoutTest() {\ntestRealmLoginPageFuse.setAuthRealm(DEMO);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10797 Ignore test until the issue is resolved |
339,185 | 18.07.2019 23:48:59 | -7,200 | 67f8622d13bad3e618c1ad0dcbf0adf13c87db9a | Workaround Elytron's double encoding of the query parameters | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/wildfly-elytron/src/main/java/org/keycloak/adapters/elytron/ElytronHttpFacade.java",
"new_path": "adapters/oidc/wildfly-elytron/src/main/java/org/keycloak/adapters/elytron/ElytronHttpFacade.java",
"diff": "package org.keycloak.adapters.elytron;\nimport io.undertow.server.handlers.CookieImpl;\n-import org.bouncycastle.asn1.cmp.Challenge;\nimport org.keycloak.KeycloakSecurityContext;\nimport org.keycloak.adapters.AdapterDeploymentContext;\nimport org.keycloak.adapters.AdapterTokenStore;\n@@ -31,10 +30,8 @@ import org.keycloak.adapters.spi.AuthenticationError;\nimport org.keycloak.adapters.spi.LogoutError;\nimport org.keycloak.enums.TokenStore;\nimport org.wildfly.security.auth.server.SecurityIdentity;\n-import org.wildfly.security.http.HttpAuthenticationException;\nimport org.wildfly.security.http.HttpScope;\nimport org.wildfly.security.http.HttpServerCookie;\n-import org.wildfly.security.http.HttpServerMechanismsResponder;\nimport org.wildfly.security.http.HttpServerRequest;\nimport org.wildfly.security.http.HttpServerResponse;\nimport org.wildfly.security.http.Scope;\n@@ -201,9 +198,13 @@ class ElytronHttpFacade implements OIDCHttpFacade {\nif (query != null) {\nString[] parameters = query.split(\"&\");\nfor (String parameter : parameters) {\n- String[] keyValue = parameter.split(\"=\");\n+ String[] keyValue = parameter.split(\"=\", 2);\nif (keyValue[0].equals(param)) {\n- return keyValue[1];\n+ try {\n+ return URLDecoder.decode(keyValue[1], \"UTF-8\");\n+ } catch (IOException e) {\n+ throw new RuntimeException(\"Failed to decode request URI\", e);\n+ }\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronHttpFacade.java",
"new_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronHttpFacade.java",
"diff": "@@ -186,9 +186,13 @@ class ElytronHttpFacade implements HttpFacade {\nif (query != null) {\nString[] parameters = query.split(\"&\");\nfor (String parameter : parameters) {\n- String[] keyValue = parameter.split(\"=\");\n+ String[] keyValue = parameter.split(\"=\", 2);\nif (keyValue[0].equals(param)) {\n- return keyValue[1];\n+ try {\n+ return URLDecoder.decode(keyValue[1], \"UTF-8\");\n+ } catch (IOException e) {\n+ throw new RuntimeException(\"Failed to decode request URI\", e);\n+ }\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/login/LoginForm.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/login/LoginForm.java",
"diff": "@@ -145,6 +145,10 @@ public class LoginForm extends Form {\nreturn accountFields.getUsernameLabel();\n}\n+ public String getUsername() {\n+ return accountFields.getUsername();\n+ }\n+\npublic String getPasswordLabel() {\nreturn passwordFields.getPasswordLabel();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java",
"diff": "@@ -1409,4 +1409,12 @@ public class DemoServletsAdapterTest extends AbstractServletsAdapterTest {\n.clearDetails()\n.assertEvent();\n}\n+\n+ @Test\n+ public void testLoginHintFromClientRequest() {\n+ driver.navigate().to(customerPortal + \"?login_hint=blah%3d\");\n+ waitForPageToLoad();\n+ assertCurrentUrlStartsWithLoginUrlOf(testRealmPage);\n+ assertThat(testRealmLoginPage.form().getUsername(), is(\"blah=\"));\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-8318 Workaround Elytron's double encoding of the query parameters
Co-Authored-By: mhajas <[email protected]> |
339,328 | 26.04.2019 14:32:25 | -7,200 | e1cb17586f0cc97e6739932d5b982d43bbb71c5e | display users in roles | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientRolesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientRolesTest.java",
"diff": "@@ -21,15 +21,20 @@ import org.junit.After;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.RoleResource;\nimport org.keycloak.admin.client.resource.RolesResource;\nimport org.keycloak.events.admin.OperationType;\nimport org.keycloak.events.admin.ResourceType;\nimport org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.util.AdminEventPaths;\n+import java.util.Collections;\n+import java.util.HashSet;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Optional;\nimport java.util.Set;\nimport static org.junit.Assert.assertEquals;\n@@ -37,7 +42,6 @@ import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n/**\n- *\n* @author Stan Silvert [email protected] (C) 2016 Red Hat Inc.\n*/\npublic class ClientRolesTest extends AbstractClientTest {\n@@ -132,4 +136,48 @@ public class ClientRolesTest extends AbstractClientTest {\nassertFalse(rolesRsc.get(\"role-a\").toRepresentation().isComposite());\nassertEquals(0, rolesRsc.get(\"role-a\").getRoleComposites().size());\n}\n+\n+ @Test\n+ public void usersInRole() {\n+ String clientID = clientRsc.toRepresentation().getId();\n+\n+ // create test role on client\n+ String roleName = \"test-role\";\n+ RoleRepresentation role = makeRole(roleName);\n+ rolesRsc.create(role);\n+ assertTrue(hasRole(rolesRsc, roleName));\n+ List<RoleRepresentation> roleToAdd = Collections.singletonList(rolesRsc.get(roleName).toRepresentation());\n+\n+ //create users and assign test role\n+ Set<UserRepresentation> users = new HashSet<>();\n+ for (int i = 0; i < 10; i++) {\n+ String userName = \"user\" + i;\n+ UserRepresentation user = new UserRepresentation();\n+ user.setUsername(userName);\n+ testRealmResource().users().create(user);\n+ user = getFullUserRep(userName);\n+ testRealmResource().users().get(user.getId()).roles().clientLevel(clientID).add(roleToAdd);\n+ users.add(user);\n+ }\n+\n+ // check if users have test role assigned\n+ RoleResource roleResource = rolesRsc.get(roleName);\n+ Set<UserRepresentation> usersInRole = roleResource.getRoleUserMembers();\n+ assertEquals(users.size(), usersInRole.size());\n+ for (UserRepresentation user : users) {\n+ Optional<UserRepresentation> result = usersInRole.stream().filter(u -> user.getUsername().equals(u.getUsername())).findAny();\n+ assertTrue(result.isPresent());\n+ }\n+\n+ // pagination\n+ Set<UserRepresentation> usersInRole1 = roleResource.getRoleUserMembers(0, 5);\n+ assertEquals(5, usersInRole1.size());\n+ Set<UserRepresentation> usersInRole2 = roleResource.getRoleUserMembers(5, 10);\n+ assertEquals(5, usersInRole2.size());\n+ for (UserRepresentation user : users) {\n+ Optional<UserRepresentation> result1 = usersInRole1.stream().filter(u -> user.getUsername().equals(u.getUsername())).findAny();\n+ Optional<UserRepresentation> result2 = usersInRole2.stream().filter(u -> user.getUsername().equals(u.getUsername())).findAny();\n+ assertTrue((result1.isPresent() || result2.isPresent()) && !(result1.isPresent() && result2.isPresent()));\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js",
"diff": "@@ -976,6 +976,21 @@ module.config([ '$routeProvider', function($routeProvider) {\n},\ncontroller : 'ClientRoleDetailCtrl'\n})\n+ .when('/realms/:realm/clients/:client/roles/:role/users', {\n+ templateUrl : resourceUrl + '/partials/client-role-users.html',\n+ resolve : {\n+ realm : function(RealmLoader) {\n+ return RealmLoader();\n+ },\n+ client : function(ClientLoader) {\n+ return ClientLoader();\n+ },\n+ role : function(ClientRoleLoader) {\n+ return ClientRoleLoader();\n+ }\n+ },\n+ controller : 'ClientRoleMembersCtrl'\n+ })\n.when('/realms/:realm/clients/:client/mappers', {\ntemplateUrl : resourceUrl + '/partials/client-mappers.html',\nresolve : {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"diff": "@@ -758,6 +758,51 @@ module.controller('ClientRoleDetailCtrl', function($scope, realm, client, role,\n});\n+module.controller('ClientRoleMembersCtrl', function($scope, realm, client, role, ClientRoleMembership, Dialog, Notifications, $location) {\n+ $scope.realm = realm;\n+ $scope.page = 0;\n+ $scope.role = role;\n+ $scope.client = client;\n+\n+ $scope.query = {\n+ realm: realm.realm,\n+ role: role.name,\n+ client: client.id,\n+ max : 5,\n+ first : 0\n+ }\n+\n+ $scope.firstPage = function() {\n+ $scope.query.first = 0;\n+ $scope.searchQuery();\n+ }\n+\n+ $scope.previousPage = function() {\n+ $scope.query.first -= parseInt($scope.query.max);\n+ if ($scope.query.first < 0) {\n+ $scope.query.first = 0;\n+ }\n+ $scope.searchQuery();\n+ }\n+\n+ $scope.nextPage = function() {\n+ $scope.query.first += parseInt($scope.query.max);\n+ $scope.searchQuery();\n+ }\n+\n+ $scope.searchQuery = function() {\n+ $scope.searchLoaded = false;\n+\n+ $scope.users = ClientRoleMembership.query($scope.query, function() {\n+ console.log('search loaded');\n+ $scope.searchLoaded = true;\n+ $scope.lastSearch = $scope.query.search;\n+ });\n+ };\n+\n+ $scope.searchQuery();\n+});\n+\nmodule.controller('ClientImportCtrl', function($scope, $location, $upload, realm, serverInfo, Notifications) {\n$scope.realm = realm;\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js",
"diff": "@@ -1913,6 +1913,13 @@ module.factory('RoleMembership', function($resource) {\n});\n});\n+module.factory('ClientRoleMembership', function($resource) {\n+ return $resource(authUrl + '/admin/realms/:realm/clients/:client/roles/:role/users', {\n+ realm : '@realm',\n+ client : '@client',\n+ role : '@role'\n+ });\n+});\nmodule.factory('UserGroupMembership', function($resource) {\nreturn $resource(authUrl + '/admin/realms/:realm/users/:userId/groups', {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-role-users.html",
"diff": "+<div class=\"col-sm-9 col-md-10 col-sm-push-3 col-md-push-2\">\n+ <ol class=\"breadcrumb\">\n+ <li><a href=\"#/realms/{{realm.realm}}/clients\">{{:: 'clients' | translate}}</a></li>\n+ <li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n+ <li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/roles\">{{:: 'roles' | translate}}</a></li>\n+ <li>{{role.name}}</li>\n+ </ol>\n+\n+ <kc-tabs-client-role></kc-tabs-client-role>\n+\n+ <table class=\"table table-striped table-bordered\">\n+ <caption data-ng-show=\"users\" class=\"hidden\">{{:: 'table-of-role-members' | translate}}</caption>\n+ <thead>\n+ <tr>\n+ <tr data-ng-show=\"searchLoaded && users.length > 0\">\n+ <th>{{:: 'username' | translate}}</th>\n+ <th>{{:: 'last-name' | translate}}</th>\n+ <th>{{:: 'first-name' | translate}}</th>\n+ <th>{{:: 'email' | translate}}</th>\n+ <th></th>\n+ </tr>\n+ </tr>\n+ </thead>\n+ <tfoot data-ng-show=\"users && (users.length >= query.max || query.first > 0)\">\n+ <tr>\n+ <td colspan=\"7\">\n+ <div class=\"table-nav\">\n+ <button data-ng-click=\"firstPage()\" class=\"first\" ng-disabled=\"query.first == 0\">{{:: 'first-page' | translate}}</button>\n+ <button data-ng-click=\"previousPage()\" class=\"prev\" ng-disabled=\"query.first == 0\">{{:: 'previous-page' | translate}}</button>\n+ <button data-ng-click=\"nextPage()\" class=\"next\" ng-disabled=\"users.length < query.max\">{{:: 'next-page' | translate}}</button>\n+ </div>\n+ </td>\n+ </tr>\n+ </tfoot>\n+ <tbody>\n+ <tr ng-repeat=\"user in users\">\n+ <td><a href=\"#/realms/{{realm.realm}}/users/{{user.id}}\">{{user.username}}</a></td>\n+ <td>{{user.lastName}}</td>\n+ <td>{{user.firstName}}</td>\n+ <td>{{user.email}}</td>\n+ <td class=\"kc-action-cell\" kc-open=\"/realms/{{realm.realm}}/users/{{user.id}}\">{{:: 'edit' | translate}}</td>\n+ </tr>\n+ <tr data-ng-show=\"!users || users.length == 0\">\n+ <td class=\"text-muted\" data-ng-show=\"searchLoaded && users.length == 0 && lastSearch != null\">{{:: 'no-role-members' | translate}}</td>\n+ <td class=\"text-muted\" data-ng-show=\"searchLoaded && users.length == 0 && lastSearch == null\">{{:: 'no-role-members' | translate}}</td>\n+ </tr>\n+ </tbody>\n+ </table>\n+\n+</div>\n+\n+<kc-menu></kc-menu>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/templates/kc-tabs-client-role.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/templates/kc-tabs-client-role.html",
"diff": "<a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/roles/{{role.id}}/permissions\">{{:: 'authz-permissions' | translate}}</a>\n<kc-tooltip>{{:: 'manage-permissions-role.tooltip' | translate}}</kc-tooltip>\n</li>\n+ <li ng-class=\"{active: path[6] && path[6] == 'users'}\" data-ng-show=\"access.viewUsers\">\n+ <a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/roles/{{role.id}}/users\">{{:: 'authz-users' | translate}}</a>\n+ </li>\n</ul>\n</div>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | display users in roles |
339,179 | 10.07.2019 17:02:26 | -7,200 | bf33cb0cf96ed604f7eefa0cd7a76a70f0be0647 | Add tests for Saml RelayState | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/request/SAML2Request.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/request/SAML2Request.java",
"diff": "@@ -75,6 +75,21 @@ public class SAML2Request {\nthis.nameIDFormat = nameIDFormat;\n}\n+ /**\n+ * Create authentication request with protocolBinding defaulting to POST\n+ *\n+ * @param id\n+ * @param assertionConsumerURL\n+ * @param destination\n+ * @param issuerValue\n+ * @return\n+ * @throws ConfigurationException\n+ */\n+ public AuthnRequestType createAuthnRequestType(String id, String assertionConsumerURL, String destination,\n+ String issuerValue) throws ConfigurationException {\n+ return createAuthnRequestType(id, assertionConsumerURL, destination, issuerValue, JBossSAMLURIConstants.SAML_HTTP_POST_BINDING.getUri());\n+ }\n+\n/**\n* Create an authentication request\n*\n@@ -82,18 +97,19 @@ public class SAML2Request {\n* @param assertionConsumerURL\n* @param destination\n* @param issuerValue\n+ * @param protocolBindingUri\n*\n* @return\n*\n* @throws ConfigurationException\n*/\npublic AuthnRequestType createAuthnRequestType(String id, String assertionConsumerURL, String destination,\n- String issuerValue) throws ConfigurationException {\n+ String issuerValue, URI protocolBinding) throws ConfigurationException {\nXMLGregorianCalendar issueInstant = XMLTimeUtil.getIssueInstant();\nAuthnRequestType authnRequest = new AuthnRequestType(id, issueInstant);\nauthnRequest.setAssertionConsumerServiceURL(URI.create(assertionConsumerURL));\n- authnRequest.setProtocolBinding(JBossSAMLURIConstants.SAML_HTTP_POST_BINDING.getUri());\n+ authnRequest.setProtocolBinding(protocolBinding);\nif (destination != null) {\nauthnRequest.setDestination(URI.create(destination));\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClient.java",
"diff": "@@ -54,11 +54,13 @@ import java.security.PublicKey;\nimport java.util.Arrays;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Optional;\nimport java.util.UUID;\nimport org.jboss.logging.Logger;\nimport static org.hamcrest.Matchers.*;\nimport static org.junit.Assert.assertThat;\n+import static org.keycloak.saml.common.constants.GeneralConstants.RELAY_STATE;\nimport static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n/**\n@@ -126,6 +128,14 @@ public class SamlClient {\nreturn null;\n}\n+ @Override\n+ public String extractRelayState(CloseableHttpResponse response) throws IOException {\n+ assertThat(response, statusCodeIsHC(Response.Status.OK));\n+ String responsePage = EntityUtils.toString(response.getEntity(), \"UTF-8\");\n+ response.close();\n+ return extractSamlRelayStateFromForm(responsePage);\n+ }\n+\n@Override\npublic HttpPost createSamlSignedRequest(URI samlEndpoint, String relayState, Document samlRequest, String realmPrivateKey, String realmPublicKey) {\nreturn createSamlPostMessage(samlEndpoint, relayState, samlRequest, GeneralConstants.SAML_REQUEST_KEY, realmPrivateKey, realmPublicKey);\n@@ -160,7 +170,7 @@ public class SamlClient {\n}\nif (relayState != null) {\n- parameters.add(new BasicNameValuePair(GeneralConstants.RELAY_STATE, relayState));\n+ parameters.add(new BasicNameValuePair(RELAY_STATE, relayState));\n}\nUrlEncodedFormEntity formEntity;\n@@ -245,6 +255,14 @@ public class SamlClient {\n}\n}\n+ @Override\n+ public String extractRelayState(CloseableHttpResponse response) throws IOException {\n+ assertThat(response, statusCodeIsHC(Response.Status.FOUND));\n+ String location = response.getFirstHeader(\"Location\").getValue();\n+ response.close();\n+ return extractRelayStateFromRedirect(location);\n+ }\n+\n@Override\npublic HttpUriRequest createSamlSignedRequest(URI samlEndpoint, String relayState, Document samlRequest, String realmPrivateKey, String realmPublicKey) {\nthrow new UnsupportedOperationException(\"Not implemented yet.\");\n@@ -262,6 +280,8 @@ public class SamlClient {\npublic abstract HttpUriRequest createSamlUnsignedResponse(URI samlEndpoint, String relayState, Document samlRequest);\npublic abstract HttpUriRequest createSamlSignedResponse(URI samlEndpoint, String relayState, Document samlRequest, String realmPrivateKey, String realmPublicKey);\n+\n+ public abstract String extractRelayState(CloseableHttpResponse response) throws IOException;\n}\nprivate static final Logger LOG = Logger.getLogger(SamlClient.class);\n@@ -288,6 +308,35 @@ public class SamlClient {\nreturn SAMLRequestParser.parseResponsePostBinding(respElement.val());\n}\n+ /**\n+ * Extracts and parses value of RelayState input field of a form present in the given page.\n+ *\n+ * @param responsePage HTML code of the page\n+ * @return\n+ */\n+ public static String extractSamlRelayStateFromForm(String responsePage) {\n+ assertThat(responsePage, containsString(\"form name=\\\"saml-post-binding\\\"\"));\n+ org.jsoup.nodes.Document theResponsePage = Jsoup.parse(responsePage);\n+ Elements samlRelayStates = theResponsePage.select(\"input[name=RelayState]\");\n+\n+ if (samlRelayStates.isEmpty()) return null;\n+\n+ return samlRelayStates.first().val();\n+ }\n+\n+ /**\n+ * Extracts and parses value of RelayState query parameter from the given URI.\n+ *\n+ * @param responseUri\n+ * @return\n+ */\n+ public static String extractRelayStateFromRedirect(String responseUri) {\n+ List<NameValuePair> params = URLEncodedUtils.parse(URI.create(responseUri), \"UTF-8\");\n+\n+ return params.stream().filter(nameValuePair -> nameValuePair.getName().equals(RELAY_STATE))\n+ .findFirst().map(NameValuePair::getValue).orElse(null);\n+ }\n+\n/**\n* Extracts and parses value of SAMLResponse query parameter from the given URI.\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClientBuilder.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClientBuilder.java",
"diff": "@@ -183,6 +183,21 @@ public class SamlClientBuilder {\n.executeAndTransform(responseBinding::extractResponse);\n}\n+ /** Returns RelayState from Saml response. Note that the redirects are disabled for this to work. */\n+ public String getSamlRelayState(Binding responseBinding) {\n+ return doNotFollowRedirects()\n+ .executeAndTransform(responseBinding::extractRelayState);\n+ }\n+\n+ /** Provide possibility to consume RelayState from saml response. Note that the redirects are disabled for this to work. */\n+ public SamlClientBuilder assertSamlRelayState(Binding responseBinding, Consumer<String> relayStateConsumer) {\n+ if (responseBinding.equals(Binding.REDIRECT)) doNotFollowRedirects();\n+ return addStep((client, currentURI, currentResponse, context) -> {\n+ relayStateConsumer.accept(responseBinding.extractRelayState(currentResponse));\n+ return null;\n+ });\n+ }\n+\n/** Returns SAML request or response as replied from server. Note that the redirects are disabled for this to work. */\npublic ModifySamlResponseStepBuilder processSamlResponse(Binding responseBinding) {\nreturn\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/CreateAuthnRequestStepBuilder.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/CreateAuthnRequestStepBuilder.java",
"diff": "@@ -26,6 +26,8 @@ import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\nimport org.keycloak.testsuite.util.SamlClient.Binding;\nimport java.net.URI;\nimport java.util.UUID;\n+import java.util.function.Supplier;\n+\nimport org.apache.http.client.methods.CloseableHttpResponse;\nimport org.apache.http.client.methods.HttpUriRequest;\nimport org.apache.http.client.protocol.HttpClientContext;\n@@ -44,7 +46,7 @@ public class CreateAuthnRequestStepBuilder extends SamlDocumentStepBuilder<Authn\nprivate final Document forceLoginRequestDocument;\n- private String relayState;\n+ private Supplier<String> relayState;\npublic CreateAuthnRequestStepBuilder(URI authServerSamlUrl, String issuer, String assertionConsumerURL, Binding requestBinding, SamlClientBuilder clientBuilder) {\nsuper(clientBuilder);\n@@ -67,16 +69,14 @@ public class CreateAuthnRequestStepBuilder extends SamlDocumentStepBuilder<Authn\nthis.assertionConsumerURL = null;\n}\n- public String assertionConsumerURL() {\n- return assertionConsumerURL;\n- }\n-\n- public String relayState() {\n- return relayState;\n+ public CreateAuthnRequestStepBuilder relayState(Supplier<String> relayState) {\n+ this.relayState = relayState;\n+ return this;\n}\n- public void relayState(String relayState) {\n- this.relayState = relayState;\n+ public CreateAuthnRequestStepBuilder relayState(String relayState) {\n+ this.relayState = () -> relayState;\n+ return this;\n}\npublic CreateAuthnRequestStepBuilder signWith(String signingPrivateKeyPem, String signingPublicKeyPem) {\n@@ -97,6 +97,7 @@ public class CreateAuthnRequestStepBuilder extends SamlDocumentStepBuilder<Authn\n}\nDocument samlDoc = DocumentUtil.getDocument(transformed);\n+ String relayState = this.relayState == null ? null : this.relayState.get();\nreturn this.signingPrivateKeyPem == null\n? requestBinding.createSamlUnsignedRequest(authServerSamlUrl, relayState, samlDoc)\n: requestBinding.createSamlSignedRequest(authServerSamlUrl, relayState, samlDoc, signingPrivateKeyPem, signingPublicKeyPem);\n@@ -109,7 +110,8 @@ public class CreateAuthnRequestStepBuilder extends SamlDocumentStepBuilder<Authn\ntry {\nSAML2Request samlReq = new SAML2Request();\n- AuthnRequestType loginReq = samlReq.createAuthnRequestType(UUID.randomUUID().toString(), assertionConsumerURL, this.authServerSamlUrl.toString(), issuer);\n+ AuthnRequestType loginReq = samlReq.createAuthnRequestType(UUID.randomUUID().toString(),\n+ assertionConsumerURL, this.authServerSamlUrl.toString(), issuer, requestBinding.getBindingUri());\nreturn SAML2Request.convert(loginReq);\n} catch (ConfigurationException | ParsingException | ProcessingException ex) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/IdPInitiatedLoginBuilder.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/IdPInitiatedLoginBuilder.java",
"diff": "*/\npackage org.keycloak.testsuite.util.saml;\n+import org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.testsuite.util.SamlClient.Step;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\nimport java.net.URI;\n+import java.util.function.Supplier;\n+\nimport org.apache.http.client.methods.CloseableHttpResponse;\nimport org.apache.http.client.methods.HttpGet;\nimport org.apache.http.client.methods.HttpUriRequest;\nimport org.apache.http.client.protocol.HttpClientContext;\nimport org.apache.http.impl.client.CloseableHttpClient;\n+\n/**\n*\n* @author hmlnarik\n@@ -34,6 +38,7 @@ public class IdPInitiatedLoginBuilder implements Step {\nprivate final SamlClientBuilder clientBuilder;\nprivate final URI authServerSamlUrl;\nprivate final String clientId;\n+ private Supplier<String> relayState;\npublic IdPInitiatedLoginBuilder(URI authServerSamlUrl, String clientId, SamlClientBuilder clientBuilder) {\nthis.clientBuilder = clientBuilder;\n@@ -43,7 +48,22 @@ public class IdPInitiatedLoginBuilder implements Step {\n@Override\npublic HttpUriRequest perform(CloseableHttpClient client, URI currentURI, CloseableHttpResponse currentResponse, HttpClientContext context) throws Exception {\n- return new HttpGet(authServerSamlUrl.toString() + \"/clients/\" + this.clientId);\n+ return new HttpGet(authServerSamlUrl.toString() + \"/clients/\" + this.clientId + getRelayStateQueryParamString());\n+ }\n+\n+ private String getRelayStateQueryParamString(){\n+ if (relayState == null) return \"\";\n+ return \"?\" + GeneralConstants.RELAY_STATE + \"=\" + relayState.get();\n+ }\n+\n+ public IdPInitiatedLoginBuilder relayState(String relayState) {\n+ this.relayState = () -> relayState;\n+ return this;\n+ }\n+\n+ public IdPInitiatedLoginBuilder relayState(Supplier<String> relayState) {\n+ this.relayState = relayState;\n+ return this;\n}\npublic SamlClientBuilder build() {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SamlRelayStateTest.java",
"diff": "+package org.keycloak.testsuite.saml;\n+\n+import org.junit.Ignore;\n+import org.junit.Test;\n+import org.keycloak.protocol.saml.SamlProtocol;\n+import org.keycloak.testsuite.admin.concurrency.AbstractConcurrencyTest;\n+import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.util.SamlClient;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+\n+import java.io.Closeable;\n+import java.util.List;\n+import java.util.UUID;\n+\n+import static org.assertj.core.api.Assertions.assertThat;\n+\n+\n+/**\n+ * @author mhajas\n+ */\n+public class SamlRelayStateTest extends AbstractSamlTest {\n+\n+ private static final String RELAY_STATE = \"/importantRelayState\";\n+\n+ @Test\n+ public void testRelayStateDoesNotRetainBetweenTwoRequestsPost() throws Exception {\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, SamlClient.Binding.POST)\n+ .relayState(RELAY_STATE)\n+ .build()\n+\n+ .login().user(bburkeUser).build()\n+ .assertSamlRelayState(SamlClient.Binding.POST,\n+ relayState -> assertThat(relayState).isEqualTo(RELAY_STATE))\n+\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, SamlClient.Binding.POST)\n+ .build()\n+ .followOneRedirect()\n+ .assertSamlRelayState(SamlClient.Binding.POST,\n+ relayState -> assertThat(relayState).isNull())\n+ .execute();\n+ }\n+\n+ @Test\n+ public void testRelayStateDoesNotRetainBetweenTwoRequestsRedirect() throws Exception {\n+ String url = adminClient.realm(REALM_NAME).clients().findByClientId(SAML_CLIENT_ID_SALES_POST).get(0)\n+ .getAttributes().get(SamlProtocol.SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE);\n+ try (Closeable c = ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_SALES_POST)\n+ .setAttribute(SamlProtocol.SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE, null)\n+ .setAttribute(SamlProtocol.SAML_ASSERTION_CONSUMER_URL_REDIRECT_ATTRIBUTE, url)\n+ .update()) {\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, SamlClient.Binding.REDIRECT)\n+ .relayState(RELAY_STATE)\n+ .build()\n+\n+ .login().user(bburkeUser).build()\n+ .assertSamlRelayState(SamlClient.Binding.REDIRECT,\n+ relayState -> assertThat(relayState).isEqualTo(RELAY_STATE))\n+\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, SamlClient.Binding.REDIRECT)\n+ .build()\n+ .assertSamlRelayState(SamlClient.Binding.REDIRECT,\n+ relayState -> assertThat(relayState).isNull())\n+ .execute();\n+ }\n+ }\n+\n+ @Test\n+ public void testRelayStateDoesNotRetainBetweenTwoRequestsIdpInitiatedPost() throws Exception {\n+ new SamlClientBuilder()\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post\")\n+ .relayState(RELAY_STATE)\n+ .build()\n+ .login().user(bburkeUser).build()\n+\n+ .assertSamlRelayState(SamlClient.Binding.POST,\n+ relayState -> assertThat(relayState).isEqualTo(RELAY_STATE))\n+\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post\")\n+ .build()\n+\n+ .assertSamlRelayState(SamlClient.Binding.POST,\n+ relayState -> assertThat(relayState).isNull())\n+ .execute();\n+ }\n+\n+ @Test\n+ public void testRelayStateDoesNotRetainBetweenTwoRequestsIdpInitiatedRedirect() throws Exception {\n+ String url = adminClient.realm(REALM_NAME).clients().findByClientId(SAML_CLIENT_ID_SALES_POST).get(0)\n+ .getAttributes().get(SamlProtocol.SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE);\n+ try (Closeable c = ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_SALES_POST)\n+ .setAttribute(SamlProtocol.SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE, null)\n+ .setAttribute(SamlProtocol.SAML_ASSERTION_CONSUMER_URL_REDIRECT_ATTRIBUTE, url)\n+ .update()) {\n+ new SamlClientBuilder()\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post\")\n+ .relayState(RELAY_STATE)\n+ .build()\n+ .login().user(bburkeUser).build()\n+\n+ .assertSamlRelayState(SamlClient.Binding.REDIRECT,\n+ relayState -> assertThat(relayState).isEqualTo(RELAY_STATE))\n+\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post\")\n+ .build()\n+\n+ .assertSamlRelayState(SamlClient.Binding.REDIRECT,\n+ relayState -> assertThat(relayState).isNull())\n+ .execute();\n+ }\n+ }\n+\n+ @Test\n+ public void testRelayStateForSameAuthSession() throws Exception {\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, SamlClient.Binding.POST)\n+ .relayState(RELAY_STATE)\n+ .build()\n+\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, SamlClient.Binding.POST)\n+ .build()\n+\n+ .login().user(bburkeUser).build()\n+ .assertSamlRelayState(SamlClient.Binding.POST,\n+ relayState -> assertThat(relayState).isNull())\n+ .execute();\n+ }\n+\n+ @Test\n+ public void testRelayStateForSameAuthSessionIDPInitiated() throws Exception {\n+ new SamlClientBuilder()\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post\")\n+ .relayState(RELAY_STATE)\n+ .build()\n+\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post\").build()\n+ .login().user(bburkeUser).build()\n+ .assertSamlRelayState(SamlClient.Binding.POST,\n+ relayState -> assertThat(relayState).isNull())\n+ .execute();\n+ }\n+\n+ @Test\n+ @Ignore(\"KEYCLOAK-5179\")\n+ public void relayStateConcurrencyTest() throws Exception {\n+ ThreadLocal<UUID> tl = new ThreadLocal<>();\n+\n+ List<SamlClient.Step> steps = new SamlClientBuilder()\n+ .addStep(() -> tl.set(UUID.randomUUID()))\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, SamlClient.Binding.POST)\n+ .relayState(() -> tl.get().toString())\n+ .build()\n+\n+ .login().user(bburkeUser).build()\n+ .assertSamlRelayState(SamlClient.Binding.POST, relayState -> {\n+ assertThat(relayState).isNotNull();\n+ assertThat(relayState).isEqualTo(tl.get().toString());\n+ })\n+ .getSteps();\n+\n+ SamlClient client = new SamlClient();\n+ client.execute(steps);\n+ steps.remove(2); // removing login as it should not be necessary anymore\n+\n+ AbstractConcurrencyTest.run(2, 10, this, (threadIndex, keycloak, realm) -> {\n+ client.execute(steps);\n+ });\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9102 Add tests for Saml RelayState |
339,179 | 08.07.2019 09:21:55 | -7,200 | 57a8fcb6693bcbd54ec71ca39dc6231abb1e4be4 | Add session expiration to Keycloak saml login response | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/SAML2LoginResponseBuilder.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/SAML2LoginResponseBuilder.java",
"diff": "@@ -60,6 +60,7 @@ public class SAML2LoginResponseBuilder implements SamlProtocolExtensionsAwareBui\nprotected String issuer;\nprotected int subjectExpiration;\nprotected int assertionExpiration;\n+ protected int sessionExpiration;\nprotected String nameId;\nprotected String nameIdFormat;\nprotected boolean multiValuedRoles;\n@@ -98,6 +99,18 @@ public class SAML2LoginResponseBuilder implements SamlProtocolExtensionsAwareBui\nreturn this;\n}\n+ /**\n+ * Length of time in seconds the idp session will be valid\n+ * See SAML core specification 2.7.2 SessionNotOnOrAfter\n+ *\n+ * @param sessionExpiration Number of seconds the session should be valid\n+ * @return\n+ */\n+ public SAML2LoginResponseBuilder sessionExpiration(int sessionExpiration) {\n+ this.sessionExpiration = sessionExpiration;\n+ return this;\n+ }\n+\n/**\n* Length of time in seconds the assertion is valid for\n* See SAML core specification 2.5.1.2 NotOnOrAfter\n@@ -217,6 +230,10 @@ public class SAML2LoginResponseBuilder implements SamlProtocolExtensionsAwareBui\nAuthnStatementType authnStatement = StatementUtil.createAuthnStatement(XMLTimeUtil.getIssueInstant(),\nauthContextRef);\n+\n+ if (sessionExpiration > 0)\n+ authnStatement.setSessionNotOnOrAfter(XMLTimeUtil.add(authnStatement.getAuthnInstant(), sessionExpiration * 1000));\n+\nif (sessionIndex != null) authnStatement.setSessionIndex(sessionIndex);\nelse authnStatement.setSessionIndex(assertion.getID());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"diff": "@@ -390,8 +390,15 @@ public class SamlProtocol implements LoginProtocol {\nclientSession.setNote(SAML_NAME_ID_FORMAT, nameIdFormat);\nSAML2LoginResponseBuilder builder = new SAML2LoginResponseBuilder();\n- builder.requestID(requestID).destination(redirectUri).issuer(responseIssuer).assertionExpiration(realm.getAccessCodeLifespan()).subjectExpiration(realm.getAccessTokenLifespan())\n- .requestIssuer(clientSession.getClient().getClientId()).nameIdentifier(nameIdFormat, nameId).authMethod(JBossSAMLURIConstants.AC_UNSPECIFIED.get());\n+ builder.requestID(requestID)\n+ .destination(redirectUri)\n+ .issuer(responseIssuer)\n+ .assertionExpiration(realm.getAccessCodeLifespan())\n+ .subjectExpiration(realm.getAccessTokenLifespan())\n+ .sessionExpiration(realm.getSsoSessionMaxLifespan())\n+ .requestIssuer(clientSession.getClient().getClientId())\n+ .nameIdentifier(nameIdFormat, nameId)\n+ .authMethod(JBossSAMLURIConstants.AC_UNSPECIFIED.get());\nString sessionIndex = SamlSessionUtils.getSessionIndex(clientSession);\nbuilder.sessionIndex(sessionIndex);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletSessionTimeoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletSessionTimeoutTest.java",
"diff": "@@ -16,6 +16,7 @@ import org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;\nimport org.keycloak.testsuite.adapter.filter.AdapterActionsFilter;\nimport org.keycloak.testsuite.adapter.page.Employee2Servlet;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+import org.keycloak.testsuite.updaters.RealmAttributeUpdater;\nimport org.keycloak.testsuite.util.Matchers;\nimport org.keycloak.testsuite.util.SamlClient;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\n@@ -27,7 +28,10 @@ import java.util.concurrent.atomic.AtomicReference;\nimport static org.hamcrest.Matchers.allOf;\nimport static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.notNullValue;\nimport static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_NAME;\nimport static org.keycloak.testsuite.util.Matchers.bodyHC;\n@@ -146,4 +150,54 @@ public class SAMLServletSessionTimeoutTest extends AbstractSAMLServletAdapterTes\nsetAdapterAndServerTimeOffset(0, employee2ServletPage.toString());\n}\n+\n+ @Test\n+ public void testKeycloakReturnsSessionNotOnOrAfter() throws Exception {\n+ sessionNotOnOrAfter.set(null);\n+\n+ try(AutoCloseable c = new RealmAttributeUpdater(adminClient.realm(REALM_NAME))\n+ .updateWith(r -> r.setSsoSessionMaxLifespan(SESSION_LENGTH_IN_SECONDS))\n+ .update()) {\n+ beginAuthenticationAndLogin()\n+ .processSamlResponse(SamlClient.Binding.POST) // Process response\n+ .transformObject(ob -> { // Check sessionNotOnOrAfter is present and it has correct value\n+ assertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) ob;\n+\n+ Set<StatementAbstractType> statements = resp.getAssertions().get(0).getAssertion().getStatements();\n+\n+ AuthnStatementType authType = (AuthnStatementType) statements.stream()\n+ .filter(statement -> statement instanceof AuthnStatementType)\n+ .findFirst().orElseThrow(() -> new RuntimeException(\"SamlReponse doesn't contain AuthStatement\"));\n+\n+ assertThat(authType.getSessionNotOnOrAfter(), notNullValue());\n+ XMLGregorianCalendar expectedSessionTimeout = XMLTimeUtil.add(authType.getAuthnInstant(), SESSION_LENGTH_IN_SECONDS * 1000);\n+ assertThat(authType.getSessionNotOnOrAfter(), is(expectedSessionTimeout));\n+ sessionNotOnOrAfter.set(expectedSessionTimeout.toString());\n+\n+ return ob;\n+ })\n+ .build()\n+\n+ .navigateTo(employee2ServletPage.buildUri())\n+ .assertResponse(response -> // Check that session is still valid within sessionTimeout limit\n+ assertThat(response, // Cannot use matcher as sessionNotOnOrAfter variable is not set in time of creating matcher\n+ bodyHC(allOf(containsString(\"principal=bburke\"),\n+ containsString(\"SessionNotOnOrAfter: \" + sessionNotOnOrAfter.get())))))\n+ .addStep(() -> setAdapterAndServerTimeOffset(KEYCLOAK_SESSION_TIMEOUT, employee2ServletPage.toString())) // Move in time after sessionNotOnOrAfter and keycloak session\n+ .navigateTo(employee2ServletPage.buildUri())\n+ .processSamlResponse(SamlClient.Binding.POST) // AuthnRequest should be send\n+ .transformObject(ob -> {\n+ assertThat(ob, Matchers.isSamlAuthnRequest());\n+ return ob;\n+ })\n+ .build()\n+\n+ .followOneRedirect() // There is a redirect on Keycloak side\n+ .assertResponse(Matchers.bodyHC(containsString(\"form id=\\\"kc-form-login\\\"\")))\n+ .execute();\n+\n+ setAdapterAndServerTimeOffset(0, employee2ServletPage.toString());\n+ }\n+ }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractSamlBrokerTest.java",
"diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.keycloak.protocol.saml.SamlProtocol;\n+import org.keycloak.services.resources.RealmsResource;\n+\n+import javax.ws.rs.core.UriBuilder;\n+import javax.ws.rs.core.UriBuilderException;\n+import java.net.URI;\n+\n+public abstract class AbstractSamlBrokerTest extends AbstractInitializedBaseBrokerTest {\n+\n+ protected URI getAuthServerSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\n+ return RealmsResource\n+ .protocolUrl(UriBuilder.fromUri(getAuthServerRoot()))\n+ .build(realm, SamlProtocol.LOGIN_PROTOCOL);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"diff": "@@ -26,6 +26,8 @@ import java.util.List;\nimport java.util.Map;\nimport static org.keycloak.broker.saml.SAMLIdentityProviderConfig.*;\n+import static org.keycloak.protocol.saml.SamlProtocol.SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE;\n+import static org.keycloak.protocol.saml.SamlProtocol.SAML_IDP_INITIATED_SSO_URL_NAME;\nimport static org.keycloak.testsuite.broker.BrokerTestConstants.*;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.*;\n@@ -75,7 +77,7 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\nattributes.put(SamlConfigAttributes.SAML_AUTHNSTATEMENT, \"true\");\nattributes.put(SamlProtocol.SAML_SINGLE_LOGOUT_SERVICE_URL_POST_ATTRIBUTE,\ngetAuthRoot(suiteContext) + \"/auth/realms/\" + REALM_CONS_NAME + \"/broker/\" + IDP_SAML_ALIAS + \"/endpoint\");\n- attributes.put(SamlProtocol.SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE,\n+ attributes.put(SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE,\ngetAuthRoot(suiteContext) + \"/auth/realms/\" + REALM_CONS_NAME + \"/broker/\" + IDP_SAML_ALIAS + \"/endpoint\");\nattributes.put(SamlConfigAttributes.SAML_FORCE_NAME_ID_FORMAT_ATTRIBUTE, \"true\");\nattributes.put(SamlConfigAttributes.SAML_NAME_ID_FORMAT_ATTRIBUTE, \"username\");\n@@ -168,6 +170,8 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\n.addRedirectUri(\"https://localhost:8543/sales-post/*\")\n.attribute(SamlConfigAttributes.SAML_AUTHNSTATEMENT, SamlProtocol.ATTRIBUTE_TRUE_VALUE)\n.attribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, SamlProtocol.ATTRIBUTE_FALSE_VALUE)\n+ .attribute(SAML_IDP_INITIATED_SSO_URL_NAME, \"sales-post\")\n+ .attribute(SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE, \"https://localhost:8180/sales-post/saml\")\n.build(),\nClientBuilder.create()\n.id(\"broker-app\")\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerSessionNotOnOrAfterTest.java",
"diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.junit.Test;\n+import org.keycloak.dom.saml.v2.assertion.AuthnStatementType;\n+import org.keycloak.dom.saml.v2.assertion.StatementAbstractType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;\n+import org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.SamlClient;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+\n+import java.util.Set;\n+\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.notNullValue;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_SAML_ALIAS;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_CONS_NAME;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.USER_EMAIL;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.USER_LOGIN;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.USER_PASSWORD;\n+\n+public class KcSamlBrokerSessionNotOnOrAfterTest extends AbstractSamlBrokerTest {\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return KcSamlBrokerConfiguration.INSTANCE;\n+ }\n+\n+ @Test\n+ public void testConsumerIdpInitiatedLoginContainsSessionNotOnOrAfter() throws Exception {\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_CONS_NAME), \"sales-post\").build()\n+ // Request login via kc-saml-idp\n+ .login().idp(IDP_SAML_ALIAS).build()\n+\n+ .processSamlResponse(SamlClient.Binding.POST) // AuthnRequest to producer IdP\n+ .targetAttributeSamlRequest()\n+ .build()\n+\n+ // Login in provider realm\n+ .login().user(USER_LOGIN, USER_PASSWORD).build()\n+\n+ // Send the response to the consumer realm\n+ .processSamlResponse(SamlClient.Binding.POST).build()\n+\n+ // Create account in comsumer realm\n+ .updateProfile().username(USER_LOGIN).email(USER_EMAIL).firstName(\"Firstname\").lastName(\"Lastname\").build()\n+ .followOneRedirect()\n+\n+ // Obtain the response sent to the app\n+ .getSamlResponse(SamlClient.Binding.POST);\n+\n+ assertThat(samlResponse.getSamlObject(), Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) samlResponse.getSamlObject();\n+ Set<StatementAbstractType> statements = resp.getAssertions().get(0).getAssertion().getStatements();\n+\n+ AuthnStatementType authType = statements.stream()\n+ .filter(statement -> statement instanceof AuthnStatementType)\n+ .map(s -> (AuthnStatementType) s)\n+ .findFirst().orElse(null);\n+\n+ assertThat(authType, notNullValue());\n+ assertThat(authType.getSessionNotOnOrAfter(), notNullValue());\n+ assertThat(authType.getSessionNotOnOrAfter(), is(XMLTimeUtil.add(authType.getAuthnInstant(), adminClient.realm(REALM_CONS_NAME).toRepresentation().getSsoSessionMaxLifespan() * 1000)));\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SessionNotOnOrAfterTest.java",
"diff": "+package org.keycloak.testsuite.saml;\n+\n+import org.junit.Test;\n+import org.keycloak.dom.saml.v2.SAML2Object;\n+import org.keycloak.dom.saml.v2.assertion.AuthnStatementType;\n+import org.keycloak.dom.saml.v2.assertion.StatementAbstractType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;\n+import org.keycloak.testsuite.updaters.RealmAttributeUpdater;\n+import org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.SamlClient;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+\n+import java.util.Set;\n+\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.notNullValue;\n+import static org.junit.Assert.assertThat;\n+\n+/**\n+ * @author mhajas\n+ */\n+public class SessionNotOnOrAfterTest extends AbstractSamlTest {\n+\n+ private static final Integer SSO_MAX_LIFESPAN = 3602;\n+\n+ private SAML2Object checkSessionNotOnOrAfter(SAML2Object ob) {\n+ assertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) ob;\n+ Set<StatementAbstractType> statements = resp.getAssertions().get(0).getAssertion().getStatements();\n+\n+ AuthnStatementType authType = statements.stream()\n+ .filter(statement -> statement instanceof AuthnStatementType)\n+ .map(s -> (AuthnStatementType) s)\n+ .findFirst().orElse(null);\n+\n+ assertThat(authType, notNullValue());\n+ assertThat(authType.getSessionNotOnOrAfter(), notNullValue());\n+ assertThat(authType.getSessionNotOnOrAfter(), is(XMLTimeUtil.add(authType.getAuthnInstant(), SSO_MAX_LIFESPAN * 1000)));\n+\n+ return null;\n+ }\n+\n+ @Test\n+ public void testSamlResponseContainsSessionNotOnOrAfterIdpInitiatedLogin() throws Exception {\n+ try(AutoCloseable c = new RealmAttributeUpdater(adminClient.realm(REALM_NAME))\n+ .updateWith(r -> r.setSsoSessionMaxLifespan(SSO_MAX_LIFESPAN))\n+ .update()) {\n+ new SamlClientBuilder()\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post\").build()\n+ .login().user(bburkeUser).build()\n+ .processSamlResponse(SamlClient.Binding.POST)\n+ .transformObject(this::checkSessionNotOnOrAfter)\n+ .build()\n+ .execute();\n+ }\n+ }\n+\n+ @Test\n+ public void testSamlResponseContainsSessionNotOnOrAfterAuthnLogin() throws Exception {\n+ try(AutoCloseable c = new RealmAttributeUpdater(adminClient.realm(REALM_NAME))\n+ .updateWith(r -> r.setSsoSessionMaxLifespan(SSO_MAX_LIFESPAN))\n+ .update()) {\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, SamlClient.Binding.POST)\n+ .build()\n+ .login().user(bburkeUser).build()\n+ .processSamlResponse(SamlClient.Binding.POST)\n+ .transformObject(this::checkSessionNotOnOrAfter)\n+ .build()\n+ .execute();\n+ }\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10776 Add session expiration to Keycloak saml login response |
339,192 | 11.07.2019 14:51:38 | -32,400 | f238c4b736def924ec9e13a7f231f4e8b09bdd63 | Make it possible to localize Share button
Please refer to [KEYCLOAK-10823](https://issues.jboss.org/browse/KEYCLOAK-10823). | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/resource-detail.ftl",
"new_path": "themes/src/main/resources/theme/base/account/resource-detail.ftl",
"diff": "</div>\n<div class=\"col-md-12\">\n<br/>\n- <a href=\"#\" onclick=\"document.forms['shareForm'].submit()\" type=\"submit\" id=\"share-button\" class=\"btn btn-primary\">${msg(\"Share\")}</a>\n+ <a href=\"#\" onclick=\"document.forms['shareForm'].submit()\" type=\"submit\" id=\"share-button\" class=\"btn btn-primary\">${msg(\"share\")}</a>\n</div>\n</div>\n</div>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10823 Make it possible to localize Share button
Please refer to [KEYCLOAK-10823](https://issues.jboss.org/browse/KEYCLOAK-10823). |
339,192 | 10.07.2019 10:38:31 | -32,400 | 2dceda3f505ff83b77d685edf30c68fef2b27d9a | Fix incorrect RS link on my resources page | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/account/freemarker/model/AuthorizationBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/account/freemarker/model/AuthorizationBean.java",
"diff": "@@ -42,6 +42,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopeRepresentation;\n+import org.keycloak.services.util.ResolveRelative;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -380,6 +381,10 @@ public class AuthorizationBean {\nreturn redirectUris.iterator().next();\n}\n+\n+ public String getBaseUri() {\n+ return ResolveRelative.resolveRelativeUri(null, clientModel.getRootUrl(), clientModel.getBaseUrl());\n+ }\n}\npublic class ManagedPermissionBean {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/util/ResolveRelative.java",
"new_path": "services/src/main/java/org/keycloak/services/util/ResolveRelative.java",
"diff": "@@ -29,13 +29,15 @@ public class ResolveRelative {\nif (url == null || !url.startsWith(\"/\")) return url;\nif (rootUrl != null) {\nreturn rootUrl + url;\n- } else {\n+ } else if (requestUri != null) {\nUriBuilder builder = UriBuilder.fromPath(url).host(requestUri.getHost());\nbuilder.scheme(requestUri.getScheme());\nif (requestUri.getPort() != -1) {\nbuilder.port(requestUri.getPort());\n}\nreturn builder.build().toString();\n+ } else {\n+ return null;\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/resources.ftl",
"new_path": "themes/src/main/resources/theme/base/account/resources.ftl",
"diff": "</a>\n</td>\n<td>\n- <a href=\"${resource.resourceServer.redirectUri}\">${resource.resourceServer.name}</a>\n+ <a href=\"${resource.resourceServer.baseUri}\">${resource.resourceServer.name}</a>\n</td>\n<td>\n<#if resource.shares?size != 0>\n<#if resource.owner.email??>${resource.owner.email}<#else>${resource.owner.username}</#if>\n</td>\n<td>\n- <a href=\"${resource.resourceServer.redirectUri}\">${resource.resourceServer.name}</a>\n+ <a href=\"${resource.resourceServer.baseUri}\">${resource.resourceServer.name}</a>\n</td>\n<td>\n<#if resource.permissions?size != 0>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10807 Fix incorrect RS link on my resources page |
339,192 | 10.07.2019 12:50:20 | -32,400 | fe0d6f45830903d795c57b2791d58a60f139a226 | Fix incorrect client link on my resources page | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"diff": "@@ -971,7 +971,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\nif (referrerUri != null) {\nreferrerUri = RedirectUtils.verifyRedirectUri(session.getContext().getUri(), referrerUri, realm, referrerClient);\n} else {\n- referrerUri = ResolveRelative.resolveRelativeUri(session.getContext().getUri().getRequestUri(), client.getRootUrl(), referrerClient.getBaseUrl());\n+ referrerUri = ResolveRelative.resolveRelativeUri(session.getContext().getUri().getRequestUri(), referrerClient.getRootUrl(), referrerClient.getBaseUrl());\n}\nif (referrerUri != null) {\n@@ -982,9 +982,8 @@ public class AccountFormService extends AbstractSecuredLocalService {\nreturn new String[]{referrerName, referrerUri};\n}\n} else if (referrerUri != null) {\n- referrerClient = realm.getClientByClientId(referrer);\nif (client != null) {\n- referrerUri = RedirectUtils.verifyRedirectUri(session.getContext().getUri(), referrerUri, realm, referrerClient);\n+ referrerUri = RedirectUtils.verifyRedirectUri(session.getContext().getUri(), referrerUri, realm, client);\nif (referrerUri != null) {\nreturn new String[]{referrer, referrerUri};\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10665 Fix incorrect client link on my resources page |
339,299 | 10.07.2019 15:09:49 | -7,200 | 4571f65d1e5ba6c527f3595920c55ad0fbe3c070 | AuthenticationSessionModel made available through
KeycloakContext in KeycloakSession | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/RootAuthenticationSessionAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/RootAuthenticationSessionAdapter.java",
"diff": "@@ -99,6 +99,7 @@ public class RootAuthenticationSessionAdapter implements RootAuthenticationSessi\nAuthenticationSessionModel authSession = getAuthenticationSessions().get(tabId);\nif (authSession != null && client.equals(authSession.getClient())) {\n+ session.getContext().setAuthenticationSession(authSession);\nreturn authSession;\n} else {\nreturn null;\n@@ -118,7 +119,9 @@ public class RootAuthenticationSessionAdapter implements RootAuthenticationSessi\nupdate();\n- return new AuthenticationSessionAdapter(session, this, tabId, authSessionEntity);\n+ AuthenticationSessionAdapter authSession = new AuthenticationSessionAdapter(session, this, tabId, authSessionEntity);\n+ session.getContext().setAuthenticationSession(authSession);\n+ return authSession;\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/KeycloakContext.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/KeycloakContext.java",
"diff": "package org.keycloak.models;\nimport org.keycloak.common.ClientConnection;\n+import org.keycloak.sessions.AuthenticationSessionModel;\nimport javax.ws.rs.core.HttpHeaders;\n-import javax.ws.rs.core.UriInfo;\nimport java.net.URI;\nimport java.util.Locale;\n@@ -53,4 +53,12 @@ public interface KeycloakContext {\nLocale resolveLocale(UserModel user);\n+ /**\n+ * Get current AuthenticationSessionModel, can be null out of the AuthenticationSession context.\n+ *\n+ * @return current AuthenticationSessionModel or null\n+ */\n+ AuthenticationSessionModel getAuthenticationSession();\n+\n+ void setAuthenticationSession(AuthenticationSessionModel authenticationSession);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/events/log/JBossLoggingEventListenerProvider.java",
"new_path": "services/src/main/java/org/keycloak/events/log/JBossLoggingEventListenerProvider.java",
"diff": "@@ -23,6 +23,7 @@ import org.keycloak.events.EventListenerProvider;\nimport org.keycloak.events.admin.AdminEvent;\nimport org.keycloak.models.KeycloakContext;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.sessions.AuthenticationSessionModel;\nimport javax.ws.rs.core.Cookie;\nimport javax.ws.rs.core.HttpHeaders;\n@@ -84,6 +85,14 @@ public class JBossLoggingEventListenerProvider implements EventListenerProvider\n}\n}\n+ AuthenticationSessionModel authSession = session.getContext().getAuthenticationSession();\n+ if(authSession!=null) {\n+ sb.append(\", authSessionParentId=\");\n+ sb.append(authSession.getParentSession().getId());\n+ sb.append(\", authSessionTabId=\");\n+ sb.append(authSession.getTabId());\n+ }\n+\nif(logger.isTraceEnabled()) {\nsetKeycloakContext(sb);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakContext.java",
"new_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakContext.java",
"diff": "@@ -27,6 +27,7 @@ import org.keycloak.models.KeycloakUriInfo;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.services.resources.KeycloakApplication;\n+import org.keycloak.sessions.AuthenticationSessionModel;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.UriInfo;\n@@ -48,6 +49,8 @@ public class DefaultKeycloakContext implements KeycloakContext {\nprivate KeycloakUriInfo uriInfo;\n+ private AuthenticationSessionModel authenticationSession;\n+\npublic DefaultKeycloakContext(KeycloakSession session) {\nthis.session = session;\n}\n@@ -119,4 +122,14 @@ public class DefaultKeycloakContext implements KeycloakContext {\npublic Locale resolveLocale(UserModel user) {\nreturn session.getProvider(LocaleSelectorProvider.class).resolveLocale(realm, user);\n}\n+\n+ @Override\n+ public AuthenticationSessionModel getAuthenticationSession() {\n+ return authenticationSession;\n+ }\n+\n+ @Override\n+ public void setAuthenticationSession(AuthenticationSessionModel authenticationSession) {\n+ this.authenticationSession = authenticationSession;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -299,12 +299,12 @@ public class AuthenticationManager {\n// See if we have logoutAuthSession inside current rootSession. Create new if not\nOptional<AuthenticationSessionModel> found = rootLogoutSession.getAuthenticationSessions().values().stream().filter((AuthenticationSessionModel authSession) -> {\n-\nreturn client.equals(authSession.getClient()) && Objects.equals(AuthenticationSessionModel.Action.LOGGING_OUT.name(), authSession.getAction());\n}).findFirst();\nAuthenticationSessionModel logoutAuthSession = found.isPresent() ? found.get() : rootLogoutSession.createAuthenticationSession(client);\n+ session.getContext().setAuthenticationSession(logoutAuthSession);\nlogoutAuthSession.setAction(AuthenticationSessionModel.Action.LOGGING_OUT.name());\nreturn logoutAuthSession;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10209 - AuthenticationSessionModel made available through
KeycloakContext in KeycloakSession |
339,281 | 23.07.2019 15:30:09 | -7,200 | 215331e947d48d51832fa14de821f4d2b6c23a46 | Cannot install artifact due to unresolved constraint in bundle in fuse test-apps | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/fuse/cxf-jaxrs-fuse7-undertow/pom.xml",
"new_path": "testsuite/integration-arquillian/test-apps/fuse/cxf-jaxrs-fuse7-undertow/pom.xml",
"diff": "<modelVersion>4.0.0</modelVersion>\n<artifactId>fuse-example-cxf-jaxrs-fuse7-undertow</artifactId>\n<packaging>bundle</packaging>\n- <name>CXF JAXRS Example - Secured in Karaf/Fuse 7.0 on Undertow</name>\n+ <name>CXF JAXRS Example - Secured in Karaf/Fuse 7 on Undertow</name>\n<properties>\n<keycloak.osgi.export>\nMETA-INF.cxf.osgi;version=\"[2.7,3.3)\";resolution:=optional,\norg.apache.cxf.transport.http;version=\"[2.7,3.3)\",\norg.apache.cxf.*;version=\"[2.7,3.3)\",\n- com.fasterxml.jackson.jaxrs.json;version=\"${jackson.version}\",\n+ com.fasterxml.jackson.jaxrs.json;version=\"[2.8,3)\",\norg.keycloak.*;version=\"${project.version}\",\n*;resolution:=optional\n</keycloak.osgi.import>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/fuse/cxf-jaxws-fuse7-undertow/pom.xml",
"new_path": "testsuite/integration-arquillian/test-apps/fuse/cxf-jaxws-fuse7-undertow/pom.xml",
"diff": "<modelVersion>4.0.0</modelVersion>\n<artifactId>fuse-example-cxf-jaxws-fuse7-undertow</artifactId>\n<packaging>bundle</packaging>\n- <name>CXF JAXWS Example - Secured in Karaf/Fuse 7.0 on Undertow</name>\n+ <name>CXF JAXWS Example - Secured in Karaf/Fuse 7 on Undertow</name>\n<properties>\n<keycloak.osgi.export>\n<keycloak.osgi.import>\njavax.jws;resolution:=optional,\njavax.wsdl,\n- javax.xml.bind,\n- javax.xml.bind.annotation,\n+ javax.xml.bind;version=\"[2.2,3)\",\n+ javax.xml.bind.annotation;version=\"[2.2,3)\",\njavax.xml.namespace,\njavax.xml.ws,\nMETA-INF.cxf;version=\"[2.7,3.3)\",\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/fuse/cxf-jaxws/pom.xml",
"new_path": "testsuite/integration-arquillian/test-apps/fuse/cxf-jaxws/pom.xml",
"diff": "<keycloak.osgi.import>\njavax.jws;resolution:=optional,\njavax.wsdl,\n- javax.xml.bind,\n- javax.xml.bind.annotation,\n+ javax.xml.bind;version=\"[2.2,3)\",\n+ javax.xml.bind.annotation;version=\"[2.2,3)\",\njavax.xml.namespace,\njavax.xml.ws,\nMETA-INF.cxf;version=\"[2.7,3.2)\",\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/fuse/features/src/main/resources/features.xml",
"new_path": "testsuite/integration-arquillian/test-apps/fuse/features/src/main/resources/features.xml",
"diff": "<bundle>mvn:org.keycloak.testsuite/fuse-example-cxf-jaxrs/${project.version}</bundle>\n</feature>\n- <!-- The difference are keycloak-jetty8-adapter and camel-jetty feature -->\n- <feature name=\"keycloak-fuse-6.2-example\" version=\"${project.version}\">\n- <details>The keycloak fuse example</details>\n- <feature>war</feature>\n- <feature>camel</feature>\n- <feature>camel-jetty</feature>\n- <feature>cxf</feature>\n- <feature>keycloak</feature>\n- <feature>keycloak-jetty8-adapter</feature>\n- <bundle dependency=\"true\">mvn:com.fasterxml.jackson.jaxrs/jackson-jaxrs-base/${jackson.version}</bundle>\n- <bundle dependency=\"true\">mvn:com.fasterxml.jackson.jaxrs/jackson-jaxrs-json-provider/${jackson.version}</bundle>\n- <bundle>mvn:org.keycloak.testsuite/fuse-example-product-portal/${project.version}</bundle>\n- <bundle>mvn:org.keycloak.testsuite/fuse-example-customer-portal/${project.version}/war</bundle>\n- <bundle>mvn:org.keycloak.testsuite/fuse-example-camel-endpoint/${project.version}</bundle>\n- <bundle>mvn:org.keycloak.testsuite/fuse-example-cxf-jaxws/${project.version}</bundle>\n- <bundle>mvn:org.keycloak.testsuite/fuse-example-cxf-jaxrs/${project.version}</bundle>\n- </feature>\n-\n</features>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/fuse/product-app-fuse7-undertow/pom.xml",
"new_path": "testsuite/integration-arquillian/test-apps/fuse/product-app-fuse7-undertow/pom.xml",
"diff": "<modelVersion>4.0.0</modelVersion>\n<artifactId>fuse-example-product-portal-fuse7-undertow</artifactId>\n<packaging>bundle</packaging>\n- <name>Product Portal - Secured in Karaf/Fuse 7.0 on Undertow</name>\n+ <name>Product Portal - Secured in Karaf/Fuse 7 on Undertow</name>\n<properties>\n<keycloak.osgi.export>\n</keycloak.osgi.export>\n<keycloak.osgi.import>\njavax.wsdl,\n- javax.xml.bind,\n- javax.xml.bind.annotation,\n+ javax.xml.bind;version=\"[2.2,3)\",\n+ javax.xml.bind.annotation;version=\"[2.2,3)\",\njavax.xml.namespace,\njavax.xml.ws,\nMETA-INF.cxf;version=\"[2.7,3.3)\",\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10914 Cannot install artifact due to unresolved constraint in bundle in fuse test-apps |
339,192 | 29.07.2019 11:36:13 | -32,400 | c0f73c0df4197bad48dbbc258ba41962acfe0e67 | Set referrer on error | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"diff": "@@ -412,10 +412,12 @@ public class AccountFormService extends AbstractSecuredLocalService {\nString clientId = formData.getFirst(\"clientId\");\nif (clientId == null) {\n+ setReferrerOnPage();\nreturn account.setError(Response.Status.BAD_REQUEST, Messages.CLIENT_NOT_FOUND).createResponse(AccountPages.APPLICATIONS);\n}\nClientModel client = realm.getClientById(clientId);\nif (client == null) {\n+ setReferrerOnPage();\nreturn account.setError(Response.Status.BAD_REQUEST, Messages.CLIENT_NOT_FOUND).createResponse(AccountPages.APPLICATIONS);\n}\n@@ -845,6 +847,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\n}\nif (userIds == null || userIds.length == 0) {\n+ setReferrerOnPage();\nreturn account.setError(Status.BAD_REQUEST, Messages.MISSING_PASSWORD).createResponse(AccountPages.PASSWORD);\n}\n@@ -860,6 +863,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\n}\nif (user == null) {\n+ setReferrerOnPage();\nreturn account.setError(Status.BAD_REQUEST, Messages.INVALID_USER).createResponse(AccountPages.RESOURCE_DETAIL);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10817 Set referrer on error |
339,185 | 30.07.2019 18:18:47 | -7,200 | 9bca5c9968e4879c8ee66ed386c6ca39ff2b3313 | Remove realm reimport in SAMLServletAdapterTest | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/Creator.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.updaters;\n+\n+import org.keycloak.admin.client.Keycloak;\n+import org.keycloak.admin.client.resource.GroupResource;\n+import org.keycloak.admin.client.resource.GroupsResource;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.representations.idm.GroupRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import javax.ws.rs.core.Response;\n+import static org.keycloak.testsuite.admin.ApiUtil.getCreatedId;\n+\n+/**\n+ * Creates a temporary realm object and makes sure it is removed when used within try-with-resources.\n+ */\n+public class Creator<T> implements AutoCloseable {\n+\n+ public static Creator<RealmResource> create(Keycloak adminClient, RealmRepresentation rep) {\n+ adminClient.realms().create(rep);\n+ final RealmResource r = adminClient.realm(rep.getRealm());\n+ return new Creator(r, r::remove);\n+ }\n+\n+ public static Creator<GroupResource> create(RealmResource realmResource, GroupRepresentation rep) {\n+ final GroupsResource groups = realmResource.groups();\n+ try (Response response = groups.add(rep)) {\n+ String createdId = getCreatedId(response);\n+ final GroupResource r = groups.group(createdId);\n+ return new Creator(r, r::remove);\n+ }\n+ }\n+\n+ public static Creator<UserResource> create(RealmResource realmResource, UserRepresentation rep) {\n+ final UsersResource users = realmResource.users();\n+ try (Response response = users.create(rep)) {\n+ String createdId = getCreatedId(response);\n+ final UserResource r = users.get(createdId);\n+ return new Creator(r, r::remove);\n+ }\n+ }\n+\n+ private final T resource;\n+ private final Runnable closer;\n+\n+ private Creator(T resource, Runnable closer) {\n+ this.resource = resource;\n+ this.closer = closer;\n+ }\n+\n+ public T resource() {\n+ return this.resource;\n+ }\n+\n+ @Override\n+ public void close() {\n+ closer.run();\n+ }\n+\n+}\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmCreator.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2018 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-package org.keycloak.testsuite.updaters;\n-\n-import org.keycloak.admin.client.Keycloak;\n-import java.io.Closeable;\n-import javax.ws.rs.NotFoundException;\n-import org.keycloak.admin.client.resource.RealmResource;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-import java.io.IOException;\n-\n-/**\n- * Creates a temporary realm and makes sure it is removed.\n- */\n-public class RealmCreator implements Closeable {\n-\n- private final RealmResource realmResource;\n-\n- public RealmCreator(Keycloak adminClient, RealmRepresentation rep) {\n- adminClient.realms().create(rep);\n- this.realmResource = adminClient.realm(rep.getRealm());\n- }\n-\n- public RealmResource realm() {\n- return this.realmResource;\n- }\n-\n- @Override\n- public void close() throws IOException {\n- try {\n- realmResource.remove();\n- } catch (NotFoundException e) {\n- // ignore\n- }\n- }\n-}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/UserAttributeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/UserAttributeUpdater.java",
"diff": "package org.keycloak.testsuite.updaters;\nimport org.keycloak.admin.client.Keycloak;\n+import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.admin.client.resource.UsersResource;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.representations.idm.GroupRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport java.util.Arrays;\nimport java.util.HashMap;\nimport java.util.List;\n+import java.util.Map;\n+import java.util.function.Function;\nimport java.util.stream.Collectors;\nimport static org.hamcrest.Matchers.hasSize;\nimport static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.updaters.ServerResourceUpdater.updateViaAddRemove;\n/**\n* Updater for user attributes. See {@link ServerResourceUpdater} for further details.\n@@ -18,6 +23,8 @@ import static org.junit.Assert.assertThat;\n*/\npublic class UserAttributeUpdater extends ServerResourceUpdater<UserAttributeUpdater, UserResource, UserRepresentation> {\n+ private final RealmResource realmResource;\n+\n/**\n* Creates a {@UserAttributeUpdater} for the given user. The user must exist.\n* @param adminClient\n@@ -26,21 +33,54 @@ public class UserAttributeUpdater extends ServerResourceUpdater<UserAttributeUpd\n* @return\n*/\npublic static UserAttributeUpdater forUserByUsername(Keycloak adminClient, String realm, String userName) {\n- UsersResource users = adminClient.realm(realm).users();\n+ return forUserByUsername(adminClient.realm(realm), userName);\n+ }\n+\n+ public static UserAttributeUpdater forUserByUsername(RealmResource realm, String userName) {\n+ UsersResource users = realm.users();\nList<UserRepresentation> foundUsers = users.search(userName).stream()\n.filter(ur -> userName.equalsIgnoreCase(ur.getUsername()))\n.collect(Collectors.toList());\nassertThat(foundUsers, hasSize(1));\nUserResource userRes = users.get(foundUsers.get(0).getId());\n- return new UserAttributeUpdater(userRes);\n+ return new UserAttributeUpdater(userRes, realm);\n}\npublic UserAttributeUpdater(UserResource resource) {\n- super(resource, resource::toRepresentation, resource::update);\n+ this(resource, null);\n+ }\n+\n+ public UserAttributeUpdater(UserResource resource, RealmResource realmResource) {\n+ super(resource,\n+ () -> {\n+ UserRepresentation r = resource.toRepresentation();\n+ r.setGroups(resource.groups().stream().map(GroupRepresentation::getPath).collect(Collectors.toList()));\n+ return r;\n+ },\n+ resource::update\n+ );\nif (this.rep.getAttributes() == null) {\nthis.rep.setAttributes(new HashMap<>());\n}\n+ this.realmResource = realmResource;\n+ }\n+\n+ @Override\n+ protected void performUpdate(UserRepresentation from, UserRepresentation to) {\n+ super.performUpdate(from, to);\n+ updateViaAddRemove(from.getGroups(), to.getGroups(), this::getConversionForGroupPathToId, resource::joinGroup, resource::leaveGroup);\n+ }\n+\n+ private Function<String, String> getConversionForGroupPathToId() {\n+ if (realmResource == null) {\n+ return String::toString;\n+ }\n+\n+ Map<String, String> humanIdToIdMap = realmResource.groups().groups().stream()\n+ .collect(Collectors.toMap(GroupRepresentation::getPath, GroupRepresentation::getId));\n+\n+ return humanIdToIdMap::get;\n}\npublic UserAttributeUpdater setAttribute(String name, List<String> value) {\n@@ -78,4 +118,13 @@ public class UserAttributeUpdater extends ServerResourceUpdater<UserAttributeUpd\npublic RoleScopeUpdater clientRoleScope(String clientUUID) {\nreturn new RoleScopeUpdater(resource.roles().clientLevel(clientUUID));\n}\n+\n+ /**\n+ * @param groups List of expected group paths\n+ * @return\n+ */\n+ public UserAttributeUpdater setGroups(String... groups) {\n+ rep.setGroups(Arrays.asList(groups));\n+ return this;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/TestCleanup.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/TestCleanup.java",
"diff": "@@ -25,6 +25,8 @@ import org.keycloak.admin.client.Keycloak;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.common.util.ConcurrentMultivaluedHashMap;\nimport org.keycloak.testsuite.arquillian.TestContext;\n+import java.util.LinkedList;\n+import java.util.function.Consumer;\n/**\n* Enlist resources to be cleaned after test method\n@@ -45,6 +47,7 @@ public class TestCleanup {\nprivate final TestContext testContext;\nprivate final String realmName;\n+ private final List<Runnable> genericCleanups = new LinkedList<>();\n// Key is kind of entity (eg. \"client\", \"role\", \"user\" etc), Values are all kind of entities of given type to cleanup\nprivate ConcurrentMultivaluedHashMap<String, String> entities = new ConcurrentMultivaluedHashMap<>();\n@@ -56,6 +59,20 @@ public class TestCleanup {\n}\n+ public void addCleanup(Runnable r) {\n+ genericCleanups.add(r);\n+ }\n+\n+ public void addCleanup(AutoCloseable c) {\n+ genericCleanups.add(() -> {\n+ try {\n+ c.close();\n+ } catch (Exception ex) {\n+ // ignore\n+ }\n+ });\n+ }\n+\npublic void addUserId(String userId) {\nentities.add(USER_IDS, userId);\n}\n@@ -80,7 +97,6 @@ public class TestCleanup {\nentities.add(CLIENT_SCOPE_IDS, clientScopeId);\n}\n-\npublic void addRoleId(String roleId) {\nentities.add(ROLE_IDS, roleId);\n}\n@@ -104,6 +120,8 @@ public class TestCleanup {\npublic void executeCleanup() {\nRealmResource realm = getAdminClient().realm(realmName);\n+ this.genericCleanups.forEach(Runnable::run);\n+\nList<String> userIds = entities.get(USER_IDS);\nif (userIds != null) {\nfor (String userId : userIds) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmTest.java",
"diff": "@@ -27,7 +27,6 @@ import org.junit.rules.ExpectedException;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.Keycloak;\nimport org.keycloak.admin.client.resource.RealmResource;\n-import org.keycloak.admin.client.resource.ServerInfoResource;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.events.admin.OperationType;\nimport org.keycloak.events.admin.ResourceType;\n@@ -52,7 +51,6 @@ import org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.client.KeycloakTestingClient;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.runonserver.RunHelpers;\n-import org.keycloak.testsuite.updaters.RealmCreator;\nimport org.keycloak.testsuite.util.AdminEventPaths;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.CredentialBuilder;\n@@ -64,7 +62,6 @@ import org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.NotFoundException;\nimport javax.ws.rs.core.Response;\n-import java.io.Closeable;\nimport java.io.IOException;\nimport java.util.Arrays;\nimport java.util.Collections;\n@@ -80,6 +77,7 @@ import org.keycloak.events.EventType;\nimport org.keycloak.events.log.JBossLoggingEventListenerProviderFactory;\nimport org.keycloak.representations.idm.RealmEventsConfigRepresentation;\nimport org.keycloak.testsuite.events.EventsListenerProviderFactory;\n+import org.keycloak.testsuite.updaters.Creator;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -242,10 +240,10 @@ public class RealmTest extends AbstractAdminTest {\n//KEYCLOAK-6146\n@Test\n- public void createRealmWithPasswordPolicyFromJsonWithValidPasswords() throws IOException {\n+ public void createRealmWithPasswordPolicyFromJsonWithValidPasswords() {\nRealmRepresentation rep = loadJson(getClass().getResourceAsStream(\"/import/testrealm-keycloak-6146.json\"), RealmRepresentation.class);\n- try (RealmCreator c = new RealmCreator(adminClient, rep)) {\n- RealmRepresentation created = c.realm().toRepresentation();\n+ try (Creator<RealmResource> c = Creator.create(adminClient, rep)) {\n+ RealmRepresentation created = c.resource().toRepresentation();\nassertRealm(rep, created);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10964 Remove realm reimport in SAMLServletAdapterTest |
339,185 | 06.08.2019 09:02:44 | -7,200 | e6fc9663f5cc8b2fc013decc45fcb10fa92d5c8e | Run authz tests conditionally | [
{
"change_type": "MODIFY",
"old_path": ".travis.yml",
"new_path": ".travis.yml",
"diff": "@@ -14,6 +14,7 @@ env:\n- TESTS=server-group3\n- TESTS=server-group4\n- TESTS=adapter-tests\n+ - TESTS=adapter-tests-authz\n- TESTS=crossdc-server\n- TESTS=crossdc-adapter\n- TESTS=broker\n"
},
{
"change_type": "MODIFY",
"old_path": "travis-run-tests.sh",
"new_path": "travis-run-tests.sh",
"diff": "@@ -5,7 +5,7 @@ function run-server-tests() {\nmvn install -B -nsu -Pauth-server-wildfly -DskipTests\ncd tests/base\n- mvn test -B -nsu -Pauth-server-wildfly -Dtest=$1 $2 2>&1 | java -cp ../../../utils/target/classes org.keycloak.testsuite.LogTrimmer\n+ mvn test -B -nsu -Pauth-server-wildfly \"-Dtest=$1\" $2 2>&1 | java -cp ../../../utils/target/classes org.keycloak.testsuite.LogTrimmer\nexit ${PIPESTATUS[0]}\n}\n@@ -39,6 +39,13 @@ function should-tests-run-crossdc-adapter() {\nshould-tests-run-crossdc-server\n}\n+function should-tests-run-adapter-tests-authz() {\n+ [ \"$TRAVIS_PULL_REQUEST\" = \"false\" ] && return 0\n+\n+ git diff --name-only HEAD origin/${TRAVIS_BRANCH} |\n+ egrep -i 'authz|authorization'\n+}\n+\nif ! should-tests-run; then\necho \"Skipping all tests (including group '$1')\"\nexit 0\n@@ -84,7 +91,11 @@ if [ $1 == \"server-group4\" ]; then\nfi\nif [ $1 == \"adapter-tests\" ]; then\n- run-server-tests org.keycloak.testsuite.adapter.**.*Test\n+ run-server-tests org.keycloak.testsuite.adapter.**.*Test,!org.keycloak.testsuite.adapter.**.authorization**.*Test\n+fi\n+\n+if [ $1 == \"adapter-tests-authz\" ]; then\n+ run-server-tests org.keycloak.testsuite.adapter.**.authorization**.*Test\nfi\nif [ $1 == \"crossdc-server\" ]; then\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11004 Run authz tests conditionally |
339,343 | 08.08.2019 22:05:59 | -7,200 | 71eed3af067862303648a276b5a800fb1ce6e9cd | MigrationTest fails in pipeline: fix log file checker to start from the right position after server restart | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"diff": "@@ -344,6 +344,19 @@ public class AuthServerTestEnricher {\n} catch (Exception e) {\n// It is expected that server startup fails with migration-mode-manual\nif (e instanceof LifecycleException && handleManualMigration()) {\n+ log.info(\"Set log file checker to end of file.\");\n+ try {\n+ // this will mitigate possible issues in manual server update tests\n+ // when the auth server started with not updated DB\n+ // e.g. Caused by: org.keycloak.ServerStartupError: Database not up-to-date, please migrate database with\n+ if (suiteContext.getServerLogChecker() == null) {\n+ setServerLogChecker();\n+ }\n+ suiteContext.getServerLogChecker()\n+ .updateLastCheckedPositionsOfAllFilesToEndOfFile();\n+ } catch (IOException ioe) {\n+ log.warn(\"Server log checker failed to update position:\", ioe);\n+ }\nlog.info(\"Starting server again after manual DB migration was finished\");\nstartContainerEvent.fire(new StartContainer(suiteContext.getAuthServerInfo().getArquillianContainer()));\nreturn;\n@@ -408,18 +421,24 @@ public class AuthServerTestEnricher {\n}\n}\n+ private void setServerLogChecker() throws IOException {\n+ String jbossHomePath = suiteContext.getAuthServerInfo().getProperties().get(\"jbossHome\");\n+ suiteContext.setServerLogChecker(LogChecker.getJBossServerLogsChecker(jbossHomePath));\n+ }\n+\npublic void checkServerLogs(@Observes(precedence = -1) BeforeSuite event) throws IOException, InterruptedException {\nif (! suiteContext.getAuthServerInfo().isJBossBased()) {\nsuiteContext.setServerLogChecker(new TextFileChecker()); // checks nothing\nreturn;\n}\n-\n+ if (suiteContext.getServerLogChecker() == null) {\n+ setServerLogChecker();\n+ }\nboolean checkLog = Boolean.parseBoolean(System.getProperty(\"auth.server.log.check\", \"true\"));\n- String jbossHomePath = suiteContext.getAuthServerInfo().getProperties().get(\"jbossHome\");\nif (checkLog) {\n- LogChecker.getJBossServerLogsChecker(true, jbossHomePath).checkFiles(AuthServerTestEnricher::failOnRecognizedErrorInLog);\n+ suiteContext.getServerLogChecker()\n+ .checkFiles(true, AuthServerTestEnricher::failOnRecognizedErrorInLog);\n}\n- suiteContext.setServerLogChecker(LogChecker.getJBossServerLogsChecker(false, jbossHomePath));\n}\npublic void initializeTestContext(@Observes(precedence = 2) BeforeClass event) {\n@@ -522,7 +541,7 @@ public class AuthServerTestEnricher {\npublic void afterTest(@Observes(precedence = -1) After event) throws IOException {\nif (event.getTestMethod().getAnnotation(UncaughtServerErrorExpected.class) == null) {\n- suiteContext.getServerLogChecker().checkFiles(this::checkForNoUnexpectedUncaughtError);\n+ suiteContext.getServerLogChecker().checkFiles(false, this::checkForNoUnexpectedUncaughtError);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/LogChecker.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/LogChecker.java",
"diff": "@@ -43,11 +43,11 @@ public class LogChecker {\n}\n}\n- public static TextFileChecker getJBossServerLogsChecker(boolean verbose, String jbossHome) throws IOException {\n+ public static TextFileChecker getJBossServerLogsChecker(String jbossHome) throws IOException {\nString[] pathsToCheck = getJBossServerLogFiles(jbossHome);\nPath[] pathsArray = Arrays.stream(pathsToCheck).map(File::new).map(File::toPath).toArray(Path[]::new);\n- return new TextFileChecker(verbose, pathsArray);\n+ return new TextFileChecker(pathsArray);\n}\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/TextFileChecker.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/TextFileChecker.java",
"diff": "@@ -41,15 +41,8 @@ public class TextFileChecker {\nprivate final Path[] paths;\n- private final boolean verbose;\n-\n- public TextFileChecker(boolean verbose, Path... paths) {\n- this.verbose = verbose;\n- this.paths = paths;\n- }\n-\npublic TextFileChecker(Path... paths) {\n- this(false, paths);\n+ this.paths = paths;\n}\nprivate void updateLastCheckedPositionsOfAllFilesToEndOfFile(Path path) throws IOException {\n@@ -60,7 +53,7 @@ public class TextFileChecker {\n}\n}\n- public void checkFiles(Consumer<Stream<String>> lineChecker) throws IOException {\n+ public void checkFiles(boolean verbose, Consumer<Stream<String>> lineChecker) throws IOException {\nfor (Path path : paths) {\nlog.logf(verbose ? Level.INFO : Level.DEBUG, \"Checking server log: '%s'\", path.toAbsolutePath());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/TextFileCheckerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/TextFileCheckerTest.java",
"diff": "@@ -86,7 +86,7 @@ public class TextFileCheckerTest {\npublic void assertCheckedOutputIs(String... expectedOutput) throws IOException {\nList<String> target = new LinkedList<>();\n- tfc.checkFiles(collector(target));\n+ tfc.checkFiles(false, collector(target));\nAssert.assertThat(target,\nexpectedOutput == null || expectedOutput.length == 0\n? Matchers.empty()\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10792 MigrationTest fails in pipeline: fix log file checker to start from the right position after server restart |
339,185 | 30.07.2019 19:02:19 | -7,200 | d2da206d6b8118821225b334a9c6ebd6c0df119d | Interfaces for vault SPI | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/vault/VaultProvider.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.vault;\n+\n+import org.keycloak.provider.Provider;\n+\n+/**\n+ * Provider interface for a vault. The only purpose of a vault is retrieval of secrets.\n+ */\n+public interface VaultProvider extends Provider {\n+\n+ /**\n+ * Retrieves a secret from vault. The implementation should respect\n+ * at least the realm ID to separate the secrets within the vault.\n+ * If the secret is retrieved successfully, it is returned;\n+ * otherwise this method results into an empty {@link VaultRawSecret#getRawSecret()}.\n+ *\n+ * This method is intended to be used within a try-with-resources block so that\n+ * the secret is destroyed immediately after use.\n+ *\n+ * Note that it is responsibility of the implementor to provide a way\n+ * to destroy the secret in the returned {@link VaultRawSecret#close()} method.\n+ *\n+ * @param vaultSecretId Identifier of the secret. It corresponds to the value\n+ * entered by user in the respective configuration, which in turn\n+ * is obtained from the vault when storing the secret.\n+ *\n+ * @return Always a non-{@code null} value with the raw secret.\n+ * Within the returned value, the secret or {@code null} is stored in the\n+ * {@link VaultRawSecret#getRawSecret()} return value if the secret was successfully\n+ * resolved, or an empty {@link java.util.Optional} if the secret has not been found in the vault.\n+ */\n+ VaultRawSecret obtainSecret(String vaultSecretId);\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/vault/VaultProviderFactory.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.vault;\n+\n+import org.keycloak.provider.ProviderFactory;\n+\n+/**\n+ */\n+public interface VaultProviderFactory extends ProviderFactory<VaultProvider> {\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/vault/VaultRawSecret.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.vault;\n+\n+import java.nio.ByteBuffer;\n+import java.util.Optional;\n+\n+/**\n+ * Raw representation of the secret obtained from vault that supports automated cleanup of memory.\n+ *\n+ * @author hmlnarik\n+ */\n+public interface VaultRawSecret extends AutoCloseable {\n+\n+ /**\n+ * Returns the raw secret bytes.\n+ * @return If the secret was successfully resolved by vault, returns\n+ * an {@link Optional} containing the value returned by the vault\n+ * (a valid value can be {@code null}), or an empty {@link Optional}\n+ */\n+ Optional<ByteBuffer> getRawSecret();\n+\n+ /**\n+ * Destroys the secret in memory by e.g. overwriting it with random garbage.\n+ */\n+ @Override\n+ void close();\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/vault/VaultSpi.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.vault;\n+\n+import org.keycloak.provider.Provider;\n+import org.keycloak.provider.ProviderFactory;\n+import org.keycloak.provider.Spi;\n+\n+/**\n+ * SPI for a low-level vault access.\n+ */\n+public class VaultSpi implements Spi {\n+\n+ @Override\n+ public boolean isInternal() {\n+ return true;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return \"vault\";\n+ }\n+\n+ @Override\n+ public Class<? extends Provider> getProviderClass() {\n+ return VaultProvider.class;\n+ }\n+\n+ @Override\n+ public Class<? extends ProviderFactory> getProviderFactoryClass() {\n+ return VaultProviderFactory.class;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/resources/META-INF/services/org.keycloak.provider.Spi",
"new_path": "server-spi-private/src/main/resources/META-INF/services/org.keycloak.provider.Spi",
"diff": "@@ -75,3 +75,4 @@ org.keycloak.storage.client.ClientStorageProviderSpi\norg.keycloak.crypto.SignatureSpi\norg.keycloak.crypto.ClientSignatureVerifierSpi\norg.keycloak.crypto.HashSpi\n+org.keycloak.vault.VaultSpi\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/vault/DefaultVaultRawSecret.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.vault;\n+\n+import java.nio.ByteBuffer;\n+import java.util.Optional;\n+import java.util.concurrent.ThreadLocalRandom;\n+\n+/**\n+ * Default raw secret implementation for {@code byte[]}.\n+ * @author hmlnarik\n+ */\n+public class DefaultVaultRawSecret implements VaultRawSecret {\n+\n+ private static final VaultRawSecret EMPTY_VAULT_SECRET = new VaultRawSecret() {\n+ @Override\n+ public Optional<ByteBuffer> getRawSecret() {\n+ return Optional.empty();\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+ };\n+\n+ private final ByteBuffer rawSecret;\n+\n+ public static VaultRawSecret forBuffer(Optional<ByteBuffer> buffer) {\n+ if (buffer == null || ! buffer.isPresent()) {\n+ return EMPTY_VAULT_SECRET;\n+ }\n+ return new DefaultVaultRawSecret(buffer.get());\n+ }\n+\n+ private DefaultVaultRawSecret(ByteBuffer rawSecret) {\n+ this.rawSecret = rawSecret;\n+ }\n+\n+ @Override\n+ public Optional<ByteBuffer> getRawSecret() {\n+ return Optional.of(this.rawSecret);\n+ }\n+\n+ @Override\n+ public void close() {\n+ if (rawSecret.hasArray()) {\n+ ThreadLocalRandom.current().nextBytes(rawSecret.array());\n+ }\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10933 Interfaces for vault SPI |
339,465 | 08.08.2019 08:58:08 | -7,200 | 67df6d03afa0cfa24a1079de37e50ce24624f500 | KEYCLOAK-10550 Fix manual DB migration test with MSSQL | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SqlUtils.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SqlUtils.java",
"diff": "@@ -67,9 +67,9 @@ public class SqlUtils {\nexecuter.setUserid(dbUsername);\nexecuter.setUrl(dbUrl);\n- if (dbUrl.contains(\"mssql\") || jdbcDriverClass.contains(\"mssql\")) {\n+ if (dbUrl.contains(\"mssql\") || jdbcDriverClass.contains(\"mssql\") || jdbcDriverClass.contains(\"sqlserver\")) {\nlog.info(\"Using alternative delimiter due the MSSQL\");\n- executer.setDelimiter(\"go\");\n+ executer.setDelimiter(\"GO\");\nSQLExec.DelimiterType dt = new SQLExec.DelimiterType();\ndt.setValue(SQLExec.DelimiterType.ROW);\nexecuter.setDelimiterType(dt);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10449 KEYCLOAK-10550 Fix manual DB migration test with MSSQL |
339,500 | 08.08.2019 10:01:07 | -7,200 | 75d2ec8ff60130f1e19d4aee6ff88c3100a9704e | Unable to install EAP6 adapter | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/as7-eap6/as7-subsystem/pom.xml",
"new_path": "adapters/oidc/as7-eap6/as7-subsystem/pom.xml",
"diff": "<dependency>\n<groupId>org.jboss.logging</groupId>\n- <artifactId>jboss-logging-annotations</artifactId>\n+ <artifactId>jboss-logging</artifactId>\n+ <!-- Needed for jboss-logging-processor-->\n+ <version>3.3.2.Final</version>\n+ </dependency>\n+\n+ <!-- Do not ever delete this dependency. It's needed for eap6 adapter build in PNC.-->\n+ <dependency>\n+ <groupId>org.jboss.logging</groupId>\n+ <artifactId>jboss-logging-processor</artifactId>\n+ <!-- This is a compile-time dependency of this project, but is not needed at compile or runtime by other\n+projects that depend on this project.-->\n+ <scope>provided</scope>\n+ <optional>true</optional>\n+ <version>1.0.0.Final</version>\n</dependency>\n<dependency>\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/logging/KeycloakLogger.java",
"new_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/logging/KeycloakLogger.java",
"diff": "package org.keycloak.subsystem.as7.logging;\nimport org.jboss.logging.BasicLogger;\n-import org.jboss.logging.annotations.LogMessage;\n+import org.jboss.logging.LogMessage;\nimport org.jboss.logging.Logger;\n-import org.jboss.logging.annotations.Message;\n-import org.jboss.logging.annotations.MessageLogger;\n+import org.jboss.logging.Message;\n+import org.jboss.logging.MessageLogger;\nimport static org.jboss.logging.Logger.Level.DEBUG;\nimport static org.jboss.logging.Logger.Level.INFO;\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/logging/KeycloakMessages.java",
"new_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/logging/KeycloakMessages.java",
"diff": "*/\npackage org.keycloak.subsystem.as7.logging;\n-import org.jboss.logging.annotations.MessageBundle;\n+import org.jboss.logging.MessageBundle;\nimport org.jboss.logging.Messages;\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/as7-eap6/subsystem/pom.xml",
"new_path": "adapters/saml/as7-eap6/subsystem/pom.xml",
"diff": "<dependency>\n<groupId>org.jboss.logging</groupId>\n- <artifactId>jboss-logging-annotations</artifactId>\n+ <artifactId>jboss-logging</artifactId>\n+ <!-- Needed for jboss-logging-processor-->\n+ <version>3.3.2.Final</version>\n+ </dependency>\n+\n+ <!-- Do not ever delete this dependency. It's needed for eap6 adapter build in PNC.-->\n+ <dependency>\n+ <groupId>org.jboss.logging</groupId>\n+ <artifactId>jboss-logging-processor</artifactId>\n+ <!-- This is a compile-time dependency of this project, but is not needed at compile or runtime by other\n+projects that depend on this project.-->\n+ <scope>provided</scope>\n+ <optional>true</optional>\n+ <version>1.0.0.Final</version>\n</dependency>\n<dependency>\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/as7-eap6/subsystem/src/main/java/org/keycloak/subsystem/saml/as7/logging/KeycloakLogger.java",
"new_path": "adapters/saml/as7-eap6/subsystem/src/main/java/org/keycloak/subsystem/saml/as7/logging/KeycloakLogger.java",
"diff": "package org.keycloak.subsystem.saml.as7.logging;\nimport org.jboss.logging.BasicLogger;\n-import org.jboss.logging.annotations.LogMessage;\n+import org.jboss.logging.LogMessage;\nimport org.jboss.logging.Logger;\n-import org.jboss.logging.annotations.Message;\n-import org.jboss.logging.annotations.MessageLogger;\n+import org.jboss.logging.Message;\n+import org.jboss.logging.MessageLogger;\nimport static org.jboss.logging.Logger.Level.DEBUG;\nimport static org.jboss.logging.Logger.Level.INFO;\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/as7-eap6/subsystem/src/main/java/org/keycloak/subsystem/saml/as7/logging/KeycloakMessages.java",
"new_path": "adapters/saml/as7-eap6/subsystem/src/main/java/org/keycloak/subsystem/saml/as7/logging/KeycloakMessages.java",
"diff": "*/\npackage org.keycloak.subsystem.saml.as7.logging;\n-import org.jboss.logging.annotations.MessageBundle;\n+import org.jboss.logging.MessageBundle;\nimport org.jboss.logging.Messages;\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "prod-arguments.json",
"new_path": "prod-arguments.json",
"diff": "\"dependencyOverride.org.apache.httpcomponents:[email protected]:integration-arquillian-tests\": \"\",\n\"dependencyOverride.org.apache.httpcomponents:httpcore@*\": \"4.4.5.redhat-1\",\n\"dependencyOverride.org.apache.httpcomponents:httpclient@*\": \"4.5.4.redhat-00001\",\n- \"dependencyOverride.org.jboss.logging:jboss-logging-processor@*\": \"\"\n+ \"dependencyOverride.org.jboss.logging:jboss-logging-processor@*\": \"\",\n+ \"dependencyOverride.org.jboss.logging:[email protected]:keycloak-as7-subsystem\": \"\",\n+ \"dependencyOverride.org.jboss.logging:[email protected]:keycloak-saml-as7-subsystem\": \"\"\n}\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11012 Unable to install EAP6 adapter |
339,581 | 16.08.2019 15:05:46 | -7,200 | fe18e93ba40b2294bcbcad4b5b5492d37de438f0 | ExportImportTest unstable
adding an exception for realm-management clients into the client confidentiality check
fixing some performance test datasets to only enable authz for confidential clients | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"diff": "@@ -32,6 +32,7 @@ import java.util.function.Function;\nimport java.util.stream.Collectors;\nimport org.jboss.logging.Logger;\n+import org.keycloak.Config;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.AuthorizationProviderFactory;\n@@ -2634,7 +2635,8 @@ public class RepresentationToModel {\n}\npublic static ResourceServer createResourceServer(ClientModel client, KeycloakSession session, boolean addDefaultRoles) {\n- if (client.isBearerOnly() || client.isPublicClient()) {\n+ if ((client.isBearerOnly() || client.isPublicClient())\n+ && !(client.getClientId().equals(Config.getAdminRealm() + \"-realm\") || client.getClientId().equals(Constants.REALM_MANAGEMENT_CLIENT_ID))) {\nthrow new RuntimeException(\"Only confidential clients are allowed to set authorization settings\");\n}\nAuthorizationProvider authorization = session.getProvider(AuthorizationProvider.class);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/test/resources/dataset/1r_100c_10000u_1hi_10000res_100sc_100po_100pe.properties",
"new_path": "testsuite/performance/tests/src/test/resources/dataset/1r_100c_10000u_1hi_10000res_100sc_100po_100pe.properties",
"diff": "@@ -27,7 +27,7 @@ client.webOrigins=\nclient.protocol=openid-connect\nclient.publicClient=<#if index % 3 == 0>true<#else>false</#if>\nclient.bearerOnly=<#if index % 3 == 1>true<#else>false</#if>\n-client.authorizationServicesEnabled=${(!isPublicClient())?c}\n+client.authorizationServicesEnabled=${(!isPublicClient() && !isBearerOnly())?c}\nclient.serviceAccountsEnabled=${authorizationServicesEnabled?c}\n# CLIENT ROLE\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/test/resources/dataset/default.properties",
"new_path": "testsuite/performance/tests/src/test/resources/dataset/default.properties",
"diff": "@@ -29,7 +29,7 @@ client.webOrigins=\nclient.protocol=openid-connect\nclient.publicClient=<#if index % 3 == 0>true<#else>false</#if>\nclient.bearerOnly=<#if index % 3 == 1>true<#else>false</#if>\n-client.authorizationServicesEnabled=${(!isPublicClient())?c}\n+client.authorizationServicesEnabled=${(!isPublicClient() && !isBearerOnly())?c}\nclient.serviceAccountsEnabled=${authorizationServicesEnabled?c}\n# CLIENT ROLE\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10904 ExportImportTest unstable
- adding an exception for realm-management clients into the client confidentiality check
- fixing some performance test datasets to only enable authz for confidential clients |
339,179 | 01.08.2019 08:05:50 | -7,200 | 78ee5adfe86f422f47ffc4b9e804b379cc3f10c0 | Replace pause with waitForPageToLoad | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/SAMLServlet.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/SAMLServlet.java",
"diff": "@@ -21,7 +21,8 @@ import javax.ws.rs.core.UriBuilder;\nimport org.keycloak.testsuite.page.AbstractPageWithInjectedUrl;\nimport org.keycloak.testsuite.util.WaitUtils;\n-import static org.keycloak.testsuite.util.WaitUtils.pause;\n+import static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\n+\nimport org.openqa.selenium.By;\n/**\n@@ -31,7 +32,7 @@ public abstract class SAMLServlet extends AbstractPageWithInjectedUrl {\npublic void logout() {\ndriver.navigate().to(getUriBuilder().clone().queryParam(\"GLO\", \"true\").build().toASCIIString());\n- pause(300);\n+ waitForPageToLoad();\n}\npublic void checkRoles(boolean check) {\n@@ -44,13 +45,14 @@ public abstract class SAMLServlet extends AbstractPageWithInjectedUrl {\npublic void checkRolesEndPoint(boolean value) {\ndriver.navigate().to(getUriBuilder().clone().path((value ? \"\" : \"un\") + \"checkRoles\").build().toASCIIString());\n- pause(300);\n+ waitForPageToLoad();\n}\npublic void setRolesToCheck(String roles) {\nUriBuilder uriBuilder = getUriBuilder().clone();\nString toASCIIString = uriBuilder.path(\"setCheckRoles\").queryParam(\"roles\", roles).build().toASCIIString();\ndriver.navigate().to(toASCIIString);\n+ waitForPageToLoad();\nWaitUtils.waitUntilElement(By.tagName(\"body\")).text().contains(\"These roles will be checked:\");\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10034 Replace pause with waitForPageToLoad |
339,328 | 20.08.2019 11:24:44 | -7,200 | 0ce10a3249db69592cb7fee70cefd4a2eec66423 | Manage Consent via the Account API | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "core/src/main/java/org/keycloak/representations/account/ConsentRepresentation.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.representations.account;\n+\n+import java.util.List;\n+\n+public class ConsentRepresentation {\n+\n+ private List<ConsentScopeRepresentation> scopes;\n+\n+ private Long createdDate;\n+\n+ private Long lastUpdatedDate;\n+\n+ public ConsentRepresentation() {\n+ }\n+\n+ public ConsentRepresentation(List<ConsentScopeRepresentation> scopes, Long createdDate, Long lastUpdatedDate) {\n+ this.scopes = scopes;\n+ this.createdDate = createdDate;\n+ this.lastUpdatedDate = lastUpdatedDate;\n+ }\n+\n+ public List<ConsentScopeRepresentation> getScopes() {\n+ return scopes;\n+ }\n+\n+ public void setScopes(List<ConsentScopeRepresentation> scopes) {\n+ this.scopes = scopes;\n+ }\n+\n+ public Long getCreatedDate() {\n+ return createdDate;\n+ }\n+\n+ public void setCreatedDate(Long createdDate) {\n+ this.createdDate = createdDate;\n+ }\n+\n+ public Long getLastUpdatedDate() {\n+ return lastUpdatedDate;\n+ }\n+\n+ public void setLastUpdatedDate(Long lastUpdatedDate) {\n+ this.lastUpdatedDate = lastUpdatedDate;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "core/src/main/java/org/keycloak/representations/account/ConsentScopeRepresentation.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.representations.account;\n+\n+public class ConsentScopeRepresentation {\n+\n+ private String id;\n+\n+ private String name;\n+\n+ private String displayTest;\n+\n+ public ConsentScopeRepresentation() {\n+ }\n+\n+ public ConsentScopeRepresentation(String id, String name, String displayTest) {\n+ this.id = id;\n+ this.name = name;\n+ this.displayTest = displayTest;\n+ }\n+\n+ public String getId() {\n+ return id;\n+ }\n+\n+ public void setId(String id) {\n+ this.id = id;\n+ }\n+\n+ public String getName() {\n+ return name;\n+ }\n+\n+ public void setName(String name) {\n+ this.name = name;\n+ }\n+\n+ public String getDisplayTest() {\n+ return displayTest;\n+ }\n+\n+ public void setDisplayTest(String displayTest) {\n+ this.displayTest = displayTest;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/EventType.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/EventType.java",
"diff": "@@ -67,6 +67,10 @@ public enum EventType {\nREMOVE_TOTP(true),\nREMOVE_TOTP_ERROR(true),\n+ GRANT_CONSENT(true),\n+ GRANT_CONSENT_ERROR(true),\n+ UPDATE_CONSENT(true),\n+ UPDATE_CONSENT_ERROR(true),\nREVOKE_GRANT(true),\nREVOKE_GRANT_ERROR(true),\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/AccountRoles.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/AccountRoles.java",
"diff": "@@ -26,6 +26,9 @@ public interface AccountRoles {\nString MANAGE_ACCOUNT = \"manage-account\";\nString INITIATE_ACTION = \"initiate-action\";\nString MANAGE_ACCOUNT_LINKS = \"manage-account-links\";\n+ String VIEW_APPLICATIONS = \"view-applications\";\n+ String VIEW_CONSENT = \"view-consent\";\n+ String MANAGE_CONSENT = \"manage-consent\";\nString[] ALL = {VIEW_PROFILE, MANAGE_ACCOUNT};\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"diff": "@@ -19,17 +19,22 @@ package org.keycloak.services.resources.account;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.common.ClientConnection;\n+import org.keycloak.common.Profile;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventStoreProvider;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.AccountRoles;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.ClientScopeModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserConsentModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.representations.account.ClientRepresentation;\n+import org.keycloak.representations.account.ConsentRepresentation;\n+import org.keycloak.representations.account.ConsentScopeRepresentation;\nimport org.keycloak.representations.account.SessionRepresentation;\nimport org.keycloak.representations.account.UserRepresentation;\nimport org.keycloak.services.ErrorResponse;\n@@ -39,16 +44,30 @@ import org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.Cors;\nimport org.keycloak.services.resources.account.resources.ResourcesService;\nimport org.keycloak.storage.ReadOnlyException;\n-\n-import javax.ws.rs.*;\n+import org.keycloak.theme.Theme;\n+\n+import javax.ws.rs.Consumes;\n+import javax.ws.rs.DELETE;\n+import javax.ws.rs.GET;\n+import javax.ws.rs.NotFoundException;\n+import javax.ws.rs.OPTIONS;\n+import javax.ws.rs.POST;\n+import javax.ws.rs.PUT;\n+import javax.ws.rs.Path;\n+import javax.ws.rs.PathParam;\n+import javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\n+import java.io.IOException;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Locale;\nimport java.util.Map;\n-import org.keycloak.common.Profile;\n+import java.util.Properties;\n+import java.util.stream.Collectors;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -70,6 +89,7 @@ public class AccountRestService {\nprivate final RealmModel realm;\nprivate final UserModel user;\n+ private final Locale locale;\npublic AccountRestService(KeycloakSession session, Auth auth, ClientModel client, EventBuilder event) {\nthis.session = session;\n@@ -78,6 +98,7 @@ public class AccountRestService {\nthis.user = auth.getUser();\nthis.client = client;\nthis.event = event;\n+ this.locale = session.getContext().resolveLocale(user);\n}\npublic void init() {\n@@ -297,7 +318,230 @@ public class AccountRestService {\n}\n// TODO Federated identities\n- // TODO Applications\n+\n+ /**\n+ * Returns the list of available applications in the specified\n+ * realm.\n+ *\n+ * @return list of applications in that realm\n+ */\n+ @Path(\"/applications\")\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public Response getApplications() {\n+ checkAccountApiEnabled();\n+ auth.require(AccountRoles.VIEW_APPLICATIONS);\n+\n+ List<ClientModel> clients = realm.getClients();\n+\n+ List<ClientRepresentation> clientRepresentations = clients.stream()\n+ .map(this::modelToRepresentation)\n+ .collect(Collectors.toList());\n+\n+ return Cors.add(request, Response.ok(clientRepresentations)).build();\n+ }\n+\n+ /**\n+ * Returns the applications with the given id in the specified realm.\n+ *\n+ * @param clientId client id to search for\n+ * @return application with the provided id\n+ */\n+ @Path(\"/applications/{clientId}\")\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public Response getApplication(final @PathParam(\"clientId\") String clientId) {\n+ checkAccountApiEnabled();\n+ auth.require(AccountRoles.VIEW_APPLICATIONS);\n+ ClientModel client = realm.getClientByClientId(clientId);\n+ if (client == null) {\n+ return Cors.add(request, Response.status(Response.Status.NOT_FOUND).entity(\"No client with clientId: \" + clientId + \" found.\")).build();\n+ }\n+\n+ return Cors.add(request, Response.ok(modelToRepresentation(client))).build();\n+ }\n+\n+ private ClientRepresentation modelToRepresentation(ClientModel model) {\n+ ClientRepresentation representation = new ClientRepresentation();\n+ representation.setClientId(model.getClientId());\n+ representation.setClientName(getTranslationOrDefault(model.getName()));\n+ return representation;\n+ }\n+\n+ private ConsentRepresentation modelToRepresentation(UserConsentModel model) {\n+ List<ConsentScopeRepresentation> scopes = model.getGrantedClientScopes().stream()\n+ .map(m -> new ConsentScopeRepresentation(m.getId(), m.getName(), getTranslationOrDefault(m.getConsentScreenText())))\n+ .collect(Collectors.toList());\n+ return new ConsentRepresentation(scopes, model.getCreatedDate(), model.getLastUpdatedDate());\n+ }\n+\n+ private String getTranslationOrDefault(String key) {\n+ if (key == null) {\n+ return null;\n+ }\n+ String defaultValue = key;\n+ if (key.startsWith(\"${\")) {\n+ key = key.substring(2, key.length() - 1);\n+ }\n+ try {\n+ Properties messages = session.theme().getTheme(Theme.Type.ACCOUNT).getMessages(locale);\n+ return messages.getProperty(key, defaultValue);\n+ } catch (IOException e) {\n+ return key;\n+ }\n+ }\n+\n+ /**\n+ * Returns the consent for the client with the given client id.\n+ *\n+ * @param clientId client id to return the consent for\n+ * @return consent of the client\n+ */\n+ @Path(\"/applications/{clientId}/consent\")\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public Response getConsent(final @PathParam(\"clientId\") String clientId) {\n+ checkAccountApiEnabled();\n+ auth.requireOneOf(AccountRoles.VIEW_CONSENT, AccountRoles.MANAGE_CONSENT);\n+\n+ ClientModel client = realm.getClientByClientId(clientId);\n+ if (client == null) {\n+ return Cors.add(request, Response.status(Response.Status.NOT_FOUND).entity(\"No client with clientId: \" + clientId + \" found.\")).build();\n+ }\n+\n+ UserConsentModel consent = session.users().getConsentByClient(realm, user.getId(), client.getId());\n+ if (consent == null) {\n+ return Cors.add(request, Response.noContent()).build();\n+ }\n+\n+ return Cors.add(request, Response.ok(modelToRepresentation(consent))).build();\n+ }\n+\n+ /**\n+ * Deletes the consent for the client with the given client id.\n+ *\n+ * @param clientId client id to delete a consent for\n+ * @return returns 202 if deleted\n+ */\n+ @Path(\"/applications/{clientId}/consent\")\n+ @DELETE\n+ public Response revokeConsent(final @PathParam(\"clientId\") String clientId) {\n+ checkAccountApiEnabled();\n+ auth.require(AccountRoles.MANAGE_CONSENT);\n+\n+ event.event(EventType.REVOKE_GRANT);\n+ ClientModel client = realm.getClientByClientId(clientId);\n+ if (client == null) {\n+ event.event(EventType.REVOKE_GRANT_ERROR);\n+ String msg = String.format(\"No client with clientId: %s found.\", clientId);\n+ event.error(msg);\n+ return Cors.add(request, Response.status(Response.Status.NOT_FOUND).entity(msg)).build();\n+ }\n+\n+ session.users().revokeConsentForClient(realm, user.getId(), client.getId());\n+ event.success();\n+\n+ return Cors.add(request, Response.accepted()).build();\n+ }\n+\n+ /**\n+ * Creates or updates the consent of the given, requested consent for\n+ * the client with the given client id. Returns the appropriate REST response.\n+ *\n+ * @param clientId client id to set a consent for\n+ * @param consent requested consent for the client\n+ * @return the created or updated consent\n+ */\n+ @Path(\"/applications/{clientId}/consent\")\n+ @POST\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public Response grantConsent(final @PathParam(\"clientId\") String clientId,\n+ final ConsentRepresentation consent) {\n+ return upsert(clientId, consent);\n+ }\n+\n+ /**\n+ * Creates or updates the consent of the given, requested consent for\n+ * the client with the given client id. Returns the appropriate REST response.\n+ *\n+ * @param clientId client id to set a consent for\n+ * @param consent requested consent for the client\n+ * @return the created or updated consent\n+ */\n+ @Path(\"/applications/{clientId}/consent\")\n+ @PUT\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public Response updateConsent(final @PathParam(\"clientId\") String clientId,\n+ final ConsentRepresentation consent) {\n+ return upsert(clientId, consent);\n+ }\n+\n+ /**\n+ * Creates or updates the consent of the given, requested consent for\n+ * the client with the given client id. Returns the appropriate REST response.\n+ *\n+ * @param clientId client id to set a consent for\n+ * @param consent requested consent for the client\n+ * @return response to return to the caller\n+ */\n+ private Response upsert(String clientId, ConsentRepresentation consent) {\n+ checkAccountApiEnabled();\n+ auth.require(AccountRoles.MANAGE_CONSENT);\n+\n+ event.event(EventType.GRANT_CONSENT);\n+ ClientModel client = realm.getClientByClientId(clientId);\n+ if (client == null) {\n+ event.event(EventType.GRANT_CONSENT_ERROR);\n+ String msg = String.format(\"No client with clientId: %s found.\", clientId);\n+ event.error(msg);\n+ return Cors.add(request, Response.status(Response.Status.NOT_FOUND).entity(msg)).build();\n+ }\n+\n+ try {\n+ UserConsentModel grantedConsent = createConsent(client, consent);\n+ if (session.users().getConsentByClient(realm, user.getId(), client.getId()) == null) {\n+ session.users().addConsent(realm, user.getId(), grantedConsent);\n+ } else {\n+ session.users().updateConsent(realm, user.getId(), grantedConsent);\n+ }\n+ event.success();\n+ grantedConsent = session.users().getConsentByClient(realm, user.getId(), client.getId());\n+ return Cors.add(request, Response.ok(modelToRepresentation(grantedConsent))).build();\n+ } catch (IllegalArgumentException e) {\n+ return Cors.add(request, Response.status(Response.Status.BAD_REQUEST).entity(e.getMessage())).build();\n+ }\n+ }\n+\n+ /**\n+ * Create a new consent model object from the requested consent object\n+ * for the given client model.\n+ *\n+ * @param client client to create a consent for\n+ * @param requested list of client scopes that the new consent should contain\n+ * @return newly created consent model\n+ * @throws IllegalArgumentException throws an exception if the scope id is not available\n+ */\n+ private UserConsentModel createConsent(ClientModel client, ConsentRepresentation requested) throws IllegalArgumentException {\n+ UserConsentModel consent = new UserConsentModel(client);\n+ Map<String, ClientScopeModel> availableGrants = realm.getClientScopes().stream().collect(Collectors.toMap(ClientScopeModel::getId, s -> s));\n+\n+ if (client.isConsentRequired()) {\n+ availableGrants.put(client.getId(), client);\n+ }\n+\n+ for (ConsentScopeRepresentation scopeRepresentation : requested.getScopes()) {\n+ ClientScopeModel scopeModel = availableGrants.get(scopeRepresentation.getId());\n+ if (scopeModel == null) {\n+ String msg = String.format(\"Scope id %s does not exist for client %s.\", scopeRepresentation, consent.getClient().getName());\n+ event.error(msg);\n+ throw new IllegalArgumentException(msg);\n+ } else {\n+ consent.addGrantedClientScope(scopeModel);\n+ }\n+ }\n+ return consent;\n+ }\n+\n// TODO Logs\nprivate static void checkAccountApiEnabled() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AbstractRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AbstractRestServiceTest.java",
"diff": "@@ -87,6 +87,9 @@ public abstract class AbstractRestServiceTest extends AbstractTestRealmKeycloakT\npublic void configureTestRealm(RealmRepresentation testRealm) {\ntestRealm.getUsers().add(UserBuilder.create().username(\"no-account-access\").password(\"password\").build());\ntestRealm.getUsers().add(UserBuilder.create().username(\"view-account-access\").role(\"account\", \"view-profile\").password(\"password\").build());\n+ testRealm.getUsers().add(UserBuilder.create().username(\"view-applications-access\").role(\"account\", \"view-applications\").password(\"password\").build());\n+ testRealm.getUsers().add(UserBuilder.create().username(\"view-consent-access\").role(\"account\", \"view-consent\").password(\"password\").build());\n+ testRealm.getUsers().add(UserBuilder.create().username(\"manage-consent-access\").role(\"account\", \"manage-consent\").password(\"password\").build());\n}\nprotected String getAccountUrl(String resource) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"diff": "@@ -19,8 +19,12 @@ package org.keycloak.testsuite.account;\nimport com.fasterxml.jackson.core.type.TypeReference;\nimport org.junit.Test;\nimport org.keycloak.broker.provider.util.SimpleHttp;\n+import org.keycloak.representations.account.ClientRepresentation;\n+import org.keycloak.representations.account.ConsentRepresentation;\n+import org.keycloak.representations.account.ConsentScopeRepresentation;\nimport org.keycloak.representations.account.SessionRepresentation;\nimport org.keycloak.representations.account.UserRepresentation;\n+import org.keycloak.representations.idm.ClientScopeRepresentation;\nimport org.keycloak.representations.idm.ErrorRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.services.messages.Messages;\n@@ -333,4 +337,459 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nsessions = SimpleHttp.doGet(getAccountUrl(\"sessions\"), httpClient).auth(tokenUtil.getToken()).asJson(new TypeReference<List<SessionRepresentation>>() {});\nassertEquals(1, sessions.size());\n}\n+\n+ @Test\n+ public void listApplications() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"view-applications-access\", \"password\");\n+ List<ClientRepresentation> applications = SimpleHttp\n+ .doGet(getAccountUrl(\"applications\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asJson(new TypeReference<List<ClientRepresentation>>() {\n+ });\n+ assertFalse(applications.isEmpty());\n+ }\n+\n+ @Test\n+ public void listApplicationsWithoutPermission() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"view-account-access\", \"password\");\n+ SimpleHttp.Response response = SimpleHttp\n+ .doGet(getAccountUrl(\"applications\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asResponse();\n+ assertEquals(403, response.getStatus());\n+ }\n+\n+ @Test\n+ public void getWebConsoleApplication() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"view-applications-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+ ClientRepresentation webConsole = SimpleHttp\n+ .doGet(getAccountUrl(\"applications/\" + appId), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asJson(ClientRepresentation.class);\n+ assertEquals(appId, webConsole.getClientId());\n+ }\n+\n+ @Test\n+ public void getWebConsoleApplicationWithoutPermission() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"view-account-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+ SimpleHttp.Response response = SimpleHttp\n+ .doGet(getAccountUrl(\"applications/\" + appId), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asResponse();\n+ assertEquals(403, response.getStatus());\n+ }\n+\n+ @Test\n+ public void getNotExistingApplication() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"view-applications-access\", \"password\");\n+ String appId = \"not-existing\";\n+ SimpleHttp.Response response = SimpleHttp\n+ .doGet(getAccountUrl(\"applications/\" + appId), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asResponse();\n+ assertEquals(404, response.getStatus());\n+ }\n+\n+ @Test\n+ public void createConsentForClient() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"manage-consent-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+\n+ ClientScopeRepresentation clientScopeRepresentation = testRealm().clientScopes().findAll().get(0);\n+ ConsentScopeRepresentation consentScopeRepresentation = new ConsentScopeRepresentation();\n+ consentScopeRepresentation.setId(clientScopeRepresentation.getId());\n+\n+ ConsentRepresentation requestedConsent = new ConsentRepresentation();\n+ requestedConsent.setScopes(Collections.singletonList(consentScopeRepresentation));\n+\n+ ConsentRepresentation consentRepresentation = SimpleHttp\n+ .doPost(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .json(requestedConsent)\n+ .auth(token.getToken())\n+ .asJson(ConsentRepresentation.class);\n+ assertTrue(consentRepresentation.getCreatedDate() > 0);\n+ assertTrue(consentRepresentation.getLastUpdatedDate() > 0);\n+ assertEquals(1, consentRepresentation.getScopes().size());\n+ assertEquals(consentScopeRepresentation.getId(), consentRepresentation.getScopes().get(0).getId());\n+ }\n+\n+ @Test\n+ public void updateConsentForClient() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"manage-consent-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+\n+ ClientScopeRepresentation clientScopeRepresentation = testRealm().clientScopes().findAll().get(0);\n+ ConsentScopeRepresentation consentScopeRepresentation = new ConsentScopeRepresentation();\n+ consentScopeRepresentation.setId(clientScopeRepresentation.getId());\n+\n+ ConsentRepresentation requestedConsent = new ConsentRepresentation();\n+ requestedConsent.setScopes(Collections.singletonList(consentScopeRepresentation));\n+\n+ ConsentRepresentation consentRepresentation = SimpleHttp\n+ .doPost(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .json(requestedConsent)\n+ .auth(token.getToken())\n+ .asJson(ConsentRepresentation.class);\n+ assertTrue(consentRepresentation.getCreatedDate() > 0);\n+ assertTrue(consentRepresentation.getLastUpdatedDate() > 0);\n+ assertEquals(1, consentRepresentation.getScopes().size());\n+ assertEquals(consentScopeRepresentation.getId(), consentRepresentation.getScopes().get(0).getId());\n+\n+ clientScopeRepresentation = testRealm().clientScopes().findAll().get(1);\n+ consentScopeRepresentation = new ConsentScopeRepresentation();\n+ consentScopeRepresentation.setId(clientScopeRepresentation.getId());\n+\n+ requestedConsent = new ConsentRepresentation();\n+ requestedConsent.setScopes(Collections.singletonList(consentScopeRepresentation));\n+\n+ ConsentRepresentation consentRepresentation2 = SimpleHttp\n+ .doPost(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .json(requestedConsent)\n+ .auth(token.getToken())\n+ .asJson(ConsentRepresentation.class);\n+ assertTrue(consentRepresentation2.getCreatedDate() > 0);\n+ assertEquals(consentRepresentation.getCreatedDate(), consentRepresentation2.getCreatedDate());\n+ assertTrue(consentRepresentation2.getLastUpdatedDate() > 0);\n+ assertTrue(consentRepresentation2.getLastUpdatedDate() > consentRepresentation.getLastUpdatedDate());\n+ assertEquals(1, consentRepresentation2.getScopes().size());\n+ assertEquals(consentScopeRepresentation.getId(), consentRepresentation2.getScopes().get(0).getId());\n+ }\n+\n+ @Test\n+ public void createConsentForNotExistingClient() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"manage-consent-access\", \"password\");\n+ String appId = \"not-existing\";\n+\n+ ClientScopeRepresentation clientScopeRepresentation = testRealm().clientScopes().findAll().get(0);\n+ ConsentScopeRepresentation consentScopeRepresentation = new ConsentScopeRepresentation();\n+ consentScopeRepresentation.setId(clientScopeRepresentation.getId());\n+\n+ ConsentRepresentation requestedConsent = new ConsentRepresentation();\n+ requestedConsent.setScopes(Collections.singletonList(consentScopeRepresentation));\n+\n+ SimpleHttp.Response response = SimpleHttp\n+ .doPost(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .json(requestedConsent)\n+ .auth(token.getToken())\n+ .asResponse();\n+\n+ assertEquals(404, response.getStatus());\n+ }\n+\n+ @Test\n+ public void createConsentForClientWithoutPermission() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"view-consent-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+\n+ ClientScopeRepresentation clientScopeRepresentation = testRealm().clientScopes().findAll().get(0);\n+ ConsentScopeRepresentation consentScopeRepresentation = new ConsentScopeRepresentation();\n+ consentScopeRepresentation.setId(clientScopeRepresentation.getId());\n+\n+ ConsentRepresentation requestedConsent = new ConsentRepresentation();\n+ requestedConsent.setScopes(Collections.singletonList(consentScopeRepresentation));\n+\n+ SimpleHttp.Response response = SimpleHttp\n+ .doPost(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .json(requestedConsent)\n+ .auth(token.getToken())\n+ .asResponse();\n+\n+ assertEquals(403, response.getStatus());\n+ }\n+\n+ @Test\n+ public void createConsentForClientWithPut() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"manage-consent-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+\n+ ClientScopeRepresentation clientScopeRepresentation = testRealm().clientScopes().findAll().get(0);\n+ ConsentScopeRepresentation consentScopeRepresentation = new ConsentScopeRepresentation();\n+ consentScopeRepresentation.setId(clientScopeRepresentation.getId());\n+\n+ ConsentRepresentation requestedConsent = new ConsentRepresentation();\n+ requestedConsent.setScopes(Collections.singletonList(consentScopeRepresentation));\n+\n+ ConsentRepresentation consentRepresentation = SimpleHttp\n+ .doPut(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .json(requestedConsent)\n+ .auth(token.getToken())\n+ .asJson(ConsentRepresentation.class);\n+ assertTrue(consentRepresentation.getCreatedDate() > 0);\n+ assertTrue(consentRepresentation.getLastUpdatedDate() > 0);\n+ assertEquals(1, consentRepresentation.getScopes().size());\n+ assertEquals(consentScopeRepresentation.getId(), consentRepresentation.getScopes().get(0).getId());\n+ }\n+\n+ @Test\n+ public void updateConsentForClientWithPut() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"manage-consent-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+\n+ ClientScopeRepresentation clientScopeRepresentation = testRealm().clientScopes().findAll().get(0);\n+ ConsentScopeRepresentation consentScopeRepresentation = new ConsentScopeRepresentation();\n+ consentScopeRepresentation.setId(clientScopeRepresentation.getId());\n+\n+ ConsentRepresentation requestedConsent = new ConsentRepresentation();\n+ requestedConsent.setScopes(Collections.singletonList(consentScopeRepresentation));\n+\n+ ConsentRepresentation consentRepresentation = SimpleHttp\n+ .doPut(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .json(requestedConsent)\n+ .auth(token.getToken())\n+ .asJson(ConsentRepresentation.class);\n+ assertTrue(consentRepresentation.getCreatedDate() > 0);\n+ assertTrue(consentRepresentation.getLastUpdatedDate() > 0);\n+ assertEquals(1, consentRepresentation.getScopes().size());\n+ assertEquals(consentScopeRepresentation.getId(), consentRepresentation.getScopes().get(0).getId());\n+\n+ clientScopeRepresentation = testRealm().clientScopes().findAll().get(1);\n+ consentScopeRepresentation = new ConsentScopeRepresentation();\n+ consentScopeRepresentation.setId(clientScopeRepresentation.getId());\n+\n+ requestedConsent = new ConsentRepresentation();\n+ requestedConsent.setScopes(Collections.singletonList(consentScopeRepresentation));\n+\n+ ConsentRepresentation consentRepresentation2 = SimpleHttp\n+ .doPut(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .json(requestedConsent)\n+ .auth(token.getToken())\n+ .asJson(ConsentRepresentation.class);\n+ assertTrue(consentRepresentation2.getCreatedDate() > 0);\n+ assertEquals(consentRepresentation.getCreatedDate(), consentRepresentation2.getCreatedDate());\n+ assertTrue(consentRepresentation2.getLastUpdatedDate() > 0);\n+ assertTrue(consentRepresentation2.getLastUpdatedDate() > consentRepresentation.getLastUpdatedDate());\n+ assertEquals(1, consentRepresentation2.getScopes().size());\n+ assertEquals(consentScopeRepresentation.getId(), consentRepresentation2.getScopes().get(0).getId());\n+ }\n+\n+ @Test\n+ public void createConsentForNotExistingClientWithPut() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"manage-consent-access\", \"password\");\n+ String appId = \"not-existing\";\n+\n+ ClientScopeRepresentation clientScopeRepresentation = testRealm().clientScopes().findAll().get(0);\n+ ConsentScopeRepresentation consentScopeRepresentation = new ConsentScopeRepresentation();\n+ consentScopeRepresentation.setId(clientScopeRepresentation.getId());\n+\n+ ConsentRepresentation requestedConsent = new ConsentRepresentation();\n+ requestedConsent.setScopes(Collections.singletonList(consentScopeRepresentation));\n+\n+ SimpleHttp.Response response = SimpleHttp\n+ .doPut(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .json(requestedConsent)\n+ .auth(token.getToken())\n+ .asResponse();\n+\n+ assertEquals(404, response.getStatus());\n+ }\n+\n+ @Test\n+ public void createConsentForClientWithoutPermissionWithPut() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"view-consent-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+\n+ ClientScopeRepresentation clientScopeRepresentation = testRealm().clientScopes().findAll().get(0);\n+ ConsentScopeRepresentation consentScopeRepresentation = new ConsentScopeRepresentation();\n+ consentScopeRepresentation.setId(clientScopeRepresentation.getId());\n+\n+ ConsentRepresentation requestedConsent = new ConsentRepresentation();\n+ requestedConsent.setScopes(Collections.singletonList(consentScopeRepresentation));\n+\n+ SimpleHttp.Response response = SimpleHttp\n+ .doPut(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .json(requestedConsent)\n+ .auth(token.getToken())\n+ .asResponse();\n+\n+ assertEquals(403, response.getStatus());\n+ }\n+\n+ @Test\n+ public void getConsentForClient() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"manage-consent-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+\n+ ClientScopeRepresentation clientScopeRepresentation = testRealm().clientScopes().findAll().get(0);\n+ ConsentScopeRepresentation consentScopeRepresentation = new ConsentScopeRepresentation();\n+ consentScopeRepresentation.setId(clientScopeRepresentation.getId());\n+\n+ ConsentRepresentation requestedConsent = new ConsentRepresentation();\n+ requestedConsent.setScopes(Collections.singletonList(consentScopeRepresentation));\n+\n+ ConsentRepresentation consentRepresentation1 = SimpleHttp\n+ .doPost(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .json(requestedConsent)\n+ .auth(token.getToken())\n+ .asJson(ConsentRepresentation.class);\n+ assertTrue(consentRepresentation1.getCreatedDate() > 0);\n+ assertTrue(consentRepresentation1.getLastUpdatedDate() > 0);\n+ assertEquals(1, consentRepresentation1.getScopes().size());\n+ assertEquals(consentScopeRepresentation.getId(), consentRepresentation1.getScopes().get(0).getId());\n+\n+ ConsentRepresentation consentRepresentation2 = SimpleHttp\n+ .doGet(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asJson(ConsentRepresentation.class);\n+ assertEquals(consentRepresentation1.getLastUpdatedDate(), consentRepresentation2.getLastUpdatedDate());\n+ assertEquals(consentRepresentation1.getCreatedDate(), consentRepresentation2.getCreatedDate());\n+ assertEquals(consentRepresentation1.getScopes().get(0).getId(), consentRepresentation2.getScopes().get(0).getId());\n+ }\n+\n+ @Test\n+ public void getConsentForNotExistingClient() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"view-consent-access\", \"password\");\n+ String appId = \"not-existing\";\n+ SimpleHttp.Response response = SimpleHttp\n+ .doGet(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asResponse();\n+ assertEquals(404, response.getStatus());\n+ }\n+\n+ @Test\n+ public void getNotExistingConsentForClient() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"view-consent-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+ SimpleHttp.Response response = SimpleHttp\n+ .doGet(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asResponse();\n+ assertEquals(204, response.getStatus());\n+ }\n+\n+ @Test\n+ public void getConsentWithoutPermission() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"view-applications-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+ SimpleHttp.Response response = SimpleHttp\n+ .doGet(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asResponse();\n+ assertEquals(403, response.getStatus());\n+ }\n+\n+ @Test\n+ public void deleteConsentForClient() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"manage-consent-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+\n+ ClientScopeRepresentation clientScopeRepresentation = testRealm().clientScopes().findAll().get(0);\n+ ConsentScopeRepresentation consentScopeRepresentation = new ConsentScopeRepresentation();\n+ consentScopeRepresentation.setId(clientScopeRepresentation.getId());\n+\n+ ConsentRepresentation requestedConsent = new ConsentRepresentation();\n+ requestedConsent.setScopes(Collections.singletonList(consentScopeRepresentation));\n+\n+ ConsentRepresentation consentRepresentation = SimpleHttp\n+ .doPost(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .json(requestedConsent)\n+ .auth(token.getToken())\n+ .asJson(ConsentRepresentation.class);\n+ assertTrue(consentRepresentation.getCreatedDate() > 0);\n+ assertTrue(consentRepresentation.getLastUpdatedDate() > 0);\n+ assertEquals(1, consentRepresentation.getScopes().size());\n+ assertEquals(consentScopeRepresentation.getId(), consentRepresentation.getScopes().get(0).getId());\n+\n+ SimpleHttp.Response response = SimpleHttp\n+ .doDelete(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asResponse();\n+ assertEquals(202, response.getStatus());\n+\n+ response = SimpleHttp\n+ .doDelete(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asResponse();\n+ assertEquals(202, response.getStatus());\n+ }\n+\n+ @Test\n+ public void deleteConsentForNotExistingClient() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"manage-consent-access\", \"password\");\n+ String appId = \"not-existing\";\n+ SimpleHttp.Response response = SimpleHttp\n+ .doDelete(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asResponse();\n+ assertEquals(404, response.getStatus());\n+ }\n+\n+\n+ @Test\n+ public void deleteConsentWithoutPermission() throws IOException {\n+ assumeFeatureEnabled(ACCOUNT_API);\n+\n+ TokenUtil token = new TokenUtil(\"view-consent-access\", \"password\");\n+ String appId = \"security-admin-console\";\n+ SimpleHttp.Response response = SimpleHttp\n+ .doDelete(getAccountUrl(\"applications/\" + appId + \"/consent\"), httpClient)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(token.getToken())\n+ .asResponse();\n+ assertEquals(403, response.getStatus());\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-10653] Manage Consent via the Account API |
339,185 | 10.07.2019 08:52:55 | -7,200 | 97811fdd51950305b512e325c050dd3eecd8ba7f | Check signature presence in SAML broker | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"diff": "@@ -94,6 +94,7 @@ import java.security.cert.CertificateException;\nimport org.w3c.dom.Element;\nimport java.util.*;\n+import javax.ws.rs.core.MultivaluedMap;\nimport javax.xml.crypto.dsig.XMLSignature;\nimport org.w3c.dom.NodeList;\n@@ -216,6 +217,7 @@ public class SAMLEndpoint {\n}\nprotected abstract String getBindingType();\n+ protected abstract boolean containsUnencryptedSignature(SAMLDocumentHolder documentHolder);\nprotected abstract void verifySignature(String key, SAMLDocumentHolder documentHolder) throws VerificationException;\nprotected abstract SAMLDocumentHolder extractRequestDocument(String samlRequest);\nprotected abstract SAMLDocumentHolder extractResponseDocument(String response);\n@@ -384,8 +386,11 @@ public class SAMLEndpoint {\n}\nboolean signed = AssertionUtil.isSignedElement(assertionElement);\n- if ((config.isWantAssertionsSigned() && !signed)\n- || (signed && config.isValidateSignature() && !AssertionUtil.isSignatureValid(assertionElement, getIDPKeyLocator()))) {\n+ final boolean assertionSignatureNotExistsWhenRequired = config.isWantAssertionsSigned() && !signed;\n+ final boolean signatureNotValid = signed && config.isValidateSignature() && !AssertionUtil.isSignatureValid(assertionElement, getIDPKeyLocator());\n+ final boolean hasNoSignatureWhenRequired = ! signed && config.isValidateSignature() && ! containsUnencryptedSignature(holder);\n+\n+ if (assertionSignatureNotExistsWhenRequired || signatureNotValid || hasNoSignatureWhenRequired) {\nlogger.error(\"validation failed\");\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\nevent.error(Errors.INVALID_SIGNATURE);\n@@ -545,10 +550,14 @@ public class SAMLEndpoint {\nprotected class PostBinding extends Binding {\n@Override\n- protected void verifySignature(String key, SAMLDocumentHolder documentHolder) throws VerificationException {\n+ protected boolean containsUnencryptedSignature(SAMLDocumentHolder documentHolder) {\nNodeList nl = documentHolder.getSamlDocument().getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\");\n- boolean anyElementSigned = (nl != null && nl.getLength() > 0);\n- if ((! anyElementSigned) && (documentHolder.getSamlObject() instanceof ResponseType)) {\n+ return (nl != null && nl.getLength() > 0);\n+ }\n+\n+ @Override\n+ protected void verifySignature(String key, SAMLDocumentHolder documentHolder) throws VerificationException {\n+ if ((! containsUnencryptedSignature(documentHolder)) && (documentHolder.getSamlObject() instanceof ResponseType)) {\nResponseType responseType = (ResponseType) documentHolder.getSamlObject();\nList<ResponseType.RTChoiceType> assertions = responseType.getAssertions();\nif (! assertions.isEmpty() ) {\n@@ -577,6 +586,14 @@ public class SAMLEndpoint {\n}\nprotected class RedirectBinding extends Binding {\n+ @Override\n+ protected boolean containsUnencryptedSignature(SAMLDocumentHolder documentHolder) {\n+ MultivaluedMap<String, String> encodedParams = session.getContext().getUri().getQueryParameters(false);\n+ String algorithm = encodedParams.getFirst(GeneralConstants.SAML_SIG_ALG_REQUEST_KEY);\n+ String signature = encodedParams.getFirst(GeneralConstants.SAML_SIGNATURE_REQUEST_KEY);\n+ return algorithm != null && signature != null;\n+ }\n+\n@Override\nprotected void verifySignature(String key, SAMLDocumentHolder documentHolder) throws VerificationException {\nKeyLocator locator = getIDPKeyLocator();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java",
"diff": "@@ -10,6 +10,8 @@ import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.util.DocumentUtil;\nimport org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\n+import org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames;\n+import org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.testsuite.arquillian.SuiteContext;\n@@ -21,28 +23,44 @@ import org.keycloak.testsuite.util.KeyUtils;\nimport org.keycloak.testsuite.util.SamlClient;\nimport org.keycloak.testsuite.util.SamlClient.Binding;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\n+import org.keycloak.testsuite.util.saml.SamlDocumentStepBuilder.Saml2DocumentTransformer;\nimport java.io.Closeable;\n+import java.util.Arrays;\n+import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.HashSet;\n+import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Map.Entry;\nimport java.util.Set;\nimport javax.ws.rs.core.Response.Status;\n+import javax.xml.crypto.dsig.XMLSignature;\n+import javax.xml.namespace.QName;\n+import org.apache.http.HttpResponse;\n+import org.hamcrest.Matcher;\nimport org.hamcrest.Matchers;\nimport org.junit.Assert;\nimport org.junit.Test;\n+import org.w3c.dom.DOMException;\nimport org.w3c.dom.Document;\nimport org.w3c.dom.Element;\nimport org.w3c.dom.NamedNodeMap;\nimport org.w3c.dom.Node;\nimport org.w3c.dom.NodeList;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.not;\n+import static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.broker.BrokerTestConstants.*;\n+import static org.keycloak.testsuite.util.Matchers.bodyHC;\nimport static org.keycloak.testsuite.util.Matchers.isSamlResponse;\npublic class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\n+ private static final String PRIVATE_KEY = \"MIIBVQIBADANBgkqhkiG9w0BAQEFAASCAT8wggE7AgEAAkEAs46ICYPRIkmr8diECmyT59cChTWIEiXYBY3T6OLlZrF8ofVCzbEeoUOmhrtHijxxuKSoqLWP4nNOt3rINtQNBQIDAQABAkBL2nyxuFQTLhhLdPJjDPd2y6gu6ixvrjkSL5ZEHgZXWRHzhTzBT0eRxg/5rJA2NDRMBzTTegaEGkWUt7lF5wDJAiEA5pC+h9NEgqDJSw42I52BOml3II35Z6NlNwl6OMfnD1sCIQDHXUiOIJy4ZcSgv5WGue1KbdNVOT2gop1XzfuyWgtjHwIhAOCjLb9QC3PqC7Tgx8azcnDiyHojWVesTrTsuvQPcAP5AiAkX5OeQrr1NbQTNAEe7IsrmjAFi4T/6stUOsOiPaV4NwIhAJIeyh4foIXIVQ+M4To2koaDFRssxKI9/O72vnZSJ+uA\";\n+ private static final String PUBLIC_KEY = \"MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALOOiAmD0SJJq/HYhApsk+fXAoU1iBIl2AWN0+ji5WaxfKH1Qs2xHqFDpoa7R4o8cbikqKi1j+JzTrd6yDbUDQUCAwEAAQ==\";\n+\npublic class KcSamlSignedBrokerConfiguration extends KcSamlBrokerConfiguration {\n@Override\n@@ -115,7 +133,7 @@ public class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\nreturn new KcSamlSignedBrokerConfiguration();\n}\n- public void withSignedEncryptedAssertions(Runnable testBody, boolean signedAssertion, boolean encryptedAssertion) throws Exception {\n+ public void withSignedEncryptedAssertions(Runnable testBody, boolean signedDocument, boolean signedAssertion, boolean encryptedAssertion) throws Exception {\nString providerCert = KeyUtils.getActiveKey(adminClient.realm(bc.providerRealmName()).keys().getKeyMetadata(), Algorithm.RS256).getCertificate();\nAssert.assertThat(providerCert, Matchers.notNullValue());\n@@ -123,18 +141,20 @@ public class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\nAssert.assertThat(consumerCert, Matchers.notNullValue());\ntry (Closeable idpUpdater = new IdentityProviderAttributeUpdater(identityProviderResource)\n- .setAttribute(SAMLIdentityProviderConfig.VALIDATE_SIGNATURE, Boolean.toString(signedAssertion))\n+ .setAttribute(SAMLIdentityProviderConfig.VALIDATE_SIGNATURE, Boolean.toString(signedAssertion || signedDocument))\n.setAttribute(SAMLIdentityProviderConfig.WANT_ASSERTIONS_SIGNED, Boolean.toString(signedAssertion))\n.setAttribute(SAMLIdentityProviderConfig.WANT_ASSERTIONS_ENCRYPTED, Boolean.toString(encryptedAssertion))\n.setAttribute(SAMLIdentityProviderConfig.WANT_AUTHN_REQUESTS_SIGNED, \"false\")\n+ .setAttribute(SAMLIdentityProviderConfig.ENCRYPTION_PUBLIC_KEY, PUBLIC_KEY)\n.setAttribute(SAMLIdentityProviderConfig.SIGNING_CERTIFICATE_KEY, providerCert)\n.update();\nCloseable clientUpdater = ClientAttributeUpdater.forClient(adminClient, bc.providerRealmName(), bc.getIDPClientIdInProviderRealm(suiteContext))\n.setAttribute(SamlConfigAttributes.SAML_ENCRYPT, Boolean.toString(encryptedAssertion))\n.setAttribute(SamlConfigAttributes.SAML_ENCRYPTION_CERTIFICATE_ATTRIBUTE, consumerCert)\n- .setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, \"false\") // only sign assertions\n+ .setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, Boolean.toString(signedDocument))\n.setAttribute(SamlConfigAttributes.SAML_ASSERTION_SIGNATURE, Boolean.toString(signedAssertion))\n- .setAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, \"false\")\n+ .setAttribute(SamlConfigAttributes.SAML_ENCRYPTION_PRIVATE_KEY_ATTRIBUTE, PRIVATE_KEY)\n+ .setAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, \"false\") // Do not require client signature\n.update())\n{\ntestBody.run();\n@@ -143,12 +163,12 @@ public class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\n@Test\npublic void testSignedEncryptedAssertions() throws Exception {\n- withSignedEncryptedAssertions(this::testAssertionSignatureRespected, true, true);\n+ withSignedEncryptedAssertions(this::testAssertionSignatureRespected, false, true, true);\n}\n@Test\npublic void testSignedAssertion() throws Exception {\n- withSignedEncryptedAssertions(this::testAssertionSignatureRespected, true, false);\n+ withSignedEncryptedAssertions(this::testAssertionSignatureRespected, false, true, false);\n}\nprivate void testAssertionSignatureRespected() {\n@@ -245,17 +265,17 @@ public class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\n@Test\npublic void loginUserAllNamespacesInTopElementSignedEncryptedAssertion() throws Exception {\n- withSignedEncryptedAssertions(this::loginUserAllNamespacesInTopElement, true, true);\n+ withSignedEncryptedAssertions(this::loginUserAllNamespacesInTopElement, false, true, true);\n}\n@Test\npublic void loginUserAllNamespacesInTopElementSignedAssertion() throws Exception {\n- withSignedEncryptedAssertions(this::loginUserAllNamespacesInTopElement, true, false);\n+ withSignedEncryptedAssertions(this::loginUserAllNamespacesInTopElement, false, true, false);\n}\n@Test\npublic void loginUserAllNamespacesInTopElementEncryptedAssertion() throws Exception {\n- withSignedEncryptedAssertions(this::loginUserAllNamespacesInTopElement, false, true);\n+ withSignedEncryptedAssertions(this::loginUserAllNamespacesInTopElement, false, false, true);\n}\n@Test\n@@ -289,4 +309,141 @@ public class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\n}\n}\n+\n+ @Test\n+ public void testSignatureTampering_NOsignDoc_NOsignAssert_NOencAssert() throws Exception {\n+ loginAttackChangeSignature(false, false, false);\n+ }\n+\n+ @Test\n+ public void testSignatureTampering_NOsignDoc_NOsignAssert_encAssert() throws Exception {\n+ loginAttackChangeSignature(false, false, true);\n+ }\n+\n+ @Test\n+ public void testSignatureTampering_NOsignDoc_signAssert_NOencAssert() throws Exception {\n+ loginAttackChangeSignature(false, true, false);\n+ }\n+\n+ @Test\n+ public void testSignatureTampering_NOsignDoc_signAssert_encAssert() throws Exception {\n+ loginAttackChangeSignature(false, true, true);\n+ }\n+\n+ @Test\n+ public void testSignatureTampering_signDoc_NOsignAssert_NOencAssert() throws Exception {\n+ loginAttackChangeSignature(true, false, false);\n+ }\n+\n+ @Test\n+ public void testSignatureTampering_signDoc_NOsignAssert_encAssert() throws Exception {\n+ loginAttackChangeSignature(true, false, true);\n+ }\n+\n+ @Test\n+ public void testSignatureTampering_signDoc_signAssert_NOencAssert() throws Exception {\n+ loginAttackChangeSignature(true, true, false);\n+ }\n+\n+ @Test\n+ public void testSignatureTampering_signDoc_signAssert_encAssert() throws Exception {\n+ loginAttackChangeSignature(true, true, true);\n+ }\n+\n+ private Document removeDocumentSignature(Document orig) {\n+ return removeSignatureTag(orig, Collections.singleton(SAMLProtocolQNames.RESPONSE.getQName()));\n+ }\n+\n+ private Document removeAssertionSignature(Document orig) {\n+ return removeSignatureTag(orig, Collections.singleton(SAMLAssertionQNames.ASSERTION.getQName()));\n+ }\n+\n+ private Document removeDocumentAndAssertionSignature(Document orig) {\n+ return removeSignatureTag(orig,\n+ new HashSet<>(Arrays.asList(SAMLProtocolQNames.RESPONSE.getQName(), SAMLAssertionQNames.ASSERTION.getQName()))\n+ );\n+ }\n+\n+ private Document removeSignatureTag(Document orig, final Set<QName> qNames) throws DOMException {\n+ NodeList sigElements = orig.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\");\n+ LinkedList<Node> nodesToRemove = new LinkedList<>();\n+ for (int i = 0; i < sigElements.getLength(); i ++) {\n+ Node n = sigElements.item(i);\n+ final Node p = n.getParentNode();\n+ QName q = new QName(p.getNamespaceURI(), p.getLocalName());\n+ if (qNames.contains(q)) {\n+ nodesToRemove.add(n);\n+ }\n+ }\n+ nodesToRemove.forEach(n -> n.getParentNode().removeChild(n));\n+ return orig;\n+ }\n+\n+ private void loginAttackChangeSignature(boolean producerSignDocument, boolean producerSignAssertions, boolean producerEncryptAssertions) throws Exception {\n+ log.debug(\"\");\n+\n+ loginAttackChangeSignature(\"No changes to SAML document\", producerSignDocument, producerSignAssertions, producerEncryptAssertions,\n+ t -> t, true);\n+\n+ // TODO: producerSignAssertions should be removed once there would be option to force check SAML document signature\n+ boolean validAfterTamperingWithDocumentSignature = ! producerSignDocument || producerSignAssertions;\n+\n+ loginAttackChangeSignature(\"Remove document signature\", producerSignDocument, producerSignAssertions, producerEncryptAssertions,\n+ this::removeDocumentSignature, validAfterTamperingWithDocumentSignature);\n+\n+\n+ // Tests for assertion signature manipulation follow. Tampering with assertion signature is\n+ // relevant only if assertion is not encrypted since signature is part of encrypted data,\n+ // hence skipped in the opposite case.\n+ if (producerEncryptAssertions) {\n+ return;\n+ }\n+\n+ // When assertion signature is removed, the expected document validation passes only\n+ // if neither the document was not signed\n+ // (otherwise document signature is invalidated by removing signature from the assertion)\n+ // nor the assertion is\n+ boolean validAfterTamperingWithAssertionSignature = ! producerSignAssertions;\n+\n+ // When both assertion and document signatures are removed, the document validation passes only\n+ // if neiter the document nor assertion were signed\n+ boolean validAfterTamperingWithBothDocumentAndAssertionSignature = ! producerSignDocument && ! producerSignAssertions;\n+\n+ loginAttackChangeSignature(\"Remove assertion signature\", producerSignDocument, producerSignAssertions, producerEncryptAssertions,\n+ this::removeAssertionSignature, validAfterTamperingWithAssertionSignature);\n+ loginAttackChangeSignature(\"Remove both document and assertion signature\", producerSignDocument, producerSignAssertions, producerEncryptAssertions,\n+ this::removeDocumentAndAssertionSignature, validAfterTamperingWithBothDocumentAndAssertionSignature);\n+ }\n+\n+ private void loginAttackChangeSignature(String description,\n+ boolean producerSignDocument, boolean producerSignAssertions, boolean producerEncryptAssertions,\n+ Saml2DocumentTransformer tr, boolean shouldSucceed) throws Exception {\n+ log.infof(\"producerSignDocument: %s, producerSignAssertions: %s, producerEncryptAssertions: %s\", producerSignDocument, producerSignAssertions, producerEncryptAssertions);\n+\n+ Matcher<HttpResponse> responseFromConsumerMatcher = shouldSucceed\n+ ? bodyHC(containsString(\"Update Account Information\"))\n+ : not(bodyHC(containsString(\"Update Account Information\")));\n+\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST, AUTH_SERVER_SCHEME + \"://localhost:\" + AUTH_SERVER_PORT + \"/sales-post/saml\", null);\n+ Document doc = SAML2Request.convert(loginRep);\n+\n+ withSignedEncryptedAssertions(() -> {\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(bc.consumerRealmName()), doc, Binding.POST).build() // Request to consumer IdP\n+\n+ .login().idp(bc.getIDPAlias()).build()\n+\n+ .processSamlResponse(Binding.POST).build() // AuthnRequest to producer IdP\n+\n+ .login().user(bc.getUserLogin(), bc.getUserPassword()).build()\n+\n+ .processSamlResponse(Binding.POST) // Response from producer IdP\n+ .transformDocument(tr)\n+ .build()\n+\n+ // first-broker flow: if valid request, it displays an update profile page on consumer realm\n+ .execute(currentResponse -> assertThat(description, currentResponse, responseFromConsumerMatcher));\n+ }, producerSignDocument, producerSignAssertions, producerEncryptAssertions);\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10786 Check signature presence in SAML broker
(cherry picked from commit ba9f73aaff22eb34c7dec16f4b76d36d855d569b) |
339,364 | 19.08.2019 17:01:47 | -7,200 | b3004482fb85b8d862d53ac6bd951b88dc0d39a8 | Fix ClientClientScopes Admin Console test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientClientScopesTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientClientScopesTest.java",
"diff": "@@ -79,37 +79,37 @@ public class ClientClientScopesTest extends AbstractClientTest {\nAssert.assertNames(setupForm.getAvailableDefaultClientScopes());\nAssert.assertNames(setupForm.getDefaultClientScopes(), \"email\", \"profile\", \"roles\", \"web-origins\");\nAssert.assertNames(setupForm.getAvailableOptionalClientScopes());\n- Assert.assertNames(setupForm.getOptionalClientScopes(), \"address\", \"phone\", \"offline_access\");\n+ Assert.assertNames(setupForm.getOptionalClientScopes(), \"address\", \"phone\", \"offline_access\", \"microprofile-jwt\");\n// Remove 'profile' as default client scope and assert\nsetupForm.setDefaultClientScopes(Collections.singletonList(\"email\"));\nAssert.assertNames(setupForm.getAvailableDefaultClientScopes(), \"profile\", \"roles\", \"web-origins\");\nAssert.assertNames(setupForm.getDefaultClientScopes(), \"email\");\nAssert.assertNames(setupForm.getAvailableOptionalClientScopes(), \"profile\", \"roles\", \"web-origins\");\n- Assert.assertNames(setupForm.getOptionalClientScopes(), \"address\", \"phone\", \"offline_access\");\n+ Assert.assertNames(setupForm.getOptionalClientScopes(), \"address\", \"phone\", \"offline_access\", \"microprofile-jwt\");\n// Add 'profile' as optional client scope and assert\n- setupForm.setOptionalClientScopes(Arrays.asList(\"profile\", \"address\", \"phone\", \"offline_access\"));\n+ setupForm.setOptionalClientScopes(Arrays.asList(\"profile\", \"address\", \"phone\", \"offline_access\", \"microprofile-jwt\"));\nAssert.assertNames(setupForm.getAvailableDefaultClientScopes(), \"roles\", \"web-origins\");\nAssert.assertNames(setupForm.getDefaultClientScopes(), \"email\");\nAssert.assertNames(setupForm.getAvailableOptionalClientScopes(), \"roles\", \"web-origins\");\n- Assert.assertNames(setupForm.getOptionalClientScopes(), \"profile\", \"address\", \"phone\", \"offline_access\");\n+ Assert.assertNames(setupForm.getOptionalClientScopes(), \"profile\", \"address\", \"phone\", \"offline_access\", \"microprofile-jwt\");\n// Retrieve client through adminClient\nfound = findClientByClientId(TEST_CLIENT_ID);\nAssert.assertNames(found.getDefaultClientScopes(), \"email\", \"role_list\"); // SAML client scope 'role_list' is included too in the rep\n- Assert.assertNames(found.getOptionalClientScopes(), \"profile\", \"address\", \"phone\", \"offline_access\");\n+ Assert.assertNames(found.getOptionalClientScopes(), \"profile\", \"address\", \"phone\", \"offline_access\", \"microprofile-jwt\");\n// Revert and check things successfully reverted\n- setupForm.setOptionalClientScopes(Arrays.asList(\"address\", \"phone\", \"offline_access\"));\n+ setupForm.setOptionalClientScopes(Arrays.asList(\"address\", \"phone\", \"offline_access\", \"microprofile-jwt\"));\nAssert.assertNames(setupForm.getAvailableDefaultClientScopes(), \"profile\", \"roles\", \"web-origins\");\nsetupForm.setDefaultClientScopes(Arrays.asList(\"profile\", \"email\"));\nAssert.assertNames(setupForm.getAvailableDefaultClientScopes(), \"roles\", \"web-origins\");\nAssert.assertNames(setupForm.getDefaultClientScopes(), \"email\", \"profile\");\nAssert.assertNames(setupForm.getAvailableOptionalClientScopes(), \"roles\", \"web-origins\");\n- Assert.assertNames(setupForm.getOptionalClientScopes(), \"address\", \"phone\", \"offline_access\");\n+ Assert.assertNames(setupForm.getOptionalClientScopes(), \"address\", \"phone\", \"offline_access\", \"microprofile-jwt\");\n}\n@@ -121,19 +121,19 @@ public class ClientClientScopesTest extends AbstractClientTest {\nClientScopesEvaluateForm evaluateForm = clientScopesEvaluatePage.form();\n// Check the defaults\n- Assert.assertNames(evaluateForm.getAvailableClientScopes(), \"address\", \"phone\", \"offline_access\");\n+ Assert.assertNames(evaluateForm.getAvailableClientScopes(), \"address\", \"phone\", \"offline_access\", \"microprofile-jwt\");\nAssert.assertNames(evaluateForm.getAssignedClientScopes());\nAssert.assertNames(evaluateForm.getEffectiveClientScopes(), \"profile\", \"email\", \"roles\", \"web-origins\");\n// Add some optional scopes to the evaluation\nevaluateForm.setAssignedClientScopes(Arrays.asList(\"address\", \"phone\"));\n- Assert.assertNames(evaluateForm.getAvailableClientScopes(), \"offline_access\");\n+ Assert.assertNames(evaluateForm.getAvailableClientScopes(), \"offline_access\", \"microprofile-jwt\");\nAssert.assertNames(evaluateForm.getAssignedClientScopes(), \"address\", \"phone\");\nAssert.assertNames(evaluateForm.getEffectiveClientScopes(), \"address\", \"phone\", \"profile\", \"email\", \"roles\", \"web-origins\");\n// Remove optional 'phone' scope from the evaluation\nevaluateForm.setAssignedClientScopes(Arrays.asList(\"address\", \"offline_access\"));\n- Assert.assertNames(evaluateForm.getAvailableClientScopes(), \"phone\");\n+ Assert.assertNames(evaluateForm.getAvailableClientScopes(), \"phone\", \"microprofile-jwt\");\nAssert.assertNames(evaluateForm.getAssignedClientScopes(), \"address\", \"offline_access\");\nAssert.assertNames(evaluateForm.getEffectiveClientScopes(), \"address\", \"offline_access\", \"profile\", \"email\", \"roles\", \"web-origins\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10235 Fix ClientClientScopes Admin Console test |
339,579 | 27.06.2019 14:06:40 | -7,200 | 49e9cd759b54a9d12ccddfb773e902bfdab513e7 | Let the check-sso feature do the check in hidden iframe | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"diff": "@@ -106,6 +106,13 @@ declare namespace Keycloak {\n*/\nredirectUri?: string;\n+ /**\n+ * Specifies an uri to redirect to after silent check-sso.\n+ * Silent check-sso will only happen, when this redirect uri is given and\n+ * the specified uri is available whithin the application.\n+ */\n+ silentCheckSsoRedirectUri?: string;\n+\n/**\n* Set the OpenID Connect flow.\n* @default standard\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"diff": "kc.redirectUri = initOptions.redirectUri;\n}\n+ if (initOptions.silentCheckSsoRedirectUri) {\n+ kc.silentCheckSsoRedirectUri = initOptions.silentCheckSsoRedirectUri;\n+ }\n+\nif (initOptions.pkceMethod) {\nif (initOptions.pkceMethod !== \"S256\") {\nthrow 'Invalid value for pkceMethod';\n});\n}\n+ var checkSsoSilently = function() {\n+ var ifrm = document.createElement(\"iframe\");\n+ var src = kc.createLoginUrl({prompt: 'none', redirectUri: kc.silentCheckSsoRedirectUri});\n+ ifrm.setAttribute(\"src\", src);\n+ ifrm.setAttribute(\"title\", \"keycloak-silent-check-sso\");\n+ ifrm.style.display = \"none\";\n+ document.body.appendChild(ifrm);\n+\n+ var messageCallback = function(event) {\n+ if (event.origin !== window.location.origin || ifrm.contentWindow !== event.source) {\n+ return;\n+ }\n+\n+ var oauth = parseCallback(event.data);\n+ processCallback(oauth, initPromise);\n+\n+ document.body.removeChild(ifrm);\n+ window.removeEventListener(\"message\", messageCallback);\n+ };\n+\n+ window.addEventListener(\"message\", messageCallback);\n+ };\n+\nvar options = {};\nswitch (initOptions.onLoad) {\ncase 'check-sso':\nsetupCheckLoginIframe().success(function() {\ncheckLoginIframe().success(function (unchanged) {\nif (!unchanged) {\n- doLogin(false);\n+ kc.silentCheckSsoRedirectUri ? checkSsoSilently() : doLogin(false);\n} else {\ninitPromise.setSuccess();\n}\n});\n});\n} else {\n- doLogin(false);\n+ kc.silentCheckSsoRedirectUri ? checkSsoSilently() : doLogin(false);\n}\nbreak;\ncase 'login-required':\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestJavascriptResource.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestJavascriptResource.java",
"diff": "@@ -30,6 +30,13 @@ public class TestJavascriptResource {\nreturn resourceToString(\"/javascript/index.html\");\n}\n+ @GET\n+ @Path(\"/silent-check-sso.html\")\n+ @Produces(MediaType.TEXT_HTML)\n+ public String getJavascriptTestingEnvironmentSilentCheckSso() throws IOException {\n+ return resourceToString(\"/javascript/silent-check-sso.html\");\n+ }\n+\n@GET\n@Path(\"/keycloak.json\")\n@Produces(MediaType.APPLICATION_JSON)\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/javascript/silent-check-sso.html",
"diff": "+<html><body><script>parent.postMessage(location.href, location.origin)</script></body></html>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/javascript/JSObjectBuilder.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/javascript/JSObjectBuilder.java",
"diff": "@@ -78,6 +78,10 @@ public class JSObjectBuilder {\nreturn this;\n}\n+ private boolean skipQuotes(Object o) {\n+ return (o instanceof Integer || o instanceof Boolean);\n+ }\n+\npublic String build() {\nStringBuilder argument = new StringBuilder(\"{\");\nString comma = \"\";\n@@ -86,11 +90,11 @@ public class JSObjectBuilder {\n.append(option.getKey())\n.append(\" : \");\n- if (!(option.getValue() instanceof Integer)) argument.append(\"\\\"\");\n+ if (!skipQuotes(option.getValue())) argument.append(\"\\\"\");\nargument.append(option.getValue());\n- if (!(option.getValue() instanceof Integer)) argument.append(\"\\\"\");\n+ if (!skipQuotes(option.getValue())) argument.append(\"\\\"\");\ncomma = \",\";\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java",
"diff": "@@ -47,6 +47,7 @@ import static org.hamcrest.collection.IsMapContaining.hasEntry;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\n+import static org.junit.Assert.fail;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlDoesntStartWith;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\nimport static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\n@@ -153,6 +154,58 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n.init(pkceS256, this::assertInitNotAuth);\n}\n+ @Test\n+ public void testSilentCheckSso() {\n+ JSObjectBuilder checkSSO = defaultArguments().checkSSOOnLoad();\n+ testExecutor.init(checkSSO, this::assertInitNotAuth)\n+ .login(this::assertOnLoginPage)\n+ .loginForm(testUser, this::assertOnTestAppUrl)\n+ .init(checkSSO, this::assertSuccessfullyLoggedIn)\n+ .refresh()\n+ .init(checkSSO\n+ .add(\"silentCheckSsoRedirectUri\", authServerContextRootPage + JAVASCRIPT_URL + \"/silent-check-sso.html\")\n+ , this::assertSuccessfullyLoggedIn);\n+ }\n+\n+ @Test\n+ public void testSilentCheckSsoLoginWithLoginIframeDisabled() {\n+ JSObjectBuilder checkSSO = defaultArguments().checkSSOOnLoad();\n+ testExecutor.init(checkSSO, this::assertInitNotAuth)\n+ .login(this::assertOnLoginPage)\n+ .loginForm(testUser, this::assertOnTestAppUrl)\n+ .init(checkSSO, this::assertSuccessfullyLoggedIn)\n+ .refresh()\n+ .init(checkSSO\n+ .add(\"checkLoginIframe\", false)\n+ .add(\"silentCheckSsoRedirectUri\", authServerContextRootPage + JAVASCRIPT_URL + \"/silent-check-sso.html\")\n+ , this::assertSuccessfullyLoggedIn);\n+ }\n+\n+ @Test\n+ public void testSilentCheckSsoWithoutRedirectUri() {\n+ JSObjectBuilder checkSSO = defaultArguments().checkSSOOnLoad();\n+ try {\n+ testExecutor.init(checkSSO, this::assertInitNotAuth)\n+ .login(this::assertOnLoginPage)\n+ .loginForm(testUser, this::assertOnTestAppUrl)\n+ .init(checkSSO, this::assertSuccessfullyLoggedIn)\n+ .refresh()\n+ .init(checkSSO);\n+ fail();\n+ } catch (WebDriverException e) {\n+ // should happen\n+ }\n+ }\n+\n+ @Test\n+ public void testSilentCheckSsoNotAuthenticated() {\n+ JSObjectBuilder checkSSO = defaultArguments().checkSSOOnLoad();\n+ testExecutor.init(checkSSO\n+ .add(\"checkLoginIframe\", false)\n+ .add(\"silentCheckSsoRedirectUri\", authServerContextRootPage + JAVASCRIPT_URL + \"/silent-check-sso.html\")\n+ , this::assertInitNotAuth);\n+ }\n+\n@Test\npublic void testRefreshToken() {\ntestExecutor.init(defaultArguments(), this::assertInitNotAuth)\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10734 Let the check-sso feature do the check in hidden iframe |
339,192 | 07.08.2019 19:04:26 | -32,400 | 6ae0773e0916dc4037f43eb189117711016dbf62 | Add method to log catched exception | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"diff": "@@ -1135,6 +1135,10 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nreturn redirectToErrorPage(null, status, message, null, parameters);\n}\n+ private Response redirectToErrorPage(Response.Status status, String message, Throwable throwable, Object ... parameters) {\n+ return redirectToErrorPage(null, status, message, throwable, parameters);\n+ }\n+\nprivate Response redirectToErrorPage(AuthenticationSessionModel authSession, Response.Status status, String message, Throwable throwable, Object ... parameters) {\nif (message == null) {\nmessage = Messages.IDENTITY_PROVIDER_UNEXPECTED_ERROR;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11006 Add method to log catched exception |
339,167 | 22.08.2019 11:04:40 | -7,200 | a0ba6e593e99f879bc014a33aaae770a4cd07297 | RulesPolicyManagementTest failing with auth-server-undertow in universal pipeline | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/RulesPolicyManagementTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/RulesPolicyManagementTest.java",
"diff": "@@ -27,6 +27,7 @@ import org.keycloak.representations.idm.authorization.Logic;\nimport org.keycloak.representations.idm.authorization.RulePolicyRepresentation;\nimport org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.RestartContainer;\n+import org.keycloak.testsuite.util.ContainerAssume;\nimport javax.ws.rs.NotFoundException;\nimport javax.ws.rs.core.Response;\n@@ -43,6 +44,7 @@ public class RulesPolicyManagementTest extends AbstractPolicyManagementTest {\n@BeforeClass\npublic static void verifyEnvironment() {\n+ ContainerAssume.assumeNotAuthServerUndertow();\nProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHZ_DROOLS_POLICY);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-11024] RulesPolicyManagementTest failing with auth-server-undertow in universal pipeline |
339,185 | 23.08.2019 12:48:32 | -7,200 | 3fbfc6c7e61c2cf7cdc75fa8d75ca11757b8c862 | Update .installation directory permissions for distribution | [
{
"change_type": "MODIFY",
"old_path": "distribution/server-dist/assembly.xml",
"new_path": "distribution/server-dist/assembly.xml",
"diff": "<outputDirectory/>\n<filtered>false</filtered>\n<excludes>\n+ <exclude>.installation</exclude>\n<exclude>bin/*.sh</exclude>\n<!-- jboss-client.jar unused Unfortunately, this may screw up our patch process so it can't be removed.\n<exclude>bin/client/README-EJB-JMS.txt</exclude>\n</includes>\n<fileMode>0755</fileMode>\n</fileSet>\n+ <fileSet>\n+ <directory>target/${project.build.finalName}</directory>\n+ <outputDirectory/>\n+ <includes>\n+ <include>.installation</include>\n+ </includes>\n+ <directoryMode>0700</directoryMode>\n+ </fileSet>\n<fileSet>\n<directory>src/main/welcome-content</directory>\n<outputDirectory>welcome-content</outputDirectory>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11179 Update .installation directory permissions for distribution |
339,465 | 03.09.2019 21:57:33 | -7,200 | 3a19db0c9deec33de10ca77ccd40cf2cd24716ba | Fix unstable RefreshTokenTest | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java",
"diff": "*/\npackage org.keycloak.testsuite.oauth;\n+import org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Assert;\nimport org.junit.Before;\nimport org.junit.Rule;\n@@ -30,6 +32,8 @@ import org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.jose.jws.JWSHeader;\nimport org.keycloak.jose.jws.JWSInput;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.SessionTimeoutHelper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\n@@ -37,10 +41,13 @@ import org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractAuthTest;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.federation.storage.ComponentExportImportTest;\nimport org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\n@@ -79,6 +86,13 @@ import static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\n*/\npublic class RefreshTokenTest extends AbstractKeycloakTest {\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(RefreshTokenTest.class, AbstractAuthTest.class, RealmResource.class)\n+ .addPackages(true, \"org.keycloak.testsuite\");\n+ }\n+\n+\n@Page\nprotected LoginPage loginPage;\n@@ -606,6 +620,7 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\n@Test\npublic void refreshTokenAfterUserAdminLogoutEndpointAndLoginAgain() {\n+ try {\nString refreshToken1 = loginAndForceNewLoginPage();\nRefreshToken refreshTokenParsed1 = oauth.parseRefreshToken(refreshToken1);\n@@ -632,6 +647,14 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\n// Finally try with valid refresh token\nresponseReuseExceeded = oauth.doRefreshTokenRequest(tokenResponse2.getRefreshToken(), \"password\");\nassertEquals(200, responseReuseExceeded.getStatusCode());\n+ } finally {\n+ // Need to reset not-before of user, which was updated during user.logout()\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"test-user@localhost\", realm);\n+ session.users().setNotBeforeForUser(realm, user, 0);\n+ });\n+ }\n}\n@Test\n@@ -1080,6 +1103,10 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nsetTimeOffset(2);\nOAuthClient.AccessTokenResponse response = oauth.doRefreshTokenRequest(refreshTokenString, \"password\");\n+ if (response.getError() != null || response.getErrorDescription() != null) {\n+ log.debugf(\"Refresh token error: %s, error description: %s\", response.getError(), response.getErrorDescription());\n+ }\n+\nAccessToken refreshedToken = oauth.verifyToken(response.getAccessToken());\nRefreshToken refreshedRefreshToken = oauth.parseRefreshToken(response.getRefreshToken());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10921 Fix unstable RefreshTokenTest |
339,281 | 20.08.2019 15:01:11 | -7,200 | ca6fbac59929b46e1df01d2da76358639f7f43ed | testsuite dependency with auth-server-remote | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<artifactId>greenmail</artifactId>\n<scope>compile</scope>\n</dependency>\n- <!--<dependency>-->\n- <!--<groupId>com.spotify</groupId>-->\n- <!--<artifactId>docker-client</artifactId>-->\n- <!--<version>8.3.2</version>-->\n- <!--<scope>test</scope>-->\n- <!--<exclusions>-->\n- <!--<exclusion>-->\n- <!--<groupId>javax.ws.rs</groupId>-->\n- <!--<artifactId>javax.ws.rs-api</artifactId>-->\n- <!--</exclusion>-->\n- <!--<exclusion>-->\n- <!--<groupId>com.github.jnr</groupId>-->\n- <!--<artifactId>jnr-unixsocket</artifactId>-->\n- <!--</exclusion>-->\n- <!--</exclusions>-->\n- <!--</dependency>-->\n<dependency>\n<groupId>org.testcontainers</groupId>\n<artifactId>testcontainers</artifactId>\n<version>${project.version}</version>\n<scope>runtime</scope>\n</dependency>\n- <dependency>\n- <groupId>org.wildfly.arquillian</groupId>\n- <artifactId>wildfly-arquillian-container-managed</artifactId>\n- </dependency>\n<dependency>\n<groupId>org.keycloak.testsuite</groupId>\n<artifactId>photoz-restful-api</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/annotation/AppServerContainers.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/annotation/AppServerContainers.java",
"diff": "@@ -30,7 +30,7 @@ import static java.lang.annotation.RetentionPolicy.RUNTIME;\n*/\n@Documented\n@Retention(RUNTIME)\n-@Target({ElementType.TYPE})\n+@Target({ElementType.TYPE, ElementType.METHOD})\npublic @interface AppServerContainers {\nAppServerContainer[] value();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11150 testsuite dependency with auth-server-remote |
339,364 | 05.09.2019 12:13:31 | -7,200 | 2f9d87584072118f7ef73d28e4ddd082218435bd | Fix tests in "other" module | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<include>arquillian.xml</include>\n<include>password-blacklists/**</include>\n<include>log4j.properties</include>\n+ <include>vault/**</include>\n</includes>\n<!--<filtering>true</filtering>-->\n</resource>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"diff": "\"vault\": {\n\"provider\": \"${keycloak.vault.provider:plaintext}\",\n\"plaintext\": {\n- \"dir\": \"src/test/resources/vault\",\n+ \"dir\": \"target/dependency/vault\",\n\"disabled\": false\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"diff": "<artifactId>integration-arquillian-tests-base</artifactId>\n<version>${project.version}</version>\n<classifier>tests</classifier>\n- <includes>arquillian.xml,keycloak-add-user.json,test-constants.properties,kerberos/*,keystore/keycloak.truststore,password-blacklists/*,log4j.properties</includes>\n+ <includes>arquillian.xml,keycloak-add-user.json,test-constants.properties,kerberos/*,keystore/keycloak.truststore,password-blacklists/*,log4j.properties,vault/*</includes>\n</artifactItem>\n</artifactItems>\n</configuration>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11286 Fix tests in "other" module |
339,455 | 28.08.2019 13:19:45 | -7,200 | aadd5331bc52a6a507abd1ad8cccdaa23974dcdf | log an explicit error message when state is null | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"diff": "@@ -102,6 +102,14 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\n@GET\n@Path(\"logout_response\")\npublic Response logoutResponse(@QueryParam(\"state\") String state) {\n+ if (state == null){\n+ logger.error(\"no state parameter returned\");\n+ EventBuilder event = new EventBuilder(realm, session, clientConnection);\n+ event.event(EventType.LOGOUT);\n+ event.error(Errors.USER_SESSION_NOT_FOUND);\n+ return ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.IDENTITY_PROVIDER_UNEXPECTED_ERROR);\n+\n+ }\nUserSessionModel userSession = session.sessions().getUserSession(realm, state);\nif (userSession == null) {\nlogger.error(\"no valid user session\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-11219] log an explicit error message when state is null |
339,500 | 05.09.2019 14:43:30 | -7,200 | b1be6c2bdd9058167d2ccb0d6f3565c3d75341e5 | Use the transcription object for Identity providers password | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java",
"diff": "@@ -47,6 +47,7 @@ import org.keycloak.services.ErrorPage;\nimport org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n+import org.keycloak.vault.VaultStringSecret;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.QueryParam;\n@@ -442,14 +443,16 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\n}\npublic SimpleHttp generateTokenRequest(String authorizationCode) {\n+ try (VaultStringSecret vaultStringSecret = session.vault().getStringSecret(getConfig().getClientSecret())) {\nreturn SimpleHttp.doPost(getConfig().getTokenUrl(), session)\n.param(OAUTH2_PARAMETER_CODE, authorizationCode)\n.param(OAUTH2_PARAMETER_CLIENT_ID, getConfig().getClientId())\n- .param(OAUTH2_PARAMETER_CLIENT_SECRET, getConfig().getClientSecret())\n+ .param(OAUTH2_PARAMETER_CLIENT_SECRET, vaultStringSecret.get().orElse(getConfig().getClientSecret()))\n.param(OAUTH2_PARAMETER_REDIRECT_URI, session.getContext().getUri().getAbsolutePath().toString())\n.param(OAUTH2_PARAMETER_GRANT_TYPE, OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE);\n}\n}\n+ }\nprotected String getProfileEndpointForValidation(EventBuilder event) {\nevent.detail(Details.REASON, \"exchange unsupported\");\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"diff": "@@ -51,6 +51,7 @@ import org.keycloak.services.resources.IdentityBrokerService;\nimport org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.util.JsonSerialization;\n+import org.keycloak.vault.VaultStringSecret;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.Path;\n@@ -188,12 +189,12 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\n*/\npublic String refreshTokenForLogout(KeycloakSession session, UserSessionModel userSession) {\nString refreshToken = userSession.getNote(FEDERATED_REFRESH_TOKEN);\n- try {\n+ try (VaultStringSecret vaultStringSecret = session.vault().getStringSecret(getConfig().getClientSecret())) {\nreturn SimpleHttp.doPost(getConfig().getTokenUrl(), session)\n.param(\"refresh_token\", refreshToken)\n.param(OAUTH2_PARAMETER_GRANT_TYPE, OAUTH2_GRANT_TYPE_REFRESH_TOKEN)\n.param(OAUTH2_PARAMETER_CLIENT_ID, getConfig().getClientId())\n- .param(OAUTH2_PARAMETER_CLIENT_SECRET, getConfig().getClientSecret()).asString();\n+ .param(OAUTH2_PARAMETER_CLIENT_SECRET, vaultStringSecret.get().orElse(getConfig().getClientSecret())).asString();\n} catch (IOException e) {\nthrow new RuntimeException(e);\n}\n@@ -231,7 +232,7 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\nevent.error(Errors.INVALID_TOKEN);\nreturn exchangeNotLinked(uriInfo, authorizedClient, tokenUserSession, tokenSubject);\n}\n- try {\n+ try (VaultStringSecret vaultStringSecret = session.vault().getStringSecret(getConfig().getClientSecret())) {\nString modelTokenString = model.getToken();\nAccessTokenResponse tokenResponse = JsonSerialization.readValue(modelTokenString, AccessTokenResponse.class);\nInteger exp = (Integer) tokenResponse.getOtherClaims().get(ACCESS_TOKEN_EXPIRATION);\n@@ -243,7 +244,7 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\n.param(\"refresh_token\", tokenResponse.getRefreshToken())\n.param(OAUTH2_PARAMETER_GRANT_TYPE, OAUTH2_GRANT_TYPE_REFRESH_TOKEN)\n.param(OAUTH2_PARAMETER_CLIENT_ID, getConfig().getClientId())\n- .param(OAUTH2_PARAMETER_CLIENT_SECRET, getConfig().getClientSecret()).asString();\n+ .param(OAUTH2_PARAMETER_CLIENT_SECRET, vaultStringSecret.get().orElse(getConfig().getClientSecret())).asString();\nif (response.contains(\"error\")) {\nlogger.debugv(\"Error refreshing token, refresh token expiration?: {0}\", response);\nmodel.setToken(null);\n@@ -302,7 +303,7 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\nevent.error(Errors.INVALID_TOKEN);\nreturn exchangeTokenExpired(uriInfo, authorizedClient, tokenUserSession, tokenSubject);\n}\n- try {\n+ try (VaultStringSecret vaultStringSecret = session.vault().getStringSecret(getConfig().getClientSecret())) {\nlong expiration = Long.parseLong(tokenUserSession.getNote(FEDERATED_TOKEN_EXPIRATION));\nif (expiration == 0 || expiration > Time.currentTime()) {\nAccessTokenResponse tokenResponse = new AccessTokenResponse();\n@@ -320,7 +321,7 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\n.param(\"refresh_token\", refreshToken)\n.param(OAUTH2_PARAMETER_GRANT_TYPE, OAUTH2_GRANT_TYPE_REFRESH_TOKEN)\n.param(OAUTH2_PARAMETER_CLIENT_ID, getConfig().getClientId())\n- .param(OAUTH2_PARAMETER_CLIENT_SECRET, getConfig().getClientSecret()).asString();\n+ .param(OAUTH2_PARAMETER_CLIENT_SECRET, vaultStringSecret.get().orElse(getConfig().getClientSecret())).asString();\nif (response.contains(\"error\")) {\nlogger.debugv(\"Error refreshing token, refresh token expiration?: {0}\", response);\nevent.detail(Details.REASON, \"requested_issuer token expired\");\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/social/twitter/TwitterIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/social/twitter/TwitterIdentityProvider.java",
"diff": "@@ -42,6 +42,7 @@ import org.keycloak.services.ErrorPage;\nimport org.keycloak.services.managers.ClientSessionCode;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n+import org.keycloak.vault.VaultStringSecret;\nimport twitter4j.Twitter;\nimport twitter4j.TwitterFactory;\nimport twitter4j.auth.AccessToken;\n@@ -83,9 +84,9 @@ public class TwitterIdentityProvider extends AbstractIdentityProvider<OAuth2Iden\n@Override\npublic Response performLogin(AuthenticationRequest request) {\n- try {\n+ try (VaultStringSecret vaultStringSecret = session.vault().getStringSecret(getConfig().getClientSecret())) {\nTwitter twitter = new TwitterFactory().getInstance();\n- twitter.setOAuthConsumer(getConfig().getClientId(), getConfig().getClientSecret());\n+ twitter.setOAuthConsumer(getConfig().getClientId(), vaultStringSecret.get().orElse(getConfig().getClientSecret()));\nURI uri = new URI(request.getRedirectUri() + \"?state=\" + request.getState().getEncoded());\n@@ -188,10 +189,10 @@ public class TwitterIdentityProvider extends AbstractIdentityProvider<OAuth2Iden\n}\nAuthenticationSessionModel authSession = null;\n- try {\n+ try (VaultStringSecret vaultStringSecret = session.vault().getStringSecret(getConfig().getClientSecret())) {\nTwitter twitter = new TwitterFactory().getInstance();\n- twitter.setOAuthConsumer(getConfig().getClientId(), getConfig().getClientSecret());\n+ twitter.setOAuthConsumer(getConfig().getClientId(), vaultStringSecret.get().orElse(getConfig().getClientSecret()));\nIdentityBrokerState idpState = IdentityBrokerState.encoded(state);\nString clientId = idpState.getClientId();\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/vault/consumer_oidc__idp",
"diff": "+secret\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"diff": "<includes>\n<include>master_smtp__key</include>\n<include>test_smtp__key</include>\n+ <include>consumer_oidc__idp</include>\n</includes>\n</resource>\n</resources>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/broker/BrokerTestConstants.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/broker/BrokerTestConstants.java",
"diff": "@@ -13,6 +13,7 @@ class BrokerTestConstants {\nfinal static String CLIENT_ID = \"brokerapp\";\nfinal static String CLIENT_SECRET = \"secret\";\n+ final static String VAULT_CLIENT_SECRET = \"${vault.oidc_idp}\";\nfinal static String USER_LOGIN = \"testuser\";\nfinal static String USER_EMAIL = \"[email protected]\";\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerVaultConfiguration.java",
"diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.testsuite.arquillian.SuiteContext;\n+\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.VAULT_CLIENT_SECRET;\n+\n+/**\n+ * @author Martin Kanis <[email protected]>\n+ */\n+public class KcOidcBrokerVaultConfiguration extends KcOidcBrokerConfiguration {\n+\n+ public static final KcOidcBrokerVaultConfiguration INSTANCE = new KcOidcBrokerVaultConfiguration();\n+\n+ @Override\n+ public IdentityProviderRepresentation setUpIdentityProvider(SuiteContext suiteContext) {\n+ IdentityProviderRepresentation idpRep = super.setUpIdentityProvider(suiteContext);\n+\n+ idpRep.getConfig().put(\"clientSecret\", VAULT_CLIENT_SECRET);\n+\n+ return idpRep;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerVaultTest.java",
"diff": "+package org.keycloak.testsuite.broker;\n+\n+/**\n+ * @author Martin Kanis <[email protected]>\n+ */\n+public class KcOidcBrokerVaultTest extends KcOidcBrokerTest {\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return KcOidcBrokerVaultConfiguration.INSTANCE;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/vault/consumer_oidc__idp",
"diff": "+secret\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11247 Use the transcription object for Identity providers password |
339,592 | 23.07.2019 11:28:40 | -3,600 | 97fccd6d504ecbf12eb3ea085945350aa4a9b3b8 | login function now uses promise type specified in init | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"diff": "if (!prompt) {\noptions.prompt = 'none';\n}\n+ if (kc.useNativePromise) {\n+ kc.login(options).then(function () {\n+ initPromise.setSuccess();\n+ }).catch(function () {\n+ initPromise.setError();\n+ });\n+ } else {\nkc.login(options).success(function () {\ninitPromise.setSuccess();\n}).error(function () {\ninitPromise.setError();\n});\n}\n+ }\nvar checkSsoSilently = function() {\nvar ifrm = document.createElement(\"iframe\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10910 login function now uses promise type specified in init |
339,192 | 19.06.2019 16:54:00 | -32,400 | f2ab8d97c08022b1f47ef770672b85bcd9f96a19 | Fix incorrect tooltip texts | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/admin/messages/admin-messages_de.properties",
"new_path": "themes/src/main/resources-community/theme/base/admin/messages/admin-messages_de.properties",
"diff": "@@ -974,7 +974,7 @@ unlink-users=Benutzer entsperren\n#client-authentication=Client Authentication\n#client-authentication.tooltip=Select the flow you want to use for authentication of clients.\n#docker-auth=Docker Authentication\n-#docker-auth.tooptip=Select the flow you want to use for authentication against a docker client.\n+#docker-auth.tooltip=Select the flow you want to use for authentication against a docker client.\nnew=Neu\ncopy=Kopieren\n#add-execution=Add execution\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -1012,7 +1012,7 @@ reset-credentials.tooltip=Select the flow you want to use when the user has forg\nclient-authentication=Client Authentication\nclient-authentication.tooltip=Select the flow you want to use for authentication of clients.\ndocker-auth=Docker Authentication\n-docker-auth.tooptip=Select the flow you want to use for authentication against a docker client.\n+docker-auth.tooltip=Select the flow you want to use for authentication against a docker client.\nnew=New\ncopy=Copy\nadd-execution=Add execution\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-openshift-v3.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-openshift-v3.html",
"diff": "<div class=\"col-md-6\">\n<input ng-model=\"identityProvider.linkOnly\" name=\"identityProvider.trustEmail\" id=\"linkOnly\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n</div>\n- <kc-tooltip>{{:: 'linkOnly.tooltip' | translate}}</kc-tooltip>\n+ <kc-tooltip>{{:: 'link-only.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"hideOnLoginPage\">{{:: 'hide-on-login-page' | translate}}</label>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-tokens.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-tokens.html",
"diff": "<option value=\"Days\">{{:: 'days' | translate}}</option>\n</select>\n</div>\n- <kc-tooltip>{{:: 'login-timeout' | translate}}</kc-tooltip>\n+ <kc-tooltip>{{:: 'login-timeout.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10677 Fix incorrect tooltip texts |
339,500 | 06.09.2019 14:16:14 | -7,200 | 4235422798e5fe48351dad9ff697211701b692e4 | Use the transcription object for SMTP password | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/email/DefaultEmailSenderProvider.java",
"new_path": "services/src/main/java/org/keycloak/email/DefaultEmailSenderProvider.java",
"diff": "@@ -24,6 +24,7 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.truststore.HostnameVerificationPolicy;\nimport org.keycloak.truststore.JSSETruststoreConfigurator;\n+import org.keycloak.vault.VaultStringSecret;\nimport javax.mail.Address;\nimport javax.mail.MessagingException;\n@@ -135,7 +136,9 @@ public class DefaultEmailSenderProvider implements EmailSenderProvider {\ntransport = session.getTransport(\"smtp\");\nif (auth) {\n- transport.connect(config.get(\"user\"), config.get(\"password\"));\n+ try (VaultStringSecret vaultStringSecret = this.session.vault().getStringSecret(config.get(\"password\"))) {\n+ transport.connect(config.get(\"user\"), vaultStringSecret.get().orElse(config.get(\"password\")));\n+ }\n} else {\ntransport.connect();\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/vault/master_smtp__password",
"diff": "+admin\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"diff": "<include>master_smtp__key</include>\n<include>test_smtp__key</include>\n<include>consumer_oidc__idp</include>\n+ <include>master_smtp__password</include>\n</includes>\n</resource>\n</resources>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/SMTPConnectionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/SMTPConnectionTest.java",
"diff": "@@ -43,6 +43,8 @@ import static org.keycloak.util.JsonSerialization.writeValueAsPrettyString;\n*/\npublic class SMTPConnectionTest extends AbstractKeycloakTest {\n+ public final String SMTP_PASSWORD = setSmtpPassword();\n+\n@Rule\npublic GreenMailRule greenMailRule = new GreenMailRule();\nprivate RealmResource realm;\n@@ -51,6 +53,10 @@ public class SMTPConnectionTest extends AbstractKeycloakTest {\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n}\n+ public String setSmtpPassword() {\n+ return \"admin\";\n+ }\n+\n@Before\npublic void before() {\nrealm = adminClient.realm(\"master\");\n@@ -107,7 +113,7 @@ public class SMTPConnectionTest extends AbstractKeycloakTest {\npublic void testWithAuthEnabledValidCredentials() throws Exception {\ngreenMailRule.credentials(\"admin@localhost\", \"admin\");\nResponse response = realm.testSMTPConnection(settings(\"127.0.0.1\", \"3025\", \"[email protected]\", \"true\", null, null,\n- \"admin@localhost\", \"admin\"));\n+ \"admin@localhost\", SMTP_PASSWORD));\nassertStatus(response, 204);\n}\n@@ -117,7 +123,7 @@ public class SMTPConnectionTest extends AbstractKeycloakTest {\nMap<String, String> oldSmtp = realmRep.getSmtpServer();\ntry {\nrealmRep.setSmtpServer(smtpMap(\"127.0.0.1\", \"3025\", \"[email protected]\", \"true\", null, null,\n- \"admin@localhost\", \"admin\", null, null));\n+ \"admin@localhost\", SMTP_PASSWORD, null, null));\nrealm.update(realmRep);\ngreenMailRule.credentials(\"admin@localhost\", \"admin\");\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/SMTPConnectionVaultTest.java",
"diff": "+package org.keycloak.testsuite.admin;\n+\n+/**\n+ * @author Martin Kanis <[email protected]>\n+ */\n+public class SMTPConnectionVaultTest extends SMTPConnectionTest {\n+\n+ public final String SMTP_PASSWORD = setSmtpPassword();\n+\n+ @Override\n+ public String setSmtpPassword() {\n+ return \"${vault.smtp_password}\";\n+ }\n+}\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/vault/master_smtp__password",
"diff": "+admin\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11246 Use the transcription object for SMTP password |
339,179 | 10.09.2019 19:28:13 | -7,200 | 2703388946789c5e5b802ae8b1f43b76cd873f0f | Adapt LDAPConnectionTestManager to use newly introduced LDAPContextManager | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/LDAPConnectionTestManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/LDAPConnectionTestManager.java",
"diff": "package org.keycloak.services.managers;\nimport org.jboss.logging.Logger;\n+import org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.services.ServicesLogger;\n-\n-import javax.naming.Context;\n-import javax.naming.NamingException;\n-import javax.naming.ldap.InitialLdapContext;\n-import javax.naming.ldap.StartTlsRequest;\n-import javax.naming.ldap.StartTlsResponse;\n-import javax.net.ssl.HostnameVerifier;\n-import javax.net.ssl.SSLSession;\n-import java.util.Hashtable;\n+import org.keycloak.storage.ldap.LDAPConfig;\n+import org.keycloak.storage.ldap.idm.store.ldap.LDAPContextManager;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -39,86 +34,53 @@ public class LDAPConnectionTestManager {\npublic static final String TEST_CONNECTION = \"testConnection\";\npublic static final String TEST_AUTHENTICATION = \"testAuthentication\";\n- public boolean testLDAP(String action, String connectionUrl, String bindDn, String bindCredential, String useTruststoreSpi, String connectionTimeout, String tls) {\n+ public static boolean testLDAP(KeycloakSession session, String action, String connectionUrl, String bindDn,\n+ String bindCredential, String useTruststoreSpi, String connectionTimeout, String tls) {\nif (!TEST_CONNECTION.equals(action) && !TEST_AUTHENTICATION.equals(action)) {\nServicesLogger.LOGGER.unknownAction(action);\nreturn false;\n}\n- InitialLdapContext ldapContext = null;\n- try {\n- Hashtable<String, Object> env = new Hashtable<String, Object>();\n- env.put(Context.INITIAL_CONTEXT_FACTORY, \"com.sun.jndi.ldap.LdapCtxFactory\");\n+\n+ // Prepare MultivaluedHashMap so that it is usable in LDAPContext class\n+ MultivaluedHashMap<String, String> ldapConfig = new MultivaluedHashMap<>();\nif (connectionUrl == null) {\nlogger.errorf(\"Unknown connection URL\");\nreturn false;\n}\n- env.put(Context.PROVIDER_URL, connectionUrl);\n-\n- LDAPConstants.setTruststoreSpiIfNeeded(useTruststoreSpi, connectionUrl, env);\n-\n- if (connectionTimeout != null && !connectionTimeout.isEmpty()) {\n- env.put(\"com.sun.jndi.ldap.connect.timeout\", connectionTimeout);\n- }\n-\n- if(tls != null && Boolean.parseBoolean(tls)) {\n- ldapContext = new InitialLdapContext(env, null);\n- try {\n- StartTlsResponse tlsResponse = (StartTlsResponse) ldapContext.extendedOperation(new StartTlsRequest());\n- tlsResponse.negotiate();\n- } catch (Exception e) {\n- logger.error(\"Could not negotiate TLS\", e);\n- }\n+ ldapConfig.putSingle(LDAPConstants.CONNECTION_URL, connectionUrl);\n+ ldapConfig.putSingle(LDAPConstants.USE_TRUSTSTORE_SPI, useTruststoreSpi);\n+ ldapConfig.putSingle(LDAPConstants.CONNECTION_TIMEOUT, connectionTimeout);\n+ ldapConfig.putSingle(LDAPConstants.START_TLS, tls);\nif (TEST_AUTHENTICATION.equals(action)) {\n- ldapContext.addToEnvironment(Context.SECURITY_AUTHENTICATION, \"simple\");\n+ // If AUTHENTICATION action is executed add also dn and credentials to configuration\n+ // LDAPContextManager is responsible for correct order of addition of credentials to context in case\n+ // tls is true\nif (bindDn == null) {\nlogger.error(\"Unknown bind DN\");\nreturn false;\n}\n- ldapContext.addToEnvironment(Context.SECURITY_PRINCIPAL, bindDn);\n- char[] bindCredentialChar = null;\n- if (bindCredential != null) {\n- bindCredentialChar = bindCredential.toCharArray();\n- }\n- ldapContext.addToEnvironment(Context.SECURITY_CREDENTIALS, bindCredentialChar);\n- ldapContext.lookup(\"\");\n- }\n+ ldapConfig.putSingle(LDAPConstants.AUTH_TYPE, LDAPConstants.AUTH_TYPE_SIMPLE);\n+ ldapConfig.putSingle(LDAPConstants.BIND_DN, bindDn);\n+ ldapConfig.putSingle(LDAPConstants.BIND_CREDENTIAL, bindCredential);\n} else {\n- if (TEST_AUTHENTICATION.equals(action)) {\n- env.put(Context.SECURITY_AUTHENTICATION, \"simple\");\n-\n- if (bindDn == null) {\n- logger.error(\"Unknown bind DN\");\n- return false;\n+ ldapConfig.putSingle(LDAPConstants.AUTH_TYPE, LDAPConstants.AUTH_TYPE_NONE);\n}\n- env.put(Context.SECURITY_PRINCIPAL, bindDn);\n- char[] bindCredentialChar = null;\n- if (bindCredential != null) {\n- bindCredentialChar = bindCredential.toCharArray();\n- }\n- env.put(Context.SECURITY_CREDENTIALS, bindCredentialChar);\n- }\n- ldapContext = new InitialLdapContext(env, null);\n- }\n+ // Create ldapContextManager in try-with-resource so that ldapContext/tlsResponse/VaultSecret is closed/removed when it is not needed anymore\n+ try (LDAPContextManager ldapContextManager = LDAPContextManager.create(session, new LDAPConfig(ldapConfig))) {\n+ ldapContextManager.getLdapContext();\n+ // Connection was successful, no exception was raised returning true\nreturn true;\n} catch (Exception ne) {\nString errorMessage = (TEST_AUTHENTICATION.equals(action)) ? \"Error when authenticating to LDAP: \" : \"Error when connecting to LDAP: \";\nServicesLogger.LOGGER.errorAuthenticating(ne, errorMessage + ne.getMessage());\nreturn false;\n- } finally {\n- if (ldapContext != null) {\n- try {\n- ldapContext.close();\n- } catch (NamingException ne) {\n- ServicesLogger.LOGGER.errorClosingLDAP(ne);\n- }\n- }\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"diff": "@@ -937,7 +937,7 @@ public class RealmAdminResource {\nbindCredential = realm.getComponent(componentId).getConfig().getFirst(LDAPConstants.BIND_CREDENTIAL);\n}\n- boolean result = new LDAPConnectionTestManager().testLDAP(action, connectionUrl, bindDn, bindCredential, useTruststoreSpi, connectionTimeout, startTls);\n+ boolean result = LDAPConnectionTestManager.testLDAP(session, action, connectionUrl, bindDn, bindCredential, useTruststoreSpi, connectionTimeout, startTls);\nreturn result ? Response.noContent().build() : ErrorResponse.error(\"LDAP test error\", Response.Status.BAD_REQUEST);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/vault/admin-client-test_ldap__bindCredential",
"diff": "+secret\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"diff": "<include>master_smtp__password</include>\n<include>master_ldap__bindCredential</include>\n<include>test_ldap__bindCredential</include>\n+ <include>admin-client-test_ldap__bindCredential</include>\n</includes>\n</resource>\n</resources>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserFederationLdapConnectionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserFederationLdapConnectionTest.java",
"diff": "@@ -55,6 +55,9 @@ public class UserFederationLdapConnectionTest extends AbstractAdminTest {\nresponse = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"uid=admin,ou=system\", \"secret\", \"false\", null);\nassertStatus(response, 204);\n+ // Authentication success with bindCredential from Vault\n+ response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"uid=admin,ou=system\", \"${vault.ldap_bindCredential}\", \"false\", null);\n+ assertStatus(response, 204);\n}\n@Test\n@@ -74,6 +77,10 @@ public class UserFederationLdapConnectionTest extends AbstractAdminTest {\nresponse = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"uid=admin,ou=system\", \"secret\", \"true\", \"10000\");\nassertStatus(response, 204);\n+\n+ // Authentication success with bindCredential from Vault\n+ response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"uid=admin,ou=system\", \"${vault.ldap_bindCredential}\", \"true\", null);\n+ assertStatus(response, 204);\n}\nprivate void assertStatus(Response response, int status) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/vault/admin-client-test_ldap__bindCredential",
"diff": "+secret\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11245 Adapt LDAPConnectionTestManager to use newly introduced LDAPContextManager |
339,199 | 29.08.2019 16:40:13 | -7,200 | c2f3350f8ad214fae19910ce92da6c02b882166d | Update german translation in themes | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_de.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_de.properties",
"diff": "@@ -15,6 +15,7 @@ kerberosNotConfigured=Kerberos ist nicht konfiguriert.\nkerberosNotConfiguredTitle=Kerberos nicht konfiguriert\nbypassKerberosDetail=Sie sind entweder nicht mit Kerberos angemeldet, oder Ihr Browser ist nicht f\\u00FCr eine Anmeldung mit Kerberos konfiguriert. Bitte klicken Sie auf Weiter, damit Sie sich auf eine andere Art anmelden k\\u00F6nnen\nkerberosNotSetUp=Kerberos ist nicht konfiguriert. Sie k\\u00F6nnen sich damit nicht anmelden.\n+registerTitle=Registrierung\nregisterWithTitle=Registrierung bei {0}\nregisterWithTitleHtml={0}\nloginTitle=Anmeldung bei {0}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11230 Update german translation in themes |
339,455 | 03.09.2019 14:13:57 | -7,200 | 9c37da0ee999be2106905543fbd59722cf1c6761 | Support message bundle in theme resources | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/theme/ThemeResourceProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/theme/ThemeResourceProvider.java",
"diff": "package org.keycloak.theme;\n-import org.keycloak.provider.Provider;\n-\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.net.URL;\n-import java.util.Set;\n+import java.util.Locale;\n+import java.util.Properties;\n+\n+import org.keycloak.provider.Provider;\n/**\n* A theme resource provider can be used to load additional templates and resources. An example use of this would be\n@@ -53,4 +54,17 @@ public interface ThemeResourceProvider extends Provider {\n*/\nInputStream getResourceAsStream(String path) throws IOException;\n+ /**\n+ * Load the message bundle for the specific name and locale\n+ *\n+ * @param baseBundlename The base name of the bundle, such as \"messages\" in\n+ * messages_en.properties.\n+ * @param locale The locale of the desired message bundle.\n+ * @return The localized messages from the bundle.\n+ * @throws IOException If bundle can not be read.\n+ */\n+ default Properties getMessages(String baseBundlename, Locale locale) throws IOException{\n+ return new Properties();\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/theme/ClasspathThemeResourceProviderFactory.java",
"new_path": "services/src/main/java/org/keycloak/theme/ClasspathThemeResourceProviderFactory.java",
"diff": "package org.keycloak.theme;\n-import org.keycloak.Config;\n-import org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.KeycloakSessionFactory;\n-\nimport java.io.IOException;\nimport java.io.InputStream;\n+import java.io.InputStreamReader;\n+import java.io.Reader;\nimport java.net.URL;\n+import java.nio.charset.Charset;\n+import java.util.Locale;\n+import java.util.Properties;\n+\n+import org.keycloak.Config;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\npublic class ClasspathThemeResourceProviderFactory implements ThemeResourceProviderFactory, ThemeResourceProvider {\npublic static final String THEME_RESOURCES_TEMPLATES = \"theme-resources/templates/\";\npublic static final String THEME_RESOURCES_RESOURCES = \"theme-resources/resources/\";\n+ public static final String THEME_RESOURCES_MESSAGES = \"theme-resources/messages/\";\n+\nprivate final String id;\nprivate final ClassLoader classLoader;\n@@ -35,6 +42,21 @@ public class ClasspathThemeResourceProviderFactory implements ThemeResourceProvi\nreturn classLoader.getResourceAsStream(THEME_RESOURCES_RESOURCES + path);\n}\n+ @Override\n+ public Properties getMessages(String baseBundlename, Locale locale) throws IOException {\n+ Properties m = new Properties();\n+ InputStream in = classLoader.getResourceAsStream(THEME_RESOURCES_MESSAGES + baseBundlename + \"_\" + locale.toString() + \".properties\");\n+ if(in != null){\n+ Charset encoding = PropertiesUtil.detectEncoding(in);\n+ // detectEncoding closes the stream\n+ try (Reader reader = new InputStreamReader(\n+ classLoader.getResourceAsStream(THEME_RESOURCES_MESSAGES + baseBundlename + \"_\" + locale.toString() + \".properties\"), encoding)) {\n+ m.load(reader);\n+ }\n+ }\n+ return m;\n+ }\n+\n@Override\npublic String getId() {\nreturn id;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/theme/ExtendingThemeManager.java",
"new_path": "services/src/main/java/org/keycloak/theme/ExtendingThemeManager.java",
"diff": "@@ -257,6 +257,10 @@ public class ExtendingThemeManager implements ThemeProvider {\nmessages.putAll(getMessages(baseBundlename, Locale.ENGLISH));\n}\n+ for (ThemeResourceProvider t : themeResourceProviders ){\n+ messages.putAll(t.getMessages(baseBundlename, locale));\n+ }\n+\nListIterator<Theme> itr = themes.listIterator(themes.size());\nwhile (itr.hasPrevious()) {\nProperties m = itr.previous().getMessages(baseBundlename, locale);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/theme-resources/messages/messages_en.properties",
"diff": "+test.keycloak-8818= Hello from theme-resources\n+fullName=Full name (Theme-resources)\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/ThemeResourceProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/ThemeResourceProviderTest.java",
"diff": "package org.keycloak.testsuite.theme;\n+import java.io.IOException;\n+import java.util.Locale;\n+\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Assert;\n@@ -10,8 +13,6 @@ import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.theme.Theme;\nimport org.keycloak.theme.ThemeProvider;\n-import java.io.IOException;\n-\npublic class ThemeResourceProviderTest extends AbstractTestRealmKeycloakTest {\n@Deployment\n@@ -50,4 +51,17 @@ public class ThemeResourceProviderTest extends AbstractTestRealmKeycloakTest {\n});\n}\n+ @Test\n+ public void getMessages() {\n+ testingClient.server().run(session -> {\n+ try {\n+ ThemeProvider extending = session.getProvider(ThemeProvider.class, \"extending\");\n+ Theme theme = extending.getTheme(\"base\", Theme.Type.LOGIN);\n+ Assert.assertNotNull(theme.getMessages(\"messages\", Locale.ENGLISH).get(\"test.keycloak-8818\"));\n+ Assert.assertNotEquals(\"Full name (Theme-resources)\", theme.getMessages(\"messages\", Locale.ENGLISH).get(\"fullName\"));\n+ } catch (IOException e) {\n+ Assert.fail(e.getMessage());\n+ }\n+ });\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-8818 Support message bundle in theme resources |
339,330 | 16.07.2019 14:25:12 | -10,800 | ff8b790549c83b4d6a862f474892988636bcee22 | Fixing few admin events not raised bug | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyResourceService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyResourceService.java",
"diff": "@@ -113,9 +113,7 @@ public class PolicyResourceService {\npolicyStore.delete(policy.getId());\n- if (authorization.getRealm().isAdminEventsEnabled()) {\naudit(toRepresentation(policy, authorization), OperationType.DELETE);\n- }\nreturn Response.noContent().build();\n}\n@@ -257,8 +255,6 @@ public class PolicyResourceService {\n}\nprivate void audit(AbstractPolicyRepresentation policy, OperationType operation) {\n- if (authorization.getRealm().isAdminEventsEnabled()) {\nadminEvent.operation(operation).resourcePath(authorization.getKeycloakSession().getContext().getUri()).representation(policy).success();\n}\n}\n-}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyService.java",
"diff": "@@ -320,7 +320,6 @@ public class PolicyService {\n}\nprivate void audit(AbstractPolicyRepresentation resource, String id, OperationType operation, KeycloakSession session) {\n- if (authorization.getRealm().isAdminEventsEnabled()) {\nif (id != null) {\nadminEvent.operation(operation).resourcePath(session.getContext().getUri(), id).representation(resource).success();\n} else {\n@@ -328,4 +327,3 @@ public class PolicyService {\n}\n}\n}\n-}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/admin/ResourceSetService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/admin/ResourceSetService.java",
"diff": "@@ -166,9 +166,7 @@ public class ResourceSetService {\nstoreFactory.getResourceStore().delete(id);\n- if (authorization.getRealm().isAdminEventsEnabled()) {\naudit(toRepresentation(resource, resourceServer, authorization), OperationType.DELETE);\n- }\nreturn Response.noContent().build();\n}\n@@ -471,7 +469,6 @@ public class ResourceSetService {\n}\npublic void audit(ResourceRepresentation resource, String id, OperationType operation) {\n- if (authorization.getRealm().isAdminEventsEnabled()) {\nif (id != null) {\nadminEvent.operation(operation).resourcePath(session.getContext().getUri(), id).representation(resource).success();\n} else {\n@@ -479,4 +476,3 @@ public class ResourceSetService {\n}\n}\n}\n-}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/admin/ScopeService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/admin/ScopeService.java",
"diff": "@@ -143,9 +143,7 @@ public class ScopeService {\nstoreFactory.getScopeStore().delete(id);\n- if (authorization.getRealm().isAdminEventsEnabled()) {\naudit(toRepresentation(scope), OperationType.DELETE);\n- }\nreturn Response.noContent().build();\n}\n@@ -266,7 +264,6 @@ public class ScopeService {\n}\nprivate void audit(ScopeRepresentation resource, String id, OperationType operation) {\n- if (authorization.getRealm().isAdminEventsEnabled()) {\nif (id != null) {\nadminEvent.operation(operation).resourcePath(session.getContext().getUri(), id).representation(resource).success();\n} else {\n@@ -274,4 +271,3 @@ public class ScopeService {\n}\n}\n}\n-}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10022 Fixing few admin events not raised bug |
339,571 | 12.09.2019 11:42:56 | -7,200 | 7ab854fecf0f3f8f4752939d9f60683339658a4a | When syncing flat (all groups being the top-level ones) structure
of LDAP groups from federation provider to Keycloak, perform the search if the
currently processed group already exists in Keycloak in log(N) time | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java",
"diff": "@@ -45,6 +45,8 @@ import org.keycloak.storage.ldap.mappers.membership.MembershipType;\nimport org.keycloak.storage.ldap.mappers.membership.UserRolesRetrieveStrategy;\nimport org.keycloak.storage.user.SynchronizationResult;\n+import java.util.Arrays;\n+import java.util.ArrayList;\nimport java.util.Collection;\nimport java.util.Collections;\nimport java.util.HashMap;\n@@ -213,21 +215,68 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n// due to the realm cache being bloated with huge amount of (temporary) realm entities\nRealmModel currentRealm = session.realms().getRealm(realm.getId());\n+ // List of top-level groups known to the whole transaction\n+ ArrayList<GroupModel> transactionTopLevelGroups = new ArrayList<GroupModel>(currentRealm.getTopLevelGroups());\n+ String[] transactionBinarySearchTopLevelGroupsArray = transactionTopLevelGroups.parallelStream().map(g -> g.getName()).toArray(String[]::new);\n+\nfor (Map.Entry<String, LDAPObject> groupEntry : groupsInTransaction.entrySet()) {\nString groupName = groupEntry.getKey();\n- GroupModel kcExistingGroup = KeycloakModelUtils.findGroupByPath(currentRealm, \"/\" + groupName);\n+\n+ // Binary search the list of top-level groups known to the outer transaction for presence of the currently processed group\n+ int transactionBinarySearchResult = Arrays.binarySearch(transactionBinarySearchTopLevelGroupsArray, groupName);\n+ GroupModel kcExistingGroup = (transactionBinarySearchResult > 0) ? transactionTopLevelGroups.get(transactionBinarySearchResult) : null;\nif (kcExistingGroup != null) {\n+\n+ try {\n+\n+ // Update each existing group to be synced in its own inner transaction to prevent race condition when\n+ // the groups intended to be updated was already deleted via other channel in the meantime\n+ KeycloakModelUtils.runJobInTransaction(ldapProvider.getSession().getKeycloakSessionFactory(), new KeycloakSessionTask() {\n+\n+ @Override\n+ public void run(KeycloakSession session) {\n+\nupdateAttributesOfKCGroup(kcExistingGroup, groupEntry.getValue());\nsyncResult.increaseUpdated();\nvisitedGroupIds.add(kcExistingGroup.getId());\n+\n+ }\n+\n+ });\n+\n+ } catch (ModelException me) {\n+ logger.error(String.format(\"Failed to update attributes of LDAP group %s: \", groupName), me);\n+ syncResult.increaseFailed();\n+ }\n+\n} else {\n- GroupModel kcGroup = currentRealm.createGroup(groupName);\n+\n+ try {\n+\n+ // Create each non-existing group to be synced in its own inner transaction to prevent race condition when\n+ // the roup intended to be created was already created via other channel in the meantime\n+ KeycloakModelUtils.runJobInTransaction(ldapProvider.getSession().getKeycloakSessionFactory(), new KeycloakSessionTask() {\n+\n+ @Override\n+ public void run(KeycloakSession session) {\n+\n+ RealmModel innerTransactionRealm = session.realms().getRealm(realm.getId());\n+ GroupModel kcGroup = innerTransactionRealm.createGroup(groupName);\nupdateAttributesOfKCGroup(kcGroup, groupEntry.getValue());\n- currentRealm.moveGroup(kcGroup, null);\n+ innerTransactionRealm.moveGroup(kcGroup, null);\nsyncResult.increaseAdded();\nvisitedGroupIds.add(kcGroup.getId());\n+\n+ }\n+\n+ });\n+\n+ } catch (ModelException me) {\n+ logger.error(String.format(\"Failed to sync group %s from LDAP: \", groupName), me);\n+ syncResult.increaseFailed();\n+ }\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPGroupMapperSyncTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPGroupMapperSyncTest.java",
"diff": "@@ -422,9 +422,9 @@ public class LDAPGroupMapperSyncTest extends AbstractLDAPTest {\nLDAPTestUtils.createLDAPGroup(session,\nappRealm,\nctx.getLdapModel(),\n- String.format(\"group-%s\", i),\n+ String.format(\"group-%s\", j),\ndescriptionAttrName,\n- String.format(\"Testing group-%s, created at: %s\", i, new Date().toString())\n+ String.format(\"Testing group-%s, created at: %s\", j, new Date().toString())\n);\n}\nlogger.debugf(\"Done creating %s LDAP groups!\", groupsPerIteration);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-8253] When syncing flat (all groups being the top-level ones) structure
of LDAP groups from federation provider to Keycloak, perform the search if the
currently processed group already exists in Keycloak in log(N) time
Signed-off-by: Jan Lieskovsky <[email protected]> |
339,192 | 23.08.2019 17:31:08 | -32,400 | 09671aa480b77c24f5ef4b7b49c26800bb1a03cd | Suppress incorrect warnings | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"diff": "@@ -868,13 +868,13 @@ public class LoginActionsService {\nfor (String clientScopeId : authSession.getClientScopes()) {\nClientScopeModel clientScope = KeycloakModelUtils.findClientScopeById(realm, client, clientScopeId);\n- if (clientScope != null && clientScope.isDisplayOnConsentScreen()) {\n- if (!grantedConsent.isClientScopeGranted(clientScope)) {\n+ if (clientScope != null) {\n+ if (!grantedConsent.isClientScopeGranted(clientScope) && clientScope.isDisplayOnConsentScreen()) {\ngrantedConsent.addGrantedClientScope(clientScope);\nupdateConsentRequired = true;\n}\n} else {\n- logger.warnf(\"Client scope with ID '%s' not found\", clientScopeId);\n+ logger.warnf(\"Client scope or client with ID '%s' not found\", clientScopeId);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11178 Suppress incorrect warnings |
339,174 | 12.09.2019 08:21:39 | -3,600 | 515727c944199a15b249c1293148c3fe1d84716f | fix: as discussed changed to NOT_ACCEPTABLE rather than OK to prevent INTERNAL SERVER ERROR on validation | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"diff": "@@ -585,7 +585,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\nServicesLogger.LOGGER.failedToUpdatePassword(me);\nsetReferrerOnPage();\nerrorEvent.detail(Details.REASON, me.getMessage()).error(Errors.PASSWORD_REJECTED);\n- return account.setError(Response.Status.OK, me.getMessage(), me.getParameters()).createResponse(AccountPages.PASSWORD);\n+ return account.setError(Response.Status.NOT_ACCEPTABLE, me.getMessage(), me.getParameters()).createResponse(AccountPages.PASSWORD);\n} catch (Exception ape) {\nServicesLogger.LOGGER.failedToUpdatePassword(ape);\nsetReferrerOnPage();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | fix: as discussed changed to NOT_ACCEPTABLE rather than OK to prevent INTERNAL SERVER ERROR on validation |
339,653 | 19.08.2019 16:36:32 | -7,200 | f261c43fabd6a93adb67c49c0b635544164f8511 | Support eDirectory GUID
Convert eDirectory GUID which is in binary format to a UUID in dashed
string format. | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPConfig.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPConfig.java",
"diff": "@@ -179,6 +179,10 @@ public class LDAPConfig {\nreturn getUuidLDAPAttributeName().equalsIgnoreCase(LDAPConstants.OBJECT_GUID);\n}\n+ public boolean isEdirectoryGUID() {\n+ return isEdirectory() && getUuidLDAPAttributeName().equalsIgnoreCase(LDAPConstants.NOVELL_EDIRECTORY_GUID);\n+ }\n+\npublic boolean isPagination() {\nString pagination = config.getFirst(LDAPConstants.PAGINATION);\nreturn Boolean.parseBoolean(pagination);\n@@ -257,6 +261,10 @@ public class LDAPConfig {\nreturn true;\n}\n+ public boolean isEdirectory() {\n+ return LDAPConstants.VENDOR_NOVELL_EDIRECTORY.equalsIgnoreCase(getVendor());\n+ }\n+\n@Override\npublic int hashCode() {\nreturn config.hashCode() * 13 + binaryAttributeNames.hashCode();\n@@ -270,4 +278,5 @@ public class LDAPConfig {\n.append(\", binaryAttributes: \").append(binaryAttributeNames)\n.toString();\n}\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPContextManager.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPContextManager.java",
"diff": "@@ -176,6 +176,9 @@ public final class LDAPContextManager implements AutoCloseable {\nif (ldapConfig.isObjectGUID()) {\nbinaryAttrsBuilder.append(LDAPConstants.OBJECT_GUID).append(\" \");\n}\n+ if (ldapConfig.isEdirectory()) {\n+ binaryAttrsBuilder.append(LDAPConstants.NOVELL_EDIRECTORY_GUID).append(\" \");\n+ }\nfor (String attrName : ldapConfig.getBinaryAttributeNames()) {\nbinaryAttrsBuilder.append(attrName).append(\" \");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"diff": "@@ -388,7 +388,7 @@ public class LDAPOperationManager {\nbyte[] objectGUID = (byte[]) attributes.get(LDAPConstants.OBJECT_GUID).get();\n- filter = \"(&(objectClass=*)(\" + getUuidAttributeName() + LDAPConstants.EQUAL + LDAPUtil.convertObjectGUIToByteString(objectGUID) + \"))\";\n+ filter = \"(&(objectClass=*)(\" + getUuidAttributeName() + LDAPConstants.EQUAL + LDAPUtil.convertObjectGUIDToByteString(objectGUID) + \"))\";\n} catch (NamingException ne) {\nfilter = null;\n}\n@@ -659,13 +659,15 @@ public class LDAPOperationManager {\npublic String decodeEntryUUID(final Object entryUUID) {\nString id;\n- if (this.config.isObjectGUID() && entryUUID instanceof byte[]) {\n- id = LDAPUtil.decodeObjectGUID((byte[]) entryUUID);\n- } else {\n- id = entryUUID.toString();\n+ if (entryUUID instanceof byte[]) {\n+ if (this.config.isObjectGUID()) {\n+ return LDAPUtil.decodeObjectGUID((byte[]) entryUUID);\n}\n-\n- return id;\n+ if (this.config.isEdirectory() && this.config.isEdirectoryGUID()) {\n+ return LDAPUtil.decodeGuid((byte[]) entryUUID);\n+ }\n+ }\n+ return entryUUID.toString();\n}\nprivate <R> R execute(LdapOperation<R> operation) throws NamingException {\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPUtil.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPUtil.java",
"diff": "@@ -89,7 +89,7 @@ public class LDAPUtil {\n* <p>The returned string is useful to perform queries on AD based on the <code>objectGUID</code> value. Eg.:</p>\n*\n* <p>\n- * String filter = \"(&(objectClass=*)(objectGUID\" + EQUAL + convertObjectGUIToByteString(objectGUID) + \"))\";\n+ * String filter = \"(&(objectClass=*)(objectGUID\" + EQUAL + convertObjectGUIDToByteString(objectGUID) + \"))\";\n* </p>\n*\n* @param objectGUID A raw byte array representing the value of the <code>objectGUID</code> attribute retrieved from\n@@ -97,7 +97,7 @@ public class LDAPUtil {\n*\n* @return A byte-based String representation in the form of \\[0]\\[1]\\[2]\\[3]\\[4]\\[5]\\[6]\\[7]\\[8]\\[9]\\[10]\\[11]\\[12]\\[13]\\[14]\\[15]\n*/\n- public static String convertObjectGUIToByteString(byte[] objectGUID) {\n+ public static String convertObjectGUIDToByteString(byte[] objectGUID) {\nStringBuilder result = new StringBuilder();\nfor (int i = 0; i < objectGUID.length; i++) {\n@@ -129,24 +129,35 @@ public class LDAPUtil {\npublic static String decodeObjectGUID(byte[] objectGUID) {\nStringBuilder displayStr = new StringBuilder();\n- displayStr.append(convertToDashedString(objectGUID));\n+ byte[] withLittleEndian = new byte[] { objectGUID[3], objectGUID[2], objectGUID[1], objectGUID[0],\n+ objectGUID[5], objectGUID[4],\n+ objectGUID[7], objectGUID[6],\n+ objectGUID[8], objectGUID[9], objectGUID[10], objectGUID[11], objectGUID[12], objectGUID[13], objectGUID[14], objectGUID[15]\n+ };\n+ displayStr.append(convertToDashedString(withLittleEndian));\nreturn displayStr.toString();\n}\n+ public static String decodeGuid(byte[] guid) {\n+ StringBuilder displayStr = new StringBuilder();\n+ displayStr.append(convertToDashedString(guid));\n+ return displayStr.toString();\n+ }\n+\nprivate static String convertToDashedString(byte[] objectGUID) {\nStringBuilder displayStr = new StringBuilder();\n- displayStr.append(prefixZeros((int) objectGUID[3] & 0xFF));\n- displayStr.append(prefixZeros((int) objectGUID[2] & 0xFF));\n- displayStr.append(prefixZeros((int) objectGUID[1] & 0xFF));\ndisplayStr.append(prefixZeros((int) objectGUID[0] & 0xFF));\n+ displayStr.append(prefixZeros((int) objectGUID[1] & 0xFF));\n+ displayStr.append(prefixZeros((int) objectGUID[2] & 0xFF));\n+ displayStr.append(prefixZeros((int) objectGUID[3] & 0xFF));\ndisplayStr.append(\"-\");\n- displayStr.append(prefixZeros((int) objectGUID[5] & 0xFF));\ndisplayStr.append(prefixZeros((int) objectGUID[4] & 0xFF));\n+ displayStr.append(prefixZeros((int) objectGUID[5] & 0xFF));\ndisplayStr.append(\"-\");\n- displayStr.append(prefixZeros((int) objectGUID[7] & 0xFF));\ndisplayStr.append(prefixZeros((int) objectGUID[6] & 0xFF));\n+ displayStr.append(prefixZeros((int) objectGUID[7] & 0xFF));\ndisplayStr.append(\"-\");\ndisplayStr.append(prefixZeros((int) objectGUID[8] & 0xFF));\ndisplayStr.append(prefixZeros((int) objectGUID[9] & 0xFF));\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/LDAPConstants.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/LDAPConstants.java",
"diff": "@@ -122,6 +122,7 @@ public class LDAPConstants {\npublic static final String CUSTOM_ATTRIBUTE_EXPIRY_DATE = \"expiryDate\";\npublic static final String ENTRY_UUID = \"entryUUID\";\npublic static final String OBJECT_GUID = \"objectGUID\";\n+ public static final String NOVELL_EDIRECTORY_GUID = \"guid\";\npublic static final String CREATE_TIMESTAMP = \"createTimestamp\";\npublic static final String MODIFY_TIMESTAMP = \"modifyTimestamp\";\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10942 Support eDirectory GUID
Convert eDirectory GUID which is in binary format to a UUID in dashed
string format. |
339,653 | 17.09.2019 20:11:47 | -7,200 | 1887d3b038d6e9b8e59af6dbf816d7718d8e0157 | Incorporate comments from code review
see | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"diff": "@@ -658,7 +658,6 @@ public class LDAPOperationManager {\n}\npublic String decodeEntryUUID(final Object entryUUID) {\n- String id;\nif (entryUUID instanceof byte[]) {\nif (this.config.isObjectGUID()) {\nreturn LDAPUtil.decodeObjectGUID((byte[]) entryUUID);\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPUtil.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPUtil.java",
"diff": "@@ -129,35 +129,42 @@ public class LDAPUtil {\npublic static String decodeObjectGUID(byte[] objectGUID) {\nStringBuilder displayStr = new StringBuilder();\n- byte[] withLittleEndian = new byte[] { objectGUID[3], objectGUID[2], objectGUID[1], objectGUID[0],\n- objectGUID[5], objectGUID[4],\n- objectGUID[7], objectGUID[6],\n- objectGUID[8], objectGUID[9], objectGUID[10], objectGUID[11], objectGUID[12], objectGUID[13], objectGUID[14], objectGUID[15]\n- };\n- displayStr.append(convertToDashedString(withLittleEndian));\n+ displayStr.append(convertToDashedString(objectGUID));\nreturn displayStr.toString();\n}\n+ /**\n+ * <p>Decode a raw byte array representing the value of the <code>guid</code> attribute retrieved from Novell\n+ * eDirectory.</p>\n+ *\n+ * @param guid A raw byte array representing the value of the <code>guid</code> attribute retrieved from\n+ * Novell eDirectory.\n+ *\n+ * @return A string representing the decoded value in the form of [0][1][2][3]-[4][5]-[6][7]-[8][9]-[10][11][12][13][14][15].\n+ */\npublic static String decodeGuid(byte[] guid) {\n- StringBuilder displayStr = new StringBuilder();\n- displayStr.append(convertToDashedString(guid));\n- return displayStr.toString();\n+ byte[] withBigEndian = new byte[] { guid[3], guid[2], guid[1], guid[0],\n+ guid[5], guid[4],\n+ guid[7], guid[6],\n+ guid[8], guid[9], guid[10], guid[11], guid[12], guid[13], guid[14], guid[15]\n+ };\n+ return convertToDashedString(withBigEndian);\n}\nprivate static String convertToDashedString(byte[] objectGUID) {\nStringBuilder displayStr = new StringBuilder();\n- displayStr.append(prefixZeros((int) objectGUID[0] & 0xFF));\n- displayStr.append(prefixZeros((int) objectGUID[1] & 0xFF));\n- displayStr.append(prefixZeros((int) objectGUID[2] & 0xFF));\ndisplayStr.append(prefixZeros((int) objectGUID[3] & 0xFF));\n+ displayStr.append(prefixZeros((int) objectGUID[2] & 0xFF));\n+ displayStr.append(prefixZeros((int) objectGUID[1] & 0xFF));\n+ displayStr.append(prefixZeros((int) objectGUID[0] & 0xFF));\ndisplayStr.append(\"-\");\n- displayStr.append(prefixZeros((int) objectGUID[4] & 0xFF));\ndisplayStr.append(prefixZeros((int) objectGUID[5] & 0xFF));\n+ displayStr.append(prefixZeros((int) objectGUID[4] & 0xFF));\ndisplayStr.append(\"-\");\n- displayStr.append(prefixZeros((int) objectGUID[6] & 0xFF));\ndisplayStr.append(prefixZeros((int) objectGUID[7] & 0xFF));\n+ displayStr.append(prefixZeros((int) objectGUID[6] & 0xFF));\ndisplayStr.append(\"-\");\ndisplayStr.append(prefixZeros((int) objectGUID[8] & 0xFF));\ndisplayStr.append(prefixZeros((int) objectGUID[9] & 0xFF));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10942 Incorporate comments from code review
see https://github.com/keycloak/keycloak/pull/6251/files#r325212980 |
339,192 | 19.09.2019 11:42:30 | -32,400 | f35d3a8ec9a0c404d6e92c19babc520843ead368 | Remove duplicate lines in properties | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/account/messages/messages_tr.properties",
"new_path": "themes/src/main/resources-community/theme/base/account/messages/messages_tr.properties",
"diff": "@@ -302,7 +302,6 @@ doFinish=Bitir\n#Authenticator - SMS Code setup\nauthenticatorSMSCodeSetupTitle=SMS Kodu Kurulumu\n-smscodeIntroMessage=Telefon numaran\\u0131z\\u0131 girin ve telefonunuza bir do\\u011Frulama kodu g\\u00F6nderilecektir.\nchooseYourCountry=\\u00DClkenizi se\\u00E7in\nenterYourPhoneNumber=Telefon numaran\\u0131z\\u0131 girin\nsendVerficationCode=Do\\u011Frulama kodu G\\u00F6nder\n@@ -314,7 +313,6 @@ backupcodesIntroMessage=Telefonunuza eri\\u015Fimi kaybederseniz, yine de yedek k\nrealmName=Realm\ndoDownload=\\u0130ndir\ndoPrint=Yazd\\u0131r\n-doCopy=Kopyala\nbackupCodesTips-1=Her yedek kod bir kez kullan\\u0131labilir.\nbackupCodesTips-2=Bu kodlar \\u00FCzerinde olu\\u015Fturuldu\ngenerateNewBackupCodes=Yeni Yedekleme Kodlar\\u0131 Olu\\u015Ftur\n@@ -323,24 +321,17 @@ backtoAuthenticatorPage=Kimlik Do\\u011Frulay\\u0131c\\u0131 Sayfas\\u0131na Geri D\\\n#Resources\nresources=Kaynaklar\n-myResources=Kaynaklar\\u0131m\nsharedwithMe=Benimle payla\\u015Ft\\u0131\nshare=Payla\\u015F\\u0131m\n-resource=Kaynak\n-application=Uygulama\n-date=Tarih\nsharedwith=\\u0130le payla\\u015Ft\\u0131\n-owner=Sahip\naccessPermissions=Eri\\u015Fim \\u0130zinleri\npermissionRequests=\\u0130zin \\u0130stekleri\napprove=Onayla\napproveAll=T\\u00FCm\\u00FCn\\u00FC onayla\n-sharedwith=\\u0130le payla\\u015Ft\\u0131\npeople=\\u0130nsanlar\nperPage=Sayfa ba\\u015F\\u0131na\ncurrentPage=Ge\\u00E7erli sayfa\nsharetheResource=Kayna\\u011F\\u0131 payla\\u015F\n-user=Kullan\\u0131c\\u0131\ngroup=Grup\nselectPermission=\\u0130zin Se\\u00E7\naddPeople=Kayna\\u011F\\u0131n\\u0131z\\u0131 payla\\u015Fmak i\\u00E7in kullan\\u0131c\\u0131 ekleyin\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"diff": "@@ -305,7 +305,6 @@ doFinish=Finish\n#Authenticator - SMS Code setup\nauthenticatorSMSCodeSetupTitle=SMS Code Setup\n-smscodeIntroMessage=Enter your phone number and a verification code will be sent to your phone.\nchooseYourCountry=Choose your country\nenterYourPhoneNumber=Enter your phone number\nsendVerficationCode=Send Verification Code\n@@ -317,7 +316,6 @@ backupcodesIntroMessage=If you lose access to your phone, you can still log into\nrealmName=Realm\ndoDownload=Download\ndoPrint=Print\n-doCopy=Copy\nbackupCodesTips-1=Each backup code can be used once.\nbackupCodesTips-2=These codes were generated on\ngenerateNewBackupCodes=Generate New Backup Codes\n@@ -327,24 +325,17 @@ backtoAuthenticatorPage=Back to Authenticator Page\n#Resources\nresources=Resources\n-myResources=My Resources\nsharedwithMe=Shared with Me\nshare=Share\n-resource=Resource\n-application=Application\n-date=Date\nsharedwith=Shared with\n-owner=Owner\naccessPermissions=Access Permissions\npermissionRequests=Permission Requests\napprove=Approve\napproveAll=Approve all\n-sharedwith=Shared with\npeople=people\nperPage=per page\ncurrentPage=Current Page\nsharetheResource=Share the resource\n-user=User\ngroup=Group\nselectPermission=Select Permission\naddPeople=Add people to share your resource with\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10791 Remove duplicate lines in properties |
339,643 | 16.09.2019 08:19:22 | -7,200 | b45f5980e038fb5c4a41a689c8634ee65cd76e1d | Make password policy identifiers public
If a password policy should be modified prgorammatically the constant
key identifiers to set the values should be accessible globally | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/policy/DigitsPasswordPolicyProviderFactory.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/policy/DigitsPasswordPolicyProviderFactory.java",
"diff": "@@ -26,7 +26,7 @@ import org.keycloak.models.KeycloakSessionFactory;\n*/\npublic class DigitsPasswordPolicyProviderFactory implements PasswordPolicyProviderFactory {\n- static final String ID = \"digits\";\n+ public static final String ID = \"digits\";\n@Override\npublic String getId() {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/policy/LengthPasswordPolicyProviderFactory.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/policy/LengthPasswordPolicyProviderFactory.java",
"diff": "@@ -26,7 +26,7 @@ import org.keycloak.models.KeycloakSessionFactory;\n*/\npublic class LengthPasswordPolicyProviderFactory implements PasswordPolicyProviderFactory {\n- static final String ID = \"length\";\n+ public static final String ID = \"length\";\n@Override\npublic String getId() {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/policy/NotUsernamePasswordPolicyProviderFactory.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/policy/NotUsernamePasswordPolicyProviderFactory.java",
"diff": "@@ -26,7 +26,7 @@ import org.keycloak.models.KeycloakSessionFactory;\n*/\npublic class NotUsernamePasswordPolicyProviderFactory implements PasswordPolicyProviderFactory {\n- static final String ID = \"notUsername\";\n+ public static final String ID = \"notUsername\";\n@Override\npublic String getId() {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/policy/RegexPatternsPasswordPolicyProviderFactory.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/policy/RegexPatternsPasswordPolicyProviderFactory.java",
"diff": "@@ -26,7 +26,7 @@ import org.keycloak.models.KeycloakSessionFactory;\n*/\npublic class RegexPatternsPasswordPolicyProviderFactory implements PasswordPolicyProviderFactory {\n- static final String ID = \"regexPattern\";\n+ public static final String ID = \"regexPattern\";\n@Override\npublic String getId() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Make password policy identifiers public
If a password policy should be modified prgorammatically the constant
key identifiers to set the values should be accessible globally |
339,487 | 18.09.2019 23:43:09 | 10,800 | b833ce9dd3b4c9b07ac986923f5c16e980ed49fb | Add test case for the as7-eap6 SAML subsystem | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/as7-eap6/subsystem/pom.xml",
"new_path": "adapters/saml/as7-eap6/subsystem/pom.xml",
"diff": "@@ -108,6 +108,12 @@ projects that depend on this project.-->\n<artifactId>jboss-as-controller</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.jboss.as</groupId>\n+ <artifactId>jboss-as-subsystem-test</artifactId>\n+ <scope>test</scope>\n+ </dependency>\n+\n<dependency>\n<groupId>junit</groupId>\n<artifactId>junit</artifactId>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/saml/as7-eap6/subsystem/src/test/java/org/keycloak/subsystem/saml/as7/SubsystemParsingTestCase.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.subsystem.saml.as7;\n+\n+import java.io.IOException;\n+\n+import org.jboss.as.subsystem.test.AbstractSubsystemBaseTest;\n+\n+\n+/**\n+ * Tests all management expects for subsystem, parsing, marshaling, model definition and other\n+ * Here is an example that allows you a fine grained controller over what is tested and how. So it can give you ideas what can be done and tested.\n+ *\n+ */\n+public class SubsystemParsingTestCase extends AbstractSubsystemBaseTest {\n+\n+ public SubsystemParsingTestCase() {\n+ super(KeycloakSamlExtension.SUBSYSTEM_NAME, new KeycloakSamlExtension());\n+ }\n+\n+ @Override\n+ protected String getSubsystemXml() throws IOException {\n+ return readResource(\"keycloak-saml-1.2.xml\");\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/as7-eap6/subsystem/src/test/resources/org/keycloak/subsystem/saml/as7/keycloak-saml-1.2.xml",
"new_path": "adapters/saml/as7-eap6/subsystem/src/test/resources/org/keycloak/subsystem/saml/as7/keycloak-saml-1.2.xml",
"diff": "<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ Copyright 2019 Red Hat, Inc. and/or its affiliates\n~ and other contributors as indicated by the @author tags.\n~\n~ Licensed under the Apache License, Version 2.0 (the \"License\");\nsslPolicy=\"EXTERNAL\"\nnameIDPolicyFormat=\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\"\nlogoutPage=\"/logout.jsp\"\n+ forceAuthentication=\"false\"\nkeepDOMAssertion=\"false\"\n- forceAuthentication=\"false\">\n+ isPassive=\"true\"\n+ turnOffChangeSessionIdOnLogin=\"true\">\n<Keys>\n<Key encryption=\"true\" signing=\"true\">\n<PrivateKeyPem>my_key.pem</PrivateKeyPem>\n<PublicKeyPem>my_key.pub</PublicKeyPem>\n<CertificatePem>cert.cer</CertificatePem>\n- <KeyStore resource=\"/WEB-INF/keystore.jks\" password=\"store123\">\n+ <KeyStore resource=\"/WEB-INF/keystore.jks\" password=\"store123\" file=\"test\" alias=\"test\" type=\"jks\">\n<PrivateKey alias=\"http://localhost:8080/sales-post-enc/\" password=\"test123\"/>\n<Certificate alias=\"http://localhost:8080/sales-post-enc/\"/>\n</KeyStore>\n</Key>\n</Keys>\n- <PrincipalNameMapping policy=\"FROM_NAME_ID\"/>\n+ <PrincipalNameMapping policy=\"FROM_NAME_ID\" attribute=\"test\"/>\n<RoleIdentifiers>\n<Attribute name=\"Role\"/>\n<Attribute name=\"Role2\"/>\n</RoleIdentifiers>\n- <IDP entityID=\"idp\">\n+ <RoleMappingsProvider id=\"properties-based-role-mapper\">\n+ <Property name=\"properties.file.location\" value=\"test-roles.properties\"/>\n+ <Property name=\"another.property\" value=\"another.value\"/>\n+ </RoleMappingsProvider>\n+ <IDP entityID=\"idp\" signaturesRequired=\"true\" signatureAlgorithm=\"test\" signatureCanonicalizationMethod=\"test\">\n<SingleSignOnService signRequest=\"true\"\nvalidateResponseSignature=\"true\"\nvalidateAssertionSignature=\"true\"\nrequestBinding=\"POST\"\n+ responseBinding=\"POST\"\nbindingUrl=\"http://localhost:8080/auth/realms/saml-demo/protocol/saml\"\nassertionConsumerServiceUrl=\"acsUrl\"/>\n<SingleLogoutService\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-11485] Add test case for the as7-eap6 SAML subsystem |
339,179 | 13.09.2019 15:58:38 | -7,200 | 37b7b595a570688aca08946e86e308708dc80c38 | Do not throw exception in PlaintextVaultProvider if unconfigured | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/vault/PlainTextVaultProviderFactory.java",
"new_path": "services/src/main/java/org/keycloak/vault/PlainTextVaultProviderFactory.java",
"diff": "@@ -22,14 +22,13 @@ public class PlainTextVaultProviderFactory implements VaultProviderFactory {\npublic static final String PROVIDER_ID = \"plaintext\";\nprivate String vaultDirectory;\n- private boolean disabled;\nprivate Path vaultPath;\n@Override\npublic VaultProvider create(KeycloakSession session) {\n- if (disabled || vaultDirectory == null) {\n- //init method not called?\n- throw new IllegalStateException(\"Can not create a vault since it's disabled or not initialized correctly\");\n+ if (vaultDirectory == null) {\n+ logger.debug(\"Can not create a vault since it's disabled or not initialized correctly\");\n+ return null;\n}\nreturn new PlainTextVaultProvider(vaultPath, session.getContext().getRealm().getName());\n}\n@@ -37,19 +36,6 @@ public class PlainTextVaultProviderFactory implements VaultProviderFactory {\n@Override\npublic void init(Config.Scope config) {\nvaultDirectory = config.get(\"dir\");\n-\n- Boolean disabledFromConfig = config.getBoolean(\"disabled\");\n- if (disabledFromConfig == null) {\n- disabled = false;\n- } else {\n- disabled = disabledFromConfig.booleanValue();\n- }\n-\n- if (disabled) {\n- logger.debug(\"PlainTextVaultProviderFactory disabled\");\n- return;\n- }\n-\nif (vaultDirectory == null) {\nlogger.debug(\"PlainTextVaultProviderFactory not configured\");\nreturn;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/test/java/org/keycloak/vault/PlainTextVaultProviderFactoryTest.java",
"new_path": "services/src/test/java/org/keycloak/vault/PlainTextVaultProviderFactoryTest.java",
"diff": "@@ -29,6 +29,7 @@ import java.util.Map;\nimport java.util.Set;\nimport static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertNull;\n/**\n* Tests for {@link PlainTextVaultProviderFactory}.\n@@ -43,7 +44,7 @@ public class PlainTextVaultProviderFactoryTest {\n@Test\npublic void shouldInitializeVaultCorrectly() {\n//given\n- VaultConfig config = new VaultConfig(Scenario.EXISTING.getAbsolutePathAsString(), Boolean.FALSE);\n+ VaultConfig config = new VaultConfig(Scenario.EXISTING.getAbsolutePathAsString());\nPlainTextVaultProviderFactory factory = new PlainTextVaultProviderFactory();\nKeycloakSession session = new DefaultKeycloakSession(new DefaultKeycloakSessionFactory());\n@@ -57,42 +58,10 @@ public class PlainTextVaultProviderFactoryTest {\nassertNotNull(provider);\n}\n- @Test\n- public void shouldInitializeCorrectlyWithNullDisabledFlag() {\n- //given\n- VaultConfig config = new VaultConfig(Scenario.EXISTING.getAbsolutePathAsString(), null);\n- PlainTextVaultProviderFactory factory = new PlainTextVaultProviderFactory();\n-\n- KeycloakSession session = new DefaultKeycloakSession(new DefaultKeycloakSessionFactory());\n- session.getContext().setRealm(new VaultRealmModel());\n-\n- //when\n- factory.init(config);\n- VaultProvider provider = factory.create(session);\n-\n- //then\n- assertNotNull(provider);\n- }\n-\n- @Test\n- public void shouldThrowAnExceptionWhenTryingToCreateProviderOnDisabledFactory() {\n- //given\n- VaultConfig config = new VaultConfig(Scenario.EXISTING.getAbsolutePathAsString(), Boolean.TRUE);\n- PlainTextVaultProviderFactory factory = new PlainTextVaultProviderFactory();\n-\n- expectedException.expect(IllegalStateException.class);\n-\n- //when\n- factory.init(config);\n- factory.create(null);\n-\n- //then - verified by the ExpectedException rule\n- }\n-\n@Test\npublic void shouldThrowAnExceptionWhenUsingNonExistingDirectory() {\n//given\n- VaultConfig config = new VaultConfig(Scenario.NON_EXISTING.getAbsolutePathAsString(), Boolean.FALSE);\n+ VaultConfig config = new VaultConfig(Scenario.NON_EXISTING.getAbsolutePathAsString());\nPlainTextVaultProviderFactory factory = new PlainTextVaultProviderFactory();\nexpectedException.expect(VaultNotFoundException.class);\n@@ -104,18 +73,17 @@ public class PlainTextVaultProviderFactoryTest {\n}\n@Test\n- public void shouldThrowAnExceptionWhenWithNullDirectory() {\n+ public void shouldReturnNullWhenWithNullDirectory() {\n//given\n- VaultConfig config = new VaultConfig(null, Boolean.FALSE);\n+ VaultConfig config = new VaultConfig(null);\nPlainTextVaultProviderFactory factory = new PlainTextVaultProviderFactory();\n- expectedException.expect(IllegalStateException.class);\n-\n//when\nfactory.init(config);\n- factory.create(null);\n+ VaultProvider provider = factory.create(null);\n- //then - verified by the ExpectedException rule\n+ //then\n+ assertNull(provider);\n}\n/**\n@@ -1271,11 +1239,9 @@ public class PlainTextVaultProviderFactoryTest {\nprivate static class VaultConfig implements Config.Scope {\nprivate String vaultDirectory;\n- private Boolean disabled;\n- public VaultConfig(String vaultDirectory, Boolean disabled) {\n+ public VaultConfig(String vaultDirectory) {\nthis.vaultDirectory = vaultDirectory;\n- this.disabled = disabled;\n}\n@Override\n@@ -1315,7 +1281,7 @@ public class PlainTextVaultProviderFactoryTest {\n@Override\npublic Boolean getBoolean(String key) {\n- return disabled;\n+ throw new UnsupportedOperationException(\"not implemented\");\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/keycloak-server-subsystem.cli",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/keycloak-server-subsystem.cli",
"diff": "@@ -12,10 +12,6 @@ echo ** Adding login-protocol spi **\n/subsystem=keycloak-server/spi=login-protocol/:add\n/subsystem=keycloak-server/spi=login-protocol/provider=saml/:add(enabled=true,properties={knownProtocols => \"[\\\"http=${auth.server.http.port}\\\",\\\"https=${auth.server.https.port}\\\"]\"})\n-echo ** Adding vault spi **\n-/subsystem=keycloak-server/spi=vault/:add\n-/subsystem=keycloak-server/spi=vault/provider=plaintext/:add(enabled=true,properties={dir => \"${jboss.home.dir}/standalone/configuration/vault\"})\n-\necho ** Adding theme modules **\n/subsystem=keycloak-server/theme=defaults/:write-attribute(name=modules,value=[org.keycloak.testsuite.integration-arquillian-testsuite-providers])\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/VaultUtils.java",
"diff": "+package org.keycloak.testsuite.util;\n+\n+\n+import org.jboss.arquillian.container.test.api.ContainerController;\n+import org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n+import org.keycloak.testsuite.arquillian.SuiteContext;\n+import org.wildfly.extras.creaper.core.online.CliException;\n+import org.wildfly.extras.creaper.core.online.OnlineManagementClient;\n+import org.wildfly.extras.creaper.core.online.operations.admin.Administration;\n+\n+import java.io.IOException;\n+import java.util.concurrent.TimeoutException;\n+\n+\n+/**\n+ * @author mhajas\n+ */\n+public class VaultUtils {\n+\n+ public static void enableVault(SuiteContext suiteContext, ContainerController controller) throws IOException, CliException, TimeoutException, InterruptedException {\n+ if (suiteContext.getAuthServerInfo().isUndertow()) {\n+ controller.stop(suiteContext.getAuthServerInfo().getQualifier());\n+ System.setProperty(\"keycloak.vault.plaintext.provider.enabled\", \"true\");\n+ controller.start(suiteContext.getAuthServerInfo().getQualifier());\n+ } else {\n+ OnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\n+ Administration administration = new Administration(client);\n+\n+ client.execute(\"/subsystem=keycloak-server/spi=vault/:add\");\n+ client.execute(\"/subsystem=keycloak-server/spi=vault/provider=plaintext/:add(enabled=true,properties={dir => \\\"${jboss.home.dir}/standalone/configuration/vault\\\"})\");\n+\n+ administration.reload();\n+\n+ client.close();\n+ }\n+ }\n+\n+ public static void disableVault(SuiteContext suiteContext, ContainerController controller) throws IOException, CliException, TimeoutException, InterruptedException {\n+ if (suiteContext.getAuthServerInfo().isUndertow()) {\n+ controller.stop(suiteContext.getAuthServerInfo().getQualifier());\n+ System.setProperty(\"keycloak.vault.plaintext.provider.enabled\", \"false\");\n+ controller.start(suiteContext.getAuthServerInfo().getQualifier());\n+ } else {\n+ OnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\n+ Administration administration = new Administration(client);\n+\n+ client.execute(\"/subsystem=keycloak-server/spi=vault/:remove\");\n+\n+ administration.reload();\n+\n+ client.close();\n+ }\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/SMTPConnectionVaultTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/SMTPConnectionVaultTest.java",
"diff": "package org.keycloak.testsuite.admin;\n+import org.jboss.arquillian.container.test.api.ContainerController;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+import org.junit.After;\n+import org.junit.Before;\n+import org.keycloak.testsuite.util.VaultUtils;\n+\n/**\n* @author Martin Kanis <[email protected]>\n*/\npublic class SMTPConnectionVaultTest extends SMTPConnectionTest {\n- public final String SMTP_PASSWORD = setSmtpPassword();\n+ @ArquillianResource\n+ protected ContainerController controller;\n+\n+ @Before\n+ public void beforeSMTPConnectionVaultTest() throws Exception {\n+ VaultUtils.enableVault(suiteContext, controller);\n+ reconnectAdminClient();\n+\n+ super.before();\n+ }\n+\n+ @Override\n+ public void before() {\n+ }\n+\n+ @After\n+ public void afterLDAPVaultTest() throws Exception {\n+ VaultUtils.disableVault(suiteContext, controller);\n+ reconnectAdminClient();\n+ }\n@Override\npublic String setSmtpPassword() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserFederationLdapConnectionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserFederationLdapConnectionTest.java",
"diff": "package org.keycloak.testsuite.admin;\n+import org.jboss.arquillian.container.test.api.ContainerController;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+import org.junit.After;\n+import org.junit.Before;\nimport org.junit.ClassRule;\nimport org.junit.Test;\nimport org.keycloak.services.managers.LDAPConnectionTestManager;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.util.LDAPRule;\n+import org.keycloak.testsuite.util.VaultUtils;\nimport javax.ws.rs.core.Response;\n@@ -33,6 +38,26 @@ public class UserFederationLdapConnectionTest extends AbstractAdminTest {\n@ClassRule\npublic static LDAPRule ldapRule = new LDAPRule();\n+ @ArquillianResource\n+ protected ContainerController controller;\n+\n+ @Before\n+ public void beforeUserFederationLdapConnectionTest() throws Exception {\n+ VaultUtils.enableVault(suiteContext, controller);\n+ reconnectAdminClient();\n+\n+ super.setRealm();\n+ }\n+\n+ @Override\n+ public void setRealm() {}\n+\n+ @After\n+ public void afterLDAPVaultTest() throws Exception {\n+ VaultUtils.disableVault(suiteContext, controller);\n+ reconnectAdminClient();\n+ }\n+\n@Test\npublic void testLdapConnections1() {\n// Unknown action\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerVaultTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerVaultTest.java",
"diff": "package org.keycloak.testsuite.broker;\n+import org.jboss.arquillian.container.test.api.ContainerController;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+import org.junit.After;\n+import org.junit.Before;\n+import org.keycloak.testsuite.util.VaultUtils;\n+\n/**\n* @author Martin Kanis <[email protected]>\n*/\npublic class KcOidcBrokerVaultTest extends KcOidcBrokerTest {\n+ @ArquillianResource\n+ protected ContainerController controller;\n+\n+ @Before\n+ public void beforeKcOidcBrokerVaultTest() throws Exception {\n+ VaultUtils.enableVault(suiteContext, controller);\n+ reconnectAdminClient();\n+ super.beforeBrokerTest();\n+ }\n+\n+ @Override\n+ public void beforeBrokerTest() {}\n+\n+ @After\n+ public void afterLDAPVaultTest() throws Exception {\n+ VaultUtils.disableVault(suiteContext, controller);\n+ reconnectAdminClient();\n+ }\n+\n@Override\nprotected BrokerConfiguration getBrokerConfiguration() {\nreturn KcOidcBrokerVaultConfiguration.INSTANCE;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPVaultCredentialsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPVaultCredentialsTest.java",
"diff": "package org.keycloak.testsuite.federation.ldap;\n+import org.jboss.arquillian.container.test.api.ContainerController;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+import org.junit.After;\n+import org.junit.Before;\nimport org.junit.ClassRule;\n-import org.keycloak.models.LDAPConstants;\nimport org.keycloak.testsuite.util.LDAPRule;\nimport org.keycloak.testsuite.util.LDAPTestConfiguration;\n+import org.keycloak.testsuite.util.VaultUtils;\nimport java.util.Map;\n@@ -16,6 +20,25 @@ public class LDAPVaultCredentialsTest extends LDAPSyncTest {\nprivate static final String VAULT_EXPRESSION = \"${vault.ldap_bindCredential}\";\n+ @ArquillianResource\n+ protected ContainerController controller;\n+\n+ @Override\n+ @Before\n+ public void beforeAbstractKeycloakTest() throws Exception {\n+ VaultUtils.enableVault(suiteContext, controller);\n+ reconnectAdminClient();\n+\n+ super.beforeAbstractKeycloakTest();\n+ }\n+\n+ @After\n+ public void afterLDAPVaultTest() throws Exception {\n+ VaultUtils.disableVault(suiteContext, controller);\n+\n+ reconnectAdminClient();\n+ }\n+\n@ClassRule\npublic static LDAPRule ldapRule = new LDAPRule() {\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/vault/KeycloakVaultTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/vault/KeycloakVaultTest.java",
"diff": "package org.keycloak.testsuite.vault;\n-import java.lang.ref.WeakReference;\nimport java.util.List;\nimport java.util.Optional;\n+import org.jboss.arquillian.container.test.api.ContainerController;\nimport org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.test.api.ArquillianResource;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.After;\nimport org.junit.Assert;\n+import org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.runonserver.RunOnServer;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.keycloak.testsuite.util.VaultUtils;\nimport org.keycloak.testsuite.utils.io.IOUtil;\nimport org.keycloak.vault.VaultStringSecret;\nimport org.keycloak.vault.VaultTranscriber;\n@@ -52,6 +56,21 @@ public class KeycloakVaultTest extends AbstractKeycloakTest {\ntestRealms.add(IOUtil.loadRealm(\"/testrealm.json\"));\n}\n+ @ArquillianResource\n+ protected ContainerController controller;\n+\n+ @Before\n+ public void beforeKeycloakVaultTest() throws Exception {\n+ VaultUtils.enableVault(suiteContext, controller);\n+ reconnectAdminClient();\n+ }\n+\n+ @After\n+ public void afterLDAPVaultTest() throws Exception {\n+ VaultUtils.disableVault(suiteContext, controller);\n+ reconnectAdminClient();\n+ }\n+\n@Test\npublic void testKeycloakVault() throws Exception {\n// run the test in two different realms to test the provider's ability to retrieve secrets with the same key in different realms.\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"diff": "},\n\"vault\": {\n- \"provider\": \"${keycloak.vault.provider:plaintext}\",\n\"plaintext\": {\n\"dir\": \"target/dependency/vault\",\n- \"disabled\": false\n+ \"enabled\": \"${keycloak.vault.plaintext.provider.enabled:false}\"\n}\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11410 Do not throw exception in PlaintextVaultProvider if unconfigured |
339,387 | 04.07.2019 17:45:35 | -32,400 | da49dbce2ba0012d4374af2aa367ff859771ef46 | user-storage/{id}/sync should return 400 instead of 404 | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserStorageProviderResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserStorageProviderResource.java",
"diff": "@@ -142,8 +142,12 @@ public class UserStorageProviderResource {\nsyncResult = syncManager.syncAllUsers(session.getKeycloakSessionFactory(), realm.getId(), providerModel);\n} else if (\"triggerChangedUsersSync\".equals(action)) {\nsyncResult = syncManager.syncChangedUsers(session.getKeycloakSessionFactory(), realm.getId(), providerModel);\n+ } else if (action == null || action == \"\") {\n+ logger.debug(\"Missing action\");\n+ throw new BadRequestException(\"Missing action\");\n} else {\n- throw new NotFoundException(\"Unknown action: \" + action);\n+ logger.debug(\"Unknown action: \" + action);\n+ throw new BadRequestException(\"Unknown action: \" + action);\n}\nMap<String, Object> eventRep = new HashMap<>();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPSyncTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPSyncTest.java",
"diff": "@@ -28,6 +28,7 @@ import org.junit.runners.MethodSorters;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.representations.idm.ComponentRepresentation;\n+import org.keycloak.representations.idm.SynchronizationResultRepresentation;\nimport org.keycloak.services.managers.UserStorageSyncManager;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\nimport org.keycloak.models.KeycloakSessionFactory;\n@@ -47,6 +48,8 @@ import org.keycloak.testsuite.util.WaitUtils;\nimport static org.keycloak.testsuite.arquillian.DeploymentTargetModifier.AUTH_SERVER_CURRENT;\n+import javax.ws.rs.BadRequestException;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n@@ -355,4 +358,29 @@ public class LDAPSyncTest extends AbstractLDAPTest {\n});\n}\n+ // KEYCLOAK-10770 user-storage/{id}/sync should return 400 instead of 404\n+ @Test\n+ public void test05SyncRestAPIMissingAction() {\n+ ComponentRepresentation ldapRep = testRealm().components().component(ldapModelId).toRepresentation();\n+\n+ try {\n+ SynchronizationResultRepresentation syncResultRep = adminClient.realm(\"test\").userStorage().syncUsers( ldapModelId, null);\n+ Assert.fail(\"Should throw 400\");\n+ } catch (Exception e) {\n+ Assert.assertTrue(e instanceof BadRequestException);\n+ }\n+ }\n+\n+ // KEYCLOAK-10770 user-storage/{id}/sync should return 400 instead of 404\n+ @Test\n+ public void test06SyncRestAPIWrongAction() {\n+ ComponentRepresentation ldapRep = testRealm().components().component(ldapModelId).toRepresentation();\n+\n+ try {\n+ SynchronizationResultRepresentation syncResultRep = adminClient.realm(\"test\").userStorage().syncUsers( ldapModelId, \"wrong action\");\n+ Assert.fail(\"Should throw 400\");\n+ } catch (Exception e) {\n+ Assert.assertTrue(e instanceof BadRequestException);\n+ }\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10770 user-storage/{id}/sync should return 400 instead of 404 |
339,185 | 11.09.2019 09:41:03 | -7,200 | 8a9152b76949f0050dcd5733f5ecdda41e1d0ef3 | Add tooltips to fields with vault support | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -59,6 +59,7 @@ host=Host\nsmtp-host=SMTP Host\nport=Port\nsmtp-port=SMTP Port (defaults to 25)\n+smtp-password.tooltip=SMTP password. This field is able to obtain its value from vault, use ${vault.ID} format.\nfrom=From\nfromDisplayName=From Display Name\nfromDisplayName.tooltip=A user-friendly name for the 'From' address (optional).\n@@ -591,7 +592,7 @@ identity-provider.client-id.tooltip=The client or client identifier registered w\nclient-secret=Client Secret\nshow-secret=Show secret\nhide-secret=Hide secret\n-client-secret.tooltip=The client or client secret registered within the identity provider.\n+client-secret.tooltip=The client or client secret registered within the identity provider. This field is able to obtain its value from vault, use ${vault.ID} format.\nissuer=Issuer\nissuer.tooltip=The issuer identifier for the issuer of the response. If not provided, no validation will be performed.\ndefault-scopes=Default Scopes\n@@ -651,7 +652,7 @@ validating-x509-certificate=Validating X509 Certificates\nvalidating-x509-certificate.tooltip=The certificate in PEM format that must be used to check for signatures. Multiple certificates can be entered, separated by comma (,).\nsaml.import-from-url.tooltip=Import metadata from a remote IDP SAML entity descriptor.\nsocial.client-id.tooltip=The client identifier registered with the identity provider.\n-social.client-secret.tooltip=The client secret registered with the identity provider.\n+social.client-secret.tooltip=The client secret registered with the identity provider. This field is able to obtain its value from vault, use ${vault.ID} format.\nsocial.default-scopes.tooltip=The scopes to be sent when asking for authorization. See documentation for possible values, separator and default value'.\nkey=Key\nstackoverflow.key.tooltip=The Key obtained from Stack Overflow client registration.\n@@ -943,7 +944,7 @@ ldap.authentication-type.tooltip=Type of the Authentication method used during L\nbind-dn=Bind DN\nldap.bind-dn.tooltip=DN of LDAP admin, which will be used by Keycloak to access LDAP server\nbind-credential=Bind Credential\n-ldap.bind-credential.tooltip=Password of LDAP admin\n+ldap.bind-credential.tooltip=Password of LDAP admin. This field is able to obtain its value from vault, use ${vault.ID} format.\ntest-authentication=Test authentication\ncustom-user-ldap-filter=Custom User LDAP Filter\nldap.custom-user-ldap-filter.tooltip=Additional LDAP Filter for filtering searched users. Leave this empty if you don't need additional filter. Make sure that it starts with '(' and ends with ')'\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-smtp.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-smtp.html",
"diff": "<div class=\"col-md-6\">\n<input class=\"form-control\" id=\"smtpPas\" kc-password ng-model=\"realm.smtpServer.password\" placeholder=\"{{:: 'login-password' | translate}}\" ng-disabled=\"!realm.smtpServer.auth\" ng-required=\"realm.smtpServer.auth\">\n</div>\n+ <kc-tooltip>{{:: 'smtp-password.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group\" data-ng-show=\"access.manageRealm\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11320 Add tooltips to fields with vault support |
339,192 | 29.07.2019 14:33:39 | -32,400 | a09b59334266ab674062a35d4cab39af7aa8f261 | Fix incorrect message when clicking revoke grant | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"diff": "@@ -262,6 +262,7 @@ allApps=All applications\ninternalApps=Internal applications\nthirdpartyApps=Third-Party applications\nappResults=Results\n+clientNotFoundMessage=Client not found.\n# Linked account\nauthorizedProvider=Authorized Provider\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10952 Fix incorrect message when clicking revoke grant |
339,179 | 19.09.2019 10:24:50 | -7,200 | f810e85526d129361373942c1749d7b316775958 | Fix Photoz instabilities on windows
Error message: Cannot read property 'token_endpoint' of undefined | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractBasePhotozExampleAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractBasePhotozExampleAdapterTest.java",
"diff": "@@ -81,6 +81,7 @@ import org.openqa.selenium.JavascriptExecutor;\nimport org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import org.openqa.selenium.support.ui.WebDriverWait;\nimport org.wildfly.extras.creaper.core.online.CliException;\nimport org.wildfly.extras.creaper.core.online.OnlineManagementClient;\nimport org.wildfly.extras.creaper.core.online.operations.admin.Administration;\n@@ -237,6 +238,8 @@ public abstract class AbstractBasePhotozExampleAdapterTest extends AbstractPhoto\n.login(this::assertOnLoginPage)\n.loginFormWithScopesWithPossibleConsentPage(user, this::assertOnTestAppUrl, oAuthGrantPage, scopes)\n.init(defaultArguments(), this::assertSuccessfullyLoggedIn);\n+\n+ new WebDriverWait(jsDriver, 10).until(this::isLoaded);\n}\npublic boolean isLoaded(WebDriver w) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11316 Fix Photoz instabilities on windows
Error message: Cannot read property 'token_endpoint' of undefined |
339,468 | 23.09.2019 13:08:24 | -7,200 | 2b1acb99a226f684024d01bb9e6b04bf4c465392 | fix client import | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"diff": "@@ -1247,22 +1247,24 @@ public class RepresentationToModel {\naddClientScopeToClient(realm, client, clientTemplateName, true);\n}\n- if (resourceRep.getDefaultClientScopes() != null) {\n+ if (resourceRep.getDefaultClientScopes() != null || resourceRep.getOptionalClientScopes() != null) {\n// First remove all default/built in client scopes\nfor (ClientScopeModel clientScope : client.getClientScopes(true, false).values()) {\nclient.removeClientScope(clientScope);\n}\n- for (String clientScopeName : resourceRep.getDefaultClientScopes()) {\n- addClientScopeToClient(realm, client, clientScopeName, true);\n- }\n- }\n- if (resourceRep.getOptionalClientScopes() != null) {\n// First remove all default/built in client scopes\nfor (ClientScopeModel clientScope : client.getClientScopes(false, false).values()) {\nclient.removeClientScope(clientScope);\n}\n+ }\n+ if (resourceRep.getDefaultClientScopes() != null) {\n+ for (String clientScopeName : resourceRep.getDefaultClientScopes()) {\n+ addClientScopeToClient(realm, client, clientScopeName, true);\n+ }\n+ }\n+ if (resourceRep.getOptionalClientScopes() != null) {\nfor (String clientScopeName : resourceRep.getOptionalClientScopes()) {\naddClientScopeToClient(realm, client, clientScopeName, false);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientScopeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientScopeTest.java",
"diff": "@@ -439,6 +439,43 @@ public class ClientScopeTest extends AbstractClientTest {\nAssert.assertFalse(clientOptionalScopes .contains(\"scope-opt\"));\n}\n+ // KEYCLOAK-9999\n+ @Test\n+ public void defaultOptionalClientScopeCanBeAssignedToClientAsDefaultScope() {\n+\n+ // Create optional client scope\n+ ClientScopeRepresentation optionalClientScope = new ClientScopeRepresentation();\n+ optionalClientScope.setName(\"optional-client-scope\");\n+ optionalClientScope.setProtocol(\"openid-connect\");\n+ String optionalClientScopeId = createClientScope(optionalClientScope);\n+ getCleanup().addClientScopeId(optionalClientScopeId);\n+\n+ testRealmResource().addDefaultOptionalClientScope(optionalClientScopeId);\n+ assertAdminEvents.assertEvent(getRealmId(), OperationType.CREATE, AdminEventPaths.defaultOptionalClientScopePath(optionalClientScopeId), ResourceType.CLIENT_SCOPE);\n+\n+ // Ensure that scope is optional\n+ List<String> realmOptionalScopes = getClientScopeNames(testRealmResource().getDefaultOptionalClientScopes());\n+ Assert.assertTrue(realmOptionalScopes.contains(\"optional-client-scope\"));\n+\n+ // Create client\n+ ClientRepresentation client = new ClientRepresentation();\n+ client.setClientId(\"test-client\");\n+ client.setDefaultClientScopes(Collections.singletonList(\"optional-client-scope\"));\n+ String clientUuid = createClient(client);\n+ getCleanup().addClientUuid(clientUuid);\n+\n+ // Ensure that default optional client scope is a default scope of the client\n+ List<String> clientDefaultScopes = getClientScopeNames(testRealmResource().clients().get(clientUuid).getDefaultClientScopes());\n+ Assert.assertTrue(clientDefaultScopes.contains(\"optional-client-scope\"));\n+\n+ // Ensure that no optional scopes are assigned to the client, even if there are default optional scopes!\n+ List<String> clientOptionalScopes = getClientScopeNames(testRealmResource().clients().get(clientUuid).getOptionalClientScopes());\n+ Assert.assertTrue(clientOptionalScopes.isEmpty());\n+\n+ // Unassign optional client scope from realm for cleanup\n+ testRealmResource().removeDefaultOptionalClientScope(optionalClientScopeId);\n+ assertAdminEvents.assertEvent(getRealmId(), OperationType.DELETE, AdminEventPaths.defaultOptionalClientScopePath(optionalClientScopeId), ResourceType.CLIENT_SCOPE);\n+ }\n// KEYCLOAK-5863\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLAOK-9999 fix client import (#6136) |
339,179 | 23.09.2019 08:58:31 | -7,200 | b126c81ae3e96c2543edf425362bc7c96a383aee | Ignore failure of uninstalling arquillian bundle | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/arquillian/fuse/CustomFuseContainer.java",
"new_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/arquillian/fuse/CustomFuseContainer.java",
"diff": "@@ -198,7 +198,12 @@ public class CustomFuseContainer<T extends KarafManagedContainerConfiguration> e\n@Override\npublic void stop() throws LifecycleException {\n+ try {\nsuper.stop();\n+ } catch (LifecycleException ex) {\n+ log.info(\"Couldn't uninstall arquillian bundle. This should be non-blocking issue, proceeding with destroying karaf process.\");\n+ }\n+\ndestroyKarafProcess();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11313 Ignore failure of uninstalling arquillian bundle |
339,221 | 25.09.2019 23:10:07 | -7,200 | 0d12b8dd5a56230bd0f8d2488993d9f4c2893cc2 | OIDC Idp authentication with private_key_jwt may not always work | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java",
"diff": "@@ -389,6 +389,51 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\nif (token != null) authSession.setUserSessionNote(FEDERATED_ACCESS_TOKEN, token);\n}\n+ public SimpleHttp authenticateTokenRequest(final SimpleHttp tokenRequest) {\n+ if (getConfig().isJWTAuthentication()) {\n+ String jws = new JWSBuilder().type(OAuth2Constants.JWT).jsonContent(generateToken()).sign(getSignatureContext());\n+ return tokenRequest\n+ .param(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT)\n+ .param(OAuth2Constants.CLIENT_ASSERTION, jws);\n+ } else {\n+ try (VaultStringSecret vaultStringSecret = session.vault().getStringSecret(getConfig().getClientSecret())) {\n+ if (getConfig().isBasicAuthentication()) {\n+ return tokenRequest.authBasic(getConfig().getClientId(), vaultStringSecret.get().orElse(getConfig().getClientSecret()));\n+ }\n+ return tokenRequest\n+ .param(OAUTH2_PARAMETER_CLIENT_ID, getConfig().getClientId())\n+ .param(OAUTH2_PARAMETER_CLIENT_SECRET, vaultStringSecret.get().orElse(getConfig().getClientSecret()));\n+ }\n+ }\n+ }\n+\n+ protected JsonWebToken generateToken() {\n+ JsonWebToken jwt = new JsonWebToken();\n+ jwt.id(KeycloakModelUtils.generateId());\n+ jwt.type(OAuth2Constants.JWT);\n+ jwt.issuer(getConfig().getClientId());\n+ jwt.subject(getConfig().getClientId());\n+ jwt.audience(getConfig().getTokenUrl());\n+ int expirationDelay = session.getContext().getRealm().getAccessCodeLifespan();\n+ jwt.expiration(Time.currentTime() + expirationDelay);\n+ jwt.issuedNow();\n+ return jwt;\n+ }\n+\n+ protected SignatureSignerContext getSignatureContext() {\n+ if (getConfig().getClientAuthMethod().equals(OIDCLoginProtocol.CLIENT_SECRET_JWT)) {\n+ try (VaultStringSecret vaultStringSecret = session.vault().getStringSecret(getConfig().getClientSecret())) {\n+ KeyWrapper key = new KeyWrapper();\n+ key.setAlgorithm(Algorithm.HS256);\n+ byte[] decodedSecret = vaultStringSecret.get().orElse(getConfig().getClientSecret()).getBytes();\n+ SecretKey secret = new SecretKeySpec(decodedSecret, 0, decodedSecret.length, Algorithm.HS256);\n+ key.setSecretKey(secret);\n+ return new MacSignatureSignerContext(key);\n+ }\n+ }\n+ return new AsymmetricSignatureProvider(session, Algorithm.RS256).signer();\n+ }\n+\nprotected class Endpoint {\nprotected AuthenticationCallback callback;\nprotected RealmModel realm;\n@@ -458,47 +503,7 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\n.param(OAUTH2_PARAMETER_CODE, authorizationCode)\n.param(OAUTH2_PARAMETER_REDIRECT_URI, session.getContext().getUri().getAbsolutePath().toString())\n.param(OAUTH2_PARAMETER_GRANT_TYPE, OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE);\n- if (getConfig().isJWTAuthentication()) {\n- String jws = new JWSBuilder().type(OAuth2Constants.JWT).jsonContent(generateToken()).sign(getSignatureContext());\n- return tokenRequest\n- .param(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT)\n- .param(OAuth2Constants.CLIENT_ASSERTION, jws);\n- } else {\n- try (VaultStringSecret vaultStringSecret = session.vault().getStringSecret(getConfig().getClientSecret())) {\n- if (getConfig().isBasicAuthentication()) {\n- return tokenRequest.authBasic(getConfig().getClientId(), vaultStringSecret.get().orElse(getConfig().getClientSecret()));\n- }\n- return tokenRequest\n- .param(OAUTH2_PARAMETER_CLIENT_ID, getConfig().getClientId())\n- .param(OAUTH2_PARAMETER_CLIENT_SECRET, vaultStringSecret.get().orElse(getConfig().getClientSecret()));\n- }\n- }\n- }\n-\n- protected JsonWebToken generateToken() {\n- JsonWebToken jwt = new JsonWebToken();\n- jwt.id(KeycloakModelUtils.generateId());\n- jwt.type(OAuth2Constants.JWT);\n- jwt.issuer(getConfig().getClientId());\n- jwt.subject(getConfig().getClientId());\n- jwt.audience(getConfig().getTokenUrl());\n- jwt.issuedNow();\n- jwt.expiration(Time.currentTime() + realm.getAccessCodeLifespan());\n- return jwt;\n- }\n-\n- protected SignatureSignerContext getSignatureContext() {\n- if (getConfig().getClientAuthMethod().equals(OIDCLoginProtocol.CLIENT_SECRET_JWT)) {\n- try (VaultStringSecret vaultStringSecret = session.vault().getStringSecret(getConfig().getClientSecret())) {\n- KeyWrapper key = new KeyWrapper();\n- key.setAlgorithm(Algorithm.HS256);\n- byte[] decodedSecret = vaultStringSecret.get().orElse(getConfig().getClientSecret()).getBytes();\n- SecretKey secret = new SecretKeySpec(decodedSecret, 0, decodedSecret.length, Algorithm.HS256);\n- key.setSecretKey(secret);\n- return new MacSignatureSignerContext(key);\n- }\n- }\n- return new AsymmetricSignatureProvider(session, Algorithm.RS256).signer();\n+ return authenticateTokenRequest(tokenRequest);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"diff": "@@ -250,17 +250,10 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\n}\nprotected SimpleHttp getRefreshTokenRequest(KeycloakSession session, String refreshToken, String clientId, String clientSecret) {\n- if (OIDCLoginProtocol.CLIENT_SECRET_BASIC.equals(getConfig().getClientAuthMethod())) {\n- return SimpleHttp.doPost(getConfig().getTokenUrl(), session)\n- .param(\"refresh_token\", refreshToken)\n- .param(OAUTH2_PARAMETER_GRANT_TYPE, OAUTH2_GRANT_TYPE_REFRESH_TOKEN)\n- .authBasic(clientId, clientSecret);\n- }\n- return SimpleHttp.doPost(getConfig().getTokenUrl(), session)\n- .param(\"refresh_token\", refreshToken)\n- .param(OAUTH2_PARAMETER_GRANT_TYPE, OAUTH2_GRANT_TYPE_REFRESH_TOKEN)\n- .param(OAUTH2_PARAMETER_CLIENT_ID, clientId)\n- .param(OAUTH2_PARAMETER_CLIENT_SECRET, clientSecret);\n+ SimpleHttp refreshTokenRequest = SimpleHttp.doPost(getConfig().getTokenUrl(), session)\n+ .param(OAUTH2_GRANT_TYPE_REFRESH_TOKEN, refreshToken)\n+ .param(OAUTH2_PARAMETER_GRANT_TYPE, OAUTH2_GRANT_TYPE_REFRESH_TOKEN);\n+ return authenticateTokenRequest(refreshTokenRequest);\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-11497] OIDC Idp authentication with private_key_jwt may not always work (#6337) |
339,193 | 19.08.2019 18:07:24 | -10,800 | 622d04920792da1e7a45e6c098bdb431d03f15fe | Add possibility to disable certificate verification for outgoing https connections | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/connections/httpclient/DefaultHttpClientFactory.java",
"new_path": "services/src/main/java/org/keycloak/connections/httpclient/DefaultHttpClientFactory.java",
"diff": "@@ -144,14 +144,7 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\nString clientKeystorePassword = config.get(\"client-keystore-password\");\nString clientPrivateKeyPassword = config.get(\"client-key-password\");\nString[] proxyMappings = config.getArray(\"proxy-mappings\");\n-\n- TruststoreProvider truststoreProvider = session.getProvider(TruststoreProvider.class);\n- boolean disableTrustManager = truststoreProvider == null || truststoreProvider.getTruststore() == null;\n- if (disableTrustManager) {\n- logger.warn(\"Truststore is disabled\");\n- }\n- HttpClientBuilder.HostnameVerificationPolicy hostnamePolicy = disableTrustManager ? null\n- : HttpClientBuilder.HostnameVerificationPolicy.valueOf(truststoreProvider.getPolicy().name());\n+ boolean disableTrustManager = config.getBoolean(\"disable-trust-manager\", false);\nHttpClientBuilder builder = new HttpClientBuilder();\n@@ -164,11 +157,13 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\n.disableCookies(disableCookies)\n.proxyMappings(ProxyMappings.valueOf(proxyMappings));\n- if (disableTrustManager) {\n- // TODO: is it ok to do away with disabling trust manager?\n- //builder.disableTrustManager();\n+ TruststoreProvider truststoreProvider = session.getProvider(TruststoreProvider.class);\n+ boolean disableTruststoreProvider = truststoreProvider == null || truststoreProvider.getTruststore() == null;\n+\n+ if (disableTruststoreProvider) {\n+ logger.warn(\"TruststoreProvider is disabled\");\n} else {\n- builder.hostnameVerification(hostnamePolicy);\n+ builder.hostnameVerification(HttpClientBuilder.HostnameVerificationPolicy.valueOf(truststoreProvider.getPolicy().name()));\ntry {\nbuilder.trustStore(truststoreProvider.getTruststore());\n} catch (Exception e) {\n@@ -176,6 +171,11 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\n}\n}\n+ if (disableTrustManager) {\n+ logger.warn(\"TrustManager is disabled\");\n+ builder.disableTrustManager();\n+ }\n+\nif (clientKeystore != null) {\nclientKeystore = EnvUtil.replace(clientKeystore);\ntry {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/test/java/org/keycloak/connections/httpclient/DefaultHttpClientFactoryTest.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.connections.httpclient;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.fail;\n+\n+import java.io.IOException;\n+import java.net.InetAddress;\n+import java.net.UnknownHostException;\n+import java.util.HashMap;\n+import java.util.Map;\n+import java.util.Optional;\n+import java.util.Properties;\n+\n+import javax.net.ssl.SSLPeerUnverifiedException;\n+\n+import org.apache.commons.lang.StringUtils;\n+import org.apache.http.HttpStatus;\n+import org.apache.http.client.ClientProtocolException;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpGet;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.junit.Assume;\n+import org.junit.Test;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.services.DefaultKeycloakSession;\n+import org.keycloak.services.DefaultKeycloakSessionFactory;\n+import org.keycloak.services.util.JsonConfigProvider;\n+import org.keycloak.services.util.JsonConfigProvider.JsonScope;\n+\n+import com.fasterxml.jackson.databind.JsonNode;\n+import com.fasterxml.jackson.databind.ObjectMapper;\n+\n+public class DefaultHttpClientFactoryTest {\n+ private static final String DISABLE_TRUST_MANAGER_PROPERTY = \"disable-trust-manager\";\n+ private static final String TEST_DOMAIN = \"www.google.com\";\n+\n+ @Test\n+ public void createHttpClientProviderWithDisableTrustManager() throws ClientProtocolException, IOException{\n+ Map<String, String> values = new HashMap<>();\n+ values.put(DISABLE_TRUST_MANAGER_PROPERTY, \"true\");\n+ DefaultHttpClientFactory factory = new DefaultHttpClientFactory();\n+ factory.init(scope(values));\n+ KeycloakSession session = new DefaultKeycloakSession(new DefaultKeycloakSessionFactory());\n+ HttpClientProvider provider = factory.create(session);\n+ CloseableHttpResponse response;\n+ try(CloseableHttpClient httpClient = (CloseableHttpClient) provider.getHttpClient()){\n+ Optional<String> testURL = getTestURL();\n+ Assume.assumeTrue( \"Could not get test url for domain\", testURL.isPresent() );\n+ response = httpClient.execute(new HttpGet(testURL.get()));\n+ }\n+ assertEquals(HttpStatus.SC_OK,response.getStatusLine().getStatusCode());\n+ }\n+\n+ @Test(expected = SSLPeerUnverifiedException.class)\n+ public void createHttpClientProviderWithUnvailableURL() throws ClientProtocolException, IOException {\n+ DefaultHttpClientFactory factory = new DefaultHttpClientFactory();\n+ factory.init(scope(new HashMap<>()));\n+ KeycloakSession session = new DefaultKeycloakSession(new DefaultKeycloakSessionFactory());\n+ HttpClientProvider provider = factory.create(session);\n+ try (CloseableHttpClient httpClient = (CloseableHttpClient) provider.getHttpClient()) {\n+ Optional<String> testURL = getTestURL();\n+ Assume.assumeTrue(\"Could not get test url for domain\", testURL.isPresent());\n+ httpClient.execute(new HttpGet(testURL.get()));\n+ }\n+ }\n+\n+ private JsonScope scope(Map<String, String> properties) {\n+ ObjectMapper mapper = new ObjectMapper();\n+ try {\n+ JsonNode config = mapper.readTree(json(properties));\n+ return new JsonConfigProvider(config,new Properties()).new JsonScope(config);\n+ } catch (IOException e) {\n+ fail(\"Could not parse json\");\n+ }\n+ return null;\n+ }\n+\n+ private String json(Map<String, String> properties) {\n+ String[] params = properties.entrySet().stream().map(e -> param(e.getKey(), e.getValue())).toArray(String[]::new);\n+\n+ StringBuilder sb = new StringBuilder();\n+ sb.append(\"{\");\n+ sb.append(StringUtils.join(params, ','));\n+ sb.append(\"}\");\n+\n+ return sb.toString();\n+ }\n+\n+ private String param(String key, String value) {\n+ return \"\\\"\" + key + \"\\\"\" + \" : \" + \"\\\"\" + value + \"\\\"\";\n+ }\n+\n+ private Optional<String> getTestURL() {\n+ try {\n+ // Convert domain name to ip to make request by ip\n+ return Optional.of(\"https://\" + InetAddress.getByName(TEST_DOMAIN).getHostAddress());\n+ } catch (UnknownHostException e) {\n+ return Optional.empty();\n+ }\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10837 Add possibility to disable certificate verification for outgoing https connections |
339,364 | 24.09.2019 12:02:58 | -7,200 | 1cdc5e1969504c9a9ce3dfb86c0d3f83bf75518c | Add option to download specific WebDriver binaries versions | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -459,6 +459,7 @@ Note: We currently do not support SSL in IE.\n#### Automatic driver downloads\nYou can rely on automatic driver downloads which is provided by [Arquillian Drone](http://arquillian.org/arquillian-extension-drone/#_automatic_download). To do so just omit the `-Dwebdriver.{browser}.driver` CLI argument when running the tests.\n+By default latest driver version is always downloaded. To download a specific version, add `-DfirefoxDriverVersion`, `-DchromeDriverVersion` or `-DieDriverVersion` CLI argument.\n#### Mobile browsers\nThe support for testing with the mobile browsers is implemented using the [Appium](http://appium.io/) project.\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"diff": "<property name=\"firefoxBinary\">${firefox_binary}</property> <!-- we need to use 'firefoxBinary' instead of 'firefox_binary' due to some weird conflict with Appium -->\n<property name=\"firefoxLogLevel\">OFF</property>\n<property name=\"firefoxLegacy\">${firefoxLegacyDriver}</property>\n+ <property name=\"firefoxDriverVersion\">${firefoxDriverVersion}</property>\n<!-- chrome -->\n<property name=\"chromeBinary\">${chromeBinary}</property>\n<property name=\"chromeArguments\">${chromeArguments}</property>\n+ <property name=\"chromeDriverVersion\">${chromeDriverVersion}</property>\n<!-- internet explorer -->\n<property name=\"ieDriverArch\">${ieDriverArch}</property>\n+ <property name=\"ieDriverVersion\">${ieDriverVersion}</property>\n<!-- appium -->\n<property name=\"appium.platformName\">${appium.platformName}</property>\n<property name=\"githubUsername\">${github.username}</property>\n<property name=\"githubToken\">${github.secretToken}</property>\n<property name=\"ieDriverArch\">${ieDriverArch}</property>\n+ <property name=\"ieDriverVersion\">${ieDriverVersion}</property>\n<!-- htmlunit -->\n<property name=\"htmlUnit.version\">${htmlUnitBrowserVersion}</property>\n<property name=\"firefoxBinary\">${firefox_binary}</property>\n<property name=\"firefoxLogLevel\">OFF</property>\n<property name=\"firefoxLegacy\">${firefoxLegacyDriver}</property>\n+ <property name=\"firefoxDriverVersion\">${firefoxDriverVersion}</property>\n<!-- chrome -->\n<property name=\"chromeBinary\">${chromeBinary}</property>\n<property name=\"chromeArguments\">${js.chromeArguments}</property>\n+ <property name=\"chromeDriverVersion\">${chromeDriverVersion}</property>\n</extension>\n<extension qualifier=\"webdriver-phantomjsbrowser\">\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<github.username/>\n<github.secretToken/>\n<ieDriverArch>Win32</ieDriverArch>\n+ <ieDriverVersion/>\n<js.browser>phantomjs</js.browser>\n<js.chromeArguments>--headless</js.chromeArguments>\n<htmlUnitBrowserVersion>chrome</htmlUnitBrowserVersion>\n<firefox_binary/> <!-- the path is set automatically based on the OS -->\n<firefoxLegacyDriver>false</firefoxLegacyDriver>\n+ <firefoxDriverVersion/>\n<chromeBinary/>\n<chromeArguments/>\n+ <chromeDriverVersion/>\n<appium.platformName/>\n<appium.deviceName/>\n<github.username>${github.username}</github.username>\n<github.secretToken>${github.secretToken}</github.secretToken>\n<ieDriverArch>${ieDriverArch}</ieDriverArch>\n+ <ieDriverVersion>${ieDriverVersion}</ieDriverVersion>\n<firefox_binary>${firefox_binary}</firefox_binary>\n<chromeBinary>${chromeBinary}</chromeBinary>\n<chromeArguments>${chromeArguments}</chromeArguments>\n+ <chromeDriverVersion>${chromeDriverVersion}</chromeDriverVersion>\n<firefoxLegacyDriver>${firefoxLegacyDriver}</firefoxLegacyDriver>\n+ <firefoxDriverVersion>${firefoxDriverVersion}</firefoxDriverVersion>\n<appium.platformName>${appium.platformName}</appium.platformName>\n<appium.deviceName>${appium.deviceName}</appium.deviceName>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11514 Add option to download specific WebDriver binaries versions |
339,462 | 04.09.2019 08:29:35 | -7,200 | 2fb507e1709c88abe1b15faa8f1fe7d3301b9146 | add support of SAMLv2 ForceAuthn | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"diff": "@@ -118,6 +118,8 @@ public class SamlProtocol implements LoginProtocol {\npublic static final String SAML_PERSISTENT_NAME_ID_FOR = \"saml.persistent.name.id.for\";\npublic static final String SAML_IDP_INITIATED_SSO_RELAY_STATE = \"saml_idp_initiated_sso_relay_state\";\npublic static final String SAML_IDP_INITIATED_SSO_URL_NAME = \"saml_idp_initiated_sso_url_name\";\n+ public static final String SAML_LOGIN_REQUEST_FORCEAUTHN = \"SAML_LOGIN_REQUEST_FORCEAUTHN\";\n+ public static final String SAML_FORCEAUTHN_REQUIREMENT = \"true\";\nprotected KeycloakSession session;\n@@ -726,8 +728,8 @@ public class SamlProtocol implements LoginProtocol {\n@Override\npublic boolean requireReauthentication(UserSessionModel userSession, AuthenticationSessionModel authSession) {\n- // Not yet supported\n- return false;\n+ String requireReauthentication = authSession.getAuthNote(SamlProtocol.SAML_LOGIN_REQUEST_FORCEAUTHN);\n+ return Objects.equals(SamlProtocol.SAML_FORCEAUTHN_REQUIREMENT, requireReauthentication);\n}\nprivate JaxrsSAML2BindingBuilder createBindingBuilder(SamlClient samlClient) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -352,6 +352,11 @@ public class SamlService extends AuthorizationEndpointBase {\n}\n}\n+\n+ if (null != requestAbstractType.isForceAuthn()\n+ && requestAbstractType.isForceAuthn()) {\n+ authSession.setAuthNote(SamlProtocol.SAML_LOGIN_REQUEST_FORCEAUTHN, SamlProtocol.SAML_FORCEAUTHN_REQUIREMENT);\n+ }\n//If unset we fall back to default \"false\"\nfinal boolean isPassive = (null == requestAbstractType.isIsPassive() ?\nfalse : requestAbstractType.isIsPassive().booleanValue());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"diff": "@@ -199,7 +199,7 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\nconfig.put(SINGLE_SIGN_ON_SERVICE_URL, getAuthRoot(suiteContext) + \"/auth/realms/\" + REALM_PROV_NAME + \"/protocol/saml\");\nconfig.put(SINGLE_LOGOUT_SERVICE_URL, getAuthRoot(suiteContext) + \"/auth/realms/\" + REALM_PROV_NAME + \"/protocol/saml\");\nconfig.put(NAME_ID_POLICY_FORMAT, \"urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress\");\n- config.put(FORCE_AUTHN, \"true\");\n+ config.put(FORCE_AUTHN, \"false\");\nconfig.put(POST_BINDING_RESPONSE, \"true\");\nconfig.put(POST_BINDING_AUTHN_REQUEST, \"true\");\nconfig.put(VALIDATE_SIGNATURE, \"false\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BasicSamlTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BasicSamlTest.java",
"diff": "@@ -5,6 +5,7 @@ import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.saml.SignatureAlgorithm;\nimport org.keycloak.saml.common.constants.GeneralConstants;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\n@@ -13,12 +14,19 @@ import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.saml.processing.web.util.RedirectBindingUtil;\nimport org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.testsuite.util.KeyUtils;\n+import org.keycloak.testsuite.util.Matchers;\nimport org.keycloak.testsuite.util.SamlClient;\nimport org.keycloak.testsuite.util.SamlClient.Binding;\nimport org.keycloak.testsuite.util.SamlClient.RedirectStrategyWithSwitchableFollowRedirect;\n+import org.keycloak.testsuite.util.SamlClient.Step;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\n+import java.io.IOException;\nimport java.net.URI;\nimport java.security.Signature;\n+import java.util.List;\n+import java.util.Objects;\n+import java.util.logging.Level;\n+import java.util.logging.Logger;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.Response.Status;\nimport javax.ws.rs.core.UriBuilder;\n@@ -177,4 +185,57 @@ public class BasicSamlTest extends AbstractSamlTest {\nassertThat(EntityUtils.toString(response.getEntity(), \"UTF-8\"), pageTextMatcher);\n}\n}\n+\n+ @Test\n+ public void testReauthnWithForceAuthnNotSet() throws Exception {\n+ testReauthnWithForceAuthn(null);\n+ }\n+\n+ @Test\n+ public void testReauthnWithForceAuthnFalse() throws Exception {\n+ testReauthnWithForceAuthn(false);\n+ }\n+\n+ @Test\n+ public void testReauthnWithForceAuthnTrue() throws Exception {\n+ testReauthnWithForceAuthn(true);\n+ }\n+\n+ private void testReauthnWithForceAuthn(Boolean reloginRequired) throws Exception {\n+ // Ensure that the first authentication passes\n+ SamlClient samlClient = new SamlClientBuilder()\n+ // First authn\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, Binding.POST)\n+ .build()\n+\n+ .login().user(bburkeUser).build()\n+\n+ .execute(hr -> {\n+ try {\n+ SAMLDocumentHolder doc = Binding.POST.extractResponse(hr);\n+ assertThat(doc.getSamlObject(), Matchers.isSamlStatusResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ } catch (IOException ex) {\n+ Logger.getLogger(BasicSamlTest.class.getName()).log(Level.SEVERE, null, ex);\n+ }\n+ });\n+\n+ List<Step> secondAuthn = new SamlClientBuilder()\n+ // Second authn with forceAuth not set (SSO)\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST2, SAML_ASSERTION_CONSUMER_URL_SALES_POST2, Binding.POST)\n+ .transformObject(so -> {\n+ so.setForceAuthn(reloginRequired);\n+ return so;\n+ })\n+ .build()\n+\n+ .assertResponse(Matchers.bodyHC(containsString(\n+ Objects.equals(reloginRequired, Boolean.TRUE)\n+ ? \"Log in\"\n+ : GeneralConstants.SAML_RESPONSE_KEY\n+ )))\n+\n+ .getSteps();\n+\n+ samlClient.execute(secondAuthn);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10802 add support of SAMLv2 ForceAuthn |
339,281 | 18.09.2019 09:53:37 | -7,200 | 67bcaf9ad7ff99063ae3dc93d75e509f35827393 | app-server-remote tests | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/remote/src/main/java/org/keycloak/testsuite/arquillian/remote/RemoteAppServerArquillianExtension.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.arquillian.remote;\n+\n+import org.jboss.arquillian.container.test.spi.client.deployment.ApplicationArchiveProcessor;\n+import org.jboss.arquillian.core.spi.LoadableExtension;\n+import org.keycloak.testsuite.arquillian.remote.container.RemoteDeploymentArchiveProcessor;\n+\n+public class RemoteAppServerArquillianExtension implements LoadableExtension {\n+\n+ @Override\n+ public void register(ExtensionBuilder builder) {\n+ builder.service(ApplicationArchiveProcessor.class, RemoteDeploymentArchiveProcessor.class);\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/remote/src/main/java/org/keycloak/testsuite/arquillian/remote/container/RemoteDeploymentArchiveProcessor.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.arquillian.remote.container;\n+\n+import org.jboss.arquillian.container.test.spi.client.deployment.ApplicationArchiveProcessor;\n+import org.jboss.arquillian.test.spi.TestClass;\n+import org.jboss.logging.Logger;\n+import org.jboss.shrinkwrap.api.Archive;\n+import org.keycloak.testsuite.utils.annotation.UseServletFilter;\n+import org.keycloak.testsuite.utils.arquillian.DeploymentArchiveProcessorUtils;\n+\n+public class RemoteDeploymentArchiveProcessor implements ApplicationArchiveProcessor {\n+\n+ private final Logger log = Logger.getLogger(RemoteDeploymentArchiveProcessor.class);\n+\n+ @Override\n+ public void process(Archive<?> archive, TestClass testClass) {\n+ if (DeploymentArchiveProcessorUtils.checkRunOnServerDeployment(archive)) return;\n+\n+ modifyWebXML(archive, testClass);\n+\n+ modifyOIDCAdapterConfig(archive, DeploymentArchiveProcessorUtils.ADAPTER_CONFIG_PATH);\n+ modifyOIDCAdapterConfig(archive, DeploymentArchiveProcessorUtils.ADAPTER_CONFIG_PATH_JS);\n+\n+ modifySAMLAdapterConfig(archive, DeploymentArchiveProcessorUtils.SAML_ADAPTER_CONFIG_PATH);\n+ modifySAMLAdapterConfig(archive, DeploymentArchiveProcessorUtils.SAML_ADAPTER_CONFIG_PATH_TENANT1);\n+ modifySAMLAdapterConfig(archive, DeploymentArchiveProcessorUtils.SAML_ADAPTER_CONFIG_PATH_TENANT2);\n+ }\n+\n+ private void modifyWebXML(Archive<?> archive, TestClass testClass) {\n+ if (!archive.contains(DeploymentArchiveProcessorUtils.WEBXML_PATH)) return;\n+ if (!testClass.getJavaClass().isAnnotationPresent(UseServletFilter.class)) return;\n+ if (!archive.contains(DeploymentArchiveProcessorUtils.JBOSS_DEPLOYMENT_XML_PATH)) return;\n+\n+ log.debug(\"Modifying WEB.XML in \" + archive.getName() + \" for Servlet Filter.\");\n+ DeploymentArchiveProcessorUtils.modifyWebXMLForServletFilter(archive, testClass);\n+ DeploymentArchiveProcessorUtils.addFilterDependencies(archive, testClass);\n+ }\n+\n+ private void modifyOIDCAdapterConfig(Archive<?> archive, String adapterConfigPath) {\n+ if (!archive.contains(adapterConfigPath)) return;\n+\n+ log.debug(\"Modifying adapter config \" + adapterConfigPath + \" in \" + archive.getName());\n+\n+ DeploymentArchiveProcessorUtils.modifyOIDCAdapterConfig(archive, adapterConfigPath);\n+ }\n+\n+ private void modifySAMLAdapterConfig(Archive<?> archive, String adapterConfigPath) {\n+ if (!archive.contains(adapterConfigPath)) return;\n+\n+ log.debug(\"Modifying adapter config \" + adapterConfigPath + \" in \" + archive.getName());\n+ DeploymentArchiveProcessorUtils.modifySAMLAdapterConfig(archive, adapterConfigPath);\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/remote/src/main/resources/META-INF/services/org.jboss.arquillian.core.spi.LoadableExtension",
"diff": "+org.keycloak.testsuite.arquillian.remote.RemoteAppServerArquillianExtension\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/remote/src/test/java/org/keycloak/testsuite/adapter/RemoteOIDCAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/remote/src/test/java/org/keycloak/testsuite/adapter/RemoteOIDCAdapterTest.java",
"diff": "package org.keycloak.testsuite.adapter;\n+import org.junit.Ignore;\n+import org.junit.Test;\nimport org.keycloak.testsuite.adapter.servlet.DemoServletsAdapterTest;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n@@ -10,4 +12,9 @@ import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n@AppServerContainer(\"app-server-remote\")\npublic class RemoteOIDCAdapterTest extends DemoServletsAdapterTest {\n+ @Test\n+ @Ignore\n+ @Override\n+ public void testBasicAuth() {\n+ }\n}\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/remote/src/test/java/org/keycloak/testsuite/adapter/RemoteOfflineServletsAdapterTest.java",
"new_path": null,
"diff": "-package org.keycloak.testsuite.adapter;\n-\n-import org.keycloak.testsuite.adapter.servlet.OfflineServletsAdapterTest;\n-import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Bruno Oliveira</a>.\n- */\n-@AppServerContainer(\"app-server-remote\")\n-public class RemoteOfflineServletsAdapterTest extends OfflineServletsAdapterTest {\n-}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10155 app-server-remote tests |
339,708 | 30.09.2019 20:53:21 | -7,200 | 3b58692d7c12b169de608c740acc440710ba0f7f | Enable template cache when cacheTemplates attribute is true | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/theme/FreeMarkerUtil.java",
"new_path": "services/src/main/java/org/keycloak/theme/FreeMarkerUtil.java",
"diff": "@@ -51,7 +51,6 @@ public class FreeMarkerUtil {\ntry {\nTemplate template;\n- cache = null;\nif (cache != null) {\nString key = theme.getName() + \"/\" + templateName;\ntemplate = cache.get(key);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11596 Enable template cache when cacheTemplates attribute is true |
339,511 | 01.10.2019 11:15:32 | -32,400 | 6c9cf346c6d0366444dc871db017273c55003fa7 | Implement Server Metadata of OAuth 2.0 Mutual TLS Client Authentication | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/X509ClientAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/X509ClientAuthenticator.java",
"diff": "@@ -161,6 +161,7 @@ public class X509ClientAuthenticator extends AbstractClientAuthenticator {\npublic Set<String> getProtocolAuthenticatorMethods(String loginProtocol) {\nif (loginProtocol.equals(OIDCLoginProtocol.LOGIN_PROTOCOL)) {\nSet<String> results = new HashSet<>();\n+ results.add(OIDCLoginProtocol.TLS_CLIENT_AUTH);\nreturn results;\n} else {\nreturn Collections.emptySet();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java",
"diff": "@@ -98,6 +98,7 @@ public class OIDCLoginProtocol implements LoginProtocol {\npublic static final String CLIENT_SECRET_POST = \"client_secret_post\";\npublic static final String CLIENT_SECRET_JWT = \"client_secret_jwt\";\npublic static final String PRIVATE_KEY_JWT = \"private_key_jwt\";\n+ public static final String TLS_CLIENT_AUTH = \"tls_client_auth\";\n// https://tools.ietf.org/html/rfc7636#section-4.3\npublic static final String CODE_CHALLENGE_PARAM = \"code_challenge\";\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"diff": "@@ -136,7 +136,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\nAssert.assertNames(oidcConfig.getIdTokenEncryptionEncValuesSupported(), JWEConstants.A128CBC_HS256, JWEConstants.A128GCM);\n// Client authentication\n- Assert.assertNames(oidcConfig.getTokenEndpointAuthMethodsSupported(), \"client_secret_basic\", \"client_secret_post\", \"private_key_jwt\", \"client_secret_jwt\");\n+ Assert.assertNames(oidcConfig.getTokenEndpointAuthMethodsSupported(), \"client_secret_basic\", \"client_secret_post\", \"private_key_jwt\", \"client_secret_jwt\", \"tls_client_auth\");\nAssert.assertNames(oidcConfig.getTokenEndpointAuthSigningAlgValuesSupported(), Algorithm.RS256);\n// Claims\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11252 Implement Server Metadata of OAuth 2.0 Mutual TLS Client Authentication |
339,480 | 20.09.2019 13:10:08 | -7,200 | 6b36e57593f8a93f64f91ec575041eba73e70771 | Add substitution of system properties and environment variables in theme.properties file | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/theme/ExtendingThemeManager.java",
"new_path": "services/src/main/java/org/keycloak/theme/ExtendingThemeManager.java",
"diff": "@@ -20,6 +20,8 @@ package org.keycloak.theme;\nimport org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.common.Version;\n+import org.keycloak.common.util.StringPropertyReplacer;\n+import org.keycloak.common.util.SystemEnvProperties;\nimport org.keycloak.models.KeycloakSession;\nimport java.io.IOException;\n@@ -289,6 +291,7 @@ public class ExtendingThemeManager implements ThemeProvider {\nproperties.putAll(p);\n}\n}\n+ substituteProperties(properties);\nthis.properties = properties;\nreturn properties;\n} else {\n@@ -296,6 +299,14 @@ public class ExtendingThemeManager implements ThemeProvider {\n}\n}\n+ /**\n+ * Iterate over all string properties defined in \"theme.properties\" then substitute the value with system property or environment variables.\n+ * See {@link StringPropertyReplacer#replaceProperties} for details about the different formats.\n+ */\n+ private void substituteProperties(final Properties properties) {\n+ for (final String propertyName : properties.stringPropertyNames()) {\n+ properties.setProperty(propertyName, StringPropertyReplacer.replaceProperties(properties.getProperty(propertyName), new SystemEnvProperties()));\n+ }\n+ }\n}\n-\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/ExtendingThemeTest.java",
"diff": "+package org.keycloak.testsuite.theme;\n+\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.theme.Theme;\n+import org.keycloak.theme.ThemeProvider;\n+\n+import java.io.IOException;\n+import java.util.List;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Vincent Letarouilly</a>\n+ */\n+public class ExtendingThemeTest extends AbstractKeycloakTest {\n+\n+ private static final String THEME_NAME = \"environment-agnostic\";\n+\n+ @Before\n+ public void setUp() {\n+ System.setProperty(\"existing_system_property\", \"Keycloak is awesome\");\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ }\n+\n+ // KEYCLOAK-6698\n+ @Test\n+ public void systemPropertiesSubstitutionInThemeProperties() {\n+ testingClient.server().run(session -> {\n+ try {\n+ ThemeProvider extending = session.getProvider(ThemeProvider.class, \"extending\");\n+ Theme theme = extending.getTheme(THEME_NAME, Theme.Type.LOGIN);\n+ Assert.assertEquals(\"Keycloak is awesome\", theme.getProperties().getProperty(\"system.property.found\"));\n+ Assert.assertEquals(\"${missing_system_property}\", theme.getProperties().getProperty(\"system.property.missing\"));\n+ Assert.assertEquals(\"defaultValue\", theme.getProperties().getProperty(\"system.property.missing.with.default\"));\n+ } catch (IOException e) {\n+ Assert.fail(e.getMessage());\n+ }\n+ });\n+ }\n+\n+ // KEYCLOAK-6698\n+ @Test\n+ public void environmentVariablesSubstitutionInThemeProperties() {\n+ testingClient.server().run(session -> {\n+ try {\n+ ThemeProvider extending = session.getProvider(ThemeProvider.class, \"extending\");\n+ Theme theme = extending.getTheme(THEME_NAME, Theme.Type.LOGIN);\n+ Assert.assertEquals(\"${env.MISSING_ENVIRONMENT_VARIABLE}\", theme.getProperties().getProperty(\"env.missing\"));\n+ Assert.assertEquals(\"defaultValue\", theme.getProperties().getProperty(\"env.missingWithDefault\"));\n+ if (System.getenv().containsKey(\"HOMEPATH\")) {\n+ // Windows\n+ Assert.assertEquals(System.getenv().get(\"HOMEPATH\"), theme.getProperties().getProperty(\"env.windowsHome\"));\n+ } else if (System.getenv().containsKey(\"HOME\")) {\n+ // Unix\n+ Assert.assertEquals(System.getenv().get(\"HOME\"), theme.getProperties().getProperty(\"env.unixHome\"));\n+ } else {\n+ Assert.fail(\"No default env variable found, can't verify\");\n+ }\n+ } catch (IOException e) {\n+ Assert.fail(e.getMessage());\n+ }\n+ });\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-themes.json",
"diff": "+{\n+ \"themes\": [\n+ {\n+ \"name\": \"address\",\n+ \"types\": [\n+ \"admin\",\n+ \"account\",\n+ \"login\"\n+ ]\n+ },\n+ {\n+ \"name\": \"environment-agnostic\",\n+ \"types\": [\n+ \"login\"\n+ ]\n+ }\n+ ]\n+}\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/theme/environment-agnostic/login/theme.properties",
"diff": "+#\n+# Copyright 2016 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+parent=keycloak\n+\n+system.property.found=${existing_system_property}\n+system.property.missing=${missing_system_property}\n+system.property.missing.with.default=${missing_system_property:defaultValue}\n+\n+env.unixHome=${env.HOME}\n+env.windowsHome=${env.HOMEPATH}\n+env.missing=${env.MISSING_ENVIRONMENT_VARIABLE}\n+env.missingWithDefault=${env.MISSING_ENVIRONMENT_VARIABLE:defaultValue}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6698 - Add substitution of system properties and environment variables in theme.properties file |
339,579 | 26.09.2019 17:51:17 | -7,200 | d0324d80982a82f7bdddc853ee9c3dddacf630cf | add attribute resourceType to log output of admin events | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/events/log/JBossLoggingEventListenerProvider.java",
"new_path": "services/src/main/java/org/keycloak/events/log/JBossLoggingEventListenerProvider.java",
"diff": "@@ -118,6 +118,8 @@ public class JBossLoggingEventListenerProvider implements EventListenerProvider\nsb.append(adminEvent.getAuthDetails().getUserId());\nsb.append(\", ipAddress=\");\nsb.append(adminEvent.getAuthDetails().getIpAddress());\n+ sb.append(\", resourceType=\");\n+ sb.append(adminEvent.getResourceTypeAsString());\nsb.append(\", resourcePath=\");\nsb.append(adminEvent.getResourcePath());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11566 add attribute resourceType to log output of admin events |
339,511 | 03.10.2019 09:54:16 | -32,400 | 66de87a2119a85c0fe2938d7e2dbd1b49777e0a7 | Advertise acr claim in claims_supported Server Metadata | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"diff": "@@ -60,7 +60,7 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\npublic static final List<String> DEFAULT_CLIENT_AUTH_SIGNING_ALG_VALUES_SUPPORTED = list(Algorithm.RS256.toString());\n// The exact list depends on protocolMappers\n- public static final List<String> DEFAULT_CLAIMS_SUPPORTED= list(\"aud\", \"sub\", \"iss\", IDToken.AUTH_TIME, IDToken.NAME, IDToken.GIVEN_NAME, IDToken.FAMILY_NAME, IDToken.PREFERRED_USERNAME, IDToken.EMAIL);\n+ public static final List<String> DEFAULT_CLAIMS_SUPPORTED= list(\"aud\", \"sub\", \"iss\", IDToken.AUTH_TIME, IDToken.NAME, IDToken.GIVEN_NAME, IDToken.FAMILY_NAME, IDToken.PREFERRED_USERNAME, IDToken.EMAIL, IDToken.ACR);\npublic static final List<String> DEFAULT_CLAIM_TYPES_SUPPORTED= list(\"normal\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"diff": "@@ -140,7 +140,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\nAssert.assertNames(oidcConfig.getTokenEndpointAuthSigningAlgValuesSupported(), Algorithm.RS256);\n// Claims\n- assertContains(oidcConfig.getClaimsSupported(), IDToken.NAME, IDToken.EMAIL, IDToken.PREFERRED_USERNAME, IDToken.FAMILY_NAME);\n+ assertContains(oidcConfig.getClaimsSupported(), IDToken.NAME, IDToken.EMAIL, IDToken.PREFERRED_USERNAME, IDToken.FAMILY_NAME, IDToken.ACR);\nAssert.assertNames(oidcConfig.getClaimTypesSupported(), \"normal\");\nAssert.assertFalse(oidcConfig.getClaimsParameterSupported());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11253 Advertise acr claim in claims_supported Server Metadata |
339,187 | 26.06.2019 08:12:34 | -7,200 | f3607fd74d7ea9824eb9c3cfa1314bcec4b31841 | get groups full representation endpoint | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupsResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupsResource.java",
"diff": "@@ -68,6 +68,22 @@ public interface GroupsResource {\n@QueryParam(\"first\") Integer first,\n@QueryParam(\"max\") Integer max);\n+ /**\n+ * Get groups by pagination params.\n+ * @param search max number of occurrences\n+ * @param first index of the first element\n+ * @param max max number of occurrences\n+ * @param fullRepresentation if true, return groups with their attributes\n+ * @return A list containing the slice of all groups.\n+ */\n+ @GET\n+ @NoCache\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ List<GroupRepresentation> groups(@QueryParam(\"search\") String search,\n+ @QueryParam(\"first\") Integer first,\n+ @QueryParam(\"max\") Integer max,\n+ @QueryParam(\"full\") @DefaultValue(\"false\") boolean fullRepresentation);\n/**\n* Counts all groups.\n* @return A map containing key \"count\" with number of groups as value.\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"diff": "@@ -95,12 +95,12 @@ public class ModelToRepresentation {\nreturn rep;\n}\n- public static List<GroupRepresentation> searchForGroupByName(RealmModel realm, String search, Integer first, Integer max) {\n+ public static List<GroupRepresentation> searchForGroupByName(RealmModel realm, boolean full, String search, Integer first, Integer max) {\nList<GroupRepresentation> result = new LinkedList<>();\nList<GroupModel> groups = realm.searchForGroupByName(search, first, max);\nif (Objects.isNull(groups)) return result;\nfor (GroupModel group : groups) {\n- GroupRepresentation rep = toGroupHierarchy(group, false);\n+ GroupRepresentation rep = toGroupHierarchy(group, full);\nresult.add(rep);\n}\nreturn result;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"diff": "@@ -74,17 +74,18 @@ public class GroupsResource {\n@Produces(MediaType.APPLICATION_JSON)\npublic List<GroupRepresentation> getGroups(@QueryParam(\"search\") String search,\n@QueryParam(\"first\") Integer firstResult,\n- @QueryParam(\"max\") Integer maxResults) {\n+ @QueryParam(\"max\") Integer maxResults,\n+ @QueryParam(\"full\") @DefaultValue(\"false\") boolean fullRepresentation) {\nauth.groups().requireList();\nList<GroupRepresentation> results;\nif (Objects.nonNull(search)) {\n- results = ModelToRepresentation.searchForGroupByName(realm, search.trim(), firstResult, maxResults);\n+ results = ModelToRepresentation.searchForGroupByName(realm, fullRepresentation, search.trim(), firstResult, maxResults);\n} else if(Objects.nonNull(firstResult) && Objects.nonNull(maxResults)) {\n- results = ModelToRepresentation.toGroupHierarchy(realm, false, firstResult, maxResults);\n+ results = ModelToRepresentation.toGroupHierarchy(realm, fullRepresentation, firstResult, maxResults);\n} else {\n- results = ModelToRepresentation.toGroupHierarchy(realm, false);\n+ results = ModelToRepresentation.toGroupHierarchy(realm, fullRepresentation);\n}\nreturn results;\n@@ -140,7 +141,7 @@ public class GroupsResource {\npublic Response addTopLevelGroup(GroupRepresentation rep) {\nauth.groups().requireManage();\n- List<GroupRepresentation> search = ModelToRepresentation.searchForGroupByName(realm, rep.getName(), 0, 1);\n+ List<GroupRepresentation> search = ModelToRepresentation.searchForGroupByName(realm, false, rep.getName(), 0, 1);\nif (search != null && !search.isEmpty() && Objects.equals(search.get(0).getName(), rep.getName())) {\nreturn ErrorResponse.exists(\"Top level group named '\" + rep.getName() + \"' already exists.\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"diff": "@@ -52,9 +52,12 @@ import javax.ws.rs.core.Response;\nimport java.io.IOException;\nimport java.net.URI;\nimport java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.Collections;\n+import java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Map;\nimport java.util.UUID;\nimport javax.ws.rs.ClientErrorException;\nimport javax.ws.rs.core.Response.Status;\n@@ -672,6 +675,44 @@ public class GroupTest extends AbstractGroupTest {\n}\n}\n+ @Test\n+ public void getGroupsWithFullRepresentation() {\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+ GroupsResource groupsResource = adminClient.realms().realm(\"test\").groups();\n+\n+ GroupRepresentation group = new GroupRepresentation();\n+ group.setName(\"groupWithAttribute\");\n+\n+ Map<String, List<String>> attributes = new HashMap<String, List<String>>();\n+ attributes.put(\"attribute1\", Arrays.asList(\"attribute1\",\"attribute2\"));\n+ group.setAttributes(attributes);\n+ group = createGroup(realm, group);\n+\n+ List<GroupRepresentation> groups = groupsResource.groups(\"groupWithAttribute\", 0, 20, true);\n+\n+ assertFalse(groups.isEmpty());\n+ assertTrue(groups.get(0).getAttributes().containsKey(\"attribute1\"));\n+ }\n+\n+ @Test\n+ public void getGroupsWithBriefRepresentation() {\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+ GroupsResource groupsResource = adminClient.realms().realm(\"test\").groups();\n+\n+ GroupRepresentation group = new GroupRepresentation();\n+ group.setName(\"groupWithAttribute\");\n+\n+ Map<String, List<String>> attributes = new HashMap<String, List<String>>();\n+ attributes.put(\"attribute1\", Arrays.asList(\"attribute1\",\"attribute2\"));\n+ group.setAttributes(attributes);\n+ group = createGroup(realm, group);\n+\n+ List<GroupRepresentation> groups = groupsResource.groups(\"groupWithAttribute\", 0, 20);\n+\n+ assertFalse(groups.isEmpty());\n+ assertNull(groups.get(0).getAttributes());\n+ }\n+\n@Test\npublic void searchAndCountGroups() throws Exception {\nString firstGroupId = \"\";\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10712 get groups full representation endpoint |
339,364 | 04.10.2019 15:29:26 | -7,200 | 434ea0965c49624832d635e0d07758391ed53d6a | Don't cache server info endpoint | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/info/ServerInfoAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/info/ServerInfoAdminResource.java",
"diff": "package org.keycloak.services.resources.admin.info;\n+import org.jboss.resteasy.annotations.cache.NoCache;\nimport org.keycloak.broker.provider.IdentityProvider;\nimport org.keycloak.broker.provider.IdentityProviderFactory;\nimport org.keycloak.broker.social.SocialIdentityProvider;\n@@ -86,6 +87,7 @@ public class ServerInfoAdminResource {\n* @return\n*/\n@GET\n+ @NoCache\n@Produces(MediaType.APPLICATION_JSON)\npublic ServerInfoRepresentation getInfo() {\nServerInfoRepresentation info = new ServerInfoRepresentation();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11632 Don't cache server info endpoint |
339,500 | 26.09.2019 15:35:16 | -7,200 | 9200a33346b87dfbe4befde745924041c375b6ba | Change type of jboss-as-subsystem-test artifact to pom for product | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/as7-eap6/subsystem/pom.xml",
"new_path": "adapters/saml/as7-eap6/subsystem/pom.xml",
"diff": "@@ -108,16 +108,47 @@ projects that depend on this project.-->\n<artifactId>jboss-as-controller</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>junit</groupId>\n+ <artifactId>junit</artifactId>\n+ <scope>test</scope>\n+ </dependency>\n+ </dependencies>\n+\n+ <profiles>\n+ <profile>\n+ <id>community</id>\n+ <activation>\n+ <property>\n+ <name>!product</name>\n+ </property>\n+ </activation>\n+ <dependencies>\n+ <!-- Upstream version 7.2.0.Final is type jar see KEYCLOAK-11527 -->\n<dependency>\n<groupId>org.jboss.as</groupId>\n<artifactId>jboss-as-subsystem-test</artifactId>\n<scope>test</scope>\n</dependency>\n+ </dependencies>\n+ </profile>\n+ <profile>\n+ <id>product</id>\n+ <activation>\n+ <property>\n+ <name>product</name>\n+ </property>\n+ </activation>\n+ <dependencies>\n+ <!-- Downstream version 7.5.*.Final is type pom see KEYCLOAK-11527 -->\n<dependency>\n- <groupId>junit</groupId>\n- <artifactId>junit</artifactId>\n+ <groupId>org.jboss.as</groupId>\n+ <artifactId>jboss-as-subsystem-test</artifactId>\n+ <type>pom</type>\n<scope>test</scope>\n</dependency>\n</dependencies>\n+ </profile>\n+ </profiles>\n</project>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11527 Change type of jboss-as-subsystem-test artifact to pom for product |
339,387 | 12.06.2019 17:41:26 | -32,400 | 75a44696a2c49d7655f922170eb849c6be112b57 | Large Login timeout causes login failure
Large Login Action timeout causes login failure | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/ClientSessionCode.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/ClientSessionCode.java",
"diff": "@@ -173,7 +173,7 @@ public class ClientSessionCode<CLIENT_SESSION extends CommonClientSessionModel>\nthrow new IllegalArgumentException();\n}\n- return timestamp + lifespan > Time.currentTime();\n+ return lifespan > Time.currentTime() - timestamp;\n}\npublic boolean isValidAction(String requestedAction) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/login/LoginTimeoutValidationTest.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.login;\n+\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.container.test.api.TargetsContainer;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.After;\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.Test;\n+\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserManager;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.services.managers.AuthenticationManager;\n+import org.keycloak.services.managers.ClientSessionCode;\n+import org.keycloak.sessions.CommonClientSessionModel;\n+import org.keycloak.sessions.AuthenticationSessionModel;\n+\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.arquillian.annotation.ModelTest;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+\n+import static org.keycloak.testsuite.arquillian.DeploymentTargetModifier.AUTH_SERVER_CURRENT;\n+\n+public class LoginTimeoutValidationTest extends AbstractTestRealmKeycloakTest {\n+\n+ @Deployment\n+ @TargetsContainer(AUTH_SERVER_CURRENT)\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(UserResource.class, LoginTimeoutValidationTest.class)\n+ .addPackages(true,\n+ \"org.keycloak.testsuite\",\n+ \"org.keycloak.testsuite.model\");\n+ }\n+\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+\n+ }\n+\n+\n+ @Before\n+ public void before() {\n+ testingClient.server().run( session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ realm = session.realms().getRealm(\"test\");\n+ session.users().addUser(realm, \"user1\");\n+ });\n+ }\n+\n+\n+ @After\n+ public void after() {\n+ testingClient.server().run( session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ session.sessions().removeUserSessions(realm);\n+ UserModel user1 = session.users().getUserByUsername(\"user1\", realm);\n+\n+ UserManager um = new UserManager(session);\n+ if (user1 != null) {\n+ um.removeUser(realm, user1);\n+ }\n+ });\n+ }\n+\n+\n+ @Test\n+ @ModelTest\n+ public void testIsLoginTimeoutValid(KeycloakSession keycloakSession) {\n+\n+ RealmModel realm = keycloakSession.realms().getRealmByName(\"test\");\n+ UserSessionModel userSession =\n+ keycloakSession.sessions().createUserSession(\n+ realm,\n+ keycloakSession.users().getUserByUsername(\"user1\", realm),\n+ \"user1\", \"127.0.0.1\", \"form\", true, null, null\n+ );\n+ ClientModel client = realm.getClientByClientId(\"account\");\n+ AuthenticationSessionModel authSession = keycloakSession.authenticationSessions().createRootAuthenticationSession(realm)\n+ .createAuthenticationSession(client);\n+ ClientSessionCode clientSessionCode = new ClientSessionCode(keycloakSession, realm, authSession);\n+\n+ /*\n+ * KEYCLOAK-10636 Large Login timeout causes login failure\n+ * realm > Realm setting > Tokens > Login timeout\n+ */\n+ int accessCodeLifespanLoginOrig = realm.getAccessCodeLifespanLogin(); // Login timeout\n+ realm.setAccessCodeLifespanLogin(Integer.MAX_VALUE);\n+ Assert.assertTrue(\"Login validataion with large Login Timeout failed\",\n+ clientSessionCode.isActionActive(ClientSessionCode.ActionType.LOGIN));\n+ realm.setAccessCodeLifespanLogin(accessCodeLifespanLoginOrig);\n+\n+ /*\n+ * KEYCLOAK-10637 Large Login Action timeout causes login failure\n+ * realm > Realm setting > Tokens > Login Action timeout\n+ */\n+ int accessCodeLifespanUserActionOrig = realm.getAccessCodeLifespanUserAction(); // Login Action timeout\n+ realm.setAccessCodeLifespanUserAction(Integer.MAX_VALUE);\n+ Assert.assertTrue(\"Login validataion with large Login Action Timeout failed\",\n+ clientSessionCode.isActionActive(ClientSessionCode.ActionType.USER));\n+ realm.setAccessCodeLifespanUserAction(accessCodeLifespanUserActionOrig);\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10636 Large Login timeout causes login failure
KEYCLOAK-10637 Large Login Action timeout causes login failure |
339,235 | 08.10.2019 18:22:01 | -7,200 | 7866a6cff362e865d771901e500b3c6302173c4c | Playing with Travis | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/as7-eap6/as7-adapter-spi/pom.xml",
"new_path": "adapters/oidc/as7-eap6/as7-adapter-spi/pom.xml",
"diff": "<name>Keycloak AS7 SPI</name>\n<description/>\n+ <repositories>\n+ <!-- for org.jboss.web:jbossweb -->\n+ <repository>\n+ <id>jboss</id>\n+ <url>https://repository.jboss.org/nexus/content/groups/public/</url>\n+ <snapshots>\n+ <enabled>false</enabled>\n+ </snapshots>\n+ </repository>\n+ </repositories>\n+\n<dependencies>\n<dependency>\n<groupId>org.keycloak</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/as7-eap6/as7-adapter/pom.xml",
"new_path": "adapters/oidc/as7-eap6/as7-adapter/pom.xml",
"diff": "<name>Keycloak AS7 Integration</name>\n<description/>\n+ <repositories>\n+ <!-- for org.jboss.web:jbossweb -->\n+ <repository>\n+ <id>jboss</id>\n+ <url>https://repository.jboss.org/nexus/content/groups/public/</url>\n+ <snapshots>\n+ <enabled>false</enabled>\n+ </snapshots>\n+ </repository>\n+ </repositories>\n+\n<dependencies>\n<dependency>\n<groupId>org.keycloak</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/as7-eap6/adapter/pom.xml",
"new_path": "adapters/saml/as7-eap6/adapter/pom.xml",
"diff": "<name>Keycloak SAML AS7 Integration</name>\n<description/>\n+ <repositories>\n+ <!-- for org.jboss.web:jbossweb -->\n+ <repository>\n+ <id>jboss</id>\n+ <url>https://repository.jboss.org/nexus/content/groups/public/</url>\n+ <snapshots>\n+ <enabled>false</enabled>\n+ </snapshots>\n+ </repository>\n+ </repositories>\n+\n<dependencies>\n<dependency>\n<groupId>org.keycloak</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "</dependencies>\n</dependencyManagement>\n- <repositories>\n- <!-- for org.jboss.web:jbossweb -->\n- <repository>\n- <id>jboss</id>\n- <url>https://repository.jboss.org/nexus/content/groups/public/</url>\n- <snapshots>\n- <enabled>false</enabled>\n- </snapshots>\n- </repository>\n- </repositories>\n-\n<build>\n<pluginManagement>\n<plugins>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Playing with Travis |
339,179 | 03.10.2019 09:14:22 | -7,200 | 2f44c58a0d17f6dc55b070eab03f5a2c8474fcc1 | Change name of PlaintextVaultProvider to FilesPlaintextVaultProvider | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.vault.VaultProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.vault.VaultProviderFactory",
"diff": "-org.keycloak.vault.PlainTextVaultProviderFactory\n\\ No newline at end of file\n+org.keycloak.vault.FilesPlainTextVaultProviderFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/VaultUtils.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/VaultUtils.java",
"diff": "@@ -27,7 +27,7 @@ public class VaultUtils {\nAdministration administration = new Administration(client);\nclient.execute(\"/subsystem=keycloak-server/spi=vault/:add\");\n- client.execute(\"/subsystem=keycloak-server/spi=vault/provider=plaintext/:add(enabled=true,properties={dir => \\\"${jboss.home.dir}/standalone/configuration/vault\\\"})\");\n+ client.execute(\"/subsystem=keycloak-server/spi=vault/provider=files-plaintext/:add(enabled=true,properties={dir => \\\"${jboss.home.dir}/standalone/configuration/vault\\\"})\");\nadministration.reload();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"diff": "},\n\"vault\": {\n- \"plaintext\": {\n+ \"files-plaintext\": {\n\"dir\": \"target/dependency/vault\",\n\"enabled\": \"${keycloak.vault.plaintext.provider.enabled:false}\"\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11495 Change name of PlaintextVaultProvider to FilesPlaintextVaultProvider |
339,235 | 08.10.2019 11:20:37 | -7,200 | 01fbab9cbaa5bc817e20406fc840e4aac6c2a5e7 | Initial Quarkus prototype | [
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "</plugins>\n</build>\n</profile>\n+\n+ <profile>\n+ <id>quarkus</id>\n+ <modules>\n+ <module>quarkus</module>\n+ </modules>\n+ </profile>\n+\n</profiles>\n</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/README.md",
"diff": "+# Keycloak Quarkus Distribution\n+\n+Keycloak on Quarkus is a work in progress.\n+\n+## Building and running\n+\n+ mvn package\n+ java -jar server/target/keycloak-runner.jar\n+\n+## Running in dev mode\n+\n+ cd server\n+ mvn compile quarkus:dev\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/extensions/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<project xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\"\n+ xmlns=\"http://maven.apache.org/POM/4.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">\n+ <parent>\n+ <artifactId>keycloak-quarkus-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>8.0.0-SNAPSHOT</version>\n+ <relativePath>../pom.xml</relativePath>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>keycloak-quarkus-extensions</artifactId>\n+\n+ <dependencies>\n+ </dependencies>\n+\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/pom.xml",
"diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>8.0.0-SNAPSHOT</version>\n+ <relativePath>../pom.xml</relativePath>\n+ </parent>\n+ <name>Keycloak Quarkus Parent</name>\n+ <description/>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>keycloak-quarkus-parent</artifactId>\n+ <packaging>pom</packaging>\n+\n+ <properties>\n+ <surefire-plugin.version>2.22.0</surefire-plugin.version>\n+ <quarkus.version>0.23.2</quarkus.version>\n+ <wildfly.common.formmat.version>1.5.0.Final-format-001</wildfly.common.formmat.version>\n+ <maven.compiler.source>1.8</maven.compiler.source>\n+ <project.build.sourceEncoding>UTF-8</project.build.sourceEncoding>\n+ <maven.compiler.target>1.8</maven.compiler.target>\n+ <maven.test.skip>true</maven.test.skip>\n+ <noDeps>true</noDeps>\n+ </properties>\n+\n+ <dependencyManagement>\n+ <dependencies>\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-bom</artifactId>\n+ <version>${quarkus.version}</version>\n+ <type>pom</type>\n+ <scope>import</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-quarkus-extensions</artifactId>\n+ <version>${project.version}</version>\n+ </dependency>\n+ </dependencies>\n+ </dependencyManagement>\n+\n+ <modules>\n+ <module>extensions</module>\n+ <module>server</module>\n+ </modules>\n+\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/server/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<project xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\"\n+ xmlns=\"http://maven.apache.org/POM/4.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">\n+ <parent>\n+ <artifactId>keycloak-quarkus-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>8.0.0-SNAPSHOT</version>\n+ <relativePath>../pom.xml</relativePath>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>keycloak-quarkus-server</artifactId>\n+\n+ <dependencies>\n+ <!-- Quarkus -->\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-resteasy</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-resteasy-jackson</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-jdbc-h2</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-jdbc-postgresql</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-jdbc-mariadb</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-junit5</artifactId>\n+ <scope>test</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>io.rest-assured</groupId>\n+ <artifactId>rest-assured</artifactId>\n+ <scope>test</scope>\n+ </dependency>\n+\n+ <!-- Keycloak -->\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-quarkus-extensions</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-services</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-jaxrs</artifactId>\n+ </exclusion>\n+ <exclusion>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-multipart-provider</artifactId>\n+ </exclusion>\n+ <exclusion>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-jackson2-provider</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-js-adapter</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-common</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-core</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-server-spi</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-server-spi-private</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-themes</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-saml-core-public</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-saml-core</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-model-jpa</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-model-infinispan</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-authz-policy-common</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-kerberos-federation</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-sssd-federation</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-ldap-federation</artifactId>\n+ </dependency>\n+\n+ <!-- Keycloak Dependencies-->\n+ <dependency>\n+ <groupId>org.freemarker</groupId>\n+ <artifactId>freemarker</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>com.google.guava</groupId>\n+ <artifactId>guava</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>com.googlecode.owasp-java-html-sanitizer</groupId>\n+ <artifactId>owasp-java-html-sanitizer</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.liquibase</groupId>\n+ <artifactId>liquibase-core</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>javax.persistence</groupId>\n+ <artifactId>javax.persistence-api</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.hibernate</groupId>\n+ <artifactId>hibernate-core</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.httpcomponents</groupId>\n+ <artifactId>httpcore</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.httpcomponents</groupId>\n+ <artifactId>httpclient</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.bouncycastle</groupId>\n+ <artifactId>bcpkix-jdk15on</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.infinispan</groupId>\n+ <artifactId>infinispan-core</artifactId>\n+ <version>${infinispan.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.infinispan</groupId>\n+ <artifactId>infinispan-commons</artifactId>\n+ <version>${infinispan.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.infinispan</groupId>\n+ <artifactId>infinispan-client-hotrod</artifactId>\n+ <version>${infinispan.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-core-spi</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-jaxb-provider</artifactId>\n+ <version>${resteasy4.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-jackson2-provider</artifactId>\n+ <version>${resteasy4.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-core-spi</artifactId>\n+ <version>${resteasy4.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.wildfly.common</groupId>\n+ <artifactId>wildfly-common</artifactId>\n+ <version>${wildfly.common.formmat.version}</version>\n+ </dependency>\n+ </dependencies>\n+\n+ <build>\n+ <finalName>keycloak</finalName>\n+ <plugins>\n+ <plugin>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-maven-plugin</artifactId>\n+ <version>${quarkus.version}</version>\n+ <configuration>\n+ <uberJar>true</uberJar>\n+ <finalName>keycloak</finalName>\n+ </configuration>\n+ <executions>\n+ <execution>\n+ <goals>\n+ <goal>build</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/server/src/main/java/org/keycloak/services/resources/Dummy.java",
"diff": "+package org.keycloak.services.resources;\n+\n+import javax.ws.rs.GET;\n+import javax.ws.rs.Path;\n+\n+/**\n+ * Quarkus doesn't pick up the Application if there's no JAX-RS endpoints\n+ */\n+@Path(\"/dummy\")\n+public class Dummy {\n+\n+ // ...and doesn't load Resteasy providers unless there is at least one resource method\n+ @GET\n+ public String hello() {\n+ return \"Hello World!\";\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/server/src/main/resources/META-INF/keycloak-server.json",
"diff": "+{\n+\n+ \"hostname\": {\n+ \"provider\": \"request\",\n+\n+ \"fixed\": {\n+ \"hostname\": \"localhost\",\n+ \"httpPort\": \"-1\",\n+ \"httpsPort\": \"-1\"\n+ }\n+ },\n+\n+ \"admin\": {\n+ \"realm\": \"master\"\n+ },\n+\n+ \"eventsStore\": {\n+ \"provider\": \"${keycloak.eventsStore.provider:jpa}\"\n+ },\n+\n+ \"eventsListener\": {\n+ \"jboss-logging\" : {\n+ \"success-level\": \"debug\",\n+ \"error-level\": \"warn\"\n+ }\n+ },\n+\n+ \"realm\": {\n+ \"provider\": \"${keycloak.realm.provider:jpa}\"\n+ },\n+\n+ \"user\": {\n+ \"provider\": \"${keycloak.user.provider:jpa}\"\n+ },\n+\n+ \"userFederatedStorage\": {\n+ \"provider\": \"${keycloak.userFederatedStorage.provider:jpa}\"\n+ },\n+\n+ \"userSessionPersister\": {\n+ \"provider\": \"${keycloak.userSessionPersister.provider:jpa}\"\n+ },\n+\n+ \"authorizationPersister\": {\n+ \"provider\": \"${keycloak.authorization.provider:jpa}\"\n+ },\n+\n+ \"userCache\": {\n+ \"default\" : {\n+ \"enabled\": true\n+ }\n+ },\n+\n+ \"timer\": {\n+ \"provider\": \"basic\"\n+ },\n+\n+ \"theme\": {\n+ \"staticMaxAge\": \"${keycloak.theme.staticMaxAge:2592000}\",\n+ \"cacheTemplates\": \"${keycloak.theme.cacheTemplates:true}\",\n+ \"cacheThemes\": \"${keycloak.theme.cacheThemes:true}\",\n+ \"folder\": {\n+ \"dir\": \"${keycloak.theme.dir}\"\n+ }\n+ },\n+\n+ \"scheduled\": {\n+ \"interval\": 900\n+ },\n+\n+ \"connectionsHttpClient\": {\n+ \"default\": {}\n+ },\n+\n+ \"connectionsJpa\": {\n+ \"default\": {\n+ \"url\": \"${keycloak.connectionsJpa.url:jdbc:h2:mem:test;DB_CLOSE_DELAY=-1}\",\n+ \"driver\": \"${keycloak.connectionsJpa.driver:org.h2.Driver}\",\n+ \"driverDialect\": \"${keycloak.connectionsJpa.driverDialect:}\",\n+ \"user\": \"${keycloak.connectionsJpa.user:sa}\",\n+ \"password\": \"${keycloak.connectionsJpa.password:}\",\n+ \"initializeEmpty\": true,\n+ \"migrationStrategy\": \"update\",\n+ \"showSql\": \"${keycloak.connectionsJpa.showSql:false}\",\n+ \"formatSql\": \"${keycloak.connectionsJpa.formatSql:true}\",\n+ \"globalStatsInterval\": \"${keycloak.connectionsJpa.globalStatsInterval:-1}\"\n+ }\n+ },\n+\n+ \"realmCache\": {\n+ \"default\" : {\n+ \"enabled\": true\n+ }\n+ },\n+\n+ \"connectionsInfinispan\": {\n+ \"default\": {\n+ \"jgroupsUdpMcastAddr\": \"${keycloak.connectionsInfinispan.jgroupsUdpMcastAddr:234.56.78.90}\",\n+ \"nodeName\": \"${keycloak.connectionsInfinispan.nodeName,jboss.node.name:}\",\n+ \"siteName\": \"${keycloak.connectionsInfinispan.siteName,jboss.site.name:}\",\n+ \"clustered\": \"${keycloak.connectionsInfinispan.clustered:false}\",\n+ \"async\": \"${keycloak.connectionsInfinispan.async:false}\",\n+ \"sessionsOwners\": \"${keycloak.connectionsInfinispan.sessionsOwners:1}\",\n+ \"l1Lifespan\": \"${keycloak.connectionsInfinispan.l1Lifespan:600000}\",\n+ \"remoteStoreEnabled\": \"${keycloak.connectionsInfinispan.remoteStoreEnabled:false}\",\n+ \"remoteStoreHost\": \"${keycloak.connectionsInfinispan.remoteStoreServer:localhost}\",\n+ \"remoteStorePort\": \"${keycloak.connectionsInfinispan.remoteStorePort:11222}\",\n+ \"hotrodProtocolVersion\": \"${keycloak.connectionsInfinispan.hotrodProtocolVersion}\"\n+ }\n+ },\n+\n+ \"scripting\": {\n+ },\n+\n+ \"jta-lookup\": {\n+ \"provider\": \"${keycloak.jta.lookup.provider:jboss}\",\n+ \"jboss\" : {\n+ \"enabled\": true\n+ }\n+\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/server/src/main/resources/META-INF/web.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<web-app xmlns=\"http://java.sun.com/xml/ns/javaee\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://java.sun.com/xml/ns/javaee http://java.sun.com/xml/ns/javaee/web-app_3_0.xsd\"\n+ version=\"3.0\">\n+\n+ <module-name>auth</module-name>\n+\n+ <servlet>\n+ <servlet-name>Keycloak REST Interface</servlet-name>\n+ <servlet-class>org.jboss.resteasy.plugins.server.servlet.HttpServlet30Dispatcher</servlet-class>\n+ <init-param>\n+ <param-name>javax.ws.rs.Application</param-name>\n+ <param-value>org.keycloak.services.resources.KeycloakApplication</param-value>\n+ </init-param>\n+ <init-param>\n+ <param-name>resteasy.servlet.mapping.prefix</param-name>\n+ <param-value>/</param-value>\n+ </init-param>\n+ <load-on-startup>1</load-on-startup>\n+ <async-supported>true</async-supported>\n+ </servlet>\n+\n+ <context-param>\n+ <param-name>resteasy.disable.html.sanitizer</param-name>\n+ <param-value>true</param-value>\n+ </context-param>\n+\n+ <listener>\n+ <listener-class>\n+ org.jboss.resteasy.plugins.server.servlet.ResteasyBootstrap\n+ </listener-class>\n+ </listener>\n+\n+ <listener>\n+ <listener-class>org.keycloak.services.listeners.KeycloakSessionDestroyListener</listener-class>\n+ </listener>\n+\n+ <filter>\n+ <filter-name>Keycloak Session Management</filter-name>\n+ <filter-class>org.keycloak.services.filters.KeycloakSessionServletFilter</filter-class>\n+ <async-supported>true</async-supported>\n+ </filter>\n+\n+ <filter-mapping>\n+ <filter-name>Keycloak Session Management</filter-name>\n+ <url-pattern>/*</url-pattern>\n+ </filter-mapping>\n+\n+ <resource-env-ref>\n+ <resource-env-ref-name>infinispan/Keycloak</resource-env-ref-name>\n+ <resource-env-ref-type>org.infinispan.manager.EmbeddedCacheManager</resource-env-ref-type>\n+ <lookup-name>java:jboss/infinispan/container/keycloak</lookup-name>\n+ </resource-env-ref>\n+</web-app>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/server/src/main/resources/application.properties",
"diff": "+#quarkus.log.level = DEBUG\n+\n+quarkus.servlet.context-path = /auth\n+\n+resteasy.disable.html.sanitizer = true\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Initial Quarkus prototype |
339,235 | 10.10.2019 07:41:50 | -7,200 | cf2cb1f4a0ea9c31ed2d3b09f8a60722076ee09b | Add JBoss Nexus to server-dist | [
{
"change_type": "MODIFY",
"old_path": "distribution/server-dist/pom.xml",
"new_path": "distribution/server-dist/pom.xml",
"diff": "<name>Keycloak Server Distribution</name>\n<description/>\n+ <repositories>\n+ <repository>\n+ <id>jboss</id>\n+ <url>https://repository.jboss.org/nexus/content/groups/public/</url>\n+ <snapshots>\n+ <enabled>false</enabled>\n+ </snapshots>\n+ </repository>\n+ </repositories>\n+\n<dependencies>\n<dependency>\n<groupId>org.keycloak</groupId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add JBoss Nexus to server-dist |
339,500 | 10.10.2019 12:46:23 | -7,200 | a30c3b4f7d79bcb098f231058660342b56c306fb | Add Jboss Nexus to server-overlay and wf adapter | [
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/wildfly-adapter/pom.xml",
"new_path": "distribution/adapters/wildfly-adapter/pom.xml",
"diff": "<name>Keycloak Adapter Overlay Distribution</name>\n<description/>\n+ <repositories>\n+ <repository>\n+ <id>jboss</id>\n+ <url>https://repository.jboss.org/nexus/content/groups/public/</url>\n+ <snapshots>\n+ <enabled>false</enabled>\n+ </snapshots>\n+ </repository>\n+ </repositories>\n+\n<dependencies>\n<dependency>\n<groupId>org.keycloak</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/server-overlay/pom.xml",
"new_path": "distribution/server-overlay/pom.xml",
"diff": "<name>Keycloak Server Overlay Distribution</name>\n<description/>\n+ <repositories>\n+ <repository>\n+ <id>jboss</id>\n+ <url>https://repository.jboss.org/nexus/content/groups/public/</url>\n+ <snapshots>\n+ <enabled>false</enabled>\n+ </snapshots>\n+ </repository>\n+ </repositories>\n+\n<dependencies>\n<dependency>\n<groupId>org.keycloak</groupId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add Jboss Nexus to server-overlay and wf adapter |
339,281 | 27.09.2019 11:37:31 | -7,200 | 5c56a8493bfb581a22288591b8ef7cc093dbc8b8 | Some properties are not propagated if specified via command line | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"diff": "<property name=\"jdbc.mvn.groupId\">${jdbc.mvn.groupId}</property>\n<property name=\"jdbc.mvn.artifactId\">${jdbc.mvn.artifactId}</property>\n<property name=\"jdbc.mvn.version\">${jdbc.mvn.version}</property>\n+ <property name=\"keycloak.connectionsJpa.url\">${keycloak.connectionsJpa.url}</property>\n+ <property name=\"keycloak.connectionsJpa.user\">${keycloak.connectionsJpa.user}</property>\n+ <property name=\"keycloak.connectionsJpa.password\">${keycloak.connectionsJpa.password}</property>\n</ant>\n</target>\n</configuration>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11568 Some properties are not propagated if specified via command line |
339,500 | 08.10.2019 08:57:33 | -7,200 | 4d872d0c2c4ecff910c47b6dc00dcf1b839d6448 | Override version of jboss-as-subsystem-test for product profile | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/as7-eap6/subsystem/pom.xml",
"new_path": "adapters/saml/as7-eap6/subsystem/pom.xml",
"diff": "@@ -140,11 +140,21 @@ projects that depend on this project.-->\n<name>product</name>\n</property>\n</activation>\n+ <repositories>\n+ <repository>\n+ <id>redhat-ga</id>\n+ <url>https://maven.repository.redhat.com/ga/</url>\n+ <snapshots>\n+ <enabled>false</enabled>\n+ </snapshots>\n+ </repository>\n+ </repositories>\n<dependencies>\n<!-- Downstream version 7.5.*.Final is type pom see KEYCLOAK-11527 -->\n<dependency>\n<groupId>org.jboss.as</groupId>\n<artifactId>jboss-as-subsystem-test</artifactId>\n+ <version>${jboss.as.subsystem.test.version}</version>\n<type>pom</type>\n<scope>test</scope>\n</dependency>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<wildfly.core.version>9.0.2.Final</wildfly.core.version>\n<jboss.as.version>7.2.0.Final</jboss.as.version>\n+ <jboss.as.subsystem.test.version>7.5.22.Final-redhat-1</jboss.as.subsystem.test.version>\n<!-- Versions used mostly for Undertow server, aligned with WildFly -->\n<jboss.aesh.version>0.66.19</jboss.aesh.version>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11527 Override version of jboss-as-subsystem-test for product profile |
339,235 | 11.10.2019 12:47:46 | -7,200 | 52085da520d1538e9333597774cad1d28f6bfcca | Remove RestEasy 4 dependencies from core codebase | [
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-wildfly-extensions/main/module.xml",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-wildfly-extensions/main/module.xml",
"diff": "<module name=\"org.keycloak.keycloak-server-spi-private\"/>\n<module name=\"org.keycloak.keycloak-services\"/>\n<module name=\"org.jboss.modules\"/>\n+ <module name=\"org.jboss.resteasy.resteasy-jaxrs\"/>\n</dependencies>\n</module>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<jboss.spec.javax.servlet.jsp.jboss-jsp-api_2.3_spec.version>1.0.3.Final</jboss.spec.javax.servlet.jsp.jboss-jsp-api_2.3_spec.version>\n<log4j.version>1.2.17</log4j.version>\n<resteasy.version>3.7.0.Final</resteasy.version>\n- <resteasy4.version>4.3.1.Final</resteasy4.version>\n<resteasy.undertow.version>3.7.0.Final</resteasy.undertow.version>\n<owasp.html.sanitizer.version>20180219.1</owasp.html.sanitizer.version>\n<slf4j-api.version>1.7.22</slf4j-api.version>\n</exclusion>\n</exclusions>\n</dependency>\n- <dependency>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-core</artifactId>\n- <version>${resteasy4.version}</version>\n- <exclusions>\n- <exclusion>\n- <groupId>log4j</groupId>\n- <artifactId>log4j</artifactId>\n- </exclusion>\n- <exclusion>\n- <groupId>org.slf4j</groupId>\n- <artifactId>slf4j-api</artifactId>\n- </exclusion>\n- <exclusion>\n- <groupId>org.slf4j</groupId>\n- <artifactId>slf4j-simple</artifactId>\n- </exclusion>\n- </exclusions>\n- </dependency>\n<dependency>\n<groupId>org.jboss.resteasy</groupId>\n<artifactId>resteasy-multipart-provider</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/extensions/pom.xml",
"new_path": "quarkus/extensions/pom.xml",
"diff": "<artifactId>keycloak-quarkus-extensions</artifactId>\n<dependencies>\n+ <dependency>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>log4j</groupId>\n+ <artifactId>log4j</artifactId>\n+ </exclusion>\n+ <exclusion>\n+ <groupId>org.slf4j</groupId>\n+ <artifactId>slf4j-api</artifactId>\n+ </exclusion>\n+ <exclusion>\n+ <groupId>org.slf4j</groupId>\n+ <artifactId>slf4j-simple</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-services</artifactId>\n+ </dependency>\n</dependencies>\n</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/extensions/src/main/java/org/keycloak/provider/quarkus/Resteasy4Provider.java",
"diff": "+package org.keycloak.provider.quarkus;\n+\n+import org.jboss.resteasy.core.ResteasyContext;\n+import org.keycloak.common.util.ResteasyProvider;\n+\n+public class Resteasy4Provider implements ResteasyProvider {\n+\n+ @Override\n+ public <R> R getContextData(Class<R> type) {\n+ return ResteasyContext.getContextData(type);\n+ }\n+\n+ @Override\n+ public void pushDefaultContextObject(Class type, Object instance) {\n+ ResteasyContext.getContextData(org.jboss.resteasy.spi.Dispatcher.class).getDefaultContextObjects()\n+ .put(type, instance);\n+ }\n+\n+ @Override\n+ public void pushContext(Class type, Object instance) {\n+ ResteasyContext.pushContext(type, instance);\n+ }\n+\n+ @Override\n+ public void clearContextData() {\n+ ResteasyContext.clearContextData();\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/extensions/src/main/resources/META-INF/services/org.keycloak.common.util.ResteasyProvider",
"diff": "+org.keycloak.provider.quarkus.Resteasy4Provider\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/pom.xml",
"new_path": "quarkus/pom.xml",
"diff": "<packaging>pom</packaging>\n<properties>\n- <surefire-plugin.version>2.22.0</surefire-plugin.version>\n<quarkus.version>0.23.2</quarkus.version>\n+ <resteasy.version>4.3.0.Final</resteasy.version>\n+\n+ <surefire-plugin.version>2.22.0</surefire-plugin.version>\n+\n<wildfly.common.formmat.version>1.5.0.Final-format-001</wildfly.common.formmat.version>\n<maven.compiler.source>1.8</maven.compiler.source>\n<project.build.sourceEncoding>UTF-8</project.build.sourceEncoding>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/server/pom.xml",
"new_path": "quarkus/server/pom.xml",
"diff": "<dependency>\n<groupId>org.jboss.resteasy</groupId>\n<artifactId>resteasy-jaxb-provider</artifactId>\n- <version>${resteasy4.version}</version>\n</dependency>\n<dependency>\n<groupId>org.jboss.resteasy</groupId>\n<artifactId>resteasy-jackson2-provider</artifactId>\n- <version>${resteasy4.version}</version>\n</dependency>\n<dependency>\n<groupId>org.jboss.resteasy</groupId>\n<artifactId>resteasy-core-spi</artifactId>\n- <version>${resteasy4.version}</version>\n</dependency>\n<dependency>\n<groupId>org.wildfly.common</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "services/pom.xml",
"new_path": "services/pom.xml",
"diff": "<artifactId>resteasy-jaxrs</artifactId>\n<scope>provided</scope>\n</dependency>\n- <dependency>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-core</artifactId>\n- <optional>true</optional>\n- </dependency>\n<dependency>\n<groupId>org.jboss.spec.javax.ws.rs</groupId>\n<artifactId>jboss-jaxrs-api_2.1_spec</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/common/util/Resteasy.java",
"new_path": "services/src/main/java/org/keycloak/common/util/Resteasy.java",
"diff": "package org.keycloak.common.util;\n-import org.jboss.resteasy.core.Dispatcher;\n-import org.jboss.resteasy.core.ResteasyContext;\n-import org.jboss.resteasy.spi.ResteasyProviderFactory;\n+import java.util.ServiceLoader;\n/**\n* <p>Provides a layer of indirection to abstract invocations to Resteasy internal APIs. Making also possible to use different\n@@ -34,65 +32,14 @@ import org.jboss.resteasy.spi.ResteasyProviderFactory;\n*/\npublic final class Resteasy {\n- private static final BiConsumer<Class, Object> PUSH_CONTEXT;\n- private static final BiConsumer<Class, Object> PUSH_DEFAULT_OBJECT;\n- private static final Function<Class, Object> PULL_CONTEXT;\n- private static final Runnable CLEAR_CONTEXT;\n+ private static ResteasyProvider provider;\nstatic {\n- if (isRestEasy4()) {\n- PUSH_CONTEXT = new BiConsumer<Class, Object>() {\n- @Override\n- public void accept(Class p1, Object p2) {\n- ResteasyContext.pushContext(p1, p2);\n- }\n- };\n- PUSH_DEFAULT_OBJECT = new BiConsumer<Class, Object>() {\n- @Override\n- public void accept(Class p1, Object p2) {\n- ResteasyContext.getContextData(org.jboss.resteasy.spi.Dispatcher.class).getDefaultContextObjects()\n- .put(p1, p2);\n- }\n- };\n- PULL_CONTEXT = new Function<Class, Object>() {\n- @Override\n- public Object apply(Class p1) {\n- return ResteasyContext.getContextData(p1);\n- }\n- };\n- CLEAR_CONTEXT = new Runnable() {\n- @Override\n- public void run() {\n- ResteasyContext.clearContextData();\n- }\n- };\n- } else {\n- PUSH_CONTEXT = new BiConsumer<Class, Object>() {\n- @Override\n- public void accept(Class p1, Object p2) {\n- ResteasyProviderFactory.getInstance().pushContext(p1, p2);\n- }\n- };\n- PUSH_DEFAULT_OBJECT = new BiConsumer<Class, Object>() {\n- @Override\n- public void accept(Class p1, Object p2) {\n- ResteasyProviderFactory.getInstance().getContextData(Dispatcher.class).getDefaultContextObjects()\n- .put(p1, p2);\n- }\n- };\n- PULL_CONTEXT = new Function<Class, Object>() {\n- @Override\n- public Object apply(Class p1) {\n- return ResteasyProviderFactory.getInstance().getContextData(p1);\n- }\n- };\n- CLEAR_CONTEXT = new Runnable() {\n- @Override\n- public void run() {\n- ResteasyProviderFactory.getInstance().clearContextData();\n- }\n- };\n+ provider = ServiceLoader.load(ResteasyProvider.class, Resteasy.class.getClassLoader()).iterator().next();\n}\n+\n+ public static ResteasyProvider getProvider() {\n+ return provider;\n}\n/**\n@@ -102,7 +49,7 @@ public final class Resteasy {\n* @param instance the instance\n*/\npublic static void pushContext(Class type, Object instance) {\n- PUSH_CONTEXT.accept(type, instance);\n+ provider.pushContext(type, instance);\n}\n/**\n@@ -112,14 +59,14 @@ public final class Resteasy {\n* @return the instance associated with the given {@code type} or null if non-existent.\n*/\npublic static <R> R getContextData(Class<R> type) {\n- return (R) PULL_CONTEXT.apply(type);\n+ return provider.getContextData(type);\n}\n/**\n* Clear the Resteasy context associated with the current thread.\n*/\npublic static void clearContextData() {\n- CLEAR_CONTEXT.run();\n+ provider.clearContextData();\n}\n/**\n@@ -129,28 +76,7 @@ public final class Resteasy {\n* @param instance the instance\n*/\npublic static void pushDefaultContextObject(Class type, Object instance) {\n- PUSH_DEFAULT_OBJECT.accept(type, instance);\n+ provider.pushDefaultContextObject(type, instance);\n}\n- private static boolean isRestEasy4() {\n- try {\n- return Class.forName(\"org.jboss.resteasy.core.ResteasyContext\") != null;\n- } catch (ClassNotFoundException ignore) {\n- return false;\n- }\n- }\n-\n- /**\n- * Only necessary because keycloak-common is constrained to JDK 1.7.\n- */\n- private interface BiConsumer<T, S> {\n- void accept(T p1, S p2);\n- }\n-\n- /**\n- * Only necessary because keycloak-common is constrained to JDK 1.7.\n- */\n- private interface Function<T, R> {\n- R apply(T p1);\n- }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/common/util/ResteasyProvider.java",
"diff": "+package org.keycloak.common.util;\n+\n+public interface ResteasyProvider {\n+\n+ <R> R getContextData(Class<R> type);\n+\n+ void pushDefaultContextObject(Class type, Object instance);\n+\n+ void pushContext(Class type, Object instance);\n+\n+ void clearContextData();\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java",
"diff": "@@ -108,6 +108,8 @@ public class KeycloakApplication extends Application {\npublic KeycloakApplication() {\ntry {\n+ logger.debugv(\"RestEasy provider: {0}\", Resteasy.getProvider().getClass().getName());\n+\nServletContext context = Resteasy.getContextData(ServletContext.class);\nif (\"true\".equals(context.getInitParameter(KEYCLOAK_EMBEDDED))) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/Resteasy3Provider.java",
"diff": "+package org.keycloak.testsuite;\n+\n+import org.jboss.resteasy.core.Dispatcher;\n+import org.jboss.resteasy.spi.ResteasyProviderFactory;\n+import org.keycloak.common.util.ResteasyProvider;\n+\n+public class Resteasy3Provider implements ResteasyProvider {\n+\n+ @Override\n+ public <R> R getContextData(Class<R> type) {\n+ return ResteasyProviderFactory.getInstance().getContextData(type);\n+ }\n+\n+ @Override\n+ public void pushDefaultContextObject(Class type, Object instance) {\n+ ResteasyProviderFactory.getInstance().getContextData(Dispatcher.class).getDefaultContextObjects()\n+ .put(type, instance);\n+ }\n+\n+ @Override\n+ public void pushContext(Class type, Object instance) {\n+ ResteasyProviderFactory.getInstance().pushContext(type, instance);\n+ }\n+\n+ @Override\n+ public void clearContextData() {\n+ ResteasyProviderFactory.getInstance().clearContextData();\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/utils/src/main/resources/META-INF/services/org.keycloak.common.util.ResteasyProvider",
"diff": "+org.keycloak.testsuite.Resteasy3Provider\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "wildfly/extensions/src/main/java/org/keycloak/provider/wildfly/Resteasy3Provider.java",
"diff": "+package org.keycloak.provider.wildfly;\n+\n+import org.jboss.resteasy.core.Dispatcher;\n+import org.jboss.resteasy.spi.ResteasyProviderFactory;\n+import org.keycloak.common.util.ResteasyProvider;\n+\n+public class Resteasy3Provider implements ResteasyProvider {\n+\n+ @Override\n+ public <R> R getContextData(Class<R> type) {\n+ return ResteasyProviderFactory.getInstance().getContextData(type);\n+ }\n+\n+ @Override\n+ public void pushDefaultContextObject(Class type, Object instance) {\n+ ResteasyProviderFactory.getInstance().getContextData(Dispatcher.class).getDefaultContextObjects()\n+ .put(type, instance);\n+ }\n+\n+ @Override\n+ public void pushContext(Class type, Object instance) {\n+ ResteasyProviderFactory.getInstance().pushContext(type, instance);\n+ }\n+\n+ @Override\n+ public void clearContextData() {\n+ ResteasyProviderFactory.getInstance().clearContextData();\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "wildfly/extensions/src/main/resources/META-INF/services/org.keycloak.common.util.ResteasyProvider",
"diff": "+org.keycloak.provider.wildfly.Resteasy3Provider\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11702 Remove RestEasy 4 dependencies from core codebase |
339,235 | 11.10.2019 16:16:27 | -7,200 | f3abe07a390681e09071e258185eea6d5a88391f | Updated Quarkus readme to have working instructions from scratch | [
{
"change_type": "MODIFY",
"old_path": "quarkus/README.md",
"new_path": "quarkus/README.md",
"diff": "Keycloak on Quarkus is a work in progress.\n-## Building and running\n+## Building\n+\n+ mvn -f ../pom.xml clean install -DskipTestsuite -DskipExamples -DskipTests -Pquarkus\n+\n+## Running\n- mvn package\njava -jar server/target/keycloak-runner.jar\n## Running in dev mode\ncd server\nmvn compile quarkus:dev\n+\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Updated Quarkus readme to have working instructions from scratch |
339,185 | 27.09.2019 08:48:45 | -7,200 | 9d685a2c47820a04ea71b58a1887a6de4ea80101 | Fix unique constraint violation in PartialImportTest | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -40,7 +40,6 @@ import org.keycloak.models.jpa.entities.RoleEntity;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport javax.persistence.EntityManager;\n-import javax.persistence.FlushModeType;\nimport javax.persistence.TypedQuery;\nimport java.util.*;\nimport java.util.stream.Collectors;\n@@ -499,11 +498,7 @@ public class JpaRealmProvider implements RealmProvider {\nRealmEntity realmEntity = em.getReference(RealmEntity.class, realm.getId());\ngroupEntity.setRealm(realmEntity);\nem.persist(groupEntity);\n- // KEYCLOAK-8253 - Skip / postpone the EM flush if there's an active WIP transaction and EM flush mode is set to AUTO (the default)\n- // This improves the time performance of LDAP groups sync and EM flush in that case is performed anyway as part of the TX commit\n- if (!session.getTransactionManager().isActive() || em.getFlushMode() != FlushModeType.AUTO) {\nem.flush();\n- }\nrealmEntity.getGroups().add(groupEntity);\nGroupAdapter adapter = new GroupAdapter(realm, em, groupEntity);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11558 Fix unique constraint violation in PartialImportTest
(cherry picked from commit 672703cbc1320466d37761c4cb0d46c5dd0ce0f1) |
339,306 | 26.06.2019 10:53:02 | -10,800 | b4e2c1ec7d4a15d3a13bb36fdeb749ca1c62877b | Update Turkish text in e-mails referring to "This link will expire within 5 minutes". | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_tr.properties",
"new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_tr.properties",
"diff": "emailVerificationSubject=E-postay\\u0131 do\\u011Frula\nemailVerificationBody=Birisi bu e-posta adresiyle bir {2} hesap olu\\u015Fturdu. Bu sizseniz, e-posta adresinizi do\\u011Frulamak i\\u00E7in a\\u015Fa\\u011F\\u0131daki ba\\u011Flant\\u0131ya t\\u0131klay\\u0131n\\n\\n{0}\\n\\nBu ba\\u011Flant\\u0131 {3} i\\u00E7inde sona erecek.\\n\\nBu hesab\\u0131 olu\\u015Fturmad\\u0131ysan\\u0131z, sadece bu iletiyi yoksay\\u0131n\\u0131z.\n-emailVerificationBodyHtml=<p>Birisi bu e-posta adresiyle bir {2} hesap olu\\u015Fturdu. Bu sizseniz, e-posta adresinizi do\\u011Frulamak i\\u00E7in a\\u015Fa\\u011F\\u0131daki ba\\u011Flant\\u0131y\\u0131 t\\u0131klay\\u0131n.</p><p><a href=\"{0}\">E-posta adresi do\\u011Frulama adresi</a></p><p>Bu ba\\u011Flant\\u0131n\\u0131n {3} tarihinde s\\u00FCresi dolar.</p><p>Bu hesab\\u0131 siz olu\\u015Fturmad\\u0131ysan\\u0131z, bu mesaj\\u0131 g\\u00F6z ard\\u0131 edin.</p>\n+emailVerificationBodyHtml=<p>Birisi bu e-posta adresiyle bir {2} hesap olu\\u015Fturdu. Bu sizseniz, e-posta adresinizi do\\u011Frulamak i\\u00E7in a\\u015Fa\\u011F\\u0131daki ba\\u011Flant\\u0131y\\u0131 t\\u0131klay\\u0131n.</p><p><a href=\"{0}\">E-posta adresi do\\u011Frulama adresi</a></p><p>Bu ba\\u011Flant\\u0131n\\u0131n s\\u00FCresi {3} i\\u00E7erisinde sona erecek.</p><p>Bu hesab\\u0131 siz olu\\u015Fturmad\\u0131ysan\\u0131z, bu mesaj\\u0131 g\\u00F6z ard\\u0131 edin.</p>\nemailTestSubject=[KEYCLOAK] - SMTP test mesaj\\u0131\nemailTestBody=Bu bir test mesaj\\u0131\nemailTestBodyHtml=<p>Bu bir test mesaj\\u0131</p>\nidentityProviderLinkSubject=Link {0}\nidentityProviderLinkBody=Birisi \"{1}\" hesab\\u0131n\\u0131z\\u0131 \"{0}\" kullan\\u0131c\\u0131 hesab\\u0131 {2} ile ba\\u011Flamak istiyor. Bu sizseniz, hesaplar\\u0131 ba\\u011Flamak i\\u00E7in a\\u015Fa\\u011F\\u0131daki ba\\u011Flant\\u0131y\\u0131 t\\u0131klay\\u0131n:\\n\\n{3}\\n\\nBu ba\\u011Flant\\u0131 {5} i\\u00E7inde sona erecek.\\n\\nHesab\\u0131n\\u0131z\\u0131 ba\\u011Flamak istemiyorsan\\u0131z bu mesaj\\u0131 g\\u00F6z ard\\u0131 edin. Hesaplar\\u0131 ba\\u011Flarsan\\u0131z, {1} ile {0} aras\\u0131nda oturum a\\u00E7abilirsiniz.\n-identityProviderLinkBodyHtml=<p>Birisi <b> {1} </ b> hesab\\u0131n\\u0131z\\u0131 {2} kullan\\u0131c\\u0131s\\u0131 <b> {0} </ b> hesab\\u0131na ba\\u011Flamak istiyor. Bu sizseniz, ba\\u011Flant\\u0131 vermek i\\u00E7in a\\u015Fa\\u011F\\u0131daki ba\\u011Flant\\u0131y\\u0131 t\\u0131klay\\u0131n</p><p><a href=\"{3}\">Hesap ba\\u011Flant\\u0131s\\u0131n\\u0131 onaylamak i\\u00E7in ba\\u011Flant\\u0131</a></p><p>Bu ba\\u011Flant\\u0131n\\u0131n {5} tarihinde s\\u00FCresi dolar.</p><p>Hesab\\u0131 ba\\u011Flamak istemiyorsan\\u0131z, bu mesaj\\u0131 g\\u00F6z ard\\u0131 edin. Hesaplar\\u0131 ba\\u011Flarsan\\u0131z, {1} ile {0} aras\\u0131nda oturum a\\u00E7abilirsiniz.</p>\n+identityProviderLinkBodyHtml=<p>Birisi <b> {1} </ b> hesab\\u0131n\\u0131z\\u0131 {2} kullan\\u0131c\\u0131s\\u0131 <b> {0} </ b> hesab\\u0131na ba\\u011Flamak istiyor. Bu sizseniz, ba\\u011Flant\\u0131 vermek i\\u00E7in a\\u015Fa\\u011F\\u0131daki ba\\u011Flant\\u0131y\\u0131 t\\u0131klay\\u0131n</p><p><a href=\"{3}\">Hesap ba\\u011Flant\\u0131s\\u0131n\\u0131 onaylamak i\\u00E7in ba\\u011Flant\\u0131</a></p><p>Bu ba\\u011Flant\\u0131n\\u0131n s\\u00FCresi {5} i\\u00E7erisinde sona erecek.</p><p>Hesab\\u0131 ba\\u011Flamak istemiyorsan\\u0131z, bu mesaj\\u0131 g\\u00F6z ard\\u0131 edin. Hesaplar\\u0131 ba\\u011Flarsan\\u0131z, {1} ile {0} aras\\u0131nda oturum a\\u00E7abilirsiniz.</p>\npasswordResetSubject=\\u015Eifreyi s\\u0131f\\u0131rla\npasswordResetBody=Birisi, {2} hesab\\u0131n\\u0131z\\u0131n kimlik bilgilerini de\\u011Fi\\u015Ftirmeyi istedi.Bu sizseniz, s\\u0131f\\u0131rlamak i\\u00E7in a\\u015Fa\\u011F\\u0131daki ba\\u011Flant\\u0131y\\u0131 t\\u0131klay\\u0131n.\\n\\n{0}\\n\\nBu ba\\u011Flant\\u0131 ve kod {3} i\\u00E7inde sona erecek.\\n\\nFakat bilgilerinizi s\\u0131f\\u0131rlamak istemiyorsan\\u0131z, Sadece bu mesaj\\u0131 g\\u00F6rmezden gelin ve hi\\u00E7bir \\u015Fey de\\u011Fi\\u015Fmeyecek.\n-passwordResetBodyHtml=<p>Birisi, {2} hesab\\u0131n\\u0131z\\u0131n kimlik bilgilerini de\\u011Fi\\u015Ftirmeyi istedi. Sizseniz, s\\u0131f\\u0131rlamak i\\u00E7in a\\u015Fa\\u011F\\u0131daki linke t\\u0131klay\\u0131n\\u0131z.</p><p><a href=\"{0}\">Kimlik bilgilerini s\\u0131f\\u0131rlamak i\\u00E7in ba\\u011Flant\\u0131</a></p><p>Bu ba\\u011Flant\\u0131n\\u0131n {3} tarihinde s\\u00FCresi dolar.</p><p>Kimlik bilgilerinizi s\\u0131f\\u0131rlamak istemiyorsan\\u0131z, bu mesaj\\u0131 g\\u00F6z ard\\u0131 edin.</p>\n+passwordResetBodyHtml=<p>Birisi, {2} hesab\\u0131n\\u0131z\\u0131n kimlik bilgilerini de\\u011Fi\\u015Ftirmeyi istedi. Sizseniz, s\\u0131f\\u0131rlamak i\\u00E7in a\\u015Fa\\u011F\\u0131daki linke t\\u0131klay\\u0131n\\u0131z.</p><p><a href=\"{0}\">Kimlik bilgilerini s\\u0131f\\u0131rlamak i\\u00E7in ba\\u011Flant\\u0131</a></p><p>Bu ba\\u011Flant\\u0131n\\u0131n s\\u00FCresi {3} i\\u00E7erisinde sona erecek.</p><p>Kimlik bilgilerinizi s\\u0131f\\u0131rlamak istemiyorsan\\u0131z, bu mesaj\\u0131 g\\u00F6z ard\\u0131 edin.</p>\nexecuteActionsSubject=Hesab\\u0131n\\u0131z\\u0131 G\\u00FCncelleyin\n-executeActionsBody=Y\\u00F6neticiniz a\\u015Fa\\u011F\\u0131daki i\\u015Flemleri ger\\u00E7ekle\\u015Ftirerek {2} hesab\\u0131n\\u0131z\\u0131 g\\u00FCncelledi: {3}. Bu i\\u015Flemi ba\\u015Flatmak i\\u00E7in a\\u015Fa\\u011F\\u0131daki linke t\\u0131klay\\u0131n.\\n\\n{0}\\n\\nBu ba\\u011Flant\\u0131n\\u0131n {4} tarihinde s\\u00FCresi dolar.\\n\\nY\\u00F6neticinizin bunu istedi\\u011Finden habersizseniz, bu mesaj\\u0131 g\\u00F6z ard\\u0131 edin ve hi\\u00E7bir \\u015Fey de\\u011Fi\\u015Fmez.\n-executeActionsBodyHtml=<p>Y\\u00F6neticiniz a\\u015Fa\\u011F\\u0131daki i\\u015Flemleri ger\\u00E7ekle\\u015Ftirerek {2} hesab\\u0131n\\u0131z\\u0131 g\\u00FCncelledi: {3}. Bu i\\u015Flemi ba\\u015Flatmak i\\u00E7in a\\u015Fa\\u011F\\u0131daki linke t\\u0131klay\\u0131n.</p><p><a href=\"{0}\">Hesap g\\u00FCncelleme ba\\u011Flant\\u0131s\\u0131</a></p><p>Bu ba\\u011Flant\\u0131n\\u0131n {4} tarihinde s\\u00FCresi dolar.</p><p>Y\\u00F6neticinizin bunu istedi\\u011Finden habersizseniz, bu mesaj\\u0131 g\\u00F6z ard\\u0131 edin ve hi\\u00E7bir \\u015Fey de\\u011Fi\\u015Fmez.</p>\n+executeActionsBody=Y\\u00F6neticiniz a\\u015Fa\\u011F\\u0131daki i\\u015Flemleri ger\\u00E7ekle\\u015Ftirerek {2} hesab\\u0131n\\u0131z\\u0131 g\\u00FCncelledi: {3}. Bu i\\u015Flemi ba\\u015Flatmak i\\u00E7in a\\u015Fa\\u011F\\u0131daki linke t\\u0131klay\\u0131n.\\n\\n{0}\\n\\nBu ba\\u011Flant\\u0131n\\u0131n s\\u00FCresi {4} i\\u00E7erisinde sona erecek.\\n\\nY\\u00F6neticinizin bunu istedi\\u011Finden habersizseniz, bu mesaj\\u0131 g\\u00F6z ard\\u0131 edin ve hi\\u00E7bir \\u015Fey de\\u011Fi\\u015Fmez.\n+executeActionsBodyHtml=<p>Y\\u00F6neticiniz a\\u015Fa\\u011F\\u0131daki i\\u015Flemleri ger\\u00E7ekle\\u015Ftirerek {2} hesab\\u0131n\\u0131z\\u0131 g\\u00FCncelledi: {3}. Bu i\\u015Flemi ba\\u015Flatmak i\\u00E7in a\\u015Fa\\u011F\\u0131daki linke t\\u0131klay\\u0131n.</p><p><a href=\"{0}\">Hesap g\\u00FCncelleme ba\\u011Flant\\u0131s\\u0131</a></p><p>Bu ba\\u011Flant\\u0131n\\u0131n s\\u00FCresi {4} i\\u00E7erisinde sona erecek.</p><p>Y\\u00F6neticinizin bunu istedi\\u011Finden habersizseniz, bu mesaj\\u0131 g\\u00F6z ard\\u0131 edin ve hi\\u00E7bir \\u015Fey de\\u011Fi\\u015Fmez.</p>\neventLoginErrorSubject=Giri\\u015F hatas\\u0131\neventLoginErrorBody={1} ''den {0} tarihinde ba\\u015Far\\u0131s\\u0131z bir giri\\u015F denemesi yap\\u0131ld\\u0131. Bu siz de\\u011Filseniz, l\\u00FCtfen y\\u00F6neticiyle ileti\\u015Fime ge\\u00E7in.\neventLoginErrorBodyHtml=<p>{1} ''den {0} tarihinde ba\\u015Far\\u0131s\\u0131z bir giri\\u015F denemesi yap\\u0131ld\\u0131. Bu siz de\\u011Filseniz, l\\u00FCtfen y\\u00F6neticiyle ileti\\u015Fime ge\\u00E7in.</p>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update Turkish text in e-mails referring to "This link will expire within 5 minutes". |
339,235 | 14.10.2019 19:58:56 | -7,200 | c16cfe969626ebcd60fa5f6c2ff87ab1c721c145 | Fixes for Quarkus | [
{
"change_type": "MODIFY",
"old_path": "quarkus/extensions/pom.xml",
"new_path": "quarkus/extensions/pom.xml",
"diff": "</parent>\n<modelVersion>4.0.0</modelVersion>\n+ <name>Keycloak Quarkus Extensions</name>\n<artifactId>keycloak-quarkus-extensions</artifactId>\n<dependencies>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/server/pom.xml",
"new_path": "quarkus/server/pom.xml",
"diff": "</parent>\n<modelVersion>4.0.0</modelVersion>\n+ <name>Keycloak Quarkus Server</name>\n<artifactId>keycloak-quarkus-server</artifactId>\n<dependencies>\n<groupId>io.quarkus</groupId>\n<artifactId>quarkus-jdbc-mariadb</artifactId>\n</dependency>\n- <dependency>\n- <groupId>io.quarkus</groupId>\n- <artifactId>quarkus-junit5</artifactId>\n- <scope>test</scope>\n- </dependency>\n- <dependency>\n- <groupId>io.rest-assured</groupId>\n- <artifactId>rest-assured</artifactId>\n- <scope>test</scope>\n- </dependency>\n<!-- Keycloak -->\n<dependency>\n<artifactId>keycloak-services</artifactId>\n<exclusions>\n<exclusion>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-jaxrs</artifactId>\n- </exclusion>\n- <exclusion>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-multipart-provider</artifactId>\n- </exclusion>\n- <exclusion>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-jackson2-provider</artifactId>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n</exclusion>\n</exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-common</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-server-spi</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-server-spi-private</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-themes</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-saml-core-public</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-saml-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-model-jpa</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-model-infinispan</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-authz-policy-common</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-kerberos-federation</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-sssd-federation</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-ldap-federation</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<!-- Keycloak Dependencies-->\n+ <dependency>\n+ <groupId>com.webauthn4j</groupId>\n+ <artifactId>webauthn4j-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>com.webauthn4j</groupId>\n+ <artifactId>webauthn4j-util</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>com.fasterxml.jackson.dataformat</groupId>\n+ <artifactId>jackson-dataformat-cbor</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n<dependency>\n<groupId>org.freemarker</groupId>\n<artifactId>freemarker</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>com.google.guava</groupId>\n<artifactId>guava</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>com.googlecode.owasp-java-html-sanitizer</groupId>\n<artifactId>owasp-java-html-sanitizer</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.liquibase</groupId>\n<artifactId>liquibase-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n+ <!--TODO Should come from Hibernate extension -->\n<dependency>\n<groupId>javax.persistence</groupId>\n<artifactId>javax.persistence-api</artifactId>\n<dependency>\n<groupId>org.apache.httpcomponents</groupId>\n<artifactId>httpcore</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.apache.httpcomponents</groupId>\n<artifactId>httpclient</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.bouncycastle</groupId>\n<artifactId>bcpkix-jdk15on</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.bouncycastle</groupId>\n+ <artifactId>bcprov-jdk15on</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n+ <!--TODO Should come from Infinispan extension -->\n<dependency>\n<groupId>org.infinispan</groupId>\n<artifactId>infinispan-core</artifactId>\n<groupId>org.infinispan</groupId>\n<artifactId>infinispan-commons</artifactId>\n<version>${infinispan.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.infinispan</groupId>\n<artifactId>infinispan-client-hotrod</artifactId>\n<version>${infinispan.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-core</artifactId>\n+ <groupId>org.infinispan</groupId>\n+ <artifactId>infinispan-cachestore-remote</artifactId>\n+ <version>${infinispan.version}</version>\n<exclusions>\n<exclusion>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-core-spi</artifactId>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n</exclusion>\n</exclusions>\n</dependency>\n<dependency>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-jaxb-provider</artifactId>\n+ <groupId>com.github.ua-parser</groupId>\n+ <artifactId>uap-java</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-jackson2-provider</artifactId>\n+ <groupId>org.yaml</groupId>\n+ <artifactId>snakeyaml</artifactId>\n+ <version>1.20</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>com.google.zxing</groupId>\n+ <artifactId>core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-core-spi</artifactId>\n+ <groupId>com.google.zxing</groupId>\n+ <artifactId>javase</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n+ <!--TODO Why is this needed? -->\n<dependency>\n<groupId>org.wildfly.common</groupId>\n<artifactId>wildfly-common</artifactId>\n<version>${wildfly.common.formmat.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n</dependencies>\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"diff": "@@ -200,7 +200,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\nUserSessionModel userSession = auth.getSession();\n- String tabId = request.getUri().getQueryParameters().getFirst(org.keycloak.models.Constants.TAB_ID);\n+ String tabId = session.getContext().getUri().getQueryParameters().getFirst(org.keycloak.models.Constants.TAB_ID);\nif (tabId != null) {\nAuthenticationSessionModel authSession = new AuthenticationSessionManager(session).getAuthenticationSessionByIdAndClient(realm, userSession.getId(), client, tabId);\nif (authSession != null) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes for Quarkus |
339,581 | 15.10.2019 15:56:29 | -7,200 | c2273e8f496fcc2d5f187e4d102dc36444d8405d | Fixing `X509OCSPResponderTest.loginOKOnOCSPResponderRevocationCheckWithoutCA` test case on Windows | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509OCSPResponderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509OCSPResponderTest.java",
"diff": "@@ -134,8 +134,8 @@ public class X509OCSPResponderTest extends AbstractX509AuthenticationTest {\n.setOCSPResponder(\"http://\" + OCSP_RESPONDER_HOST + \":\" + OCSP_RESPONDER_PORT + \"/oscp\")\n.setOCSPResponderCertificate(\nIOUtils.toString(this.getClass().getResourceAsStream(OcspHandler.OCSP_RESPONDER_CERT_PATH), Charsets.UTF_8)\n- .replace(\"-----BEGIN CERTIFICATE-----\\n\", \"\")\n- .replace(\"\\n-----END CERTIFICATE-----\", \"\"))\n+ .replace(\"-----BEGIN CERTIFICATE-----\", \"\")\n+ .replace(\"-----END CERTIFICATE-----\", \"\"))\n.setUserIdentityMapperType(USERNAME_EMAIL);\nAuthenticatorConfigRepresentation cfg = newConfig(\"x509-directgrant-config\", config.getConfig());\nString cfgId = createConfig(directGrantExecution.getId(), cfg);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11547 (#6341)
- Fixing `X509OCSPResponderTest.loginOKOnOCSPResponderRevocationCheckWithoutCA` test case on Windows |
339,235 | 11.10.2019 11:41:14 | -7,200 | ceeb087dbdd6a7f6a823727ba09882854d46fa7b | TypeError: kc.login(...).success is not a function | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"diff": "return {\nlogin: function(options) {\nwindow.location.replace(kc.createLoginUrl(options));\n- return createPromise().promise;\n+ return createPromise(false).promise;\n},\nlogout: function(options) {\nwindow.location.replace(kc.createLogoutUrl(options));\n- return createPromise().promise;\n+ return createPromise(false).promise;\n},\nregister: function(options) {\nwindow.location.replace(kc.createRegisterUrl(options));\n- return createPromise().promise;\n+ return createPromise(false).promise;\n},\naccountManagement : function() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-8938 TypeError: kc.login(...).success is not a function |
339,179 | 15.10.2019 09:56:51 | -7,200 | 9cb2f1afdc536f9cf30171a542ceea269297b403 | Do not enable/disable vault before/after test method but before/after class | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"diff": "@@ -40,11 +40,13 @@ import org.keycloak.common.util.StringPropertyReplacer;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.services.error.KeycloakErrorHandler;\nimport org.keycloak.testsuite.arquillian.annotation.UncaughtServerErrorExpected;\n+import org.keycloak.testsuite.arquillian.annotation.EnableVault;\nimport org.keycloak.testsuite.client.KeycloakTestingClient;\nimport org.keycloak.testsuite.util.LogChecker;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.SqlUtils;\nimport org.keycloak.testsuite.util.SystemInfoHelper;\n+import org.keycloak.testsuite.util.VaultUtils;\nimport org.wildfly.extras.creaper.commands.undertow.AddUndertowListener;\nimport org.wildfly.extras.creaper.commands.undertow.RemoveUndertowListener;\nimport org.wildfly.extras.creaper.commands.undertow.SslVerifyClient;\n@@ -441,9 +443,27 @@ public class AuthServerTestEnricher {\n}\n}\n- public void initializeTestContext(@Observes(precedence = 2) BeforeClass event) {\n+ public void restartAuthServer() throws Exception {\n+ if (AuthServerTestEnricher.AUTH_SERVER_CONTAINER.equals(\"auth-server-remote\")) {\n+ OnlineManagementClient client = getManagementClient();\n+ Administration administration = new Administration(client);\n+ administration.reload();\n+ client.close();\n+ } else {\n+ stopContainerEvent.fire(new StopContainer(suiteContext.getAuthServerInfo().getArquillianContainer()));\n+ startContainerEvent.fire(new StartContainer(suiteContext.getAuthServerInfo().getArquillianContainer()));\n+ }\n+ }\n+\n+ public void initializeTestContext(@Observes(precedence = 2) BeforeClass event) throws Exception {\nTestContext testContext = new TestContext(suiteContext, event.getTestClass().getJavaClass());\ntestContextProducer.set(testContext);\n+\n+ if (event.getTestClass().isAnnotationPresent(EnableVault.class)) {\n+ VaultUtils.enableVault(suiteContext);\n+ restartAuthServer();\n+ testContext.reconnectAdminClient();\n+ }\n}\npublic void initializeTLS(@Observes(precedence = 3) BeforeClass event) throws Exception {\n@@ -545,7 +565,7 @@ public class AuthServerTestEnricher {\n}\n}\n- public void afterClass(@Observes(precedence = 1) AfterClass event) {\n+ public void afterClass(@Observes(precedence = 1) AfterClass event) throws Exception {\n//check if a test accidentally left the auth-server not running\nContainerController controller = containerConroller.get();\nif (!controller.isStarted(suiteContext.getAuthServerInfo().getQualifier())) {\n@@ -560,6 +580,12 @@ public class AuthServerTestEnricher {\nremoveTestRealms(testContext, adminClient);\n+ if (event.getTestClass().isAnnotationPresent(EnableVault.class)) {\n+ VaultUtils.disableVault(suiteContext);\n+ restartAuthServer();\n+ testContext.reconnectAdminClient();\n+ }\n+\nif (adminClient != null) {\nadminClient.close();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/TestContext.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/TestContext.java",
"diff": "@@ -28,6 +28,7 @@ import org.keycloak.admin.client.Keycloak;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport static org.keycloak.testsuite.arquillian.AppServerTestEnricher.getAppServerQualifiers;\nimport org.keycloak.testsuite.client.KeycloakTestingClient;\n+import org.keycloak.testsuite.util.AdminClientUtil;\nimport org.keycloak.testsuite.util.TestCleanup;\nimport org.keycloak.testsuite.utils.arquillian.ContainerConstants;\n@@ -92,6 +93,15 @@ public final class TestContext {\nreturn testClass;\n}\n+ public void reconnectAdminClient() throws Exception {\n+ if (adminClient != null && !adminClient.isClosed()) {\n+ adminClient.close();\n+ }\n+\n+ String authServerContextRoot = suiteContext.getAuthServerInfo().getContextRoot().toString();\n+ adminClient = AdminClientUtil.createAdminClient(suiteContext.isAdapterCompatTesting(), authServerContextRoot);\n+ }\n+\npublic boolean isAdapterTest() {\nreturn !getAppServerQualifiers(testClass).isEmpty();\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/annotation/EnableVault.java",
"diff": "+package org.keycloak.testsuite.arquillian.annotation;\n+\n+import java.lang.annotation.ElementType;\n+import java.lang.annotation.Retention;\n+import java.lang.annotation.RetentionPolicy;\n+import java.lang.annotation.Target;\n+\n+/**\n+ * @author mhajas\n+ */\n+@Retention(RetentionPolicy.RUNTIME)\n+@Target({ElementType.TYPE})\n+public @interface EnableVault {\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/VaultUtils.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/VaultUtils.java",
"diff": "package org.keycloak.testsuite.util;\n-import org.jboss.arquillian.container.test.api.ContainerController;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\nimport org.keycloak.testsuite.arquillian.SuiteContext;\nimport org.wildfly.extras.creaper.core.online.CliException;\nimport org.wildfly.extras.creaper.core.online.OnlineManagementClient;\n-import org.wildfly.extras.creaper.core.online.operations.admin.Administration;\nimport java.io.IOException;\nimport java.util.concurrent.TimeoutException;\n@@ -17,37 +15,23 @@ import java.util.concurrent.TimeoutException;\n*/\npublic class VaultUtils {\n- public static void enableVault(SuiteContext suiteContext, ContainerController controller) throws IOException, CliException, TimeoutException, InterruptedException {\n+ public static void enableVault(SuiteContext suiteContext) throws IOException, CliException, TimeoutException, InterruptedException {\nif (suiteContext.getAuthServerInfo().isUndertow()) {\n- controller.stop(suiteContext.getAuthServerInfo().getQualifier());\nSystem.setProperty(\"keycloak.vault.plaintext.provider.enabled\", \"true\");\n- controller.start(suiteContext.getAuthServerInfo().getQualifier());\n} else {\nOnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\n- Administration administration = new Administration(client);\n-\nclient.execute(\"/subsystem=keycloak-server/spi=vault/:add\");\nclient.execute(\"/subsystem=keycloak-server/spi=vault/provider=files-plaintext/:add(enabled=true,properties={dir => \\\"${jboss.home.dir}/standalone/configuration/vault\\\"})\");\n-\n- administration.reload();\n-\nclient.close();\n}\n}\n- public static void disableVault(SuiteContext suiteContext, ContainerController controller) throws IOException, CliException, TimeoutException, InterruptedException {\n+ public static void disableVault(SuiteContext suiteContext) throws IOException, CliException, TimeoutException, InterruptedException {\nif (suiteContext.getAuthServerInfo().isUndertow()) {\n- controller.stop(suiteContext.getAuthServerInfo().getQualifier());\nSystem.setProperty(\"keycloak.vault.plaintext.provider.enabled\", \"false\");\n- controller.start(suiteContext.getAuthServerInfo().getQualifier());\n} else {\nOnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\n- Administration administration = new Administration(client);\n-\nclient.execute(\"/subsystem=keycloak-server/spi=vault/:remove\");\n-\n- administration.reload();\n-\nclient.close();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"diff": "@@ -186,13 +186,8 @@ public abstract class AbstractKeycloakTest {\n}\npublic void reconnectAdminClient() throws Exception {\n- if (adminClient != null && !adminClient.isClosed()) {\n- adminClient.close();\n- }\n-\n- String authServerContextRoot = suiteContext.getAuthServerInfo().getContextRoot().toString();\n- adminClient = AdminClientUtil.createAdminClient(suiteContext.isAdapterCompatTesting(), authServerContextRoot);\n- testContext.setAdminClient(adminClient);\n+ testContext.reconnectAdminClient();\n+ adminClient = testContext.getAdminClient();\n}\nprotected void beforeAbstractKeycloakTestRealmImport() throws Exception {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/SMTPConnectionVaultTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/SMTPConnectionVaultTest.java",
"diff": "package org.keycloak.testsuite.admin;\n-import org.jboss.arquillian.container.test.api.ContainerController;\n-import org.jboss.arquillian.test.api.ArquillianResource;\n-import org.junit.After;\n-import org.junit.Before;\n-import org.keycloak.testsuite.util.VaultUtils;\n+import org.keycloak.testsuite.arquillian.annotation.EnableVault;\n/**\n* @author Martin Kanis <[email protected]>\n*/\n+@EnableVault\npublic class SMTPConnectionVaultTest extends SMTPConnectionTest {\n- @ArquillianResource\n- protected ContainerController controller;\n-\n- @Before\n- public void beforeSMTPConnectionVaultTest() throws Exception {\n- VaultUtils.enableVault(suiteContext, controller);\n- reconnectAdminClient();\n-\n- super.before();\n- }\n-\n- @Override\n- public void before() {\n- }\n-\n- @After\n- public void afterLDAPVaultTest() throws Exception {\n- VaultUtils.disableVault(suiteContext, controller);\n- reconnectAdminClient();\n- }\n-\n@Override\npublic String setSmtpPassword() {\nreturn \"${vault.smtp_password}\";\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserFederationLdapConnectionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserFederationLdapConnectionTest.java",
"diff": "package org.keycloak.testsuite.admin;\n-import org.jboss.arquillian.container.test.api.ContainerController;\n-import org.jboss.arquillian.test.api.ArquillianResource;\n-import org.junit.After;\n-import org.junit.Before;\nimport org.junit.ClassRule;\nimport org.junit.Test;\nimport org.keycloak.services.managers.LDAPConnectionTestManager;\nimport org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.arquillian.annotation.EnableVault;\nimport org.keycloak.testsuite.util.LDAPRule;\n-import org.keycloak.testsuite.util.VaultUtils;\nimport javax.ws.rs.core.Response;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n+@EnableVault\npublic class UserFederationLdapConnectionTest extends AbstractAdminTest {\n@ClassRule\npublic static LDAPRule ldapRule = new LDAPRule();\n- @ArquillianResource\n- protected ContainerController controller;\n-\n- @Before\n- public void beforeUserFederationLdapConnectionTest() throws Exception {\n- VaultUtils.enableVault(suiteContext, controller);\n- reconnectAdminClient();\n-\n- super.setRealm();\n- }\n-\n- @Override\n- public void setRealm() {}\n-\n- @After\n- public void afterLDAPVaultTest() throws Exception {\n- VaultUtils.disableVault(suiteContext, controller);\n- reconnectAdminClient();\n- }\n-\n@Test\npublic void testLdapConnections1() {\n// Unknown action\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerVaultTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerVaultTest.java",
"diff": "package org.keycloak.testsuite.broker;\n-import org.jboss.arquillian.container.test.api.ContainerController;\n-import org.jboss.arquillian.test.api.ArquillianResource;\n-import org.junit.After;\n-import org.junit.Before;\n-import org.keycloak.testsuite.util.VaultUtils;\n+import org.keycloak.testsuite.arquillian.annotation.EnableVault;\n/**\n* @author Martin Kanis <[email protected]>\n*/\n+@EnableVault\npublic class KcOidcBrokerVaultTest extends AbstractBrokerTest {\n- @ArquillianResource\n- protected ContainerController controller;\n-\n- @Before\n- public void beforeKcOidcBrokerVaultTest() throws Exception {\n- VaultUtils.enableVault(suiteContext, controller);\n- reconnectAdminClient();\n- super.beforeBrokerTest();\n- }\n-\n- @Override\n- public void beforeBrokerTest() {}\n-\n- @After\n- public void afterKcOidcBrokerVaultTest() throws Exception {\n- VaultUtils.disableVault(suiteContext, controller);\n- reconnectAdminClient();\n- }\n-\n@Override\nprotected BrokerConfiguration getBrokerConfiguration() {\nreturn KcOidcBrokerVaultConfiguration.INSTANCE;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPVaultCredentialsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPVaultCredentialsTest.java",
"diff": "package org.keycloak.testsuite.federation.ldap;\n-import org.jboss.arquillian.container.test.api.ContainerController;\n-import org.jboss.arquillian.test.api.ArquillianResource;\n-import org.junit.After;\n-import org.junit.Before;\nimport org.junit.ClassRule;\n+import org.keycloak.testsuite.arquillian.annotation.EnableVault;\nimport org.keycloak.testsuite.util.LDAPRule;\nimport org.keycloak.testsuite.util.LDAPTestConfiguration;\n-import org.keycloak.testsuite.util.VaultUtils;\nimport java.util.Map;\n@@ -16,29 +12,11 @@ import static org.keycloak.models.LDAPConstants.BIND_CREDENTIAL;\n/**\n* @author mhajas\n*/\n+@EnableVault\npublic class LDAPVaultCredentialsTest extends LDAPSyncTest {\nprivate static final String VAULT_EXPRESSION = \"${vault.ldap_bindCredential}\";\n- @ArquillianResource\n- protected ContainerController controller;\n-\n- @Override\n- @Before\n- public void beforeAbstractKeycloakTest() throws Exception {\n- VaultUtils.enableVault(suiteContext, controller);\n- reconnectAdminClient();\n-\n- super.beforeAbstractKeycloakTest();\n- }\n-\n- @After\n- public void afterLDAPVaultTest() throws Exception {\n- VaultUtils.disableVault(suiteContext, controller);\n-\n- reconnectAdminClient();\n- }\n-\n@ClassRule\npublic static LDAPRule ldapRule = new LDAPRule() {\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/vault/KeycloakVaultTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/vault/KeycloakVaultTest.java",
"diff": "@@ -20,20 +20,16 @@ package org.keycloak.testsuite.vault;\nimport java.util.List;\nimport java.util.Optional;\n-import org.jboss.arquillian.container.test.api.ContainerController;\nimport org.jboss.arquillian.container.test.api.Deployment;\n-import org.jboss.arquillian.test.api.ArquillianResource;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n-import org.junit.After;\nimport org.junit.Assert;\n-import org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.arquillian.annotation.EnableVault;\nimport org.keycloak.testsuite.runonserver.RunOnServer;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n-import org.keycloak.testsuite.util.VaultUtils;\nimport org.keycloak.testsuite.utils.io.IOUtil;\nimport org.keycloak.vault.VaultStringSecret;\nimport org.keycloak.vault.VaultTranscriber;\n@@ -44,6 +40,7 @@ import org.keycloak.vault.VaultTranscriber;\n*\n* @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n*/\n+@EnableVault\npublic class KeycloakVaultTest extends AbstractKeycloakTest {\n@Deployment\n@@ -56,20 +53,6 @@ public class KeycloakVaultTest extends AbstractKeycloakTest {\ntestRealms.add(IOUtil.loadRealm(\"/testrealm.json\"));\n}\n- @ArquillianResource\n- protected ContainerController controller;\n-\n- @Before\n- public void beforeKeycloakVaultTest() throws Exception {\n- VaultUtils.enableVault(suiteContext, controller);\n- reconnectAdminClient();\n- }\n-\n- @After\n- public void afterLDAPVaultTest() throws Exception {\n- VaultUtils.disableVault(suiteContext, controller);\n- reconnectAdminClient();\n- }\n@Test\npublic void testKeycloakVault() throws Exception {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11530 Do not enable/disable vault before/after test method but before/after class |
339,235 | 16.10.2019 10:42:10 | -7,200 | 31ed01a6de92df5c64946f42d96c0905541c2024 | Prevent AbstractKeycloakTest from inititating backchannel logout on cleanup | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"diff": "@@ -77,6 +77,7 @@ import java.util.Collections;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Scanner;\n+import java.util.stream.Collectors;\nimport static org.hamcrest.Matchers.equalTo;\nimport static org.hamcrest.Matchers.is;\n@@ -210,11 +211,8 @@ public abstract class AbstractKeycloakTest {\n}\n} else {\nlog.info(\"calling all TestCleanup\");\n- // Logout all users after the test\n- List<RealmRepresentation> realms = testContext.getTestRealmReps();\n- for (RealmRepresentation realm : realms) {\n- adminClient.realm(realm.getRealm()).logoutAll();\n- }\n+ // Remove all sessions\n+ testContext.getTestRealmReps().stream().forEach((r)->testingClient.testing().removeUserSessions(r.getRealm()));\n// Cleanup objects\nfor (TestCleanup cleanup : testContext.getCleanups().values()) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/MultiTenancyTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/MultiTenancyTest.java",
"diff": "@@ -95,6 +95,8 @@ public class MultiTenancyTest extends AbstractServletsAdapterTest {\ndoTenantRequests(\"tenant1\", false);\ndoTenantRequests(\"tenant2\", true);\n+\n+ logout(\"tenant1\");\n}\n/**\n@@ -125,6 +127,8 @@ public class MultiTenancyTest extends AbstractServletsAdapterTest {\ndriver.navigate().to(tenantPage.getTenantRealmUrl(\"tenant2\"));\nURLAssert.assertCurrentUrlStartsWith(authServerPage.toString());\n+\n+ logout(\"tenant1\");\n}\nprivate void doTenantRequests(String tenant, boolean logout) {\n@@ -150,4 +154,12 @@ public class MultiTenancyTest extends AbstractServletsAdapterTest {\n}\nlog.debug(\"---------------------------------------------------------------------------------------\");\n}\n+\n+ private void logout(String tenant) {\n+ String tenantLoginUrl = OIDCLoginProtocolService.authUrl(UriBuilder.fromUri(authServerPage.getAuthRoot())).build(tenant).toString();\n+ URL tenantUrl = tenantPage.getTenantRealmUrl(tenant);\n+ driver.navigate().to(tenantUrl + \"/logout\");\n+ Assert.assertFalse(driver.getPageSource().contains(\"Username: [email protected]\"));\n+ Assert.assertTrue(driver.getCurrentUrl().startsWith(tenantLoginUrl));\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11754 Prevent AbstractKeycloakTest from inititating backchannel logout on cleanup |
339,484 | 16.10.2019 15:21:35 | 21,600 | 85ead8b38aa7e0de3ec0d3fed31222dd9075df2a | Fix debug message that does not properly handle single quotes
according to java.text.MessageFormat, which in turn causes the
replacement to not be handled. | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AuthenticatedActionsHandler.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AuthenticatedActionsHandler.java",
"diff": "@@ -139,7 +139,7 @@ public class AuthenticatedActionsHandler {\nfacade.getResponse().setHeader(CorsHeaders.ACCESS_CONTROL_EXPOSE_HEADERS, exposeHeaders);\n}\n} else {\n- log.debugv(\"cors validation not needed as we're not a secure session or origin header was null: {0}\", facade.getRequest().getURI());\n+ log.debugv(\"cors validation not needed as we are not a secure session or origin header was null: {0}\", facade.getRequest().getURI());\n}\nreturn false;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11740:
Fix debug message that does not properly handle single quotes
according to java.text.MessageFormat, which in turn causes the
replacement to not be handled.
Signed-off-by: Phil Brown <[email protected]> |
339,138 | 17.10.2019 14:39:42 | -10,800 | e429b2abdc4381e2e95023152c61158b10bfdbeb | Quarkus 0.25
fix typo | [
{
"change_type": "MODIFY",
"old_path": "quarkus/pom.xml",
"new_path": "quarkus/pom.xml",
"diff": "<packaging>pom</packaging>\n<properties>\n- <quarkus.version>0.23.2</quarkus.version>\n- <resteasy.version>4.3.0.Final</resteasy.version>\n+ <quarkus.version>0.25.0</quarkus.version>\n+ <resteasy.version>4.3.1.Final</resteasy.version>\n<surefire-plugin.version>2.22.0</surefire-plugin.version>\n- <wildfly.common.formmat.version>1.5.0.Final-format-001</wildfly.common.formmat.version>\n+ <wildfly.common.format.version>1.5.0.Final-format-001</wildfly.common.format.version>\n<maven.compiler.source>1.8</maven.compiler.source>\n<project.build.sourceEncoding>UTF-8</project.build.sourceEncoding>\n<maven.compiler.target>1.8</maven.compiler.target>\n<artifactId>keycloak-quarkus-extensions</artifactId>\n<version>${project.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.wildfly.common</groupId>\n+ <artifactId>wildfly-common</artifactId>\n+ <version>${wildfly.common.format.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.yaml</groupId>\n+ <artifactId>snakeyaml</artifactId>\n+ <version>1.20</version>\n+ </dependency>\n</dependencies>\n</dependencyManagement>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/server/pom.xml",
"new_path": "quarkus/server/pom.xml",
"diff": "<dependencies>\n<!-- Quarkus -->\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-undertow</artifactId>\n+ </dependency>\n<dependency>\n<groupId>io.quarkus</groupId>\n<artifactId>quarkus-resteasy</artifactId>\n<dependency>\n<groupId>org.yaml</groupId>\n<artifactId>snakeyaml</artifactId>\n- <version>1.20</version>\n<exclusions>\n<exclusion>\n<groupId>*</groupId>\n</exclusion>\n</exclusions>\n</dependency>\n- <!--TODO Why is this needed? -->\n- <dependency>\n- <groupId>org.wildfly.common</groupId>\n- <artifactId>wildfly-common</artifactId>\n- <version>${wildfly.common.formmat.version}</version>\n- <exclusions>\n- <exclusion>\n- <groupId>*</groupId>\n- <artifactId>*</artifactId>\n- </exclusion>\n- </exclusions>\n- </dependency>\n</dependencies>\n<build>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | - Quarkus 0.25
- fix typo |
339,192 | 02.08.2019 17:22:58 | -32,400 | 59ba874e1db2fc13a26af6686c1b5823ab83ef73 | Avoid lockout when clicking login twice | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/AbstractUsernameFormAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/AbstractUsernameFormAuthenticator.java",
"diff": "@@ -186,11 +186,19 @@ public abstract class AbstractUsernameFormAuthenticator extends AbstractFormAuth\npublic boolean validatePassword(AuthenticationFlowContext context, UserModel user, MultivaluedMap<String, String> inputData) {\nList<CredentialInput> credentials = new LinkedList<>();\nString password = inputData.getFirst(CredentialRepresentation.PASSWORD);\n- credentials.add(UserCredentialModel.password(password));\n+ if (password == null || password.isEmpty()) {\n+ context.getEvent().user(user);\n+ context.getEvent().error(Errors.INVALID_USER_CREDENTIALS);\n+ Response challengeResponse = challenge(context, Messages.INVALID_USER);\n+ context.forceChallenge(challengeResponse);\n+ context.clearUser();\n+ return false;\n+ }\nif (isTemporarilyDisabledByBruteForce(context, user)) return false;\n- if (password != null && !password.isEmpty() && context.getSession().userCredentialManager().isValid(context.getRealm(), user, credentials)) {\n+ credentials.add(UserCredentialModel.password(password));\n+ if (context.getSession().userCredentialManager().isValid(context.getRealm(), user, credentials)) {\nreturn true;\n} else {\ncontext.getEvent().user(user);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java",
"diff": "@@ -362,17 +362,6 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\nclearAllUserFailures();\n}\n- @Test\n- public void testBrowserMissingPassword() throws Exception {\n- loginSuccess();\n- loginMissingPassword();\n- loginMissingPassword();\n- expectTemporarilyDisabled();\n- expectTemporarilyDisabled(\"test-user@localhost\", null, \"invalid\");\n- clearUserFailures();\n- loginSuccess();\n- }\n-\n@Test\npublic void testBrowserInvalidTotp() throws Exception {\nloginSuccess();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-10945 Avoid lockout when clicking login twice |
339,192 | 18.10.2019 16:35:10 | -32,400 | 4a8065ec6b7093a7086a52f6d256f682041101a4 | Add test method pointed out on review | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java",
"diff": "@@ -362,6 +362,14 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\nclearAllUserFailures();\n}\n+ @Test\n+ public void testBrowserMissingPassword() throws Exception {\n+ loginSuccess();\n+ loginMissingPassword();\n+ loginMissingPassword();\n+ loginSuccess();\n+ }\n+\n@Test\npublic void testBrowserInvalidTotp() throws Exception {\nloginSuccess();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add test method pointed out on review |
339,571 | 21.10.2019 19:54:39 | -7,200 | f2e5f9dedddbf4946437fde24c9597cc96f824ab | Drop the public key credential related elements
from the Edit Account screen of the Account console
Add a testcase for it | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java",
"diff": "@@ -58,6 +58,7 @@ import org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.RegisterPage;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.updaters.RoleScopeUpdater;\n+import org.keycloak.testsuite.util.DroneUtils;\nimport org.keycloak.testsuite.util.IdentityProviderBuilder;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\n@@ -65,10 +66,12 @@ import org.keycloak.testsuite.util.UIUtils;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport java.io.Closeable;\nimport java.io.IOException;\n-import java.util.Collections;\nimport org.openqa.selenium.By;\n+import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebDriver;\n+import java.util.Arrays;\n+import java.util.Collections;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n@@ -1274,4 +1277,25 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\nevents.clear();\n}\n+\n+ @Test\n+ public void testNoPublicKeyCredentialRelatedElementsPresentOnEditAccountScreen() {\n+ profilePage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ Assert.assertTrue(profilePage.isCurrent());\n+\n+ int noSuchElementExceptionCount = 0;\n+ for (String pkcElementId : Arrays.asList(\"user.attributes.public_key_credential_id\",\n+ \"user.attributes.public_key_credential_label\",\n+ \"user.attributes.public_key_credential_aaguid\")) {\n+ try {\n+ DroneUtils.getCurrentDriver().findElement(By.id(pkcElementId));\n+ } catch (NoSuchElementException nsee) {\n+ // Expected to happen in every iteration of the for loop\n+ noSuchElementExceptionCount++;\n+ }\n+ }\n+ // None of PK credential ID, label, and AAGUID can be present on Edit Account screen\n+ assertEquals(3, noSuchElementExceptionCount);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/account.ftl",
"new_path": "themes/src/main/resources/theme/base/account/account.ftl",
"diff": "</div>\n</div>\n-\n- <div class=\"form-group\">\n- <div class=\"col-sm-2 col-md-2\">\n- <label for=\"publicKeyCredentialId\" class=\"control-label\">${msg(\"Public Key Credential ID\")}</label>\n- </div>\n-\n- <div class=\"col-sm-10 col-md-10\">\n- <input type=\"text\" class=\"form-control\" id=\"user.attributes.public_key_credential_id\" name=\"user.attributes.public_key_credential_id\" disabled=\"disabled\" value=\"${(account.attributes.public_key_credential_id!'')}\"/>\n- </div>\n- </div>\n-\n- <div class=\"form-group\">\n- <div class=\"col-sm-2 col-md-2\">\n- <label for=\"publicKeyCredentialLabel\" class=\"control-label\">${msg(\"Public Key Credential Label\")}</label>\n- </div>\n-\n- <div class=\"col-sm-10 col-md-10\">\n- <input type=\"text\" class=\"form-control\" id=\"user.attributes.public_key_credential_label\" name=\"user.attributes.public_key_credential_label\" value=\"${(account.attributes.public_key_credential_label!'')}\"/>\n- </div>\n- </div>\n-\n- <div class=\"form-group\">\n- <div class=\"col-sm-2 col-md-2\">\n- <label for=\"publicKeyCredentialAaguid\" class=\"control-label\">${msg(\"Public Key Credential AAGUID\")}</label>\n- </div>\n-\n- <div class=\"col-sm-10 col-md-10\">\n- <input type=\"text\" class=\"form-control\" id=\"user.attributes.public_key_credential_aaguid\" name=\"user.attributes.public_key_credential_aaguid\" disabled=\"disabled\" value=\"${(account.attributes.public_key_credential_aaguid!'')}\"/>\n- </div>\n- </div>\n-\n<div class=\"form-group\">\n<div id=\"kc-form-buttons\" class=\"col-md-offset-2 col-md-10 submit\">\n<div class=\"\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-11717] Drop the public key credential related elements (#6407)
from the Edit Account screen of the Account console
Add a testcase for it
Signed-off-by: Jan Lieskovsky <[email protected]> |
339,500 | 21.10.2019 12:09:12 | -7,200 | 0e0177136c7f50f3dc6a7a193496c22f9393ca26 | Remove org.apache.commons.* usages from the code | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/X509ClientAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/X509ClientAuthenticator.java",
"diff": "package org.keycloak.authentication.authenticators.client;\n-import org.apache.commons.codec.binary.StringUtils;\n-import org.keycloak.Config;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.authentication.AuthenticationFlowError;\nimport org.keycloak.authentication.ClientAuthenticationFlowContext;\nimport org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.ClientModel;\n-import org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.provider.ProviderConfigProperty;\n-import org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.x509.X509ClientCertificateLookup;\n@@ -22,7 +18,6 @@ import java.security.cert.X509Certificate;\nimport java.util.*;\nimport java.util.regex.Pattern;\nimport java.util.stream.Collectors;\n-import java.util.stream.Stream;\npublic class X509ClientAuthenticator extends AbstractClientAuthenticator {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-9984 Remove org.apache.commons.* usages from the code |
339,235 | 22.10.2019 13:40:13 | -7,200 | d50994783f87a9deec651ad82037ad2158205844 | Added UPDATING-NODE-MODULES.md with instructions on how to update dependencies for admin, login and old account console | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/UPDATING-NODE-MODULES.md",
"diff": "+## Updating dependencies for login, admin console, and old account console\n+\n+Edit `src/main/package.json` to update the dependency versions. Then run the following commands to download the new dependencies:\n+\n+ cd themes\n+ mvn clean install -Pnpm-update\n+\n+The above will download the full NPM dependencies to `src/main/node_modules`. The main purpose of this directory is that we have the full source code available for dependencies in the future. This will be removed in the future as the internal build systems will take care of this.\n+\n+Next it will copy the dependencies to `src/main/resources/theme/keycloak/common/resources/node_modules`. Here it will use a filter while copying to remove files that we should not include in the distribution (for example documentation and tests for dependencies).\n+\n+Before committing changes review changes in `src/main/resources/theme/keycloak/common/resources/node_modules` making sure that it hasn't added new unused dependencies (transitive dependencies) and added any files that are not needed in the distribution (this is importat as the full node_modules downloaded are 176M while the filtered dependencies are 42M).\n+\n+\n+## Updating dependencies for the new account console\n+\n+TBD\n+\n+\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Added UPDATING-NODE-MODULES.md with instructions on how to update dependencies for admin, login and old account console |
339,185 | 21.10.2019 10:08:39 | -7,200 | f0685cc24664b551bcbb77f3d3ee51ece57c2168 | Ensure unique / PK constraint in JPA is on par with Liquibase | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/AuthenticatorConfigEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/AuthenticatorConfigEntity.java",
"diff": "@@ -30,6 +30,7 @@ import javax.persistence.ManyToOne;\nimport javax.persistence.MapKeyColumn;\nimport javax.persistence.Table;\nimport java.util.Map;\n+import javax.persistence.UniqueConstraint;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -53,7 +54,11 @@ public class AuthenticatorConfigEntity {\n@ElementCollection\n@MapKeyColumn(name=\"NAME\")\n@Column(name=\"VALUE\")\n- @CollectionTable(name=\"AUTHENTICATOR_CONFIG_ENTRY\", joinColumns={ @JoinColumn(name=\"AUTHENTICATOR_ID\") })\n+ @CollectionTable(\n+ name=\"AUTHENTICATOR_CONFIG_ENTRY\",\n+ joinColumns={ @JoinColumn(name=\"AUTHENTICATOR_ID\") },\n+ uniqueConstraints = { @UniqueConstraint(columnNames = {\"AUTHENTICATOR_ID\", \"NAME\"})}\n+ )\nprivate Map<String, String> config;\npublic String getId() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/CustomFlowTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/CustomFlowTest.java",
"diff": "@@ -24,17 +24,22 @@ import org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.AuthenticationManagementResource;\nimport org.keycloak.authentication.AuthenticationFlow;\n+import org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator;\n+import org.keycloak.authentication.authenticators.x509.ValidateX509CertificateUsernameFactory;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.RefreshToken;\n+import org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\nimport org.keycloak.representations.idm.AuthenticationExecutionRepresentation;\nimport org.keycloak.representations.idm.AuthenticationFlowRepresentation;\n+import org.keycloak.representations.idm.AuthenticatorConfigRepresentation;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.AppPage.RequestType;\nimport org.keycloak.testsuite.pages.ErrorPage;\n@@ -53,9 +58,14 @@ import org.keycloak.testsuite.util.UserBuilder;\nimport javax.ws.rs.core.Response;\nimport java.util.HashMap;\n+import java.util.List;\nimport java.util.Map;\n+import javax.ws.rs.core.Response.Status;\n+import org.hamcrest.Matchers;\n+import static org.hamcrest.Matchers.hasSize;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.util.Matchers.statusCodeIs;\n/**\n@@ -226,13 +236,15 @@ public class CustomFlowTest extends AbstractFlowTest {\n.priority(10)\n.authenticatorFlow(false)\n.build();\n- testRealm().flows().addExecution(execution);\nRealmRepresentation rep = testRealm().toRepresentation();\n+ try (Response r = testRealm().flows().addExecution(execution)) {\nrep.setBrowserFlow(flowAlias);\ntestRealm().update(rep);\nrep = testRealm().toRepresentation();\nAssert.assertEquals(flowAlias, rep.getBrowserFlow());\n+ }\n+\nloginPage.open();\nString url = driver.getCurrentUrl();\n@@ -247,6 +259,53 @@ public class CustomFlowTest extends AbstractFlowTest {\ntestRealm().update(rep);\n}\n+ @Test\n+ public void validateX509FlowUpdate() throws Exception {\n+ String flowId = null;\n+ AuthenticationManagementResource authMgmtResource = testRealm().flows();\n+ String flowAlias = \"Browser Flow With Extra 2\";\n+\n+ AuthenticationFlowRepresentation flow = new AuthenticationFlowRepresentation();\n+ flow.setAlias(flowAlias);\n+ flow.setDescription(\"\");\n+ flow.setProviderId(\"basic-flow\");\n+ flow.setTopLevel(true);\n+ flow.setBuiltIn(false);\n+\n+ try {\n+ String executionId;\n+ try (Response response = authMgmtResource.createFlow(flow)) {\n+ Assert.assertThat(\"Create flow\", response, statusCodeIs(Response.Status.CREATED));\n+ AuthenticationFlowRepresentation newFlow = findFlowByAlias(flowAlias);\n+ flowId = newFlow.getId();\n+ }\n+\n+ //add execution - username-password form\n+ Map<String, String> data = new HashMap<>();\n+ data.put(\"provider\", ValidateX509CertificateUsernameFactory.PROVIDER_ID);\n+ authMgmtResource.addExecution(flowAlias, data);\n+\n+ List<AuthenticationExecutionInfoRepresentation> executions = authMgmtResource.getExecutions(flowAlias);\n+ assertThat(executions, hasSize(1));\n+ final AuthenticationExecutionInfoRepresentation execution = executions.get(0);\n+ executionId = execution.getId();\n+\n+ Map<String, String> config = new HashMap<>();\n+ config.put(AbstractX509ClientCertificateAuthenticator.ENABLE_CRL, Boolean.TRUE.toString());\n+ AuthenticatorConfigRepresentation authConfig = new AuthenticatorConfigRepresentation();\n+ authConfig.setAlias(\"Config alias\");\n+ authConfig.setConfig(config);\n+\n+ try (Response resp = authMgmtResource.newExecutionConfig(executionId, authConfig)) {\n+ assertThat(resp, statusCodeIs(Status.CREATED));\n+ }\n+ } finally {\n+ if (flowId != null) {\n+ authMgmtResource.deleteFlow(flowId);\n+ }\n+ }\n+ }\n+\n@Test\npublic void loginSuccess() {\nAuthenticatorState state = new AuthenticatorState();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11739 Ensure unique / PK constraint in JPA is on par with Liquibase |
339,465 | 25.09.2019 14:51:58 | -7,200 | 0cb8730df89bb8c7c20170bd950caf49506abea3 | Fix LDAPGroupMapper tests with MySQL and MariaDB | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPGroupMapper2WaySyncTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPGroupMapper2WaySyncTest.java",
"diff": "@@ -151,14 +151,19 @@ public class LDAPGroupMapper2WaySyncTest extends AbstractLDAPTest {\nLDAPTestContext ctx = LDAPTestContext.init(session);\nRealmModel realm = ctx.getRealm();\n- String descriptionAttrName = LDAPTestUtils.getGroupDescriptionLDAPAttrName(ctx.getLdapProvider());\n-\nComponentModel mapperModel = LDAPTestUtils.getSubcomponentByName(realm, ctx.getLdapModel(), \"groupsMapper\");\n- LDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ctx.getLdapModel());\n// Sync from LDAP back into Keycloak\nSynchronizationResult syncResult = new GroupLDAPStorageMapperFactory().create(session, mapperModel).syncDataFromFederationProviderToKeycloak(realm);\nLDAPTestAsserts.assertSyncEquals(syncResult, 4, 0, 0, 0);\n+ });\n+\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel realm = ctx.getRealm();\n+\n+ String descriptionAttrName = LDAPTestUtils.getGroupDescriptionLDAPAttrName(ctx.getLdapProvider());\n+ ComponentModel mapperModel = LDAPTestUtils.getSubcomponentByName(realm, ctx.getLdapModel(), \"groupsMapper\");\n// Assert groups are imported to keycloak. All are at top level\nGroupModel kcGroup1 = KeycloakModelUtils.findGroupByPath(realm, \"/group1\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPGroupMapperSyncTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPGroupMapperSyncTest.java",
"diff": "@@ -165,13 +165,21 @@ public class LDAPGroupMapperSyncTest extends AbstractLDAPTest {\ntestingClient.server().run(session -> {\nLDAPTestContext ctx = LDAPTestContext.init(session);\nRealmModel realm = ctx.getRealm();\n+\n+ ComponentModel mapperModel = LDAPTestUtils.getSubcomponentByName(ctx.getRealm(), ctx.getLdapModel(), \"groupsMapper\");\n+\n+ new GroupLDAPStorageMapperFactory().create(session, mapperModel).syncDataFromFederationProviderToKeycloak(realm);\n+ });\n+\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel realm = ctx.getRealm();\n+\nString descriptionAttrName = LDAPTestUtils.getGroupDescriptionLDAPAttrName(ctx.getLdapProvider());\nComponentModel mapperModel = LDAPTestUtils.getSubcomponentByName(ctx.getRealm(), ctx.getLdapModel(), \"groupsMapper\");\nLDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ctx.getLdapModel());\nGroupLDAPStorageMapper groupMapper = LDAPTestUtils.getGroupMapper(mapperModel, ldapProvider, realm);\n- new GroupLDAPStorageMapperFactory().create(session, mapperModel).syncDataFromFederationProviderToKeycloak(realm);\n-\n// Assert groups are imported to keycloak. All are at top level\nGroupModel kcGroup1 = KeycloakModelUtils.findGroupByPath(realm, \"/group1\");\nGroupModel kcGroup11 = KeycloakModelUtils.findGroupByPath(realm, \"/group11\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11474 Fix LDAPGroupMapper tests with MySQL and MariaDB |
339,185 | 08.10.2019 23:00:27 | -7,200 | 783545572aed510f9f79e50ac38d5f2d08c3a61e | Add support to display passwords in password fields
Add UI tests for | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/StripSecretsUtils.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/StripSecretsUtils.java",
"diff": "@@ -23,7 +23,6 @@ import org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.ComponentExportRepresentation;\nimport org.keycloak.representations.idm.ComponentRepresentation;\n-import org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -32,12 +31,25 @@ import java.util.Collections;\nimport java.util.Iterator;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.regex.Pattern;\n+import java.util.stream.Collectors;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\npublic class StripSecretsUtils {\n+ private static final Pattern VAULT_VALUE = Pattern.compile(\"^\\\\$\\\\{vault\\\\.(.+?)}$\");\n+\n+ private static String maskNonVaultValue(String value) {\n+ return value == null\n+ ? null\n+ : (VAULT_VALUE.matcher(value).matches()\n+ ? value\n+ : ComponentRepresentation.SECRET_VALUE\n+ );\n+ }\n+\npublic static ComponentRepresentation strip(KeycloakSession session, ComponentRepresentation rep) {\nMap<String, ProviderConfigProperty> configProperties = ComponentUtil.getComponentConfigProperties(session, rep);\nif (rep.getConfig() == null) {\n@@ -50,7 +62,11 @@ public class StripSecretsUtils {\nProviderConfigProperty configProperty = configProperties.get(next.getKey());\nif (configProperty != null) {\nif (configProperty.isSecret()) {\n+ if (next.getValue() == null || next.getValue().isEmpty()) {\nnext.setValue(Collections.singletonList(ComponentRepresentation.SECRET_VALUE));\n+ } else {\n+ next.setValue(next.getValue().stream().map(StripSecretsUtils::maskNonVaultValue).collect(Collectors.toList()));\n+ }\n}\n} else {\nitr.remove();\n@@ -61,14 +77,14 @@ public class StripSecretsUtils {\npublic static RealmRepresentation strip(RealmRepresentation rep) {\nif (rep.getSmtpServer() != null && rep.getSmtpServer().containsKey(\"password\")) {\n- rep.getSmtpServer().put(\"password\", ComponentRepresentation.SECRET_VALUE);\n+ rep.getSmtpServer().put(\"password\", maskNonVaultValue(rep.getSmtpServer().get(\"password\")));\n}\nreturn rep;\n}\npublic static IdentityProviderRepresentation strip(IdentityProviderRepresentation rep) {\nif (rep.getConfig() != null && rep.getConfig().containsKey(\"clientSecret\")) {\n- rep.getConfig().put(\"clientSecret\", ComponentRepresentation.SECRET_VALUE);\n+ rep.getConfig().put(\"clientSecret\", maskNonVaultValue(rep.getConfig().get(\"clientSecret\")));\n}\nreturn rep;\n}\n@@ -122,7 +138,7 @@ public class StripSecretsUtils {\npublic static ClientRepresentation strip(ClientRepresentation rep) {\nif (rep.getSecret() != null) {\n- rep.setSecret(ComponentRepresentation.SECRET_VALUE);\n+ rep.setSecret(maskNonVaultValue(rep.getSecret()));\n}\nreturn rep;\n}\n@@ -139,7 +155,11 @@ public class StripSecretsUtils {\nProviderConfigProperty configProperty = configProperties.get(next.getKey());\nif (configProperty != null) {\nif (configProperty.isSecret()) {\n+ if (next.getValue() == null || next.getValue().isEmpty()) {\nnext.setValue(Collections.singletonList(ComponentRepresentation.SECRET_VALUE));\n+ } else {\n+ next.setValue(next.getValue().stream().map(StripSecretsUtils::maskNonVaultValue).collect(Collectors.toList()));\n+ }\n}\n} else {\nitr.remove();\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/console/page/fragment/KcPassword.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.console.page.fragment;\n+\n+import org.jboss.arquillian.graphene.fragment.Root;\n+import org.openqa.selenium.ElementNotInteractableException;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+import static org.keycloak.testsuite.util.UIUtils.setTextInputValue;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class KcPassword {\n+ @Root\n+ private WebElement inputField;\n+\n+ @FindBy(xpath = \"../span[contains(@class,'input-group-addon') and ./span[contains(@class,'fa-eye')]]\")\n+ private WebElement eyeButton;\n+\n+ public void setValue(final String value) {\n+ setTextInputValue(inputField, value);\n+ }\n+\n+ public boolean isMasked() {\n+ return inputField.getAttribute(\"class\").contains(\"password-conceal\");\n+ }\n+\n+ public boolean isEyeButtonDisabled() {\n+ return eyeButton.getAttribute(\"class\").contains(\"disabled\");\n+ }\n+\n+ public void clickEyeButton() {\n+ if (isEyeButtonDisabled()) {\n+ throw new ElementNotInteractableException(\"The eye button is disabled and cannot be clicked\");\n+ }\n+ eyeButton.click();\n+ }\n+\n+ public WebElement getElement() {\n+ return inputField;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ComponentsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ComponentsTest.java",
"diff": "@@ -37,7 +37,10 @@ import java.util.concurrent.*;\nimport java.util.function.BiConsumer;\nimport org.apache.commons.lang3.concurrent.BasicThreadFactory;\nimport org.hamcrest.Matchers;\n+import static org.hamcrest.Matchers.contains;\nimport static org.junit.Assert.*;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.not;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -255,8 +258,8 @@ public class ComponentsTest extends AbstractAdminTest {\n// Check secret not leaked in admin events\nevent = testingClient.testing().pollAdminEvent();\n- assertFalse(event.getRepresentation().contains(\"some secret value!!\"));\n- assertTrue(event.getRepresentation().contains(ComponentRepresentation.SECRET_VALUE));\n+ assertThat(event.getRepresentation(), not(containsString(\"some secret value!!\")));\n+ assertThat(event.getRepresentation(), containsString(ComponentRepresentation.SECRET_VALUE));\n// Check secret value is not set to '*********'\ndetails = testingClient.testing(REALM_NAME).getTestComponentDetails();\n@@ -271,6 +274,17 @@ public class ComponentsTest extends AbstractAdminTest {\nComponentRepresentation returned3 = components.query().stream().filter(c -> c.getId().equals(returned2.getId())).findFirst().get();\nassertEquals(ComponentRepresentation.SECRET_VALUE, returned3.getConfig().getFirst(\"secret\"));\n+\n+\n+ returned2.getConfig().putSingle(\"secret\", \"${vault.value}\");\n+ components.component(id).update(returned2);\n+\n+ // Check secret value is updated\n+ details = testingClient.testing(REALM_NAME).getTestComponentDetails();\n+ assertThat(details.get(\"mycomponent\").getConfig().get(\"secret\"), contains(\"${vault.value}\"));\n+\n+ ComponentRepresentation returned4 = components.query().stream().filter(c -> c.getId().equals(returned2.getId())).findFirst().get();\n+ assertThat(returned4.getConfig().get(\"secret\"), contains(\"${vault.value}\"));\n}\n@Test\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java",
"diff": "@@ -61,11 +61,13 @@ import java.util.Map;\nimport java.util.Set;\nimport static org.hamcrest.Matchers.containsInAnyOrder;\n+import static org.hamcrest.Matchers.containsString;\nimport static org.hamcrest.Matchers.empty;\nimport static org.hamcrest.Matchers.equalTo;\nimport static org.hamcrest.Matchers.hasEntry;\nimport static org.hamcrest.Matchers.hasSize;\nimport static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.not;\nimport static org.hamcrest.Matchers.notNullValue;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\n@@ -245,6 +247,15 @@ public class IdentityProviderTest extends AbstractAdminTest {\nassertEquals(\"changedClientId\", representation.getConfig().get(\"clientId\"));\nassertEquals(\"some secret value\", testingClient.testing(\"admin-client-test\").getIdentityProviderConfig(\"changed-alias\").get(\"clientSecret\"));\n+\n+ representation.getConfig().put(\"clientSecret\", \"${vault.key}\");\n+ identityProviderResource.update(representation);\n+ event = assertAdminEvents.assertEvent(realmId, OperationType.UPDATE, AdminEventPaths.identityProviderPath(representation.getInternalId()), representation, ResourceType.IDENTITY_PROVIDER);\n+ assertThat(event.getRepresentation(), containsString(\"${vault.key}\"));\n+ assertThat(event.getRepresentation(), not(containsString(ComponentRepresentation.SECRET_VALUE)));\n+\n+ assertThat(identityProviderResource.toRepresentation().getConfig(), hasEntry(\"clientSecret\", \"${vault.key}\"));\n+ assertEquals(\"${vault.key}\", testingClient.testing(\"admin-client-test\").getIdentityProviderConfig(\"changed-alias\").get(\"clientSecret\"));\n}\n@Test\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/idp/CreateIdentityProvider.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.console.page.idp;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.keycloak.testsuite.console.page.AdminConsoleCreate;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class CreateIdentityProvider extends AdminConsoleCreate {\n+ public static final String PROVIDER_ID = \"provider-id\";\n+\n+ @Page\n+ private IdentityProviderForm form;\n+\n+ public CreateIdentityProvider() {\n+ setEntity(\"identity-provider\");\n+ }\n+\n+ @Override\n+ public String getUriFragment() {\n+ return super.getUriFragment() + \"/{\" + PROVIDER_ID + \"}\";\n+ }\n+\n+ public void setProviderId(String id) {\n+ setUriParameter(PROVIDER_ID, id);\n+ }\n+\n+ public String getProviderId() {\n+ return (String) getUriParameter(PROVIDER_ID);\n+ }\n+\n+ public IdentityProviderForm form() {\n+ return form;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/idp/IdentityProvider.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.console.page.idp;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class IdentityProvider extends IdentityProviders {\n+ public static final String PROVIDER_ID = \"id\";\n+ public static final String ALIAS = \"alias\";\n+\n+ @Page\n+ private IdentityProviderForm form;\n+\n+ @Override\n+ public String getUriFragment() {\n+ return super.getUriFragment() + \"/provider/{\" + PROVIDER_ID + \"}/{\" + ALIAS + \"}\";\n+ }\n+\n+ public void setIds(String providerId, String alias) {\n+ setUriParameter(PROVIDER_ID, providerId);\n+ setUriParameter(ALIAS, alias);\n+ }\n+\n+ public String getProviderId() {\n+ return (String) getUriParameter(PROVIDER_ID);\n+ }\n+\n+ public String getAlias() {\n+ return (String) getUriParameter(ALIAS);\n+ }\n+\n+ public IdentityProviderForm form() {\n+ return form;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/idp/IdentityProviderForm.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.console.page.idp;\n+\n+import org.keycloak.testsuite.console.page.fragment.KcPassword;\n+import org.keycloak.testsuite.page.Form;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+import static org.keycloak.testsuite.util.UIUtils.setTextInputValue;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class IdentityProviderForm extends Form {\n+ @FindBy(id = \"clientId\")\n+ private WebElement clientIdInput;\n+\n+ @FindBy(id = \"clientSecret\")\n+ private KcPassword clientSecretInput;\n+\n+ public void setClientId(final String value) {\n+ setTextInputValue(clientIdInput, value);\n+ }\n+\n+ public void setClientSecret(final String value) {\n+ clientSecretInput.setValue(value);\n+ }\n+\n+ public KcPassword clientSecret() {\n+ return clientSecretInput;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/idp/IdentityProviders.java",
"diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.console.page.idp;\n+\n+import org.jboss.arquillian.graphene.fragment.Root;\n+import org.keycloak.testsuite.console.page.AdminConsoleRealm;\n+import org.keycloak.testsuite.console.page.fragment.DataTable;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+import org.openqa.selenium.support.ui.Select;\n+\n+import static org.keycloak.testsuite.util.UIUtils.isElementVisible;\n+import static org.keycloak.testsuite.util.UIUtils.performOperationWithPageReload;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class IdentityProviders extends AdminConsoleRealm {\n+ @FindBy(xpath = \"//div[contains(@class,'blank-slate')]//select\")\n+ private Select addProviderBlankSlateSelect;\n+\n+ @FindBy(tagName = \"table\")\n+ private IdentityProvidersTable table;\n+\n+ @Override\n+ public String getUriFragment() {\n+ return super.getUriFragment() + \"/identity-provider-settings\";\n+ }\n+\n+ public IdentityProvidersTable table() {\n+ return table;\n+ }\n+\n+ public void addProvider(final String providerId) {\n+ Select idpSelect = table.isVisible() ? table.addProviderTableSelect : addProviderBlankSlateSelect;\n+ performOperationWithPageReload(() -> idpSelect.selectByValue(providerId));\n+ }\n+\n+ public class IdentityProvidersTable extends DataTable {\n+ @Root\n+ private WebElement tableRoot;\n+\n+ @FindBy(tagName = \"select\")\n+ private Select addProviderTableSelect;\n+\n+ public boolean isVisible() {\n+ return isElementVisible(tableRoot);\n+ }\n+\n+ public void clickProvider(final String alias) {\n+ clickRowByLinkText(alias);\n+ }\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/idp/IdentityProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/idp/IdentityProviderTest.java",
"diff": "package org.keycloak.testsuite.console.idp;\nimport org.jboss.arquillian.graphene.page.Page;\n-import org.junit.Ignore;\n+import org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.testsuite.console.AbstractConsoleTest;\n-import org.keycloak.testsuite.console.page.idp.IdentityProviderSettings;\n-import org.keycloak.testsuite.model.Provider;\n-import org.keycloak.testsuite.model.SocialProvider;\n+import org.keycloak.testsuite.console.page.idp.CreateIdentityProvider;\n+import org.keycloak.testsuite.console.page.idp.IdentityProvider;\n+import org.keycloak.testsuite.console.page.idp.IdentityProviders;\n-import static org.junit.Assert.*;\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\n/**\n*\n* @author Petr Mensik\n+ * @author Vaclav Muzikar <[email protected]>\n*/\npublic class IdentityProviderTest extends AbstractConsoleTest {\n+ @Page\n+ private IdentityProviders identityProvidersPage;\n@Page\n- private IdentityProviderSettings idpSettingsPage;\n+ private IdentityProvider identityProviderPage;\n-// @Test\n- public void testAddNewProvider() {\n- idpSettingsPage.addNewProvider(new Provider(SocialProvider.FACEBOOK, \"klic\", \"secret\"));\n- assertAlertSuccess();\n+ @Page\n+ private CreateIdentityProvider createIdentityProviderPage;\n+\n+ @Before\n+ public void beforeIdentityProviderTest() {\n+ identityProvidersPage.navigateTo();\n}\n-// @Test(expected = NoSuchElementException.class)\n- public void testDuplicitProvider() {\n- idpSettingsPage.addNewProvider(new Provider(SocialProvider.FACEBOOK, \"a\", \"b\"));\n+ @Test\n+ public void passwordMasking() {\n+ createIdentityProviderPage.setProviderId(\"google\");\n+ identityProviderPage.setIds(\"google\", \"google\");\n+\n+ identityProvidersPage.addProvider(\"google\");\n+ assertCurrentUrlEquals(createIdentityProviderPage);\n+\n+ createIdentityProviderPage.form().setClientId(\"test-google\");\n+ createIdentityProviderPage.form().setClientSecret(\"secret\");\n+ assertEyeButtonIsEnabled();\n+ assertPasswordIsMasked();\n+ createIdentityProviderPage.form().clientSecret().clickEyeButton();\n+ assertPasswordIsUnmasked();\n+ createIdentityProviderPage.form().save();\n+ assertAlertSuccess();\n+ driver.navigate().refresh();\n+ assertCurrentUrlEquals(identityProviderPage);\n+\n+ assertEyeButtonIsDisabled();\n+ assertPasswordIsMasked();\n+ identityProviderPage.form().setClientSecret(\"123456\");\n+ assertEyeButtonIsEnabled();\n+ assertPasswordIsMasked();\n+ identityProviderPage.form().setClientSecret(\"${vault.fallout4}\");\n+ assertEyeButtonIsDisabled();\n+ assertPasswordIsUnmasked();\n+ identityProviderPage.form().save();\n+ assertAlertSuccess();\n+ driver.navigate().refresh();\n+ assertCurrentUrlEquals(identityProviderPage);\n+\n+ assertEyeButtonIsDisabled();\n+ assertPasswordIsUnmasked();\n+ identityProviderPage.form().setClientSecret(\"123456\");\n+ assertEyeButtonIsEnabled();\n+ assertPasswordIsUnmasked();\n+ identityProviderPage.form().clientSecret().clickEyeButton();\n+ assertPasswordIsMasked();\n}\n-// @Test\n-// public void testEditProvider() {\n-// page.goToPage(SETTINGS_SOCIAL);\n-// page.editProvider(SocialProvider.FACEBOOK, new Provider(SocialProvider.FACEBOOK, \"abc\", \"def\"));\n-// }\n+ private void assertEyeButtonIsDisabled() {\n+ assertTrue(\"Eye button is not disabled\", identityProviderPage.form().clientSecret().isEyeButtonDisabled());\n+ }\n-// @Test\n- public void testDeleteProvider() {\n+ private void assertEyeButtonIsEnabled() {\n+ assertFalse(\"Eye button is not enabled\", identityProviderPage.form().clientSecret().isEyeButtonDisabled());\n+ }\n+ private void assertPasswordIsMasked() {\n+ assertTrue(\"Password is not masked\", identityProviderPage.form().clientSecret().isMasked());\n}\n- @Test\n- @Ignore\n- public void testAddMultipleProviders() {\n+ private void assertPasswordIsUnmasked() {\n+ assertFalse(\"Password is not unmasked\", identityProviderPage.form().clientSecret().isMasked());\n}\n+\n+// @Page\n+// private IdentityProviderSettings idpSettingsPage;\n+//\n+//// @Test\n+// public void testAddNewProvider() {\n+// idpSettingsPage.addNewProvider(new Provider(SocialProvider.FACEBOOK, \"klic\", \"secret\"));\n+// assertAlertSuccess();\n+// }\n+//\n+//// @Test(expected = NoSuchElementException.class)\n+// public void testDuplicitProvider() {\n+// idpSettingsPage.addNewProvider(new Provider(SocialProvider.FACEBOOK, \"a\", \"b\"));\n+// }\n+//\n+//// @Test\n+//// public void testEditProvider() {\n+//// page.goToPage(SETTINGS_SOCIAL);\n+//// page.editProvider(SocialProvider.FACEBOOK, new Provider(SocialProvider.FACEBOOK, \"abc\", \"def\"));\n+//// }\n+//\n+//// @Test\n+// public void testDeleteProvider() {\n+//\n+// }\n+//\n+// @Test\n+// @Ignore\n+// public void testAddMultipleProviders() {\n+// }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js",
"diff": "@@ -3170,9 +3170,54 @@ module.directive('kcPassword', function ($compile, Notifications) {\nreturn {\nrestrict: 'A',\nlink: function ($scope, elem, attr, ctrl) {\n+ function toggleMask(evt) {\n+ if(elem.hasClass('password-conceal')) {\n+ view();\n+ } else {\n+ conceal();\n+ }\n+ }\n+\n+ function view() {\n+ elem.removeClass('password-conceal');\n+\n+ var t = elem.next().children().first();\n+ t.addClass('fa-eye-slash');\n+ t.removeClass('fa-eye');\n+ }\n+\n+ function conceal() {\n+ elem.addClass('password-conceal');\n+\n+ var t = elem.next().children().first();\n+ t.removeClass('fa-eye-slash');\n+ t.addClass('fa-eye');\n+ }\n+\nelem.addClass(\"password-conceal\");\nelem.attr(\"type\",\"text\");\nelem.attr(\"autocomplete\", \"off\");\n+\n+ var p = elem.parent();\n+\n+ var inputGroup = $('<div class=\"input-group\"></div>');\n+ var eye = $('<span class=\"input-group-addon btn btn-default\"><span class=\"fa fa-eye\"></span></span>')\n+ .on('click', toggleMask);\n+\n+ $scope.$watch(attr.ngModel, function(v) {\n+ if (v && v == '**********') {\n+ elem.next().addClass('disabled')\n+ } else if (v && v.indexOf('${v') == 0) {\n+ elem.next().addClass('disabled')\n+ view();\n+ } else {\n+ elem.next().removeClass('disabled')\n+ }\n+ })\n+\n+ elem.detach().appendTo(inputGroup);\n+ inputGroup.append(eye);\n+ p.append(inputGroup);\n}\n}\n});\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11684 Add support to display passwords in password fields
Add UI tests for KEYCLOAK-11684
Co-authored-by: stianst <[email protected]>
Co-authored-by: vmuzikar <[email protected]> |
339,179 | 21.10.2019 10:45:15 | -7,200 | ac71ee963357396814d3b5bf9f950758a19987a4 | Include jetty94 adapter to product build | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/jetty/pom.xml",
"new_path": "adapters/oidc/jetty/pom.xml",
"diff": "<module>jetty-core</module>\n<module>jetty9.2</module>\n<module>jetty9.3</module>\n- </modules>\n-\n- <profiles>\n- <profile>\n- <id>community</id>\n- <activation>\n- <property>\n- <name>!product</name>\n- </property>\n- </activation>\n- <modules>\n<module>jetty9.4</module>\n</modules>\n- </profile>\n- </profiles>\n</project>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11081 Include jetty94 adapter to product build |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.