author
int64
658
755k
date
stringlengths
19
19
timezone
int64
-46,800
43.2k
hash
stringlengths
40
40
message
stringlengths
5
490
mods
list
language
stringclasses
20 values
license
stringclasses
3 values
repo
stringlengths
5
68
original_message
stringlengths
12
491
339,552
21.10.2019 13:06:37
-3,600
14dcd9f41e92d5b6b93f6d9c7c32f354df1d5bb1
Quarkus distribution
[ { "change_type": "ADD", "old_path": null, "new_path": "distribution/server-x/assembly.xml", "diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<assembly>\n+ <id>server-dist</id>\n+\n+ <formats>\n+ <format>zip</format>\n+ <format>tar.gz</format>\n+ </formats>\n+\n+ <includeBaseDirectory>true</includeBaseDirectory>\n+\n+ <fileSets>\n+ <fileSet>\n+ <directory>target/${project.build.finalName}</directory>\n+ <outputDirectory/>\n+ <filtered>false</filtered>\n+ </fileSet>\n+ <fileSet>\n+ <directory>target/unpacked-themes/theme</directory>\n+ <outputDirectory>themes</outputDirectory>\n+ </fileSet>\n+ <fileSet>\n+ <directory>src/main</directory>\n+ <outputDirectory></outputDirectory>\n+ <includes>\n+ <include>*.*</include>\n+ </includes>\n+ </fileSet>\n+ <fileSet>\n+ <directory>src/main/content/themes</directory>\n+ <outputDirectory>themes/</outputDirectory>\n+ <includes>\n+ <include>*.*</include>\n+ </includes>\n+ </fileSet>\n+ <fileSet>\n+ <directory>src/main/content/bin</directory>\n+ <outputDirectory>bin/</outputDirectory>\n+ <includes>\n+ <include>*.*</include>\n+ </includes>\n+ <fileMode>0755</fileMode>\n+ </fileSet>\n+ <fileSet>\n+ <directory>target/keycloak-client-tools/bin</directory>\n+ <outputDirectory>bin</outputDirectory>\n+ </fileSet>\n+ <fileSet>\n+ <directory>src/main/content/providers</directory>\n+ <outputDirectory>providers</outputDirectory>\n+ <includes>\n+ <include>*.*</include>\n+ </includes>\n+ </fileSet>\n+ <fileSet>\n+ <directory>../../quarkus/server/target</directory>\n+ <outputDirectory>lib/</outputDirectory>\n+ <includes>\n+ <include>keycloak-runner.jar</include>\n+ </includes>\n+ </fileSet>\n+ <fileSet>\n+ <directory>../../</directory>\n+ <outputDirectory></outputDirectory>\n+ <includes>\n+ <include>License.html</include>\n+ </includes>\n+ </fileSet>\n+ </fileSets>\n+ <files>\n+ <file>\n+ <source>src/main/version.txt</source>\n+ <outputDirectory/>\n+ <filtered>true</filtered>\n+ </file>\n+ </files>\n+\n+</assembly>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/server-x/pom.xml", "diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <modelVersion>4.0.0</modelVersion>\n+ <parent>\n+ <artifactId>keycloak-distribution-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>8.0.0-SNAPSHOT</version>\n+ </parent>\n+\n+ <artifactId>keycloak-server-x</artifactId>\n+ <packaging>pom</packaging>\n+ <name>Keycloak.X Server Distribution</name>\n+ <description/>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-themes</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ </dependencies>\n+\n+ <build>\n+ <finalName>keycloak.x-${project.version}</finalName>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-dependency-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>unpack-theme</id>\n+ <phase>validate</phase>\n+ <goals>\n+ <goal>unpack</goal>\n+ </goals>\n+ <configuration>\n+ <artifactItems>\n+ <artifactItem>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-themes</artifactId>\n+ <outputDirectory>target/unpacked-themes</outputDirectory>\n+ </artifactItem>\n+ </artifactItems>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>unpack-cli</id>\n+ <phase>validate</phase>\n+ <goals>\n+ <goal>unpack</goal>\n+ </goals>\n+ <configuration>\n+ <artifactItems>\n+ <artifactItem>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-client-cli-dist</artifactId>\n+ <type>zip</type>\n+ <outputDirectory>target/</outputDirectory>\n+ </artifactItem>\n+ </artifactItems>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-assembly-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>assemble</id>\n+ <phase>package</phase>\n+ <goals>\n+ <goal>single</goal>\n+ </goals>\n+ <configuration>\n+ <descriptors>\n+ <descriptor>assembly.xml</descriptor>\n+ </descriptors>\n+ <recompressZippedFiles>true</recompressZippedFiles>\n+ <finalName>${project.build.finalName}</finalName>\n+ <appendAssemblyId>false</appendAssemblyId>\n+ <outputDirectory>${project.build.directory}</outputDirectory>\n+ <workDirectory>${project.build.directory}/assembly/work</workDirectory>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+\n+</project>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/server-x/src/main/README.txt", "diff": "+Keycloak.X\n+\n+To run on Linux/Unix:\n+\n+$ cd bin\n+$ ./kc.sh\n+\n+To run on Windows:\n+\n+> ...\\bin\\kc.bat\n+\n+After the server boots, open http://localhost:8080 in your web browser. The welcome page will indicate that the server is running.\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/server-x/src/main/content/bin/kc.bat", "diff": "+@echo off\n+\n+if \"%OS%\" == \"Windows_NT\" (\n+ set \"DIRNAME=%~dp0%\"\n+) else (\n+ set DIRNAME=.\\\n+)\n+\n+java -Dkeycloak.theme.dir=%DIRNAME%\\..\\themes -cp \"%DIRNAME%\\..\\providers\\*;%DIRNAME%\\..\\lib\\keycloak-runner.jar\" io.quarkus.runner.GeneratedMain %*\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/server-x/src/main/content/bin/kc.sh", "diff": "+#!/bin/sh\n+\n+case \"`uname`\" in\n+ CYGWIN*)\n+ CFILE = `cygpath \"$0\"`\n+ RESOLVED_NAME=`readlink -f \"$CFILE\"`\n+ ;;\n+ Darwin*)\n+ RESOLVED_NAME=`readlink \"$0\"`\n+ ;;\n+ FreeBSD)\n+ RESOLVED_NAME=`readlink -f \"$0\"`\n+ ;;\n+ Linux)\n+ RESOLVED_NAME=`readlink -f \"$0\"`\n+ ;;\n+esac\n+\n+if [ \"x$RESOLVED_NAME\" = \"x\" ]; then\n+ RESOLVED_NAME=\"$0\"\n+fi\n+\n+DIRNAME=`dirname \"$RESOLVED_NAME\"`\n+java -Dkeycloak.theme.dir=$DIRNAME/../themes -cp \"$DIRNAME/../providers/*:$DIRNAME/../lib/keycloak-runner.jar\" io.quarkus.runner.GeneratedMain \"$@\"\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/server-x/src/main/content/providers/README.txt", "diff": "+Copy custom providers into this directory then restart the Keycloak server.\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/server-x/src/main/content/themes/README.txt", "diff": "+Themes are used to configure the look and feel of login pages and the account management console. It is not recommended to\n+modify the existing built-in themes, instead you should create a new theme that extends a built-in theme. See the theme\n+section in the documentation for more details.\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/server-x/src/main/version.txt", "diff": "+Keycloak.X - Version ${product.version}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11325 - Quarkus distribution
339,414
24.10.2019 17:28:41
-7,200
6bf1e8a9a74120f0732f601b5db9328be9dda125
Remove keycloak-servlet-oauth-client
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/pom.xml", "new_path": "adapters/oidc/pom.xml", "diff": "<module>js</module>\n<module>osgi-adapter</module>\n<module>servlet-filter</module>\n- <module>servlet-oauth-client</module>\n<module>spring-boot</module>\n<module>spring-boot2</module>\n<module>spring-boot-adapter-core</module>\n" }, { "change_type": "DELETE", "old_path": "adapters/oidc/servlet-oauth-client/pom.xml", "new_path": null, "diff": "-<?xml version=\"1.0\"?>\n-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n- xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n- <parent>\n- <artifactId>keycloak-parent</artifactId>\n- <groupId>org.keycloak</groupId>\n- <version>8.0.0-SNAPSHOT</version>\n- <relativePath>../../../pom.xml</relativePath>\n- </parent>\n- <modelVersion>4.0.0</modelVersion>\n-\n- <artifactId>keycloak-servlet-oauth-client</artifactId>\n- <name>Keycloak Servlet OAuth Client</name>\n- <description/>\n-\n- <properties>\n- <maven.compiler.target>1.7</maven.compiler.target>\n- <maven.compiler.source>1.7</maven.compiler.source>\n- </properties>\n-\n- <dependencies>\n- <dependency>\n- <groupId>org.bouncycastle</groupId>\n- <artifactId>bcprov-jdk15on</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-core</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-adapter-spi</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-adapter-core</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.apache.httpcomponents</groupId>\n- <artifactId>httpclient</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.spec.javax.servlet</groupId>\n- <artifactId>jboss-servlet-api_3.0_spec</artifactId>\n- <scope>provided</scope>\n- </dependency>\n- <dependency>\n- <groupId>com.fasterxml.jackson.core</groupId>\n- <artifactId>jackson-core</artifactId>\n- <scope>provided</scope>\n- </dependency>\n- <dependency>\n- <groupId>com.fasterxml.jackson.core</groupId>\n- <artifactId>jackson-databind</artifactId>\n- <scope>provided</scope>\n- </dependency>\n- <dependency>\n- <groupId>com.fasterxml.jackson.core</groupId>\n- <artifactId>jackson-annotations</artifactId>\n- <scope>provided</scope>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.logging</groupId>\n- <artifactId>jboss-logging</artifactId>\n- <scope>provided</scope>\n- </dependency>\n- <dependency>\n- <groupId>junit</groupId>\n- <artifactId>junit</artifactId>\n- <scope>test</scope>\n- </dependency>\n- </dependencies>\n-</project>\n" }, { "change_type": "DELETE", "old_path": "adapters/oidc/servlet-oauth-client/src/main/java/org/keycloak/servlet/KeycloakDeploymentDelegateOAuthClient.java", "new_path": null, "diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.servlet;\n-\n-import org.keycloak.AbstractOAuthClient;\n-import org.keycloak.adapters.KeycloakDeployment;\n-import org.keycloak.common.enums.RelativeUrlsUsed;\n-\n-import java.util.Map;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n- * @deprecated Class is deprecated and may be removed in the future. If you want to maintain this class for Keycloak community, please\n- * contact Keycloak team on keycloak-dev mailing list. You can fork it into your github repository and\n- * Keycloak team will reference it from \"Keycloak Extensions\" page.\n- */\n-public class KeycloakDeploymentDelegateOAuthClient extends AbstractOAuthClient {\n-\n- private KeycloakDeployment deployment;\n-\n- public KeycloakDeployment getDeployment() {\n- return deployment;\n- }\n-\n- public void setDeployment(KeycloakDeployment deployment) {\n- this.deployment = deployment;\n- }\n-\n- @Override\n- public String getClientId() {\n- return deployment.getResourceName();\n- }\n-\n- @Override\n- public void setClientId(String clientId) {\n- deployment.setResourceName(clientId);\n- }\n-\n- @Override\n- public Map<String, Object> getCredentials() {\n- return deployment.getResourceCredentials();\n- }\n-\n- @Override\n- public void setCredentials(Map<String, Object> credentials) {\n- deployment.setResourceCredentials(credentials);\n- }\n-\n- @Override\n- public String getAuthUrl() {\n- throw new IllegalStateException(\"Illegal to call this method. Use KeycloakDeployment to resolve correct deployment for this request\");\n- }\n-\n- @Override\n- public void setAuthUrl(String authUrl) {\n- throw new IllegalStateException(\"Illegal to call this method\");\n- }\n-\n- @Override\n- public String getTokenUrl() {\n- throw new IllegalStateException(\"Illegal to call this method. Use KeycloakDeployment to resolve correct deployment for this request\");\n- }\n-\n- @Override\n- public void setTokenUrl(String tokenUrl) {\n- throw new IllegalStateException(\"Illegal to call this method\");\n- }\n-\n- @Override\n- public boolean isPublicClient() {\n- return deployment.isPublicClient();\n- }\n-\n- @Override\n- public void setPublicClient(boolean publicClient) {\n- deployment.setPublicClient(publicClient);\n- }\n-\n- @Override\n- public RelativeUrlsUsed getRelativeUrlsUsed() {\n- return deployment.getRelativeUrls();\n- }\n-\n- @Override\n- public void setRelativeUrlsUsed(RelativeUrlsUsed relativeUrlsUsed) {\n- throw new IllegalStateException(\"Illegal to call this method\");\n- }\n-}\n" }, { "change_type": "DELETE", "old_path": "adapters/oidc/servlet-oauth-client/src/main/java/org/keycloak/servlet/ServletOAuthClient.java", "new_path": null, "diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.servlet;\n-\n-import org.keycloak.KeycloakSecurityContext;\n-import org.keycloak.OAuth2Constants;\n-import org.keycloak.adapters.AdapterDeploymentContext;\n-import org.keycloak.adapters.KeycloakDeployment;\n-import org.keycloak.adapters.OIDCHttpFacade;\n-import org.keycloak.adapters.ServerRequest;\n-import org.keycloak.adapters.spi.AuthenticationError;\n-import org.keycloak.adapters.spi.LogoutError;\n-import org.keycloak.common.util.KeycloakUriBuilder;\n-import org.keycloak.jose.jws.JWSInput;\n-import org.keycloak.jose.jws.JWSInputException;\n-import org.keycloak.representations.AccessTokenResponse;\n-import org.keycloak.representations.IDToken;\n-import org.keycloak.util.TokenUtil;\n-\n-import javax.security.cert.X509Certificate;\n-import javax.servlet.http.Cookie;\n-import javax.servlet.http.HttpServletRequest;\n-import javax.servlet.http.HttpServletResponse;\n-\n-import java.io.BufferedInputStream;\n-import java.io.IOException;\n-import java.io.InputStream;\n-import java.net.URI;\n-import java.util.List;\n-\n-import org.jboss.logging.Logger;\n-import org.keycloak.common.util.Base64Url;\n-import java.security.MessageDigest;\n-import java.security.SecureRandom;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n- * @version $Revision: 1 $\n- * @deprecated Class is deprecated and may be removed in the future. If you want to maintain this class for Keycloak community, please\n- * contact Keycloak team on keycloak-dev mailing list. You can fork it into your github repository and\n- * Keycloak team will reference it from \"Keycloak Extensions\" page.\n- */\n-@Deprecated\n-public class ServletOAuthClient extends KeycloakDeploymentDelegateOAuthClient {\n-\n- // https://tools.ietf.org/html/rfc7636#section-4\n- private String codeVerifier;\n- private String codeChallenge;\n- private String codeChallengeMethod = OAuth2Constants.PKCE_METHOD_S256;\n- private static Logger logger = Logger.getLogger(ServletOAuthClient.class);\n-\n- public static String generateSecret() {\n- return generateSecret(32);\n- }\n-\n- public static String generateSecret(int bytes) {\n- byte[] buf = new byte[bytes];\n- new SecureRandom().nextBytes(buf);\n- return Base64Url.encode(buf);\n- }\n-\n- private void setCodeVerifier() {\n- codeVerifier = generateSecret();\n- logger.debugf(\"Generated codeVerifier = %s\", codeVerifier);\n- return;\n- }\n-\n- private void setCodeChallenge() {\n- try {\n- if (codeChallengeMethod.equals(OAuth2Constants.PKCE_METHOD_S256)) {\n- MessageDigest md = MessageDigest.getInstance(\"SHA-256\");\n- md.update(codeVerifier.getBytes());\n- StringBuilder sb = new StringBuilder();\n- for (byte b : md.digest()) {\n- String hex = String.format(\"%02x\", b);\n- sb.append(hex);\n- }\n- codeChallenge = Base64Url.encode(sb.toString().getBytes());\n- } else {\n- codeChallenge = Base64Url.encode(codeVerifier.getBytes());\n- }\n- logger.debugf(\"Encode codeChallenge = %s, codeChallengeMethod = %s\", codeChallenge, codeChallengeMethod);\n- } catch (Exception e) {\n- logger.info(\"PKCE client side unknown hash algorithm\");\n- codeChallenge = Base64Url.encode(codeVerifier.getBytes());\n- }\n- }\n-\n- /**\n- * closes client\n- */\n- public void stop() {\n- getDeployment().getClient().getConnectionManager().shutdown();\n- }\n-\n- private AccessTokenResponse resolveBearerToken(HttpServletRequest request, String redirectUri, String code) throws IOException, ServerRequest.HttpFailure {\n- // Don't send sessionId in oauth clients for now\n- KeycloakDeployment resolvedDeployment = resolveDeployment(getDeployment(), request);\n-\n- // https://tools.ietf.org/html/rfc7636#section-4\n- if (codeVerifier != null) {\n- logger.debugf(\"Before sending Token Request, codeVerifier = %s\", codeVerifier);\n- return ServerRequest.invokeAccessCodeToToken(resolvedDeployment, code, redirectUri, null, codeVerifier);\n- } else {\n- logger.debug(\"Before sending Token Request without codeVerifier\");\n- return ServerRequest.invokeAccessCodeToToken(resolvedDeployment, code, redirectUri, null);\n- }\n- }\n-\n- /**\n- * Start the process of obtaining an access token by redirecting the browser\n- * to the authentication server\n- *\n- * @param relativePath path relative to context root you want auth server to redirect back to\n- * @param request\n- * @param response\n- * @throws IOException\n- */\n- public void redirectRelative(String relativePath, HttpServletRequest request, HttpServletResponse response) throws IOException {\n- KeycloakUriBuilder builder = KeycloakUriBuilder.fromUri(request.getRequestURL().toString())\n- .replacePath(request.getContextPath())\n- .replaceQuery(null)\n- .path(relativePath);\n- String redirect = builder.toTemplate();\n- redirect(redirect, request, response);\n- }\n-\n-\n- /**\n- * Start the process of obtaining an access token by redirecting the browser\n- * to the authentication server\n- *\n- * @param redirectUri full URI you want auth server to redirect back to\n- * @param request\n- * @param response\n- * @throws IOException\n- */\n- public void redirect(String redirectUri, HttpServletRequest request, HttpServletResponse response) throws IOException {\n- String state = getStateCode();\n- KeycloakDeployment resolvedDeployment = resolveDeployment(getDeployment(), request);\n- String authUrl = resolvedDeployment.getAuthUrl().clone().build().toString();\n- String scopeParam = TokenUtil.attachOIDCScope(scope);\n-\n- // https://tools.ietf.org/html/rfc7636#section-4\n- if (resolvedDeployment.isPkce()) {\n- setCodeVerifier();\n- setCodeChallenge();\n- }\n-\n- KeycloakUriBuilder uriBuilder = KeycloakUriBuilder.fromUri(authUrl)\n- .queryParam(OAuth2Constants.RESPONSE_TYPE, OAuth2Constants.CODE)\n- .queryParam(OAuth2Constants.CLIENT_ID, getClientId())\n- .queryParam(OAuth2Constants.REDIRECT_URI, redirectUri)\n- .queryParam(OAuth2Constants.STATE, state)\n- .queryParam(OAuth2Constants.SCOPE, scopeParam);\n-\n- URI url = uriBuilder.build();\n-\n- String stateCookiePath = this.stateCookiePath;\n- if (stateCookiePath == null) stateCookiePath = request.getContextPath();\n- if (stateCookiePath.equals(\"\")) stateCookiePath = \"/\";\n-\n- Cookie cookie = new Cookie(stateCookieName, state);\n- cookie.setSecure(isSecure);\n- cookie.setPath(stateCookiePath);\n- response.addCookie(cookie);\n- response.sendRedirect(url.toString());\n- }\n-\n- protected String getCookieValue(String name, HttpServletRequest request) {\n- if (request.getCookies() == null) return null;\n-\n- for (Cookie cookie : request.getCookies()) {\n- if (cookie.getName().equals(name)) return cookie.getValue();\n- }\n- return null;\n- }\n-\n- protected String getCode(HttpServletRequest request) {\n- String query = request.getQueryString();\n- if (query == null) return null;\n- String[] params = query.split(\"&\");\n- for (String param : params) {\n- int eq = param.indexOf('=');\n- if (eq == -1) continue;\n- String name = param.substring(0, eq);\n- if (!name.equals(OAuth2Constants.CODE)) continue;\n- return param.substring(eq + 1);\n- }\n- return null;\n- }\n-\n-\n- /**\n- * Obtain the code parameter from the url after being redirected back from the auth-server. Then\n- * do an authenticated request back to the auth-server to turn the access code into an access token.\n- *\n- * @param request\n- * @return\n- * @throws IOException\n- * @throws org.keycloak.adapters.ServerRequest.HttpFailure\n- */\n- public AccessTokenResponse getBearerToken(HttpServletRequest request) throws IOException, ServerRequest.HttpFailure {\n- String error = request.getParameter(OAuth2Constants.ERROR);\n- if (error != null) throw new IOException(\"OAuth error: \" + error);\n- String redirectUri = request.getRequestURL().append(\"?\").append(request.getQueryString()).toString();\n- String stateCookie = getCookieValue(stateCookieName, request);\n- if (stateCookie == null) throw new IOException(\"state cookie not set\");\n- // we can call get parameter as this should be a redirect\n- String state = request.getParameter(OAuth2Constants.STATE);\n- String code = request.getParameter(OAuth2Constants.CODE);\n-\n- if (state == null) throw new IOException(\"state parameter was null\");\n- if (!state.equals(stateCookie)) {\n- throw new IOException(\"state parameter invalid\");\n- }\n- if (code == null) throw new IOException(\"code parameter was null\");\n- return resolveBearerToken(request, redirectUri, code);\n- }\n-\n- public AccessTokenResponse refreshToken(HttpServletRequest request, String refreshToken) throws IOException, ServerRequest.HttpFailure {\n- KeycloakDeployment resolvedDeployment = resolveDeployment(getDeployment(), request);\n- return ServerRequest.invokeRefresh(resolvedDeployment, refreshToken);\n- }\n-\n- public static IDToken extractIdToken(String idToken) {\n- if (idToken == null) return null;\n- try {\n- JWSInput input = new JWSInput(idToken);\n- return input.readJsonContent(IDToken.class);\n- } catch (JWSInputException e) {\n- throw new RuntimeException(e);\n- }\n- }\n-\n- private KeycloakDeployment resolveDeployment(KeycloakDeployment baseDeployment, HttpServletRequest request) {\n- ServletFacade facade = new ServletFacade(request);\n- return new AdapterDeploymentContext(baseDeployment).resolveDeployment(facade);\n- }\n-\n-\n- public static class ServletFacade implements OIDCHttpFacade {\n-\n- private final HttpServletRequest servletRequest;\n-\n- private ServletFacade(HttpServletRequest servletRequest) {\n- this.servletRequest = servletRequest;\n- }\n-\n- @Override\n- public KeycloakSecurityContext getSecurityContext() {\n- throw new IllegalStateException(\"Not yet implemented\");\n- }\n-\n- @Override\n- public Request getRequest() {\n- return new Request() {\n-\n- private InputStream inputStream;\n-\n- @Override\n- public String getFirstParam(String param) {\n- return servletRequest.getParameter(param);\n- }\n-\n- @Override\n- public String getMethod() {\n- return servletRequest.getMethod();\n- }\n-\n- @Override\n- public String getURI() {\n- return servletRequest.getRequestURL().toString();\n- }\n-\n- @Override\n- public String getRelativePath() {\n- return servletRequest.getServletPath();\n- }\n-\n- @Override\n- public boolean isSecure() {\n- return servletRequest.isSecure();\n- }\n-\n- @Override\n- public String getQueryParamValue(String param) {\n- return servletRequest.getParameter(param);\n- }\n-\n- @Override\n- public Cookie getCookie(String cookieName) {\n- // TODO\n- return null;\n- }\n-\n- @Override\n- public String getHeader(String name) {\n- return servletRequest.getHeader(name);\n- }\n-\n- @Override\n- public List<String> getHeaders(String name) {\n- // TODO\n- return null;\n- }\n-\n- @Override\n- public InputStream getInputStream() {\n- return getInputStream(false);\n- }\n-\n- @Override\n- public InputStream getInputStream(boolean buffered) {\n- if (inputStream != null) {\n- return inputStream;\n- }\n-\n- if (buffered) {\n- try {\n- return inputStream = new BufferedInputStream(servletRequest.getInputStream());\n- } catch (IOException e) {\n- throw new RuntimeException(e);\n- }\n- }\n-\n- try {\n- return servletRequest.getInputStream();\n- } catch (IOException e) {\n- throw new RuntimeException(e);\n- }\n- }\n-\n- @Override\n- public String getRemoteAddr() {\n- return servletRequest.getRemoteAddr();\n- }\n-\n- @Override\n- public void setError(AuthenticationError error) {\n- servletRequest.setAttribute(AuthenticationError.class.getName(), error);\n-\n- }\n-\n- @Override\n- public void setError(LogoutError error) {\n- servletRequest.setAttribute(LogoutError.class.getName(), error);\n- }\n-\n- };\n- }\n-\n- @Override\n- public Response getResponse() {\n- throw new IllegalStateException(\"Not yet implemented\");\n- }\n-\n- @Override\n- public X509Certificate[] getCertificateChain() {\n- throw new IllegalStateException(\"Not yet implemented\");\n- }\n- }\n-}\n" }, { "change_type": "DELETE", "old_path": "adapters/oidc/servlet-oauth-client/src/main/java/org/keycloak/servlet/ServletOAuthClientBuilder.java", "new_path": null, "diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.servlet;\n-\n-import org.keycloak.adapters.KeycloakDeployment;\n-import org.keycloak.adapters.KeycloakDeploymentBuilder;\n-import org.keycloak.representations.adapters.config.AdapterConfig;\n-\n-import java.io.InputStream;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n- * @version $Revision: 1 $\n- * @deprecated Class is deprecated and may be removed in the future. If you want to maintain this class for Keycloak community, please\n- * contact Keycloak team on keycloak-dev mailing list. You can fork it into your github repository and\n- * Keycloak team will reference it from \"Keycloak Extensions\" page.\n- */\n-public class ServletOAuthClientBuilder {\n-\n- public static ServletOAuthClient build(InputStream is) {\n- KeycloakDeployment deployment = KeycloakDeploymentBuilder.build(is);\n- ServletOAuthClient client = new ServletOAuthClient();\n- client.setDeployment(deployment);\n- return client;\n- }\n-\n- public static ServletOAuthClient build(AdapterConfig adapterConfig) {\n- KeycloakDeployment deployment = KeycloakDeploymentBuilder.build(adapterConfig);\n- ServletOAuthClient client = new ServletOAuthClient();\n- client.setDeployment(deployment);\n- return client;\n- }\n-\n- public static void build(InputStream is, ServletOAuthClient oauthClient) {\n- KeycloakDeployment deployment = KeycloakDeploymentBuilder.build(is);\n- oauthClient.setDeployment(deployment);\n- }\n-}\n" }, { "change_type": "DELETE", "old_path": "adapters/oidc/servlet-oauth-client/src/test/java/org/keycloak/servlet/ServletOAuthClientBuilderTest.java", "new_path": null, "diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.servlet;\n-\n-import org.junit.Assert;\n-import org.junit.Test;\n-import org.keycloak.common.enums.RelativeUrlsUsed;\n-import org.keycloak.representations.idm.CredentialRepresentation;\n-\n-import static org.junit.Assert.assertEquals;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n- */\n-public class ServletOAuthClientBuilderTest {\n-\n- @Test\n- public void testBuilder() {\n- ServletOAuthClient oauthClient = ServletOAuthClientBuilder.build(getClass().getResourceAsStream(\"/keycloak.json\"));\n- Assert.assertEquals(\"https://localhost:8443/auth/realms/demo/protocol/openid-connect/auth\", oauthClient.getDeployment().getAuthUrl().clone().build().toString());\n- Assert.assertEquals(\"https://localhost:8443/auth/realms/demo/protocol/openid-connect/token\", oauthClient.getDeployment().getTokenUrl());\n- assertEquals(RelativeUrlsUsed.NEVER, oauthClient.getRelativeUrlsUsed());\n- Assert.assertEquals(\"customer-portal\", oauthClient.getClientId());\n- Assert.assertEquals(\"234234-234234-234234\", oauthClient.getCredentials().get(CredentialRepresentation.SECRET));\n- Assert.assertEquals(true, oauthClient.isPublicClient());\n- }\n-}\n" }, { "change_type": "DELETE", "old_path": "adapters/oidc/servlet-oauth-client/src/test/resources/keycloak.json", "new_path": null, "diff": "-{\n- \"realm\": \"demo\",\n- \"resource\": \"customer-portal\",\n- \"realm-public-key\": \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\",\n- \"auth-server-url\": \"https://localhost:8443/auth\",\n- \"ssl-required\": \"external\",\n- \"use-resource-role-mappings\": true,\n- \"enable-cors\": true,\n- \"cors-max-age\": 1000,\n- \"cors-allowed-methods\": \"POST, PUT, DELETE, GET\",\n- \"cors-allowed-headers\": \"X-Custom, X-Custom2\",\n- \"bearer-only\": true,\n- \"public-client\": true,\n- \"enable-basic-auth\": true,\n- \"expose-token\": true,\n- \"credentials\": {\n- \"secret\": \"234234-234234-234234\"\n- },\n- \"connection-pool-size\": 20,\n- \"disable-trust-manager\": true,\n- \"allow-any-hostname\": true,\n- \"always-refresh-token\": true,\n- \"register-node-at-startup\": true,\n- \"register-node-period\": 1000,\n- \"token-store\": \"cookie\",\n- \"principal-attribute\": \"email\"\n-}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "distribution/adapters/as7-eap6-adapter/as7-modules/build.xml", "new_path": "distribution/adapters/as7-eap6-adapter/as7-modules/build.xml", "diff": "<maven-resource group=\"org.keycloak\" artifact=\"keycloak-as7-subsystem\"/>\n</module-def>\n- <module-def name=\"org.keycloak.keycloak-servlet-oauth-client\">\n- <maven-resource group=\"org.keycloak\" artifact=\"keycloak-servlet-oauth-client\"/>\n- </module-def>\n-\n<!-- Authorization -->\n<module-def name=\"org.keycloak.keycloak-authz-client\">\n<maven-resource group=\"org.keycloak\" artifact=\"keycloak-authz-client\"/>\n" }, { "change_type": "MODIFY", "old_path": "distribution/adapters/as7-eap6-adapter/as7-modules/pom.xml", "new_path": "distribution/adapters/as7-eap6-adapter/as7-modules/pom.xml", "diff": "</exclusion>\n</exclusions>\n</dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-servlet-oauth-client</artifactId>\n- <exclusions>\n- <exclusion>\n- <groupId>*</groupId>\n- <artifactId>*</artifactId>\n- </exclusion>\n- </exclusions>\n- </dependency>\n<dependency>\n<groupId>org.bouncycastle</groupId>\n<artifactId>bcprov-jdk15on</artifactId>\n" }, { "change_type": "DELETE", "old_path": "distribution/adapters/as7-eap6-adapter/as7-modules/src/main/resources/modules/org/keycloak/keycloak-servlet-oauth-client/main/module.xml", "new_path": null, "diff": "-<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n-\n-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<module xmlns=\"urn:jboss:module:1.1\" name=\"org.keycloak.keycloak-servlet-oauth-client\">\n- <resources>\n- <!-- Insert resources here -->\n- </resources>\n- <dependencies>\n- <module name=\"javax.api\"/>\n- <module name=\"javax.servlet.api\"/>\n- <module name=\"org.jboss.logging\"/>\n- <module name=\"org.picketbox\"/>\n- <module name=\"org.apache.httpcomponents\"/>\n- <module name=\"org.keycloak.keycloak-adapter-spi\"/>\n- <module name=\"org.keycloak.keycloak-adapter-core\"/>\n- <module name=\"org.keycloak.keycloak-common\"/>\n- <module name=\"org.keycloak.keycloak-core\"/>\n- </dependencies>\n-\n-</module>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/adapter-feature-pack/pom.xml", "new_path": "distribution/feature-packs/adapter-feature-pack/pom.xml", "diff": "</exclusion>\n</exclusions>\n</dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-servlet-oauth-client</artifactId>\n- <exclusions>\n- <exclusion>\n- <groupId>*</groupId>\n- <artifactId>*</artifactId>\n- </exclusion>\n- </exclusions>\n- </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-adapter-spi</artifactId>\n" }, { "change_type": "DELETE", "old_path": "distribution/feature-packs/adapter-feature-pack/src/main/resources/modules/system/add-ons/keycloak/org/keycloak/keycloak-servlet-oauth-client/main/module.xml", "new_path": null, "diff": "-<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n-\n-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<module xmlns=\"urn:jboss:module:1.3\" name=\"org.keycloak.keycloak-servlet-oauth-client\">\n- <resources>\n- <artifact name=\"${org.keycloak:keycloak-servlet-oauth-client}\"/>\n- </resources>\n- <dependencies>\n- <module name=\"javax.api\"/>\n- <module name=\"javax.servlet.api\"/>\n- <module name=\"org.jboss.logging\"/>\n- <module name=\"org.picketbox\"/>\n- <module name=\"org.apache.httpcomponents\"/>\n- <module name=\"org.keycloak.keycloak-adapter-spi\"/>\n- <module name=\"org.keycloak.keycloak-adapter-core\"/>\n- <module name=\"org.keycloak.keycloak-common\"/>\n- <module name=\"org.keycloak.keycloak-core\"/>\n- </dependencies>\n-\n-</module>\n" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<artifactId>keycloak-osgi-adapter</artifactId>\n<version>${project.version}</version>\n</dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-servlet-oauth-client</artifactId>\n- <version>${project.version}</version>\n- </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-spring-boot-adapter-core</artifactId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-9979 Remove keycloak-servlet-oauth-client (#6423)
339,511
25.10.2019 00:58:54
-32,400
1905260eacc75350994c79f861bbb59d8c312614
ES256 or PS256 support for Client Authentication by Signed JWT
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java", "diff": "@@ -37,7 +37,6 @@ import org.keycloak.authentication.AuthenticationFlowError;\nimport org.keycloak.authentication.ClientAuthenticationFlowContext;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.jose.jws.JWSInput;\n-import org.keycloak.jose.jws.crypto.RSAProvider;\nimport org.keycloak.keys.loader.PublicKeyStorageManager;\nimport org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.ClientModel;\n@@ -131,7 +130,8 @@ public class JWTClientAuthenticator extends AbstractClientAuthenticator {\nboolean signatureValid;\ntry {\n- signatureValid = RSAProvider.verify(jws, clientPublicKey);\n+ JsonWebToken jwt = context.getSession().tokens().decodeClientJWT(clientAssertion, client, JsonWebToken.class);\n+ signatureValid = jwt == null ? false : true;\n} catch (RuntimeException e) {\nThrowable cause = e.getCause() != null ? e.getCause() : e;\nthrow new RuntimeException(\"Signature on JWT token failed validation\", cause);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "diff": "@@ -102,7 +102,7 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nconfig.setGrantTypesSupported(DEFAULT_GRANT_TYPES_SUPPORTED);\nconfig.setTokenEndpointAuthMethodsSupported(getClientAuthMethodsSupported());\n- config.setTokenEndpointAuthSigningAlgValuesSupported(DEFAULT_CLIENT_AUTH_SIGNING_ALG_VALUES_SUPPORTED);\n+ config.setTokenEndpointAuthSigningAlgValuesSupported(getSupportedClientSigningAlgorithms(false));\nconfig.setClaimsSupported(DEFAULT_CLAIMS_SUPPORTED);\nconfig.setClaimTypesSupported(DEFAULT_CLAIM_TYPES_SUPPORTED);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestingOIDCEndpointsApplicationResource.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestingOIDCEndpointsApplicationResource.java", "diff": "@@ -20,6 +20,7 @@ package org.keycloak.testsuite.rest.resource;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport javax.ws.rs.BadRequestException;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.common.util.Base64;\nimport org.keycloak.common.util.KeyUtils;\nimport org.keycloak.common.util.PemUtils;\nimport org.keycloak.crypto.Algorithm;\n@@ -144,6 +145,19 @@ public class TestingOIDCEndpointsApplicationResource {\nreturn res;\n}\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Path(\"/get-keys-as-base64\")\n+ public Map<String, String> getKeysAsBase64() {\n+ // It seems that PemUtils.decodePrivateKey, decodePublicKey can only treat RSA type keys, not EC type keys. Therefore, these are not used.\n+ String privateKeyPem = Base64.encodeBytes(clientData.getSigningKeyPair().getPrivate().getEncoded());\n+ String publicKeyPem = Base64.encodeBytes(clientData.getSigningKeyPair().getPublic().getEncoded());\n+\n+ Map<String, String> res = new HashMap<>();\n+ res.put(PRIVATE_KEY, privateKeyPem);\n+ res.put(PUBLIC_KEY, publicKeyPem);\n+ return res;\n+ }\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestOIDCEndpointsApplicationResource.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestOIDCEndpointsApplicationResource.java", "diff": "@@ -42,6 +42,10 @@ public interface TestOIDCEndpointsApplicationResource {\n@Path(\"/get-keys-as-pem\")\nMap<String, String> getKeysAsPem();\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Path(\"/get-keys-as-base64\")\n+ Map<String, String> getKeysAsBase64();\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java", "diff": "@@ -45,9 +45,17 @@ import org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.common.constants.ServiceAccountConstants;\nimport org.keycloak.common.util.*;\nimport org.keycloak.constants.ServiceUrlConstants;\n+import org.keycloak.crypto.Algorithm;\n+import org.keycloak.crypto.AsymmetricSignatureSignerContext;\n+import org.keycloak.crypto.KeyType;\n+import org.keycloak.crypto.KeyWrapper;\n+import org.keycloak.crypto.SignatureSignerContext;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n+import org.keycloak.events.EventType;\n+import org.keycloak.jose.jws.JWSBuilder;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.JsonWebToken;\nimport org.keycloak.representations.KeyStoreConfig;\n@@ -62,6 +70,9 @@ import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.auth.page.AuthRealm;\n+import org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\n+import org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\n+import org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\n@@ -75,11 +86,17 @@ import java.io.IOException;\nimport java.io.InputStream;\nimport java.net.URL;\nimport java.nio.file.Files;\n+import java.security.KeyFactory;\nimport java.security.KeyPair;\nimport java.security.KeyStore;\n+import java.security.NoSuchAlgorithmException;\n+import java.security.NoSuchProviderException;\nimport java.security.PrivateKey;\nimport java.security.PublicKey;\nimport java.security.cert.X509Certificate;\n+import java.security.spec.InvalidKeySpecException;\n+import java.security.spec.PKCS8EncodedKeySpec;\n+import java.security.spec.X509EncodedKeySpec;\nimport java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\n@@ -263,6 +280,54 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n.assertEvent();\n}\n+ @Test\n+ public void testCodeToTokenRequestSuccessES256() throws Exception {\n+ testCodeToTokenRequestSuccess(Algorithm.ES256);\n+ }\n+\n+ @Test\n+ public void testCodeToTokenRequestSuccessRS256() throws Exception {\n+ testCodeToTokenRequestSuccess(Algorithm.RS256);\n+ }\n+\n+ @Test\n+ public void testCodeToTokenRequestSuccessPS256() throws Exception {\n+ testCodeToTokenRequestSuccess(Algorithm.PS256);\n+ }\n+\n+ private void testCodeToTokenRequestSuccess(String algorithm) throws Exception {\n+ ClientRepresentation clientRepresentation = app2;\n+ ClientResource clientResource = getClient(testRealm.getRealm(), clientRepresentation.getId());\n+ clientRepresentation = clientResource.toRepresentation();\n+ try {\n+ // setup Jwks\n+ KeyPair keyPair = setupJwks(algorithm, clientRepresentation, clientResource);\n+ PublicKey publicKey = keyPair.getPublic();\n+ PrivateKey privateKey = keyPair.getPrivate();\n+\n+ // test\n+ oauth.clientId(\"client2\");\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ EventRepresentation loginEvent = events.expectLogin()\n+ .client(\"client2\")\n+ .assertEvent();\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response = doAccessTokenRequest(code, createSignedRequestToken(\"client2\", getRealmInfoUrl(), privateKey, publicKey, algorithm));\n+\n+ assertEquals(200, response.getStatusCode());\n+ oauth.verifyToken(response.getAccessToken());\n+ oauth.parseRefreshToken(response.getRefreshToken());\n+ events.expectCodeToToken(loginEvent.getDetails().get(Details.CODE_ID), loginEvent.getSessionId())\n+ .client(\"client2\")\n+ .detail(Details.CLIENT_AUTH_METHOD, JWTClientAuthenticator.PROVIDER_ID)\n+ .assertEvent();\n+ } finally {\n+ // Revert jwks_url settings\n+ revertJwksSettings(clientRepresentation, clientResource);\n+ }\n+ }\n+\n@Test\npublic void testDirectGrantRequestSuccess() throws Exception {\noauth.clientId(\"client2\");\n@@ -286,6 +351,57 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n.assertEvent();\n}\n+ @Test\n+ public void testDirectGrantRequestSuccessES256() throws Exception {\n+ testDirectGrantRequestSuccess(Algorithm.ES256);\n+ }\n+\n+ @Test\n+ public void testDirectGrantRequestSuccessRS256() throws Exception {\n+ testDirectGrantRequestSuccess(Algorithm.RS256);\n+ }\n+\n+ @Test\n+ public void testDirectGrantRequestSuccessPS256() throws Exception {\n+ testDirectGrantRequestSuccess(Algorithm.PS256);\n+ }\n+\n+ private void testDirectGrantRequestSuccess(String algorithm) throws Exception {\n+ ClientRepresentation clientRepresentation = app2;\n+ ClientResource clientResource = getClient(testRealm.getRealm(), clientRepresentation.getId());\n+ clientRepresentation = clientResource.toRepresentation();\n+ try {\n+ // setup Jwks\n+ KeyPair keyPair = setupJwks(algorithm, clientRepresentation, clientResource);\n+ PublicKey publicKey = keyPair.getPublic();\n+ PrivateKey privateKey = keyPair.getPrivate();\n+\n+ // test\n+ oauth.clientId(\"client2\");\n+ OAuthClient.AccessTokenResponse response = doGrantAccessTokenRequest(\"test-user@localhost\", \"password\", createSignedRequestToken(\"client2\", getRealmInfoUrl(), privateKey, publicKey, algorithm));\n+\n+ assertEquals(200, response.getStatusCode());\n+ AccessToken accessToken = oauth.verifyToken(response.getAccessToken());\n+ RefreshToken refreshToken = oauth.parseRefreshToken(response.getRefreshToken());\n+\n+ events.expectLogin()\n+ .client(\"client2\")\n+ .session(accessToken.getSessionState())\n+ .detail(Details.GRANT_TYPE, OAuth2Constants.PASSWORD)\n+ .detail(Details.TOKEN_ID, accessToken.getId())\n+ .detail(Details.REFRESH_TOKEN_ID, refreshToken.getId())\n+ .detail(Details.USERNAME, \"test-user@localhost\")\n+ .detail(Details.CLIENT_AUTH_METHOD, JWTClientAuthenticator.PROVIDER_ID)\n+ .removeDetail(Details.CODE_ID)\n+ .removeDetail(Details.REDIRECT_URI)\n+ .removeDetail(Details.CONSENT)\n+ .assertEvent();\n+ } finally {\n+ // Revert jwks_url settings\n+ revertJwksSettings(clientRepresentation, clientResource);\n+ }\n+ }\n+\n@Test\npublic void testClientWithGeneratedKeysJKS() throws Exception {\ntestClientWithGeneratedKeys(\"JKS\");\n@@ -749,6 +865,80 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nassertEquals(\"Certificates don't match\", pem, certNew);\n}\n+ @Test\n+ public void testCodeToTokenRequestFailureRS256() throws Exception {\n+ testCodeToTokenRequestFailure(Algorithm.RS256);\n+ }\n+\n+ private void testCodeToTokenRequestFailure(String algorithm) throws Exception {\n+ ClientRepresentation clientRepresentation = app2;\n+ ClientResource clientResource = getClient(testRealm.getRealm(), clientRepresentation.getId());\n+ clientRepresentation = clientResource.toRepresentation();\n+ try {\n+ // setup Jwks\n+ KeyPair keyPair = setupJwks(algorithm, clientRepresentation, clientResource);\n+ PublicKey publicKey = keyPair.getPublic();\n+ PrivateKey privateKey = keyPair.getPrivate();\n+\n+ // test\n+ oauth.clientId(\"client2\");\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ EventRepresentation loginEvent = events.expectLogin()\n+ .client(\"client2\")\n+ .assertEvent();\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response = doAccessTokenRequest(code, getClient2SignedJWT());\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(\"unauthorized_client\", response.getError());\n+\n+ events.expect(EventType.CODE_TO_TOKEN_ERROR)\n+ .client(\"client2\")\n+ .session((String) null)\n+ .clearDetails()\n+ .error(\"client_credentials_setup_required\")\n+ .user((String) null)\n+ .assertEvent();\n+ } finally {\n+ // Revert jwks_url settings\n+ revertJwksSettings(clientRepresentation, clientResource);\n+ }\n+ }\n+\n+ @Test\n+ public void testDirectGrantRequestFailureES256() throws Exception {\n+ testDirectGrantRequestFailure(Algorithm.ES256);\n+ }\n+\n+ private void testDirectGrantRequestFailure(String algorithm) throws Exception {\n+ ClientRepresentation clientRepresentation = app2;\n+ ClientResource clientResource = getClient(testRealm.getRealm(), clientRepresentation.getId());\n+ clientRepresentation = clientResource.toRepresentation();\n+ try {\n+ // setup Jwks\n+ setupJwks(algorithm, clientRepresentation, clientResource);\n+\n+ // test\n+ oauth.clientId(\"client2\");\n+ OAuthClient.AccessTokenResponse response = doGrantAccessTokenRequest(\"test-user@localhost\", \"password\", getClient2SignedJWT());\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(\"unauthorized_client\", response.getError());\n+\n+ events.expect(EventType.LOGIN_ERROR)\n+ .client(\"client2\")\n+ .session((String) null)\n+ .clearDetails()\n+ .error(\"client_credentials_setup_required\")\n+ .user((String) null)\n+ .assertEvent();\n+ } finally {\n+ // Revert jwks_url settings\n+ revertJwksSettings(clientRepresentation, clientResource);\n+ }\n+ }\n+\n// HELPER METHODS\nprivate OAuthClient.AccessTokenResponse doAccessTokenRequest(String code, String signedJwt) throws Exception {\n@@ -912,4 +1102,102 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nkeyStore.load(is, storePassword.toCharArray());\nreturn keyStore;\n}\n+\n+ private KeyPair setupJwks(String algorithm, ClientRepresentation clientRepresentation, ClientResource clientResource) throws Exception {\n+ // generate and register client keypair\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.generateKeys(algorithm);\n+ Map<String, String> generatedKeys = oidcClientEndpointsResource.getKeysAsBase64();\n+ KeyPair keyPair = getKeyPairFromGeneratedBase64(generatedKeys, algorithm);\n+\n+ // use and set jwks_url\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation).setUseJwksUrl(true);\n+ String jwksUrl = TestApplicationResourceUrls.clientJwksUri();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation).setJwksUrl(jwksUrl);\n+ clientResource.update(clientRepresentation);\n+\n+ // set time offset, so that new keys are downloaded\n+ setTimeOffset(20);\n+\n+ return keyPair;\n+ }\n+\n+ private void revertJwksSettings(ClientRepresentation clientRepresentation, ClientResource clientResource) {\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation).setUseJwksUrl(false);\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation).setJwksUrl(null);\n+ clientResource.update(clientRepresentation);\n+ }\n+\n+ private KeyPair getKeyPairFromGeneratedBase64(Map<String, String> generatedKeys, String algorithm) throws Exception {\n+ // It seems that PemUtils.decodePrivateKey, decodePublicKey can only treat RSA type keys, not EC type keys. Therefore, these are not used.\n+ String privateKeyBase64 = generatedKeys.get(TestingOIDCEndpointsApplicationResource.PRIVATE_KEY);\n+ String publicKeyBase64 = generatedKeys.get(TestingOIDCEndpointsApplicationResource.PUBLIC_KEY);\n+ PrivateKey privateKey = decodePrivateKey(Base64.decode(privateKeyBase64), algorithm);\n+ PublicKey publicKey = decodePublicKey(Base64.decode(publicKeyBase64), algorithm);\n+ return new KeyPair(publicKey, privateKey);\n+ }\n+\n+ private static PrivateKey decodePrivateKey(byte[] der, String algorithm) throws NoSuchAlgorithmException, InvalidKeySpecException, NoSuchProviderException {\n+ PKCS8EncodedKeySpec spec = new PKCS8EncodedKeySpec(der);\n+ String keyAlg = getKeyAlgorithmFromJwaAlgorithm(algorithm);\n+ KeyFactory kf = KeyFactory.getInstance(keyAlg, \"BC\");\n+ return kf.generatePrivate(spec);\n+ }\n+\n+ private static PublicKey decodePublicKey(byte[] der, String algorithm) throws NoSuchAlgorithmException, InvalidKeySpecException, NoSuchProviderException {\n+ X509EncodedKeySpec spec = new X509EncodedKeySpec(der);\n+ String keyAlg = getKeyAlgorithmFromJwaAlgorithm(algorithm);\n+ KeyFactory kf = KeyFactory.getInstance(keyAlg, \"BC\");\n+ return kf.generatePublic(spec);\n+ }\n+\n+ private String createSignedRequestToken(String clientId, String realmInfoUrl, PrivateKey privateKey, PublicKey publicKey, String algorithm) {\n+ JsonWebToken jwt = createRequestToken(clientId, realmInfoUrl);\n+ String kid = KeyUtils.createKeyId(publicKey);\n+ KeyWrapper keyWrapper = new KeyWrapper();\n+ keyWrapper.setAlgorithm(algorithm);\n+ keyWrapper.setKid(kid);\n+ keyWrapper.setPrivateKey(privateKey);\n+ SignatureSignerContext signer = new AsymmetricSignatureSignerContext(keyWrapper);\n+ String ret = new JWSBuilder().kid(kid).jsonContent(jwt).sign(signer);\n+ return ret;\n+\n+ }\n+\n+ private JsonWebToken createRequestToken(String clientId, String realmInfoUrl) {\n+ JsonWebToken reqToken = new JsonWebToken();\n+ reqToken.id(AdapterUtils.generateId());\n+ reqToken.issuer(clientId);\n+ reqToken.subject(clientId);\n+ reqToken.audience(realmInfoUrl);\n+\n+ int now = Time.currentTime();\n+ reqToken.issuedAt(now);\n+ reqToken.expiration(now + 10);\n+ reqToken.notBefore(now);\n+\n+ return reqToken;\n+ }\n+\n+ private static String getKeyAlgorithmFromJwaAlgorithm(String jwaAlgorithm) {\n+ String keyAlg = null;\n+ switch (jwaAlgorithm) {\n+ case Algorithm.RS256:\n+ case Algorithm.RS384:\n+ case Algorithm.RS512:\n+ case Algorithm.PS256:\n+ case Algorithm.PS384:\n+ case Algorithm.PS512:\n+ keyAlg = KeyType.RSA;\n+ break;\n+ case Algorithm.ES256:\n+ case Algorithm.ES384:\n+ case Algorithm.ES512:\n+ keyAlg = KeyType.EC;\n+ break;\n+ default :\n+ throw new RuntimeException(\"Unsupported signature algorithm\");\n+ }\n+ return keyAlg;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "diff": "@@ -137,7 +137,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n// Client authentication\nAssert.assertNames(oidcConfig.getTokenEndpointAuthMethodsSupported(), \"client_secret_basic\", \"client_secret_post\", \"private_key_jwt\", \"client_secret_jwt\", \"tls_client_auth\");\n- Assert.assertNames(oidcConfig.getTokenEndpointAuthSigningAlgValuesSupported(), Algorithm.RS256);\n+ Assert.assertNames(oidcConfig.getTokenEndpointAuthSigningAlgValuesSupported(), Algorithm.PS256, Algorithm.PS384, Algorithm.PS512, Algorithm.RS256, Algorithm.RS384, Algorithm.RS512, Algorithm.ES256, Algorithm.ES384, Algorithm.ES512);\n// Claims\nassertContains(oidcConfig.getClaimsSupported(), IDToken.NAME, IDToken.EMAIL, IDToken.PREFERRED_USERNAME, IDToken.FAMILY_NAME, IDToken.ACR);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11251 ES256 or PS256 support for Client Authentication by Signed JWT (#6414)
339,280
24.10.2019 22:33:21
-10,800
ff551c554540f705f3cb51525058007e4a2d12c9
check password history length in password verification
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/policy/HistoryPasswordPolicyProvider.java", "new_path": "server-spi-private/src/main/java/org/keycloak/policy/HistoryPasswordPolicyProvider.java", "diff": "@@ -26,6 +26,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport java.util.List;\n+import java.util.stream.Collectors;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -60,7 +61,8 @@ public class HistoryPasswordPolicyProvider implements PasswordPolicyProvider {\n}\n}\nList<CredentialModel> passwordHistory = session.userCredentialManager().getStoredCredentialsByType(realm, user, CredentialModel.PASSWORD_HISTORY);\n- for (CredentialModel cred : passwordHistory) {\n+ List<CredentialModel> recentPasswordHistory = getRecent(passwordHistory, passwordHistoryPolicyValue - 1);\n+ for (CredentialModel cred : recentPasswordHistory) {\nPasswordHashProvider hash = session.getProvider(PasswordHashProvider.class, cred.getAlgorithm());\nif (hash.verify(password, cred)) {\nreturn new PolicyError(ERROR_MESSAGE, passwordHistoryPolicyValue);\n@@ -71,6 +73,13 @@ public class HistoryPasswordPolicyProvider implements PasswordPolicyProvider {\nreturn null;\n}\n+ private List<CredentialModel> getRecent(List<CredentialModel> passwordHistory, int limit) {\n+ return passwordHistory.stream()\n+ .sorted(CredentialModel.comparingByStartDateDesc())\n+ .limit(limit)\n+ .collect(Collectors.toList());\n+ }\n+\n@Override\npublic Object parseConfig(String value) {\nreturn parseInteger(value, HistoryPasswordPolicyProviderFactory.DEFAULT_VALUE);\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/credential/CredentialModel.java", "new_path": "server-spi/src/main/java/org/keycloak/credential/CredentialModel.java", "diff": "@@ -20,6 +20,7 @@ package org.keycloak.credential;\nimport org.keycloak.common.util.MultivaluedHashMap;\nimport java.io.Serializable;\n+import java.util.Comparator;\n/**\n* Used just in cases when we want to \"directly\" update or retrieve the hash or salt of user credential (For example during export/import)\n@@ -168,4 +169,12 @@ public class CredentialModel implements Serializable {\npublic void setConfig(MultivaluedHashMap<String, String> config) {\nthis.config = config;\n}\n+\n+ public static Comparator<CredentialModel> comparingByStartDateDesc() {\n+ return (o1, o2) -> { // sort by date descending\n+ Long o1Date = o1.getCreatedDate() == null ? Long.MIN_VALUE : o1.getCreatedDate();\n+ Long o2Date = o2.getCreatedDate() == null ? Long.MIN_VALUE : o2.getCreatedDate();\n+ return (-o1Date.compareTo(o2Date));\n+ };\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/PasswordCredentialProvider.java", "new_path": "services/src/main/java/org/keycloak/credential/PasswordCredentialProvider.java", "diff": "@@ -118,11 +118,7 @@ public class PasswordCredentialProvider implements CredentialProvider, Credentia\nfinal int passwordsToLeave = expiredPasswordsPolicyValue - 2;\nif (list.size() > passwordsToLeave) {\nlist.stream()\n- .sorted((o1, o2) -> { // sort by date descending\n- Long o1Date = o1.getCreatedDate() == null ? Long.MIN_VALUE : o1.getCreatedDate();\n- Long o2Date = o2.getCreatedDate() == null ? Long.MIN_VALUE : o2.getCreatedDate();\n- return (- o1Date.compareTo(o2Date));\n- })\n+ .sorted(CredentialModel.comparingByStartDateDesc())\n.skip(passwordsToLeave)\n.forEach(p -> getCredentialStore().removeStoredCredential(realm, user, p.getId()));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java", "diff": "@@ -561,6 +561,26 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\nassertNumberOfStoredCredentials(1);\n}\n+ @Test\n+ public void changePasswordToOldOneAfterPasswordHistoryPolicyExpirationChange() {\n+ userId = createUser(\"test\", \"user-changePasswordToOldOneAfterPasswordHistoryPolicyExpirationChange\", \"password\");\n+\n+ setPasswordPolicy(PasswordPolicy.PASSWORD_HISTORY_ID + \"(3)\");\n+\n+ changePasswordPage.open();\n+ loginPage.login(\"user-changePasswordToOldOneAfterPasswordHistoryPolicyExpirationChange\", \"password\");\n+ events.expectLogin().user(userId).client(\"account\").detail(Details.REDIRECT_URI, getAccountRedirectUrl() + \"?path=password\").assertEvent();\n+\n+ assertNumberOfStoredCredentials(1);\n+ assertChangePasswordSucceeds(\"password\", \"password1\");\n+ assertNumberOfStoredCredentials(2);\n+ assertChangePasswordSucceeds(\"password1\", \"password2\");\n+ assertNumberOfStoredCredentials(3);\n+\n+ setPasswordPolicy(PasswordPolicy.PASSWORD_HISTORY_ID + \"(2)\");\n+ assertChangePasswordSucceeds(\"password2\", \"password\");\n+ }\n+\n@Test\npublic void changePasswordWithPasswordHistoryPolicyExpiration() {\nuserId = createUser(\"test\", \"user-changePasswordWithPasswordHistoryPolicyExpiration\", \"password\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-10307: check password history length in password verification (#6058)
339,241
16.05.2019 00:58:15
18,000
e07fd9ffa339ae24ffa97a56f56d86919e5e26d1
Added optional hooks for preprocessing SAML authentication
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/SAML2AuthnRequestBuilder.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/SAML2AuthnRequestBuilder.java", "diff": "@@ -90,27 +90,31 @@ public class SAML2AuthnRequestBuilder implements SamlProtocolExtensionsAwareBuil\npublic Document toDocument() {\ntry {\n- AuthnRequestType authnRequestType = this.authnRequestType;\n+ AuthnRequestType authnRequestType = createAuthnRequest();\n- NameIDType nameIDType = new NameIDType();\n+ return new SAML2Request().convert(authnRequestType);\n+ } catch (Exception e) {\n+ throw new RuntimeException(\"Could not convert \" + authnRequestType + \" to a document.\", e);\n+ }\n+ }\n+ public AuthnRequestType createAuthnRequest() {\n+ AuthnRequestType res = this.authnRequestType;\n+ NameIDType nameIDType = new NameIDType();\nnameIDType.setValue(this.issuer);\n- authnRequestType.setIssuer(nameIDType);\n+ res.setIssuer(nameIDType);\n- authnRequestType.setDestination(URI.create(this.destination));\n+ res.setDestination(URI.create(this.destination));\nif (! this.extensions.isEmpty()) {\nExtensionsType extensionsType = new ExtensionsType();\nfor (NodeGenerator extension : this.extensions) {\nextensionsType.addExtension(extension);\n}\n- authnRequestType.setExtensions(extensionsType);\n+ res.setExtensions(extensionsType);\n}\n- return new SAML2Request().convert(authnRequestType);\n- } catch (Exception e) {\n- throw new RuntimeException(\"Could not convert \" + authnRequestType + \" to a document.\", e);\n- }\n+ return res;\n}\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/SAML2LogoutRequestBuilder.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/SAML2LogoutRequestBuilder.java", "diff": "@@ -104,7 +104,7 @@ public class SAML2LogoutRequestBuilder implements SamlProtocolExtensionsAwareBui\nreturn document;\n}\n- private LogoutRequestType createLogoutRequest() throws ConfigurationException {\n+ public LogoutRequestType createLogoutRequest() throws ConfigurationException {\nLogoutRequestType lort = SAML2Request.createLogoutRequest(issuer);\nlort.setNameID(nameId);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "diff": "@@ -46,6 +46,8 @@ import org.keycloak.models.UserSessionModel;\nimport org.keycloak.protocol.saml.JaxrsSAML2BindingBuilder;\nimport org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.protocol.saml.SamlProtocolUtils;\n+import org.keycloak.protocol.saml.SamlSessionUtils;\n+import org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor;\nimport org.keycloak.saml.SAML2LogoutResponseBuilder;\nimport org.keycloak.saml.SAMLRequestParser;\nimport org.keycloak.saml.common.constants.GeneralConstants;\n@@ -291,6 +293,11 @@ public class SAMLEndpoint {\nif (userSession.getState() == UserSessionModel.State.LOGGING_OUT || userSession.getState() == UserSessionModel.State.LOGGED_OUT) {\ncontinue;\n}\n+\n+ for(Iterator<SamlAuthenticationPreprocessor> it = SamlSessionUtils.getSamlAuthenticationPreprocessorIterator(session); it.hasNext();) {\n+ request = it.next().beforeProcessingLogoutRequest(request, userSession, null);\n+ }\n+\ntry {\nAuthenticationManager.backchannelLogout(session, realm, userSession, session.getContext().getUri(), clientConnection, headers, false);\n} catch (Exception e) {\n@@ -306,6 +313,11 @@ public class SAMLEndpoint {\nif (userSession.getState() == UserSessionModel.State.LOGGING_OUT || userSession.getState() == UserSessionModel.State.LOGGED_OUT) {\ncontinue;\n}\n+\n+ for(Iterator<SamlAuthenticationPreprocessor> it = SamlSessionUtils.getSamlAuthenticationPreprocessorIterator(session); it.hasNext();) {\n+ request = it.next().beforeProcessingLogoutRequest(request, userSession, null);\n+ }\n+\ntry {\nAuthenticationManager.backchannelLogout(session, realm, userSession, session.getContext().getUri(), clientConnection, headers, false);\n} catch (Exception e) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java", "diff": "@@ -26,14 +26,21 @@ import org.keycloak.dom.saml.v2.assertion.AuthnStatementType;\nimport org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport org.keycloak.dom.saml.v2.assertion.SubjectType;\nimport org.keycloak.dom.saml.v2.metadata.KeyTypes;\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\n+import org.keycloak.dom.saml.v2.protocol.LogoutRequestType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.keys.RsaKeyMetadata;\nimport org.keycloak.models.*;\nimport org.keycloak.protocol.saml.JaxrsSAML2BindingBuilder;\n+import org.keycloak.protocol.saml.SamlSessionUtils;\n+import org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor;\nimport org.keycloak.saml.*;\n+import org.keycloak.saml.SamlProtocolExtensionsAwareBuilder.NodeGenerator;\nimport org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.common.exceptions.ConfigurationException;\n+import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\nimport org.keycloak.saml.validators.DestinationValidator;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n@@ -43,6 +50,7 @@ import javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriInfo;\nimport java.security.KeyPair;\n+import java.util.Iterator;\nimport java.util.Set;\nimport java.util.TreeSet;\n@@ -108,6 +116,11 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\n}\n}\n+ AuthnRequestType authnRequest = authnRequestBuilder.createAuthnRequest();\n+ for(Iterator<SamlAuthenticationPreprocessor> it = SamlSessionUtils.getSamlAuthenticationPreprocessorIterator(session); it.hasNext(); ) {\n+ authnRequest = it.next().beforeSendingLoginRequest(authnRequest, request.getAuthenticationSession());\n+ }\n+\nif (postBinding) {\nreturn binding.postBinding(authnRequestBuilder.toDocument()).request(destinationUrl);\n} else {\n@@ -146,11 +159,11 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\npublic void backchannelLogout(KeycloakSession session, UserSessionModel userSession, UriInfo uriInfo, RealmModel realm) {\nString singleLogoutServiceUrl = getConfig().getSingleLogoutServiceUrl();\nif (singleLogoutServiceUrl == null || singleLogoutServiceUrl.trim().equals(\"\") || !getConfig().isBackchannelSupported()) return;\n- SAML2LogoutRequestBuilder logoutBuilder = buildLogoutRequest(userSession, uriInfo, realm, singleLogoutServiceUrl);\nJaxrsSAML2BindingBuilder binding = buildLogoutBinding(session, userSession, realm);\ntry {\n+ LogoutRequestType logoutRequest = buildLogoutRequest(userSession, uriInfo, realm, singleLogoutServiceUrl);\nint status = SimpleHttp.doPost(singleLogoutServiceUrl, session)\n- .param(GeneralConstants.SAML_REQUEST_KEY, binding.postBinding(logoutBuilder.buildDocument()).encoded())\n+ .param(GeneralConstants.SAML_REQUEST_KEY, binding.postBinding(SAML2Request.convert(logoutRequest)).encoded())\n.param(GeneralConstants.RELAY_STATE, userSession.getId()).asStatus();\nboolean success = status >=200 && status < 400;\nif (!success) {\n@@ -172,12 +185,12 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\nreturn null;\n} else {\ntry {\n- SAML2LogoutRequestBuilder logoutBuilder = buildLogoutRequest(userSession, uriInfo, realm, singleLogoutServiceUrl);\n+ LogoutRequestType logoutRequest = buildLogoutRequest(userSession, uriInfo, realm, singleLogoutServiceUrl);\nJaxrsSAML2BindingBuilder binding = buildLogoutBinding(session, userSession, realm);\nif (getConfig().isPostBindingLogout()) {\n- return binding.postBinding(logoutBuilder.buildDocument()).request(singleLogoutServiceUrl);\n+ return binding.postBinding(SAML2Request.convert(logoutRequest)).request(singleLogoutServiceUrl);\n} else {\n- return binding.redirectBinding(logoutBuilder.buildDocument()).request(singleLogoutServiceUrl);\n+ return binding.redirectBinding(SAML2Request.convert(logoutRequest)).request(singleLogoutServiceUrl);\n}\n} catch (Exception e) {\nthrow new RuntimeException(e);\n@@ -185,14 +198,21 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\n}\n}\n- protected SAML2LogoutRequestBuilder buildLogoutRequest(UserSessionModel userSession, UriInfo uriInfo, RealmModel realm, String singleLogoutServiceUrl) {\n+ protected LogoutRequestType buildLogoutRequest(UserSessionModel userSession, UriInfo uriInfo, RealmModel realm, String singleLogoutServiceUrl, NodeGenerator... extensions) throws ConfigurationException {\nSAML2LogoutRequestBuilder logoutBuilder = new SAML2LogoutRequestBuilder()\n.assertionExpiration(realm.getAccessCodeLifespan())\n.issuer(getEntityId(uriInfo, realm))\n.sessionIndex(userSession.getNote(SAMLEndpoint.SAML_FEDERATED_SESSION_INDEX))\n.nameId(NameIDType.deserializeFromString(userSession.getNote(SAMLEndpoint.SAML_FEDERATED_SUBJECT_NAMEID)))\n.destination(singleLogoutServiceUrl);\n- return logoutBuilder;\n+ LogoutRequestType logoutRequest = logoutBuilder.createLogoutRequest();\n+ for (NodeGenerator extension : extensions) {\n+ logoutBuilder.addExtension(extension);\n+ }\n+ for (Iterator<SamlAuthenticationPreprocessor> it = SamlSessionUtils.getSamlAuthenticationPreprocessorIterator(session); it.hasNext();) {\n+ logoutRequest = it.next().beforeSendingLogoutRequest(logoutRequest, userSession, null);\n+ }\n+ return logoutRequest;\n}\nprivate JaxrsSAML2BindingBuilder buildLogoutBinding(KeycloakSession session, UserSessionModel userSession, RealmModel realm) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java", "diff": "@@ -28,6 +28,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.connections.httpclient.HttpClientProvider;\nimport org.keycloak.dom.saml.v2.assertion.AssertionType;\nimport org.keycloak.dom.saml.v2.assertion.AttributeStatementType;\n+import org.keycloak.dom.saml.v2.protocol.LogoutRequestType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.EventBuilder;\n@@ -47,10 +48,12 @@ import org.keycloak.protocol.ProtocolMapperUtils;\nimport org.keycloak.protocol.saml.mappers.SAMLAttributeStatementMapper;\nimport org.keycloak.protocol.saml.mappers.SAMLLoginResponseMapper;\nimport org.keycloak.protocol.saml.mappers.SAMLRoleListMapper;\n+import org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor;\nimport org.keycloak.saml.SAML2ErrorResponseBuilder;\nimport org.keycloak.saml.SAML2LoginResponseBuilder;\nimport org.keycloak.saml.SAML2LogoutRequestBuilder;\nimport org.keycloak.saml.SAML2LogoutResponseBuilder;\n+import org.keycloak.saml.SamlProtocolExtensionsAwareBuilder.NodeGenerator;\nimport org.keycloak.saml.SignatureAlgorithm;\nimport org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n@@ -58,6 +61,7 @@ import org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.common.util.XmlKeyInfoKeyNameTransformer;\n+import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\nimport org.keycloak.services.ErrorPage;\nimport org.keycloak.services.managers.AuthenticationSessionManager;\n@@ -78,6 +82,7 @@ import java.net.URI;\nimport java.security.PublicKey;\nimport java.util.ArrayList;\nimport java.util.HashMap;\n+import java.util.Iterator;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n@@ -526,6 +531,11 @@ public class SamlProtocol implements LoginProtocol {\nfor (ProtocolMapperProcessor<SAMLLoginResponseMapper> processor : mappers) {\nresponse = processor.mapper.transformLoginResponse(response, processor.model, session, userSession, clientSession);\n}\n+\n+ for (Iterator<SamlAuthenticationPreprocessor> it = SamlSessionUtils.getSamlAuthenticationPreprocessorIterator(session); it.hasNext(); ) {\n+ response = (ResponseType) it.next().beforeSendingResponse(response, clientSession);\n+ }\n+\nreturn response;\n}\n@@ -564,20 +574,23 @@ public class SamlProtocol implements LoginProtocol {\n}\nif (postBinding) {\n- SAML2LogoutRequestBuilder logoutBuilder = createLogoutRequest(bindingUri, clientSession, client);\n+ LogoutRequestType logoutRequest = createLogoutRequest(bindingUri, clientSession, client);\n// This is POST binding, hence KeyID is included in dsig:KeyInfo/dsig:KeyName, no need to add <samlp:Extensions> element\nJaxrsSAML2BindingBuilder binding = createBindingBuilder(samlClient);\n- return binding.postBinding(logoutBuilder.buildDocument()).request(bindingUri);\n+ return binding.postBinding(SAML2Request.convert(logoutRequest)).request(bindingUri);\n} else {\nlogger.debug(\"frontchannel redirect binding\");\n- SAML2LogoutRequestBuilder logoutBuilder = createLogoutRequest(bindingUri, clientSession, client);\n+ NodeGenerator[] extensions;\nif (samlClient.requiresRealmSignature() && samlClient.addExtensionsElementWithKeyInfo()) {\nKeyManager.ActiveRsaKey keys = session.keys().getActiveRsaKey(realm);\nString keyName = samlClient.getXmlSigKeyInfoKeyNameTransformer().getKeyName(keys.getKid(), keys.getCertificate());\n- logoutBuilder.addExtension(new KeycloakKeySamlExtensionGenerator(keyName));\n+ extensions = new NodeGenerator[] { new KeycloakKeySamlExtensionGenerator(keyName) };\n+ } else {\n+ extensions = new NodeGenerator[] {};\n}\n+ LogoutRequestType logoutRequest = createLogoutRequest(bindingUri, clientSession, client, extensions);\nJaxrsSAML2BindingBuilder binding = createBindingBuilder(samlClient);\n- return binding.redirectBinding(logoutBuilder.buildDocument()).request(bindingUri);\n+ return binding.redirectBinding(SAML2Request.convert(logoutRequest)).request(bindingUri);\n}\n} catch (ConfigurationException e) {\nthrow new RuntimeException(e);\n@@ -664,13 +677,13 @@ public class SamlProtocol implements LoginProtocol {\nlogger.warnf(\"Can't do backchannel logout. No SingleLogoutService POST Binding registered for client: %s\", client.getClientId());\nreturn;\n}\n- SAML2LogoutRequestBuilder logoutBuilder = createLogoutRequest(logoutUrl, clientSession, client);\nString logoutRequestString = null;\ntry {\n+ LogoutRequestType logoutRequest = createLogoutRequest(logoutUrl, clientSession, client);\nJaxrsSAML2BindingBuilder binding = createBindingBuilder(samlClient);\n// This is POST binding, hence KeyID is included in dsig:KeyInfo/dsig:KeyName, no need to add <samlp:Extensions> element\n- logoutRequestString = binding.postBinding(logoutBuilder.buildDocument()).encoded();\n+ logoutRequestString = binding.postBinding(SAML2Request.convert(logoutRequest)).encoded();\n} catch (Exception e) {\nlogger.warn(\"failed to send saml logout\", e);\nreturn;\n@@ -715,7 +728,7 @@ public class SamlProtocol implements LoginProtocol {\n}\n- protected SAML2LogoutRequestBuilder createLogoutRequest(String logoutUrl, AuthenticatedClientSessionModel clientSession, ClientModel client) {\n+ protected LogoutRequestType createLogoutRequest(String logoutUrl, AuthenticatedClientSessionModel clientSession, ClientModel client, NodeGenerator... extensions) throws ConfigurationException {\n// build userPrincipal with subject used at login\nSAML2LogoutRequestBuilder logoutBuilder = new SAML2LogoutRequestBuilder().assertionExpiration(realm.getAccessCodeLifespan()).issuer(getResponseIssuer(realm))\n.userPrincipal(clientSession.getNote(SAML_NAME_ID), clientSession.getNote(SAML_NAME_ID_FORMAT)).destination(logoutUrl);\n@@ -723,7 +736,15 @@ public class SamlProtocol implements LoginProtocol {\nString sessionIndex = SamlSessionUtils.getSessionIndex(clientSession);\nlogoutBuilder.sessionIndex(sessionIndex);\n- return logoutBuilder;\n+ for (NodeGenerator extension : extensions) {\n+ logoutBuilder.addExtension(extension);\n+ }\n+ LogoutRequestType logoutRequest = logoutBuilder.createLogoutRequest();\n+ for (Iterator<SamlAuthenticationPreprocessor> it = SamlSessionUtils.getSamlAuthenticationPreprocessorIterator(session); it.hasNext();) {\n+ logoutRequest = it.next().beforeSendingLogoutRequest(logoutRequest, clientSession.getUserSession(), clientSession);\n+ }\n+\n+ return logoutRequest;\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "diff": "@@ -46,6 +46,7 @@ import org.keycloak.models.UserSessionModel;\nimport org.keycloak.protocol.AuthorizationEndpointBase;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.utils.RedirectUtils;\n+import org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor;\nimport org.keycloak.protocol.saml.profile.ecp.SamlEcpProfileService;\nimport org.keycloak.saml.SAML2LogoutResponseBuilder;\nimport org.keycloak.saml.SAMLRequestParser;\n@@ -74,6 +75,7 @@ import java.io.IOException;\nimport java.io.InputStream;\nimport java.net.URI;\nimport java.security.PublicKey;\n+import java.util.Iterator;\nimport java.util.Objects;\nimport java.util.Properties;\nimport java.util.Set;\n@@ -357,6 +359,12 @@ public class SamlService extends AuthorizationEndpointBase {\n&& requestAbstractType.isForceAuthn()) {\nauthSession.setAuthNote(SamlProtocol.SAML_LOGIN_REQUEST_FORCEAUTHN, SamlProtocol.SAML_FORCEAUTHN_REQUIREMENT);\n}\n+\n+\n+ for(Iterator<SamlAuthenticationPreprocessor> it = SamlSessionUtils.getSamlAuthenticationPreprocessorIterator(session); it.hasNext();) {\n+ requestAbstractType = it.next().beforeProcessingLoginRequest(requestAbstractType, authSession);\n+ }\n+\n//If unset we fall back to default \"false\"\nfinal boolean isPassive = (null == requestAbstractType.isIsPassive() ?\nfalse : requestAbstractType.isIsPassive().booleanValue());\n@@ -430,6 +438,11 @@ public class SamlService extends AuthorizationEndpointBase {\nif (clientSession != null) {\nclientSession.setAction(AuthenticationSessionModel.Action.LOGGED_OUT.name());\n}\n+\n+ for(Iterator<SamlAuthenticationPreprocessor> it = SamlSessionUtils.getSamlAuthenticationPreprocessorIterator(session); it.hasNext();) {\n+ logoutRequest = it.next().beforeProcessingLogoutRequest(logoutRequest, userSession, clientSession);\n+ }\n+\nlogger.debug(\"browser Logout\");\nreturn authManager.browserLogout(session, realm, userSession, session.getContext().getUri(), clientConnection, headers, null);\n} else if (logoutRequest.getSessionIndex() != null) {\n@@ -444,6 +457,10 @@ public class SamlService extends AuthorizationEndpointBase {\nclientSession.setAction(AuthenticationSessionModel.Action.LOGGED_OUT.name());\n}\n+ for(Iterator<SamlAuthenticationPreprocessor> it = SamlSessionUtils.getSamlAuthenticationPreprocessorIterator(session); it.hasNext();) {\n+ logoutRequest = it.next().beforeProcessingLogoutRequest(logoutRequest, userSession, clientSession);\n+ }\n+\ntry {\nauthManager.backchannelLogout(session, realm, userSession, session.getContext().getUri(), clientConnection, headers, true);\n} catch (Exception e) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlSessionUtils.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlSessionUtils.java", "diff": "package org.keycloak.protocol.saml;\n+import java.util.Iterator;\n+import java.util.Objects;\nimport java.util.regex.Pattern;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\n@@ -24,6 +26,7 @@ import org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserSessionModel;\n+import org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor;\nimport org.keycloak.services.managers.UserSessionCrossDCManager;\n/**\n@@ -65,4 +68,11 @@ public class SamlSessionUtils {\nreturn userSession.getAuthenticatedClientSessionByClient(clientUUID);\n}\n+ public static Iterator<SamlAuthenticationPreprocessor> getSamlAuthenticationPreprocessorIterator(KeycloakSession session) {\n+ return session.getKeycloakSessionFactory().getProviderFactories(SamlAuthenticationPreprocessor.class).stream()\n+ .filter(Objects::nonNull)\n+ .map(SamlAuthenticationPreprocessor.class::cast)\n+ .iterator();\n+ }\n+\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/protocol/saml/preprocessor/SamlAuthenticationPreprocessor.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.protocol.saml.preprocessor;\n+\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\n+import org.keycloak.dom.saml.v2.protocol.LogoutRequestType;\n+import org.keycloak.dom.saml.v2.protocol.StatusResponseType;\n+import org.keycloak.models.AuthenticatedClientSessionModel;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.provider.Provider;\n+import org.keycloak.provider.ProviderFactory;\n+import org.keycloak.sessions.AuthenticationSessionModel;\n+\n+/**\n+ * Provider interface for SAML authentication preprocessing.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Gideon Caranzo</a>\n+ *\n+ */\n+public interface SamlAuthenticationPreprocessor extends Provider, ProviderFactory<SamlAuthenticationPreprocessor> {\n+\n+ /**\n+ * Called before a login request is processed.\n+ */\n+ default AuthnRequestType beforeProcessingLoginRequest(AuthnRequestType authnRequest,\n+ AuthenticationSessionModel authSession) {\n+ return authnRequest;\n+ }\n+\n+ /**\n+ * Called before a logout request is processed.\n+ *\n+ * @param clientSession can be null if client is not applicable (e.g. when used within identity broker)\n+ */\n+ default LogoutRequestType beforeProcessingLogoutRequest(LogoutRequestType logoutRequest,\n+ UserSessionModel authSession, AuthenticatedClientSessionModel clientSession) {\n+ return logoutRequest;\n+ }\n+\n+ /**\n+ * Called before a login request is sent.\n+ */\n+ default AuthnRequestType beforeSendingLoginRequest(AuthnRequestType authnRequest,\n+ AuthenticationSessionModel clientSession) {\n+ return authnRequest;\n+ }\n+\n+ /**\n+ * Called before a logout request is sent.\n+ *\n+ * @param clientSession can be null if client is not applicable (e.g. when used within identity broker)\n+ */\n+ default LogoutRequestType beforeSendingLogoutRequest(LogoutRequestType logoutRequest,\n+ UserSessionModel authSession, AuthenticatedClientSessionModel clientSession) {\n+ return logoutRequest;\n+ }\n+\n+ /**\n+ * Called before a login response is processed.\n+ */\n+ default StatusResponseType beforeProcessingLoginResponse(StatusResponseType statusResponse,\n+ AuthenticationSessionModel authSession) {\n+ return statusResponse;\n+ }\n+\n+ /**\n+ * Called before a response is sent back to the client.\n+ */\n+ default StatusResponseType beforeSendingResponse(StatusResponseType statusResponse,\n+ AuthenticatedClientSessionModel clientSession) {\n+ return statusResponse;\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/protocol/saml/preprocessor/SamlAuthenticationPreprocessorSpi.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.protocol.saml.preprocessor;\n+\n+import org.keycloak.provider.Provider;\n+import org.keycloak.provider.ProviderFactory;\n+import org.keycloak.provider.Spi;\n+\n+/**\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Gideon Caranzo</a>\n+ *\n+ */\n+public class SamlAuthenticationPreprocessorSpi implements Spi {\n+\n+ @Override\n+ public boolean isInternal() {\n+ return false;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return \"saml-authentication-preprocessor\";\n+ }\n+\n+ @Override\n+ public Class<? extends Provider> getProviderClass() {\n+ return SamlAuthenticationPreprocessor.class;\n+ }\n+\n+ @SuppressWarnings(\"rawtypes\")\n+ @Override\n+ public Class<? extends ProviderFactory> getProviderFactoryClass() {\n+ return SamlAuthenticationPreprocessor.class;\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "diff": "@@ -33,11 +33,14 @@ import org.keycloak.broker.provider.IdentityProviderFactory;\nimport org.keycloak.broker.provider.IdentityProviderMapper;\nimport org.keycloak.broker.provider.util.IdentityBrokerState;\nimport org.keycloak.broker.saml.SAMLEndpoint;\n+import org.keycloak.broker.saml.SAMLIdentityProvider;\nimport org.keycloak.broker.social.SocialIdentityProvider;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.ObjectUtil;\nimport org.keycloak.common.util.Time;\n+import org.keycloak.dom.saml.v2.SAML2Object;\n+import org.keycloak.dom.saml.v2.protocol.StatusResponseType;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\n@@ -66,6 +69,8 @@ import org.keycloak.protocol.oidc.TokenManager;\nimport org.keycloak.protocol.oidc.utils.RedirectUtils;\nimport org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.protocol.saml.SamlService;\n+import org.keycloak.protocol.saml.SamlSessionUtils;\n+import org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor;\nimport org.keycloak.provider.ProviderFactory;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.services.ErrorPage;\n@@ -106,6 +111,7 @@ import java.security.MessageDigest;\nimport java.security.NoSuchAlgorithmException;\nimport java.util.ArrayList;\nimport java.util.HashMap;\n+import java.util.Iterator;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Objects;\n@@ -510,6 +516,13 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nAuthenticationSessionModel authenticationSession = clientCode.getClientSession();\ncontext.setAuthenticationSession(authenticationSession);\n+ StatusResponseType loginResponse = (StatusResponseType) context.getContextData().get(SAMLEndpoint.SAML_LOGIN_RESPONSE);\n+ if (loginResponse != null) {\n+ for(Iterator<SamlAuthenticationPreprocessor> it = SamlSessionUtils.getSamlAuthenticationPreprocessorIterator(session); it.hasNext();) {\n+ loginResponse = it.next().beforeProcessingLoginResponse(loginResponse, authenticationSession);\n+ }\n+ }\n+\nsession.getContext().setClient(authenticationSession.getClient());\ncontext.getIdp().preprocessFederatedIdentity(session, realmModel, context);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.provider.Spi", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.provider.Spi", "diff": "@@ -22,3 +22,4 @@ org.keycloak.services.clientregistration.policy.ClientRegistrationPolicySpi\norg.keycloak.authentication.actiontoken.ActionTokenHandlerSpi\norg.keycloak.services.x509.X509ClientCertificateLookupSpi\norg.keycloak.protocol.oidc.ext.OIDCExtSPI\n+org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessorSpi\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-9936 Added optional hooks for preprocessing SAML authentication Co-Authored-By: Hynek Mlnarik <[email protected]>
339,539
15.10.2019 16:40:11
-7,200
6c83b36360e9ebc93867e74d980e428b136ae056
Do not log when failure.getError is blank/empty Sometimes the error message is blank, which results in an empty error line getting logged. Since the catch always logs "failed to turn code into token" and "status from server: " + failure.getStatus() (on separate lines) this extra blank line is simply noise in the log.
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java", "diff": "@@ -336,7 +336,7 @@ public class OAuthRequestAuthenticator {\n} catch (ServerRequest.HttpFailure failure) {\nlog.error(\"failed to turn code into token\");\nlog.error(\"status from server: \" + failure.getStatus());\n- if (failure.getError() != null) {\n+ if (failure.getError() != null && !failure.getError().isBlank()) {\nlog.error(\" \" + failure.getError());\n}\nreturn challenge(403, OIDCAuthenticationError.Reason.CODE_TO_TOKEN_FAILURE, null);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Do not log when failure.getError is blank/empty Sometimes the error message is blank, which results in an empty error line getting logged. Since the catch always logs "failed to turn code into token" and "status from server: " + failure.getStatus() (on separate lines) this extra blank line is simply noise in the log.
339,539
18.10.2019 09:13:41
-7,200
68fa37b4cdbb152b6c7333f27e97ba79de545d0c
Changed to jdk7 compliant code
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java", "diff": "@@ -336,7 +336,7 @@ public class OAuthRequestAuthenticator {\n} catch (ServerRequest.HttpFailure failure) {\nlog.error(\"failed to turn code into token\");\nlog.error(\"status from server: \" + failure.getStatus());\n- if (failure.getError() != null && !failure.getError().isBlank()) {\n+ if (failure.getError() != null && !failure.getError().trim().isEmpty()) {\nlog.error(\" \" + failure.getError());\n}\nreturn challenge(403, OIDCAuthenticationError.Reason.CODE_TO_TOKEN_FAILURE, null);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-11765] Changed to jdk7 compliant code
339,170
23.10.2019 23:32:27
-7,200
d6f56e58c11adb7f0c43290581533a0e89c4e521
Fix SAML adapter to not fail upon receiving a login response without the optional Destination attribute
[ { "change_type": "MODIFY", "old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java", "new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java", "diff": "@@ -348,8 +348,10 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\ntry {\ncvb.clockSkewInMillis(deployment.getIDP().getAllowedClockSkew());\ncvb.addAllowedAudience(URI.create(deployment.getEntityID()));\n+ if (responseType.getDestination() != null) {\n// getDestination has been validated to match request URL already so it matches SAML endpoint\ncvb.addAllowedAudience(URI.create(responseType.getDestination()));\n+ }\n} catch (IllegalArgumentException ex) {\n// warning has been already emitted in DeploymentBuilder\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletAdapterTest.java", "diff": "@@ -1593,6 +1593,27 @@ public class SAMLServletAdapterTest extends AbstractSAMLServletAdapterTest {\n});\n}\n+ @Test\n+ public void testDestinationUnset() throws Exception {\n+ new SamlClientBuilder()\n+ .navigateTo(employee2ServletPage.toString())\n+ .processSamlResponse(Binding.POST).build()\n+ .login().user(bburkeUser).build()\n+ .processSamlResponse(Binding.POST)\n+ .transformDocument(responseDoc -> {\n+ responseDoc.getDocumentElement().removeAttribute(\"Destination\");\n+ return responseDoc;\n+ })\n+ .build()\n+\n+ .navigateTo(employee2ServletPage.toString())\n+\n+ .execute(r -> {\n+ Assert.assertThat(r, statusCodeIsHC(Response.Status.OK));\n+ Assert.assertThat(r, bodyHC(containsString(\"principal=\")));\n+ });\n+ }\n+\n// KEYCLOAK-4329\n@Test\npublic void testEmptyKeyInfoElement() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11806 Fix SAML adapter to not fail upon receiving a login response without the optional Destination attribute
339,500
23.10.2019 16:30:28
-7,200
25689d2a077e28b85024fa9442ebdb62cfe677b9
Removal of org.apache.commons in WildFly affects distribution
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/pom.xml", "new_path": "distribution/feature-packs/server-feature-pack/pom.xml", "diff": "</exclusion>\n</exclusions>\n</dependency>\n+ <dependency>\n+ <groupId>commons-lang</groupId>\n+ <artifactId>commons-lang</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.commons</groupId>\n+ <artifactId>commons-lang3</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n</dependencies>\n<build>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/apache/commons/lang/main/module.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<module xmlns=\"urn:jboss:module:1.3\" name=\"org.apache.commons.lang\">\n+ <properties>\n+ <property name=\"jboss.api\" value=\"private\"/>\n+ </properties>\n+\n+ <resources>\n+ <artifact name=\"${commons-lang:commons-lang}\"/>\n+ </resources>\n+\n+ <dependencies>\n+ </dependencies>\n+</module>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/apache/commons/lang3/main/module.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<module xmlns=\"urn:jboss:module:1.3\" name=\"org.apache.commons.lang3\">\n+ <properties>\n+ <property name=\"jboss.api\" value=\"private\"/>\n+ </properties>\n+\n+ <resources>\n+ <artifact name=\"${org.apache.commons:commons-lang3}\"/>\n+ </resources>\n+\n+ <dependencies>\n+ </dependencies>\n+</module>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<version.com.openshift.openshift-restclient-java>6.1.3.Final</version.com.openshift.openshift-restclient-java>\n<!-- Others -->\n+ <commons-lang.version>2.6</commons-lang.version>\n+ <commons-lang3.version>3.9</commons-lang3.version>\n<apacheds.version>2.0.0-M21</apacheds.version>\n<apacheds.codec.version>1.0.0-M33</apacheds.codec.version>\n<google.zxing.version>3.2.1</google.zxing.version>\n<artifactId>jackson-dataformat-cbor</artifactId>\n<version>${jackson.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>commons-lang</groupId>\n+ <artifactId>commons-lang</artifactId>\n+ <version>${commons-lang.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.commons</groupId>\n+ <artifactId>commons-lang3</artifactId>\n+ <version>${commons-lang3.version}</version>\n+ </dependency>\n</dependencies>\n</dependencyManagement>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/util/pom.xml", "new_path": "testsuite/integration-arquillian/util/pom.xml", "diff": "<dependency>\n<groupId>org.apache.commons</groupId>\n<artifactId>commons-lang3</artifactId>\n- <version>3.5</version>\n</dependency>\n<dependency>\n<groupId>commons-io</groupId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-9985 Removal of org.apache.commons in WildFly affects distribution
339,500
21.10.2019 16:17:19
-7,200
4c8cb05b7a12acb1fb8f1865fab069226697dd43
Remove org.jboss.metadata module
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/adapter-feature-pack/src/main/resources/modules/system/add-ons/keycloak/org/keycloak/keycloak-wildfly-subsystem/main/module.xml", "new_path": "distribution/feature-packs/adapter-feature-pack/src/main/resources/modules/system/add-ons/keycloak/org/keycloak/keycloak-wildfly-subsystem/main/module.xml", "diff": "<module name=\"org.jboss.logging\"/>\n<module name=\"org.jboss.vfs\"/>\n<module name=\"org.jboss.as.web-common\"/>\n- <module name=\"org.jboss.metadata\"/>\n+ <module name=\"org.jboss.metadata.common\"/>\n+ <module name=\"org.jboss.metadata.web\"/>\n<module name=\"org.keycloak.keycloak-adapter-core\"/>\n<module name=\"org.keycloak.keycloak-wildfly-elytron-oidc-adapter\"/>\n<module name=\"org.wildfly.security.elytron\" optional=\"true\"/>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-wildfly-server-subsystem/main/module.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-wildfly-server-subsystem/main/module.xml", "diff": "<module name=\"org.keycloak.keycloak-common\"/>\n<module name=\"org.keycloak.keycloak-server-spi\"/>\n<module name=\"org.keycloak.keycloak-authz-policy-common\"/>\n- <module name=\"org.jboss.metadata\"/>\n+ <module name=\"org.jboss.metadata.common\"/>\n+ <module name=\"org.jboss.metadata.web\"/>\n</dependencies>\n</module>\n" }, { "change_type": "MODIFY", "old_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/src/main/resources/modules/org/keycloak/keycloak-saml-wildfly-subsystem/main/module.xml", "new_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/src/main/resources/modules/org/keycloak/keycloak-saml-wildfly-subsystem/main/module.xml", "diff": "<module name=\"org.jboss.logging\"/>\n<module name=\"org.jboss.vfs\"/>\n<module name=\"org.jboss.as.web-common\"/>\n- <module name=\"org.jboss.metadata\"/>\n+ <module name=\"org.jboss.metadata.common\"/>\n+ <module name=\"org.jboss.metadata.web\"/>\n<module name=\"org.apache.httpcomponents\"/>\n<module name=\"org.infinispan.cachestore.remote\"/>\n<module name=\"org.keycloak.keycloak-saml-wildfly-elytron-adapter\"/>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-9940 Remove org.jboss.metadata module
339,447
10.10.2019 19:10:12
-10,800
61561968ed8dcda8c2e7521e2ed1bf746db4ad24
Allows proper handling of Single Sign Out events. It was incorrectly relying on web application listeners on session destruction. While it's used as a Spring Bean (declared in KeycloakWebSecurityConfigurerAdapter) so it has to use Spring-based facility. See also
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/management/HttpSessionManager.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/management/HttpSessionManager.java", "diff": "package org.keycloak.adapters.springsecurity.management;\n+import java.util.List;\n+\n+import javax.servlet.http.HttpSession;\n+\nimport org.keycloak.adapters.spi.UserSessionManagement;\nimport org.slf4j.Logger;\nimport org.slf4j.LoggerFactory;\n-import org.springframework.stereotype.Component;\n-\n-import javax.servlet.http.HttpSession;\n-import javax.servlet.http.HttpSessionEvent;\n-import javax.servlet.http.HttpSessionListener;\n-import java.util.List;\n+import org.springframework.context.ApplicationEvent;\n+import org.springframework.context.ApplicationListener;\n+import org.springframework.security.web.session.HttpSessionCreatedEvent;\n+import org.springframework.security.web.session.HttpSessionDestroyedEvent;\n/**\n* User session manager for handling logout of Spring Secured sessions.\n@@ -33,22 +35,24 @@ import java.util.List;\n* @author <a href=\"mailto:[email protected]\">Scott Rossillo</a>\n* @version $Revision: 1 $\n*/\n-@Component\n-public class HttpSessionManager implements HttpSessionListener, UserSessionManagement {\n+public class HttpSessionManager implements ApplicationListener<ApplicationEvent>, UserSessionManagement {\nprivate static final Logger log = LoggerFactory.getLogger(HttpSessionManager.class);\nprivate SessionManagementStrategy sessions = new LocalSessionManagementStrategy();\n@Override\n- public void sessionCreated(HttpSessionEvent event) {\n- log.debug(\"Session created: {}\", event.getSession().getId());\n- HttpSession session = event.getSession();\n+ public void onApplicationEvent(ApplicationEvent event) {\n+ if (event instanceof HttpSessionCreatedEvent) {\n+ HttpSessionCreatedEvent e = (HttpSessionCreatedEvent) event;\n+ HttpSession session = e.getSession();\n+ log.debug(\"Session created: {}\", session.getId());\nsessions.store(session);\n+ } else if (event instanceof HttpSessionDestroyedEvent) {\n+ HttpSessionDestroyedEvent e = (HttpSessionDestroyedEvent) event;\n+ HttpSession session = e.getSession();\n+ sessions.remove(session.getId());\n+ log.debug(\"Session destroyed: {}\", session.getId());\n}\n-\n- @Override\n- public void sessionDestroyed(HttpSessionEvent event) {\n- sessions.remove(event.getSession().getId());\n}\n@Override\n@@ -70,4 +74,5 @@ public class HttpSessionManager implements HttpSessionListener, UserSessionManag\n}\n}\n}\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-10266 Allows proper handling of Single Sign Out events. It was incorrectly relying on web application listeners on session destruction. While it's used as a Spring Bean (declared in KeycloakWebSecurityConfigurerAdapter) so it has to use Spring-based facility. See also https://lists.jboss.org/pipermail/keycloak-user/2016-March/005479.html
339,179
24.10.2019 10:27:28
-7,200
e3fdfeb04043627535c5a3e146b16542b75eff39
Add tests for spring version 2.2.0
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<!-- Spring Boot versions, used for tests -->\n<spring-boot15.version>1.5.20.RELEASE</spring-boot15.version>\n<spring-boot21.version>2.1.3.RELEASE</spring-boot21.version>\n+ <spring-boot22.version>2.2.0.RELEASE</spring-boot22.version>\n<!-- webauthn support -->\n<webauthn4j.version>0.9.7.RELEASE</webauthn4j.version>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter-app/pom.xml", "new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter-app/pom.xml", "diff": "<java.version>1.8</java.version>\n<jetty.version>${jetty94.version}</jetty.version>\n+ <springboot-version>1.5</springboot-version>\n+\n<spring-boot-adapter-jetty>false</spring-boot-adapter-jetty>\n<spring.boot.tomcat.adapter.artifactId>keycloak-tomcat-adapter</spring.boot.tomcat.adapter.artifactId>\n<activeByDefault>true</activeByDefault>\n<property>\n- <name>!springboot21</name>\n+ <name>springboot-version</name>\n+ <value>1.5</value>\n</property>\n</activation>\n<activation>\n<property>\n- <name>springboot21</name>\n+ <name>springboot-version</name>\n+ <value>2.1</value>\n</property>\n</activation>\n</dependencies>\n</profile>\n+ <profile>\n+ <id>spring.boot.2.2</id>\n+\n+ <activation>\n+ <property>\n+ <name>springboot-version</name>\n+ <value>2.2</value>\n+ </property>\n+ </activation>\n+\n+ <properties>\n+ <spring-boot.version>${spring-boot22.version}</spring-boot.version>\n+ </properties>\n+\n+ <dependencyManagement>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.eclipse.jetty</groupId>\n+ <artifactId>jetty-bom</artifactId>\n+ <version>${jetty.version}</version>\n+ <type>pom</type>\n+ </dependency>\n+ </dependencies>\n+ </dependencyManagement>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-spring-boot-2-adapter</artifactId>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n+\n<profile>\n<id>spring-boot-adapter-tomcat</id>\n<dependencies>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml", "diff": "<adapter.container>tomcat</adapter.container>\n<maven.settings.file/>\n- <springboot.version.option>-Dspringboot15</springboot.version.option>\n+ <springboot.version.option>1.5</springboot.version.option>\n<app.server.debug.port>5006</app.server.debug.port>\n<app.server.debug.suspend>n</app.server.debug.suspend>\n<argument>-B</argument>\n<argument>-Pspring-boot-adapter-${adapter.container}</argument>\n<argument>-Dmaven.repo.local=${settings.localRepository}</argument>\n- <argument>${springboot.version.option}</argument>\n+ <argument>-Dspringboot-version=${springboot.version.option}</argument>\n</arguments>\n</configuration>\n</execution>\n<argument>-B</argument>\n<argument>-Pspring-boot-adapter-${adapter.container}</argument>\n<argument>-Dmaven.repo.local=${settings.localRepository}</argument>\n- <argument>${springboot.version.option}</argument>\n+ <argument>-Dspringboot-version=${springboot.version.option}</argument>\n<argument>-Dapp.server.debug.port=${app.server.debug.port}</argument>\n<argument>-Dapp.server.debug.suspend=${app.server.debug.suspend}</argument>\n</arguments>\n<argument>-B</argument>\n<argument>-Pspring-boot-adapter-${adapter.container}</argument>\n<argument>-Dmaven.repo.local=${settings.localRepository}</argument>\n- <argument>${springboot.version.option}</argument>\n+ <argument>-Dspringboot-version=${springboot.version.option}</argument>\n<argument>${repo.argument}</argument>\n</arguments>\n</configuration>\n<argument>${settings.path}</argument>\n<argument>-Pspring-boot-adapter-${adapter.container}</argument>\n<argument>-Dmaven.repo.local=${settings.localRepository}</argument>\n- <argument>${springboot.version.option}</argument>\n+ <argument>-Dspringboot-version=${springboot.version.option}</argument>\n<argument>-Dapp.server.debug.port=${app.server.debug.port}</argument>\n<argument>-Dapp.server.debug.suspend=${app.server.debug.suspend}</argument>\n<argument>${repo.argument}</argument>\n<profile>\n<id>springboot21</id>\n<properties>\n- <springboot.version.option>-Dspringboot21</springboot.version.option>\n+ <springboot.version.option>2.1</springboot.version.option>\n+ </properties>\n+ </profile>\n+\n+ <profile>\n+ <id>springboot22</id>\n+ <properties>\n+ <springboot.version.option>2.2</springboot.version.option>\n</properties>\n</profile>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11706 Add tests for spring version 2.2.0
339,138
17.10.2019 15:20:11
-10,800
b68e8323ed57dc4b3ced3eaebb7a89bda0be6b3f
Support for deferred initialization
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "new_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "diff": "@@ -21,7 +21,6 @@ import com.fasterxml.jackson.databind.JsonNode;\nimport com.fasterxml.jackson.databind.ObjectMapper;\nimport org.jboss.dmr.ModelNode;\nimport org.jboss.logging.Logger;\n-import org.jboss.resteasy.core.Dispatcher;\nimport org.keycloak.Config;\nimport org.keycloak.common.util.Resteasy;\nimport org.keycloak.common.util.SystemEnvProperties;\n@@ -64,7 +63,6 @@ import javax.servlet.ServletContext;\nimport javax.transaction.SystemException;\nimport javax.transaction.Transaction;\nimport javax.ws.rs.core.Application;\n-import javax.ws.rs.core.Context;\nimport javax.ws.rs.core.UriInfo;\nimport java.io.File;\nimport java.io.FileInputStream;\n@@ -75,11 +73,14 @@ import java.net.URI;\nimport java.net.URL;\nimport java.util.HashMap;\nimport java.util.HashSet;\n+import java.util.Iterator;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Properties;\n+import java.util.ServiceLoader;\nimport java.util.Set;\nimport java.util.StringTokenizer;\n+import java.util.concurrent.Executor;\nimport java.util.concurrent.atomic.AtomicBoolean;\n/**\n@@ -106,8 +107,12 @@ public class KeycloakApplication extends Application {\nprotected KeycloakSessionFactory sessionFactory;\nprotected String contextPath;\n+ private AtomicBoolean bootstrapAdminUser = new AtomicBoolean(false);\n+\npublic KeycloakApplication() {\n+\ntry {\n+\nlogger.debugv(\"RestEasy provider: {0}\", Resteasy.getProvider().getClass().getName());\nServletContext context = Resteasy.getContextData(ServletContext.class);\n@@ -135,6 +140,33 @@ public class KeycloakApplication extends Application {\nclasses.add(KeycloakErrorHandler.class);\nsingletons.add(new ObjectMapperResolver(Boolean.parseBoolean(System.getProperty(\"keycloak.jsonPrettyPrint\", \"false\"))));\n+ singletons.add(new WelcomeResource());\n+\n+ init(this::startup);\n+\n+ } catch (Throwable t) {\n+ if (!embedded) {\n+ exit(1);\n+ }\n+ throw t;\n+ }\n+\n+ }\n+\n+ private void init(Runnable function) {\n+\n+ ServiceLoader<Startup> loader = ServiceLoader.load(Startup.class);\n+ Iterator<Startup> iterator = loader.iterator();\n+\n+ if (iterator.hasNext()) {\n+ iterator.next().execute(function);\n+ } else {\n+ function.run();\n+ }\n+\n+ }\n+\n+ protected void startup() {\nExportImportManager[] exportImportManager = new ExportImportManager[1];\n@@ -160,7 +192,6 @@ public class KeycloakApplication extends Application {\nexportImportManager[0].runExport();\n}\n- AtomicBoolean bootstrapAdminUser = new AtomicBoolean(false);\nKeycloakModelUtils.runJobInTransaction(sessionFactory, new KeycloakSessionTask() {\n@Override\n@@ -173,15 +204,8 @@ public class KeycloakApplication extends Application {\nsessionFactory.publish(new PostMigrationEvent());\n- singletons.add(new WelcomeResource(bootstrapAdminUser.get()));\n-\nsetupScheduledTasks(sessionFactory);\n- } catch (Throwable t) {\n- if (!embedded) {\n- exit(1);\n- }\n- throw t;\n- }\n+\n}\n// Migrate model, bootstrap master realm, import realms and create admin user. This is done with acquired dbLock\n@@ -361,6 +385,10 @@ public class KeycloakApplication extends Application {\nreturn singletons;\n}\n+ boolean isBootstrap() {\n+ return bootstrapAdminUser.get();\n+ }\n+\npublic void importRealms() {\nString files = System.getProperty(\"keycloak.import\");\nif (files != null) {\n@@ -490,4 +518,7 @@ public class KeycloakApplication extends Application {\n}.start();\n}\n+ public static interface Startup extends Executor {\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/WelcomeResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/WelcomeResource.java", "diff": "@@ -68,7 +68,7 @@ public class WelcomeResource {\nprivate static final String KEYCLOAK_STATE_CHECKER = \"WELCOME_STATE_CHECKER\";\n- private boolean bootstrap;\n+ private boolean bootstrap = true;\n@Context\nprotected HttpHeaders headers;\n@@ -76,8 +76,10 @@ public class WelcomeResource {\n@Context\nprivate KeycloakSession session;\n- public WelcomeResource(boolean bootstrap) {\n- this.bootstrap = bootstrap;\n+ @Context\n+ private KeycloakApplication application;\n+\n+ public WelcomeResource() {\n}\n/**\n@@ -228,7 +230,7 @@ public class WelcomeResource {\n}\nprivate void checkBootstrap() {\n- if (bootstrap) {\n+ if (bootstrap && application.isBootstrap()) {\nbootstrap = new ApplianceBootstrap(session).isNoMasterUser();\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11785 - Support for deferred initialization
339,138
29.10.2019 15:41:38
-10,800
11f761ec1fb317cf337c465cbfd316df9d458175
Deferred initialization - Quarkus impl
[ { "change_type": "MODIFY", "old_path": "quarkus/extensions/pom.xml", "new_path": "quarkus/extensions/pom.xml", "diff": "<groupId>org.keycloak</groupId>\n<artifactId>keycloak-services</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-arc</artifactId>\n+ <type>jar</type>\n+ </dependency>\n</dependencies>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.jboss.jandex</groupId>\n+ <artifactId>jandex-maven-plugin</artifactId>\n+ <version>1.0.6</version>\n+ <executions>\n+ <execution>\n+ <id>make-index</id>\n+ <goals>\n+ <goal>jandex</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+\n</project>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "quarkus/extensions/src/main/java/org/keycloak/provider/quarkus/QuarkusStartup.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.provider.quarkus;\n+\n+import io.quarkus.arc.Arc;\n+import org.keycloak.services.resources.KeycloakApplication;\n+\n+public class QuarkusStartup implements KeycloakApplication.Startup {\n+\n+ @Override\n+ public void execute(Runnable command) {\n+ QuarkusStartupObserver observer = Arc.container().instance(QuarkusStartupObserver.class).get();\n+ observer.setCommand(command);\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "quarkus/extensions/src/main/java/org/keycloak/provider/quarkus/QuarkusStartupObserver.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.provider.quarkus;\n+\n+import io.quarkus.runtime.StartupEvent;\n+import javax.enterprise.context.ApplicationScoped;\n+import javax.enterprise.event.Observes;\n+\n+@ApplicationScoped\n+public class QuarkusStartupObserver {\n+\n+ private Runnable command;\n+\n+ public void setCommand(Runnable command) {\n+ this.command = command;\n+ }\n+\n+ private void startupEvent(@Observes StartupEvent event) {\n+ if (command != null) {\n+ command.run();\n+ }\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "quarkus/extensions/src/main/resources/META-INF/services/org.keycloak.services.resources.KeycloakApplication$Startup", "diff": "+#\n+# Copyright 2019 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.provider.quarkus.QuarkusStartup\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Deferred initialization - Quarkus impl
339,138
31.10.2019 00:22:30
-10,800
203646627ffce947af9688f3f5afea8a7f51b47c
Use global bootstrap flag
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "new_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "diff": "@@ -97,6 +97,8 @@ public class KeycloakApplication extends Application {\npublic static final String SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES = \"keycloak.server.context.config.property-overrides\";\n+ public static final AtomicBoolean BOOTSTRAP_ADMIN_USER = new AtomicBoolean(false);\n+\nprivate static final Logger logger = Logger.getLogger(KeycloakApplication.class);\nprotected boolean embedded = false;\n@@ -107,8 +109,6 @@ public class KeycloakApplication extends Application {\nprotected KeycloakSessionFactory sessionFactory;\nprotected String contextPath;\n- private AtomicBoolean bootstrapAdminUser = new AtomicBoolean(false);\n-\npublic KeycloakApplication() {\ntry {\n@@ -197,7 +197,7 @@ public class KeycloakApplication extends Application {\n@Override\npublic void run(KeycloakSession session) {\nboolean shouldBootstrapAdmin = new ApplianceBootstrap(session).isNoMasterUser();\n- bootstrapAdminUser.set(shouldBootstrapAdmin);\n+ BOOTSTRAP_ADMIN_USER.set(shouldBootstrapAdmin);\n}\n});\n@@ -385,10 +385,6 @@ public class KeycloakApplication extends Application {\nreturn singletons;\n}\n- boolean isBootstrap() {\n- return bootstrapAdminUser.get();\n- }\n-\npublic void importRealms() {\nString files = System.getProperty(\"keycloak.import\");\nif (files != null) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/WelcomeResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/WelcomeResource.java", "diff": "@@ -68,17 +68,12 @@ public class WelcomeResource {\nprivate static final String KEYCLOAK_STATE_CHECKER = \"WELCOME_STATE_CHECKER\";\n- private boolean bootstrap = true;\n-\n@Context\nprotected HttpHeaders headers;\n@Context\nprivate KeycloakSession session;\n- @Context\n- private KeycloakApplication application;\n-\npublic WelcomeResource() {\n}\n@@ -107,7 +102,7 @@ public class WelcomeResource {\npublic Response createUser(final MultivaluedMap<String, String> formData) {\ncheckBootstrap();\n- if (!bootstrap) {\n+ if (!shouldBootstrap()) {\nreturn createWelcomePage(null, null);\n} else {\nif (!isLocal()) {\n@@ -141,7 +136,7 @@ public class WelcomeResource {\nApplianceBootstrap applianceBootstrap = new ApplianceBootstrap(session);\nif (applianceBootstrap.isNoMasterUser()) {\n- bootstrap = false;\n+ setBootstrap(false);\napplianceBootstrap.createMasterRealmUser(username, password);\nServicesLogger.LOGGER.createdInitialAdminUser(username);\n@@ -192,6 +187,7 @@ public class WelcomeResource {\nString resourcesPath = uri.getPath() + \"/\" + theme.getType().toString().toLowerCase() + \"/\" + theme.getName();\nmap.put(\"resourcesPath\", resourcesPath);\n+ boolean bootstrap = shouldBootstrap();\nmap.put(\"bootstrap\", bootstrap);\nif (bootstrap) {\nboolean isLocal = isLocal();\n@@ -230,9 +226,16 @@ public class WelcomeResource {\n}\nprivate void checkBootstrap() {\n- if (bootstrap && application.isBootstrap()) {\n- bootstrap = new ApplianceBootstrap(session).isNoMasterUser();\n+ if (shouldBootstrap())\n+ KeycloakApplication.BOOTSTRAP_ADMIN_USER.compareAndSet(true, new ApplianceBootstrap(session).isNoMasterUser());\n}\n+\n+ private boolean shouldBootstrap() {\n+ return KeycloakApplication.BOOTSTRAP_ADMIN_USER.get();\n+ }\n+\n+ private void setBootstrap(boolean value) {\n+ KeycloakApplication.BOOTSTRAP_ADMIN_USER.set(value);\n}\nprivate boolean isLocal() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Use global bootstrap flag
339,235
31.10.2019 07:18:35
-3,600
64a92eba3c1f21ee489829092ca3644e1b8be4be
Update account theme to use shared PatternFly/RCUE
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-product/theme/rh-sso/account/theme.properties", "new_path": "themes/src/main/resources-product/theme/rh-sso/account/theme.properties", "diff": "parent=keycloak\nimport=common/rh-sso\n-styles=lib/rcue/css/rcue.min.css lib/rcue/css/rcue-additions.min.css css/account.css\n+styles=node_modules/rcue/dist/css/rcue.min.css node_modules/rcue/dist/css/rcue-additions.min.css css/account.css\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak/account/theme.properties", "new_path": "themes/src/main/resources/theme/keycloak/account/theme.properties", "diff": "parent=base\nimport=common/keycloak\n-styles=lib/patternfly/css/patternfly.css css/account.css\n+styles=node_modules/patternfly/dist/css/patternfly.min.css node_modules/patternfly/dist/css/patternfly-additions.min.css css/account.css\n##### css classes for form buttons\n# main class used for all buttons\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11844 Update account theme to use shared PatternFly/RCUE
339,370
23.04.2019 13:07:17
-7,200
b6ee342713ac11f1ff330e6bab3b4b11de43eb7e
Flush and clear when fetching multiple realms for performance improvement with large number of realms
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "diff": "@@ -117,7 +117,8 @@ public class JpaRealmProvider implements RealmProvider {\nfor (String id : entities) {\nRealmModel realm = session.realms().getRealm(id);\nif (realm != null) realms.add(realm);\n-\n+ em.flush();\n+ em.clear();\n}\nreturn realms;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4593 Flush and clear when fetching multiple realms for performance improvement with large number of realms
339,499
13.05.2019 17:28:42
-7,200
aa44579a02c984ccb76c0bf518a7361aefb180d6
Performance optimization on role mappings retrieval.
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/RoleMapperResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/RoleMapperResource.java", "diff": "@@ -26,6 +26,7 @@ import org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ModelException;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.RoleContainerModel;\nimport org.keycloak.models.RoleMapperModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.utils.ModelToRepresentation;\n@@ -33,7 +34,6 @@ import org.keycloak.representations.idm.ClientMappingsRepresentation;\nimport org.keycloak.representations.idm.MappingsRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.services.ErrorResponseException;\n-import org.keycloak.services.managers.RealmManager;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluator;\nimport javax.ws.rs.Consumes;\n@@ -62,6 +62,7 @@ import java.util.stream.Collectors;\n*\n* @resource Role Mapper\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @author <a href=\"mailto:[email protected]\">Miguel P. Nunes</a>\n* @version $Revision: 1 $\n*/\npublic class RoleMapperResource {\n@@ -113,36 +114,33 @@ public class RoleMapperResource {\npublic MappingsRepresentation getRoleMappings() {\nviewPermission.require();\n- MappingsRepresentation all = new MappingsRepresentation();\n- Set<RoleModel> realmMappings = roleMapper.getRealmRoleMappings();\n- RealmManager manager = new RealmManager(session);\n- if (realmMappings.size() > 0) {\n- List<RoleRepresentation> realmRep = new ArrayList<RoleRepresentation>();\n- for (RoleModel roleModel : realmMappings) {\n- realmRep.add(ModelToRepresentation.toBriefRepresentation(roleModel));\n- }\n- all.setRealmMappings(realmRep);\n- }\n-\n- List<ClientModel> clients = realm.getClients();\n- if (clients.size() > 0) {\n- Map<String, ClientMappingsRepresentation> appMappings = new HashMap<String, ClientMappingsRepresentation>();\n- for (ClientModel client : clients) {\n- Set<RoleModel> roleMappings = roleMapper.getClientRoleMappings(client);\n- if (roleMappings.size() > 0) {\n- ClientMappingsRepresentation mappings = new ClientMappingsRepresentation();\n- mappings.setId(client.getId());\n- mappings.setClient(client.getClientId());\n- List<RoleRepresentation> roles = new ArrayList<RoleRepresentation>();\n- mappings.setMappings(roles);\n- for (RoleModel role : roleMappings) {\n- roles.add(ModelToRepresentation.toBriefRepresentation(role));\n- }\n- appMappings.put(client.getClientId(), mappings);\n- all.setClientMappings(appMappings);\n+ List<RoleRepresentation> realmRolesRepresentation = new ArrayList<>();\n+ Map<String, ClientMappingsRepresentation> appMappings = new HashMap<>();\n+\n+ ClientModel clientModel;\n+ ClientMappingsRepresentation mappings;\n+\n+ for (RoleModel roleMapping : roleMapper.getRoleMappings()) {\n+ RoleContainerModel container = roleMapping.getContainer();\n+ if (container instanceof RealmModel) {\n+ realmRolesRepresentation.add(ModelToRepresentation.toBriefRepresentation(roleMapping));\n+ } else if (container instanceof ClientModel) {\n+ clientModel = (ClientModel) container;\n+ if ((mappings = appMappings.get(clientModel.getClientId())) == null) {\n+ mappings = new ClientMappingsRepresentation();\n+ mappings.setId(clientModel.getId());\n+ mappings.setClient(clientModel.getClientId());\n+ mappings.setMappings(new ArrayList<>());\n+ appMappings.put(clientModel.getClientId(), mappings);\n}\n+ mappings.getMappings().add(ModelToRepresentation.toBriefRepresentation(roleMapping));\n}\n}\n+\n+ MappingsRepresentation all = new MappingsRepresentation();\n+ if (!realmRolesRepresentation.isEmpty()) all.setRealmMappings(realmRolesRepresentation);\n+ if (!appMappings.isEmpty()) all.setClientMappings(appMappings);\n+\nreturn all;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-9553 Performance optimization on role mappings retrieval.
339,343
05.11.2019 11:35:55
-3,600
d0386dab858956dc0e790ae0c6fa924cf0a86ea6
remove k_version endpoint
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/PreAuthActionsHandler.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/PreAuthActionsHandler.java", "diff": "@@ -84,9 +84,6 @@ public class PreAuthActionsHandler {\nif (!resolveDeployment()) return true;\nhandlePushNotBefore();\nreturn true;\n- } else if (requestUri.endsWith(AdapterConstants.K_VERSION)) {\n- handleVersion();\n- return true;\n} else if (requestUri.endsWith(AdapterConstants.K_TEST_AVAILABLE)) {\nif (!resolveDeployment()) return true;\nhandleTestAvailable();\n@@ -246,25 +243,6 @@ public class PreAuthActionsHandler {\nreturn true;\n}\n- protected void handleVersion() {\n- try {\n- facade.getResponse().setStatus(200);\n- KeycloakDeployment deployment = deploymentContext.resolveDeployment(facade);\n- if (deployment.isCors()) {\n- String origin = facade.getRequest().getHeader(CorsHeaders.ORIGIN);\n- if (origin == null) {\n- log.debug(\"no origin header set in request\");\n- } else {\n- facade.getResponse().setHeader(CorsHeaders.ACCESS_CONTROL_ALLOW_ORIGIN, origin);\n- }\n- }\n- facade.getResponse().setHeader(\"Content-Type\", \"application/json\");\n- JsonSerialization.writeValueToStream(facade.getResponse().getOutputStream(), VersionRepresentation.SINGLETON);\n- } catch (Exception e) {\n- throw new RuntimeException(e);\n- }\n- }\n-\nprotected void handleJwksRequest() {\ntry {\nJSONWebKeySet jwks = new JSONWebKeySet();\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakCsrfRequestMatcher.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakCsrfRequestMatcher.java", "diff": "@@ -37,8 +37,7 @@ public class KeycloakCsrfRequestMatcher implements RequestMatcher {\nAdapterConstants.K_LOGOUT,\nAdapterConstants.K_PUSH_NOT_BEFORE,\nAdapterConstants.K_QUERY_BEARER_TOKEN,\n- AdapterConstants.K_TEST_AVAILABLE,\n- AdapterConstants.K_VERSION\n+ AdapterConstants.K_TEST_AVAILABLE\n);\nprivate Pattern allowedMethods = Pattern.compile(\"^(GET|HEAD|TRACE|OPTIONS)$\");\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/filter/KeycloakCsrfRequestMatcherTest.java", "new_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/filter/KeycloakCsrfRequestMatcherTest.java", "diff": "@@ -98,16 +98,6 @@ public class KeycloakCsrfRequestMatcherTest {\nassertFalse(matcher.matches(request));\n}\n- @Test\n- public void testMatchesKeycloakVersion() throws Exception {\n-\n- prepareRequest(HttpMethod.POST, ROOT_CONTEXT_PATH, AdapterConstants.K_VERSION);\n- assertFalse(matcher.matches(request));\n-\n- prepareRequest(HttpMethod.POST, SUB_CONTEXT_PATH, AdapterConstants.K_VERSION);\n- assertFalse(matcher.matches(request));\n- }\n-\nprivate void prepareRequest(HttpMethod method, String contextPath, String uri) {\nrequest.setMethod(method.name());\nrequest.setContextPath(contextPath);\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/constants/AdapterConstants.java", "new_path": "core/src/main/java/org/keycloak/constants/AdapterConstants.java", "diff": "@@ -25,7 +25,6 @@ public interface AdapterConstants {\n// URL endpoints\npublic static final String K_LOGOUT = \"k_logout\";\n- public static final String K_VERSION = \"k_version\";\npublic static final String K_PUSH_NOT_BEFORE = \"k_push_not_before\";\npublic static final String K_TEST_AVAILABLE = \"k_test_available\";\npublic static final String K_QUERY_BEARER_TOKEN = \"k_query_bearer_token\";\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/cors/angular-product/src/main/webapp/js/app.js", "new_path": "testsuite/integration-arquillian/test-apps/cors/angular-product/src/main/webapp/js/app.js", "diff": "@@ -67,7 +67,6 @@ module.controller('GlobalCtrl', function($scope, $http) {\n$scope.roles = [];\n$scope.serverInfo = [];\n$scope.realm = [];\n- $scope.version = [];\n$scope.reloadData = function() {\n$http.get(getAppServerUrl(\"localhost-db-127.0.0.1.nip.io\") + \"/cors-database/products\").success(function(data, status, headers, config) {\n$scope.products = angular.fromJson(data);\n@@ -108,12 +107,6 @@ module.controller('GlobalCtrl', function($scope, $http) {\n});\n};\n- $scope.loadVersion = function() {\n- $http.get(getAppServerUrl(\"localhost-db-127.0.0.1.nip.io\") + \"/cors-database/products/k_version\").success(function(data) {\n- $scope.version = angular.fromJson(data);\n- });\n- };\n-\n$scope.logout = logout;\n});\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/cors/CorsExampleAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/cors/CorsExampleAdapterTest.java", "diff": "@@ -179,8 +179,6 @@ public class CorsExampleAdapterTest extends AbstractExampleAdapterTest {\njsDriverAngularCorsProductPage.navigateTo();\nwaitForPageToLoad();\n- jsDriverAngularCorsProductPage.loadVersion();\n- waitUntilElement(jsDriverAngularCorsProductPage.getOutput()).text().contains(\"Keycloak version: \" + serverVersion);\n}\n@Nullable\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java", "diff": "@@ -669,26 +669,6 @@ public class DemoServletsAdapterTest extends AbstractServletsAdapterTest {\nclient.close();\n}\n- @Test\n- public void testVersion() {\n- String serverVersion = adminClient.serverInfo().getInfo().getSystemInfo().getVersion();\n-\n- assertNotNull(serverVersion);\n-\n- Client client = ClientBuilder.newClient();\n-\n- VersionRepresentation version2 = client.target(securePortal.toString()).path(AdapterConstants.K_VERSION).request().get(VersionRepresentation.class);\n- assertNotNull(version2);\n- assertNotNull(version2.getVersion());\n- assertNotNull(version2.getBuildTime());\n-\n- log.info(\"version is \" + version2.getVersion());\n- if (!suiteContext.isAdapterCompatTesting()) {\n- assertEquals(serverVersion, version2.getVersion());\n- }\n- client.close();\n- }\n-\n@Test\npublic void testAuthenticated() {\n// test login to customer-portal which does a bearer request to customer-db\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8785 remove k_version endpoint (#6428)
339,364
05.11.2019 16:16:31
-3,600
bf5cca52a439b20cd8e009a2d2ad63bef8282eac
Fix unstable Google Social Login test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java", "diff": "@@ -24,8 +24,8 @@ import org.openqa.selenium.support.FindBy;\nimport java.util.List;\nimport static org.keycloak.testsuite.util.UIUtils.clickLink;\n-import static org.keycloak.testsuite.util.UIUtils.performOperationWithPageReload;\nimport static org.keycloak.testsuite.util.URLUtils.navigateToUri;\n+import static org.keycloak.testsuite.util.WaitUtils.pause;\n/**\n* @author Vaclav Muzikar <[email protected]>\n@@ -48,7 +48,8 @@ public class GoogleLoginPage extends AbstractSocialLoginPage {\nemailInput.clear();\nemailInput.sendKeys(user);\n- performOperationWithPageReload(() -> emailInput.sendKeys(Keys.RETURN));\n+ emailInput.sendKeys(Keys.RETURN);\n+ pause(3000); // wait for some animation or whatever\npasswordInput.sendKeys(password);\npasswordInput.sendKeys(Keys.RETURN);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11675 Fix unstable Google Social Login test
339,364
05.11.2019 16:41:26
-3,600
b13fa2d16ada135b10cea31d4e565a52fc5d4a16
Add token exchange test to OpenShift 3 social login test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "diff": "@@ -230,14 +230,17 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n}\n@Test\n+ @UncaughtServerErrorExpected\npublic void openshiftLogin() {\nsetTestProvider(OPENSHIFT);\nperformLogin();\nassertUpdateProfile(false, false, true);\nassertAccount();\n+ testTokenExchange();\n}\n@Test\n+ @UncaughtServerErrorExpected\npublic void openshift4Login() {\nsetTestProvider(OPENSHIFT4);\nperformLogin();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11602 Add token exchange test to OpenShift 3 social login test
339,192
08.08.2019 16:03:50
-32,400
0e172d1632c1143bdab7a7bb4871aee19c2a23d2
Remove unnecessary dependencies and scopes
[ { "change_type": "MODIFY", "old_path": "integration/admin-client/pom.xml", "new_path": "integration/admin-client/pom.xml", "diff": "<groupId>org.keycloak</groupId>\n<artifactId>keycloak-core</artifactId>\n</dependency>\n- <dependency>\n- <groupId>com.fasterxml.jackson.core</groupId>\n- <artifactId>jackson-databind</artifactId>\n- <scope>provided</scope>\n- </dependency>\n- <dependency>\n- <groupId>org.apache.httpcomponents</groupId>\n- <artifactId>httpclient</artifactId>\n- <scope>provided</scope>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.spec.javax.ws.rs</groupId>\n- <artifactId>jboss-jaxrs-api_2.1_spec</artifactId>\n- <scope>provided</scope>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.resteasy</groupId>\n- <artifactId>resteasy-client</artifactId>\n- <scope>provided</scope>\n- </dependency>\n<dependency>\n<groupId>org.jboss.resteasy</groupId>\n<artifactId>resteasy-multipart-provider</artifactId>\n- <scope>provided</scope>\n</dependency>\n<dependency>\n<groupId>org.jboss.resteasy</groupId>\n<artifactId>resteasy-jackson2-provider</artifactId>\n- <scope>provided</scope>\n</dependency>\n</dependencies>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-2009 Remove unnecessary dependencies and scopes
339,582
26.09.2019 10:19:01
-7,200
263a64ef0ac77e9eed5a2fcf350c96abc70c8b65
add a legacy shaded adapters jar for spring boot 1
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/pom.xml", "new_path": "adapters/oidc/pom.xml", "diff": "<module>spring-boot2</module>\n<module>spring-boot-adapter-core</module>\n<module>spring-boot-container-bundle</module>\n+ <module>spring-boot-legacy-container-bundle</module>\n<module>spring-security</module>\n<module>tomcat</module>\n<module>undertow</module>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot-adapter-core/pom.xml", "new_path": "adapters/oidc/spring-boot-adapter-core/pom.xml", "diff": "<optional>true</optional>\n<scope>compile</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>spring-boot-legacy-container-bundle</artifactId>\n+ <version>${project.version}</version>\n+ <optional>true</optional>\n+ <scope>compile</scope>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-spring-security-adapter</artifactId>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot-container-bundle/pom.xml", "new_path": "adapters/oidc/spring-boot-container-bundle/pom.xml", "diff": "</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n- <artifactId>keycloak-jetty93-adapter</artifactId>\n+ <artifactId>keycloak-jetty94-adapter</artifactId>\n<scope>compile</scope>\n</dependency>\n</dependencies>\n<includes>\n<include>org.keycloak:keycloak-tomcat-adapter</include>\n<include>org.keycloak:keycloak-undertow-adapter</include>\n- <include>org.keycloak:keycloak-jetty93-adapter</include>\n+ <include>org.keycloak:keycloak-jetty94-adapter</include>\n<include>org.keycloak:keycloak-tomcat-core-adapter</include>\n<include>org.keycloak:keycloak-tomcat-adapter-spi</include>\n<include>org.keycloak:keycloak-undertow-adapter</include>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/spring-boot-legacy-container-bundle/pom.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\">\n+ <modelVersion>4.0.0</modelVersion>\n+ <parent>\n+ <artifactId>keycloak-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>8.0.0-SNAPSHOT</version>\n+ <relativePath>../../../pom.xml</relativePath>\n+ </parent>\n+ <artifactId>spring-boot-legacy-container-bundle</artifactId>\n+ <packaging>jar</packaging>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-tomcat-adapter</artifactId>\n+ <scope>compile</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-undertow-adapter</artifactId>\n+ <scope>compile</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-jetty93-adapter</artifactId>\n+ <scope>compile</scope>\n+ </dependency>\n+ </dependencies>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-shade-plugin</artifactId>\n+ <version>2.4.3</version>\n+ <executions>\n+ <execution>\n+ <phase>package</phase>\n+ <goals>\n+ <goal>shade</goal>\n+ </goals>\n+ <configuration>\n+ <artifactSet>\n+ <includes>\n+ <include>org.keycloak:keycloak-tomcat-adapter</include>\n+ <include>org.keycloak:keycloak-undertow-adapter</include>\n+ <include>org.keycloak:keycloak-jetty93-adapter</include>\n+ <include>org.keycloak:keycloak-tomcat-core-adapter</include>\n+ <include>org.keycloak:keycloak-tomcat-adapter-spi</include>\n+ <include>org.keycloak:keycloak-undertow-adapter</include>\n+ <include>org.keycloak:keycloak-undertow-adapter-spi</include>\n+ <include>org.keycloak:keycloak-jetty-core</include>\n+ <include>org.keycloak:keycloak-jetty-adapter-spi</include>\n+ </includes>\n+ </artifactSet>\n+ <createSourcesJar>true</createSourcesJar>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+</project>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot/pom.xml", "new_path": "adapters/oidc/spring-boot/pom.xml", "diff": "</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n- <artifactId>spring-boot-container-bundle</artifactId>\n+ <artifactId>spring-boot-legacy-container-bundle</artifactId>\n<version>${project.version}</version>\n<optional>true</optional>\n<scope>compile</scope>\n" }, { "change_type": "MODIFY", "old_path": "boms/adapter/pom.xml", "new_path": "boms/adapter/pom.xml", "diff": "<artifactId>spring-boot-container-bundle</artifactId>\n<version>8.0.0-SNAPSHOT</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>spring-boot-legacy-container-bundle</artifactId>\n+ <version>8.0.0-SNAPSHOT</version>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-spring-security-adapter</artifactId>\n" }, { "change_type": "MODIFY", "old_path": "misc/spring-legacy-boot-starter/keycloak-legacy-spring-boot-starter/pom.xml", "new_path": "misc/spring-legacy-boot-starter/keycloak-legacy-spring-boot-starter/pom.xml", "diff": "</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n- <artifactId>spring-boot-container-bundle</artifactId>\n+ <artifactId>spring-boot-legacy-container-bundle</artifactId>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
add a legacy shaded adapters jar for spring boot 1
339,281
04.11.2019 12:53:23
-3,600
701ba1a408874fbb886cfdbeeae56bb10d04745a
Update How-TO-RUN file with instruction regarding remote server testing
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "diff": "@@ -91,6 +91,62 @@ You can use value `TRACE` if you want to enable even TRACE logging.\nThere is no support for more packages ATM, you need to edit the file `testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/add-log-level.cli`\nand add packages manually.\n+## Run tests against remote container\n+\n+### remote server tests\n+\n+note: if there is a need to run server on http only testsuite providers has to be re-builded with `-Dauth.server.ssl.required=false`\n+\n+ mvn -f testsuite/integration-arquillian/pom.xml clean install -Pauth-server-wildfly -Dauth.server.ssl.required=false -DskipTests\n+\n+unzip prepared server:\n+\n+ unzip -q testsuite/integration-arquillian/servers/auth-server/jboss/wildfly/target/integration-arquillian-servers-auth-server-wildfly-*.zip\n+\n+start the server:\n+\n+ sh auth-server-wildfly/bin/standalone.sh \\\n+ -Dauth.server.ssl.required=false \\\n+ -Djboss.socket.binding.port-offset=100 \\\n+ -Dauth.server.http.port=8180 \\\n+ -Dauth.server.https.port=8543\n+\n+run base testsuite:\n+\n+ mvn -f testsuite/integration-arquillian/tests/base/pom.xml clean install -Pauth-server-remote -Dauth.server.ssl.required=false\n+\n+note: it is also possible to run tests against server running on different host and port using `-Dauth.server.host=${server.host}` and `-Dauth.server.http.port=${server.port}`. The testsuite currently doesn't work with port 80.\n+\n+### remote adapter tests\n+\n+note: if there is a need to run server on http only testsuite providers has to be re-builded with `-Dauth.server.ssl.required=false`\n+\n+ mvn -f keycloak/testsuite/integration-arquillian/pom.xml clean install -Pauth-server-wildfly -Papp-server-wildfly -Dauth.server.ssl.required=false -DskipTests ${MVN_DEFAULT_ARGS}\n+\n+unzip prepared servers:\n+\n+ unzip -q keycloak/testsuite/integration-arquillian/servers/auth-server/jboss/wildfly/target/integration-arquillian-servers-auth-server-wildfly-*.zip\n+ unzip -q keycloak/testsuite/integration-arquillian/servers/app-server/jboss/wildfly/target/integration-arquillian-servers-app-server-wildfly-*.zip\n+\n+start both servers:\n+\n+ sh auth-server-wildfly/bin/standalone.sh \\\n+ -Dauth.server.ssl.required=false \\\n+ -Djboss.socket.binding.port-offset=100 \\\n+ -Dauth.server.http.port=8180 \\\n+ -Dauth.server.https.port=8543\n+\n+ sh app-server-wildfly/bin/standalone.sh \\\n+ -Djboss.socket.binding.port-offset=200 \\\n+ -Dapp.server.ssl.required=false\n+\n+run other/adapters/jboss/remote tests:\n+\n+ mvn -f keycloak/testsuite/integration-arquillian/tests/other/adapters/jboss/remote/pom.xml clean install \\\n+ -Pauth-server-remote,app-server-remote \\\n+ -Dauth.server.ssl.required=false \\\n+ -Dapp.server.ssl.required=false\n+\n## Run adapter tests\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11891 Update How-TO-RUN file with instruction regarding remote server testing
339,511
08.11.2019 17:15:28
-32,400
4574d37d8d9a8bdb677c9207e519a71f6d4b281f
Support for attestation statement verification
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "diff": "package org.keycloak.authentication.requiredactions;\n+import java.util.Arrays;\nimport java.util.Base64;\nimport java.util.List;\n@@ -35,6 +36,8 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.WebAuthnPolicy;\n+import com.webauthn4j.converter.util.CborConverter;\n+import com.webauthn4j.converter.util.JsonConverter;\nimport com.webauthn4j.data.WebAuthnRegistrationContext;\nimport com.webauthn4j.data.attestation.authenticator.AttestedCredentialData;\nimport com.webauthn4j.data.attestation.statement.AttestationStatement;\n@@ -46,14 +49,31 @@ import com.webauthn4j.server.ServerProperty;\nimport com.webauthn4j.util.exception.WebAuthnException;\nimport com.webauthn4j.validator.WebAuthnRegistrationContextValidationResponse;\nimport com.webauthn4j.validator.WebAuthnRegistrationContextValidator;\n+import com.webauthn4j.validator.attestation.statement.androidkey.AndroidKeyAttestationStatementValidator;\n+import com.webauthn4j.validator.attestation.statement.androidsafetynet.AndroidSafetyNetAttestationStatementValidator;\n+import com.webauthn4j.validator.attestation.statement.none.NoneAttestationStatementValidator;\n+import com.webauthn4j.validator.attestation.statement.packed.PackedAttestationStatementValidator;\n+import com.webauthn4j.validator.attestation.statement.tpm.TPMAttestationStatementValidator;\n+import com.webauthn4j.validator.attestation.statement.u2f.FIDOU2FAttestationStatementValidator;\n+import com.webauthn4j.validator.attestation.trustworthiness.certpath.CertPathTrustworthinessValidator;\n+import com.webauthn4j.validator.attestation.trustworthiness.certpath.NullCertPathTrustworthinessValidator;\n+import com.webauthn4j.validator.attestation.trustworthiness.ecdaa.DefaultECDAATrustworthinessValidator;\n+import com.webauthn4j.validator.attestation.trustworthiness.self.DefaultSelfAttestationTrustworthinessValidator;\npublic class WebAuthnRegister implements RequiredActionProvider {\nprivate static final Logger logger = Logger.getLogger(WebAuthnRegister.class);\nprivate KeycloakSession session;\n+ private CertPathTrustworthinessValidator certPathtrustValidator;\npublic WebAuthnRegister(KeycloakSession session) {\nthis.session = session;\n+ this.certPathtrustValidator = new NullCertPathTrustworthinessValidator();\n+ }\n+\n+ public WebAuthnRegister(KeycloakSession session, CertPathTrustworthinessValidator certPathtrustValidator) {\n+ this.session = session;\n+ this.certPathtrustValidator = certPathtrustValidator;\n}\n@Override\n@@ -129,8 +149,7 @@ public class WebAuthnRegister implements RequiredActionProvider {\ntry {\nWebAuthnRegistrationContext registrationContext = new WebAuthnRegistrationContext(clientDataJSON, attestationObject, serverProperty, isUserVerificationRequired);\n- // NOTE: not yet verify Attestation Statement based on certificates\n- WebAuthnRegistrationContextValidator webAuthnRegistrationContextValidator = WebAuthnRegistrationContextValidator.createNonStrictRegistrationContextValidator();\n+ WebAuthnRegistrationContextValidator webAuthnRegistrationContextValidator = createWebAuthnRegistrationContextValidator();\nWebAuthnRegistrationContextValidationResponse response = webAuthnRegistrationContextValidator.validate(registrationContext);\nshowInfoAfterWebAuthnApiCreate(response);\n@@ -140,7 +159,6 @@ public class WebAuthnRegister implements RequiredActionProvider {\nWebAuthnCredentialModel credential = new WebAuthnCredentialModel();\ncredential.setAttestedCredentialData(response.getAttestationObject().getAuthenticatorData().getAttestedCredentialData());\n- credential.setAttestationStatement(response.getAttestationObject().getAttestationStatement());\ncredential.setCount(response.getAttestationObject().getAuthenticatorData().getSignCount());\nthis.session.userCredentialManager().updateCredential(context.getRealm(), context.getUser(), credential);\n@@ -168,6 +186,22 @@ public class WebAuthnRegister implements RequiredActionProvider {\n}\n}\n+ private WebAuthnRegistrationContextValidator createWebAuthnRegistrationContextValidator() {\n+ return new WebAuthnRegistrationContextValidator(\n+ Arrays.asList(\n+ new NoneAttestationStatementValidator(),\n+ new PackedAttestationStatementValidator(),\n+ new TPMAttestationStatementValidator(),\n+ new AndroidKeyAttestationStatementValidator(),\n+ new AndroidSafetyNetAttestationStatementValidator(),\n+ new FIDOU2FAttestationStatementValidator()\n+ ), this.certPathtrustValidator,\n+ new DefaultECDAATrustworthinessValidator(),\n+ new DefaultSelfAttestationTrustworthinessValidator(),\n+ new JsonConverter(),\n+ new CborConverter());\n+ }\n+\nprivate String stringifySignatureAlgorithms(List<String> signatureAlgorithmsList) {\nif (signatureAlgorithmsList == null || signatureAlgorithmsList.isEmpty()) return \"\";\nStringBuilder sb = new StringBuilder();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegisterFactory.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegisterFactory.java", "diff": "@@ -23,13 +23,31 @@ import org.keycloak.authentication.RequiredActionFactory;\nimport org.keycloak.authentication.RequiredActionProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.truststore.TruststoreProvider;\n+\n+import com.webauthn4j.anchor.KeyStoreTrustAnchorsProvider;\n+import com.webauthn4j.anchor.TrustAnchorsResolverImpl;\n+import com.webauthn4j.validator.attestation.trustworthiness.certpath.NullCertPathTrustworthinessValidator;\n+import com.webauthn4j.validator.attestation.trustworthiness.certpath.TrustAnchorCertPathTrustworthinessValidator;\npublic class WebAuthnRegisterFactory implements RequiredActionFactory, DisplayTypeRequiredActionFactory {\n+\npublic static final String PROVIDER_ID = \"webauthn-register\";\n@Override\npublic RequiredActionProvider create(KeycloakSession session) {\n- return new WebAuthnRegister(session);\n+ WebAuthnRegister webAuthnRegister = null;\n+ TruststoreProvider truststoreProvider = session.getProvider(TruststoreProvider.class);\n+ if (truststoreProvider == null || truststoreProvider.getTruststore() == null) {\n+ webAuthnRegister = new WebAuthnRegister(session, new NullCertPathTrustworthinessValidator());\n+ } else {\n+ KeyStoreTrustAnchorsProvider trustAnchorsProvider = new KeyStoreTrustAnchorsProvider();\n+ trustAnchorsProvider.setKeyStore(truststoreProvider.getTruststore());\n+ TrustAnchorsResolverImpl resolverImpl = new TrustAnchorsResolverImpl(trustAnchorsProvider);\n+ TrustAnchorCertPathTrustworthinessValidator trustValidator = new TrustAnchorCertPathTrustworthinessValidator(resolverImpl);\n+ webAuthnRegister = new WebAuthnRegister(session, trustValidator);\n+ }\n+ return webAuthnRegister;\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialProvider.java", "new_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialProvider.java", "diff": "@@ -38,7 +38,6 @@ import com.webauthn4j.converter.util.CborConverter;\nimport com.webauthn4j.data.attestation.authenticator.AAGUID;\nimport com.webauthn4j.data.attestation.authenticator.AttestedCredentialData;\nimport com.webauthn4j.data.attestation.authenticator.COSEKey;\n-import com.webauthn4j.data.attestation.statement.AttestationStatement;\nimport com.webauthn4j.util.exception.WebAuthnException;\nimport com.webauthn4j.validator.WebAuthnAuthenticationContextValidationResponse;\nimport com.webauthn4j.validator.WebAuthnAuthenticationContextValidator;\n@@ -47,7 +46,6 @@ public class WebAuthnCredentialProvider implements CredentialProvider, Credentia\nprivate static final Logger logger = Logger.getLogger(WebAuthnCredentialProvider.class);\n- private static final String ATTESTATION_STATEMENT = \"ATTESTATION_STATEMENT\";\nprivate static final String AAGUID = \"AAGUID\";\nprivate static final String CREDENTIAL_ID = \"CREDENTIAL_ID\";\nprivate static final String CREDENTIAL_PUBLIC_KEY = \"CREDENTIAL_PUBLIC_KEY\";\n@@ -78,24 +76,17 @@ public class WebAuthnCredentialProvider implements CredentialProvider, Credentia\nif (!supportsCredentialType(input.getType())) return null;\nWebAuthnCredentialModel webAuthnModel = (WebAuthnCredentialModel) input;\n- CredentialModel model = new CredentialModel();\n- model.setType(WebAuthnCredentialModel.WEBAUTHN_CREDENTIAL_TYPE);\n- model.setCreatedDate(Time.currentTimeMillis());\n-\nMultivaluedHashMap<String, String> credential = new MultivaluedHashMap<>();\n- credential.add(ATTESTATION_STATEMENT, attestationStatementConverter.convertToDatabaseColumn(webAuthnModel.getAttestationStatement()));\n-\ncredential.add(AAGUID, webAuthnModel.getAttestedCredentialData().getAaguid().toString());\n-\ncredential.add(CREDENTIAL_ID, Base64.encodeBytes(webAuthnModel.getAttestedCredentialData().getCredentialId()));\n-\ncredential.add(CREDENTIAL_PUBLIC_KEY, credentialPublicKeyConverter.convertToDatabaseColumn(webAuthnModel.getAttestedCredentialData().getCOSEKey()));\n+ CredentialModel model = new CredentialModel();\n+ model.setType(WebAuthnCredentialModel.WEBAUTHN_CREDENTIAL_TYPE);\n+ model.setCreatedDate(Time.currentTimeMillis());\nmodel.setId(webAuthnModel.getAuthenticatorId());\n-\nmodel.setConfig(credential);\n-\n// authenticator's counter\nmodel.setValue(String.valueOf(webAuthnModel.getCount()));\n@@ -113,7 +104,7 @@ public class WebAuthnCredentialProvider implements CredentialProvider, Credentia\n// delete webauthn authenticator's credential itself\nfor (CredentialModel credential : session.userCredentialManager().getStoredCredentialsByType(realm, user, credentialType)) {\nlogger.infov(\"Delete public key credential. username = {0}, credentialType = {1}\", user.getUsername(), credentialType);\n- dumpCredentialModel(credential);\n+ if(logger.isDebugEnabled()) dumpCredentialModel(credential);\nsession.userCredentialManager().removeStoredCredential(realm, user, credential.getId());\n}\n// delete webauthn authenticator's metadata\n@@ -194,9 +185,6 @@ public class WebAuthnCredentialProvider implements CredentialProvider, Credentia\nWebAuthnCredentialModel auth = new WebAuthnCredentialModel();\nMultivaluedHashMap<String, String> attributes = credential.getConfig();\n- AttestationStatement attrStatement = attestationStatementConverter.convertToEntityAttribute(attributes.getFirst(ATTESTATION_STATEMENT));\n- auth.setAttestationStatement(attrStatement);\n-\nAAGUID aaguid = new AAGUID(attributes.getFirst(AAGUID));\nbyte[] credentialId = null;\n@@ -225,7 +213,6 @@ public class WebAuthnCredentialProvider implements CredentialProvider, Credentia\nprivate void dumpCredentialModel(CredentialModel credential) {\nlogger.debugv(\" Persisted Credential Info::\");\nMultivaluedHashMap<String, String> attributes = credential.getConfig();\n- logger.debugv(\" ATTESTATION_STATEMENT = {0}\", attributes.getFirst(ATTESTATION_STATEMENT));\nlogger.debugv(\" AAGUID = {0}\", attributes.getFirst(AAGUID));\nlogger.debugv(\" CREDENTIAL_ID = {0}\", attributes.getFirst(CREDENTIAL_ID));\nlogger.debugv(\" CREDENTIAL_PUBLIC_KEY = {0}\", attributes.getFirst(CREDENTIAL_PUBLIC_KEY));\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/webauthn-policy.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/webauthn-policy.html", "diff": "<select id=\"attpref\" ng-model=\"realm.webAuthnPolicyAttestationConveyancePreference\" class=\"form-control\">\n<option value=\"not specified\"></option>\n<option value=\"none\">none</option>\n-<!-- not yet supported <option value=\"indirect\">indirect</option> -->\n-<!-- not yet supported <option value=\"direct\">direct</option> -->\n+ <option value=\"indirect\">indirect</option>\n+ <option value=\"direct\">direct</option>\n</select>\n</div>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11372 Support for attestation statement verification (#6449)
339,447
04.11.2019 12:07:18
-7,200
a4edb083c3b36c27eb8780cbef736bdec3db54ca
KEYCLOAK-6565 Fixed missing deployment after deserialization. Other adapters already have logic for filling in deployment when it's missing in the context, Spring Security adapter lacked that feature. The solution is based on an attachment from
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakSecurityContextRequestFilter.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakSecurityContextRequestFilter.java", "diff": "@@ -28,9 +28,14 @@ import javax.servlet.http.HttpServletResponse;\nimport org.keycloak.KeycloakPrincipal;\nimport org.keycloak.KeycloakSecurityContext;\nimport org.keycloak.adapters.AdapterDeploymentContext;\n+import org.keycloak.adapters.AdapterTokenStore;\nimport org.keycloak.adapters.KeycloakDeployment;\nimport org.keycloak.adapters.RefreshableKeycloakSecurityContext;\nimport org.keycloak.adapters.springsecurity.facade.SimpleHttpFacade;\n+import org.keycloak.adapters.springsecurity.token.AdapterTokenStoreFactory;\n+import org.keycloak.adapters.springsecurity.token.SpringSecurityAdapterTokenStoreFactory;\n+import org.slf4j.Logger;\n+import org.slf4j.LoggerFactory;\nimport org.springframework.beans.BeansException;\nimport org.springframework.context.ApplicationContext;\nimport org.springframework.context.ApplicationContextAware;\n@@ -42,8 +47,10 @@ import org.springframework.web.filter.GenericFilterBean;\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\npublic class KeycloakSecurityContextRequestFilter extends GenericFilterBean implements ApplicationContextAware {\n+ private static final Logger log = LoggerFactory.getLogger(KeycloakSecurityContextRequestFilter.class);\nprivate static final String FILTER_APPLIED = KeycloakSecurityContext.class.getPackage().getName() + \".token-refreshed\";\n+ private final AdapterTokenStoreFactory adapterTokenStoreFactory = new SpringSecurityAdapterTokenStoreFactory();\nprivate ApplicationContext applicationContext;\nprivate AdapterDeploymentContext deploymentContext;\n@@ -57,12 +64,19 @@ public class KeycloakSecurityContextRequestFilter extends GenericFilterBean impl\nrequest.setAttribute(FILTER_APPLIED, Boolean.TRUE);\n- KeycloakSecurityContext keycloakSecurityContext = getKeycloakPrincipal();\n+ KeycloakSecurityContext keycloakSecurityContext = getKeycloakSecurityContext();\nif (keycloakSecurityContext instanceof RefreshableKeycloakSecurityContext) {\nRefreshableKeycloakSecurityContext refreshableSecurityContext = (RefreshableKeycloakSecurityContext) keycloakSecurityContext;\nKeycloakDeployment deployment = resolveDeployment(request, response);\n+ // just in case session got serialized\n+ if (refreshableSecurityContext.getDeployment()==null) {\n+ log.trace(\"Recreating missing deployment and related fields in deserialized context\");\n+ AdapterTokenStore adapterTokenStore = adapterTokenStoreFactory.createAdapterTokenStore(deployment, (HttpServletRequest) request);\n+ refreshableSecurityContext.setCurrentRequestInfo(deployment, adapterTokenStore);\n+ }\n+\nif (!refreshableSecurityContext.isActive() || deployment.isAlwaysRefreshToken()) {\nif (refreshableSecurityContext.refreshExpiredToken(false)) {\nrequest.setAttribute(KeycloakSecurityContext.class.getName(), refreshableSecurityContext);\n@@ -87,7 +101,7 @@ public class KeycloakSecurityContextRequestFilter extends GenericFilterBean impl\nthis.applicationContext = applicationContext;\n}\n- private KeycloakSecurityContext getKeycloakPrincipal() {\n+ private KeycloakSecurityContext getKeycloakSecurityContext() {\nAuthentication authentication = SecurityContextHolder.getContext().getAuthentication();\nif (authentication != null) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6752, KEYCLOAK-6565 Fixed missing deployment after deserialization. Other adapters already have logic for filling in deployment when it's missing in the context, Spring Security adapter lacked that feature. The solution is based on an attachment https://issues.jboss.org/secure/attachment/12431091/FixKeycloakSecurityContextRequestFilter.java from https://issues.jboss.org/browse/KEYCLOAK-6565
339,235
04.11.2019 12:09:15
-3,600
1e66660fd0f82f35db2ba017923a9612710c188b
Remove initiate-action role
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/AccountRoles.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/AccountRoles.java", "diff": "@@ -24,7 +24,6 @@ public interface AccountRoles {\nString VIEW_PROFILE = \"view-profile\";\nString MANAGE_ACCOUNT = \"manage-account\";\n- String INITIATE_ACTION = \"initiate-action\";\nString MANAGE_ACCOUNT_LINKS = \"manage-account-links\";\nString VIEW_APPLICATIONS = \"view-applications\";\nString VIEW_CONSENT = \"view-consent\";\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -65,7 +65,6 @@ import org.keycloak.protocol.LoginProtocol;\nimport org.keycloak.protocol.LoginProtocol.Error;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessToken;\n-import org.keycloak.services.ForbiddenException;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.messages.Messages;\n@@ -96,7 +95,6 @@ import java.util.Objects;\nimport java.util.Optional;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n-import org.keycloak.models.AccountRoles;\nimport static org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint.LOGIN_SESSION_NOTE_ADDITIONAL_REQ_PARAMS_PREFIX;\n@@ -1173,10 +1171,6 @@ public class AuthenticationManager {\n// make sure you are evaluating the action that was requested\nif (!aia.equalsIgnoreCase(model.getProviderId())) return;\n- if (session.getContext().getClient().getRole(AccountRoles.MANAGE_ACCOUNT) == null) {\n- throw new ForbiddenException(\"Client must have manage-account role to perform application-initiated actions.\");\n- }\n-\nauthSession.addRequiredAction(model.getProviderId());\nauthSession.removeClientNote(AIA_REQUEST); // keep this from being executed twice\nauthSession.setClientNote(IS_AIA_REQUEST, \"true\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11896 Remove initiate-action role
339,235
04.11.2019 12:15:35
-3,600
bc5113053d63c2906c11493a2b7127f7bbcc498a
Change kc_action parameter to proper built-in parameter
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java", "diff": "@@ -28,6 +28,7 @@ import org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.AuthenticationFlowModel;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.protocol.AuthorizationEndpointBase;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n@@ -432,6 +433,7 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nif (request.getLoginHint() != null) authenticationSession.setClientNote(OIDCLoginProtocol.LOGIN_HINT_PARAM, request.getLoginHint());\nif (request.getPrompt() != null) authenticationSession.setClientNote(OIDCLoginProtocol.PROMPT_PARAM, request.getPrompt());\nif (request.getIdpHint() != null) authenticationSession.setClientNote(AdapterConstants.KC_IDP_HINT, request.getIdpHint());\n+ if (request.getAction() != null) authenticationSession.setClientNote(Constants.KC_ACTION, request.getAction());\nif (request.getResponseMode() != null) authenticationSession.setClientNote(OIDCLoginProtocol.RESPONSE_MODE_PARAM, request.getResponseMode());\nif (request.getClaims()!= null) authenticationSession.setClientNote(OIDCLoginProtocol.CLAIMS_PARAM, request.getClaims());\nif (request.getAcr() != null) authenticationSession.setClientNote(OIDCLoginProtocol.ACR_PARAM, request.getAcr());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequest.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequest.java", "diff": "@@ -37,6 +37,7 @@ public class AuthorizationEndpointRequest {\nString nonce;\nInteger maxAge;\nString idpHint;\n+ String action;\nString claims;\nMap<String, String> additionalReqParams = new HashMap<>();\n@@ -94,6 +95,10 @@ public class AuthorizationEndpointRequest {\nreturn idpHint;\n}\n+ public String getAction() {\n+ return action;\n+ }\n+\npublic String getClaims() {\nreturn claims;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestParser.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestParser.java", "diff": "@@ -20,6 +20,7 @@ package org.keycloak.protocol.oidc.endpoints.request;\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.constants.AdapterConstants;\n+import org.keycloak.models.Constants;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport java.util.HashSet;\n@@ -57,6 +58,7 @@ abstract class AuthzEndpointRequestParser {\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.LOGIN_HINT_PARAM);\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.PROMPT_PARAM);\nKNOWN_REQ_PARAMS.add(AdapterConstants.KC_IDP_HINT);\n+ KNOWN_REQ_PARAMS.add(Constants.KC_ACTION);\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.NONCE_PARAM);\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.MAX_AGE_PARAM);\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.UI_LOCALES_PARAM);\n@@ -88,6 +90,7 @@ abstract class AuthzEndpointRequestParser {\nrequest.loginHint = replaceIfNotNull(request.loginHint, getParameter(OIDCLoginProtocol.LOGIN_HINT_PARAM));\nrequest.prompt = replaceIfNotNull(request.prompt, getParameter(OIDCLoginProtocol.PROMPT_PARAM));\nrequest.idpHint = replaceIfNotNull(request.idpHint, getParameter(AdapterConstants.KC_IDP_HINT));\n+ request.action = replaceIfNotNull(request.action, getParameter(Constants.KC_ACTION));\nrequest.nonce = replaceIfNotNull(request.nonce, getParameter(OIDCLoginProtocol.NONCE_PARAM));\nrequest.maxAge = replaceIfNotNull(request.maxAge, getIntParameter(OIDCLoginProtocol.MAX_AGE_PARAM));\nrequest.claims = replaceIfNotNull(request.claims, getParameter(OIDCLoginProtocol.CLAIMS_PARAM));\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -129,7 +129,6 @@ public class AuthenticationManager {\npublic static final String KEYCLOAK_REMEMBER_ME = \"KEYCLOAK_REMEMBER_ME\";\npublic static final String KEYCLOAK_LOGOUT_PROTOCOL = \"KEYCLOAK_LOGOUT_PROTOCOL\";\nprivate static final TokenTypeCheck VALIDATE_IDENTITY_COOKIE = new TokenTypeCheck(TokenUtil.TOKEN_TYPE_KEYCLOAK_ID);\n- private static final String AIA_REQUEST = LOGIN_SESSION_NOTE_ADDITIONAL_REQ_PARAMS_PREFIX + Constants.KC_ACTION;\npublic static final String IS_AIA_REQUEST = LOGIN_SESSION_NOTE_ADDITIONAL_REQ_PARAMS_PREFIX + Constants.IS_AIA_REQUEST;\npublic static final String IS_SILENT_CANCEL = LOGIN_SESSION_NOTE_ADDITIONAL_REQ_PARAMS_PREFIX + Constants.AIA_SILENT_CANCEL;\n@@ -1165,14 +1164,14 @@ public class AuthenticationManager {\n) {\nif (provider.initiatedActionSupport() == InitiatedActionSupport.NOT_SUPPORTED) return;\n- String aia = authSession.getClientNote(AIA_REQUEST);\n+ String aia = authSession.getClientNote(Constants.KC_ACTION);\nif (aia == null) return;\n// make sure you are evaluating the action that was requested\nif (!aia.equalsIgnoreCase(model.getProviderId())) return;\nauthSession.addRequiredAction(model.getProviderId());\n- authSession.removeClientNote(AIA_REQUEST); // keep this from being executed twice\n+ authSession.removeClientNote(Constants.KC_ACTION); // keep this from being executed twice\nauthSession.setClientNote(IS_AIA_REQUEST, \"true\");\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11897 Change kc_action parameter to proper built-in parameter
339,235
04.11.2019 12:20:58
-3,600
63abebd9934c1a3aa4803645a6b30d25d73d1035
Require users to re-authenticate before invoking AIA
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/Constants.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/Constants.java", "diff": "@@ -67,7 +67,10 @@ public final class Constants {\npublic static final String CLIENT_ID = \"client_id\";\npublic static final String TAB_ID = \"tab_id\";\npublic static final String KEY = \"key\";\n+\npublic static final String KC_ACTION = \"kc_action\";\n+ public static final int KC_ACTION_MAX_AGE = 300;\n+\npublic static final String IS_AIA_REQUEST = \"IS_AIA_REQUEST\";\npublic static final String AIA_SILENT_CANCEL = \"silent_cancel\";\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "diff": "@@ -29,6 +29,7 @@ import org.keycloak.events.EventType;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientSessionContext;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserSessionModel;\n@@ -38,7 +39,6 @@ import org.keycloak.protocol.oidc.utils.OIDCResponseMode;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\nimport org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.representations.adapters.action.PushNotBeforeAction;\n-import org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.managers.AuthenticationSessionManager;\n@@ -46,7 +46,6 @@ import org.keycloak.protocol.oidc.utils.OAuth2Code;\nimport org.keycloak.protocol.oidc.utils.OAuth2CodeParser;\nimport org.keycloak.services.managers.ResourceAdminManager;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n-import org.keycloak.sessions.CommonClientSessionModel;\nimport org.keycloak.util.TokenUtil;\nimport java.io.IOException;\n@@ -338,7 +337,7 @@ public class OIDCLoginProtocol implements LoginProtocol {\n@Override\npublic boolean requireReauthentication(UserSessionModel userSession, AuthenticationSessionModel authSession) {\n- return isPromptLogin(authSession) || isAuthTimeExpired(userSession, authSession);\n+ return isPromptLogin(authSession) || isAuthTimeExpired(userSession, authSession) || isReAuthRequiredForKcAction(userSession, authSession);\n}\nprotected boolean isPromptLogin(AuthenticationSessionModel authSession) {\n@@ -365,6 +364,17 @@ public class OIDCLoginProtocol implements LoginProtocol {\nreturn false;\n}\n+ protected boolean isReAuthRequiredForKcAction(UserSessionModel userSession, AuthenticationSessionModel authSession) {\n+ if (authSession.getClientNote(Constants.KC_ACTION) != null) {\n+ String authTime = userSession.getNote(AuthenticationManager.AUTH_TIME);\n+ int authTimeInt = authTime == null ? 0 : Integer.parseInt(authTime);\n+ int maxAgeInt = Constants.KC_ACTION_MAX_AGE;\n+ return authTimeInt + maxAgeInt < Time.currentTime();\n+ } else {\n+ return false;\n+ }\n+ }\n+\n@Override\npublic boolean sendPushRevocationPolicyRequest(RealmModel realm, ClientModel resource, int notBefore, String managementUrl) {\nPushNotBeforeAction adminAction = new PushNotBeforeAction(TokenIdGenerator.generateId(), Time.currentTime() + 30, resource.getClientId(), notBefore);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11627 Require users to re-authenticate before invoking AIA
339,715
04.11.2019 10:20:15
-3,600
b3d87b52c217ac3c8c7cc05f4d5f17e780a5cc81
Fix inconsistent pagination of groups by ordering the results of 'getTopLevelGroupIds' query
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java", "diff": "@@ -30,7 +30,7 @@ import java.util.Collection;\n@NamedQueries({\n@NamedQuery(name=\"getGroupIdsByParent\", query=\"select u.id from GroupEntity u where u.parent = :parent\"),\n@NamedQuery(name=\"getGroupIdsByNameContaining\", query=\"select u.id from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:search,'%') order by u.name ASC\"),\n- @NamedQuery(name=\"getTopLevelGroupIds\", query=\"select u.id from GroupEntity u where u.parent is null and u.realm.id = :realm\"),\n+ @NamedQuery(name=\"getTopLevelGroupIds\", query=\"select u.id from GroupEntity u where u.parent is null and u.realm.id = :realm order by u.name ASC\"),\n@NamedQuery(name=\"getGroupCount\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm\"),\n@NamedQuery(name=\"getTopLevelGroupCount\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm and u.parent is null\")\n})\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java", "diff": "package org.keycloak.testsuite.admin.group;\n+import com.google.common.collect.Comparators;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.GroupResource;\n@@ -54,6 +55,7 @@ import java.net.URI;\nimport java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collections;\n+import java.util.Comparator;\nimport java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\n@@ -768,6 +770,58 @@ public class GroupTest extends AbstractGroupTest {\nassertEquals(new Long(allGroups.size() + 1), realm.groups().count(false).get(\"count\"));\n}\n+ @Test\n+ public void orderGroupsByName() throws Exception {\n+ RealmResource realm = this.adminClient.realms().realm(\"test\");\n+\n+ // Clean up all test groups\n+ for (GroupRepresentation group : realm.groups().groups()) {\n+ GroupResource resource = realm.groups().group(group.getId());\n+ resource.remove();\n+ assertAdminEvents.assertEvent(\"test\", OperationType.DELETE, AdminEventPaths.groupPath(group.getId()), ResourceType.GROUP);\n+ }\n+\n+ // Create two pages worth of groups in a random order\n+ List<GroupRepresentation> testGroups = new ArrayList<>();\n+ for (int i = 0; i < 40; i++) {\n+ GroupRepresentation group = new GroupRepresentation();\n+ group.setName(\"group\" + i);\n+ testGroups.add(group);\n+ }\n+\n+ Collections.shuffle(testGroups);\n+\n+ for (GroupRepresentation group : testGroups) {\n+ group = createGroup(realm, group);\n+ }\n+\n+ // Groups should be ordered by name\n+ Comparator<GroupRepresentation> compareByName = Comparator.comparing(GroupRepresentation::getName);\n+\n+ // Assert that all groups are returned in order\n+ List<GroupRepresentation> allGroups = realm.groups().groups();\n+ assertEquals(40, allGroups.size());\n+ assertTrue(Comparators.isInStrictOrder(allGroups, compareByName));\n+\n+ // Assert that pagination results are returned in order\n+ List<GroupRepresentation> firstPage = realm.groups().groups(0, 20);\n+ assertEquals(20, firstPage.size());\n+ assertTrue(Comparators.isInStrictOrder(firstPage, compareByName));\n+\n+ List<GroupRepresentation> secondPage = realm.groups().groups(20, 20);\n+ assertEquals(20, secondPage.size());\n+ assertTrue(Comparators.isInStrictOrder(secondPage, compareByName));\n+\n+ // Check that the ordering of groups across multiple pages is correct\n+ // Since the individual pages are ordered it is sufficient to compare\n+ // every group from the first page to the first group of the second page\n+ GroupRepresentation firstGroupOnSecondPage = secondPage.get(0);\n+ for (GroupRepresentation firstPageGroup : firstPage) {\n+ int comparisonResult = compareByName.compare(firstPageGroup, firstGroupOnSecondPage);\n+ assertTrue(comparisonResult < 0);\n+ }\n+ }\n+\n@Test\npublic void testBriefRepresentationOnGroupMembers() {\nRealmResource realm = adminClient.realms().realm(\"test\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11888 Fix inconsistent pagination of groups by ordering the results of 'getTopLevelGroupIds' query
339,317
02.11.2019 18:21:05
-10,800
43c0dd01ecea1d270289527889d5cf6d32cfd2df
Remove unused fields and imports from module core
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jwe/JWEConstants.java", "new_path": "core/src/main/java/org/keycloak/jose/jwe/JWEConstants.java", "diff": "@@ -31,6 +31,4 @@ public class JWEConstants {\npublic static final String A192CBC_HS384 = \"A192CBC-HS384\";\npublic static final String A256CBC_HS512 = \"A256CBC-HS512\";\npublic static final String A128GCM = \"A128GCM\";\n- public static final String A192GCM = \"A192GCM\";\n- public static final String A256GCM = \"A256GCM\";\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jwk/JWKParser.java", "new_path": "core/src/main/java/org/keycloak/jose/jwk/JWKParser.java", "diff": "package org.keycloak.jose.jwk;\n-import com.fasterxml.jackson.core.type.TypeReference;\nimport org.bouncycastle.jce.ECNamedCurveTable;\nimport org.bouncycastle.jce.spec.ECNamedCurveParameterSpec;\nimport org.bouncycastle.jce.spec.ECNamedCurveSpec;\n@@ -31,15 +30,12 @@ import java.security.PublicKey;\nimport java.security.spec.ECPoint;\nimport java.security.spec.ECPublicKeySpec;\nimport java.security.spec.RSAPublicKeySpec;\n-import java.util.Map;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\npublic class JWKParser {\n- private static TypeReference<Map<String,String>> typeRef = new TypeReference<Map<String,String>>() {};\n-\nprivate JWK jwk;\nprivate JWKParser() {\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jwk/RSAPublicJWK.java", "new_path": "core/src/main/java/org/keycloak/jose/jwk/RSAPublicJWK.java", "diff": "@@ -20,7 +20,6 @@ package org.keycloak.jose.jwk;\nimport com.fasterxml.jackson.annotation.JsonProperty;\nimport org.keycloak.common.util.PemUtils;\n-import java.io.IOException;\nimport java.security.NoSuchAlgorithmException;\n/**\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/adapters/config/AdapterHttpClientConfig.java", "new_path": "core/src/main/java/org/keycloak/representations/adapters/config/AdapterHttpClientConfig.java", "diff": "@@ -29,29 +29,29 @@ public interface AdapterHttpClientConfig {\n/**\n* Returns truststore filename.\n*/\n- public String getTruststore();\n+ String getTruststore();\n/**\n* Returns truststore password.\n*/\n- public String getTruststorePassword();\n+ String getTruststorePassword();\n/**\n* Returns keystore with client keys.\n*/\n- public String getClientKeystore();\n+ String getClientKeystore();\n/**\n* Returns keystore password.\n*/\n- public String getClientKeystorePassword();\n+ String getClientKeystorePassword();\n/**\n* Returns boolean flag whether any hostname verification is done on the server's\n* certificate, {@code true} means that verification is not done.\n* @return\n*/\n- public boolean isAllowAnyHostname();\n+ boolean isAllowAnyHostname();\n/**\n* Returns boolean flag whether any trust management and hostname verification is done.\n@@ -60,16 +60,16 @@ public interface AdapterHttpClientConfig {\n* if you cannot or do not want to verify the identity of the\n* host you are communicating with.\n*/\n- public boolean isDisableTrustManager();\n+ boolean isDisableTrustManager();\n/**\n* Returns size of connection pool.\n*/\n- public int getConnectionPoolSize();\n+ int getConnectionPoolSize();\n/**\n* Returns URL of HTTP proxy.\n*/\n- public String getProxyUrl();\n+ String getProxyUrl();\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/CredentialRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/CredentialRepresentation.java", "diff": "@@ -26,7 +26,6 @@ import org.keycloak.common.util.MultivaluedHashMap;\npublic class CredentialRepresentation {\npublic static final String SECRET = \"secret\";\npublic static final String PASSWORD = \"password\";\n- public static final String PASSWORD_TOKEN = \"password-token\";\npublic static final String TOTP = \"totp\";\npublic static final String HOTP = \"hotp\";\npublic static final String CLIENT_CERT = \"cert\";\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/KeysMetadataRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/KeysMetadataRepresentation.java", "diff": "@@ -19,7 +19,6 @@ package org.keycloak.representations.idm;\nimport java.util.List;\nimport java.util.Map;\n-import java.util.Set;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/UserConsentRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/UserConsentRepresentation.java", "diff": "package org.keycloak.representations.idm;\nimport java.util.List;\n-import java.util.Map;\nimport com.fasterxml.jackson.annotation.JsonIgnoreProperties;\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/PermissionTicketToken.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/PermissionTicketToken.java", "diff": "@@ -19,9 +19,7 @@ package org.keycloak.representations.idm.authorization;\nimport java.util.ArrayList;\nimport java.util.List;\nimport java.util.Map;\n-import java.util.Set;\n-import com.fasterxml.jackson.annotation.JsonProperty;\nimport com.fasterxml.jackson.databind.annotation.JsonDeserialize;\nimport org.keycloak.TokenIdGenerator;\nimport org.keycloak.json.StringListMapDeserializer;\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/PolicyEvaluationRequest.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/PolicyEvaluationRequest.java", "diff": "@@ -23,8 +23,6 @@ import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n-import org.keycloak.representations.idm.authorization.ResourceRepresentation;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11984 Remove unused fields and imports from module core
339,317
10.11.2019 02:06:15
-10,800
7c295c1d43071b79935ff854bde8492150120758
Use StandartCharsets.UTF-8 for strings in module core
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jwe/JWE.java", "new_path": "core/src/main/java/org/keycloak/jose/jwe/JWE.java", "diff": "package org.keycloak.jose.jwe;\nimport java.io.IOException;\n-import java.io.UnsupportedEncodingException;\n+import java.nio.charset.StandardCharsets;\nimport java.security.spec.KeySpec;\nimport org.keycloak.common.util.Base64;\n@@ -222,14 +222,8 @@ public class JWE {\n}\npublic static String encryptUTF8(String password, String saltString, String payload) {\n- byte[] bytes = null;\n- try {\n- bytes = payload.getBytes(\"UTF-8\");\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n+ byte[] bytes = payload.getBytes(StandardCharsets.UTF_8);\nreturn encrypt(password, saltString, bytes);\n-\n}\n@@ -276,11 +270,7 @@ public class JWE {\npublic static String decryptUTF8(String password, String saltString, String encodedJwe) {\nbyte[] payload = decrypt(password, saltString, encodedJwe);\n- try {\n- return new String(payload, \"UTF-8\");\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n+ return new String(payload, StandardCharsets.UTF_8);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jwe/enc/AesCbcHmacShaEncryptionProvider.java", "new_path": "core/src/main/java/org/keycloak/jose/jwe/enc/AesCbcHmacShaEncryptionProvider.java", "diff": "@@ -20,6 +20,7 @@ package org.keycloak.jose.jwe.enc;\nimport java.io.IOException;\nimport java.nio.ByteBuffer;\nimport java.nio.ByteOrder;\n+import java.nio.charset.StandardCharsets;\nimport java.security.GeneralSecurityException;\nimport java.security.InvalidKeyException;\nimport java.security.Key;\n@@ -67,7 +68,7 @@ public abstract class AesCbcHmacShaEncryptionProvider implements JWEEncryptionPr\nbyte[] cipherBytes = encryptBytes(contentBytes, initializationVector, aesKey);\n- byte[] aad = jwe.getBase64Header().getBytes(\"UTF-8\");\n+ byte[] aad = jwe.getBase64Header().getBytes(StandardCharsets.UTF_8);\nbyte[] authenticationTag = computeAuthenticationTag(aad, initializationVector, cipherBytes, hmacShaKey);\njwe.setEncryptedContentInfo(initializationVector, cipherBytes, authenticationTag);\n@@ -91,7 +92,7 @@ public abstract class AesCbcHmacShaEncryptionProvider implements JWEEncryptionPr\nthrow new IllegalStateException(\"Length of aes key should be \" + expectedAesKeyLength +\", but was \" + aesKey.getEncoded().length);\n}\n- byte[] aad = jwe.getBase64Header().getBytes(\"UTF-8\");\n+ byte[] aad = jwe.getBase64Header().getBytes(StandardCharsets.UTF_8);\nbyte[] authenticationTag = computeAuthenticationTag(aad, jwe.getInitializationVector(), jwe.getEncryptedContent(), hmacShaKey);\nbyte[] expectedAuthTag = jwe.getAuthenticationTag();\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jwe/enc/AesGcmEncryptionProvider.java", "new_path": "core/src/main/java/org/keycloak/jose/jwe/enc/AesGcmEncryptionProvider.java", "diff": "package org.keycloak.jose.jwe.enc;\n+import java.nio.charset.StandardCharsets;\nimport java.security.GeneralSecurityException;\nimport java.security.InvalidKeyException;\nimport java.security.Key;\n@@ -57,7 +58,7 @@ public abstract class AesGcmEncryptionProvider implements JWEEncryptionProvider\n}\n// https://tools.ietf.org/html/rfc7516#appendix-A.1.5\n- byte[] aad = jwe.getBase64Header().getBytes(\"UTF-8\");\n+ byte[] aad = jwe.getBase64Header().getBytes(StandardCharsets.UTF_8);\nbyte[] cipherBytes = encryptBytes(contentBytes, initializationVector, aesKey, aad);\nbyte[] authenticationTag = getAuthenticationTag(cipherBytes);\n@@ -79,7 +80,7 @@ public abstract class AesGcmEncryptionProvider implements JWEEncryptionProvider\n}\n// https://tools.ietf.org/html/rfc7516#appendix-A.1.5\n- byte[] aad = jwe.getBase64Header().getBytes(\"UTF-8\");\n+ byte[] aad = jwe.getBase64Header().getBytes(StandardCharsets.UTF_8);\nbyte[] decryptedTargetContent = getAeadDecryptedTargetContent(jwe);\nbyte[] contentBytes = decryptBytes(decryptedTargetContent, jwe.getInitializationVector(), aesKey, aad);\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jws/JWSBuilder.java", "new_path": "core/src/main/java/org/keycloak/jose/jws/JWSBuilder.java", "diff": "@@ -25,7 +25,7 @@ import org.keycloak.util.JsonSerialization;\nimport javax.crypto.SecretKey;\nimport java.io.IOException;\n-import java.io.UnsupportedEncodingException;\n+import java.nio.charset.StandardCharsets;\nimport java.security.PrivateKey;\n/**\n@@ -76,11 +76,7 @@ public class JWSBuilder {\nif (kid != null) builder.append(\",\\\"kid\\\" : \\\"\").append(kid).append(\"\\\"\");\nif (contentType != null) builder.append(\",\\\"cty\\\":\\\"\").append(contentType).append(\"\\\"\");\nbuilder.append(\"}\");\n- try {\n- return Base64Url.encode(builder.toString().getBytes(\"UTF-8\"));\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n+ return Base64Url.encode(builder.toString().getBytes(StandardCharsets.UTF_8));\n}\nprotected String encodeAll(StringBuilder encoding, byte[] signature) {\n@@ -115,7 +111,7 @@ public class JWSBuilder {\nencode(signer.getAlgorithm(), data, buffer);\nbyte[] signature = null;\ntry {\n- signature = signer.sign(buffer.toString().getBytes(\"UTF-8\"));\n+ signature = signer.sign(buffer.toString().getBytes(StandardCharsets.UTF_8));\n} catch (Exception e) {\nthrow new RuntimeException(e);\n}\n@@ -134,12 +130,7 @@ public class JWSBuilder {\nStringBuilder buffer = new StringBuilder();\nbyte[] data = marshalContent();\nencode(algorithm, data, buffer);\n- byte[] signature = null;\n- try {\n- signature = RSAProvider.sign(buffer.toString().getBytes(\"UTF-8\"), algorithm, privateKey);\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n+ byte[] signature = RSAProvider.sign(buffer.toString().getBytes(StandardCharsets.UTF_8), algorithm, privateKey);\nreturn encodeAll(buffer, signature);\n}\n@@ -163,12 +154,7 @@ public class JWSBuilder {\nStringBuilder buffer = new StringBuilder();\nbyte[] data = marshalContent();\nencode(Algorithm.HS256, data, buffer);\n- byte[] signature = null;\n- try {\n- signature = HMACProvider.sign(buffer.toString().getBytes(\"UTF-8\"), Algorithm.HS256, sharedSecret);\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n+ byte[] signature = HMACProvider.sign(buffer.toString().getBytes(StandardCharsets.UTF_8), Algorithm.HS256, sharedSecret);\nreturn encodeAll(buffer, signature);\n}\n@@ -177,12 +163,7 @@ public class JWSBuilder {\nStringBuilder buffer = new StringBuilder();\nbyte[] data = marshalContent();\nencode(Algorithm.HS384, data, buffer);\n- byte[] signature = null;\n- try {\n- signature = HMACProvider.sign(buffer.toString().getBytes(\"UTF-8\"), Algorithm.HS384, sharedSecret);\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n+ byte[] signature = HMACProvider.sign(buffer.toString().getBytes(StandardCharsets.UTF_8), Algorithm.HS384, sharedSecret);\nreturn encodeAll(buffer, signature);\n}\n@@ -191,12 +172,7 @@ public class JWSBuilder {\nStringBuilder buffer = new StringBuilder();\nbyte[] data = marshalContent();\nencode(Algorithm.HS512, data, buffer);\n- byte[] signature = null;\n- try {\n- signature = HMACProvider.sign(buffer.toString().getBytes(\"UTF-8\"), Algorithm.HS512, sharedSecret);\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n+ byte[] signature = HMACProvider.sign(buffer.toString().getBytes(StandardCharsets.UTF_8), Algorithm.HS512, sharedSecret);\nreturn encodeAll(buffer, signature);\n}\n@@ -205,12 +181,7 @@ public class JWSBuilder {\nStringBuilder buffer = new StringBuilder();\nbyte[] data = marshalContent();\nencode(Algorithm.HS256, data, buffer);\n- byte[] signature = null;\n- try {\n- signature = HMACProvider.sign(buffer.toString().getBytes(\"UTF-8\"), Algorithm.HS256, sharedSecret);\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n+ byte[] signature = HMACProvider.sign(buffer.toString().getBytes(StandardCharsets.UTF_8), Algorithm.HS256, sharedSecret);\nreturn encodeAll(buffer, signature);\n}\n@@ -219,12 +190,7 @@ public class JWSBuilder {\nStringBuilder buffer = new StringBuilder();\nbyte[] data = marshalContent();\nencode(Algorithm.HS384, data, buffer);\n- byte[] signature = null;\n- try {\n- signature = HMACProvider.sign(buffer.toString().getBytes(\"UTF-8\"), Algorithm.HS384, sharedSecret);\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n+ byte[] signature = HMACProvider.sign(buffer.toString().getBytes(StandardCharsets.UTF_8), Algorithm.HS384, sharedSecret);\nreturn encodeAll(buffer, signature);\n}\n@@ -233,12 +199,7 @@ public class JWSBuilder {\nStringBuilder buffer = new StringBuilder();\nbyte[] data = marshalContent();\nencode(Algorithm.HS512, data, buffer);\n- byte[] signature = null;\n- try {\n- signature = HMACProvider.sign(buffer.toString().getBytes(\"UTF-8\"), Algorithm.HS512, sharedSecret);\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n+ byte[] signature = HMACProvider.sign(buffer.toString().getBytes(StandardCharsets.UTF_8), Algorithm.HS512, sharedSecret);\nreturn encodeAll(buffer, signature);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jws/JWSInput.java", "new_path": "core/src/main/java/org/keycloak/jose/jws/JWSInput.java", "diff": "@@ -21,7 +21,7 @@ import org.keycloak.common.util.Base64Url;\nimport org.keycloak.util.JsonSerialization;\nimport java.io.IOException;\n-import java.io.UnsupportedEncodingException;\n+import java.nio.charset.StandardCharsets;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -106,10 +106,6 @@ public class JWSInput {\n}\npublic String readContentAsString() {\n- try {\n- return new String(content, \"UTF-8\");\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n+ return new String(content, StandardCharsets.UTF_8);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jws/crypto/HMACProvider.java", "new_path": "core/src/main/java/org/keycloak/jose/jws/crypto/HMACProvider.java", "diff": "@@ -25,6 +25,8 @@ import org.keycloak.jose.jws.JWSInput;\nimport javax.crypto.Mac;\nimport javax.crypto.SecretKey;\nimport javax.crypto.spec.SecretKeySpec;\n+\n+import java.nio.charset.StandardCharsets;\nimport java.security.MessageDigest;\nimport java.security.NoSuchAlgorithmException;\n@@ -81,7 +83,7 @@ public class HMACProvider implements SignatureProvider {\npublic static boolean verify(JWSInput input, SecretKey key) {\ntry {\n- byte[] signature = sign(input.getEncodedSignatureInput().getBytes(\"UTF-8\"), input.getHeader().getAlgorithm(), key);\n+ byte[] signature = sign(input.getEncodedSignatureInput().getBytes(StandardCharsets.UTF_8), input.getHeader().getAlgorithm(), key);\nreturn MessageDigest.isEqual(signature, Base64Url.decode(input.getEncodedSignature()));\n} catch (Exception e) {\nthrow new RuntimeException(e);\n@@ -91,7 +93,7 @@ public class HMACProvider implements SignatureProvider {\npublic static boolean verify(JWSInput input, byte[] sharedSecret) {\ntry {\n- byte[] signature = sign(input.getEncodedSignatureInput().getBytes(\"UTF-8\"), input.getHeader().getAlgorithm(), sharedSecret);\n+ byte[] signature = sign(input.getEncodedSignatureInput().getBytes(StandardCharsets.UTF_8), input.getHeader().getAlgorithm(), sharedSecret);\nreturn MessageDigest.isEqual(signature, Base64Url.decode(input.getEncodedSignature()));\n} catch (Exception e) {\nthrow new RuntimeException(e);\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jws/crypto/HashUtils.java", "new_path": "core/src/main/java/org/keycloak/jose/jws/crypto/HashUtils.java", "diff": "@@ -21,7 +21,7 @@ import org.keycloak.common.util.Base64Url;\nimport org.keycloak.crypto.HashException;\nimport org.keycloak.crypto.JavaAlgorithm;\n-import java.io.UnsupportedEncodingException;\n+import java.nio.charset.StandardCharsets;\nimport java.security.MessageDigest;\nimport java.util.Arrays;\n@@ -32,15 +32,11 @@ public class HashUtils {\n// See \"at_hash\" and \"c_hash\" in OIDC specification\npublic static String oidcHash(String jwtAlgorithmName, String input) {\n- try {\n- byte[] inputBytes = input.getBytes(\"UTF-8\");\n+ byte[] inputBytes = input.getBytes(StandardCharsets.UTF_8);\nString javaAlgName = JavaAlgorithm.getJavaAlgorithmForHash(jwtAlgorithmName);\nbyte[] hash = hash(javaAlgName, inputBytes);\nreturn encodeHashToOIDC(hash);\n- } catch (UnsupportedEncodingException e) {\n- throw new HashException(\"Error when creating token hash\", e);\n- }\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jws/crypto/RSAProvider.java", "new_path": "core/src/main/java/org/keycloak/jose/jws/crypto/RSAProvider.java", "diff": "@@ -22,6 +22,7 @@ import org.keycloak.common.util.PemUtils;\nimport org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.jose.jws.JWSInput;\n+import java.nio.charset.StandardCharsets;\nimport java.security.PrivateKey;\nimport java.security.PublicKey;\nimport java.security.Signature;\n@@ -78,7 +79,7 @@ public class RSAProvider implements SignatureProvider {\ntry {\nSignature verifier = getSignature(input.getHeader().getAlgorithm());\nverifier.initVerify(publicKey);\n- verifier.update(input.getEncodedSignatureInput().getBytes(\"UTF-8\"));\n+ verifier.update(input.getEncodedSignatureInput().getBytes(StandardCharsets.UTF_8));\nreturn verifier.verify(input.getSignature());\n} catch (Exception e) {\nreturn false;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11992 Use StandartCharsets.UTF-8 for strings in module core
339,317
02.11.2019 18:14:28
-10,800
5ff0da319a034109e8c006e6a1dd7c3c5b0a48a9
Use diamond operator for collections in module core
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/AccessToken.java", "new_path": "core/src/main/java/org/keycloak/representations/AccessToken.java", "diff": "@@ -48,7 +48,7 @@ public class AccessToken extends IDToken {\nAccess access = new Access();\naccess.verifyCaller = verifyCaller;\nif (roles != null) {\n- access.roles = new HashSet<String>();\n+ access.roles = new HashSet<>();\naccess.roles.addAll(roles);\n}\nreturn access;\n@@ -70,7 +70,7 @@ public class AccessToken extends IDToken {\n}\npublic Access addRole(String role) {\n- if (roles == null) roles = new HashSet<String>();\n+ if (roles == null) roles = new HashSet<>();\nroles.add(role);\nreturn this;\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/AccessTokenResponse.java", "new_path": "core/src/main/java/org/keycloak/representations/AccessTokenResponse.java", "diff": "@@ -55,7 +55,7 @@ public class AccessTokenResponse {\n@JsonProperty(\"session_state\")\nprotected String sessionState;\n- protected Map<String, Object> otherClaims = new HashMap<String, Object>();\n+ protected Map<String, Object> otherClaims = new HashMap<>();\n// OIDC Financial API Read Only Profile : scope MUST be returned in the response from Token Endpoint\n@JsonProperty(\"scope\")\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/RefreshToken.java", "new_path": "core/src/main/java/org/keycloak/representations/RefreshToken.java", "diff": "@@ -52,7 +52,7 @@ public class RefreshToken extends AccessToken {\nrealmAccess = token.realmAccess.clone();\n}\nif (token.resourceAccess != null) {\n- resourceAccess = new HashMap<String, Access>();\n+ resourceAccess = new HashMap<>();\nfor (Map.Entry<String, Access> entry : token.resourceAccess.entrySet()) {\nresourceAccess.put(entry.getKey(), entry.getValue().clone());\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/adapters/action/GlobalRequestResult.java", "new_path": "core/src/main/java/org/keycloak/representations/adapters/action/GlobalRequestResult.java", "diff": "@@ -32,28 +32,28 @@ public class GlobalRequestResult {\npublic void addSuccessRequest(String reqUri) {\nif (successRequests == null) {\n- successRequests = new ArrayList<String>();\n+ successRequests = new ArrayList<>();\n}\nsuccessRequests.add(reqUri);\n}\npublic void addFailedRequest(String reqUri) {\nif (failedRequests == null) {\n- failedRequests = new ArrayList<String>();\n+ failedRequests = new ArrayList<>();\n}\nfailedRequests.add(reqUri);\n}\npublic void addAllSuccessRequests(List<String> reqUris) {\nif (successRequests == null) {\n- successRequests = new ArrayList<String>();\n+ successRequests = new ArrayList<>();\n}\nsuccessRequests.addAll(reqUris);\n}\npublic void addAllFailedRequests(List<String> reqUris) {\nif (failedRequests == null) {\n- failedRequests = new ArrayList<String>();\n+ failedRequests = new ArrayList<>();\n}\nfailedRequests.addAll(reqUris);\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/AuthenticatorConfigRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/AuthenticatorConfigRepresentation.java", "diff": "@@ -29,7 +29,7 @@ public class AuthenticatorConfigRepresentation implements Serializable {\nprivate String id;\nprivate String alias;\n- private Map<String, String> config = new HashMap<String, String>();\n+ private Map<String, String> config = new HashMap<>();\npublic String getId() {\nreturn id;\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/IdentityProviderMapperRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/IdentityProviderMapperRepresentation.java", "diff": "@@ -29,7 +29,7 @@ public class IdentityProviderMapperRepresentation {\nprotected String name;\nprotected String identityProviderAlias;\nprotected String identityProviderMapper;\n- protected Map<String, String> config = new HashMap<String, String>();\n+ protected Map<String, String> config = new HashMap<>();\npublic String getId() {\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/IdentityProviderRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/IdentityProviderRepresentation.java", "diff": "@@ -56,7 +56,7 @@ public class IdentityProviderRepresentation {\nprotected boolean linkOnly;\nprotected String firstBrokerLoginFlowAlias;\nprotected String postBrokerLoginFlowAlias;\n- protected Map<String, String> config = new HashMap<String, String>();\n+ protected Map<String, String> config = new HashMap<>();\npublic String getInternalId() {\nreturn this.internalId;\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/ProtocolMapperRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/ProtocolMapperRepresentation.java", "diff": "@@ -35,7 +35,7 @@ public class ProtocolMapperRepresentation {\n@Deprecated // backwards compatibility only\nprotected String consentText;\n- protected Map<String, String> config = new HashMap<String, String>();\n+ protected Map<String, String> config = new HashMap<>();\npublic String getId() {\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/RealmRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/RealmRepresentation.java", "diff": "@@ -227,7 +227,7 @@ public class RealmRepresentation {\npublic UserRepresentation user(String username) {\nUserRepresentation user = new UserRepresentation();\nuser.setUsername(username);\n- if (users == null) users = new ArrayList<UserRepresentation>();\n+ if (users == null) users = new ArrayList<>();\nusers.add(user);\nreturn user;\n}\n@@ -360,7 +360,7 @@ public class RealmRepresentation {\npublic ScopeMappingRepresentation clientScopeMapping(String clientName) {\nScopeMappingRepresentation mapping = new ScopeMappingRepresentation();\nmapping.setClient(clientName);\n- if (scopeMappings == null) scopeMappings = new ArrayList<ScopeMappingRepresentation>();\n+ if (scopeMappings == null) scopeMappings = new ArrayList<>();\nscopeMappings.add(mapping);\nreturn mapping;\n}\n@@ -368,7 +368,7 @@ public class RealmRepresentation {\npublic ScopeMappingRepresentation clientScopeScopeMapping(String clientScopeName) {\nScopeMappingRepresentation mapping = new ScopeMappingRepresentation();\nmapping.setClientScope(clientScopeName);\n- if (scopeMappings == null) scopeMappings = new ArrayList<ScopeMappingRepresentation>();\n+ if (scopeMappings == null) scopeMappings = new ArrayList<>();\nscopeMappings.add(mapping);\nreturn mapping;\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/RequiredActionProviderRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/RequiredActionProviderRepresentation.java", "diff": "@@ -32,7 +32,7 @@ public class RequiredActionProviderRepresentation {\nprivate boolean enabled;\nprivate boolean defaultAction;\nprivate int priority;\n- private Map<String, String> config = new HashMap<String, String>();\n+ private Map<String, String> config = new HashMap<>();\npublic String getAlias() {\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/ScopeMappingRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/ScopeMappingRepresentation.java", "diff": "@@ -71,7 +71,7 @@ public class ScopeMappingRepresentation {\n}\npublic ScopeMappingRepresentation role(String role) {\n- if (this.roles == null) this.roles = new HashSet<String>();\n+ if (this.roles == null) this.roles = new HashSet<>();\nthis.roles.add(role);\nreturn this;\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/UserSessionRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/UserSessionRepresentation.java", "diff": "@@ -31,7 +31,7 @@ public class UserSessionRepresentation {\nprivate String ipAddress;\nprivate long start;\nprivate long lastAccess;\n- private Map<String, String> clients = new HashMap<String, String>();\n+ private Map<String, String> clients = new HashMap<>();\npublic String getId() {\nreturn id;\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/PermissionRequest.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/PermissionRequest.java", "diff": "@@ -43,7 +43,7 @@ public class PermissionRequest {\npublic PermissionRequest(String resourceId, String... scopes) {\nthis.resourceId = resourceId;\nif (scopes != null) {\n- this.scopes = new HashSet(Arrays.asList(scopes));\n+ this.scopes = new HashSet<>(Arrays.asList(scopes));\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11983 Use diamond operator for collections in module core
339,317
08.11.2019 23:38:22
-10,800
38b48c6dd36c9c2097cf4b99328b1165a1809688
Fix minor warnings in tests module core
[ { "change_type": "MODIFY", "old_path": "core/src/test/java/org/keycloak/AtHashTest.java", "new_path": "core/src/test/java/org/keycloak/AtHashTest.java", "diff": "@@ -37,13 +37,13 @@ public class AtHashTest {\n}\n@Test\n- public void testAtHashRsa() throws Exception {\n+ public void testAtHashRsa() {\nverifyHash(Algorithm.RS256,\"jHkWEdUXMU1BwAsC4vtUsZwnNvTIxEl0z9K3vx5KF0Y\", \"77QmUPtjPfzWtF2AnpK9RQ\");\nverifyHash(Algorithm.RS256,\"ya29.eQETFbFOkAs8nWHcmYXKwEi0Zz46NfsrUU_KuQLOLTwWS40y6Fb99aVzEXC0U14m61lcPMIr1hEIBA\", \"aUAkJG-u6x4RTWuILWy-CA\");\n}\n@Test\n- public void testAtHashEs() throws Exception {\n+ public void testAtHashEs() {\nverifyHash(Algorithm.ES256,\"jHkWEdUXMU1BwAsC4vtUsZwnNvTIxEl0z9K3vx5KF0Y\", \"77QmUPtjPfzWtF2AnpK9RQ\");\nverifyHash(Algorithm.ES256,\"ya29.eQETFbFOkAs8nWHcmYXKwEi0Zz46NfsrUU_KuQLOLTwWS40y6Fb99aVzEXC0U14m61lcPMIr1hEIBA\", \"aUAkJG-u6x4RTWuILWy-CA\");\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/test/java/org/keycloak/JsonParserTest.java", "new_path": "core/src/test/java/org/keycloak/JsonParserTest.java", "diff": "@@ -40,7 +40,7 @@ import java.util.regex.Pattern;\npublic class JsonParserTest {\n@Test\n- public void regex() throws Exception {\n+ public void regex() {\nPattern p = Pattern.compile(\".*(?!\\\\.pdf)\");\nif (p.matcher(\"foo.pdf\").matches()) {\nSystem.out.println(\".pdf no match\");\n" }, { "change_type": "MODIFY", "old_path": "core/src/test/java/org/keycloak/RSAVerifierTest.java", "new_path": "core/src/test/java/org/keycloak/RSAVerifierTest.java", "diff": "@@ -98,7 +98,7 @@ public class RSAVerifierTest {\n}\n@Test\n- public void testPemWriter() throws Exception {\n+ public void testPemWriter() {\nPublicKey realmPublicKey = idpPair.getPublic();\nStringWriter sw = new StringWriter();\nPEMWriter writer = new PEMWriter(sw);\n@@ -152,7 +152,7 @@ public class RSAVerifierTest {\n@Test\n- public void testBadSignature() throws Exception {\n+ public void testBadSignature() {\nString encoded = new JWSBuilder()\n.jsonContent(token)\n@@ -183,7 +183,7 @@ public class RSAVerifierTest {\n}\n@Test\n- public void testNotBeforeBad() throws Exception {\n+ public void testNotBeforeBad() {\ntoken.notBefore(Time.currentTime() + 100);\nString encoded = new JWSBuilder()\n@@ -216,7 +216,7 @@ public class RSAVerifierTest {\n}\n@Test\n- public void testExpirationBad() throws Exception {\n+ public void testExpirationBad() {\ntoken.expiration(Time.currentTime() - 100);\nString encoded = new JWSBuilder()\n@@ -232,7 +232,7 @@ public class RSAVerifierTest {\n}\n@Test\n- public void testTokenAuth() throws Exception {\n+ public void testTokenAuth() {\ntoken = new AccessToken();\ntoken.subject(\"CN=Client\")\n.issuer(\"http://localhost:8080/auth/realms/demo\")\n" }, { "change_type": "MODIFY", "old_path": "core/src/test/java/org/keycloak/jose/JWETest.java", "new_path": "core/src/test/java/org/keycloak/jose/JWETest.java", "diff": "package org.keycloak.jose;\n-import java.io.UnsupportedEncodingException;\n+import java.nio.charset.StandardCharsets;\nimport java.security.Key;\nimport java.security.KeyPair;\n-import javax.crypto.Cipher;\nimport javax.crypto.SecretKey;\nimport javax.crypto.spec.SecretKeySpec;\nimport org.junit.Assert;\n+import org.junit.Ignore;\nimport org.junit.Test;\nimport org.keycloak.common.util.Base64;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.KeyUtils;\nimport org.keycloak.jose.jwe.*;\nimport org.keycloak.jose.jwe.alg.JWEAlgorithmProvider;\n-import org.keycloak.jose.jwe.alg.KeyEncryptionJWEAlgorithmProvider;\nimport org.keycloak.jose.jwe.alg.RsaKeyEncryptionJWEAlgorithmProvider;\n-import org.keycloak.jose.jwe.enc.AesCbcHmacShaEncryptionProvider;\nimport org.keycloak.jose.jwe.enc.AesCbcHmacShaJWEEncryptionProvider;\n-import org.keycloak.jose.jwe.enc.AesGcmEncryptionProvider;\nimport org.keycloak.jose.jwe.enc.AesGcmJWEEncryptionProvider;\nimport org.keycloak.jose.jwe.enc.JWEEncryptionProvider;\n@@ -62,7 +59,8 @@ public class JWETest {\n}\n// Works just on OpenJDK 8. Other JDKs (IBM, Oracle) have restrictions on maximum key size of AES to be 128\n- // @Test\n+ @Ignore\n+ @Test\npublic void testDirect_Aes256CbcHmacSha512() throws Exception {\nfinal SecretKey aesKey = new SecretKeySpec(AES_256_KEY, \"AES\");\nfinal SecretKey hmacKey = new SecretKeySpec(HMAC_SHA512_KEY, \"HMACSHA2\");\n@@ -75,7 +73,7 @@ public class JWETest {\nJWEHeader jweHeader = new JWEHeader(JWEConstants.DIR, encAlgorithm, null);\nJWE jwe = new JWE()\n.header(jweHeader)\n- .content(payload.getBytes(\"UTF-8\"));\n+ .content(payload.getBytes(StandardCharsets.UTF_8));\njwe.getKeyStorage()\n.setCEKKey(aesKey, JWEKeyStorage.KeyUse.ENCRYPTION)\n@@ -95,13 +93,14 @@ public class JWETest {\njwe.verifyAndDecodeJwe(encodedContent);\n- String decodedContent = new String(jwe.getContent(), \"UTF-8\");\n+ String decodedContent = new String(jwe.getContent(), StandardCharsets.UTF_8);\nAssert.assertEquals(payload, decodedContent);\n}\n- //@Test\n+ @Ignore\n+ @Test\npublic void testPerfDirect() throws Exception {\nint iterations = 50000;\n@@ -126,7 +125,7 @@ public class JWETest {\n}\n@Test\n- public void testPassword() throws Exception {\n+ public void testPassword() {\nbyte[] salt = JWEUtils.generateSecret(8);\nString encodedSalt = Base64.encodeBytes(salt);\nString jwe = JWE.encryptUTF8(\"geheim\", encodedSalt, PAYLOAD);\n@@ -143,11 +142,11 @@ public class JWETest {\ntestAesKW_Aes128CbcHmacSha256(aesKey);\n}\n- private void testAesKW_Aes128CbcHmacSha256(SecretKey aesKey) throws UnsupportedEncodingException, JWEException {\n+ private void testAesKW_Aes128CbcHmacSha256(SecretKey aesKey) throws JWEException {\nJWEHeader jweHeader = new JWEHeader(JWEConstants.A128KW, JWEConstants.A128CBC_HS256, null);\nJWE jwe = new JWE()\n.header(jweHeader)\n- .content(PAYLOAD.getBytes(\"UTF-8\"));\n+ .content(PAYLOAD.getBytes(StandardCharsets.UTF_8));\njwe.getKeyStorage()\n.setEncryptionKey(aesKey);\n@@ -163,7 +162,7 @@ public class JWETest {\njwe.verifyAndDecodeJwe(encodedContent);\n- String decodedContent = new String(jwe.getContent(), \"UTF-8\");\n+ String decodedContent = new String(jwe.getContent(), StandardCharsets.UTF_8);\nAssert.assertEquals(PAYLOAD, decodedContent);\n}\n@@ -179,7 +178,7 @@ public class JWETest {\n@Test\n- public void externalJweAes128CbcHmacSha256Test() throws UnsupportedEncodingException, JWEException {\n+ public void externalJweAes128CbcHmacSha256Test() throws JWEException {\nString externalJwe = \"eyJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiYWxnIjoiZGlyIn0..qysUrI1iVtiG4Z4jyr7XXg.apdNSQhR7WDMg6IHf5aLVI0gGp6JuOHYmIUtflns4WHmyxOOnh_GShLI6DWaK_SiywTV5gZvZYtl8H8Iv5fTfLkc4tiDDjbdtmsOP7tqyRxVh069gU5UvEAgmCXbIKALutgYXcYe2WM4E6BIHPTSt8jXdkktFcm7XHiD7mpakZyjXsG8p3XVkQJ72WbJI_t6.Ks6gHeko7BRTZ4CFs5ijRA\";\nSystem.out.println(\"External encoded content length: \" + externalJwe.length());\n@@ -193,15 +192,16 @@ public class JWETest {\njwe.verifyAndDecodeJwe(externalJwe);\n- String decodedContent = new String(jwe.getContent(), \"UTF-8\");\n+ String decodedContent = new String(jwe.getContent(), StandardCharsets.UTF_8);\nAssert.assertEquals(PAYLOAD, decodedContent);\n}\n// Works just on OpenJDK 8. Other JDKs (IBM, Oracle) have restrictions on maximum key size of AES to be 128\n- // @Test\n- public void externalJweAes256CbcHmacSha512Test() throws UnsupportedEncodingException, JWEException {\n+ @Ignore\n+ @Test\n+ public void externalJweAes256CbcHmacSha512Test() throws JWEException {\nString externalJwe = \"eyJlbmMiOiJBMjU2Q0JDLUhTNTEyIiwiYWxnIjoiZGlyIn0..xUPndQ5U69CYaWMKr4nyeg.AzSzba6OdNsvTIoNpub8d2TmYnkY7W8Sd-1S33DjJwJsSaNcfvfXBq5bqXAGVAnLHrLZJKWoEYsmOrYHz3Nao-kpLtUpc4XZI8yiYUqkHTjmxZnfD02R6hz31a5KBCnDTtUEv23VSxm8yUyQKoUTpVHbJ3b2VQvycg2XFUXPsA6oaSSEpz-uwe1Vmun2hUBB.Qal4rMYn1RrXQ9AQ9ONUjUXvlS2ow8np-T8QWMBR0ns\";\nSystem.out.println(\"External encoded content length: \" + externalJwe.length());\n@@ -215,7 +215,7 @@ public class JWETest {\njwe.verifyAndDecodeJwe(externalJwe);\n- String decodedContent = new String(jwe.getContent(), \"UTF-8\");\n+ String decodedContent = new String(jwe.getContent(), StandardCharsets.UTF_8);\nAssert.assertEquals(PAYLOAD, decodedContent);\n}\n@@ -235,7 +235,7 @@ public class JWETest {\njwe.verifyAndDecodeJwe(externalJwe);\n- String decodedContent = new String(jwe.getContent(), \"UTF-8\");\n+ String decodedContent = new String(jwe.getContent(), StandardCharsets.UTF_8);\nAssert.assertEquals(\"Live long and prosper.\", decodedContent);\n@@ -270,7 +270,7 @@ public class JWETest {\nJWEHeader jweHeader = new JWEHeader(jweAlgorithmName, jweEncryptionName, null);\nJWE jwe = new JWE()\n.header(jweHeader)\n- .content(PAYLOAD.getBytes(\"UTF-8\"));\n+ .content(PAYLOAD.getBytes(StandardCharsets.UTF_8));\njwe.getKeyStorage()\n.setEncryptionKey(keyPair.getPublic());\n@@ -283,7 +283,7 @@ public class JWETest {\njwe.getKeyStorage()\n.setDecryptionKey(keyPair.getPrivate());\njwe.verifyAndDecodeJwe(encodedContent, jweAlgorithmProvider, jweEncryptionProvider);\n- String decodedContent = new String(jwe.getContent(), \"UTF-8\");\n+ String decodedContent = new String(jwe.getContent(), StandardCharsets.UTF_8);\nSystem.out.println(\"Decoded content: \" + decodedContent);\nSystem.out.println(\"Decoded content length: \" + decodedContent.length());\n@@ -303,7 +303,7 @@ public class JWETest {\nJWEHeader jweHeader = new JWEHeader(jweAlgorithmName, jweEncryptionName, null);\nJWE jwe = new JWE()\n.header(jweHeader)\n- .content(PAYLOAD.getBytes(\"UTF-8\"));\n+ .content(PAYLOAD.getBytes(StandardCharsets.UTF_8));\njwe.getKeyStorage()\n.setEncryptionKey(keyPair.getPublic());\n@@ -323,7 +323,7 @@ public class JWETest {\n.setCEKKey(aesKey, JWEKeyStorage.KeyUse.ENCRYPTION)\n.setCEKKey(hmacKey, JWEKeyStorage.KeyUse.SIGNATURE);\njwe.verifyAndDecodeJwe(encodedContent, jweAlgorithmProvider, jweEncryptionProvider);\n- String decodedContent = new String(jwe.getContent(), \"UTF-8\");\n+ String decodedContent = new String(jwe.getContent(), StandardCharsets.UTF_8);\nSystem.out.println(\"Decoded content: \" + decodedContent);\nSystem.out.println(\"Decoded content length: \" + decodedContent.length());\n" }, { "change_type": "MODIFY", "old_path": "core/src/test/java/org/keycloak/jose/JsonWebTokenTest.java", "new_path": "core/src/test/java/org/keycloak/jose/JsonWebTokenTest.java", "diff": "@@ -48,7 +48,7 @@ public class JsonWebTokenTest {\n}\n@Test\n- public void testAddAudience() throws IOException {\n+ public void testAddAudience() {\n// Token with no audience\nJsonWebToken s = new JsonWebToken();\ns.addAudience(\"audience-1\");\n" }, { "change_type": "MODIFY", "old_path": "core/src/test/java/org/keycloak/jose/jwk/JWKTest.java", "new_path": "core/src/test/java/org/keycloak/jose/jwk/JWKTest.java", "diff": "@@ -25,6 +25,7 @@ import org.keycloak.common.util.PemUtils;\nimport org.keycloak.crypto.JavaAlgorithm;\nimport org.keycloak.util.JsonSerialization;\n+import java.nio.charset.StandardCharsets;\nimport java.security.KeyPair;\nimport java.security.KeyPairGenerator;\nimport java.security.PrivateKey;\n@@ -72,7 +73,7 @@ public class JWKTest {\n// Parse\nassertArrayEquals(publicKey.getEncoded(), publicKeyFromJwk.getEncoded());\n- byte[] data = \"Some test string\".getBytes(\"utf-8\");\n+ byte[] data = \"Some test string\".getBytes(StandardCharsets.UTF_8);\nbyte[] sign = sign(data, JavaAlgorithm.RS256, keyPair.getPrivate());\nverify(data, sign, JavaAlgorithm.RS256, publicKeyFromJwk);\n}\n@@ -116,7 +117,7 @@ public class JWKTest {\nassertArrayEquals(publicKey.getEncoded(), publicKeyFromJwk.getEncoded());\n- byte[] data = \"Some test string\".getBytes(\"utf-8\");\n+ byte[] data = \"Some test string\".getBytes(StandardCharsets.UTF_8);\nbyte[] sign = sign(data, JavaAlgorithm.ES256, keyPair.getPrivate());\nverify(data, sign, JavaAlgorithm.ES256, publicKeyFromJwk);\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/test/java/org/keycloak/util/UriUtilsTest.java", "new_path": "core/src/test/java/org/keycloak/util/UriUtilsTest.java", "diff": "@@ -54,11 +54,11 @@ public class UriUtilsTest {\nassertInvalid(\"http://test:8080:8080\");\n}\n- public void assertValid(String origin) {\n+ private void assertValid(String origin) {\nassertTrue(UriUtils.isOrigin(origin));\n}\n- public void assertInvalid(String origin) {\n+ private void assertInvalid(String origin) {\nassertFalse(UriUtils.isOrigin(origin));\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11985 Fix minor warnings in tests module core
339,317
09.11.2019 01:20:05
-10,800
5a41e5f8f15d22d956484136050d601a44b2efd3
Fix minor warnings in tests from module common
[ { "change_type": "MODIFY", "old_path": "common/src/test/java/org/keycloak/common/util/CollectionUtilTest.java", "new_path": "common/src/test/java/org/keycloak/common/util/CollectionUtilTest.java", "diff": "@@ -2,7 +2,6 @@ package org.keycloak.common.util;\nimport org.junit.Assert;\nimport org.junit.Test;\n-import org.keycloak.common.util.CollectionUtil;\nimport java.util.ArrayList;\n@@ -10,14 +9,14 @@ public class CollectionUtilTest {\n@Test\npublic void joinInputNoneOutputEmpty() {\n- final ArrayList<String> strings = new ArrayList<String>();\n+ final ArrayList<String> strings = new ArrayList<>();\nfinal String retval = CollectionUtil.join(strings, \",\");\nAssert.assertEquals(\"\", retval);\n}\n@Test\npublic void joinInput2SeparatorNull() {\n- final ArrayList<String> strings = new ArrayList<String>();\n+ final ArrayList<String> strings = new ArrayList<>();\nstrings.add(\"foo\");\nstrings.add(\"bar\");\nfinal String retval = CollectionUtil.join(strings, null);\n@@ -26,7 +25,7 @@ public class CollectionUtilTest {\n@Test\npublic void joinInput1SeparatorNotNull() {\n- final ArrayList<String> strings = new ArrayList<String>();\n+ final ArrayList<String> strings = new ArrayList<>();\nstrings.add(\"foo\");\nfinal String retval = CollectionUtil.join(strings, \",\");\nAssert.assertEquals(\"foo\", retval);\n@@ -34,7 +33,7 @@ public class CollectionUtilTest {\n@Test\npublic void joinInput2SeparatorNotNull() {\n- final ArrayList<String> strings = new ArrayList<String>();\n+ final ArrayList<String> strings = new ArrayList<>();\nstrings.add(\"foo\");\nstrings.add(\"bar\");\nfinal String retval = CollectionUtil.join(strings, \",\");\n" }, { "change_type": "MODIFY", "old_path": "common/src/test/java/org/keycloak/common/util/HtmlUtilsTest.java", "new_path": "common/src/test/java/org/keycloak/common/util/HtmlUtilsTest.java", "diff": "@@ -2,16 +2,15 @@ package org.keycloak.common.util;\nimport org.junit.Assert;\nimport org.junit.Test;\n-import org.keycloak.common.util.HtmlUtils;\npublic class HtmlUtilsTest {\n@Test\npublic void escapeAttribute() {\n- Assert.assertEquals(HtmlUtils.escapeAttribute(\"1<2\"), \"1&lt;2\");\n- Assert.assertEquals(HtmlUtils.escapeAttribute(\"2<3&&3>2\"), \"2&lt;3&amp;&amp;3&gt;2\");\n- Assert.assertEquals(HtmlUtils.escapeAttribute(\"test\"), \"test\");\n- Assert.assertEquals(HtmlUtils.escapeAttribute(\"\\'test\\'\"), \"&apos;test&apos;\");\n- Assert.assertEquals(HtmlUtils.escapeAttribute(\"\\\"test\\\"\"), \"&quot;test&quot;\");\n+ Assert.assertEquals(\"1&lt;2\", HtmlUtils.escapeAttribute(\"1<2\"));\n+ Assert.assertEquals(\"2&lt;3&amp;&amp;3&gt;2\", HtmlUtils.escapeAttribute(\"2<3&&3>2\") );\n+ Assert.assertEquals(\"test\", HtmlUtils.escapeAttribute(\"test\"));\n+ Assert.assertEquals(\"&apos;test&apos;\", HtmlUtils.escapeAttribute(\"\\'test\\'\"));\n+ Assert.assertEquals(\"&quot;test&quot;\", HtmlUtils.escapeAttribute(\"\\\"test\\\"\"));\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "common/src/test/java/org/keycloak/common/util/KeyUtilsTest.java", "new_path": "common/src/test/java/org/keycloak/common/util/KeyUtilsTest.java", "diff": "@@ -12,7 +12,7 @@ import static org.junit.Assert.assertEquals;\npublic class KeyUtilsTest {\n@Test\n- public void loadSecretKey() throws Exception {\n+ public void loadSecretKey() {\nbyte[] secretBytes = new byte[32];\nThreadLocalRandom.current().nextBytes(secretBytes);\nSecretKeySpec expected = new SecretKeySpec(secretBytes, \"HmacSHA256\");\n" }, { "change_type": "MODIFY", "old_path": "common/src/test/java/org/keycloak/common/util/PemUtilsTest.java", "new_path": "common/src/test/java/org/keycloak/common/util/PemUtilsTest.java", "diff": "@@ -2,7 +2,6 @@ package org.keycloak.common.util;\nimport org.junit.Test;\n-import java.io.IOException;\nimport java.security.NoSuchAlgorithmException;\nimport static org.junit.Assert.assertEquals;\n@@ -10,28 +9,28 @@ import static org.junit.Assert.assertEquals;\npublic class PemUtilsTest {\n@Test\n- public void testGenerateThumbprintBytesSha1() throws IOException, NoSuchAlgorithmException {\n+ public void testGenerateThumbprintBytesSha1() throws NoSuchAlgorithmException {\nString[] test = new String[] {\"abcdefg\"};\nbyte[] digest = PemUtils.generateThumbprintBytes(test, \"SHA-1\");\nassertEquals(20, digest.length);\n}\n@Test\n- public void testGenerateThumbprintBytesSha256() throws IOException, NoSuchAlgorithmException {\n+ public void testGenerateThumbprintBytesSha256() throws NoSuchAlgorithmException {\nString[] test = new String[] {\"abcdefg\"};\nbyte[] digest = PemUtils.generateThumbprintBytes(test, \"SHA-256\");\nassertEquals(32, digest.length);\n}\n@Test\n- public void testGenerateThumbprintSha1() throws IOException, NoSuchAlgorithmException {\n+ public void testGenerateThumbprintSha1() throws NoSuchAlgorithmException {\nString[] test = new String[] {\"abcdefg\"};\nString encoded = PemUtils.generateThumbprint(test, \"SHA-1\");\nassertEquals(27, encoded.length());\n}\n@Test\n- public void testGenerateThumbprintSha256() throws IOException, NoSuchAlgorithmException {\n+ public void testGenerateThumbprintSha256() throws NoSuchAlgorithmException {\nString[] test = new String[] {\"abcdefg\"};\nString encoded = PemUtils.generateThumbprint(test, \"SHA-256\");\nassertEquals(43, encoded.length());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11986 Fix minor warnings in tests from module common
339,317
10.11.2019 12:16:28
-10,800
066cdb7decd4163d28cdd9b549374a435fc47b40
Remove unused import and use diamond operator for collection in module adapters/oidc/adapter-core
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AdapterUtils.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AdapterUtils.java", "diff": "@@ -87,6 +87,6 @@ public class AdapterUtils {\n}\npublic static KeycloakPrincipal<RefreshableKeycloakSecurityContext> createPrincipal(KeycloakDeployment deployment, RefreshableKeycloakSecurityContext securityContext) {\n- return new KeycloakPrincipal<RefreshableKeycloakSecurityContext>(getPrincipalName(deployment, securityContext.getToken()), securityContext);\n+ return new KeycloakPrincipal<>(getPrincipalName(deployment, securityContext.getToken()), securityContext);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/CookieTokenStore.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/CookieTokenStore.java", "diff": "@@ -91,7 +91,7 @@ public class CookieTokenStore {\nlog.debug(\"Token Verification succeeded!\");\nRefreshableKeycloakSecurityContext secContext = new RefreshableKeycloakSecurityContext(deployment, tokenStore, accessTokenString, accessToken, idTokenString, idToken, refreshTokenString);\n- return new KeycloakPrincipal<RefreshableKeycloakSecurityContext>(AdapterUtils.getPrincipalName(deployment, accessToken), secContext);\n+ return new KeycloakPrincipal<>(AdapterUtils.getPrincipalName(deployment, accessToken), secContext);\n} catch (VerificationException ve) {\nlog.warn(\"Failed verify token\", ve);\nreturn null;\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/HttpAdapterUtils.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/HttpAdapterUtils.java", "diff": "@@ -22,7 +22,6 @@ import org.apache.http.HttpResponse;\nimport org.apache.http.client.methods.HttpRequestBase;\nimport org.keycloak.util.JsonSerialization;\n-import java.io.ByteArrayOutputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/NodesRegistrationManagement.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/NodesRegistrationManagement.java", "diff": "@@ -23,13 +23,10 @@ import org.keycloak.common.util.Time;\nimport java.io.IOException;\nimport java.util.Collection;\n-import java.util.LinkedList;\nimport java.util.Map;\nimport java.util.concurrent.ConcurrentHashMap;\n-import java.util.concurrent.Executor;\nimport java.util.concurrent.ExecutorService;\nimport java.util.concurrent.Executors;\n-import java.util.concurrent.TimeUnit;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/PreAuthActionsHandler.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/PreAuthActionsHandler.java", "diff": "@@ -32,7 +32,6 @@ import org.keycloak.jose.jwk.JSONWebKeySet;\nimport org.keycloak.jose.jwk.JWK;\nimport org.keycloak.jose.jwk.JWKBuilder;\nimport org.keycloak.representations.JsonWebToken;\n-import org.keycloak.representations.VersionRepresentation;\nimport org.keycloak.constants.AdapterConstants;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.representations.adapters.action.AdminAction;\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/RequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/RequestAuthenticator.java", "diff": "@@ -24,7 +24,6 @@ import org.keycloak.KeycloakPrincipal;\nimport org.keycloak.adapters.spi.AuthChallenge;\nimport org.keycloak.adapters.spi.AuthOutcome;\nimport org.keycloak.adapters.spi.HttpFacade;\n-import org.keycloak.common.enums.SslRequired;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -214,7 +213,7 @@ public abstract class RequestAuthenticator {\nprotected void completeAuthentication(OAuthRequestAuthenticator oauth) {\nRefreshableKeycloakSecurityContext session = new RefreshableKeycloakSecurityContext(deployment, tokenStore, oauth.getTokenString(), oauth.getToken(), oauth.getIdTokenString(), oauth.getIdToken(), oauth.getRefreshToken());\n- final KeycloakPrincipal<RefreshableKeycloakSecurityContext> principal = new KeycloakPrincipal<RefreshableKeycloakSecurityContext>(AdapterUtils.getPrincipalName(deployment, oauth.getToken()), session);\n+ final KeycloakPrincipal<RefreshableKeycloakSecurityContext> principal = new KeycloakPrincipal<>(AdapterUtils.getPrincipalName(deployment, oauth.getToken()), session);\ncompleteOAuthAuthentication(principal);\nlog.debugv(\"User ''{0}'' invoking ''{1}'' on client ''{2}''\", principal.getName(), facade.getRequest().getURI(), deployment.getResourceName());\n}\n@@ -233,7 +232,7 @@ public abstract class RequestAuthenticator {\nprotected void completeAuthentication(BearerTokenRequestAuthenticator bearer, String method) {\nRefreshableKeycloakSecurityContext session = new RefreshableKeycloakSecurityContext(deployment, null, bearer.getTokenString(), bearer.getToken(), null, null, null);\n- final KeycloakPrincipal<RefreshableKeycloakSecurityContext> principal = new KeycloakPrincipal<RefreshableKeycloakSecurityContext>(AdapterUtils.getPrincipalName(deployment, bearer.getToken()), session);\n+ final KeycloakPrincipal<RefreshableKeycloakSecurityContext> principal = new KeycloakPrincipal<>(AdapterUtils.getPrincipalName(deployment, bearer.getToken()), session);\ncompleteBearerAuthentication(principal, method);\nlog.debugv(\"User ''{0}'' invoking ''{1}'' on client ''{2}''\", principal.getName(), facade.getRequest().getURI(), deployment.getResourceName());\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/ServerRequest.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/ServerRequest.java", "diff": "@@ -253,7 +253,7 @@ public class ServerRequest {\nthrow new IOException(\"You need to configure URI for register/unregister node for application \" + deployment.getResourceName());\n}\n- List<NameValuePair> formparams = new ArrayList<NameValuePair>();\n+ List<NameValuePair> formparams = new ArrayList<>();\nformparams.add(new BasicNameValuePair(AdapterConstants.CLIENT_CLUSTER_HOST, host));\nHttpPost post = new HttpPost(endpointUrl);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authentication/JWTClientCredentialsProvider.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authentication/JWTClientCredentialsProvider.java", "diff": "@@ -30,11 +30,6 @@ import org.keycloak.jose.jws.JWSBuilder;\nimport org.keycloak.representations.JsonWebToken;\nimport org.keycloak.common.util.KeystoreUtil;\nimport org.keycloak.common.util.Time;\n-import org.keycloak.jose.jws.JWSBuilder;\n-import org.keycloak.representations.JsonWebToken;\n-\n-import java.security.PrivateKey;\n-import java.util.Map;\n/**\n* Client authentication based on JWT signed by client private key .\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authentication/JWTClientSecretCredentialsProvider.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authentication/JWTClientSecretCredentialsProvider.java", "diff": "@@ -12,7 +12,6 @@ import org.keycloak.adapters.AdapterUtils;\nimport org.keycloak.adapters.KeycloakDeployment;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.jose.jws.JWSBuilder;\n-import org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.representations.JsonWebToken;\n/**\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/jaas/AbstractKeycloakLoginModule.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/jaas/AbstractKeycloakLoginModule.java", "diff": "@@ -65,7 +65,7 @@ public abstract class AbstractKeycloakLoginModule implements LoginModule {\nprotected String rolePrincipalClass;\n// This is to avoid parsing keycloak.json file in each request. Key is file location, Value is parsed keycloak deployment\n- private static ConcurrentMap<String, KeycloakDeployment> deployments = new ConcurrentHashMap<String, KeycloakDeployment>();\n+ private static ConcurrentMap<String, KeycloakDeployment> deployments = new ConcurrentHashMap<>();\n@Override\npublic void initialize(Subject subject, CallbackHandler callbackHandler, Map<String, ?> sharedState, Map<String, ?> options) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/jaas/DirectAccessGrantsLoginModule.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/jaas/DirectAccessGrantsLoginModule.java", "diff": "@@ -155,7 +155,7 @@ public class DirectAccessGrantsLoginModule extends AbstractKeycloakLoginModule {\nURI logoutUri = deployment.getLogoutUrl().clone().build();\nHttpPost post = new HttpPost(logoutUri);\n- List<NameValuePair> formparams = new ArrayList<NameValuePair>();\n+ List<NameValuePair> formparams = new ArrayList<>();\nClientCredentialsProviderUtils.setClientCredentials(deployment, post, formparams);\nformparams.add(new BasicNameValuePair(OAuth2Constants.REFRESH_TOKEN, refreshToken));\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/rotation/HardcodedPublicKeyLocator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/rotation/HardcodedPublicKeyLocator.java", "diff": "package org.keycloak.adapters.rotation;\nimport org.keycloak.adapters.KeycloakDeployment;\n-import org.keycloak.jose.jws.JWSInput;\nimport java.security.PublicKey;\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/rotation/PublicKeyLocator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/rotation/PublicKeyLocator.java", "diff": "package org.keycloak.adapters.rotation;\nimport org.keycloak.adapters.KeycloakDeployment;\n-import org.keycloak.jose.jws.JWSInput;\nimport java.security.PublicKey;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11993 Remove unused import and use diamond operator for collection in module adapters/oidc/adapter-core
339,317
10.11.2019 21:44:23
-10,800
7f1de02ca0167ab61894d3887d6cb8ea7e1283a9
Fix minor warnings in module in adapters/oidc/adapter-core
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BasicAuthRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BasicAuthRequestAuthenticator.java", "diff": "@@ -50,7 +50,7 @@ public class BasicAuthRequestAuthenticator extends BearerTokenRequestAuthenticat\npublic AuthOutcome authenticate(HttpFacade exchange) {\nList<String> authHeaders = exchange.getRequest().getHeaders(\"Authorization\");\n- if (authHeaders == null || authHeaders.size() == 0) {\n+ if (authHeaders == null || authHeaders.isEmpty()) {\nchallenge = challengeResponse(exchange, OIDCAuthenticationError.Reason.NO_AUTHORIZATION_HEADER, null, null);\nreturn AuthOutcome.NOT_ATTEMPTED;\n}\n@@ -58,7 +58,7 @@ public class BasicAuthRequestAuthenticator extends BearerTokenRequestAuthenticat\ntokenString = null;\nfor (String authHeader : authHeaders) {\nString[] split = authHeader.trim().split(\"\\\\s+\");\n- if (split == null || split.length != 2) continue;\n+ if (split.length != 2) continue;\nif (!split[0].equalsIgnoreCase(\"Basic\")) continue;\ntokenString = split[1];\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BearerTokenRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BearerTokenRequestAuthenticator.java", "diff": "@@ -63,7 +63,7 @@ public class BearerTokenRequestAuthenticator {\npublic AuthOutcome authenticate(HttpFacade exchange) {\nList<String> authHeaders = exchange.getRequest().getHeaders(\"Authorization\");\n- if (authHeaders == null || authHeaders.size() == 0) {\n+ if (authHeaders == null || authHeaders.isEmpty()) {\nchallenge = challengeResponse(exchange, OIDCAuthenticationError.Reason.NO_BEARER_TOKEN, null, null);\nreturn AuthOutcome.NOT_ATTEMPTED;\n}\n@@ -71,13 +71,13 @@ public class BearerTokenRequestAuthenticator {\ntokenString = null;\nfor (String authHeader : authHeaders) {\nString[] split = authHeader.trim().split(\"\\\\s+\");\n- if (split == null || split.length != 2) continue;\n+ if (split.length != 2) continue;\nif (split[0].equalsIgnoreCase(\"Bearer\")) {\ntokenString = split[1];\nlog.debugf(\"Found [%d] values in authorization header, selecting the first value for Bearer.\", (Integer) authHeaders.size());\nbreak;\n- };\n+ }\n}\nif (tokenString == null) {\n@@ -119,7 +119,7 @@ public class BearerTokenRequestAuthenticator {\n}\nsurrogate = null;\nif (verifyCaller) {\n- if (token.getTrustedCertificates() == null || token.getTrustedCertificates().size() == 0) {\n+ if (token.getTrustedCertificates() == null || token.getTrustedCertificates().isEmpty()) {\nlog.warn(\"No trusted certificates in token\");\nchallenge = clientCertChallenge();\nreturn AuthOutcome.FAILED;\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authentication/ClientCredentialsProviderUtils.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authentication/ClientCredentialsProviderUtils.java", "diff": "@@ -24,7 +24,6 @@ import org.jboss.logging.Logger;\nimport org.keycloak.adapters.KeycloakDeployment;\nimport java.util.HashMap;\n-import java.util.Iterator;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.ServiceConfigurationError;\n@@ -74,10 +73,8 @@ public class ClientCredentialsProviderUtils {\n}\nprivate static void loadAuthenticators(Map<String, ClientCredentialsProvider> authenticators, ClassLoader classLoader) {\n- Iterator<ClientCredentialsProvider> iterator = ServiceLoader.load(ClientCredentialsProvider.class, classLoader).iterator();\n- while (iterator.hasNext()) {\n+ for (ClientCredentialsProvider authenticator : ServiceLoader.load(ClientCredentialsProvider.class, classLoader)) {\ntry {\n- ClientCredentialsProvider authenticator = iterator.next();\nlogger.debugf(\"Loaded clientCredentialsProvider %s\", authenticator.getId());\nauthenticators.put(authenticator.getId(), authenticator);\n} catch (ServiceConfigurationError e) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authentication/JWTClientCredentialsProvider.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authentication/JWTClientCredentialsProvider.java", "diff": "@@ -70,7 +70,7 @@ public class JWTClientCredentialsProvider implements ClientCredentialsProvider {\n@Override\npublic void init(KeycloakDeployment deployment, Object config) {\n- if (config == null || !(config instanceof Map)) {\n+ if (!(config instanceof Map)) {\nthrow new RuntimeException(\"Configuration of jwt credentials is missing or incorrect for client '\" + deployment.getResourceName() + \"'. Check your adapter configuration\");\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authentication/JWTClientSecretCredentialsProvider.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authentication/JWTClientSecretCredentialsProvider.java", "diff": "package org.keycloak.adapters.authentication;\n-import java.io.UnsupportedEncodingException;\n+import java.nio.charset.StandardCharsets;\nimport java.util.Map;\nimport javax.crypto.SecretKey;\n@@ -35,7 +35,7 @@ public class JWTClientSecretCredentialsProvider implements ClientCredentialsProv\n@Override\npublic void init(KeycloakDeployment deployment, Object config) {\n- if (config == null || !(config instanceof Map)) {\n+ if (!(config instanceof Map)) {\nthrow new RuntimeException(\"Configuration of jwt credentials by client secret is missing or incorrect for client '\" + deployment.getResourceName() + \"'. Check your adapter configuration\");\n}\n@@ -60,11 +60,7 @@ public class JWTClientSecretCredentialsProvider implements ClientCredentialsProv\n// The HMAC (Hash-based Message Authentication Code) is calculated using the octets of the UTF-8 representation of the client_secret as the shared key.\n// Use \"HmacSHA256\" consulting <a href=\"https://docs.oracle.com/javase/jp/8/docs/api/javax/crypto/Mac.html\">java8 api</a>\n// because it must be implemented in every java platform.\n- try {\n- clientSecret = new SecretKeySpec(clientSecretString.getBytes(\"UTF-8\"), \"HmacSHA256\");\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(\"Failed to create secret key spec due to unsupported encoding.\");\n- }\n+ clientSecret = new SecretKeySpec(clientSecretString.getBytes(StandardCharsets.UTF_8), \"HmacSHA256\");\n}\npublic String createSignedRequestToken(String clientId, String realmInfoUrl) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PolicyEnforcer.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PolicyEnforcer.java", "diff": "@@ -21,7 +21,6 @@ import java.util.Arrays;\nimport java.util.Collection;\nimport java.util.Collections;\nimport java.util.HashMap;\n-import java.util.Iterator;\nimport java.util.LinkedHashMap;\nimport java.util.List;\nimport java.util.Map;\n@@ -131,11 +130,8 @@ public class PolicyEnforcer {\n}\nprivate void loadClaimInformationPointProviders(ServiceLoader<ClaimInformationPointProviderFactory> loader) {\n- Iterator<ClaimInformationPointProviderFactory> iterator = loader.iterator();\n-\n- while (iterator.hasNext()) {\n- ClaimInformationPointProviderFactory factory = iterator.next();\n+ for (ClaimInformationPointProviderFactory factory : loader) {\nfactory.init(this);\nclaimInformationPointProviderFactories.put(factory.getName(), factory);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/cip/ClaimsInformationPointProvider.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/cip/ClaimsInformationPointProvider.java", "diff": "@@ -19,7 +19,6 @@ package org.keycloak.adapters.authorization.cip;\nimport java.util.ArrayList;\nimport java.util.Collection;\nimport java.util.HashMap;\n-import java.util.Iterator;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Map.Entry;\n@@ -51,10 +50,9 @@ public class ClaimsInformationPointProvider implements ClaimInformationPointProv\nif (claimValue instanceof String) {\nvalues = getValues(claimValue.toString(), httpFacade);\n} else if (claimValue instanceof Collection) {\n- Iterator iterator = Collection.class.cast(claimValue).iterator();\n- while (iterator.hasNext()) {\n- List<String> resolvedValues = getValues(iterator.next().toString(), httpFacade);\n+ for (Object value : Collection.class.cast(claimValue)) {\n+ List<String> resolvedValues = getValues(value.toString(), httpFacade);\nif (!resolvedValues.isEmpty()) {\nvalues.addAll(resolvedValues);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/cip/HttpClaimInformationPointProvider.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/cip/HttpClaimInformationPointProvider.java", "diff": "@@ -164,10 +164,9 @@ public class HttpClaimInformationPointProvider implements ClaimInformationPointP\nif (value instanceof Collection) {\nCollection values = Collection.class.cast(value);\n- Iterator iterator = values.iterator();\n- while (iterator.hasNext()) {\n- headerValues.addAll(PlaceHolders.resolve(iterator.next().toString(), httpFacade));\n+ for (Object item : values) {\n+ headerValues.addAll(PlaceHolders.resolve(item.toString(), httpFacade));\n}\n} else {\nheaderValues.addAll(PlaceHolders.resolve(value.toString(), httpFacade));\n@@ -192,10 +191,9 @@ public class HttpClaimInformationPointProvider implements ClaimInformationPointP\nif (value instanceof Collection) {\nCollection values = Collection.class.cast(value);\n- Iterator iterator = values.iterator();\n- while (iterator.hasNext()) {\n- paramValues.addAll(PlaceHolders.resolve(iterator.next().toString(), httpFacade));\n+ for (Object item : values) {\n+ paramValues.addAll(PlaceHolders.resolve(item.toString(), httpFacade));\n}\n} else {\nparamValues.addAll(PlaceHolders.resolve(value.toString(), httpFacade));\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/util/JsonUtils.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/util/JsonUtils.java", "diff": "@@ -18,7 +18,6 @@ package org.keycloak.adapters.authorization.util;\nimport java.io.IOException;\nimport java.util.ArrayList;\n-import java.util.Iterator;\nimport java.util.List;\nimport com.fasterxml.jackson.databind.JsonNode;\n@@ -37,10 +36,8 @@ public class JsonUtils {\nList<String> values = new ArrayList<>();\nif (jsonNode.isArray()) {\n- Iterator<JsonNode> iterator = jsonNode.iterator();\n- while (iterator.hasNext()) {\n- JsonNode node = iterator.next();\n+ for (JsonNode node : jsonNode) {\nString value;\nif (node.isObject()) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/KeycloakDeploymentBuilderTest.java", "new_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/KeycloakDeploymentBuilderTest.java", "diff": "@@ -28,7 +28,6 @@ import org.keycloak.common.enums.RelativeUrlsUsed;\nimport org.keycloak.common.enums.SslRequired;\nimport org.keycloak.common.util.PemUtils;\nimport org.keycloak.enums.TokenStore;\n-import org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\n@@ -42,7 +41,7 @@ import static org.junit.Assert.assertTrue;\npublic class KeycloakDeploymentBuilderTest {\n@Test\n- public void load() throws Exception {\n+ public void load() {\nKeycloakDeployment deployment = KeycloakDeploymentBuilder.build(getClass().getResourceAsStream(\"/keycloak.json\"));\nassertEquals(\"demo\", deployment.getRealm());\nassertEquals(\"customer-portal\", deployment.getResourceName());\n@@ -81,7 +80,7 @@ public class KeycloakDeploymentBuilderTest {\n}\n@Test\n- public void loadNoClientCredentials() throws Exception {\n+ public void loadNoClientCredentials() {\nKeycloakDeployment deployment = KeycloakDeploymentBuilder.build(getClass().getResourceAsStream(\"/keycloak-no-credentials.json\"));\nassertEquals(ClientIdAndSecretCredentialsProvider.PROVIDER_ID, deployment.getClientAuthenticator().getId());\n@@ -91,13 +90,13 @@ public class KeycloakDeploymentBuilderTest {\n}\n@Test\n- public void loadJwtCredentials() throws Exception {\n+ public void loadJwtCredentials() {\nKeycloakDeployment deployment = KeycloakDeploymentBuilder.build(getClass().getResourceAsStream(\"/keycloak-jwt.json\"));\nassertEquals(JWTClientCredentialsProvider.PROVIDER_ID, deployment.getClientAuthenticator().getId());\n}\n@Test\n- public void loadSecretJwtCredentials() throws Exception {\n+ public void loadSecretJwtCredentials() {\nKeycloakDeployment deployment = KeycloakDeploymentBuilder.build(getClass().getResourceAsStream(\"/keycloak-secret-jwt.json\"));\nassertEquals(JWTClientSecretCredentialsProvider.PROVIDER_ID, deployment.getClientAuthenticator().getId());\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11994 Fix minor warnings in module in adapters/oidc/adapter-core
339,235
12.11.2019 09:45:41
-3,600
1663f804f6d6d00cd3c76ebbda57a96db3157f11
Change to LICENSE.txt from License.html for Keycloak
[ { "change_type": "DELETE", "old_path": "License.html", "new_path": null, "diff": "-<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\">\n-<html>\n-\n-<body bgcolor=\"white\" text=\"black\" link=\"#0000FF\" vlink=\"#840084\" alink=\"#0000FF\">\n-<pre>\n-Apache License\n- Version 2.0, January 2004\n- http://www.apache.org/licenses/\n-\n- TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION\n-\n- 1. Definitions.\n-\n- \"License\" shall mean the terms and conditions for use, reproduction,\n- and distribution as defined by Sections 1 through 9 of this document.\n-\n- \"Licensor\" shall mean the copyright owner or entity authorized by\n- the copyright owner that is granting the License.\n-\n- \"Legal Entity\" shall mean the union of the acting entity and all\n- other entities that control, are controlled by, or are under common\n- control with that entity. For the purposes of this definition,\n- \"control\" means (i) the power, direct or indirect, to cause the\n- direction or management of such entity, whether by contract or\n- otherwise, or (ii) ownership of fifty percent (50%) or more of the\n- outstanding shares, or (iii) beneficial ownership of such entity.\n-\n- \"You\" (or \"Your\") shall mean an individual or Legal Entity\n- exercising permissions granted by this License.\n-\n- \"Source\" form shall mean the preferred form for making modifications,\n- including but not limited to software source code, documentation\n- source, and configuration files.\n-\n- \"Object\" form shall mean any form resulting from mechanical\n- transformation or translation of a Source form, including but\n- not limited to compiled object code, generated documentation,\n- and conversions to other media types.\n-\n- \"Work\" shall mean the work of authorship, whether in Source or\n- Object form, made available under the License, as indicated by a\n- copyright notice that is included in or attached to the work\n- (an example is provided in the Appendix below).\n-\n- \"Derivative Works\" shall mean any work, whether in Source or Object\n- form, that is based on (or derived from) the Work and for which the\n- editorial revisions, annotations, elaborations, or other modifications\n- represent, as a whole, an original work of authorship. For the purposes\n- of this License, Derivative Works shall not include works that remain\n- separable from, or merely link (or bind by name) to the interfaces of,\n- the Work and Derivative Works thereof.\n-\n- \"Contribution\" shall mean any work of authorship, including\n- the original version of the Work and any modifications or additions\n- to that Work or Derivative Works thereof, that is intentionally\n- submitted to Licensor for inclusion in the Work by the copyright owner\n- or by an individual or Legal Entity authorized to submit on behalf of\n- the copyright owner. For the purposes of this definition, \"submitted\"\n- means any form of electronic, verbal, or written communication sent\n- to the Licensor or its representatives, including but not limited to\n- communication on electronic mailing lists, source code control systems,\n- and issue tracking systems that are managed by, or on behalf of, the\n- Licensor for the purpose of discussing and improving the Work, but\n- excluding communication that is conspicuously marked or otherwise\n- designated in writing by the copyright owner as \"Not a Contribution.\"\n-\n- \"Contributor\" shall mean Licensor and any individual or Legal Entity\n- on behalf of whom a Contribution has been received by Licensor and\n- subsequently incorporated within the Work.\n-\n- 2. Grant of Copyright License. Subject to the terms and conditions of\n- this License, each Contributor hereby grants to You a perpetual,\n- worldwide, non-exclusive, no-charge, royalty-free, irrevocable\n- copyright license to reproduce, prepare Derivative Works of,\n- publicly display, publicly perform, sublicense, and distribute the\n- Work and such Derivative Works in Source or Object form.\n-\n- 3. Grant of Patent License. Subject to the terms and conditions of\n- this License, each Contributor hereby grants to You a perpetual,\n- worldwide, non-exclusive, no-charge, royalty-free, irrevocable\n- (except as stated in this section) patent license to make, have made,\n- use, offer to sell, sell, import, and otherwise transfer the Work,\n- where such license applies only to those patent claims licensable\n- by such Contributor that are necessarily infringed by their\n- Contribution(s) alone or by combination of their Contribution(s)\n- with the Work to which such Contribution(s) was submitted. If You\n- institute patent litigation against any entity (including a\n- cross-claim or counterclaim in a lawsuit) alleging that the Work\n- or a Contribution incorporated within the Work constitutes direct\n- or contributory patent infringement, then any patent licenses\n- granted to You under this License for that Work shall terminate\n- as of the date such litigation is filed.\n-\n- 4. Redistribution. You may reproduce and distribute copies of the\n- Work or Derivative Works thereof in any medium, with or without\n- modifications, and in Source or Object form, provided that You\n- meet the following conditions:\n-\n- (a) You must give any other recipients of the Work or\n- Derivative Works a copy of this License; and\n-\n- (b) You must cause any modified files to carry prominent notices\n- stating that You changed the files; and\n-\n- (c) You must retain, in the Source form of any Derivative Works\n- that You distribute, all copyright, patent, trademark, and\n- attribution notices from the Source form of the Work,\n- excluding those notices that do not pertain to any part of\n- the Derivative Works; and\n-\n- (d) If the Work includes a \"NOTICE\" text file as part of its\n- distribution, then any Derivative Works that You distribute must\n- include a readable copy of the attribution notices contained\n- within such NOTICE file, excluding those notices that do not\n- pertain to any part of the Derivative Works, in at least one\n- of the following places: within a NOTICE text file distributed\n- as part of the Derivative Works; within the Source form or\n- documentation, if provided along with the Derivative Works; or,\n- within a display generated by the Derivative Works, if and\n- wherever such third-party notices normally appear. The contents\n- of the NOTICE file are for informational purposes only and\n- do not modify the License. You may add Your own attribution\n- notices within Derivative Works that You distribute, alongside\n- or as an addendum to the NOTICE text from the Work, provided\n- that such additional attribution notices cannot be construed\n- as modifying the License.\n-\n- You may add Your own copyright statement to Your modifications and\n- may provide additional or different license terms and conditions\n- for use, reproduction, or distribution of Your modifications, or\n- for any such Derivative Works as a whole, provided Your use,\n- reproduction, and distribution of the Work otherwise complies with\n- the conditions stated in this License.\n-\n- 5. Submission of Contributions. Unless You explicitly state otherwise,\n- any Contribution intentionally submitted for inclusion in the Work\n- by You to the Licensor shall be under the terms and conditions of\n- this License, without any additional terms or conditions.\n- Notwithstanding the above, nothing herein shall supersede or modify\n- the terms of any separate license agreement you may have executed\n- with Licensor regarding such Contributions.\n-\n- 6. Trademarks. This License does not grant permission to use the trade\n- names, trademarks, service marks, or product names of the Licensor,\n- except as required for reasonable and customary use in describing the\n- origin of the Work and reproducing the content of the NOTICE file.\n-\n- 7. Disclaimer of Warranty. Unless required by applicable law or\n- agreed to in writing, Licensor provides the Work (and each\n- Contributor provides its Contributions) on an \"AS IS\" BASIS,\n- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or\n- implied, including, without limitation, any warranties or conditions\n- of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A\n- PARTICULAR PURPOSE. You are solely responsible for determining the\n- appropriateness of using or redistributing the Work and assume any\n- risks associated with Your exercise of permissions under this License.\n-\n- 8. Limitation of Liability. In no event and under no legal theory,\n- whether in tort (including negligence), contract, or otherwise,\n- unless required by applicable law (such as deliberate and grossly\n- negligent acts) or agreed to in writing, shall any Contributor be\n- liable to You for damages, including any direct, indirect, special,\n- incidental, or consequential damages of any character arising as a\n- result of this License or out of the use or inability to use the\n- Work (including but not limited to damages for loss of goodwill,\n- work stoppage, computer failure or malfunction, or any and all\n- other commercial damages or losses), even if such Contributor\n- has been advised of the possibility of such damages.\n-\n- 9. Accepting Warranty or Additional Liability. While redistributing\n- the Work or Derivative Works thereof, You may choose to offer,\n- and charge a fee for, acceptance of support, warranty, indemnity,\n- or other liability obligations and/or rights consistent with this\n- License. However, in accepting such obligations, You may act only\n- on Your own behalf and on Your sole responsibility, not on behalf\n- of any other Contributor, and only if You agree to indemnify,\n- defend, and hold each Contributor harmless for any liability\n- incurred by, or claims asserted against, such Contributor by reason\n- of your accepting any such warranty or additional liability.\n-\n- END OF TERMS AND CONDITIONS\n-\n- APPENDIX: How to apply the Apache License to your work.\n-\n- To apply the Apache License to your work, attach the following\n- boilerplate notice, with the fields enclosed by brackets \"[]\"\n- replaced with your own identifying information. (Don't include\n- the brackets!) The text should be enclosed in the appropriate\n- comment syntax for the file format. We also recommend that a\n- file or class name and description of purpose be included on the\n- same \"printed page\" as the copyright notice for easier\n- identification within third-party archives.\n-\n- Copyright [yyyy] [name of copyright owner]\n-\n- Licensed under the Apache License, Version 2.0 (the \"License\");\n- you may not use this file except in compliance with the License.\n- You may obtain a copy of the License at\n-\n- http://www.apache.org/licenses/LICENSE-2.0\n-\n- Unless required by applicable law or agreed to in writing, software\n- distributed under the License is distributed on an \"AS IS\" BASIS,\n- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- See the License for the specific language governing permissions and\n- limitations under the License.\n-\n-</pre>\n-</body>\n-</html>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/assembly.xml", "new_path": "distribution/feature-packs/server-feature-pack/assembly.xml", "diff": "<fileSet>\n<directory>../../../</directory>\n<includes>\n- <include>License.html</include>\n+ <include>LICENSE.txt</include>\n</includes>\n<outputDirectory>content</outputDirectory>\n</fileSet>\n" }, { "change_type": "MODIFY", "old_path": "distribution/licenses-common/assembly.xml", "new_path": "distribution/licenses-common/assembly.xml", "diff": "<files>\n<file>\n- <source>../../License.html</source>\n- <destName>keycloak-components-license.html</destName>\n+ <source>../../LICENSE.txt</source>\n+ <destName>keycloak-components-license.txt</destName>\n<fileMode>0664</fileMode>\n</file>\n</files>\n" }, { "change_type": "MODIFY", "old_path": "distribution/licenses-common/pom.xml", "new_path": "distribution/licenses-common/pom.xml", "diff": "<targetPath>keycloak-licenses-common</targetPath>\n<directory>../../</directory>\n<includes>\n- <include>License.html</include>\n+ <include>LICENSE.txt</include>\n</includes>\n</resource>\n<resource>\n" }, { "change_type": "MODIFY", "old_path": "distribution/maven-plugins/licenses-processor/src/main/groovy/LicenseProcessMojo.groovy", "new_path": "distribution/maven-plugins/licenses-processor/src/main/groovy/LicenseProcessMojo.groovy", "diff": "@@ -29,7 +29,7 @@ class LicenseProcessMojo extends AbstractMojo {\ndef outputDirectoryRaw = project.properties['outputDirectory'] ?: \"${project.build.directory}/licenses\"\ndef xmlFileSource = project.properties['xmlFileSource'] ?: \"${project.basedir}/src/main/resources/licenses/${project.properties['product.slot']}/licenses.xml\"\ndef licenseName = project.properties['licenseName'] ?: \"Apache Software License 2.0\"\n- def licenseUrl = project.properties['licenseUrl'] ?: \"https://raw.githubusercontent.com/keycloak/keycloak/${project.version}/License.html\"\n+ def licenseUrl = project.properties['licenseUrl'] ?: \"https://raw.githubusercontent.com/keycloak/keycloak/${project.version}/LICENSE.txt\"\ndef groupId = project.properties['groupId'] ?: \"org.keycloak\"\nPath outputDirectory = fs.getPath(outputDirectoryRaw)\n@@ -59,7 +59,7 @@ class LicenseProcessMojo extends AbstractMojo {\ndef newFilename = \"${artifact.groupId},${artifact.artifactId},${artifact.version},${licenseName}.txt\"\nPath newFile = licenseFileRoot.resolve(newFilename)\n- InputStream originalLicense = this.class.getResourceAsStream(\"keycloak-licenses-common/License.html\")\n+ InputStream originalLicense = this.class.getResourceAsStream(\"keycloak-licenses-common/LICENSE.txt\")\nlog.info(\"==> ${newFilename}\")\nFiles.copy(originalLicense, newFile, StandardCopyOption.REPLACE_EXISTING)\n}\n" }, { "change_type": "MODIFY", "old_path": "distribution/server-x/assembly.xml", "new_path": "distribution/server-x/assembly.xml", "diff": "<directory>../../</directory>\n<outputDirectory></outputDirectory>\n<includes>\n- <include>License.html</include>\n+ <include>LICENSE.txt</include>\n</includes>\n</fileSet>\n</fileSets>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12012 Change to LICENSE.txt from License.html for Keycloak
339,317
11.11.2019 22:37:12
-10,800
dca8835fbcebc3ec2be550c3ae79193c1a916c0a
Fix minor warnings in module adapters/oidc/installed
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KcinitDriver.java", "new_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KcinitDriver.java", "diff": "@@ -40,6 +40,7 @@ import javax.ws.rs.core.Form;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\nimport java.io.*;\n+import java.nio.charset.StandardCharsets;\nimport java.nio.file.Paths;\nimport java.security.NoSuchAlgorithmException;\nimport java.security.spec.InvalidKeySpecException;\n@@ -155,7 +156,7 @@ public class KcinitDriver {\n}\nbyte[] aesKey = null;\ntry {\n- aesKey = Base64.decode(key.getBytes(\"UTF-8\"));\n+ aesKey = Base64.decode(key.getBytes(StandardCharsets.UTF_8));\n} catch (IOException e) {\nthrow new RuntimeException(\"invalid \" + KC_SESSION_KEY + \"env var\");\n}\n@@ -177,11 +178,7 @@ public class KcinitDriver {\npublic String encrypt(String payload) {\nJWE jwe = createJWE();\nJWEHeader jweHeader = new JWEHeader(JWEConstants.A128KW, JWEConstants.A128CBC_HS256, null);\n- try {\n- jwe.header(jweHeader).content(payload.getBytes(\"UTF-8\"));\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(\"cannot encode payload as UTF-8\");\n- }\n+ jwe.header(jweHeader).content(payload.getBytes(StandardCharsets.UTF_8));\ntry {\nreturn jwe.encodeJwe();\n} catch (JWEException e) {\n@@ -195,7 +192,7 @@ public class KcinitDriver {\njwe.verifyAndDecodeJwe(encoded);\nbyte[] content = jwe.getContent();\nif (content == null) return null;\n- return new String(content, \"UTF-8\");\n+ return new String(content, StandardCharsets.UTF_8);\n} catch (Exception ex) {\nthrow new RuntimeException(\"cannot decrypt payload\", ex);\n@@ -244,12 +241,7 @@ public class KcinitDriver {\nSystem.exit(1);\n}\n- String encodedJwe = null;\n- try {\n- encodedJwe = new String(data, \"UTF-8\");\n- } catch (UnsupportedEncodingException e) {\n- e.printStackTrace();\n- }\n+ String encodedJwe = new String(data, StandardCharsets.UTF_8);\nif (encodedJwe.contains(\"realm\")) {\nencrypted = false;\n@@ -277,7 +269,7 @@ public class KcinitDriver {\ntry {\nbyte[] data = readFileRaw(fp);\nif (data == null) return null;\n- String file = new String(data, \"UTF-8\");\n+ String file = new String(data, StandardCharsets.UTF_8);\nif (!encrypted) {\nreturn file;\n}\n@@ -306,7 +298,7 @@ public class KcinitDriver {\nString data = payload;\nif (encrypted) data = encrypt(payload);\nFileOutputStream fos = new FileOutputStream(fp);\n- fos.write(data.getBytes(\"UTF-8\"));\n+ fos.write(data.getBytes(StandardCharsets.UTF_8));\nfos.flush();\nfos.close();\n} catch (IOException e) {\n@@ -400,11 +392,11 @@ public class KcinitDriver {\n}\nAdapterConfig config = new AdapterConfig();\n- config.setAuthServerUrl((String) getConfigProperties().get(\"server\"));\n- config.setRealm((String) getConfigProperties().get(\"realm\"));\n- config.setResource((String) getConfigProperties().get(\"client\"));\n+ config.setAuthServerUrl(getConfigProperties().get(\"server\"));\n+ config.setRealm(getConfigProperties().get(\"realm\"));\n+ config.setResource(getConfigProperties().get(\"client\"));\nconfig.setSslRequired(\"external\");\n- String secret = (String) getConfigProperties().get(\"secret\");\n+ String secret = getConfigProperties().get(\"secret\");\nif (secret != null && !secret.trim().equals(\"\")) {\nMap<String, Object> creds = new HashMap<>();\ncreds.put(\"secret\", secret);\n@@ -487,7 +479,7 @@ public class KcinitDriver {\n}\n- private String getTokenResponse(String client) throws IOException {\n+ private String getTokenResponse(String client) {\nFile tokenFile = getTokenFilePath(client);\ntry {\nreturn readFile(tokenFile);\n@@ -613,7 +605,7 @@ public class KcinitDriver {\n}\npublic String getProperty(String name) {\n- return (String) getConfigProperties().get(name);\n+ return getConfigProperties().get(name);\n}\nprotected boolean forceLogin() {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakInstalled.java", "new_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakInstalled.java", "diff": "@@ -43,6 +43,7 @@ import java.net.ServerSocket;\nimport java.net.Socket;\nimport java.net.URI;\nimport java.net.URISyntaxException;\n+import java.nio.charset.StandardCharsets;\nimport java.security.MessageDigest;\nimport java.security.SecureRandom;\nimport java.util.Locale;\n@@ -526,7 +527,7 @@ public class KeycloakInstalled {\n}\n- public String getTokenString() throws VerificationException, IOException, ServerRequest.HttpFailure {\n+ public String getTokenString() {\nreturn tokenString;\n}\n@@ -734,7 +735,7 @@ public class KeycloakInstalled {\n// https://tools.ietf.org/html/rfc7636#section-4.6\nprivate static String generateS256CodeChallenge(String codeVerifier) throws Exception {\nMessageDigest md = MessageDigest.getInstance(\"SHA-256\");\n- md.update(codeVerifier.getBytes(\"ISO_8859_1\"));\n+ md.update(codeVerifier.getBytes(StandardCharsets.ISO_8859_1));\nreturn Base64Url.encode(md.digest());\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12008 Fix minor warnings in module adapters/oidc/installed
339,317
11.11.2019 20:49:43
-10,800
df5cdea1e8d073fe9a0e9e14945958e1b5bbce14
Use diamond operator in module adapters/oidc/as7-eap6
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/as7-eap6/as7-adapter-spi/src/main/java/org/keycloak/adapters/jbossweb/JBossWebPrincipalFactory.java", "new_path": "adapters/oidc/as7-eap6/as7-adapter-spi/src/main/java/org/keycloak/adapters/jbossweb/JBossWebPrincipalFactory.java", "diff": "@@ -96,8 +96,7 @@ public class JBossWebPrincipalFactory extends GenericPrincipalFactory {\nSecurityContext sc = SecurityContextAssociation.getSecurityContext();\nPrincipal userPrincipal = getPrincipal(subject);\nsc.getUtil().createSubjectInfo(userPrincipal, account, subject);\n- List<String> rolesAsStringList = new ArrayList<String>();\n- rolesAsStringList.addAll(roleSet);\n+ List<String> rolesAsStringList = new ArrayList<>(roleSet);\ntry {\nreturn (GenericPrincipal) jbossWebPrincipalConstructor.newInstance(realm, userPrincipal.getName(), null, rolesAsStringList, userPrincipal, null, account, null, subject);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/KeycloakAdapterConfigDeploymentProcessor.java", "new_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/KeycloakAdapterConfigDeploymentProcessor.java", "diff": "@@ -91,7 +91,7 @@ public class KeycloakAdapterConfigDeploymentProcessor implements DeploymentUnitP\nprivate void addValve(JBossWebMetaData webMetaData) {\nList<ValveMetaData> valves = webMetaData.getValves();\nif (valves == null) {\n- valves = new ArrayList<ValveMetaData>(1);\n+ valves = new ArrayList<>(1);\nwebMetaData.setValves(valves);\n}\nValveMetaData valve = new ValveMetaData();\n@@ -110,7 +110,7 @@ public class KeycloakAdapterConfigDeploymentProcessor implements DeploymentUnitP\nList<ParamValueMetaData> contextParams = webMetaData.getContextParams();\nif (contextParams == null) {\n- contextParams = new ArrayList<ParamValueMetaData>();\n+ contextParams = new ArrayList<>();\n}\nParamValueMetaData param = new ParamValueMetaData();\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/KeycloakAdapterConfigService.java", "new_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/KeycloakAdapterConfigService.java", "diff": "@@ -45,10 +45,10 @@ public final class KeycloakAdapterConfigService {\nreturn INSTANCE;\n}\n- private final Map<String, ModelNode> realms = new HashMap<String, ModelNode>();\n+ private final Map<String, ModelNode> realms = new HashMap<>();\n// keycloak-secured deployments\n- private final Map<String, ModelNode> secureDeployments = new HashMap<String, ModelNode>();\n+ private final Map<String, ModelNode> secureDeployments = new HashMap<>();\nprivate KeycloakAdapterConfigService() {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/KeycloakSubsystemParser.java", "new_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/KeycloakSubsystemParser.java", "diff": "@@ -99,7 +99,7 @@ class KeycloakSubsystemParser implements XMLStreamConstants, XMLElementReader<Li\nPathAddress addr = PathAddress.pathAddress(PathElement.pathElement(ModelDescriptionConstants.SUBSYSTEM, KeycloakExtension.SUBSYSTEM_NAME),\nPathElement.pathElement(SecureDeploymentDefinition.TAG_NAME, name));\naddSecureDeployment.get(ModelDescriptionConstants.OP_ADDR).set(addr.toModelNode());\n- List<ModelNode> credentialsToAdd = new ArrayList<ModelNode>();\n+ List<ModelNode> credentialsToAdd = new ArrayList<>();\nwhile (reader.hasNext() && nextTag(reader) != END_ELEMENT) {\nString tagName = reader.getLocalName();\nif (tagName.equals(CredentialDefinition.TAG_NAME)) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/SecureDeploymentDefinition.java", "new_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/SecureDeploymentDefinition.java", "diff": "@@ -105,7 +105,7 @@ class SecureDeploymentDefinition extends SimpleResourceDefinition {\n.setValidator(new IntRangeValidator(-1, true))\n.build();\n- protected static final List<SimpleAttributeDefinition> DEPLOYMENT_ONLY_ATTRIBUTES = new ArrayList<SimpleAttributeDefinition>();\n+ protected static final List<SimpleAttributeDefinition> DEPLOYMENT_ONLY_ATTRIBUTES = new ArrayList<>();\nstatic {\nDEPLOYMENT_ONLY_ATTRIBUTES.add(REALM);\nDEPLOYMENT_ONLY_ATTRIBUTES.add(RESOURCE);\n@@ -119,13 +119,13 @@ class SecureDeploymentDefinition extends SimpleResourceDefinition {\nDEPLOYMENT_ONLY_ATTRIBUTES.add(PUBLIC_KEY_CACHE_TTL);\n}\n- protected static final List<SimpleAttributeDefinition> ALL_ATTRIBUTES = new ArrayList<SimpleAttributeDefinition>();\n+ protected static final List<SimpleAttributeDefinition> ALL_ATTRIBUTES = new ArrayList<>();\nstatic {\nALL_ATTRIBUTES.addAll(DEPLOYMENT_ONLY_ATTRIBUTES);\nALL_ATTRIBUTES.addAll(SharedAttributeDefinitons.ATTRIBUTES);\n}\n- private static final Map<String, SimpleAttributeDefinition> DEFINITION_LOOKUP = new HashMap<String, SimpleAttributeDefinition>();\n+ private static final Map<String, SimpleAttributeDefinition> DEFINITION_LOOKUP = new HashMap<>();\nstatic {\nfor (SimpleAttributeDefinition def : ALL_ATTRIBUTES) {\nDEFINITION_LOOKUP.put(def.getXmlName(), def);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/SharedAttributeDefinitons.java", "new_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/SharedAttributeDefinitons.java", "diff": "@@ -182,7 +182,7 @@ class SharedAttributeDefinitons {\n- protected static final List<SimpleAttributeDefinition> ATTRIBUTES = new ArrayList<SimpleAttributeDefinition>();\n+ protected static final List<SimpleAttributeDefinition> ATTRIBUTES = new ArrayList<>();\nstatic {\nATTRIBUTES.add(REALM_PUBLIC_KEY);\nATTRIBUTES.add(AUTH_SERVER_URL);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12006 Use diamond operator in module adapters/oidc/as7-eap6
339,415
02.07.2017 16:01:18
-7,200
2d3f771b70f61a69414866265859d9317f1fb487
Cookie token store not working in Spring Security adapter
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationEntryPoint.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationEntryPoint.java", "diff": "@@ -94,7 +94,17 @@ public class KeycloakAuthenticationEntryPoint implements AuthenticationEntryPoin\n}\n}\n+ /**\n+ * Redirects to the login page. If HTTP sessions are disabled, the redirect URL is saved in a\n+ * cookie now, to be retrieved by the {@link KeycloakAuthenticationSuccessHandler} or the\n+ * {@link KeycloakAuthenticationFailureHandler} when the login sequence completes.\n+ */\nprotected void commenceLoginRedirect(HttpServletRequest request, HttpServletResponse response) throws IOException {\n+ if (request.getSession(false) == null && KeycloakCookieBasedRedirect.getRedirectUrlFromCookie(request) == null) {\n+ // If no session exists yet at this point, then apparently the redirect URL is not\n+ // stored in a session. We'll store it in a cookie instead.\n+ response.addCookie(KeycloakCookieBasedRedirect.createCookieFromRedirectUrl(request.getRequestURI()));\n+ }\nString contextAwareLoginUri = request.getContextPath() + loginUri;\nlog.debug(\"Redirecting to login URI {}\", contextAwareLoginUri);\nresponse.sendRedirect(contextAwareLoginUri);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationFailureHandler.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationFailureHandler.java", "diff": "@@ -38,6 +38,9 @@ public class KeycloakAuthenticationFailureHandler implements AuthenticationFailu\n// Check that the response was not committed yet (this may happen when another\n// part of the Keycloak adapter sends a challenge or a redirect).\nif (!response.isCommitted()) {\n+ if (KeycloakCookieBasedRedirect.getRedirectUrlFromCookie(request) != null) {\n+ response.addCookie(KeycloakCookieBasedRedirect.createCookieFromRedirectUrl(null));\n+ }\nresponse.sendError(HttpServletResponse.SC_UNAUTHORIZED, \"Unable to authenticate using the Authorization header\");\n} else {\nif (200 <= response.getStatus() && response.getStatus() < 300) {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationSuccessHandler.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.springsecurity.authentication;\n+\n+import java.io.IOException;\n+import javax.servlet.ServletException;\n+import javax.servlet.http.HttpServletRequest;\n+import javax.servlet.http.HttpServletResponse;\n+import org.slf4j.Logger;\n+import org.slf4j.LoggerFactory;\n+import org.springframework.security.core.Authentication;\n+import org.springframework.security.web.authentication.AuthenticationSuccessHandler;\n+\n+/**\n+ * Wrapper for an authentication success handler that sends a redirect if a redirect URL was set in\n+ * a cookie.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Sjoerd Cranen</a>\n+ *\n+ * @see KeycloakCookieBasedRedirect\n+ * @see KeycloakAuthenticationEntryPoint#commenceLoginRedirect\n+ */\n+public class KeycloakAuthenticationSuccessHandler implements AuthenticationSuccessHandler {\n+\n+ private static final Logger LOG = LoggerFactory.getLogger(KeycloakAuthenticationSuccessHandler.class);\n+\n+ private final AuthenticationSuccessHandler fallback;\n+\n+ public KeycloakAuthenticationSuccessHandler(AuthenticationSuccessHandler fallback) {\n+ this.fallback = fallback;\n+ }\n+\n+ @Override\n+ public void onAuthenticationSuccess(\n+ HttpServletRequest request, HttpServletResponse response, Authentication authentication)\n+ throws IOException, ServletException {\n+ String location = KeycloakCookieBasedRedirect.getRedirectUrlFromCookie(request);\n+ if (location == null) {\n+ if (fallback != null) {\n+ fallback.onAuthenticationSuccess(request, response, authentication);\n+ }\n+ } else {\n+ try {\n+ response.addCookie(KeycloakCookieBasedRedirect.createCookieFromRedirectUrl(null));\n+ response.sendRedirect(location);\n+ } catch (IOException e) {\n+ LOG.warn(\"Unable to redirect user after login\", e);\n+ }\n+ }\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/KeycloakCookieBasedRedirect.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.springsecurity.authentication;\n+\n+import javax.servlet.http.Cookie;\n+import javax.servlet.http.HttpServletRequest;\n+\n+/**\n+ * Utility class that provides methods to create and retrieve cookies used for login redirects.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Sjoerd Cranen</a>\n+ */\n+public final class KeycloakCookieBasedRedirect {\n+\n+ private static final String REDIRECT_COOKIE = \"KC_REDIRECT\";\n+\n+ private KeycloakCookieBasedRedirect() {}\n+\n+ /**\n+ * Checks if a cookie with name {@value REDIRECT_COOKIE} exists, and if so, returns its value.\n+ * If multiple cookies of the same name exist, the value of the first cookie is returned.\n+ *\n+ * @param request the request to retrieve the cookie from.\n+ * @return the value of the cookie, if it exists, or else {@code null}.\n+ */\n+ public static String getRedirectUrlFromCookie(HttpServletRequest request) {\n+ if (request.getCookies() == null) {\n+ return null;\n+ }\n+ for (Cookie cookie : request.getCookies()) {\n+ if (REDIRECT_COOKIE.equals(cookie.getName())) {\n+ return cookie.getValue();\n+ }\n+ }\n+ return null;\n+ }\n+\n+ /**\n+ * Creates a cookie with name {@value REDIRECT_COOKIE} and the given URL as value.\n+ *\n+ * @param url the value that the cookie should have. If {@code null}, a cookie is created that\n+ * expires immediately and has an empty string as value.\n+ * @return a cookie that can be added to a response.\n+ */\n+ public static Cookie createCookieFromRedirectUrl(String url) {\n+ Cookie cookie = new Cookie(REDIRECT_COOKIE, url == null ? \"\" : url);\n+ cookie.setHttpOnly(true);\n+ cookie.setPath(\"/\");\n+ if (url == null) {\n+ cookie.setMaxAge(0);\n+ }\n+ return cookie;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/KeycloakLogoutHandler.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/KeycloakLogoutHandler.java", "diff": "@@ -22,7 +22,9 @@ import org.keycloak.adapters.KeycloakDeployment;\nimport org.keycloak.adapters.RefreshableKeycloakSecurityContext;\nimport org.keycloak.adapters.spi.HttpFacade;\nimport org.keycloak.adapters.springsecurity.facade.SimpleHttpFacade;\n+import org.keycloak.adapters.springsecurity.token.AdapterTokenStoreFactory;\nimport org.keycloak.adapters.springsecurity.token.KeycloakAuthenticationToken;\n+import org.keycloak.adapters.springsecurity.token.SpringSecurityAdapterTokenStoreFactory;\nimport org.slf4j.Logger;\nimport org.slf4j.LoggerFactory;\nimport org.springframework.security.core.Authentication;\n@@ -43,12 +45,17 @@ public class KeycloakLogoutHandler implements LogoutHandler {\nprivate static final Logger log = LoggerFactory.getLogger(KeycloakLogoutHandler.class);\nprivate AdapterDeploymentContext adapterDeploymentContext;\n+ private AdapterTokenStoreFactory adapterTokenStoreFactory = new SpringSecurityAdapterTokenStoreFactory();\npublic KeycloakLogoutHandler(AdapterDeploymentContext adapterDeploymentContext) {\nAssert.notNull(adapterDeploymentContext);\nthis.adapterDeploymentContext = adapterDeploymentContext;\n}\n+ public void setAdapterTokenStoreFactory(AdapterTokenStoreFactory adapterTokenStoreFactory) {\n+ this.adapterTokenStoreFactory = adapterTokenStoreFactory;\n+ }\n+\n@Override\npublic void logout(HttpServletRequest request, HttpServletResponse response, Authentication authentication) {\nif (authentication == null) {\n@@ -66,6 +73,7 @@ public class KeycloakLogoutHandler implements LogoutHandler {\nprotected void handleSingleSignOut(HttpServletRequest request, HttpServletResponse response, KeycloakAuthenticationToken authenticationToken) {\nHttpFacade facade = new SimpleHttpFacade(request, response);\nKeycloakDeployment deployment = adapterDeploymentContext.resolveDeployment(facade);\n+ adapterTokenStoreFactory.createAdapterTokenStore(deployment, request, response).logout();\nRefreshableKeycloakSecurityContext session = (RefreshableKeycloakSecurityContext) authenticationToken.getAccount().getKeycloakSecurityContext();\nsession.logout(deployment);\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/config/KeycloakWebSecurityConfigurerAdapter.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/config/KeycloakWebSecurityConfigurerAdapter.java", "diff": "@@ -42,7 +42,6 @@ import org.springframework.security.config.annotation.web.servlet.configuration.\nimport org.springframework.security.web.AuthenticationEntryPoint;\nimport org.springframework.security.web.authentication.logout.LogoutFilter;\nimport org.springframework.security.web.authentication.session.SessionAuthenticationStrategy;\n-import org.springframework.security.web.authentication.www.BasicAuthenticationFilter;\nimport org.springframework.security.web.servletapi.SecurityContextHolderAwareRequestFilter;\n/**\n@@ -119,7 +118,7 @@ public abstract class KeycloakWebSecurityConfigurerAdapter extends WebSecurityCo\n.sessionAuthenticationStrategy(sessionAuthenticationStrategy())\n.and()\n.addFilterBefore(keycloakPreAuthActionsFilter(), LogoutFilter.class)\n- .addFilterBefore(keycloakAuthenticationProcessingFilter(), BasicAuthenticationFilter.class)\n+ .addFilterBefore(keycloakAuthenticationProcessingFilter(), LogoutFilter.class)\n.addFilterAfter(keycloakSecurityContextRequestFilter(), SecurityContextHolderAwareRequestFilter.class)\n.addFilterAfter(keycloakAuthenticatedActionsRequestFilter(), KeycloakSecurityContextRequestFilter.class)\n.exceptionHandling().authenticationEntryPoint(authenticationEntryPoint())\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/AdapterStateCookieRequestMatcher.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.springsecurity.filter;\n+\n+import javax.servlet.http.Cookie;\n+import javax.servlet.http.HttpServletRequest;\n+import org.keycloak.constants.AdapterConstants;\n+import org.springframework.security.web.util.matcher.RequestMatcher;\n+\n+/**\n+ * Matches a request if it contains a {@value AdapterConstants#KEYCLOAK_ADAPTER_STATE_COOKIE}\n+ * cookie.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Sjoerd Cranen</a>\n+ */\n+public class AdapterStateCookieRequestMatcher implements RequestMatcher {\n+\n+ @Override\n+ public boolean matches(HttpServletRequest request) {\n+ if (request.getCookies() == null) {\n+ return false;\n+ }\n+ for (Cookie cookie: request.getCookies()) {\n+ if (AdapterConstants.KEYCLOAK_ADAPTER_STATE_COOKIE.equals(cookie.getName())) {\n+ return true;\n+ }\n+ }\n+ return false;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilter.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilter.java", "diff": "@@ -33,7 +33,9 @@ import org.keycloak.adapters.spi.AuthChallenge;\nimport org.keycloak.adapters.spi.AuthOutcome;\nimport org.keycloak.adapters.spi.HttpFacade;\nimport org.keycloak.adapters.springsecurity.KeycloakAuthenticationException;\n+import org.keycloak.adapters.springsecurity.authentication.KeycloakAuthenticationEntryPoint;\nimport org.keycloak.adapters.springsecurity.authentication.KeycloakAuthenticationFailureHandler;\n+import org.keycloak.adapters.springsecurity.authentication.KeycloakAuthenticationSuccessHandler;\nimport org.keycloak.adapters.springsecurity.authentication.RequestAuthenticatorFactory;\nimport org.keycloak.adapters.springsecurity.authentication.SpringSecurityRequestAuthenticatorFactory;\nimport org.keycloak.adapters.springsecurity.facade.SimpleHttpFacade;\n@@ -52,6 +54,7 @@ import org.springframework.security.core.AuthenticationException;\nimport org.springframework.security.core.context.SecurityContext;\nimport org.springframework.security.core.context.SecurityContextHolder;\nimport org.springframework.security.web.authentication.AbstractAuthenticationProcessingFilter;\n+import org.springframework.security.web.authentication.SavedRequestAwareAuthenticationSuccessHandler;\nimport org.springframework.security.web.util.matcher.AntPathRequestMatcher;\nimport org.springframework.security.web.util.matcher.OrRequestMatcher;\nimport org.springframework.security.web.util.matcher.RequestHeaderRequestMatcher;\n@@ -65,18 +68,18 @@ import org.springframework.util.Assert;\n* @version $Revision: 1 $\n*/\npublic class KeycloakAuthenticationProcessingFilter extends AbstractAuthenticationProcessingFilter implements ApplicationContextAware {\n- public static final String DEFAULT_LOGIN_URL = \"/sso/login\";\npublic static final String AUTHORIZATION_HEADER = \"Authorization\";\n/**\n* Request matcher that matches requests to the {@link KeycloakAuthenticationEntryPoint#DEFAULT_LOGIN_URI default login URI}\n- * and any request with a <code>Authorization</code> header.\n+ * and any request with a <code>Authorization</code> header or an {@link AdapterStateCookieRequestMatcher adapter state cookie}.\n*/\npublic static final RequestMatcher DEFAULT_REQUEST_MATCHER =\nnew OrRequestMatcher(\n- new AntPathRequestMatcher(DEFAULT_LOGIN_URL),\n+ new AntPathRequestMatcher(KeycloakAuthenticationEntryPoint.DEFAULT_LOGIN_URI),\nnew RequestHeaderRequestMatcher(AUTHORIZATION_HEADER),\n- new QueryParamPresenceRequestMatcher(OAuth2Constants.ACCESS_TOKEN)\n+ new QueryParamPresenceRequestMatcher(OAuth2Constants.ACCESS_TOKEN),\n+ new AdapterStateCookieRequestMatcher()\n);\nprivate static final Logger log = LoggerFactory.getLogger(KeycloakAuthenticationProcessingFilter.class);\n@@ -97,6 +100,7 @@ public class KeycloakAuthenticationProcessingFilter extends AbstractAuthenticati\npublic KeycloakAuthenticationProcessingFilter(AuthenticationManager authenticationManager) {\nthis(authenticationManager, DEFAULT_REQUEST_MATCHER);\nsetAuthenticationFailureHandler(new KeycloakAuthenticationFailureHandler());\n+ setAuthenticationSuccessHandler(new KeycloakAuthenticationSuccessHandler(new SavedRequestAwareAuthenticationSuccessHandler()));\n}\n/**\n@@ -143,7 +147,7 @@ public class KeycloakAuthenticationProcessingFilter extends AbstractAuthenticati\n// using Spring authenticationFailureHandler\ndeployment.setDelegateBearerErrorResponseSending(true);\n- AdapterTokenStore tokenStore = adapterTokenStoreFactory.createAdapterTokenStore(deployment, request);\n+ AdapterTokenStore tokenStore = adapterTokenStoreFactory.createAdapterTokenStore(deployment, request, response);\nRequestAuthenticator authenticator\n= requestAuthenticatorFactory.createRequestAuthenticator(facade, request, deployment, tokenStore, -1);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakSecurityContextRequestFilter.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakSecurityContextRequestFilter.java", "diff": "@@ -73,7 +73,8 @@ public class KeycloakSecurityContextRequestFilter extends GenericFilterBean impl\n// just in case session got serialized\nif (refreshableSecurityContext.getDeployment()==null) {\nlog.trace(\"Recreating missing deployment and related fields in deserialized context\");\n- AdapterTokenStore adapterTokenStore = adapterTokenStoreFactory.createAdapterTokenStore(deployment, (HttpServletRequest) request);\n+ AdapterTokenStore adapterTokenStore = adapterTokenStoreFactory.createAdapterTokenStore(deployment, (HttpServletRequest) request,\n+ (HttpServletResponse) response);\nrefreshableSecurityContext.setCurrentRequestInfo(deployment, adapterTokenStore);\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/token/AdapterTokenStoreFactory.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/token/AdapterTokenStoreFactory.java", "diff": "package org.keycloak.adapters.springsecurity.token;\n+import javax.servlet.http.HttpServletResponse;\nimport org.keycloak.adapters.AdapterTokenStore;\nimport org.keycloak.adapters.KeycloakDeployment;\n@@ -34,10 +35,11 @@ public interface AdapterTokenStoreFactory {\n*\n* @param deployment the <code>KeycloakDeployment</code> (required)\n* @param request the current <code>HttpServletRequest</code> (required)\n+ * @param response the current <code>HttpServletResponse</code> (required when using cookies)\n*\n- * @return a new <code>AdapterTokenStore</code> for the given <code>deployment</code> and <code>request</code>\n- * @throws IllegalArgumentException if either the <code>deployment</code> or <code>request</code> is <code>null</code>\n+ * @return a new <code>AdapterTokenStore</code> for the given <code>deployment</code>, <code>request</code> and <code>response</code>\n+ * @throws IllegalArgumentException if any required parameter is <code>null</code>\n*/\n- AdapterTokenStore createAdapterTokenStore(KeycloakDeployment deployment, HttpServletRequest request);\n+ AdapterTokenStore createAdapterTokenStore(KeycloakDeployment deployment, HttpServletRequest request, HttpServletResponse response);\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/token/SpringSecurityAdapterTokenStoreFactory.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/token/SpringSecurityAdapterTokenStoreFactory.java", "diff": "@@ -19,8 +19,11 @@ package org.keycloak.adapters.springsecurity.token;\nimport org.keycloak.adapters.AdapterTokenStore;\nimport org.keycloak.adapters.KeycloakDeployment;\n+import org.keycloak.enums.TokenStore;\n+import org.springframework.util.Assert;\nimport javax.servlet.http.HttpServletRequest;\n+import javax.servlet.http.HttpServletResponse;\n/**\n* {@link AdapterTokenStoreFactory} that returns a new {@link SpringSecurityTokenStore} for each request.\n@@ -30,7 +33,11 @@ import javax.servlet.http.HttpServletRequest;\npublic class SpringSecurityAdapterTokenStoreFactory implements AdapterTokenStoreFactory {\n@Override\n- public AdapterTokenStore createAdapterTokenStore(KeycloakDeployment deployment, HttpServletRequest request) {\n+ public AdapterTokenStore createAdapterTokenStore(KeycloakDeployment deployment, HttpServletRequest request, HttpServletResponse response) {\n+ Assert.notNull(deployment, \"KeycloakDeployment is required\");\n+ if (deployment.getTokenStore() == TokenStore.COOKIE) {\n+ return new SpringSecurityCookieTokenStore(deployment, request, response);\n+ }\nreturn new SpringSecurityTokenStore(deployment, request);\n}\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/token/SpringSecurityCookieTokenStore.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.springsecurity.token;\n+\n+import java.util.Set;\n+import javax.servlet.http.HttpServletRequest;\n+import javax.servlet.http.HttpServletResponse;\n+import org.keycloak.KeycloakPrincipal;\n+import org.keycloak.KeycloakSecurityContext;\n+import org.keycloak.adapters.AdapterUtils;\n+import org.keycloak.adapters.CookieTokenStore;\n+import org.keycloak.adapters.KeycloakDeployment;\n+import org.keycloak.adapters.OIDCHttpFacade;\n+import org.keycloak.adapters.OidcKeycloakAccount;\n+import org.keycloak.adapters.RefreshableKeycloakSecurityContext;\n+import org.keycloak.adapters.RequestAuthenticator;\n+import org.keycloak.adapters.spi.HttpFacade;\n+import org.keycloak.adapters.springsecurity.account.SimpleKeycloakAccount;\n+import org.keycloak.adapters.springsecurity.facade.SimpleHttpFacade;\n+import org.slf4j.Logger;\n+import org.slf4j.LoggerFactory;\n+import org.springframework.security.core.context.SecurityContextHolder;\n+import org.springframework.util.Assert;\n+\n+/**\n+ * Extension of {@link SpringSecurityTokenStore} that stores the obtains tokens in a cookie.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Sjoerd Cranen</a>\n+ */\n+public class SpringSecurityCookieTokenStore extends SpringSecurityTokenStore {\n+\n+ private final Logger logger = LoggerFactory.getLogger(SpringSecurityCookieTokenStore.class);\n+\n+ private final KeycloakDeployment deployment;\n+ private final HttpFacade facade;\n+ private volatile boolean cookieChecked = false;\n+\n+ public SpringSecurityCookieTokenStore(\n+ KeycloakDeployment deployment,\n+ HttpServletRequest request,\n+ HttpServletResponse response) {\n+ super(deployment, request);\n+ Assert.notNull(response, \"HttpServletResponse is required\");\n+ this.deployment = deployment;\n+ this.facade = new SimpleHttpFacade(request, response);\n+ }\n+\n+ @Override\n+ public void checkCurrentToken() {\n+ final KeycloakPrincipal<RefreshableKeycloakSecurityContext> principal =\n+ checkPrincipalFromCookie();\n+ if (principal != null) {\n+ final RefreshableKeycloakSecurityContext securityContext =\n+ principal.getKeycloakSecurityContext();\n+ KeycloakSecurityContext current = ((OIDCHttpFacade) facade).getSecurityContext();\n+ if (current != null) {\n+ securityContext.setAuthorizationContext(current.getAuthorizationContext());\n+ }\n+ final Set<String> roles = AdapterUtils.getRolesFromSecurityContext(securityContext);\n+ final OidcKeycloakAccount account =\n+ new SimpleKeycloakAccount(principal, roles, securityContext);\n+ SecurityContextHolder.getContext()\n+ .setAuthentication(new KeycloakAuthenticationToken(account, false));\n+ } else {\n+ super.checkCurrentToken();\n+ }\n+ cookieChecked = true;\n+ }\n+\n+ @Override\n+ public boolean isCached(RequestAuthenticator authenticator) {\n+ if (!cookieChecked) {\n+ checkCurrentToken();\n+ }\n+ return super.isCached(authenticator);\n+ }\n+\n+ @Override\n+ public void refreshCallback(RefreshableKeycloakSecurityContext securityContext) {\n+ super.refreshCallback(securityContext);\n+ CookieTokenStore.setTokenCookie(deployment, facade, securityContext);\n+ }\n+\n+ @Override\n+ public void saveAccountInfo(OidcKeycloakAccount account) {\n+ super.saveAccountInfo(account);\n+ RefreshableKeycloakSecurityContext securityContext =\n+ (RefreshableKeycloakSecurityContext) account.getKeycloakSecurityContext();\n+ CookieTokenStore.setTokenCookie(deployment, facade, securityContext);\n+ }\n+\n+ @Override\n+ public void logout() {\n+ CookieTokenStore.removeCookie(deployment, facade);\n+ super.logout();\n+ }\n+\n+ /**\n+ * Verify if we already have authenticated and active principal in cookie. Perform refresh if\n+ * it's not active\n+ *\n+ * @return valid principal\n+ */\n+ private KeycloakPrincipal<RefreshableKeycloakSecurityContext> checkPrincipalFromCookie() {\n+ KeycloakPrincipal<RefreshableKeycloakSecurityContext> principal =\n+ CookieTokenStore.getPrincipalFromCookie(deployment, facade, this);\n+ if (principal == null) {\n+ logger.debug(\"Account was not in cookie or was invalid\");\n+ return null;\n+ }\n+\n+ RefreshableKeycloakSecurityContext session = principal.getKeycloakSecurityContext();\n+\n+ if (session.isActive() && !session.getDeployment().isAlwaysRefreshToken()) return principal;\n+ boolean success = session.refreshExpiredToken(false);\n+ if (success && session.isActive()) {\n+ refreshCallback(session);\n+ return principal;\n+ }\n+\n+ logger.debug(\n+ \"Cleanup and expire cookie for user {} after failed refresh\", principal.getName());\n+ CookieTokenStore.removeCookie(deployment, facade);\n+ return null;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilterTest.java", "new_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilterTest.java", "diff": "@@ -27,6 +27,7 @@ import org.keycloak.adapters.OidcKeycloakAccount;\nimport org.keycloak.adapters.spi.HttpFacade;\nimport org.keycloak.adapters.springsecurity.KeycloakAuthenticationException;\nimport org.keycloak.adapters.springsecurity.account.KeycloakRole;\n+import org.keycloak.adapters.springsecurity.authentication.KeycloakAuthenticationEntryPoint;\nimport org.keycloak.adapters.springsecurity.authentication.KeycloakAuthenticationFailureHandler;\nimport org.keycloak.adapters.springsecurity.token.KeycloakAuthenticationToken;\nimport org.keycloak.common.enums.SslRequired;\n@@ -50,8 +51,6 @@ import java.util.Collections;\nimport java.util.List;\nimport java.util.UUID;\n-import static org.junit.Assert.assertFalse;\n-import static org.junit.Assert.assertTrue;\nimport static org.mockito.Mockito.any;\nimport static org.mockito.Mockito.eq;\nimport static org.mockito.Mockito.never;\n@@ -107,6 +106,7 @@ public class KeycloakAuthenticationProcessingFilterTest {\npublic void setUp() throws Exception {\nMockitoAnnotations.initMocks(this);\nrequest = spy(new MockHttpServletRequest());\n+ request.setRequestURI(\"http://host\");\nfilter = new KeycloakAuthenticationProcessingFilter(authenticationManager);\nkeycloakFailureHandler = new KeycloakAuthenticationFailureHandler();\n@@ -151,6 +151,7 @@ public class KeycloakAuthenticationProcessingFilterTest {\n@Test\npublic void testSuccessfulAuthenticationInteractive() throws Exception {\n+ request.setRequestURI(\"http://host\" + KeycloakAuthenticationEntryPoint.DEFAULT_LOGIN_URI + \"?query\");\nAuthentication authentication = new KeycloakAuthenticationToken(keycloakAccount, true, authorities);\nfilter.successfulAuthentication(request, response, chain, authentication);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/token/SpringSecurityAdapterTokenStoreFactoryTest.java", "new_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/token/SpringSecurityAdapterTokenStoreFactoryTest.java", "diff": "@@ -21,13 +21,15 @@ import org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.adapters.KeycloakDeployment;\nimport org.keycloak.adapters.spi.AdapterSessionStore;\n+import org.keycloak.enums.TokenStore;\nimport org.mockito.Mock;\nimport org.mockito.MockitoAnnotations;\nimport javax.servlet.http.HttpServletRequest;\n+import javax.servlet.http.HttpServletResponse;\n-import static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertTrue;\n+import static org.mockito.Mockito.when;\n/**\n* Spring Security adapter token store factory tests.\n@@ -42,6 +44,9 @@ public class SpringSecurityAdapterTokenStoreFactoryTest {\n@Mock\nprivate HttpServletRequest request;\n+ @Mock\n+ private HttpServletResponse response;\n+\n@Before\npublic void setUp() throws Exception {\nMockitoAnnotations.initMocks(this);\n@@ -49,18 +54,37 @@ public class SpringSecurityAdapterTokenStoreFactoryTest {\n@Test\npublic void testCreateAdapterTokenStore() throws Exception {\n- AdapterSessionStore store = factory.createAdapterTokenStore(deployment, request);\n- assertNotNull(store);\n+ when(deployment.getTokenStore()).thenReturn(TokenStore.SESSION);\n+ AdapterSessionStore store = factory.createAdapterTokenStore(deployment, request, response);\nassertTrue(store instanceof SpringSecurityTokenStore);\n}\n+ @Test\n+ public void testCreateAdapterTokenStoreUsingCookies() throws Exception {\n+ when(deployment.getTokenStore()).thenReturn(TokenStore.COOKIE);\n+ AdapterSessionStore store = factory.createAdapterTokenStore(deployment, request, response);\n+ assertTrue(store instanceof SpringSecurityCookieTokenStore);\n+ }\n+\n@Test(expected = IllegalArgumentException.class)\npublic void testCreateAdapterTokenStoreNullDeployment() throws Exception {\n- factory.createAdapterTokenStore(null, request);\n+ factory.createAdapterTokenStore(null, request, response);\n}\n@Test(expected = IllegalArgumentException.class)\npublic void testCreateAdapterTokenStoreNullRequest() throws Exception {\n- factory.createAdapterTokenStore(deployment, null);\n+ factory.createAdapterTokenStore(deployment, null, response);\n+ }\n+\n+ @Test\n+ public void testCreateAdapterTokenStoreNullResponse() throws Exception {\n+ when(deployment.getTokenStore()).thenReturn(TokenStore.SESSION);\n+ factory.createAdapterTokenStore(deployment, request, null);\n+ }\n+\n+ @Test(expected = IllegalArgumentException.class)\n+ public void testCreateAdapterTokenStoreNullResponseUsingCookies() throws Exception {\n+ when(deployment.getTokenStore()).thenReturn(TokenStore.COOKIE);\n+ factory.createAdapterTokenStore(deployment, request, null);\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Cookie token store not working in Spring Security adapter Co-authored-by: scranen <[email protected]> Co-authored-by: rainerfrey <[email protected]> Co-authored-by: pedroigor <[email protected]>
339,317
14.11.2019 19:10:31
-10,800
b72fe7979153399e182fcc9760294b824f8fa28c
Use StandartCharsets in org.keycloak.storage.ldap.idm.query.EscapeStrategy
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/query/EscapeStrategy.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/query/EscapeStrategy.java", "diff": "package org.keycloak.storage.ldap.idm.query;\n-import java.io.UnsupportedEncodingException;\n+import java.nio.charset.StandardCharsets;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -30,17 +30,13 @@ public enum EscapeStrategy {\n@Override\npublic String escape(String input) {\n- try {\nStringBuilder output = new StringBuilder();\n- for (byte b : input.getBytes(\"UTF-8\")) {\n+ for (byte b : input.getBytes(StandardCharsets.UTF_8)) {\nappendByte(b, output);\n}\nreturn output.toString();\n- } catch (UnsupportedEncodingException uee) {\n- throw new RuntimeException(uee);\n- }\n}\n},\n@@ -52,10 +48,9 @@ public enum EscapeStrategy {\n@Override\npublic String escape(String input) {\n- try {\nStringBuilder output = new StringBuilder();\n- for (byte b : input.getBytes(\"UTF-8\")) {\n+ for (byte b : input.getBytes(StandardCharsets.UTF_8)) {\nswitch (b) {\ncase 0x5c:\noutput.append(\"\\\\5c\"); // \\\n@@ -79,9 +74,6 @@ public enum EscapeStrategy {\n}\nreturn output.toString();\n- } catch (UnsupportedEncodingException uee) {\n- throw new RuntimeException(uee);\n- }\n}\n},\n@@ -91,11 +83,7 @@ public enum EscapeStrategy {\n@Override\npublic String escape(String input) {\nbyte[] bytes;\n- try {\n- bytes = input.getBytes(\"UTF-8\");\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n+ bytes = input.getBytes(StandardCharsets.UTF_8);\nreturn escapeHex(bytes);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12015 Use StandartCharsets in org.keycloak.storage.ldap.idm.query.EscapeStrategy (#6474)
339,235
12.11.2019 14:25:03
-3,600
3a36569e2085c4f01093f292bdc3f7953d69d41e
Don't expose Keycloak version in resource paths
[ { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/Version.java", "new_path": "common/src/main/java/org/keycloak/common/Version.java", "diff": "@@ -31,6 +31,7 @@ public class Version {\npublic static String NAME_FULL;\npublic static String NAME_HTML;\npublic static String VERSION;\n+ public static String VERSION_KEYCLOAK;\npublic static String RESOURCES_VERSION;\npublic static String BUILD_TIME;\npublic static String DEFAULT_PROFILE;\n@@ -45,6 +46,7 @@ public class Version {\nVersion.NAME_HTML = props.getProperty(\"name-html\");\nVersion.DEFAULT_PROFILE = props.getProperty(\"default-profile\");\nVersion.VERSION = props.getProperty(\"version\");\n+ Version.VERSION_KEYCLOAK = props.getProperty(\"version-keycloak\");\nVersion.BUILD_TIME = props.getProperty(\"build-time\");\nVersion.RESOURCES_VERSION = Version.VERSION.toLowerCase();\n" }, { "change_type": "MODIFY", "old_path": "common/src/main/resources/keycloak-version.properties", "new_path": "common/src/main/resources/keycloak-version.properties", "diff": "@@ -19,5 +19,6 @@ name=${product.name}\nname-full=${product.name.full}\nname-html=${product.name-html}\nversion=${product.version}\n+version-keycloak=${project.version}\nbuild-time=${product.build-time}\ndefault-profile=${product.default-profile}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/MigrationModelAdapter.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/MigrationModelAdapter.java", "diff": "package org.keycloak.models.jpa;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.migration.MigrationModel;\nimport org.keycloak.models.jpa.entities.MigrationModelEntity;\nimport javax.persistence.EntityManager;\n+import javax.persistence.TypedQuery;\n+import java.security.SecureRandom;\n+import java.util.List;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -28,29 +32,62 @@ import javax.persistence.EntityManager;\n*/\npublic class MigrationModelAdapter implements MigrationModel {\nprotected EntityManager em;\n+ protected MigrationModelEntity latest;\n+\n+ private static final int RESOURCE_TAG_LENGTH = 5;\n+ private static final char[] RESOURCE_TAG_CHARSET = \"0123456789abcdefghijklmnopqrstuvwxyz\".toCharArray();\npublic MigrationModelAdapter(EntityManager em) {\nthis.em = em;\n+ init();\n}\n@Override\npublic String getStoredVersion() {\n- MigrationModelEntity entity = em.find(MigrationModelEntity.class, MigrationModelEntity.SINGLETON_ID);\n- if (entity == null) return null;\n- return entity.getVersion();\n+ return latest != null ? latest.getVersion() : null;\n+ }\n+\n+ @Override\n+ public String getResourcesTag() {\n+ return latest != null ? latest.getId() : null;\n+ }\n+\n+ private void init() {\n+ TypedQuery<MigrationModelEntity> q = em.createNamedQuery(\"getLatest\", MigrationModelEntity.class);\n+ q.setMaxResults(1);\n+ List<MigrationModelEntity> l = q.getResultList();\n+ if (l.isEmpty()) {\n+ latest = null;\n+ } else {\n+ latest = l.get(0);\n+ }\n}\n@Override\npublic void setStoredVersion(String version) {\n- MigrationModelEntity entity = em.find(MigrationModelEntity.class, MigrationModelEntity.SINGLETON_ID);\n- if (entity == null) {\n- entity = new MigrationModelEntity();\n- entity.setId(MigrationModelEntity.SINGLETON_ID);\n+ String resourceTag = createResourceTag();\n+\n+ // Make sure resource-tag is unique within current installation\n+ while (em.find(MigrationModelEntity.class, resourceTag) != null) {\n+ resourceTag = createResourceTag();\n+ }\n+\n+ MigrationModelEntity entity = new MigrationModelEntity();\n+ entity.setId(resourceTag);\nentity.setVersion(version);\n+ entity.setUpdatedTime(Time.currentTime());\n+\nem.persist(entity);\n- } else {\n- entity.setVersion(version);\n- em.flush();\n+\n+ latest = entity;\n+ }\n+\n+ private String createResourceTag() {\n+ StringBuilder sb = new StringBuilder(RESOURCE_TAG_LENGTH);\n+ for (int i = 0; i < RESOURCE_TAG_LENGTH; i++) {\n+ sb.append(RESOURCE_TAG_CHARSET[new SecureRandom().nextInt(RESOURCE_TAG_CHARSET.length)]);\n}\n+ return sb.toString();\n}\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/MigrationModelEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/MigrationModelEntity.java", "diff": "@@ -22,7 +22,10 @@ import javax.persistence.AccessType;\nimport javax.persistence.Column;\nimport javax.persistence.Entity;\nimport javax.persistence.Id;\n+import javax.persistence.NamedQueries;\n+import javax.persistence.NamedQuery;\nimport javax.persistence.Table;\n+import java.util.Date;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -30,6 +33,9 @@ import javax.persistence.Table;\n*/\n@Table(name=\"MIGRATION_MODEL\")\n@Entity\n+@NamedQueries({\n+ @NamedQuery(name = \"getLatest\", query = \"select m from MigrationModelEntity m ORDER BY m.updatedTime DESC\")\n+})\npublic class MigrationModelEntity {\npublic static final String SINGLETON_ID = \"SINGLETON\";\n@Id\n@@ -40,6 +46,9 @@ public class MigrationModelEntity {\n@Column(name=\"VERSION\", length = 36)\nprotected String version;\n+ @Column(name=\"UPDATE_TIME\")\n+ protected long updatedTime;\n+\npublic String getId() {\nreturn id;\n}\n@@ -56,6 +65,14 @@ public class MigrationModelEntity {\nthis.version = version;\n}\n+ public long getUpdateTime() {\n+ return updatedTime;\n+ }\n+\n+ public void setUpdatedTime(long updatedTime) {\n+ this.updatedTime = updatedTime;\n+ }\n+\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-8.0.0.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-8.0.0.xml", "diff": "</changeSet>\n+ <changeSet author=\"keycloak\" id=\"8.0.0-resource-tag-support\">\n+ <addColumn tableName=\"MIGRATION_MODEL\">\n+ <column name=\"UPDATE_TIME\" type=\"BIGINT\" defaultValueNumeric=\"0\">\n+ <constraints nullable=\"false\"/>\n+ </column>\n+ </addColumn>\n+\n+ <createIndex tableName=\"MIGRATION_MODEL\" indexName=\"IDX_UPDATE_TIME\">\n+ <column name=\"UPDATE_TIME\" type=\"BIGINT\" />\n+ </createIndex>\n+ </changeSet>\n+\n</databaseChangeLog>\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/migration/MigrationModelManager.java", "new_path": "server-spi-private/src/main/java/org/keycloak/migration/MigrationModelManager.java", "diff": "@@ -21,6 +21,7 @@ import java.util.LinkedHashMap;\nimport java.util.Map;\nimport java.util.regex.Pattern;\nimport org.jboss.logging.Logger;\n+import org.keycloak.common.Version;\nimport org.keycloak.migration.migrators.MigrateTo1_2_0;\nimport org.keycloak.migration.migrators.MigrateTo1_3_0;\nimport org.keycloak.migration.migrators.MigrateTo1_4_0;\n@@ -87,26 +88,28 @@ public class MigrationModelManager {\n};\npublic static void migrate(KeycloakSession session) {\n- ModelVersion latest = migrations[migrations.length-1].getVersion();\nMigrationModel model = session.realms().getMigrationModel();\n- ModelVersion stored = null;\n- if (model.getStoredVersion() != null) {\n- stored = new ModelVersion(model.getStoredVersion());\n- if (latest.equals(stored)) {\n- return;\n- }\n- }\n+ ModelVersion currentVersion = new ModelVersion(Version.VERSION_KEYCLOAK);\n+ ModelVersion latestUpdate = migrations[migrations.length-1].getVersion();\n+ ModelVersion databaseVersion = model.getStoredVersion() != null ? new ModelVersion(model.getStoredVersion()) : null;\n+\n+ if (databaseVersion == null || databaseVersion.lessThan(latestUpdate)) {\nfor (Migration m : migrations) {\n- if (stored == null || stored.lessThan(m.getVersion())) {\n- if (stored != null) {\n+ if (databaseVersion == null || databaseVersion.lessThan(m.getVersion())) {\n+ if (databaseVersion != null) {\nlogger.debugf(\"Migrating older model to %s\", m.getVersion());\n}\nm.migrate(session);\n}\n}\n+ }\n+\n+ if (databaseVersion == null || databaseVersion.lessThan(currentVersion)) {\n+ model.setStoredVersion(currentVersion.toString());\n+ }\n- model.setStoredVersion(latest.toString());\n+ Version.RESOURCES_VERSION = model.getResourcesTag();\n}\npublic static final ModelVersion RHSSO_VERSION_7_0_KEYCLOAK_VERSION = new ModelVersion(\"1.9.8\");\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/migration/MigrationModel.java", "new_path": "server-spi/src/main/java/org/keycloak/migration/MigrationModel.java", "diff": "@@ -24,5 +24,6 @@ package org.keycloak.migration;\n*/\npublic interface MigrationModel {\nString getStoredVersion();\n+ String getResourcesTag();\nvoid setStoredVersion(String version);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "diff": "*/\npackage org.keycloak.testsuite.migration;\n+import org.apache.commons.io.IOUtils;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\nimport org.hamcrest.Matchers;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RoleResource;\n+import org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.common.constants.KerberosConstants;\nimport org.keycloak.component.PrioritizedComponentModel;\nimport org.keycloak.keys.KeyProvider;\n@@ -57,6 +61,9 @@ import org.keycloak.testsuite.exportimport.ExportImportUtil;\nimport org.keycloak.testsuite.runonserver.RunHelpers;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import java.io.IOException;\n+import java.net.URI;\n+import java.nio.charset.StandardCharsets;\nimport java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collections;\n@@ -64,6 +71,8 @@ import java.util.HashSet;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\nimport java.util.stream.Collectors;\nimport static org.hamcrest.Matchers.equalTo;\n@@ -257,6 +266,8 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\n// MFA - Check that authentication flows were migrated as expected\ntestOTPAuthenticatorsMigratedToConditionalFlow();\n+\n+ testResourceTag();\n}\nprivate void testAdminClientUrls(RealmResource realm) {\n@@ -736,4 +747,16 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\ntestDecisionStrategySetOnResourceServer();\n}\n}\n+\n+ protected void testResourceTag() {\n+ try (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n+ URI url = suiteContext.getAuthServerInfo().getUriBuilder().path(\"/auth\").build();\n+ String response = SimpleHttp.doGet(url.toString(), client).asString();\n+ Matcher m = Pattern.compile(\"resources/([^/]*)/welcome\").matcher(response);\n+ assertTrue(m.find());\n+ assertTrue(m.group(1).matches(\"[\\\\da-z]{5}\"));\n+ } catch (IOException e) {\n+ fail(e.getMessage());\n+ }\n+ }\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/MigrationModelTest.java", "diff": "+package org.keycloak.testsuite.model;\n+\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.Assert;\n+import org.junit.Test;\n+import org.keycloak.common.Version;\n+import org.keycloak.common.util.Time;\n+import org.keycloak.connections.jpa.JpaConnectionProvider;\n+import org.keycloak.migration.MigrationModel;\n+import org.keycloak.models.jpa.entities.MigrationModelEntity;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.keycloak.testsuite.runonserver.RunOnServerTest;\n+\n+import javax.persistence.EntityManager;\n+import java.util.List;\n+\n+public class MigrationModelTest extends AbstractKeycloakTest {\n+\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(MigrationModelTest.class);\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ }\n+\n+ @Test\n+ public void test() {\n+ testingClient.server().run(session -> {\n+ String currentVersion = Version.VERSION_KEYCLOAK.split(\"-\")[0];\n+\n+ JpaConnectionProvider p = session.getProvider(JpaConnectionProvider.class);\n+ EntityManager em = p.getEntityManager();\n+\n+ List<MigrationModelEntity> l = em.createQuery(\"select m from MigrationModelEntity m ORDER BY m.updatedTime DESC\", MigrationModelEntity.class).getResultList();\n+ Assert.assertEquals(1, l.size());\n+ Assert.assertTrue(l.get(0).getId().matches(\"[\\\\da-z]{5}\"));\n+ Assert.assertEquals(currentVersion, l.get(0).getVersion());\n+\n+ MigrationModel m = session.realms().getMigrationModel();\n+ Assert.assertEquals(currentVersion, m.getStoredVersion());\n+ Assert.assertEquals(m.getResourcesTag(), l.get(0).getId());\n+\n+ Time.setOffset(-5000);\n+\n+ session.realms().getMigrationModel().setStoredVersion(\"6.0.0\");\n+ em.flush();\n+\n+ Time.setOffset(0);\n+\n+ l = em.createQuery(\"select m from MigrationModelEntity m ORDER BY m.updatedTime DESC\", MigrationModelEntity.class).getResultList();\n+ Assert.assertEquals(2, l.size());\n+ Assert.assertTrue(l.get(0).getId().matches(\"[\\\\da-z]{5}\"));\n+ Assert.assertEquals(currentVersion, l.get(0).getVersion());\n+ Assert.assertTrue(l.get(1).getId().matches(\"[\\\\da-z]{5}\"));\n+ Assert.assertEquals(\"6.0.0\", l.get(1).getVersion());\n+\n+ m = session.realms().getMigrationModel();\n+ Assert.assertEquals(l.get(0).getId(), m.getResourcesTag());\n+ Assert.assertEquals(currentVersion, m.getStoredVersion());\n+\n+ em.remove(l.get(1));\n+ });\n+ }\n+\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-9129 Don't expose Keycloak version in resource paths
339,281
07.11.2019 11:16:10
-3,600
af5df1e535fb854b1e8070b9ffdd76ebee0986f8
Add support for MySQL8, update supported database versions
[ { "change_type": "ADD", "old_path": null, "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/MySQL8VarcharType.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.connections.jpa.updater.liquibase;\n+\n+import liquibase.database.Database;\n+import liquibase.database.core.MySQLDatabase;\n+import liquibase.datatype.DatabaseDataType;\n+import liquibase.datatype.core.VarcharType;\n+import liquibase.exception.DatabaseException;\n+\n+/**\n+ * Changes VARCHAR type with size greater than 255 to text type for MySQL 8 and newer.\n+ *\n+ * Resolves Limits on Table Column Count and Row Size for MySQL 8\n+ */\n+public class MySQL8VarcharType extends VarcharType {\n+\n+ @Override\n+ public int getPriority() {\n+ return super.getPriority() + 1; // Always take precedence over VarcharType\n+ }\n+\n+ @Override\n+ public DatabaseDataType toDatabaseDataType(Database database) {\n+ if (database instanceof MySQLDatabase) {\n+ try {\n+ if (database.getDatabaseMajorVersion() >= 8 && getSize() > 255) {\n+ return new DatabaseDataType(database.escapeDataTypeName(\"TEXT\"), getSize());\n+ }\n+ } catch (DatabaseException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+ return super.toDatabaseDataType(database);\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java", "diff": "@@ -23,6 +23,7 @@ import liquibase.changelog.DatabaseChangeLog;\nimport liquibase.database.Database;\nimport liquibase.database.DatabaseFactory;\nimport liquibase.database.jvm.JdbcConnection;\n+import liquibase.datatype.DataTypeFactory;\nimport liquibase.exception.LiquibaseException;\nimport liquibase.logging.LogFactory;\nimport liquibase.logging.LogLevel;\n@@ -34,6 +35,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider;\nimport org.keycloak.connections.jpa.updater.liquibase.PostgresPlusDatabase;\n+import org.keycloak.connections.jpa.updater.liquibase.MySQL8VarcharType;\nimport org.keycloak.connections.jpa.updater.liquibase.UpdatedMariaDBDatabase;\nimport org.keycloak.connections.jpa.updater.liquibase.UpdatedMySqlDatabase;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.CustomInsertLockRecordGenerator;\n@@ -99,6 +101,9 @@ public class DefaultLiquibaseConnectionProvider implements LiquibaseConnectionPr\nDatabaseFactory.getInstance().register(new UpdatedMySqlDatabase());\nDatabaseFactory.getInstance().register(new UpdatedMariaDBDatabase());\n+ // Adding CustomVarcharType for MySQL 8 and newer\n+ DataTypeFactory.getInstance().register(MySQL8VarcharType.class);\n+\n// Change command for creating lock and drop DELETE lock record from it\nSqlGeneratorFactory.getInstance().register(new CustomInsertLockRecordGenerator());\n" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<jetty9.version>${jetty92.version}</jetty9.version>\n<liquibase.version>3.5.5</liquibase.version>\n- <mysql.version>5.1.29</mysql.version>\n+ <mysql.version>8.0.18</mysql.version>\n<osgi.version>4.2.0</osgi.version>\n<pax.web.version>7.1.0</pax.web.version>\n- <postgresql.version>9.3-1100-jdbc41</postgresql.version>\n+ <postgresql.version>42.2.8</postgresql.version>\n<mariadb.version>2.2.4</mariadb.version>\n- <mssql.version>7.0.0.jre8</mssql.version>\n+ <mssql.version>7.4.1.jre8</mssql.version>\n<servlet.api.30.version>1.0.2.Final</servlet.api.30.version>\n<servlet.api.40.version>1.0.0.Final</servlet.api.40.version>\n<twitter4j.version>4.0.4</twitter4j.version>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/pom.xml", "new_path": "testsuite/integration-arquillian/pom.xml", "diff": "<keycloak.connectionsJpa.database>keycloak</keycloak.connectionsJpa.database>\n<keycloak.connectionsJpa.user>keycloak</keycloak.connectionsJpa.user>\n<keycloak.connectionsJpa.password>keycloak</keycloak.connectionsJpa.password>\n- <!-- Disable SSL is needed when using newer JDBC drivers like mysql 8.0.12 to avoid warnings in the log -->\n- <keycloak.connectionsJpa.url>jdbc:mysql://${auth.server.db.host}/${keycloak.connectionsJpa.database}?useSSL=false</keycloak.connectionsJpa.url>\n+ <keycloak.connectionsJpa.url>jdbc:mysql://${auth.server.db.host}/${keycloak.connectionsJpa.database}?allowPublicKeyRetrieval=true</keycloak.connectionsJpa.url>\n<!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n<!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n<!-- for the particular EAP version -->\n<jdbc.mvn.groupId>mysql</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mysql-connector-java</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${mysql.version}</jdbc.mvn.version>\n- <docker.database.image>mysql:5.7.25</docker.database.image>\n+ <docker.database.image>mysql:8.0.18</docker.database.image>\n<docker.database.port>3306</docker.database.port>\n<docker.database.skip>false</docker.database.skip>\n<docker.database.cmd>mysqld</docker.database.cmd>\n<jdbc.mvn.groupId>mysql</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mysql-connector-java</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${mysql.version}</jdbc.mvn.version>\n- <dballocator.type>mysql57</dballocator.type>\n+ <dballocator.type>mysql80</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n</profile>\n<jdbc.mvn.groupId>org.postgresql</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>postgresql</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${postgresql.version}</jdbc.mvn.version>\n- <docker.database.image>postgres:10.1</docker.database.image>\n+ <docker.database.image>postgres:11.5</docker.database.image>\n<docker.database.port>5432</docker.database.port>\n<docker.database.skip>false</docker.database.skip>\n<docker.database.cmd>postgres</docker.database.cmd>\n<jdbc.mvn.groupId>org.postgresql</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>postgresql</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${postgresql.version}</jdbc.mvn.version>\n- <dballocator.type>postgresql96</dballocator.type>\n+ <dballocator.type>postgresql115</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n</profile>\n</properties>\n</profile>\n<profile>\n- <id>db-allocator-db-mssql2016</id>\n+ <id>db-allocator-db-mssql2017</id>\n<properties>\n<!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n<!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n<jdbc.mvn.groupId>com.microsoft.sqlserver</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mssql-jdbc</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${mssql.version}</jdbc.mvn.version>\n- <dballocator.type>mssql2016</dballocator.type>\n+ <dballocator.type>mssql2017</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n</profile>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11808 Add support for MySQL8, update supported database versions
339,235
25.10.2019 10:51:45
-7,200
b828998f157d71b3621d3b1f4a714f3ce62c35f8
Adding GOVERNANCE.md file
[ { "change_type": "ADD", "old_path": null, "new_path": "GOVERNANCE.md", "diff": "+# Keycloak Governance\n+\n+* [Vision](#vision)\n+* [Maintainers](#maintainers)\n+* [Contributing](#contributing)\n+\n+## Vision\n+\n+Keycloak aims to be easy to use and lightweight. The project was founded to make it easy for application developers\n+to secure modern applications and services.\n+\n+The 80/20 rule, that states 80% of requirements come from around 20% of use cases, is a core part of the vision behind\n+Keycloak. We strongly believe if Keycloak would support all use cases by default it would become bloated and hard to use.\n+\n+Keycloak aims to be opinionated and make it as easy as possible to achieve the common use cases, while still\n+enabling the less common use cases through custom extensions.\n+\n+\n+## Projects\n+\n+Keycloak consists of several projects:\n+\n+* [Keycloak](https://github.com/keycloak/keycloak) - Keycloak Server and Java adapters\n+* [Keycloak Documentation](https://github.com/keycloak/keycloak-documentation) - Documentation for Keycloak\n+* [Keycloak QuickStarts](https://github.com/keycloak/keycloak-quickstarts) - QuickStarts for getting started with Keycloak\n+* [Keycloak Containers](https://github.com/keycloak/keycloak-containers) - Container images for Keycloak\n+* [Keycloak Gatekeeper](https://github.com/keycloak/keycloak-gatekeeper) - Proxy service to secure apps and services with Keycloak\n+* [Keycloak Node.js Connect](https://github.com/keycloak/keycloak-nodejs-connect) - Node.js adapter for Keycloak\n+* [Keycloak Node.js Admin Client](https://github.com/keycloak/keycloak-nodejs-admin-client) - Node.js library for Keycloak Admin REST API\n+\n+The same governance model applies to all projects. However, the list of maintainers may vary per project.\n+\n+\n+## Maintainers\n+\n+The list of maintainers can be found in the [MAINTAINERS.md](MAINTAINERS.md) file in the repository for the individual\n+projects listed in the [Projects](#projects) section.\n+\n+### Maintainer Responsibilities\n+\n+A maintainer is someone who has shown deep knowledge of vision, features and codebase. It is their\n+responsibility to drive the project forward, encourage collaboration and contributions, and generally help the\n+community.\n+\n+Responsibilities of a maintainer include, but are not limited to:\n+\n+* Engage in design discussions\n+* Actively monitor mailing lists, user forum and chat\n+* Contribute high quality code\n+* Maintain deep knowledge of vision, features and codebase\n+* Review pull requests either personally or delegate to experts in the relevant area\n+* Helping the community\n+\n+### Becoming a Maintainer\n+\n+To become a maintainer, you need to demonstrate the following:\n+\n+* Good understanding of vision, features and codebase\n+* Contribution of larger features\n+* Contribution of bug fixes\n+* Participation in design discussions\n+* Participation in pull request reviews\n+* Ability to collaborate with the team\n+* Helping the community\n+\n+A new maintainer must be proposed by sending an email to the [developer mailing list](https://lists.jboss.org/mailman/listinfo/keycloak-dev).\n+The email should include evidence of the above list.\n+\n+The existing maintainers will then discuss the proposal. If anyone objects or wants more information, the maintainers\n+will reach out to the nominee directly for further discussion.\n+\n+For the nominee to be accepted as a maintainer at least 2/3 of existing maintainers have to approve the nominee.\n+\n+\n+### Changes in Maintainership\n+\n+Maintainers can be removed if at least 2/3 of existing maintainers agree.\n+\n+\n+## Contributing Changes\n+\n+The process of reviewing proposed changes differs depending of the size and impact of the change.\n+\n+### Minor Changes\n+\n+A minor change is a bug fix, a smaller enhancement or a smaller addition to existing features.\n+\n+To propose a minor change, simply create an issue in our [issue tracker](https://issues.jboss.org/browse/KEYCLOAK) and\n+send a pull request.\n+\n+A maintainer will be responsible for ultimately approving the pull request. The maintainer may do a deep review of the\n+pull request or delegate to an expert in the corresponding area.\n+\n+If the change has a bigger impact it has to follow the process for larger changes.\n+\n+### Larger Changes\n+\n+For larger changes all maintainers and contributors should have a chance of reviewing the change. This is done by\n+sending an email to the [developer mailing list](https://lists.jboss.org/mailman/listinfo/keycloak-dev) to start a\n+discussion around the change.\n+\n+For new features we highly recommend creating a design proposal. There is no strict requirement of the content or layout,\n+but it should at least cover motivation, use cases and how the feature will be used. A design proposal is created by\n+sending a PR to [design proposals repository](https://github.com/keycloak/keycloak-community/tree/master/design).\n+\n+The contributor can decide to send a pull request prior to discussion on the mailing list, and the creation of a design\n+proposal. However, the change will not be accepted until it has been discussed on the mailing list.\n+\n+If there are any objections to the change they can in most cases be resolved through discussions on the mailing list or\n+on the pull request. If a resolution can not be made it can be accepted if at least 2/3 of maintainers approve the change.\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-10598 Adding GOVERNANCE.md file
339,192
21.10.2019 15:54:17
-32,400
43e2370f218fa662070273ab3c5dd9bb042ee3fc
Fix temporary credential property to work correctly
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "diff": "@@ -225,6 +225,16 @@ public class UserResource {\n}\n}\n+ List<CredentialRepresentation> credentials = rep.getCredentials();\n+ if (credentials != null) {\n+ for (CredentialRepresentation credential : credentials) {\n+ if (CredentialRepresentation.PASSWORD.equals(credential.getType()) && credential.isTemporary() != null\n+ && credential.isTemporary()) {\n+ user.addRequiredAction(UserModel.RequiredAction.UPDATE_PASSWORD);\n+ }\n+ }\n+ }\n+\nif (rep.getAttributes() != null) {\nfor (Map.Entry<String, List<String>> attr : rep.getAttributes().entrySet()) {\nuser.setAttribute(attr.getKey(), attr.getValue());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "diff": "@@ -307,6 +307,25 @@ public class UserTest extends AbstractAdminTest {\nassertTrue(driver.getTitle().contains(\"Account Management\"));\n}\n+ @Test\n+ public void createUserWithTempolaryCredentials() {\n+ UserRepresentation user = new UserRepresentation();\n+ user.setUsername(\"user_temppw\");\n+ user.setEmail(\"email.temppw@localhost\");\n+\n+ CredentialRepresentation password = new CredentialRepresentation();\n+ password.setValue(\"password\");\n+ password.setType(CredentialRepresentation.PASSWORD);\n+ password.setTemporary(true);\n+ user.setCredentials(Arrays.asList(password));\n+\n+ String userId = createUser(user);\n+\n+ UserRepresentation userRep = realm.users().get(userId).toRepresentation();\n+ Assert.assertEquals(1, userRep.getRequiredActions().size());\n+ Assert.assertEquals(UserModel.RequiredAction.UPDATE_PASSWORD.toString(), userRep.getRequiredActions().get(0));\n+ }\n+\n@Test\npublic void createUserWithRawCredentials() {\nUserRepresentation user = new UserRepresentation();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11772 Fix temporary credential property to work correctly
339,487
25.10.2019 11:46:27
10,800
9a7c1a91a59ab85e7f8889a505be04a71580777f
Stop creating placeholder e-mails for service accounts
[ { "change_type": "MODIFY", "old_path": "examples/demo-template/testrealm.json", "new_path": "examples/demo-template/testrealm.json", "diff": "{\n\"username\" : \"service-account-product-sa-client\",\n\"enabled\": true,\n- \"email\" : \"[email protected]\",\n\"serviceAccountClientId\": \"product-sa-client\",\n\"realmRoles\": [ \"user\" ]\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/ClientManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/ClientManager.java", "diff": "@@ -164,7 +164,6 @@ public class ClientManager {\n// Don't use federation for service account user\nUserModel user = realmManager.getSession().userLocalStorage().addUser(client.getRealm(), username);\nuser.setEnabled(true);\n- user.setEmail(username + \"@placeholder.org\");\nuser.setServiceAccountClientLink(client.getId());\n}\n@@ -205,7 +204,6 @@ public class ClientManager {\nif (serviceAccountUser != null) {\nString username = ServiceAccountConstants.SERVICE_ACCOUNT_USER_PREFIX + newClientId;\nserviceAccountUser.setUsername(username);\n- serviceAccountUser.setEmail(username + \"@placeholder.org\");\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/photoz/photoz-realm.json", "new_path": "testsuite/integration-arquillian/test-apps/photoz/photoz-realm.json", "diff": "{\n\"username\": \"service-account-photoz-restful-api\",\n\"enabled\": true,\n- \"email\": \"[email protected]\",\n\"serviceAccountClientId\": \"photoz-restful-api\",\n\"clientRoles\": {\n\"photoz-restful-api\" : [\"uma_protection\"]\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ClientTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ClientTest.java", "diff": "@@ -231,6 +231,8 @@ public class ClientTest extends AbstractAdminTest {\nresponse.close();\nUserRepresentation userRep = realm.clients().get(id).getServiceAccountUser();\nassertEquals(\"service-account-serviceclient\", userRep.getUsername());\n+ // KEYCLOAK-11197 service accounts are no longer created with a placeholder e-mail.\n+ assertNull(userRep.getEmail());\n}\n// KEYCLOAK-3421\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-10780 Stop creating placeholder e-mails for service accounts (#228)
339,266
18.11.2019 14:12:26
-3,600
0f00e23f96cd7bc757b7d7d6f4e158e985ff5ced
Allow disabling Kerberos athentication with LDAP federation provider
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java", "diff": "@@ -410,13 +410,24 @@ public class LDAPStorageProviderFactory implements UserStorageProviderFactory<LD\nmapperModel = KeycloakModelUtils.createComponentModel(\"MSAD account controls\", model.getId(), MSADUserAccountControlStorageMapperFactory.PROVIDER_ID,LDAPStorageMapper.class.getName());\nrealm.addComponentModel(mapperModel);\n}\n- checkKerberosCredential(session, realm, model);\n+ String allowKerberosCfg = model.getConfig().getFirst(KerberosConstants.ALLOW_KERBEROS_AUTHENTICATION);\n+ if (Boolean.valueOf(allowKerberosCfg)) {\n+ CredentialHelper.setOrReplaceAuthenticationRequirement(session, realm, CredentialRepresentation.KERBEROS,\n+ AuthenticationExecutionModel.Requirement.ALTERNATIVE, AuthenticationExecutionModel.Requirement.DISABLED);\n+ }\n}\n@Override\npublic void onUpdate(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel) {\n- checkKerberosCredential(session, realm, newModel);\n-\n+ boolean allowKerberosCfgOld = Boolean.valueOf(oldModel.getConfig().getFirst(KerberosConstants.ALLOW_KERBEROS_AUTHENTICATION));\n+ boolean allowKerberosCfgNew = Boolean.valueOf(newModel.getConfig().getFirst(KerberosConstants.ALLOW_KERBEROS_AUTHENTICATION));\n+ if (!allowKerberosCfgOld && allowKerberosCfgNew) {\n+ CredentialHelper.setOrReplaceAuthenticationRequirement(session, realm, CredentialRepresentation.KERBEROS,\n+ AuthenticationExecutionModel.Requirement.ALTERNATIVE, AuthenticationExecutionModel.Requirement.DISABLED);\n+ } else if(allowKerberosCfgOld && !allowKerberosCfgNew) {\n+ CredentialHelper.setOrReplaceAuthenticationRequirement(session, realm, CredentialRepresentation.KERBEROS,\n+ AuthenticationExecutionModel.Requirement.DISABLED, AuthenticationExecutionModel.Requirement.ALTERNATIVE);\n+ } // else: keep current settings\n}\n@Override\n@@ -651,14 +662,4 @@ public class LDAPStorageProviderFactory implements UserStorageProviderFactory<LD\nreturn new KerberosUsernamePasswordAuthenticator(kerberosConfig);\n}\n- public static boolean checkKerberosCredential(KeycloakSession session, RealmModel realm, ComponentModel model) {\n- String allowKerberosCfg = model.getConfig().getFirst(KerberosConstants.ALLOW_KERBEROS_AUTHENTICATION);\n- if (Boolean.valueOf(allowKerberosCfg)) {\n- CredentialHelper.setOrReplaceAuthenticationRequirement(session, realm, CredentialRepresentation.KERBEROS,\n- AuthenticationExecutionModel.Requirement.ALTERNATIVE, AuthenticationExecutionModel.Requirement.DISABLED);\n- return true;\n- }\n- return false;\n- }\n-\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserStorageRestTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserStorageRestTest.java", "diff": "@@ -99,12 +99,32 @@ public class UserStorageRestTest extends AbstractAdminTest {\nrealm.flows().updateExecutions(\"browser\", kerberosExecution);\nassertAdminEvents.assertEvent(realmId, OperationType.UPDATE, AdminEventPaths.authUpdateExecutionPath(\"browser\"), kerberosExecution, ResourceType.AUTH_EXECUTION);\n- // update LDAP provider with kerberos\n+ // update LDAP provider with kerberos (without changing kerberos switch)\nldapRep = realm.components().component(id).toRepresentation();\nrealm.components().component(id).update(ldapRep);\nassertAdminEvents.clear();\n- // Assert kerberos authenticator ALTERNATIVE\n+ // Assert kerberos authenticator is still DISABLED\n+ kerberosExecution = findKerberosExecution();\n+ Assert.assertEquals(kerberosExecution.getRequirement(), AuthenticationExecutionModel.Requirement.DISABLED.toString());\n+\n+ // update LDAP provider with kerberos (with changing kerberos switch to disabled)\n+ ldapRep = realm.components().component(id).toRepresentation();\n+ ldapRep.getConfig().putSingle(KerberosConstants.ALLOW_KERBEROS_AUTHENTICATION, \"false\");\n+ realm.components().component(id).update(ldapRep);\n+ assertAdminEvents.clear();\n+\n+ // Assert kerberos authenticator is still DISABLED\n+ kerberosExecution = findKerberosExecution();\n+ Assert.assertEquals(kerberosExecution.getRequirement(), AuthenticationExecutionModel.Requirement.DISABLED.toString());\n+\n+ // update LDAP provider with kerberos (with changing kerberos switch to enabled)\n+ ldapRep = realm.components().component(id).toRepresentation();\n+ ldapRep.getConfig().putSingle(KerberosConstants.ALLOW_KERBEROS_AUTHENTICATION, \"true\");\n+ realm.components().component(id).update(ldapRep);\n+ assertAdminEvents.clear();\n+\n+ // Assert kerberos authenticator is still ALTERNATIVE\nkerberosExecution = findKerberosExecution();\nAssert.assertEquals(kerberosExecution.getRequirement(), AuthenticationExecutionModel.Requirement.ALTERNATIVE.toString());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-10977 Allow disabling Kerberos athentication with LDAP federation provider (#6422)
339,500
15.11.2019 15:15:39
-3,600
1fd3d8525bf4c29425c3a570246e67fa8c66f339
Alignment clash for sun.jaxb.version
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<slf4j.version>1.7.22</slf4j.version>\n<sun.istack.version>3.0.7</sun.istack.version>\n<sun.jaxb.version>2.3.1</sun.jaxb.version>\n+ <javax.xml.bind.jaxb.version>2.3.1</javax.xml.bind.jaxb.version>\n<sun.activation.version>1.2.0</sun.activation.version>\n<org.glassfish.jaxb.xsom.version>2.3.1</org.glassfish.jaxb.xsom.version>\n<undertow.version>2.0.26.Final</undertow.version>\n<dependency>\n<groupId>javax.xml.bind</groupId>\n<artifactId>jaxb-api</artifactId>\n- <version>${sun.jaxb.version}</version>\n+ <version>${javax.xml.bind.jaxb.version}</version>\n</dependency>\n<dependency>\n<groupId>com.sun.xml.ws</groupId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12070 Alignment clash for sun.jaxb.version
339,317
18.11.2019 22:48:34
-10,800
80f4bd382225d35b6177ce2c9b7ab7fa84e0d1fd
Remove unused imports from module "model/infinispan"
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserCacheSession.java", "diff": "@@ -20,10 +20,8 @@ package org.keycloak.models.cache.infinispan;\nimport org.jboss.logging.Logger;\nimport org.keycloak.cluster.ClusterProvider;\nimport org.keycloak.models.ClientScopeModel;\n-import org.keycloak.models.cache.CachedObject;\nimport org.keycloak.models.cache.infinispan.events.InvalidationEvent;\nimport org.keycloak.common.constants.ServiceAccountConstants;\n-import org.keycloak.common.util.Time;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.FederatedIdentityModel;\n@@ -58,7 +56,6 @@ import org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.UserStorageProviderModel;\nimport org.keycloak.storage.client.ClientStorageProvider;\n-import java.util.Calendar;\nimport java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.LinkedList;\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedUserConsent.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedUserConsent.java", "diff": "package org.keycloak.models.cache.infinispan.entities;\nimport org.keycloak.models.ClientScopeModel;\n-import org.keycloak.models.ProtocolMapperModel;\n-import org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserConsentModel;\nimport java.util.HashSet;\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanCodeToTokenStoreProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanCodeToTokenStoreProvider.java", "diff": "@@ -25,7 +25,6 @@ import java.util.function.Supplier;\nimport org.infinispan.client.hotrod.exceptions.HotRodClientException;\nimport org.infinispan.commons.api.BasicCache;\nimport org.jboss.logging.Logger;\n-import org.keycloak.common.util.Retry;\nimport org.keycloak.models.CodeToTokenStoreProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.sessions.infinispan.entities.ActionTokenValueEntity;\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanStickySessionEncoderProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanStickySessionEncoderProvider.java", "diff": "package org.keycloak.models.sessions.infinispan;\nimport org.infinispan.Cache;\n-import org.infinispan.distribution.DistributionManager;\n-import org.infinispan.remoting.transport.Address;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanStickySessionEncoderProviderFactory.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanStickySessionEncoderProviderFactory.java", "diff": "@@ -19,10 +19,8 @@ package org.keycloak.models.sessions.infinispan;\nimport org.jboss.logging.Logger;\nimport org.keycloak.Config;\n-import org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n-import org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\nimport org.keycloak.sessions.StickySessionEncoderProvider;\nimport org.keycloak.sessions.StickySessionEncoderProviderFactory;\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/RootAuthenticationSessionAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/RootAuthenticationSessionAdapter.java", "diff": "@@ -21,14 +21,12 @@ import java.util.HashMap;\nimport java.util.Map;\nimport org.infinispan.Cache;\n-import org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.sessions.infinispan.entities.AuthenticationSessionEntity;\nimport org.keycloak.models.sessions.infinispan.entities.RootAuthenticationSessionEntity;\n-import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/PersisterLastSessionRefreshStoreFactory.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/PersisterLastSessionRefreshStoreFactory.java", "diff": "package org.keycloak.models.sessions.infinispan.changes.sessions;\n-import org.infinispan.Cache;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\n-import org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/SessionLoader.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/SessionLoader.java", "diff": "package org.keycloak.models.sessions.infinispan.initializer;\nimport java.io.Serializable;\n-import java.util.List;\nimport org.keycloak.models.KeycloakSession;\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java", "diff": "@@ -20,7 +20,6 @@ package org.keycloak.models.sessions.infinispan.remotestore;\nimport java.io.Serializable;\nimport java.util.HashMap;\nimport java.util.HashSet;\n-import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/Mappers.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/Mappers.java", "diff": "@@ -26,13 +26,10 @@ import org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\nimport java.io.Serializable;\nimport java.util.Collection;\n-import java.util.HashSet;\nimport java.util.Map;\nimport java.util.Set;\nimport java.util.UUID;\nimport java.util.function.Function;\n-import java.util.stream.Collector;\n-import java.util.stream.Collectors;\nimport java.util.stream.Stream;\n/**\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/util/InfinispanUtil.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/util/InfinispanUtil.java", "diff": "@@ -21,8 +21,6 @@ import java.util.Set;\nimport org.infinispan.Cache;\nimport org.infinispan.client.hotrod.RemoteCache;\n-import org.infinispan.configuration.cache.CacheMode;\n-import org.infinispan.distribution.DistributionManager;\nimport org.infinispan.persistence.manager.PersistenceManager;\nimport org.infinispan.persistence.remote.RemoteStore;\nimport org.infinispan.remoting.transport.Transport;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12089 Remove unused imports from module "model/infinispan" (#6496)
339,317
18.11.2019 22:51:12
-10,800
3acee944eaac074bab301a450027906e070d1273
Simplify conditions in module "model/infinispan"
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientAdapter.java", "diff": "@@ -655,7 +655,7 @@ public class ClientAdapter implements ClientModel, CachedObject {\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n- if (o == null || !(o instanceof ClientModel)) return false;\n+ if (!(o instanceof ClientModel)) return false;\nClientModel that = (ClientModel) o;\nreturn that.getId().equals(getId());\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientScopeAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientScopeAdapter.java", "diff": "@@ -239,7 +239,7 @@ public class ClientScopeAdapter implements ClientScopeModel {\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n- if (o == null || !(o instanceof ClientModel)) return false;\n+ if (!(o instanceof ClientModel)) return false;\nClientScopeModel that = (ClientScopeModel) o;\nreturn that.getId().equals(getId());\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/GroupAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/GroupAdapter.java", "diff": "@@ -77,7 +77,7 @@ public class GroupAdapter implements GroupModel {\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n- if (o == null || !(o instanceof GroupModel)) return false;\n+ if (!(o instanceof GroupModel)) return false;\nGroupModel that = (GroupModel) o;\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java", "diff": "@@ -970,7 +970,7 @@ public class RealmAdapter implements CachedRealmModel {\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n- if (o == null || !(o instanceof RealmModel)) return false;\n+ if (!(o instanceof RealmModel)) return false;\nRealmModel that = (RealmModel) o;\nreturn that.getId().equals(getId());\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RoleAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RoleAdapter.java", "diff": "@@ -229,7 +229,7 @@ public class RoleAdapter implements RoleModel {\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n- if (o == null || !(o instanceof RoleModel)) return false;\n+ if (!(o instanceof RoleModel)) return false;\nRoleModel that = (RoleModel) o;\nreturn that.getId().equals(getId());\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserAdapter.java", "diff": "@@ -389,7 +389,7 @@ public class UserAdapter implements CachedUserModel {\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n- if (o == null || !(o instanceof UserModel)) return false;\n+ if (!(o instanceof UserModel)) return false;\nUserModel that = (UserModel) o;\nreturn that.getId().equals(getId());\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/PolicyAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/PolicyAdapter.java", "diff": "@@ -318,7 +318,7 @@ public class PolicyAdapter implements Policy, CachedModel<Policy> {\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n- if (o == null || !(o instanceof Policy)) return false;\n+ if (!(o instanceof Policy)) return false;\nPolicy that = (Policy) o;\nreturn that.getId().equals(getId());\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/ResourceAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/ResourceAdapter.java", "diff": "@@ -275,7 +275,7 @@ public class ResourceAdapter implements Resource, CachedModel<Resource> {\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n- if (o == null || !(o instanceof Resource)) return false;\n+ if (!(o instanceof Resource)) return false;\nResource that = (Resource) o;\nreturn that.getId().equals(getId());\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/ResourceServerAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/ResourceServerAdapter.java", "diff": "@@ -119,7 +119,7 @@ public class ResourceServerAdapter implements ResourceServer, CachedModel<Resour\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n- if (o == null || !(o instanceof ResourceServer)) return false;\n+ if (!(o instanceof ResourceServer)) return false;\nResourceServer that = (ResourceServer) o;\nreturn that.getId().equals(getId());\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/ScopeAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/ScopeAdapter.java", "diff": "@@ -124,7 +124,7 @@ public class ScopeAdapter implements Scope, CachedModel<Scope> {\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n- if (o == null || !(o instanceof Scope)) return false;\n+ if (!(o instanceof Scope)) return false;\nScope that = (Scope) o;\nreturn that.getId().equals(getId());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12090 Simplify conditions in module "model/infinispan" (#6497)
339,500
19.11.2019 09:20:44
-3,600
ee72cab41547b95dc19b2dac50f98b2315dbbeeb
Split properties for sun.xml.ws and sun.xml.bind
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<slf4j-api.version>1.7.22</slf4j-api.version>\n<slf4j.version>1.7.22</slf4j.version>\n<sun.istack.version>3.0.7</sun.istack.version>\n- <sun.jaxb.version>2.3.1</sun.jaxb.version>\n+ <sun.xml.bind.version>2.3.1</sun.xml.bind.version>\n<javax.xml.bind.jaxb.version>2.3.1</javax.xml.bind.jaxb.version>\n+ <sun.xml.ws.version>2.3.1</sun.xml.ws.version>\n<sun.activation.version>1.2.0</sun.activation.version>\n<org.glassfish.jaxb.xsom.version>2.3.1</org.glassfish.jaxb.xsom.version>\n<undertow.version>2.0.26.Final</undertow.version>\n<dependency>\n<groupId>com.sun.xml.ws</groupId>\n<artifactId>rt</artifactId>\n- <version>${sun.jaxb.version}</version>\n+ <version>${sun.xml.ws.version}</version>\n<exclusions>\n<exclusion>\n<groupId>com.fasterxml.woodstox</groupId>\n<artifactId>woodstox-core</artifactId>\n</exclusion>\n+ <exclusion>\n+ <groupId>org.glassfish.jaxb</groupId>\n+ <artifactId>txw2</artifactId>\n+ </exclusion>\n</exclusions>\n</dependency>\n<dependency>\n<groupId>com.sun.xml.bind.external</groupId>\n<artifactId>rngom</artifactId>\n- <version>${sun.jaxb.version}</version>\n+ <version>${sun.xml.bind.version}</version>\n</dependency>\n<dependency>\n<groupId>com.sun.activation</groupId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12070 Split properties for sun.xml.ws and sun.xml.bind
339,500
18.11.2019 16:04:40
-3,600
ebb1883427dd210967510fa23f31bd9a3732d0f2
Missing version for spring-boot-legacy-container-bundle in product
[ { "change_type": "MODIFY", "old_path": "boms/adapter/pom.xml", "new_path": "boms/adapter/pom.xml", "diff": "<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-core</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-adapter-core</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-adapter-spi</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-wildfly-adapter-dist</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-saml-adapter-core</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-saml-adapter-api-public</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-tomcat-adapter</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-tomcat7-adapter</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-jetty92-adapter</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-jetty93-adapter</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-undertow-adapter</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-spring-boot-adapter</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-spring-boot-2-adapter</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>spring-boot-container-bundle</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>spring-boot-legacy-container-bundle</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-spring-security-adapter</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-spring-boot-starter</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-legacy-spring-boot-starter</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-authz-client</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n</dependencies>\n</dependencyManagement>\n" }, { "change_type": "MODIFY", "old_path": "boms/misc/pom.xml", "new_path": "boms/misc/pom.xml", "diff": "<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-test-helper</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n</dependencies>\n</dependencyManagement>\n" }, { "change_type": "MODIFY", "old_path": "boms/spi/pom.xml", "new_path": "boms/spi/pom.xml", "diff": "<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-core</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-server-spi</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n</dependency>\n</dependencies>\n</dependencyManagement>\n" }, { "change_type": "MODIFY", "old_path": "misc/spring-boot-starter/pom.xml", "new_path": "misc/spring-boot-starter/pom.xml", "diff": "<dependency>\n<groupId>org.keycloak.bom</groupId>\n<artifactId>keycloak-adapter-bom</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n<type>pom</type>\n<scope>import</scope>\n</dependency>\n" }, { "change_type": "MODIFY", "old_path": "misc/spring-legacy-boot-starter/pom.xml", "new_path": "misc/spring-legacy-boot-starter/pom.xml", "diff": "<dependency>\n<groupId>org.keycloak.bom</groupId>\n<artifactId>keycloak-adapter-bom</artifactId>\n- <version>9.0.0-SNAPSHOT</version>\n+ <version>${project.version}</version>\n<type>pom</type>\n<scope>import</scope>\n</dependency>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12072 Missing version for spring-boot-legacy-container-bundle in product
339,500
20.11.2019 13:24:13
-3,600
50ec24557e16741e1ac2d97ed9280432b5add631
X509BrowserLoginTest failing in pipeline
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginTest.java", "diff": "@@ -450,7 +450,7 @@ public class X509BrowserLoginTest extends AbstractX509AuthenticationTest {\nAssert.assertEquals(\"\", loginPage.getPassword());\n// KEYCLOAK-2024\n- Assert.assertEquals(\"Account is disabled, contact admin.\", loginPage.getError());\n+ Assert.assertEquals(\"Account is disabled, contact your administrator.\", loginPage.getError());\nevents.expectLogin()\n.user(userId)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/login/LoginPageTest.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/login/LoginPageTest.java", "diff": "@@ -97,7 +97,7 @@ public class LoginPageTest extends AbstractLoginTest {\ntestRealmLoginPage.form().login(testUser);\n- assertLoginFailed(\"Account is disabled, contact admin.\");\n+ assertLoginFailed(\"Account is disabled, contact your administrator.\");\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12117 X509BrowserLoginTest failing in pipeline
339,493
17.11.2019 18:37:30
-10,800
286d4778d0977cc81269aaae2db8e0b2c8a6d9a0
SimpleHttp: considering encoding
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java", "new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java", "diff": "@@ -34,6 +34,7 @@ import org.apache.http.client.methods.HttpPost;\nimport org.apache.http.client.methods.HttpPut;\nimport org.apache.http.client.methods.HttpRequestBase;\nimport org.apache.http.client.utils.URIBuilder;\n+import org.apache.http.entity.ContentType;\nimport org.apache.http.entity.StringEntity;\nimport org.apache.http.message.BasicNameValuePair;\nimport org.keycloak.common.util.Base64;\n@@ -47,6 +48,7 @@ import java.io.InputStreamReader;\nimport java.io.StringWriter;\nimport java.net.URI;\nimport java.net.URISyntaxException;\n+import java.nio.charset.Charset;\nimport java.util.ArrayList;\nimport java.util.HashMap;\nimport java.util.List;\n@@ -273,6 +275,8 @@ public class SimpleHttp {\nHttpEntity entity = response.getEntity();\nif (entity != null) {\nis = entity.getContent();\n+ ContentType contentType = ContentType.getOrDefault(entity);\n+ Charset charset = contentType.getCharset();\ntry {\nHeaderIterator it = response.headerIterator();\nwhile (it.hasNext()) {\n@@ -282,7 +286,8 @@ public class SimpleHttp {\n}\n}\n- InputStreamReader reader = new InputStreamReader(is);\n+ InputStreamReader reader = charset == null ? new InputStreamReader(is) :\n+ new InputStreamReader(is, charset);\nStringWriter writer = new StringWriter();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12002. SimpleHttp: considering encoding
339,317
15.11.2019 22:23:37
-10,800
b092ff311daf534464160c89bdb3e3c00f55eea0
Use StandartCharsets in module "integration/client-cli/admin-cli"
[ { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/AbstractRequestCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/AbstractRequestCmd.java", "diff": "@@ -41,7 +41,7 @@ import java.io.FileInputStream;\nimport java.io.FileNotFoundException;\nimport java.io.IOException;\nimport java.io.InputStream;\n-import java.nio.charset.Charset;\n+import java.nio.charset.StandardCharsets;\nimport java.util.HashMap;\nimport java.util.Iterator;\nimport java.util.LinkedHashMap;\n@@ -247,7 +247,7 @@ public abstract class AbstractRequestCmd extends AbstractAuthOptionsCmd {\nctx = parseFileOrStdin(file);\n}\n} else if (body != null) {\n- content = new ByteArrayInputStream(body.getBytes(Charset.forName(\"utf-8\")));\n+ content = new ByteArrayInputStream(body.getBytes(StandardCharsets.UTF_8));\n}\nConfigData config = loadConfig();\n@@ -320,7 +320,7 @@ public abstract class AbstractRequestCmd extends AbstractAuthOptionsCmd {\n}\nif (content == null && ctx.getContent() != null) {\n- content = new ByteArrayInputStream(ctx.getContent().getBytes(Charset.forName(\"utf-8\")));\n+ content = new ByteArrayInputStream(ctx.getContent().getBytes(StandardCharsets.UTF_8));\n}\nReturnFields returnFields = null;\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/NewObjectCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/NewObjectCmd.java", "diff": "@@ -31,7 +31,7 @@ import java.io.ByteArrayOutputStream;\nimport java.io.InputStream;\nimport java.io.PrintWriter;\nimport java.io.StringWriter;\n-import java.nio.charset.Charset;\n+import java.nio.charset.StandardCharsets;\nimport java.util.Iterator;\nimport java.util.LinkedList;\nimport java.util.List;\n@@ -118,7 +118,7 @@ public class NewObjectCmd extends AbstractGlobalOptionsCmd {\n}\nif (body == null && ctx.getContent() != null) {\n- body = new ByteArrayInputStream(ctx.getContent().getBytes(Charset.forName(\"utf-8\")));\n+ body = new ByteArrayInputStream(ctx.getContent().getBytes(StandardCharsets.UTF_8));\n}\nAccessibleBufferOutputStream abos = new AccessibleBufferOutputStream(System.out);\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/util/IoUtil.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/util/IoUtil.java", "diff": "@@ -29,7 +29,7 @@ import java.io.FileNotFoundException;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.io.OutputStream;\n-import java.nio.charset.Charset;\n+import java.nio.charset.StandardCharsets;\nimport java.nio.file.FileSystem;\nimport java.nio.file.FileSystems;\nimport java.nio.file.Files;\n@@ -121,14 +121,13 @@ public class IoUtil {\n}\npublic static String readFully(InputStream is) {\n- Charset charset = Charset.forName(\"utf-8\");\nStringBuilder out = new StringBuilder();\nbyte [] buf = new byte[8192];\nint rc;\ntry {\nwhile ((rc = is.read(buf)) != -1) {\n- out.append(new String(buf, 0, rc, charset));\n+ out.append(new String(buf, 0, rc, StandardCharsets.UTF_8));\n}\n} catch (Exception e) {\nthrow new RuntimeException(\"Failed to read stream\", e);\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/test/java/org/keycloak/client/admin/cli/util/MergeAttributesTest.java", "new_path": "integration/client-cli/admin-cli/src/test/java/org/keycloak/client/admin/cli/util/MergeAttributesTest.java", "diff": "@@ -22,7 +22,7 @@ import org.junit.Test;\nimport org.keycloak.client.admin.cli.common.AttributeOperation;\nimport org.keycloak.client.admin.cli.common.CmdStdinContext;\n-import java.nio.charset.Charset;\n+import java.nio.charset.StandardCharsets;\nimport java.util.LinkedList;\nimport java.util.List;\n@@ -67,7 +67,7 @@ public class MergeAttributesTest {\n\" }\\n\" +\n\"}\";\n- ObjectNode localNode = MAPPER.readValue(localJSON.getBytes(Charset.forName(\"utf-8\")), ObjectNode.class);\n+ ObjectNode localNode = MAPPER.readValue(localJSON.getBytes(StandardCharsets.UTF_8), ObjectNode.class);\nCmdStdinContext<JsonNode> ctx = new CmdStdinContext<>();\nctx.setResult(localNode);\n@@ -89,7 +89,7 @@ public class MergeAttributesTest {\n\" }\\n\" +\n\"}\";\n- ObjectNode remoteNode = MAPPER.readValue(remoteJSON.getBytes(Charset.forName(\"utf-8\")), ObjectNode.class);\n+ ObjectNode remoteNode = MAPPER.readValue(remoteJSON.getBytes(StandardCharsets.UTF_8), ObjectNode.class);\nCmdStdinContext<ObjectNode> ctxremote = new CmdStdinContext<>();\nctxremote.setResult(remoteNode);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12087 Use StandartCharsets in module "integration/client-cli/admin-cli"
339,317
15.11.2019 21:39:24
-10,800
532436dfad1b6be83b38fd79684ce864a3c1df3c
Remove unnecessary modificator "public" from methods of interfaces in module "integration/admin-client"
[ { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ClientAttributeCertificateResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ClientAttributeCertificateResource.java", "diff": "@@ -43,7 +43,7 @@ public interface ClientAttributeCertificateResource {\n@GET\n@NoCache\n@Produces(MediaType.APPLICATION_JSON)\n- public CertificateRepresentation getKeyInfo();\n+ CertificateRepresentation getKeyInfo();\n/**\n* Generate a new certificate with new key pair\n@@ -54,7 +54,7 @@ public interface ClientAttributeCertificateResource {\n@NoCache\n@Path(\"generate\")\n@Produces(MediaType.APPLICATION_JSON)\n- public CertificateRepresentation generate();\n+ CertificateRepresentation generate();\n/**\n* Upload certificate and eventually private key\n@@ -66,7 +66,7 @@ public interface ClientAttributeCertificateResource {\n@Path(\"upload\")\n@Consumes(MediaType.MULTIPART_FORM_DATA)\n@Produces(MediaType.APPLICATION_JSON)\n- public CertificateRepresentation uploadJks(MultipartFormDataOutput output);\n+ CertificateRepresentation uploadJks(MultipartFormDataOutput output);\n/**\n* Upload only certificate, not private key\n@@ -78,7 +78,7 @@ public interface ClientAttributeCertificateResource {\n@Path(\"upload-certificate\")\n@Consumes(MediaType.MULTIPART_FORM_DATA)\n@Produces(MediaType.APPLICATION_JSON)\n- public CertificateRepresentation uploadJksCertificate(MultipartFormDataOutput output);\n+ CertificateRepresentation uploadJksCertificate(MultipartFormDataOutput output);\n/**\n* Get a keystore file for the client, containing private key and public certificate\n@@ -91,7 +91,7 @@ public interface ClientAttributeCertificateResource {\n@Path(\"/download\")\n@Produces(MediaType.APPLICATION_OCTET_STREAM)\n@Consumes(MediaType.APPLICATION_JSON)\n- public byte[] getKeystore(final KeyStoreConfig config);\n+ byte[] getKeystore(final KeyStoreConfig config);\n/**\n* Generate a new keypair and certificate, and get the private key file\n@@ -107,5 +107,5 @@ public interface ClientAttributeCertificateResource {\n@Path(\"/generate-and-download\")\n@Produces(MediaType.APPLICATION_OCTET_STREAM)\n@Consumes(MediaType.APPLICATION_JSON)\n- public byte[] generateAndGetKeystore(final KeyStoreConfig config);\n+ byte[] generateAndGetKeystore(final KeyStoreConfig config);\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ClientResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ClientResource.java", "diff": "@@ -70,28 +70,28 @@ public interface ClientResource {\nManagementPermissionReference getPermissions();\n@Path(\"protocol-mappers\")\n- public ProtocolMappersResource getProtocolMappers();\n+ ProtocolMappersResource getProtocolMappers();\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public ClientRepresentation toRepresentation();\n+ ClientRepresentation toRepresentation();\n@PUT\n@Consumes(MediaType.APPLICATION_JSON)\n- public void update(ClientRepresentation clientRepresentation);\n+ void update(ClientRepresentation clientRepresentation);\n@DELETE\n- public void remove();\n+ void remove();\n@POST\n@Path(\"client-secret\")\n@Produces(MediaType.APPLICATION_JSON)\n- public CredentialRepresentation generateNewSecret();\n+ CredentialRepresentation generateNewSecret();\n@GET\n@Path(\"client-secret\")\n@Produces(MediaType.APPLICATION_JSON)\n- public CredentialRepresentation getSecret();\n+ CredentialRepresentation getSecret();\n/**\n* Generate a new registration access token for the client\n@@ -102,7 +102,7 @@ public interface ClientResource {\n@POST\n@Produces(MediaType.APPLICATION_JSON)\n@Consumes(MediaType.APPLICATION_JSON)\n- public ClientRepresentation regenerateRegistrationAccessToken();\n+ ClientRepresentation regenerateRegistrationAccessToken();\n/**\n* Get representation of certificate resource\n@@ -111,22 +111,22 @@ public interface ClientResource {\n* @return\n*/\n@Path(\"certificates/{attr}\")\n- public ClientAttributeCertificateResource getCertficateResource(@PathParam(\"attr\") String attributePrefix);\n+ ClientAttributeCertificateResource getCertficateResource(@PathParam(\"attr\") String attributePrefix);\n@GET\n@NoCache\n@Path(\"installation/providers/{providerId}\")\n- public String getInstallationProvider(@PathParam(\"providerId\") String providerId);\n+ String getInstallationProvider(@PathParam(\"providerId\") String providerId);\n@Path(\"session-count\")\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public Map<String, Integer> getApplicationSessionCount();\n+ Map<String, Integer> getApplicationSessionCount();\n@Path(\"user-sessions\")\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public List<UserSessionRepresentation> getUserSessions(@QueryParam(\"first\") Integer firstResult, @QueryParam(\"max\") Integer maxResults);\n+ List<UserSessionRepresentation> getUserSessions(@QueryParam(\"first\") Integer firstResult, @QueryParam(\"max\") Integer maxResults);\n@Path(\"offline-session-count\")\n@GET\n@@ -144,10 +144,10 @@ public interface ClientResource {\nvoid pushRevocation();\n@Path(\"/scope-mappings\")\n- public RoleMappingResource getScopeMappings();\n+ RoleMappingResource getScopeMappings();\n@Path(\"/roles\")\n- public RolesResource roles();\n+ RolesResource roles();\n/**\n* Get default client scopes. Only name and ids are returned.\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ClientScopeResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ClientScopeResource.java", "diff": "@@ -33,21 +33,21 @@ import javax.ws.rs.core.MediaType;\npublic interface ClientScopeResource {\n@Path(\"protocol-mappers\")\n- public ProtocolMappersResource getProtocolMappers();\n+ ProtocolMappersResource getProtocolMappers();\n@Path(\"/scope-mappings\")\n- public RoleMappingResource getScopeMappings();\n+ RoleMappingResource getScopeMappings();\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public ClientScopeRepresentation toRepresentation();\n+ ClientScopeRepresentation toRepresentation();\n@PUT\n@Consumes(MediaType.APPLICATION_JSON)\n- public void update(ClientScopeRepresentation rep);\n+ void update(ClientScopeRepresentation rep);\n@DELETE\n- public void remove();\n+ void remove();\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ClientsResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ClientsResource.java", "diff": "@@ -36,23 +36,23 @@ import java.util.List;\npublic interface ClientsResource {\n@Path(\"{id}\")\n- public ClientResource get(@PathParam(\"id\") String id);\n+ ClientResource get(@PathParam(\"id\") String id);\n@POST\n@Consumes(MediaType.APPLICATION_JSON)\n- public Response create(ClientRepresentation clientRepresentation);\n+ Response create(ClientRepresentation clientRepresentation);\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public List<ClientRepresentation> findAll();\n+ List<ClientRepresentation> findAll();\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public List<ClientRepresentation> findAll(@QueryParam(\"viewableOnly\") boolean viewableOnly);\n+ List<ClientRepresentation> findAll(@QueryParam(\"viewableOnly\") boolean viewableOnly);\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public List<ClientRepresentation> findByClientId(@QueryParam(\"clientId\") String clientId);\n+ List<ClientRepresentation> findByClientId(@QueryParam(\"clientId\") String clientId);\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ComponentResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ComponentResource.java", "diff": "@@ -30,12 +30,12 @@ import javax.ws.rs.core.MediaType;\n*/\npublic interface ComponentResource {\n@GET\n- public ComponentRepresentation toRepresentation();\n+ ComponentRepresentation toRepresentation();\n@PUT\n@Consumes(MediaType.APPLICATION_JSON)\n- public void update(ComponentRepresentation rep);\n+ void update(ComponentRepresentation rep);\n@DELETE\n- public void remove();\n+ void remove();\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ComponentsResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ComponentsResource.java", "diff": "@@ -36,19 +36,19 @@ import java.util.List;\npublic interface ComponentsResource {\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public List<ComponentRepresentation> query();\n+ List<ComponentRepresentation> query();\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public List<ComponentRepresentation> query(@QueryParam(\"parent\") String parent);\n+ List<ComponentRepresentation> query(@QueryParam(\"parent\") String parent);\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public List<ComponentRepresentation> query(@QueryParam(\"parent\") String parent, @QueryParam(\"type\") String type);\n+ List<ComponentRepresentation> query(@QueryParam(\"parent\") String parent, @QueryParam(\"type\") String type);\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public List<ComponentRepresentation> query(@QueryParam(\"parent\") String parent,\n+ List<ComponentRepresentation> query(@QueryParam(\"parent\") String parent,\n@QueryParam(\"type\") String type,\n@QueryParam(\"name\") String name);\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupResource.java", "diff": "@@ -73,7 +73,7 @@ public interface GroupResource {\n@GET\n@NoCache\n@Produces(MediaType.APPLICATION_JSON)\n- public GroupRepresentation toRepresentation();\n+ GroupRepresentation toRepresentation();\n/**\n* Update group\n@@ -82,10 +82,10 @@ public interface GroupResource {\n*/\n@PUT\n@Consumes(MediaType.APPLICATION_JSON)\n- public void update(GroupRepresentation rep);\n+ void update(GroupRepresentation rep);\n@DELETE\n- public void remove();\n+ void remove();\n/**\n@@ -99,11 +99,11 @@ public interface GroupResource {\n@NoCache\n@Produces(MediaType.APPLICATION_JSON)\n@Consumes(MediaType.APPLICATION_JSON)\n- public Response subGroup(GroupRepresentation rep);\n+ Response subGroup(GroupRepresentation rep);\n@Path(\"role-mappings\")\n- public RoleMappingResource roles();\n+ RoleMappingResource roles();\n/**\n* Get users\n@@ -116,7 +116,7 @@ public interface GroupResource {\n@NoCache\n@Path(\"/members\")\n@Produces(MediaType.APPLICATION_JSON)\n- public List<UserRepresentation> members();\n+ List<UserRepresentation> members();\n/**\n* Get users\n@@ -131,7 +131,7 @@ public interface GroupResource {\n@NoCache\n@Path(\"/members\")\n@Produces(MediaType.APPLICATION_JSON)\n- public List<UserRepresentation> members(@QueryParam(\"first\") Integer firstResult,\n+ List<UserRepresentation> members(@QueryParam(\"first\") Integer firstResult,\n@QueryParam(\"max\") Integer maxResults);\n/**\n@@ -150,7 +150,7 @@ public interface GroupResource {\n@NoCache\n@Path(\"/members\")\n@Produces(MediaType.APPLICATION_JSON)\n- public List<UserRepresentation> members(@QueryParam(\"first\") Integer firstResult,\n+ List<UserRepresentation> members(@QueryParam(\"first\") Integer firstResult,\n@QueryParam(\"max\") Integer maxResults,\n@QueryParam(\"briefRepresentation\") Boolean briefRepresentation);\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ProtocolMappersResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ProtocolMappersResource.java", "diff": "@@ -38,34 +38,34 @@ public interface ProtocolMappersResource {\n@GET\n@Path(\"protocol/{protocol}\")\n@Produces(\"application/json\")\n- public List<ProtocolMapperRepresentation> getMappersPerProtocol(@PathParam(\"protocol\") String protocol);\n+ List<ProtocolMapperRepresentation> getMappersPerProtocol(@PathParam(\"protocol\") String protocol);\n@Path(\"models\")\n@POST\n@Consumes(\"application/json\")\n- public Response createMapper(ProtocolMapperRepresentation rep);\n+ Response createMapper(ProtocolMapperRepresentation rep);\n@Path(\"add-models\")\n@POST\n@Consumes(\"application/json\")\n- public void createMapper(List<ProtocolMapperRepresentation> reps);\n+ void createMapper(List<ProtocolMapperRepresentation> reps);\n@GET\n@Path(\"models\")\n@Produces(\"application/json\")\n- public List<ProtocolMapperRepresentation> getMappers();\n+ List<ProtocolMapperRepresentation> getMappers();\n@GET\n@Path(\"models/{id}\")\n@Produces(\"application/json\")\n- public ProtocolMapperRepresentation getMapperById(@PathParam(\"id\") String id);\n+ ProtocolMapperRepresentation getMapperById(@PathParam(\"id\") String id);\n@PUT\n@Path(\"models/{id}\")\n@Consumes(\"application/json\")\n- public void update(@PathParam(\"id\") String id, ProtocolMapperRepresentation rep);\n+ void update(@PathParam(\"id\") String id, ProtocolMapperRepresentation rep);\n@DELETE\n@Path(\"models/{id}\")\n- public void delete(@PathParam(\"id\") String id);\n+ void delete(@PathParam(\"id\") String id);\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RealmResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RealmResource.java", "diff": "@@ -120,7 +120,7 @@ public interface RealmResource {\n@GET\n@NoCache\n@Produces(MediaType.APPLICATION_JSON)\n- public List<EventRepresentation> getEvents(@QueryParam(\"type\") List<String> types, @QueryParam(\"client\") String client,\n+ List<EventRepresentation> getEvents(@QueryParam(\"type\") List<String> types, @QueryParam(\"client\") String client,\n@QueryParam(\"user\") String user, @QueryParam(\"dateFrom\") String dateFrom, @QueryParam(\"dateTo\") String dateTo,\n@QueryParam(\"ipAddress\") String ipAddress, @QueryParam(\"first\") Integer firstResult,\n@QueryParam(\"max\") Integer maxResults);\n@@ -146,31 +146,31 @@ public interface RealmResource {\n@GET\n@Path(\"events/config\")\n@Produces(MediaType.APPLICATION_JSON)\n- public RealmEventsConfigRepresentation getRealmEventsConfig();\n+ RealmEventsConfigRepresentation getRealmEventsConfig();\n@PUT\n@Path(\"events/config\")\n@Consumes(MediaType.APPLICATION_JSON)\n- public void updateRealmEventsConfig(RealmEventsConfigRepresentation rep);\n+ void updateRealmEventsConfig(RealmEventsConfigRepresentation rep);\n@GET\n@Path(\"group-by-path/{path: .*}\")\n@NoCache\n@Produces(MediaType.APPLICATION_JSON)\n- public GroupRepresentation getGroupByPath(@PathParam(\"path\") String path);\n+ GroupRepresentation getGroupByPath(@PathParam(\"path\") String path);\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n@Path(\"default-groups\")\n- public List<GroupRepresentation> getDefaultGroups();\n+ List<GroupRepresentation> getDefaultGroups();\n@PUT\n@Path(\"default-groups/{groupId}\")\n- public void addDefaultGroup(@PathParam(\"groupId\") String groupId);\n+ void addDefaultGroup(@PathParam(\"groupId\") String groupId);\n@DELETE\n@Path(\"default-groups/{groupId}\")\n- public void removeDefaultGroup(@PathParam(\"groupId\") String groupId);\n+ void removeDefaultGroup(@PathParam(\"groupId\") String groupId);\n@Path(\"identity-provider\")\nIdentityProvidersResource identityProviders();\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RealmsResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RealmsResource.java", "diff": "@@ -36,14 +36,14 @@ import java.util.List;\npublic interface RealmsResource {\n@Path(\"/{realm}\")\n- public RealmResource realm(@PathParam(\"realm\") String realm);\n+ RealmResource realm(@PathParam(\"realm\") String realm);\n@POST\n@Consumes(MediaType.APPLICATION_JSON)\n- public void create(RealmRepresentation realmRepresentation);\n+ void create(RealmRepresentation realmRepresentation);\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n- public List<RealmRepresentation> findAll();\n+ List<RealmRepresentation> findAll();\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RoleMappingResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RoleMappingResource.java", "diff": "@@ -34,12 +34,12 @@ import javax.ws.rs.core.MediaType;\npublic interface RoleMappingResource {\n@GET\n- public MappingsRepresentation getAll();\n+ MappingsRepresentation getAll();\n@Path(\"realm\")\n- public RoleScopeResource realmLevel();\n+ RoleScopeResource realmLevel();\n@Path(\"clients/{clientUUID}\")\n- public RoleScopeResource clientLevel(@PathParam(\"clientUUID\") String clientUUID);\n+ RoleScopeResource clientLevel(@PathParam(\"clientUUID\") String clientUUID);\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RoleScopeResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RoleScopeResource.java", "diff": "@@ -36,20 +36,20 @@ import java.util.List;\npublic interface RoleScopeResource {\n@GET\n- public List<RoleRepresentation> listAll();\n+ List<RoleRepresentation> listAll();\n@GET\n@Path(\"available\")\n- public List<RoleRepresentation> listAvailable();\n+ List<RoleRepresentation> listAvailable();\n@GET\n@Path(\"composite\")\n- public List<RoleRepresentation> listEffective();\n+ List<RoleRepresentation> listEffective();\n@POST\n- public void add(List<RoleRepresentation> rolesToAdd);\n+ void add(List<RoleRepresentation> rolesToAdd);\n@DELETE\n- public void remove(List<RoleRepresentation> rolesToRemove);\n+ void remove(List<RoleRepresentation> rolesToRemove);\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UserResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UserResource.java", "diff": "@@ -45,13 +45,13 @@ import java.util.Map;\npublic interface UserResource {\n@GET\n- public UserRepresentation toRepresentation();\n+ UserRepresentation toRepresentation();\n@PUT\n- public void update(UserRepresentation userRepresentation);\n+ void update(UserRepresentation userRepresentation);\n@DELETE\n- public void remove();\n+ void remove();\n@Path(\"groups\")\n@GET\n@@ -81,7 +81,7 @@ public interface UserResource {\n@POST\n@Path(\"logout\")\n- public void logout();\n+ void logout();\n@@ -136,11 +136,11 @@ public interface UserResource {\n@PUT\n@Consumes(MediaType.APPLICATION_JSON)\n@Deprecated\n- public void disableCredentialType(List<String> credentialTypes);\n+ void disableCredentialType(List<String> credentialTypes);\n@PUT\n@Path(\"reset-password\")\n- public void resetPassword(CredentialRepresentation credentialRepresentation);\n+ void resetPassword(CredentialRepresentation credentialRepresentation);\n/**\n* Use executeActionsEmail and pass in the UPDATE_PASSWORD required action\n@@ -149,7 +149,7 @@ public interface UserResource {\n@PUT\n@Path(\"reset-password-email\")\n@Deprecated\n- public void resetPasswordEmail();\n+ void resetPasswordEmail();\n/**\n* Use executeActionsEmail and pass in the UPDATE_PASSWORD required action\n@@ -158,7 +158,7 @@ public interface UserResource {\n@PUT\n@Path(\"reset-password-email\")\n@Deprecated\n- public void resetPasswordEmail(@QueryParam(\"client_id\") String clientId);\n+ void resetPasswordEmail(@QueryParam(\"client_id\") String clientId);\n/**\n* Sends an email to the user with a link within it. If they click on the link they will be asked to perform some actions\n@@ -169,7 +169,7 @@ public interface UserResource {\n*/\n@PUT\n@Path(\"execute-actions-email\")\n- public void executeActionsEmail(List<String> actions);\n+ void executeActionsEmail(List<String> actions);\n/**\n* Sends an email to the user with a link within it. If they click on the link they will be asked to perform some actions\n@@ -185,19 +185,19 @@ public interface UserResource {\n*/\n@PUT\n@Path(\"execute-actions-email\")\n- public void executeActionsEmail(@QueryParam(\"client_id\") String clientId, @QueryParam(\"redirect_uri\") String redirectUri, List<String> actions);\n+ void executeActionsEmail(@QueryParam(\"client_id\") String clientId, @QueryParam(\"redirect_uri\") String redirectUri, List<String> actions);\n@PUT\n@Path(\"send-verify-email\")\n- public void sendVerifyEmail();\n+ void sendVerifyEmail();\n@PUT\n@Path(\"send-verify-email\")\n- public void sendVerifyEmail(@QueryParam(\"client_id\") String clientId);\n+ void sendVerifyEmail(@QueryParam(\"client_id\") String clientId);\n@GET\n@Path(\"sessions\")\n- public List<UserSessionRepresentation> getUserSessions();\n+ List<UserSessionRepresentation> getUserSessions();\n@GET\n@Path(\"offline-sessions/{clientId}\")\n@@ -205,27 +205,27 @@ public interface UserResource {\n@GET\n@Path(\"federated-identity\")\n- public List<FederatedIdentityRepresentation> getFederatedIdentity();\n+ List<FederatedIdentityRepresentation> getFederatedIdentity();\n@POST\n@Path(\"federated-identity/{provider}\")\n- public Response addFederatedIdentity(@PathParam(\"provider\") String provider, FederatedIdentityRepresentation rep);\n+ Response addFederatedIdentity(@PathParam(\"provider\") String provider, FederatedIdentityRepresentation rep);\n@Path(\"federated-identity/{provider}\")\n@DELETE\n- public void removeFederatedIdentity(final @PathParam(\"provider\") String provider);\n+ void removeFederatedIdentity(final @PathParam(\"provider\") String provider);\n@Path(\"role-mappings\")\n- public RoleMappingResource roles();\n+ RoleMappingResource roles();\n@GET\n@Path(\"consents\")\n- public List<Map<String, Object>> getConsents();\n+ List<Map<String, Object>> getConsents();\n@DELETE\n@Path(\"consents/{client}\")\n- public void revokeConsent(@PathParam(\"client\") String clientId);\n+ void revokeConsent(@PathParam(\"client\") String clientId);\n@POST\n@Path(\"impersonation\")\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12086 Remove unnecessary modificator "public" from methods of interfaces in module "integration/admin-client"
339,564
01.11.2019 14:41:45
-28,800
ff4c94506f3d2af58b39a08c44429f69d3af98fb
use reCAPTCHA globally
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationRecaptcha.java", "new_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationRecaptcha.java", "diff": "@@ -53,6 +53,7 @@ import java.util.ArrayList;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Optional;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -63,6 +64,7 @@ public class RegistrationRecaptcha implements FormAction, FormActionFactory, Con\npublic static final String RECAPTCHA_REFERENCE_CATEGORY = \"recaptcha\";\npublic static final String SITE_KEY = \"site.key\";\npublic static final String SITE_SECRET = \"secret\";\n+ public static final String USE_RECAPTCHA_NET = \"useRecaptchaNet\";\nprivate static final Logger logger = Logger.getLogger(RegistrationRecaptcha.class);\npublic static final String PROVIDER_ID = \"registration-recaptcha-action\";\n@@ -104,7 +106,7 @@ public class RegistrationRecaptcha implements FormAction, FormActionFactory, Con\nString siteKey = captchaConfig.getConfig().get(SITE_KEY);\nform.setAttribute(\"recaptchaRequired\", true);\nform.setAttribute(\"recaptchaSiteKey\", siteKey);\n- form.addScript(\"https://www.google.com/recaptcha/api.js?hl=\" + userLanguageTag);\n+ form.addScript(\"https://www.\" + getRecaptchaDomain(captchaConfig) + \"/recaptcha/api.js?hl=\" + userLanguageTag);\n}\n@Override\n@@ -135,9 +137,21 @@ public class RegistrationRecaptcha implements FormAction, FormActionFactory, Con\n}\n}\n+ private String getRecaptchaDomain(AuthenticatorConfigModel config) {\n+ Boolean useRecaptcha = Optional.ofNullable(config)\n+ .map(configModel -> configModel.getConfig())\n+ .map(cfg -> Boolean.valueOf(cfg.get(USE_RECAPTCHA_NET)))\n+ .orElse(false);\n+ if (useRecaptcha) {\n+ return \"recaptcha.net\";\n+ }\n+\n+ return \"google.com\";\n+ }\n+\nprotected boolean validateRecaptcha(ValidationContext context, boolean success, String captcha, String secret) {\nHttpClient httpClient = context.getSession().getProvider(HttpClientProvider.class).getHttpClient();\n- HttpPost post = new HttpPost(\"https://www.google.com/recaptcha/api/siteverify\");\n+ HttpPost post = new HttpPost(\"https://www.\" + getRecaptchaDomain(context.getAuthenticatorConfig()) + \"/recaptcha/api/siteverify\");\nList<NameValuePair> formparams = new LinkedList<>();\nformparams.add(new BasicNameValuePair(\"secret\", secret));\nformparams.add(new BasicNameValuePair(\"response\", captcha));\n@@ -233,6 +247,12 @@ public class RegistrationRecaptcha implements FormAction, FormActionFactory, Con\nproperty.setHelpText(\"Google Recaptcha Secret\");\nCONFIG_PROPERTIES.add(property);\n+ property = new ProviderConfigProperty();\n+ property.setName(USE_RECAPTCHA_NET);\n+ property.setLabel(\"use recaptcha.net\");\n+ property.setType(ProviderConfigProperty.BOOLEAN_TYPE);\n+ property.setHelpText(\"Use recaptcha.net? (or else google.com)\");\n+ CONFIG_PROPERTIES.add(property);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
use reCAPTCHA globally
339,498
20.11.2019 21:18:14
-19,080
318b290f557c962bce86fac0baec0f8525e463ad
Added resourcesPath
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java", "new_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java", "diff": "package org.keycloak.email.freemarker;\nimport java.io.IOException;\n+import java.net.URI;\nimport java.text.MessageFormat;\nimport java.util.Arrays;\nimport java.util.Collections;\n@@ -37,13 +38,14 @@ import org.keycloak.email.freemarker.beans.ProfileBean;\nimport org.keycloak.events.Event;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakUriInfo;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.theme.FreeMarkerException;\nimport org.keycloak.theme.FreeMarkerUtil;\nimport org.keycloak.theme.Theme;\n-import org.keycloak.theme.ThemeProvider;\n+import org.keycloak.forms.login.freemarker.model.UrlBean;\nimport org.keycloak.theme.beans.LinkExpirationFormatterMethod;\nimport org.keycloak.theme.beans.MessageFormatterMethod;\n@@ -184,9 +186,12 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\nprotected void addLinkInfoIntoAttributes(String link, long expirationInMinutes, Map<String, Object> attributes) throws EmailException {\nattributes.put(\"link\", link);\nattributes.put(\"linkExpiration\", expirationInMinutes);\n+ KeycloakUriInfo uriInfo = session.getContext().getUri();\n+ URI baseUri = uriInfo.getBaseUri();\ntry {\nLocale locale = session.getContext().resolveLocale(user);\nattributes.put(\"linkExpirationFormatter\", new LinkExpirationFormatterMethod(getTheme().getMessages(locale), locale));\n+ attributes.put(\"url\", new UrlBean(realm, getTheme(), baseUri, null));\n} catch (IOException e) {\nthrow new EmailException(\"Failed to template email\", e);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/UrlBean.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/UrlBean.java", "diff": "@@ -93,6 +93,10 @@ public class UrlBean {\nreturn Urls.firstBrokerLoginProcessor(baseURI, realm).toString();\n}\n+ public String getResourcesUrl() {\n+ return getHostPortScheme(baseURI)+ getResourcesPath();\n+ }\n+\npublic String getOauthAction() {\nif (this.actionuri != null) {\nreturn this.actionuri.getPath();\n@@ -105,4 +109,31 @@ public class UrlBean {\nURI uri = Urls.themeRoot(baseURI);\nreturn uri.getPath() + \"/\" + theme.getType().toString().toLowerCase() +\"/\" + theme.getName();\n}\n+\n+ private String getHostPortScheme(URI baseUri) {\n+\n+ StringBuilder hostPostScheme = new StringBuilder(\"\");\n+ String scheme = baseUri.getScheme();\n+ int port = baseUri.getPort();\n+ String host = baseUri.getHost();\n+\n+ if (scheme == null) {\n+ scheme = \"http\";\n+ }\n+ hostPostScheme\n+ .append(scheme)\n+ .append(\"://\");\n+\n+ if (host == null) {\n+ host = \"localhost\";\n+ }\n+ hostPostScheme.append(host);\n+\n+ if (port != -1) {\n+ hostPostScheme.append(\":\")\n+ .append(port);\n+ }\n+\n+ return hostPostScheme.toString();\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8162 Added resourcesPath
339,498
21.11.2019 17:48:09
-19,080
9e366f045368b458cabf72bfba200083649876c9
review comment adopted
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/UrlBean.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/UrlBean.java", "diff": "@@ -94,7 +94,7 @@ public class UrlBean {\n}\npublic String getResourcesUrl() {\n- return getHostPortScheme(baseURI)+ getResourcesPath();\n+ return Urls.themeRoot(baseURI).toString() + \"/\" + theme.getType().toString().toLowerCase() +\"/\" + theme.getName();\n}\npublic String getOauthAction() {\n@@ -109,31 +109,4 @@ public class UrlBean {\nURI uri = Urls.themeRoot(baseURI);\nreturn uri.getPath() + \"/\" + theme.getType().toString().toLowerCase() +\"/\" + theme.getName();\n}\n-\n- private String getHostPortScheme(URI baseUri) {\n-\n- StringBuilder hostPostScheme = new StringBuilder(\"\");\n- String scheme = baseUri.getScheme();\n- int port = baseUri.getPort();\n- String host = baseUri.getHost();\n-\n- if (scheme == null) {\n- scheme = \"http\";\n- }\n- hostPostScheme\n- .append(scheme)\n- .append(\"://\");\n-\n- if (host == null) {\n- host = \"localhost\";\n- }\n- hostPostScheme.append(host);\n-\n- if (port != -1) {\n- hostPostScheme.append(\":\")\n- .append(port);\n- }\n-\n- return hostPostScheme.toString();\n- }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8162 review comment adopted
339,550
15.11.2019 17:01:24
-32,400
4117710379ab123f6e2872da508ff05aa09b2921
change error response from unsupported_response_type to unauthorized_client
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java", "diff": "@@ -259,13 +259,13 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nif ((parsedResponseType.hasResponseType(OIDCResponseType.CODE) || parsedResponseType.hasResponseType(OIDCResponseType.NONE)) && !client.isStandardFlowEnabled()) {\nServicesLogger.LOGGER.flowNotAllowed(\"Standard\");\nevent.error(Errors.NOT_ALLOWED);\n- return redirectErrorToClient(parsedResponseMode, OAuthErrorException.UNSUPPORTED_RESPONSE_TYPE, \"Client is not allowed to initiate browser login with given response_type. Standard flow is disabled for the client.\");\n+ return redirectErrorToClient(parsedResponseMode, OAuthErrorException.UNAUTHORIZED_CLIENT, \"Client is not allowed to initiate browser login with given response_type. Standard flow is disabled for the client.\");\n}\nif (parsedResponseType.isImplicitOrHybridFlow() && !client.isImplicitFlowEnabled()) {\nServicesLogger.LOGGER.flowNotAllowed(\"Implicit\");\nevent.error(Errors.NOT_ALLOWED);\n- return redirectErrorToClient(parsedResponseMode, OAuthErrorException.UNSUPPORTED_RESPONSE_TYPE, \"Client is not allowed to initiate browser login with given response_type. Implicit flow is disabled for the client.\");\n+ return redirectErrorToClient(parsedResponseMode, OAuthErrorException.UNAUTHORIZED_CLIENT, \"Client is not allowed to initiate browser login with given response_type. Implicit flow is disabled for the client.\");\n}\nthis.parsedResponseMode = parsedResponseMode;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/AbstractOIDCResponseTypeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/AbstractOIDCResponseTypeTest.java", "diff": "@@ -148,7 +148,7 @@ public abstract class AbstractOIDCResponseTypeTest extends AbstractTestRealmKeyc\nOAuthClient.AuthorizationEndpointResponse errorResponse = new OAuthClient.AuthorizationEndpointResponse(oauth);\nAssert.assertTrue(errorResponse.isRedirected());\n- Assert.assertEquals(errorResponse.getError(), OAuthErrorException.UNSUPPORTED_RESPONSE_TYPE);\n+ Assert.assertEquals(errorResponse.getError(), OAuthErrorException.UNAUTHORIZED_CLIENT);\nAssert.assertEquals(errorResponse.getErrorDescription(), \"Client is not allowed to initiate browser login with given response_type. Implicit flow is disabled for the client.\");\nevents.expectLogin().error(Errors.NOT_ALLOWED).user((String) null).session((String) null).clearDetails().assertEvent();\n@@ -167,7 +167,7 @@ public abstract class AbstractOIDCResponseTypeTest extends AbstractTestRealmKeyc\nOAuthClient.AuthorizationEndpointResponse errorResponse = new OAuthClient.AuthorizationEndpointResponse(oauth);\nAssert.assertTrue(errorResponse.isRedirected());\n- Assert.assertEquals(errorResponse.getError(), OAuthErrorException.UNSUPPORTED_RESPONSE_TYPE);\n+ Assert.assertEquals(errorResponse.getError(), OAuthErrorException.UNAUTHORIZED_CLIENT);\nAssert.assertEquals(errorResponse.getErrorDescription(), \"Client is not allowed to initiate browser login with given response_type. Standard flow is disabled for the client.\");\nevents.expectLogin().error(Errors.NOT_ALLOWED).user((String) null).session((String) null).clearDetails().assertEvent();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12019 change error response from unsupported_response_type to unauthorized_client
339,317
15.11.2019 23:51:04
-10,800
f0ac2ad3ce90d993ffec43b5de988990ecc8e916
Use diamond operator for collections in module "model/infinispan"
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientAdapter.java", "diff": "@@ -238,7 +238,7 @@ public class ClientAdapter implements ClientModel, CachedObject {\npublic Set<RoleModel> getScopeMappings() {\nif (isUpdated()) return updated.getScopeMappings();\n- Set<RoleModel> roles = new HashSet<RoleModel>();\n+ Set<RoleModel> roles = new HashSet<>();\nfor (String id : cached.getScope()) {\nroles.add(cacheSession.getRoleById(id, getRealm()));\n@@ -259,7 +259,7 @@ public class ClientAdapter implements ClientModel, CachedObject {\npublic Set<RoleModel> getRealmScopeMappings() {\nSet<RoleModel> roleMappings = getScopeMappings();\n- Set<RoleModel> appRoles = new HashSet<RoleModel>();\n+ Set<RoleModel> appRoles = new HashSet<>();\nfor (RoleModel role : roleMappings) {\nRoleContainerModel container = role.getContainer();\nif (container instanceof RealmModel) {\n@@ -321,7 +321,7 @@ public class ClientAdapter implements ClientModel, CachedObject {\n@Override\npublic Map<String, String> getAttributes() {\nif (isUpdated()) return updated.getAttributes();\n- Map<String, String> copy = new HashMap<String, String>();\n+ Map<String, String> copy = new HashMap<>();\ncopy.putAll(cached.getAttributes());\nreturn copy;\n}\n@@ -349,7 +349,7 @@ public class ClientAdapter implements ClientModel, CachedObject {\n@Override\npublic Map<String, String> getAuthenticationFlowBindingOverrides() {\nif (isUpdated()) return updated.getAuthenticationFlowBindingOverrides();\n- Map<String, String> copy = new HashMap<String, String>();\n+ Map<String, String> copy = new HashMap<>();\ncopy.putAll(cached.getAuthFlowBindings());\nreturn copy;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientScopeAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientScopeAdapter.java", "diff": "@@ -159,7 +159,7 @@ public class ClientScopeAdapter implements ClientScopeModel {\npublic Set<RoleModel> getScopeMappings() {\nif (isUpdated()) return updated.getScopeMappings();\n- Set<RoleModel> roles = new HashSet<RoleModel>();\n+ Set<RoleModel> roles = new HashSet<>();\nfor (String id : cached.getScope()) {\nroles.add(cacheSession.getRoleById(id, getRealm()));\n@@ -180,7 +180,7 @@ public class ClientScopeAdapter implements ClientScopeModel {\npublic Set<RoleModel> getRealmScopeMappings() {\nSet<RoleModel> roleMappings = getScopeMappings();\n- Set<RoleModel> appRoles = new HashSet<RoleModel>();\n+ Set<RoleModel> appRoles = new HashSet<>();\nfor (RoleModel role : roleMappings) {\nRoleContainerModel container = role.getContainer();\nif (container instanceof RealmModel) {\n@@ -230,7 +230,7 @@ public class ClientScopeAdapter implements ClientScopeModel {\n@Override\npublic Map<String, String> getAttributes() {\nif (isUpdated()) return updated.getAttributes();\n- Map<String, String> copy = new HashMap<String, String>();\n+ Map<String, String> copy = new HashMap<>();\ncopy.putAll(cached.getAttributes());\nreturn copy;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/GroupAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/GroupAdapter.java", "diff": "@@ -151,7 +151,7 @@ public class GroupAdapter implements GroupModel {\npublic Set<RoleModel> getRealmRoleMappings() {\nif (isUpdated()) return updated.getRealmRoleMappings();\nSet<RoleModel> roleMappings = getRoleMappings();\n- Set<RoleModel> realmMappings = new HashSet<RoleModel>();\n+ Set<RoleModel> realmMappings = new HashSet<>();\nfor (RoleModel role : roleMappings) {\nRoleContainerModel container = role.getContainer();\nif (container instanceof RealmModel) {\n@@ -167,7 +167,7 @@ public class GroupAdapter implements GroupModel {\npublic Set<RoleModel> getClientRoleMappings(ClientModel app) {\nif (isUpdated()) return updated.getClientRoleMappings(app);\nSet<RoleModel> roleMappings = getRoleMappings();\n- Set<RoleModel> appMappings = new HashSet<RoleModel>();\n+ Set<RoleModel> appMappings = new HashSet<>();\nfor (RoleModel role : roleMappings) {\nRoleContainerModel container = role.getContainer();\nif (container instanceof ClientModel) {\n@@ -200,7 +200,7 @@ public class GroupAdapter implements GroupModel {\n@Override\npublic Set<RoleModel> getRoleMappings() {\nif (isUpdated()) return updated.getRoleMappings();\n- Set<RoleModel> roles = new HashSet<RoleModel>();\n+ Set<RoleModel> roles = new HashSet<>();\nfor (String id : cached.getRoleMappings(modelSupplier)) {\nRoleModel roleById = keycloakSession.realms().getRoleById(id, realm);\nif (roleById == null) {\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java", "diff": "@@ -1370,7 +1370,7 @@ public class RealmAdapter implements CachedRealmModel {\nif (isUpdated()) return updated.getClientScopes();\nList<String> clientScopes = cached.getClientScopes();\nif (clientScopes.isEmpty()) return Collections.EMPTY_LIST;\n- List<ClientScopeModel> apps = new LinkedList<ClientScopeModel>();\n+ List<ClientScopeModel> apps = new LinkedList<>();\nfor (String id : clientScopes) {\nClientScopeModel model = cacheSession.getClientScopeById(id, this);\nif (model == null) {\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java", "diff": "@@ -469,7 +469,7 @@ public class RealmCacheSession implements CacheRealmProvider {\nprivate List<RealmModel> getRealms(List<RealmModel> backendRealms) {\n// Return cache delegates to ensure cache invalidated during write operations\n- List<RealmModel> cachedRealms = new LinkedList<RealmModel>();\n+ List<RealmModel> cachedRealms = new LinkedList<>();\nfor (RealmModel realm : backendRealms) {\nRealmModel cached = getRealm(realm.getId());\ncachedRealms.add(cached);\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RoleAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RoleAdapter.java", "diff": "@@ -129,7 +129,7 @@ public class RoleAdapter implements RoleModel {\nif (isUpdated()) return updated.getComposites();\nif (composites == null) {\n- composites = new HashSet<RoleModel>();\n+ composites = new HashSet<>();\nfor (String id : cached.getComposites()) {\nRoleModel role = realm.getRoleById(id);\nif (role == null) {\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserAdapter.java", "diff": "@@ -163,7 +163,7 @@ public class UserAdapter implements CachedUserModel {\npublic List<String> getAttribute(String name) {\nif (updated != null) return updated.getAttribute(name);\nList<String> result = cached.getAttributes(modelSupplier).get(name);\n- return (result == null) ? Collections.<String>emptyList() : result;\n+ return (result == null) ? Collections.emptyList() : result;\n}\n@Override\n@@ -279,7 +279,7 @@ public class UserAdapter implements CachedUserModel {\npublic Set<RoleModel> getRealmRoleMappings() {\nif (updated != null) return updated.getRealmRoleMappings();\nSet<RoleModel> roleMappings = getRoleMappings();\n- Set<RoleModel> realmMappings = new HashSet<RoleModel>();\n+ Set<RoleModel> realmMappings = new HashSet<>();\nfor (RoleModel role : roleMappings) {\nRoleContainerModel container = role.getContainer();\nif (container instanceof RealmModel) {\n@@ -295,7 +295,7 @@ public class UserAdapter implements CachedUserModel {\npublic Set<RoleModel> getClientRoleMappings(ClientModel app) {\nif (updated != null) return updated.getClientRoleMappings(app);\nSet<RoleModel> roleMappings = getRoleMappings();\n- Set<RoleModel> appMappings = new HashSet<RoleModel>();\n+ Set<RoleModel> appMappings = new HashSet<>();\nfor (RoleModel role : roleMappings) {\nRoleContainerModel container = role.getContainer();\nif (container instanceof ClientModel) {\n@@ -328,7 +328,7 @@ public class UserAdapter implements CachedUserModel {\n@Override\npublic Set<RoleModel> getRoleMappings() {\nif (updated != null) return updated.getRoleMappings();\n- Set<RoleModel> roles = new HashSet<RoleModel>();\n+ Set<RoleModel> roles = new HashSet<>();\nfor (String id : cached.getRoleMappings(modelSupplier)) {\nRoleModel roleById = keycloakSession.realms().getRoleById(id, realm);\nif (roleById == null) {\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedClient.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedClient.java", "diff": "@@ -40,26 +40,26 @@ public class CachedClient extends AbstractRevisioned implements InRealm {\nprotected String name;\nprotected String description;\nprotected String realm;\n- protected Set<String> redirectUris = new HashSet<String>();\n+ protected Set<String> redirectUris = new HashSet<>();\nprotected boolean enabled;\nprotected String clientAuthenticatorType;\nprotected String secret;\nprotected String registrationToken;\nprotected String protocol;\n- protected Map<String, String> attributes = new HashMap<String, String>();\n- protected Map<String, String> authFlowBindings = new HashMap<String, String>();\n+ protected Map<String, String> attributes = new HashMap<>();\n+ protected Map<String, String> authFlowBindings = new HashMap<>();\nprotected boolean publicClient;\nprotected boolean fullScopeAllowed;\nprotected boolean frontchannelLogout;\nprotected int notBefore;\n- protected Set<String> scope = new HashSet<String>();\n- protected Set<String> webOrigins = new HashSet<String>();\n- protected Set<ProtocolMapperModel> protocolMappers = new HashSet<ProtocolMapperModel>();\n+ protected Set<String> scope = new HashSet<>();\n+ protected Set<String> webOrigins = new HashSet<>();\n+ protected Set<ProtocolMapperModel> protocolMappers = new HashSet<>();\nprotected boolean surrogateAuthRequired;\nprotected String managementUrl;\nprotected String rootUrl;\nprotected String baseUrl;\n- protected List<String> defaultRoles = new LinkedList<String>();\n+ protected List<String> defaultRoles = new LinkedList<>();\nprotected boolean bearerOnly;\nprotected boolean consentRequired;\nprotected boolean standardFlowEnabled;\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedClientScope.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedClientScope.java", "diff": "@@ -38,7 +38,7 @@ public class CachedClientScope extends AbstractRevisioned implements InRealm {\nprivate String realm;\nprivate String protocol;\nprivate Set<String> scope = new HashSet<>();\n- private Set<ProtocolMapperModel> protocolMappers = new HashSet<ProtocolMapperModel>();\n+ private Set<ProtocolMapperModel> protocolMappers = new HashSet<>();\nprivate Map<String, String> attributes = new HashMap<>();\npublic CachedClientScope(Long revision, RealmModel realm, ClientScopeModel model) {\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedRealm.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedRealm.java", "diff": "@@ -133,7 +133,7 @@ public class CachedRealm extends AbstractExtendableRevisioned {\nprotected Set<String> eventsListeners;\nprotected Set<String> enabledEventTypes;\nprotected boolean adminEventsEnabled;\n- protected Set<String> adminEnabledEventOperations = new HashSet<String>();\n+ protected Set<String> adminEnabledEventOperations = new HashSet<>();\nprotected boolean adminEventsDetailsEnabled;\nprotected List<String> defaultRoles;\nprivate boolean allowUserManagedAccess;\n@@ -142,7 +142,7 @@ public class CachedRealm extends AbstractExtendableRevisioned {\nreturn identityProviderMapperSet;\n}\n- protected List<String> defaultGroups = new LinkedList<String>();\n+ protected List<String> defaultGroups = new LinkedList<>();\nprotected List<String> clientScopes = new LinkedList<>();\nprotected List<String> defaultDefaultClientScopes = new LinkedList<>();\nprotected List<String> optionalDefaultClientScopes = new LinkedList<>();\n@@ -252,7 +252,7 @@ public class CachedRealm extends AbstractExtendableRevisioned {\nauthenticationFlowList = model.getAuthenticationFlows();\nfor (AuthenticationFlowModel flow : authenticationFlowList) {\nthis.authenticationFlows.put(flow.getId(), flow);\n- authenticationExecutions.put(flow.getId(), new LinkedList<AuthenticationExecutionModel>());\n+ authenticationExecutions.put(flow.getId(), new LinkedList<>());\nfor (AuthenticationExecutionModel execution : model.getAuthenticationExecutions(flow.getId())) {\nauthenticationExecutions.add(flow.getId(), execution);\nexecutionsById.put(execution.getId(), execution);\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedRole.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedRole.java", "diff": "@@ -37,7 +37,7 @@ public class CachedRole extends AbstractRevisioned implements InRealm {\nfinal protected String realm;\nfinal protected String description;\nfinal protected boolean composite;\n- final protected Set<String> composites = new HashSet<String>();\n+ final protected Set<String> composites = new HashSet<>();\nprivate final LazyLoader<RoleModel, MultivaluedHashMap<String, String>> attributes;\npublic CachedRole(Long revision, RoleModel model, RealmModel realm) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12088 Use diamond operator for collections in module "model/infinispan"
339,550
20.11.2019 14:51:31
-32,400
a36cfee84b6615bb518660f989171ae170d20d24
change error response from invalid_grant to unauthorized_client
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -558,7 +558,7 @@ public class TokenEndpoint {\nif (!client.isDirectAccessGrantsEnabled()) {\nevent.error(Errors.NOT_ALLOWED);\n- throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"Client not allowed for direct access grants\", Response.Status.BAD_REQUEST);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.UNAUTHORIZED_CLIENT, \"Client not allowed for direct access grants\", Response.Status.BAD_REQUEST);\n}\nif (client.isConsentRequired()) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmTest.java", "diff": "@@ -474,7 +474,7 @@ public class KcAdmTest extends AbstractAdmCliTest {\nassertExitCodeAndStreamSizes(exe, 1, 0, 2);\nAssert.assertEquals(\"login message\", \"Logging into \" + serverUrl + \" as user user1 of realm test\", exe.stderrLines().get(0));\n- Assert.assertEquals(\"error message\", \"Client not allowed for direct access grants [invalid_grant]\", exe.stderrLines().get(1));\n+ Assert.assertEquals(\"error message\", \"Client not allowed for direct access grants [unauthorized_client]\", exe.stderrLines().get(1));\n// try wrong user password\n@@ -516,7 +516,7 @@ public class KcAdmTest extends AbstractAdmCliTest {\nassertExitCodeAndStreamSizes(exe, 1, 0, 2);\nAssert.assertEquals(\"login message\", \"Logging into \" + serverUrl + \" as user user1 of realm test\", exe.stderrLines().get(0));\n- Assert.assertEquals(\"error message\", \"Client not allowed for direct access grants [invalid_grant]\", exe.stderrLines().get(1));\n+ Assert.assertEquals(\"error message\", \"Client not allowed for direct access grants [unauthorized_client]\", exe.stderrLines().get(1));\n// try wrong user password\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/registration/KcRegTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/registration/KcRegTest.java", "diff": "@@ -474,7 +474,7 @@ public class KcRegTest extends AbstractRegCliTest {\nassertExitCodeAndStreamSizes(exe, 1, 0, 2);\nAssert.assertEquals(\"login message\", \"Logging into \" + serverUrl + \" as user user1 of realm test\", exe.stderrLines().get(0));\n- Assert.assertEquals(\"error message\", \"Client not allowed for direct access grants [invalid_grant]\", exe.stderrLines().get(1));\n+ Assert.assertEquals(\"error message\", \"Client not allowed for direct access grants [unauthorized_client]\", exe.stderrLines().get(1));\n// try wrong user password\n@@ -516,7 +516,7 @@ public class KcRegTest extends AbstractRegCliTest {\nassertExitCodeAndStreamSizes(exe, 1, 0, 2);\nAssert.assertEquals(\"login message\", \"Logging into \" + serverUrl + \" as user user1 of realm test\", exe.stderrLines().get(0));\n- Assert.assertEquals(\"error message\", \"Client not allowed for direct access grants [invalid_grant]\", exe.stderrLines().get(1));\n+ Assert.assertEquals(\"error message\", \"Client not allowed for direct access grants [unauthorized_client]\", exe.stderrLines().get(1));\n// try wrong user password\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ResourceOwnerPasswordCredentialsGrantTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ResourceOwnerPasswordCredentialsGrantTest.java", "diff": "@@ -24,6 +24,7 @@ import org.apache.http.impl.client.HttpClientBuilder;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthenticator;\nimport org.keycloak.crypto.Algorithm;\n@@ -386,7 +387,7 @@ public class ResourceOwnerPasswordCredentialsGrantTest extends AbstractKeycloakT\nassertEquals(400, response.getStatusCode());\n- assertEquals(\"invalid_grant\", response.getError());\n+ assertEquals(OAuthErrorException.UNAUTHORIZED_CLIENT, response.getError());\nevents.expectLogin()\n.client(\"resource-owner\")\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12149 change error response from invalid_grant to unauthorized_client
339,550
20.11.2019 16:19:52
-32,400
0a9d058b813de323b6eb593035ff209d3d5a9b85
change error response from invalid_request to unsupported_grant_type
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -266,7 +266,8 @@ public class TokenEndpoint {\nevent.event(EventType.PERMISSION_TOKEN);\naction = Action.PERMISSION;\n} else {\n- throw new CorsErrorResponseException(cors, Errors.INVALID_REQUEST, \"Invalid \" + OIDCLoginProtocol.GRANT_TYPE_PARAM, Response.Status.BAD_REQUEST);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.UNSUPPORTED_GRANT_TYPE,\n+ \"Unsupported \" + OIDCLoginProtocol.GRANT_TYPE_PARAM, Response.Status.BAD_REQUEST);\n}\nevent.detail(Details.GRANT_TYPE, grantType);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ResourceOwnerPasswordCredentialsGrantTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ResourceOwnerPasswordCredentialsGrantTest.java", "diff": "package org.keycloak.testsuite.oauth;\nimport org.apache.http.HttpResponse;\n+import org.apache.http.NameValuePair;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\nimport org.apache.http.client.methods.HttpPost;\nimport org.apache.http.impl.client.CloseableHttpClient;\nimport org.apache.http.impl.client.HttpClientBuilder;\n+import org.apache.http.message.BasicNameValuePair;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n@@ -53,6 +56,8 @@ import org.keycloak.testsuite.util.TokenSignatureUtil;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport org.keycloak.testsuite.util.UserManager;\n+import java.io.UnsupportedEncodingException;\n+import java.util.LinkedList;\nimport java.util.List;\nimport static org.junit.Assert.assertEquals;\n@@ -587,4 +592,27 @@ public class ResourceOwnerPasswordCredentialsGrantTest extends AbstractKeycloakT\n}\n}\n+ @Test\n+ public void grantAccessTokenUnsupportedGrantType() throws Exception {\n+ oauth.clientId(\"resource-owner\");\n+\n+ try (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n+ HttpPost post = new HttpPost(oauth.getResourceOwnerPasswordCredentialGrantUrl());\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, \"unsupported_grant_type\"));\n+ UrlEncodedFormEntity formEntity;\n+ try {\n+ formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+ post.setEntity(formEntity);\n+ OAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(client.execute(post));\n+\n+ assertEquals(400, response.getStatusCode());\n+\n+ assertEquals(OAuthErrorException.UNSUPPORTED_GRANT_TYPE, response.getError());\n+ assertEquals(\"Unsupported grant_type\", response.getErrorDescription());\n+ }\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12150 change error response from invalid_request to unsupported_grant_type
339,500
21.11.2019 11:23:51
-3,600
3c3667d81e60cda096ab6073672d7ed252e280f6
AccountLinkSpringBootTest is failing
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/AccountLinkSpringBootTest.java", "new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/AccountLinkSpringBootTest.java", "diff": "@@ -214,7 +214,7 @@ public class AccountLinkSpringBootTest extends AbstractSpringBootTest {\n// now test CSRF with bad hash.\nnavigateTo(linkUrl);\n- assertThat(driver.getPageSource(), containsString(\"We're sorry...\"));\n+ assertThat(driver.getPageSource(), containsString(\"We are sorry...\"));\nlogoutAll();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12062 AccountLinkSpringBootTest is failing
339,235
14.11.2019 14:41:48
-3,600
623f3472631bdc84a77ded299bddde7a737ff3df
Exclude com.beaust:jcommander dependency from com.google.zxing:javase
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<groupId>com.google.zxing</groupId>\n<artifactId>javase</artifactId>\n<version>${google.zxing.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>com.beust</groupId>\n+ <artifactId>jcommander</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/sssd/src/test/java/org/keycloak/testsuite/sssd/SSSDTest.java", "new_path": "testsuite/integration-arquillian/tests/other/sssd/src/test/java/org/keycloak/testsuite/sssd/SSSDTest.java", "diff": "@@ -32,8 +32,6 @@ import org.keycloak.testsuite.pages.AccountUpdateProfilePage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.util.LDAPTestConfiguration;\n-import com.beust.jcommander.internal.Lists;\n-\npublic class SSSDTest extends AbstractKeycloakTest {\nprivate static final Logger log = Logger.getLogger(SSSDTest.class);\n@@ -224,7 +222,7 @@ public class SSSDTest extends AbstractKeycloakTest {\n}\nprivate List<String> getUsernames() {\n- return Lists.newArrayList(sssdConfig.getStringArray(\"usernames\"));\n+ return Arrays.asList(sssdConfig.getStringArray(\"usernames\"));\n}\nprivate String getPassword(String username) {\n@@ -232,6 +230,6 @@ public class SSSDTest extends AbstractKeycloakTest {\n}\nprivate List<String> getGroups(String username) {\n- return Lists.newArrayList(sssdConfig.getStringArray(\"user.\" + username + \".groups\"));\n+ return Arrays.asList(sssdConfig.getStringArray(\"user.\" + username + \".groups\"));\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12051 Exclude com.beaust:jcommander dependency from com.google.zxing:javase
339,138
22.11.2019 17:23:04
-10,800
79074aa380bb69d5f4bfe8947111019a530e9e70
Modularize config backends * - Modularize configuration backends * - Use JsonSerialization simplify backend selection (no fallbacks) * Remove unused org.wildfly.core:wildfly-controller dependency
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-wildfly-extensions/main/module.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-wildfly-extensions/main/module.xml", "diff": "</resources>\n<dependencies>\n+ <module name=\"com.fasterxml.jackson.core.jackson-databind\"/>\n+ <module name=\"javax.servlet.api\"/>\n<module name=\"org.keycloak.keycloak-common\"/>\n<module name=\"org.keycloak.keycloak-core\"/>\n<module name=\"org.keycloak.keycloak-server-spi\"/>\n<module name=\"org.keycloak.keycloak-server-spi-private\"/>\n<module name=\"org.keycloak.keycloak-services\"/>\n+ <module name=\"org.jboss.dmr\"/>\n+ <module name=\"org.jboss.logging\"/>\n<module name=\"org.jboss.modules\"/>\n<module name=\"org.jboss.resteasy.resteasy-jaxrs\"/>\n</dependencies>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi-private/src/main/java/org/keycloak/config/ConfigProviderFactory.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.config;\n+\n+import java.util.Optional;\n+import org.keycloak.Config;\n+\n+public interface ConfigProviderFactory {\n+\n+ Optional<Config.ConfigProvider> create();\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/pom.xml", "new_path": "services/pom.xml", "diff": "<artifactId>twitter4j-core</artifactId>\n</dependency>\n- <dependency>\n- <groupId>org.wildfly.core</groupId>\n- <artifactId>wildfly-controller</artifactId>\n- <scope>provided</scope>\n- </dependency>\n<dependency>\n<groupId>org.jboss.logging</groupId>\n<artifactId>jboss-logging</artifactId>\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "new_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "diff": "package org.keycloak.services.resources;\nimport com.fasterxml.jackson.core.type.TypeReference;\n-import com.fasterxml.jackson.databind.JsonNode;\n-import com.fasterxml.jackson.databind.ObjectMapper;\n-import org.jboss.dmr.ModelNode;\nimport org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.common.util.Resteasy;\n-import org.keycloak.common.util.SystemEnvProperties;\n+import org.keycloak.config.ConfigProviderFactory;\nimport org.keycloak.exportimport.ExportImportManager;\nimport org.keycloak.migration.MigrationModelManager;\nimport org.keycloak.models.KeycloakSession;\n@@ -53,7 +50,6 @@ import org.keycloak.services.scheduled.ClearExpiredEvents;\nimport org.keycloak.services.scheduled.ClearExpiredUserSessions;\nimport org.keycloak.services.scheduled.ClusterAwareScheduledTaskRunner;\nimport org.keycloak.services.scheduled.ScheduledTaskRunner;\n-import org.keycloak.services.util.JsonConfigProvider;\nimport org.keycloak.services.util.ObjectMapperResolver;\nimport org.keycloak.timer.TimerProvider;\nimport org.keycloak.transaction.JtaTransactionManagerLookup;\n@@ -63,20 +59,15 @@ import javax.servlet.ServletContext;\nimport javax.transaction.SystemException;\nimport javax.transaction.Transaction;\nimport javax.ws.rs.core.Application;\n-import javax.ws.rs.core.UriInfo;\nimport java.io.File;\nimport java.io.FileInputStream;\nimport java.io.FileNotFoundException;\nimport java.io.IOException;\nimport java.io.InputStream;\n-import java.net.URI;\n-import java.net.URL;\n-import java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.Iterator;\nimport java.util.List;\n-import java.util.Map;\n-import java.util.Properties;\n+import java.util.NoSuchElementException;\nimport java.util.ServiceLoader;\nimport java.util.Set;\nimport java.util.StringTokenizer;\n@@ -88,15 +79,9 @@ import java.util.concurrent.atomic.AtomicBoolean;\n* @version $Revision: 1 $\n*/\npublic class KeycloakApplication extends Application {\n- // This param name is defined again in Keycloak Server Subsystem class\n- // org.keycloak.subsystem.server.extension.KeycloakServerDeploymentProcessor. We have this value in\n- // two places to avoid dependency between Keycloak Subsystem and Keycloak Services module.\n- public static final String KEYCLOAK_CONFIG_PARAM_NAME = \"org.keycloak.server-subsystem.Config\";\npublic static final String KEYCLOAK_EMBEDDED = \"keycloak.embedded\";\n- public static final String SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES = \"keycloak.server.context.config.property-overrides\";\n-\npublic static final AtomicBoolean BOOTSTRAP_ADMIN_USER = new AtomicBoolean(false);\nprivate static final Logger logger = Logger.getLogger(KeycloakApplication.class);\n@@ -120,7 +105,7 @@ public class KeycloakApplication extends Application {\nembedded = true;\n}\n- loadConfig(context);\n+ loadConfig();\nthis.sessionFactory = createSessionFactory();\n@@ -279,59 +264,18 @@ public class KeycloakApplication extends Application {\n}\n}\n- public static void loadConfig(ServletContext context) {\n- try {\n- JsonNode node = null;\n+ protected void loadConfig() {\n- String dmrConfig = loadDmrConfig(context);\n- if (dmrConfig != null) {\n- node = new ObjectMapper().readTree(dmrConfig);\n- ServicesLogger.LOGGER.loadingFrom(\"standalone.xml or domain.xml\");\n- }\n-\n- String configDir = System.getProperty(\"jboss.server.config.dir\");\n- if (node == null && configDir != null) {\n- File f = new File(configDir + File.separator + \"keycloak-server.json\");\n- if (f.isFile()) {\n- ServicesLogger.LOGGER.loadingFrom(f.getAbsolutePath());\n- node = new ObjectMapper().readTree(f);\n- }\n- }\n-\n- if (node == null) {\n- URL resource = Thread.currentThread().getContextClassLoader().getResource(\"META-INF/keycloak-server.json\");\n- if (resource != null) {\n- ServicesLogger.LOGGER.loadingFrom(resource);\n- node = new ObjectMapper().readTree(resource);\n- }\n- }\n+ ServiceLoader<ConfigProviderFactory> loader = ServiceLoader.load(ConfigProviderFactory.class, KeycloakApplication.class.getClassLoader());\n- if (node != null) {\n- Map<String, String> propertyOverridesMap = new HashMap<>();\n- String propertyOverrides = context.getInitParameter(SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES);\n- if (context.getInitParameter(SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES) != null) {\n- JsonNode jsonObj = new ObjectMapper().readTree(propertyOverrides);\n- jsonObj.fields().forEachRemaining(e -> propertyOverridesMap.put(e.getKey(), e.getValue().asText()));\n- }\n- Properties properties = new SystemEnvProperties(propertyOverridesMap);\n- Config.init(new JsonConfigProvider(node, properties));\n- } else {\n- throw new RuntimeException(\"Keycloak config not found.\");\n- }\n- } catch (IOException e) {\n- throw new RuntimeException(\"Failed to load config\", e);\n- }\n+ try {\n+ ConfigProviderFactory factory = loader.iterator().next();\n+ logger.infov(\"Using ConfigProvider: {0}\", factory.getClass().getName());\n+ Config.init(factory.create().orElseThrow(() -> new RuntimeException(\"Failed to load Keycloak configuration\")));\n+ } catch (NoSuchElementException e) {\n+ throw new RuntimeException(\"No valid ConfigProvider found\");\n}\n- private static String loadDmrConfig(ServletContext context) {\n- String dmrConfig = context.getInitParameter(KEYCLOAK_CONFIG_PARAM_NAME);\n- if (dmrConfig == null) return null;\n-\n- ModelNode dmrConfigNode = ModelNode.fromString(dmrConfig);\n- if (dmrConfigNode.asPropertyList().isEmpty()) return null;\n-\n- // note that we need to resolve expressions BEFORE we convert to JSON\n- return dmrConfigNode.resolve().toJSONString(true);\n}\npublic static KeycloakSessionFactory createSessionFactory() {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/util/JsonConfigProviderFactory.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.util;\n+\n+import org.keycloak.config.ConfigProviderFactory;\n+import com.fasterxml.jackson.databind.JsonNode;\n+import java.io.File;\n+import java.io.IOException;\n+import java.net.URL;\n+import java.util.Optional;\n+import java.util.Properties;\n+import org.jboss.logging.Logger;\n+import org.keycloak.Config;\n+import org.keycloak.common.util.SystemEnvProperties;\n+import org.keycloak.services.ServicesLogger;\n+import org.keycloak.util.JsonSerialization;\n+\n+public abstract class JsonConfigProviderFactory implements ConfigProviderFactory {\n+\n+ private static final Logger LOG = Logger.getLogger(JsonConfigProviderFactory.class);\n+\n+ @Override\n+ public Optional<Config.ConfigProvider> create() {\n+\n+ JsonNode node = null;\n+\n+ try {\n+ String configDir = System.getProperty(\"jboss.server.config.dir\");\n+ if (configDir != null) {\n+ File f = new File(configDir + File.separator + \"keycloak-server.json\");\n+ if (f.isFile()) {\n+ ServicesLogger.LOGGER.loadingFrom(f.getAbsolutePath());\n+ node = JsonSerialization.mapper.readTree(f);\n+ }\n+ }\n+\n+ if (node == null) {\n+ URL resource = Thread.currentThread().getContextClassLoader().getResource(\"META-INF/keycloak-server.json\");\n+ if (resource != null) {\n+ ServicesLogger.LOGGER.loadingFrom(resource);\n+ node = JsonSerialization.mapper.readTree(resource);\n+ }\n+ }\n+ } catch (IOException e) {\n+ LOG.warn(\"Failed to load JSON config\", e);\n+ }\n+\n+ return createJsonProvider(node);\n+\n+ }\n+\n+ protected Optional<Config.ConfigProvider> createJsonProvider(JsonNode node) {\n+ return Optional.ofNullable(node).map(n -> new JsonConfigProvider(n, getProperties()));\n+ }\n+\n+ protected Properties getProperties() {\n+ return new SystemEnvProperties();\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/utils/CRLUtils.java", "new_path": "services/src/main/java/org/keycloak/utils/CRLUtils.java", "diff": "@@ -24,12 +24,10 @@ import java.security.cert.X509CRL;\nimport java.security.cert.X509Certificate;\nimport java.util.Arrays;\nimport java.util.Collections;\n-import java.util.HashSet;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n-import java.util.function.Supplier;\nimport java.util.stream.Collectors;\nimport javax.security.auth.x500.X500Principal;\n@@ -46,7 +44,6 @@ import org.jboss.logging.Logger;\nimport org.keycloak.common.util.BouncyIntegration;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.truststore.TruststoreProvider;\n-import org.wildfly.security.x500.X500;\n/**\n* @author <a href=\"mailto:[email protected]\">Peter Nalyvayko</a>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/KeycloakOnUndertow.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/KeycloakOnUndertow.java", "diff": "@@ -49,6 +49,7 @@ import org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.services.filters.KeycloakSessionServletFilter;\nimport org.keycloak.services.managers.ApplianceBootstrap;\nimport org.keycloak.services.resources.KeycloakApplication;\n+import org.keycloak.testsuite.JsonConfigProviderFactory;\nimport org.keycloak.testsuite.KeycloakServer;\nimport org.keycloak.testsuite.TestKeycloakSessionServletFilter;\nimport org.keycloak.testsuite.utils.tls.TLSUtils;\n@@ -90,7 +91,7 @@ public class KeycloakOnUndertow implements DeployableContainer<KeycloakOnUnderto\ndi.addInitParameter(KeycloakApplication.KEYCLOAK_EMBEDDED, \"true\");\nif (configuration.getKeycloakConfigPropertyOverridesMap() != null) {\ntry {\n- di.addInitParameter(KeycloakApplication.SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES,\n+ di.addInitParameter(JsonConfigProviderFactory.SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES,\nJsonSerialization.writeValueAsString(configuration.getKeycloakConfigPropertyOverridesMap()));\n} catch (IOException ex) {\nthrow new RuntimeException(ex);\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/JsonConfigProviderFactory.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite;\n+\n+import com.fasterxml.jackson.databind.JsonNode;\n+import java.io.IOException;\n+import java.util.HashMap;\n+import java.util.Map;\n+import java.util.Properties;\n+import javax.servlet.ServletContext;\n+import org.jboss.resteasy.spi.ResteasyProviderFactory;\n+import org.keycloak.common.util.SystemEnvProperties;\n+import org.keycloak.util.JsonSerialization;\n+\n+public class JsonConfigProviderFactory extends org.keycloak.services.util.JsonConfigProviderFactory {\n+\n+ public static final String SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES = \"keycloak.server.context.config.property-overrides\";\n+\n+ @Override\n+ protected Properties getProperties() {\n+ return new SystemEnvProperties(getPropertyOverrides());\n+ }\n+\n+ private Map<String, String> getPropertyOverrides() {\n+\n+ ServletContext context = ResteasyProviderFactory.getContextData(ServletContext.class);\n+ Map<String, String> propertyOverridesMap = new HashMap<>();\n+ String propertyOverrides = context.getInitParameter(SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES);\n+\n+ try {\n+ if (context.getInitParameter(SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES) != null) {\n+ JsonNode jsonObj = JsonSerialization.mapper.readTree(propertyOverrides);\n+ jsonObj.fields().forEachRemaining(e -> propertyOverridesMap.put(e.getKey(), e.getValue().asText()));\n+ }\n+ } catch (IOException e) {\n+ }\n+\n+ return propertyOverridesMap;\n+\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/utils/src/main/resources/META-INF/services/org.keycloak.config.ConfigProviderFactory", "diff": "+org.keycloak.testsuite.JsonConfigProviderFactory\n" }, { "change_type": "ADD", "old_path": null, "new_path": "wildfly/extensions/src/main/java/org/keycloak/provider/wildfly/DMRConfigProviderFactory.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.provider.wildfly;\n+\n+import com.fasterxml.jackson.databind.JsonNode;\n+import java.io.IOException;\n+import java.util.HashMap;\n+import java.util.Map;\n+import java.util.Optional;\n+import java.util.Properties;\n+import javax.servlet.ServletContext;\n+import org.jboss.dmr.ModelNode;\n+import org.jboss.logging.Logger;\n+import org.jboss.resteasy.spi.ResteasyProviderFactory;\n+import org.keycloak.Config;\n+import org.keycloak.common.util.Resteasy;\n+import org.keycloak.common.util.SystemEnvProperties;\n+import org.keycloak.services.ServicesLogger;\n+import org.keycloak.services.util.JsonConfigProviderFactory;\n+import org.keycloak.util.JsonSerialization;\n+\n+public class DMRConfigProviderFactory extends JsonConfigProviderFactory {\n+\n+ // This param name is defined again in Keycloak Server Subsystem class\n+ // org.keycloak.subsystem.server.extension.KeycloakServerDeploymentProcessor. We have this value in\n+ // two places to avoid dependency between Keycloak Subsystem and Keycloak Wildfly Extensions module.\n+ public static final String KEYCLOAK_CONFIG_PARAM_NAME = \"org.keycloak.server-subsystem.Config\";\n+\n+ public static final String SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES = \"keycloak.server.context.config.property-overrides\";\n+\n+ private static final Logger LOG = Logger.getLogger(DMRConfigProviderFactory.class);\n+\n+ @Override\n+ public Optional<Config.ConfigProvider> create() {\n+\n+ ServletContext context = Resteasy.getContextData(ServletContext.class);\n+\n+ JsonNode node = null;\n+\n+ try {\n+ String dmrConfig = loadDmrConfig(context);\n+ if (dmrConfig != null) {\n+ node = JsonSerialization.mapper.readTree(dmrConfig);\n+ ServicesLogger.LOGGER.loadingFrom(\"standalone.xml or domain.xml\");\n+ }\n+ } catch (IOException e) {\n+ LOG.warn(\"Failed to load DMR config\", e);\n+ }\n+\n+ return createJsonProvider(node);\n+\n+ }\n+\n+ @Override\n+ protected Properties getProperties() {\n+ return new SystemEnvProperties(getPropertyOverrides());\n+ }\n+\n+ private String loadDmrConfig(ServletContext context) {\n+ String dmrConfig = context.getInitParameter(KEYCLOAK_CONFIG_PARAM_NAME);\n+ if (dmrConfig == null) {\n+ return null;\n+ }\n+\n+ ModelNode dmrConfigNode = ModelNode.fromString(dmrConfig);\n+ if (dmrConfigNode.asPropertyList().isEmpty()) {\n+ return null;\n+ }\n+\n+ // note that we need to resolve expressions BEFORE we convert to JSON\n+ return dmrConfigNode.resolve().toJSONString(true);\n+ }\n+\n+ private Map<String, String> getPropertyOverrides() {\n+\n+ ServletContext context = ResteasyProviderFactory.getContextData(ServletContext.class);\n+ Map<String, String> propertyOverridesMap = new HashMap<>();\n+ String propertyOverrides = context.getInitParameter(SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES);\n+\n+ try {\n+ if (context.getInitParameter(SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES) != null) {\n+ JsonNode jsonObj = JsonSerialization.mapper.readTree(propertyOverrides);\n+ jsonObj.fields().forEachRemaining(e -> propertyOverridesMap.put(e.getKey(), e.getValue().asText()));\n+ }\n+ } catch (IOException e) {\n+ }\n+\n+ return propertyOverridesMap;\n+\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "wildfly/extensions/src/main/resources/META-INF/services/org.keycloak.config.ConfigProviderFactory", "diff": "+#\n+# Copyright 2019 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.provider.wildfly.DMRConfigProviderFactory\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12162 Modularize config backends (#6499) * KEYCLOAK-12162 - Modularize configuration backends * - Use JsonSerialization - simplify backend selection (no fallbacks) * Remove unused org.wildfly.core:wildfly-controller dependency
339,192
13.11.2019 17:06:42
-32,400
bc7d7ad7549ccd8f1fa44fadeec7840ae9fe7b18
Remove unnecessary property key in property value
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -346,7 +346,7 @@ id-token-signed-response-alg.tooltip=JWA algorithm used for signing ID tokens.\nid-token-encrypted-response-alg=ID Token Encryption Key Management Algorithm\nid-token-encrypted-response-alg.tooltip=JWA Algorithm used for key management in encrypting ID tokens. This option is needed if you want encrypted ID tokens. If left empty, ID Tokens are just signed, but not encrypted.\nid-token-encrypted-response-enc=ID Token Encryption Content Encryption Algorithm\n-id-token-encrypted-response-enc.tooltip=id-token-encrypted-response-enc.tooltip=JWA Algorithm used for content encryption in encrypting ID tokens. This option is needed if you want encrypted ID tokens. If left empty, ID Tokens are just signed, but not encrypted.\n+id-token-encrypted-response-enc.tooltip=JWA Algorithm used for content encryption in encrypting ID tokens. This option is needed just if you want encrypted ID tokens. If left empty, ID Tokens are just signed, but not encrypted.\nuser-info-signed-response-alg=User Info Signed Response Algorithm\nuser-info-signed-response-alg.tooltip=JWA algorithm used for signed User Info Endpoint response. If set to 'unsigned', User Info Response won't be signed and will be returned in application/json format.\nrequest-object-signature-alg=Request Object Signature Algorithm\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12021 Remove unnecessary property key in property value
339,317
22.11.2019 21:21:35
-10,800
ca46c7f7189eb108262ea687a580b3cee0059c56
Use diamond operator for collections in module "saml-core"
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParser.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParser.java", "diff": "@@ -66,7 +66,7 @@ public class SAMLParser extends AbstractParser {\nprivate interface ParserFactory {\npublic StaxParser create();\n}\n- private static final Map<QName, ParserFactory> PARSERS = new HashMap<QName, ParserFactory>();\n+ private static final Map<QName, ParserFactory> PARSERS = new HashMap<>();\nstatic {\nPARSERS.put(SAML_11_ASSERTION, new ParserFactory() { @Override public StaxParser create() { return new SAML11AssertionParser(); }});\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/constants/X500SAMLProfileConstants.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/constants/X500SAMLProfileConstants.java", "diff": "@@ -127,7 +127,7 @@ public enum X500SAMLProfileConstants {\nprivate String friendlyName = null;\nprivate String uri = null;\n- private static final Map<String, String> lookup = new HashMap<String, String>();\n+ private static final Map<String, String> lookup = new HashMap<>();\nstatic {\nfor (X500SAMLProfileConstants s : EnumSet.allOf(X500SAMLProfileConstants.class))\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtil.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtil.java", "diff": "@@ -480,7 +480,7 @@ public class AssertionUtil {\n* @return\n*/\npublic static List<String> getRoles(AssertionType assertion, List<String> roleKeys) {\n- List<String> roles = new ArrayList<String>();\n+ List<String> roles = new ArrayList<>();\nSet<StatementAbstractType> statements = assertion.getStatements();\nfor (StatementAbstractType statement : statements) {\nif (statement instanceof AttributeStatementType) {\n@@ -519,7 +519,7 @@ public class AssertionUtil {\n* @return\n*/\npublic static List<String> getRoles(SAML11AssertionType assertion, List<String> roleKeys) {\n- List<String> roles = new ArrayList<String>();\n+ List<String> roles = new ArrayList<>();\nList<SAML11StatementAbstractType> statements = assertion.getStatements();\nfor (SAML11StatementAbstractType statement : statements) {\nif (statement instanceof SAML11AttributeStatementType) {\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/StatementUtil.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/StatementUtil.java", "diff": "@@ -192,10 +192,10 @@ public class StatementUtil {\n}\npublic static Map<String, Object> asMap(Set<AttributeStatementType> attributeStatementTypes) {\n- Map<String, Object> attrMap = new HashMap<String, Object>();\n+ Map<String, Object> attrMap = new HashMap<>();\nif (attributeStatementTypes != null && !attributeStatementTypes.isEmpty()) {\n- attrMap = new HashMap<String, Object>();\n+ attrMap = new HashMap<>();\nfor (StatementAbstractType statement : attributeStatementTypes) {\nif (statement instanceof AttributeStatementType) {\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/BaseWriter.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/BaseWriter.java", "diff": "@@ -155,7 +155,7 @@ public class BaseWriter {\n// Take care of other attributes such as x500:encoding\nMap<QName, String> otherAttribs = attributeType.getOtherAttributes();\nif (otherAttribs != null) {\n- List<String> nameSpacesDealt = new ArrayList<String>();\n+ List<String> nameSpacesDealt = new ArrayList<>();\nIterator<QName> keySet = otherAttribs.keySet().iterator();\nwhile (keySet != null && keySet.hasNext()) {\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/IDFedLSInputResolver.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/IDFedLSInputResolver.java", "diff": "@@ -109,7 +109,7 @@ public class IDFedLSInputResolver implements LSResourceResolver {\n}\npublic static Collection<String> schemas() {\n- Collection<String> schemaValues = new HashSet<String>(schemaLocationMap.values());\n+ Collection<String> schemaValues = new HashSet<>(schemaLocationMap.values());\nschemaValues.remove(\"schema/w3c/xmlschema/datatypes.dtd\");\nschemaValues.remove(\"schema/w3c/xmlschema/XMLSchema.dtd\");\nlogger.info(\"Considered the schemas:\" + schemaValues);\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/NamespaceContext.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/NamespaceContext.java", "diff": "@@ -36,7 +36,7 @@ import java.util.Map;\npublic class NamespaceContext implements javax.xml.namespace.NamespaceContext {\n- private Map<String, String> nsMap = new HashMap<String, String>();\n+ private Map<String, String> nsMap = new HashMap<>();\npublic NamespaceContext() {\n}\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/SchemaManagerUtil.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/SchemaManagerUtil.java", "diff": "@@ -28,28 +28,28 @@ import java.util.List;\npublic class SchemaManagerUtil {\npublic static List<String> getXMLSchemas() {\n- List<String> list = new ArrayList<String>();\n+ List<String> list = new ArrayList<>();\nlist.add(\"schema/w3c/xmlschema/xml.xsd\");\nreturn list;\n}\npublic static List<String> getXMLDSig() {\n- List<String> list = new ArrayList<String>();\n+ List<String> list = new ArrayList<>();\nlist.add(\"schema/w3c/xmldsig/xmldsig-core-schema.xsd\");\nreturn list;\n}\npublic static List<String> getXMLEnc() {\n- List<String> list = new ArrayList<String>();\n+ List<String> list = new ArrayList<>();\nlist.add(\"schema/w3c/xmlenc/xenc-schema.xsd\");\nreturn list;\n}\npublic static List<String> getXACMLSchemas() {\n- List<String> list = new ArrayList<String>();\n+ List<String> list = new ArrayList<>();\nlist.add(\"schema/xacml/access_control-xacml-2.0-policy-schema-os.xsd\");\nlist.add(\"schema/xacml/access_control-xacml-2.0-context-schema-os.xsd\");\n@@ -57,7 +57,7 @@ public class SchemaManagerUtil {\n}\npublic static List<String> getSAML2Schemas() {\n- List<String> list = new ArrayList<String>();\n+ List<String> list = new ArrayList<>();\nlist.add(\"schema/saml/v2/saml-schema-assertion-2.0.xsd\");\nlist.add(\"schema/saml/v2/saml-schema-protocol-2.0.xsd\");\n@@ -72,7 +72,7 @@ public class SchemaManagerUtil {\n}\npublic static List<String> getSAML11Schemas() {\n- List<String> list = new ArrayList<String>();\n+ List<String> list = new ArrayList<>();\nlist.add(\"schema/saml/v1/saml-schema-assertion-1.0.xsd\");\nlist.add(\"schema/saml/v1/oasis-sstc-saml-schema-assertion-1.1.xsd\");\n@@ -81,7 +81,7 @@ public class SchemaManagerUtil {\n}\npublic static List<String> getWSTrustSchemas() {\n- List<String> list = new ArrayList<String>();\n+ List<String> list = new ArrayList<>();\nlist.add(\"schema/wstrust/v1_3/ws-trust-1.3.xsd\");\nlist.add(\"schema/wstrust/v1_3/oasis-200401-wss-wssecurity-secext-1.0.xsd\");\n@@ -92,7 +92,7 @@ public class SchemaManagerUtil {\n}\npublic static List<String> getSchemas() {\n- List<String> list = new ArrayList<String>();\n+ List<String> list = new ArrayList<>();\nlist.addAll(getXMLSchemas());\nlist.addAll(getXMLDSig());\nlist.addAll(getXMLEnc());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12201 Use diamond operator for collections in module "saml-core"
339,317
22.11.2019 22:23:34
-10,800
de307847ff6bd5310ff5805fd8ca4b80856ef4e9
Use diamond operator for collections in packages "common" and "v1" from module "saml-core-api"
[ { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/common/CommonAdviceType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/common/CommonAdviceType.java", "diff": "@@ -29,7 +29,7 @@ import java.util.List;\n*/\npublic class CommonAdviceType implements Serializable {\n- protected List<Object> advices = new ArrayList<Object>();\n+ protected List<Object> advices = new ArrayList<>();\n/**\n* Add an advice\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/common/CommonStatusDetailType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/common/CommonStatusDetailType.java", "diff": "@@ -42,7 +42,7 @@ import java.util.List;\n*/\npublic class CommonStatusDetailType implements Serializable {\n- protected List<Object> any = new ArrayList<Object>();\n+ protected List<Object> any = new ArrayList<>();\n/**\n* Add status detail\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11AssertionType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11AssertionType.java", "diff": "@@ -53,7 +53,7 @@ public class SAML11AssertionType extends CommonAssertionType {\nprotected SAML11AdviceType advice;\n- protected List<SAML11StatementAbstractType> statements = new ArrayList<SAML11StatementAbstractType>();\n+ protected List<SAML11StatementAbstractType> statements = new ArrayList<>();\nprotected Element signature;\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11AttributeStatementType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11AttributeStatementType.java", "diff": "@@ -32,7 +32,7 @@ import java.util.List;\n*/\npublic class SAML11AttributeStatementType extends SAML11SubjectStatementType {\n- protected List<SAML11AttributeType> attribute = new ArrayList<SAML11AttributeType>();\n+ protected List<SAML11AttributeType> attribute = new ArrayList<>();\npublic void add(SAML11AttributeType aAttribute) {\nthis.attribute.add(aAttribute);\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11AttributeType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11AttributeType.java", "diff": "@@ -33,7 +33,7 @@ import java.util.List;\n*/\npublic class SAML11AttributeType extends SAML11AttributeDesignatorType {\n- protected List<Object> attributeValues = new ArrayList<Object>();\n+ protected List<Object> attributeValues = new ArrayList<>();\npublic SAML11AttributeType(String attributeName, URI attributeNamespace) {\nsuper(attributeName, attributeNamespace);\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11AudienceRestrictionCondition.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11AudienceRestrictionCondition.java", "diff": "@@ -32,7 +32,7 @@ import java.util.List;\n*/\npublic class SAML11AudienceRestrictionCondition extends SAML11ConditionAbstractType {\n- protected List<URI> audience = new ArrayList<URI>();\n+ protected List<URI> audience = new ArrayList<>();\npublic void add(URI advice) {\nthis.audience.add(advice);\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11AuthenticationStatementType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11AuthenticationStatementType.java", "diff": "@@ -40,7 +40,7 @@ public class SAML11AuthenticationStatementType extends SAML11SubjectStatementTyp\nprotected SAML11SubjectLocalityType subjectLocality;\n- protected List<SAML11AuthorityBindingType> authorityBinding = new ArrayList<SAML11AuthorityBindingType>();\n+ protected List<SAML11AuthorityBindingType> authorityBinding = new ArrayList<>();\npublic SAML11AuthenticationStatementType(URI authenticationMethod, XMLGregorianCalendar authenticationInstant) {\nthis.authenticationMethod = authenticationMethod;\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11AuthorizationDecisionStatementType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11AuthorizationDecisionStatementType.java", "diff": "@@ -35,7 +35,7 @@ import java.util.List;\n*/\npublic class SAML11AuthorizationDecisionStatementType extends SAML11SubjectStatementType {\n- protected List<SAML11ActionType> actions = new ArrayList<SAML11ActionType>();\n+ protected List<SAML11ActionType> actions = new ArrayList<>();\nprotected SAML11EvidenceType evidence;\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11ConditionsType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11ConditionsType.java", "diff": "@@ -35,7 +35,7 @@ import java.util.List;\n*/\npublic class SAML11ConditionsType extends CommonConditionsType {\n- public List<SAML11ConditionAbstractType> conditions = new ArrayList<SAML11ConditionAbstractType>();\n+ public List<SAML11ConditionAbstractType> conditions = new ArrayList<>();\npublic void add(SAML11ConditionAbstractType condition) {\nthis.conditions.add(condition);\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11EvidenceType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11EvidenceType.java", "diff": "@@ -30,9 +30,9 @@ import java.util.List;\n*/\npublic class SAML11EvidenceType {\n- protected List<String> assertionIDReference = new ArrayList<String>();\n+ protected List<String> assertionIDReference = new ArrayList<>();\n- protected List<SAML11AssertionType> assertions = new ArrayList<SAML11AssertionType>();\n+ protected List<SAML11AssertionType> assertions = new ArrayList<>();\npublic void add(String condition) {\nthis.assertionIDReference.add(condition);\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11SubjectConfirmationType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/assertion/SAML11SubjectConfirmationType.java", "diff": "@@ -35,7 +35,7 @@ import java.util.List;\n*/\npublic class SAML11SubjectConfirmationType {\n- protected List<URI> confirmationMethod = new ArrayList<URI>();\n+ protected List<URI> confirmationMethod = new ArrayList<>();\nprotected Object subjectConfirmationData;\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/protocol/SAML11AttributeQueryType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/protocol/SAML11AttributeQueryType.java", "diff": "@@ -35,7 +35,7 @@ import java.util.List;\n*/\npublic class SAML11AttributeQueryType extends SAML11SubjectQueryAbstractType {\n- protected List<SAML11AttributeDesignatorType> attributeDesignator = new ArrayList<SAML11AttributeDesignatorType>();\n+ protected List<SAML11AttributeDesignatorType> attributeDesignator = new ArrayList<>();\nprotected URI resource;\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/protocol/SAML11AuthorizationDecisionQueryType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/protocol/SAML11AuthorizationDecisionQueryType.java", "diff": "@@ -38,7 +38,7 @@ import java.util.List;\n*/\npublic class SAML11AuthorizationDecisionQueryType extends SAML11SubjectQueryAbstractType {\n- protected List<SAML11ActionType> action = new ArrayList<SAML11ActionType>();\n+ protected List<SAML11ActionType> action = new ArrayList<>();\nprotected SAML11EvidenceType evidence;\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/protocol/SAML11RequestAbstractType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/protocol/SAML11RequestAbstractType.java", "diff": "@@ -42,7 +42,7 @@ public abstract class SAML11RequestAbstractType extends CommonRequestAbstractTyp\nprotected int minorVersion = 1;\n- protected List<QName> respondWith = new ArrayList<QName>();\n+ protected List<QName> respondWith = new ArrayList<>();\npublic SAML11RequestAbstractType(String id, XMLGregorianCalendar issueInstant) {\nsuper(id, issueInstant);\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/protocol/SAML11RequestType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/protocol/SAML11RequestType.java", "diff": "@@ -37,9 +37,9 @@ public class SAML11RequestType extends SAML11RequestAbstractType {\nprotected SAML11QueryAbstractType query;\n- protected List<String> assertionIDRef = new ArrayList<String>();\n+ protected List<String> assertionIDRef = new ArrayList<>();\n- protected List<String> assertionArtifact = new ArrayList<String>();\n+ protected List<String> assertionArtifact = new ArrayList<>();\npublic SAML11RequestType(String id, XMLGregorianCalendar issueInstant) {\nsuper(id, issueInstant);\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/protocol/SAML11ResponseType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v1/protocol/SAML11ResponseType.java", "diff": "@@ -34,7 +34,7 @@ import java.util.List;\n*/\npublic class SAML11ResponseType extends SAML11ResponseAbstractType {\n- protected List<SAML11AssertionType> assertions = new ArrayList<SAML11AssertionType>();\n+ protected List<SAML11AssertionType> assertions = new ArrayList<>();\nprotected SAML11StatusType status;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12204 Use diamond operator for collections in packages "common" and "v1" from module "saml-core-api"
339,317
23.11.2019 00:59:55
-10,800
a33957b773597a3eef78945e08a11bae1eaec632
Use diamond operator for collections in package "org.keycloak.dom.saml.v2.protocol" from module "saml-core-api"
[ { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/AssertionIDRequestType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/AssertionIDRequestType.java", "diff": "@@ -42,7 +42,7 @@ import java.util.List;\n*/\npublic class AssertionIDRequestType extends RequestAbstractType {\n- protected List<String> assertionIDRef = new ArrayList<String>();\n+ protected List<String> assertionIDRef = new ArrayList<>();\npublic AssertionIDRequestType(String id, XMLGregorianCalendar instant) {\nsuper(id, instant);\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/AttributeQueryType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/AttributeQueryType.java", "diff": "@@ -44,7 +44,7 @@ import java.util.List;\n*/\npublic class AttributeQueryType extends SubjectQueryAbstractType {\n- protected List<AttributeType> attribute = new ArrayList<AttributeType>();\n+ protected List<AttributeType> attribute = new ArrayList<>();\npublic AttributeQueryType(String id, XMLGregorianCalendar instant) {\nsuper(id, instant);\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/AuthzDecisionQueryType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/AuthzDecisionQueryType.java", "diff": "@@ -48,7 +48,7 @@ import java.util.List;\n*/\npublic class AuthzDecisionQueryType extends SubjectQueryAbstractType {\n- protected List<ActionType> action = new ArrayList<ActionType>();\n+ protected List<ActionType> action = new ArrayList<>();\nprotected EvidenceType evidence;\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/ExtensionsType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/ExtensionsType.java", "diff": "@@ -41,7 +41,7 @@ import java.util.List;\n*/\npublic class ExtensionsType {\n- protected List<Object> any = new ArrayList<Object>();\n+ protected List<Object> any = new ArrayList<>();\n/**\n* Add an extension\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/IDPListType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/IDPListType.java", "diff": "@@ -43,7 +43,7 @@ import java.util.List;\n*/\npublic class IDPListType {\n- protected List<IDPEntryType> idpEntry = new ArrayList<IDPEntryType>();\n+ protected List<IDPEntryType> idpEntry = new ArrayList<>();\nprotected URI getComplete;\n/**\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/LogoutRequestType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/LogoutRequestType.java", "diff": "@@ -59,7 +59,7 @@ public class LogoutRequestType extends RequestAbstractType {\nprotected EncryptedElementType encryptedID;\n- protected List<String> sessionIndex = new ArrayList<String>();\n+ protected List<String> sessionIndex = new ArrayList<>();\nprotected String reason;\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/RequestedAuthnContextType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/RequestedAuthnContextType.java", "diff": "@@ -43,8 +43,8 @@ import java.util.List;\n*/\npublic class RequestedAuthnContextType {\n- protected List<String> authnContextClassRef = new ArrayList<String>();\n- protected List<String> authnContextDeclRef = new ArrayList<String>();\n+ protected List<String> authnContextClassRef = new ArrayList<>();\n+ protected List<String> authnContextDeclRef = new ArrayList<>();\nprotected AuthnContextComparisonType comparison;\n/**\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/ResponseType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/ResponseType.java", "diff": "@@ -46,7 +46,7 @@ import java.util.List;\n*/\npublic class ResponseType extends StatusResponseType {\n- protected List<RTChoiceType> assertions = new ArrayList<ResponseType.RTChoiceType>();\n+ protected List<RTChoiceType> assertions = new ArrayList<>();\npublic ResponseType(String id, XMLGregorianCalendar issueInstant) {\nsuper(id, issueInstant);\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/ScopingType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/protocol/ScopingType.java", "diff": "@@ -46,7 +46,7 @@ import java.util.List;\npublic class ScopingType {\nprotected IDPListType idpList;\n- protected List<URI> requesterID = new ArrayList<URI>();\n+ protected List<URI> requesterID = new ArrayList<>();\nprotected BigInteger proxyCount;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12211 Use diamond operator for collections in package "org.keycloak.dom.saml.v2.protocol" from module "saml-core-api"
339,235
25.11.2019 08:46:25
-3,600
c74a081ad8b4ce472254e3a0144f7eb8573009b9
Use frontendUrl for ODIC discovery and SAML IdP metadata in admin console
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "diff": "@@ -252,6 +252,7 @@ module.controller('RealmDetailCtrl', function($scope, Current, Realm, realm, ser\n$scope.serverInfo = serverInfo;\n$scope.realmName = realm.realm;\n$scope.disableRename = realm.realm == masterRealm;\n+ $scope.authServerUrl = authServerUrl;\nif (Current.realm == null || Current.realm.realm != realm.realm) {\nfor (var i = 0; i < Current.realms.length; i++) {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-detail.html", "diff": "<div class=\"form-group\">\n<label class=\"col-md-2 control-label\">{{:: 'endpoints' | translate}}</label>\n<div class=\"col-md-6\">\n- <a class=\"form-control\" ng-href=\"{{authUrl}}/realms/{{realm.realm}}/.well-known/openid-configuration\" target=\"_blank\">{{:: 'realm-detail.protocol-endpoints.oidc' | translate}}</a>\n+ <a class=\"form-control\" ng-href=\"{{authServerUrl}}/realms/{{realm.realm}}/.well-known/openid-configuration\" target=\"_blank\">{{:: 'realm-detail.protocol-endpoints.oidc' | translate}}</a>\n- <a class=\"form-control\" ng-href=\"{{authUrl}}/realms/{{realm.realm}}/protocol/saml/descriptor\" target=\"_blank\">{{:: 'realm-detail.protocol-endpoints.saml' | translate}}</a>\n+ <a class=\"form-control\" ng-href=\"{{authServerUrl}}/realms/{{realm.realm}}/protocol/saml/descriptor\" target=\"_blank\">{{:: 'realm-detail.protocol-endpoints.saml' | translate}}</a>\n</div>\n<kc-tooltip>{{:: 'realm-detail.protocol-endpoints.tooltip' | translate}}</kc-tooltip>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12224 Use frontendUrl for ODIC discovery and SAML IdP metadata in admin console
339,317
23.11.2019 22:31:46
-10,800
198e2a989fc8aa11e7e2b52d7efe596d6193ade5
Use StandartCharsets in module "server-spi-private"
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/crypto/HashProvider.java", "new_path": "server-spi-private/src/main/java/org/keycloak/crypto/HashProvider.java", "diff": "package org.keycloak.crypto;\n-import java.io.UnsupportedEncodingException;\n+import java.nio.charset.StandardCharsets;\nimport org.keycloak.provider.Provider;\n@@ -28,12 +28,8 @@ public interface HashProvider extends Provider {\ndefault byte[] hash(String input) throws HashException {\n- try {\n- byte[] inputBytes = input.getBytes(\"UTF-8\");\n+ byte[] inputBytes = input.getBytes(StandardCharsets.UTF_8);\nreturn hash(inputBytes);\n- } catch (UnsupportedEncodingException e) {\n- throw new HashException(\"Unsupported encoding when trying to hash\", e);\n- }\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/SHAPasswordEncoder.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/SHAPasswordEncoder.java", "diff": "@@ -19,7 +19,7 @@ package org.keycloak.models.utils;\nimport org.keycloak.common.util.Base64;\n-import java.io.UnsupportedEncodingException;\n+import java.nio.charset.StandardCharsets;\nimport java.security.MessageDigest;\nimport java.security.NoSuchAlgorithmException;\n@@ -45,16 +45,8 @@ public class SHAPasswordEncoder {\npublic String encode(String rawPassword) {\nMessageDigest messageDigest = getMessageDigest();\n- String encodedPassword = null;\n-\n- try {\n- byte[] digest = messageDigest.digest(rawPassword.getBytes(\"UTF-8\"));\n- encodedPassword = Base64.encodeBytes(digest);\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(\"Credential could not be encoded\");\n- }\n-\n- return encodedPassword;\n+ byte[] digest = messageDigest.digest(rawPassword.getBytes(StandardCharsets.UTF_8));\n+ return Base64.encodeBytes(digest);\n}\npublic boolean verify(String rawPassword, String encodedPassword) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12217 Use StandartCharsets in module "server-spi-private"
339,317
22.11.2019 23:43:20
-10,800
cd671177d2a79e118ed90b118e718775c4fb13c6
Use diamond operator in package "org.keycloak.dom.saml.v2.assertion" from module "saml-core-api"
[ { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/AssertionType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/AssertionType.java", "diff": "@@ -221,7 +221,7 @@ public class AssertionType extends CommonAssertionType {\n}\npublic Set<AttributeStatementType> getAttributeStatements() {\n- Set<AttributeStatementType> attributeStatements = new HashSet<AttributeStatementType>();\n+ Set<AttributeStatementType> attributeStatements = new HashSet<>();\nSet<StatementAbstractType> statements = getStatements();\nif (statements != null) {\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/AttributeStatementType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/AttributeStatementType.java", "diff": "@@ -44,7 +44,7 @@ import java.util.List;\n*/\npublic class AttributeStatementType extends StatementAbstractType {\n- protected List<ASTChoiceType> attributes = new ArrayList<ASTChoiceType>();\n+ protected List<ASTChoiceType> attributes = new ArrayList<>();\n/**\n* Add an attribute\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/AttributeType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/AttributeType.java", "diff": "@@ -49,11 +49,11 @@ import java.util.Map;\n*/\npublic class AttributeType implements Serializable {\n- protected List<Object> attributeValue = new ArrayList<Object>();\n+ protected List<Object> attributeValue = new ArrayList<>();\nprotected String name;\nprotected String nameFormat;\nprotected String friendlyName;\n- private Map<QName, String> otherAttributes = new HashMap<QName, String>();\n+ private Map<QName, String> otherAttributes = new HashMap<>();\npublic AttributeType(String name) {\nthis.name = name;\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/AudienceRestrictionType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/AudienceRestrictionType.java", "diff": "@@ -43,7 +43,7 @@ import java.util.List;\n*/\npublic class AudienceRestrictionType extends ConditionAbstractType implements Serializable {\n- protected List<URI> audience = new ArrayList<URI>();\n+ protected List<URI> audience = new ArrayList<>();\n/**\n* Add an audience\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/AuthnContextType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/AuthnContextType.java", "diff": "@@ -59,11 +59,11 @@ import java.util.Set;\n*/\npublic class AuthnContextType implements Serializable {\n- private final Set<URI> authenticatingAuthority = new LinkedHashSet<URI>();\n+ private final Set<URI> authenticatingAuthority = new LinkedHashSet<>();\nprivate AuthnContextTypeSequence sequence;\n- private final Set<URIType> URITypes = new HashSet<URIType>();\n+ private final Set<URIType> URITypes = new HashSet<>();\n/**\n* Add an authenticating authority\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/AuthzDecisionStatementType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/AuthzDecisionStatementType.java", "diff": "@@ -44,7 +44,7 @@ import java.util.List;\n*/\npublic class AuthzDecisionStatementType extends StatementAbstractType {\n- protected List<ActionType> action = new ArrayList<ActionType>();\n+ protected List<ActionType> action = new ArrayList<>();\nprotected EvidenceType evidence;\nprotected String resource;\nprotected DecisionType decision;\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/ConditionsType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/ConditionsType.java", "diff": "@@ -49,7 +49,7 @@ import java.util.List;\n*/\npublic class ConditionsType extends CommonConditionsType implements Serializable {\n- protected List<ConditionAbstractType> conditions = new ArrayList<ConditionAbstractType>();\n+ protected List<ConditionAbstractType> conditions = new ArrayList<>();\n/**\n* Add a condition\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/EvidenceType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/EvidenceType.java", "diff": "@@ -47,7 +47,7 @@ import java.util.List;\n*/\npublic class EvidenceType implements Serializable {\n- protected List<ChoiceType> evidences = new ArrayList<ChoiceType>();\n+ protected List<ChoiceType> evidences = new ArrayList<>();\n/**\n* Add an evidence\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/ProxyRestrictionType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/ProxyRestrictionType.java", "diff": "@@ -44,7 +44,7 @@ import java.util.List;\n*/\npublic class ProxyRestrictionType extends ConditionAbstractType {\n- protected List<URI> audience = new ArrayList<URI>();\n+ protected List<URI> audience = new ArrayList<>();\nprotected BigInteger count;\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/SubjectConfirmationDataType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/SubjectConfirmationDataType.java", "diff": "@@ -59,7 +59,7 @@ public class SubjectConfirmationDataType implements Serializable {\nprotected String address;\n- private final Map<QName, String> otherAttributes = new HashMap<QName, String>();\n+ private final Map<QName, String> otherAttributes = new HashMap<>();\nprivate Object anyType;\n" }, { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/SubjectType.java", "new_path": "saml-core-api/src/main/java/org/keycloak/dom/saml/v2/assertion/SubjectType.java", "diff": "@@ -51,7 +51,7 @@ import java.util.List;\n*/\npublic class SubjectType implements Serializable {\n- protected List<SubjectConfirmationType> subjectConfirmation = new ArrayList<SubjectConfirmationType>();\n+ protected List<SubjectConfirmationType> subjectConfirmation = new ArrayList<>();\nprotected STSubType subType;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12206 Use diamond operator in package "org.keycloak.dom.saml.v2.assertion" from module "saml-core-api"
339,317
23.11.2019 22:39:33
-10,800
04cbea71d0394a5d005340c6fcf705ddf82b4bce
Remove redundant modificators from module "server-spi-private"
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/IdentityProviderMapper.java", "new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/IdentityProviderMapper.java", "diff": "@@ -30,7 +30,7 @@ import org.keycloak.provider.ProviderFactory;\n* @version $Revision: 1 $\n*/\npublic interface IdentityProviderMapper extends Provider, ProviderFactory<IdentityProviderMapper>,ConfiguredProvider {\n- public static final String ANY_PROVIDER = \"*\";\n+ String ANY_PROVIDER = \"*\";\nString[] getCompatibleProviders();\nString getDisplayCategory();\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/email/EmailTemplateProvider.java", "new_path": "server-spi-private/src/main/java/org/keycloak/email/EmailTemplateProvider.java", "diff": "@@ -33,15 +33,15 @@ public interface EmailTemplateProvider extends Provider {\nString IDENTITY_PROVIDER_BROKER_CONTEXT = \"identityProviderBrokerCtx\";\n- public EmailTemplateProvider setAuthenticationSession(AuthenticationSessionModel authenticationSession);\n+ EmailTemplateProvider setAuthenticationSession(AuthenticationSessionModel authenticationSession);\n- public EmailTemplateProvider setRealm(RealmModel realm);\n+ EmailTemplateProvider setRealm(RealmModel realm);\n- public EmailTemplateProvider setUser(UserModel user);\n+ EmailTemplateProvider setUser(UserModel user);\n- public EmailTemplateProvider setAttribute(String name, Object value);\n+ EmailTemplateProvider setAttribute(String name, Object value);\n- public void sendEvent(Event event) throws EmailException;\n+ void sendEvent(Event event) throws EmailException;\n/**\n* Reset password sent from forgot password link on login\n@@ -50,7 +50,7 @@ public interface EmailTemplateProvider extends Provider {\n* @param expirationInMinutes\n* @throws EmailException\n*/\n- public void sendPasswordReset(String link, long expirationInMinutes) throws EmailException;\n+ void sendPasswordReset(String link, long expirationInMinutes) throws EmailException;\n/**\n* Test SMTP connection with current logged in user\n@@ -59,7 +59,7 @@ public interface EmailTemplateProvider extends Provider {\n* @param user SMTP recipient\n* @throws EmailException\n*/\n- public void sendSmtpTestEmail(Map<String, String> config, UserModel user) throws EmailException;\n+ void sendSmtpTestEmail(Map<String, String> config, UserModel user) throws EmailException;\n/**\n* Send to confirm that user wants to link his account with identity broker link\n@@ -73,9 +73,9 @@ public interface EmailTemplateProvider extends Provider {\n* @param expirationInMinutes\n* @throws EmailException\n*/\n- public void sendExecuteActions(String link, long expirationInMinutes) throws EmailException;\n+ void sendExecuteActions(String link, long expirationInMinutes) throws EmailException;\n- public void sendVerifyEmail(String link, long expirationInMinutes) throws EmailException;\n+ void sendVerifyEmail(String link, long expirationInMinutes) throws EmailException;\n/**\n* Send formatted email\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/events/EventListenerProvider.java", "new_path": "server-spi-private/src/main/java/org/keycloak/events/EventListenerProvider.java", "diff": "@@ -25,8 +25,8 @@ import org.keycloak.provider.Provider;\n*/\npublic interface EventListenerProvider extends Provider {\n- public void onEvent(Event event);\n+ void onEvent(Event event);\n- public void onEvent(AdminEvent event, boolean includeRepresentation);\n+ void onEvent(AdminEvent event, boolean includeRepresentation);\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/events/EventQuery.java", "new_path": "server-spi-private/src/main/java/org/keycloak/events/EventQuery.java", "diff": "@@ -25,24 +25,24 @@ import java.util.List;\n*/\npublic interface EventQuery {\n- public EventQuery type(EventType... types);\n+ EventQuery type(EventType... types);\n- public EventQuery realm(String realmId);\n+ EventQuery realm(String realmId);\n- public EventQuery client(String clientId);\n+ EventQuery client(String clientId);\n- public EventQuery user(String userId);\n+ EventQuery user(String userId);\n- public EventQuery fromDate(Date fromDate);\n+ EventQuery fromDate(Date fromDate);\n- public EventQuery toDate(Date toDate);\n+ EventQuery toDate(Date toDate);\n- public EventQuery ipAddress(String ipAddress);\n+ EventQuery ipAddress(String ipAddress);\n- public EventQuery firstResult(int result);\n+ EventQuery firstResult(int result);\n- public EventQuery maxResults(int results);\n+ EventQuery maxResults(int results);\n- public List<Event> getResultList();\n+ List<Event> getResultList();\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/events/EventStoreProvider.java", "new_path": "server-spi-private/src/main/java/org/keycloak/events/EventStoreProvider.java", "diff": "@@ -24,20 +24,20 @@ import org.keycloak.events.admin.AdminEventQuery;\n*/\npublic interface EventStoreProvider extends EventListenerProvider {\n- public EventQuery createQuery();\n+ EventQuery createQuery();\n- public AdminEventQuery createAdminQuery();\n+ AdminEventQuery createAdminQuery();\n- public void clear();\n+ void clear();\n- public void clear(String realmId);\n+ void clear(String realmId);\n- public void clear(String realmId, long olderThan);\n+ void clear(String realmId, long olderThan);\n- public void clearAdmin();\n+ void clearAdmin();\n- public void clearAdmin(String realmId);\n+ void clearAdmin(String realmId);\n- public void clearAdmin(String realmId, long olderThan);\n+ void clearAdmin(String realmId, long olderThan);\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/dblock/DBLockProvider.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/dblock/DBLockProvider.java", "diff": "@@ -40,7 +40,7 @@ public interface DBLockProvider extends Provider {\n/**\n* Lock namespace to have different lock types or contexts.\n*/\n- public enum Namespace {\n+ enum Namespace {\nDATABASE(1),\nKEYCLOAK_BOOT(1000),\n@@ -48,7 +48,7 @@ public interface DBLockProvider extends Provider {\nprivate final int id;\n- private Namespace(int id) {\n+ Namespace(int id) {\nthis.id = id;\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/reflection/TypedPropertyCriteria.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/reflection/TypedPropertyCriteria.java", "diff": "@@ -34,7 +34,7 @@ public class TypedPropertyCriteria implements PropertyCriteria {\n* consider properties where its type is a superclass or superinterface of <code>propertyClass</code>. .</li> </ul>\n* </p>\n*/\n- public static enum MatchOption {\n+ public enum MatchOption {\nSUB_TYPE, SUPER_TYPE, ALL\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/protocol/LoginProtocol.java", "new_path": "server-spi-private/src/main/java/org/keycloak/protocol/LoginProtocol.java", "diff": "@@ -37,7 +37,7 @@ import javax.ws.rs.core.UriInfo;\n*/\npublic interface LoginProtocol extends Provider {\n- public static enum Error {\n+ enum Error {\n/**\n* Login cancelled by the user\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/provider/ServerInfoAwareProviderFactory.java", "new_path": "server-spi-private/src/main/java/org/keycloak/provider/ServerInfoAwareProviderFactory.java", "diff": "@@ -32,6 +32,6 @@ public interface ServerInfoAwareProviderFactory {\n*\n* @return Map with keys describing value and relevant values itself\n*/\n- public Map<String, String> getOperationalInfo();\n+ Map<String, String> getOperationalInfo();\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/timer/ScheduledTask.java", "new_path": "server-spi-private/src/main/java/org/keycloak/timer/ScheduledTask.java", "diff": "@@ -24,6 +24,6 @@ import org.keycloak.models.KeycloakSession;\n*/\npublic interface ScheduledTask {\n- public void run(KeycloakSession session);\n+ void run(KeycloakSession session);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12218 Remove redundant modificators from module "server-spi-private"
339,317
23.11.2019 23:06:49
-10,800
c8a00c2422c25c2a041278271f8842cb31b0691b
Fix minor warnings for collections in module "server-spi-private"
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/AbstractIdentityProviderFactory.java", "new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/AbstractIdentityProviderFactory.java", "diff": "@@ -51,6 +51,6 @@ public abstract class AbstractIdentityProviderFactory<T extends IdentityProvider\n@Override\npublic Map<String, String> parseConfig(KeycloakSession session, InputStream inputStream) {\n- return new HashMap<String, String>();\n+ return new HashMap<>();\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java", "new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java", "diff": "@@ -110,7 +110,7 @@ public class SimpleHttp {\npublic SimpleHttp header(String name, String value) {\nif (headers == null) {\n- headers = new HashMap<String, String>();\n+ headers = new HashMap<>();\n}\nheaders.put(name, value);\nreturn this;\n@@ -123,7 +123,7 @@ public class SimpleHttp {\npublic SimpleHttp param(String name, String value) {\nif (params == null) {\n- params = new HashMap<String, String>();\n+ params = new HashMap<>();\n}\nparams.put(name, value);\nreturn this;\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/events/EventBuilder.java", "new_path": "server-spi-private/src/main/java/org/keycloak/events/EventBuilder.java", "diff": "@@ -136,7 +136,7 @@ public class EventBuilder {\n}\nif (event.getDetails() == null) {\n- event.setDetails(new HashMap<String, String>());\n+ event.setDetails(new HashMap<>());\n}\nevent.getDetails().put(key, value);\nreturn this;\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentUserSessionAdapter.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentUserSessionAdapter.java", "diff": "@@ -198,7 +198,7 @@ public class PersistentUserSessionAdapter implements OfflineUserSessionModel {\npublic void setNote(String name, String value) {\nPersistentUserSessionData data = getData();\nif (data.getNotes() == null) {\n- data.setNotes(new HashMap<String, String>());\n+ data.setNotes(new HashMap<>());\n}\ndata.getNotes().put(name, value);\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "diff": "@@ -175,15 +175,13 @@ public class ModelToRepresentation {\nrep.setNotBefore(session.users().getNotBeforeOfUser(realm, user));\n- List<String> reqActions = new ArrayList<String>();\nSet<String> requiredActions = user.getRequiredActions();\n- reqActions.addAll(requiredActions);\n+ List<String> reqActions = new ArrayList<>(requiredActions);\nrep.setRequiredActions(reqActions);\nif (user.getAttributes() != null && !user.getAttributes().isEmpty()) {\n- Map<String, List<String>> attrs = new HashMap<>();\n- attrs.putAll(user.getAttributes());\n+ Map<String, List<String>> attrs = new HashMap<>(user.getAttributes());\nrep.setAttributes(attrs);\n}\n@@ -296,10 +294,10 @@ public class ModelToRepresentation {\nrep.setEventsExpiration(realm.getEventsExpiration());\n}\nif (realm.getEventsListeners() != null) {\n- rep.setEventsListeners(new LinkedList<String>(realm.getEventsListeners()));\n+ rep.setEventsListeners(new LinkedList<>(realm.getEventsListeners()));\n}\nif (realm.getEnabledEventTypes() != null) {\n- rep.setEnabledEventTypes(new LinkedList<String>(realm.getEnabledEventTypes()));\n+ rep.setEnabledEventTypes(new LinkedList<>(realm.getEnabledEventTypes()));\n}\nrep.setAdminEventsEnabled(realm.isAdminEventsEnabled());\n@@ -365,8 +363,7 @@ public class ModelToRepresentation {\nList<String> defaultRoles = realm.getDefaultRoles();\nif (!defaultRoles.isEmpty()) {\n- List<String> roleStrings = new ArrayList<String>();\n- roleStrings.addAll(defaultRoles);\n+ List<String> roleStrings = new ArrayList<>(defaultRoles);\nrep.setDefaultRoles(roleStrings);\n}\nList<GroupModel> defaultGroups = realm.getDefaultGroups();\n@@ -379,8 +376,8 @@ public class ModelToRepresentation {\n}\nList<RequiredCredentialModel> requiredCredentialModels = realm.getRequiredCredentials();\n- if (requiredCredentialModels.size() > 0) {\n- rep.setRequiredCredentials(new HashSet<String>());\n+ if (!requiredCredentialModels.isEmpty()) {\n+ rep.setRequiredCredentials(new HashSet<>());\nfor (RequiredCredentialModel cred : requiredCredentialModels) {\nrep.getRequiredCredentials().add(cred.getType());\n}\n@@ -396,7 +393,7 @@ public class ModelToRepresentation {\nrep.setInternationalizationEnabled(realm.isInternationalizationEnabled());\nif (realm.getSupportedLocales() != null) {\n- rep.setSupportedLocales(new HashSet<String>());\n+ rep.setSupportedLocales(new HashSet<>());\nrep.getSupportedLocales().addAll(realm.getSupportedLocales());\n}\nrep.setDefaultLocale(realm.getDefaultLocale());\n@@ -422,8 +419,8 @@ public class ModelToRepresentation {\n}\npublic static void exportAuthenticationFlows(RealmModel realm, RealmRepresentation rep) {\n- rep.setAuthenticationFlows(new LinkedList<AuthenticationFlowRepresentation>());\n- rep.setAuthenticatorConfig(new LinkedList<AuthenticatorConfigRepresentation>());\n+ rep.setAuthenticationFlows(new LinkedList<>());\n+ rep.setAuthenticatorConfig(new LinkedList<>());\nList<AuthenticationFlowModel> authenticationFlows = new ArrayList<>(realm.getAuthenticationFlows());\n//ensure consistent ordering of authenticationFlows.\n@@ -629,8 +626,7 @@ public class ModelToRepresentation {\nproviderRep.setStoreToken(identityProviderModel.isStoreToken());\nproviderRep.setTrustEmail(identityProviderModel.isTrustEmail());\nproviderRep.setAuthenticateByDefault(identityProviderModel.isAuthenticateByDefault());\n- Map<String, String> config = new HashMap<>();\n- config.putAll(identityProviderModel.getConfig());\n+ Map<String, String> config = new HashMap<>(identityProviderModel.getConfig());\nproviderRep.setConfig(config);\nproviderRep.setAddReadTokenRoleOnCreate(identityProviderModel.isAddReadTokenRoleOnCreate());\n@@ -659,8 +655,7 @@ public class ModelToRepresentation {\nProtocolMapperRepresentation rep = new ProtocolMapperRepresentation();\nrep.setId(model.getId());\nrep.setProtocol(model.getProtocol());\n- Map<String, String> config = new HashMap<String, String>();\n- config.putAll(model.getConfig());\n+ Map<String, String> config = new HashMap<>(model.getConfig());\nrep.setConfig(config);\nrep.setName(model.getName());\nrep.setProtocolMapper(model.getProtocolMapper());\n@@ -672,8 +667,7 @@ public class ModelToRepresentation {\nrep.setId(model.getId());\nrep.setIdentityProviderMapper(model.getIdentityProviderMapper());\nrep.setIdentityProviderAlias(model.getIdentityProviderAlias());\n- Map<String, String> config = new HashMap<String, String>();\n- config.putAll(model.getConfig());\n+ Map<String, String> config = new HashMap<>(model.getConfig());\nrep.setConfig(config);\nrep.setName(model.getName());\nreturn rep;\n@@ -707,7 +701,7 @@ public class ModelToRepresentation {\nrep.setProviderId(model.getProviderId());\nrep.setAlias(model.getAlias());\nrep.setDescription(model.getDescription());\n- rep.setAuthenticationExecutions(new LinkedList<AuthenticationExecutionExportRepresentation>());\n+ rep.setAuthenticationExecutions(new LinkedList<>());\nfor (AuthenticationExecutionModel execution : realm.getAuthenticationExecutions(model.getId())) {\nrep.getAuthenticationExecutions().add(toRepresentation(realm, execution));\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/reflection/PropertyQuery.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/reflection/PropertyQuery.java", "diff": "@@ -45,7 +45,7 @@ public class PropertyQuery<V> {\n}\nthis.targetClass = targetClass;\n- this.criteria = new ArrayList<PropertyCriteria>();\n+ this.criteria = new ArrayList<>();\n}\n/**\n@@ -148,7 +148,7 @@ public class PropertyQuery<V> {\n* @return the results, or an empty list if there are no results\n*/\nprivate Map<String, Property<V>> getResultList(boolean writable) {\n- Map<String, Property<V>> properties = new HashMap<String, Property<V>>();\n+ Map<String, Property<V>> properties = new HashMap<>();\n// First check public accessor methods (we ignore private methods)\nfor (Method method : targetClass.getMethods()) {\n@@ -165,7 +165,7 @@ public class PropertyQuery<V> {\n}\nif (match) {\n- MethodProperty<V> property = Properties.<V>createProperty(method);\n+ MethodProperty<V> property = Properties.createProperty(method);\nif (!writable || !property.isReadOnly()) {\nproperties.put(property.getName(), property);\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/storage/adapter/InMemoryUserAdapter.java", "new_path": "server-spi-private/src/main/java/org/keycloak/storage/adapter/InMemoryUserAdapter.java", "diff": "@@ -252,7 +252,7 @@ public class InMemoryUserAdapter implements UserModel {\n@Override\npublic Set<GroupModel> getGroups() {\n- if (groupIds.size() == 0) return Collections.EMPTY_SET;\n+ if (groupIds.isEmpty()) return Collections.emptySet();\nSet<GroupModel> groups = new HashSet<>();\nfor (String id : groupIds) {\ngroups.add(realm.getGroupById(id));\n@@ -311,7 +311,7 @@ public class InMemoryUserAdapter implements UserModel {\nSet<RoleModel> allRoles = getRoleMappings();\n// Filter to retrieve just realm roles\n- Set<RoleModel> realmRoles = new HashSet<RoleModel>();\n+ Set<RoleModel> realmRoles = new HashSet<>();\nfor (RoleModel role : allRoles) {\nif (role.getContainer() instanceof RealmModel) {\nrealmRoles.add(role);\n@@ -322,7 +322,7 @@ public class InMemoryUserAdapter implements UserModel {\n@Override\npublic Set<RoleModel> getClientRoleMappings(ClientModel app) {\n- Set<RoleModel> result = new HashSet<RoleModel>();\n+ Set<RoleModel> result = new HashSet<>();\nSet<RoleModel> roles = getRoleMappings();\nfor (RoleModel role : roles) {\n@@ -348,7 +348,7 @@ public class InMemoryUserAdapter implements UserModel {\n@Override\npublic Set<RoleModel> getRoleMappings() {\n- if (roleIds.size() == 0) return Collections.EMPTY_SET;\n+ if (roleIds.isEmpty()) return Collections.emptySet();\nSet<RoleModel> roles = new HashSet<>();\nfor (String id : roleIds) {\nroles.add(realm.getRoleById(id));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12220 Fix minor warnings for collections in module "server-spi-private"
339,317
23.11.2019 22:23:20
-10,800
363c789ab941ea57af43105557f54b5387a686b2
Fix minor warnings in tests from module "server-spi-private"
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/test/java/org/keycloak/models/HmacTest.java", "new_path": "server-spi-private/src/test/java/org/keycloak/models/HmacTest.java", "diff": "@@ -29,7 +29,7 @@ import org.keycloak.models.utils.HmacOTP;\npublic class HmacTest {\n@Test\n- public void testHmac() throws Exception {\n+ public void testHmac() {\nHmacOTP hmacOTP = new HmacOTP(6, HmacOTP.HMAC_SHA1, 10);\nString secret = \"JNSVMMTEKZCUGSKJIVGHMNSQOZBDA5JT\";\nString decoded = new String(Base32.decode(secret));\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/test/java/org/keycloak/models/MigrationVersionTest.java", "new_path": "server-spi-private/src/test/java/org/keycloak/models/MigrationVersionTest.java", "diff": "@@ -35,9 +35,9 @@ public class MigrationVersionTest {\n@Test\npublic void testVersion() {\nModelVersion version_100Beta1 = new ModelVersion(\"1.0.0.Beta1-SNAPSHOT\");\n- Assert.assertEquals(version_100Beta1.getMajor(), 1);\n- Assert.assertEquals(version_100Beta1.getMinor(), 0);\n- Assert.assertEquals(version_100Beta1.getMicro(), 0);\n+ Assert.assertEquals(1, version_100Beta1.getMajor());\n+ Assert.assertEquals(0, version_100Beta1.getMinor());\n+ Assert.assertEquals(0, version_100Beta1.getMicro());\nAssert.assertTrue(version_100Beta1.isSnapshot());\nModelVersion version_100CR1 = new ModelVersion(\"1.0.0.CR1\");\nModelVersion version_100 = new ModelVersion(\"1.0.0\");\n@@ -51,17 +51,17 @@ public class MigrationVersionTest {\nModelVersion version_140 = new ModelVersion(\"1.4.0\");\nModelVersion version_211CR1 = new ModelVersion(\"2.1.1.CR1\");\n- Assert.assertEquals(version_211CR1.getMajor(), 2);\n- Assert.assertEquals(version_211CR1.getMinor(), 1);\n- Assert.assertEquals(version_211CR1.getMicro(), 1);\n- Assert.assertEquals(version_211CR1.getQualifier(), \"CR1\");\n+ Assert.assertEquals(2, version_211CR1.getMajor());\n+ Assert.assertEquals(1, version_211CR1.getMinor());\n+ Assert.assertEquals(1, version_211CR1.getMicro());\n+ Assert.assertEquals(\"CR1\", version_211CR1.getQualifier());\nAssert.assertFalse(version_211CR1.isSnapshot());\nModelVersion version_211 = new ModelVersion(\"2.1.1\");\nModelVersion version50Snapshot = new ModelVersion(\"5.0.0-SNAPSHOT\");\n- Assert.assertEquals(version50Snapshot.getMajor(), 5);\n- Assert.assertEquals(version50Snapshot.getMinor(), 0);\n- Assert.assertEquals(version50Snapshot.getMicro(), 0);\n+ Assert.assertEquals(5, version50Snapshot.getMajor());\n+ Assert.assertEquals(0, version50Snapshot.getMinor());\n+ Assert.assertEquals(0, version50Snapshot.getMicro());\nAssert.assertNull(version50Snapshot.getQualifier());\nAssert.assertTrue(version50Snapshot.isSnapshot());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12216 Fix minor warnings in tests from module "server-spi-private"
339,317
23.11.2019 10:36:00
-10,800
71b17375dee5ff6cfed29145f9c279981db45f2c
Fix minor warnings with modificators for methods and fields in module "server-spi"
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/ClaimTypeModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/ClaimTypeModel.java", "diff": "@@ -23,7 +23,7 @@ package org.keycloak.models;\n*/\npublic class ClaimTypeModel {\n- public static enum ValueType {\n+ public enum ValueType {\nBOOLEAN,\nINT,\nSTRING,\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/ClientModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/ClientModel.java", "diff": "@@ -127,10 +127,10 @@ public interface ClientModel extends ClientScopeModel, RoleContainerModel, Prot\n*\n* @return\n*/\n- public String getAuthenticationFlowBindingOverride(String binding);\n- public Map<String, String> getAuthenticationFlowBindingOverrides();\n- public void removeAuthenticationFlowBindingOverride(String binding);\n- public void setAuthenticationFlowBindingOverride(String binding, String flowId);\n+ String getAuthenticationFlowBindingOverride(String binding);\n+ Map<String, String> getAuthenticationFlowBindingOverrides();\n+ void removeAuthenticationFlowBindingOverride(String binding);\n+ void setAuthenticationFlowBindingOverride(String binding, String flowId);\nboolean isFrontchannelLogout();\nvoid setFrontchannelLogout(boolean flag);\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/CredentialValidationOutput.java", "new_path": "server-spi/src/main/java/org/keycloak/models/CredentialValidationOutput.java", "diff": "@@ -62,7 +62,7 @@ public class CredentialValidationOutput {\nthrow new IllegalStateException(\"Not supported yet\");\n}\n- public static enum Status {\n+ public enum Status {\nAUTHENTICATED, FAILED, CONTINUE\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/KeycloakSessionTask.java", "new_path": "server-spi/src/main/java/org/keycloak/models/KeycloakSessionTask.java", "diff": "@@ -24,6 +24,6 @@ package org.keycloak.models;\n*/\npublic interface KeycloakSessionTask {\n- public void run(KeycloakSession session);\n+ void run(KeycloakSession session);\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java", "diff": "@@ -328,8 +328,8 @@ public interface RealmModel extends RoleContainerModel {\nIdentityProviderMapperModel addIdentityProviderMapper(IdentityProviderMapperModel model);\nvoid removeIdentityProviderMapper(IdentityProviderMapperModel mapping);\nvoid updateIdentityProviderMapper(IdentityProviderMapperModel mapping);\n- public IdentityProviderMapperModel getIdentityProviderMapperById(String id);\n- public IdentityProviderMapperModel getIdentityProviderMapperByName(String brokerAlias, String name);\n+ IdentityProviderMapperModel getIdentityProviderMapperById(String id);\n+ IdentityProviderMapperModel getIdentityProviderMapperByName(String brokerAlias, String name);\n/**\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/UserModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/UserModel.java", "diff": "@@ -150,7 +150,7 @@ public interface UserModel extends RoleMapperModel {\nString getServiceAccountClientLink();\nvoid setServiceAccountClientLink(String clientInternalId);\n- public static enum RequiredAction {\n+ enum RequiredAction {\nVERIFY_EMAIL, UPDATE_PROFILE, CONFIGURE_TOTP, UPDATE_PASSWORD, TERMS_AND_CONDITIONS\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/UserProvider.java", "new_path": "server-spi/src/main/java/org/keycloak/models/UserProvider.java", "diff": "@@ -38,8 +38,8 @@ public interface UserProvider extends Provider,\nUserBulkUpdateProvider {\n// Note: The reason there are so many query methods here is for layering a cache on top of an persistent KeycloakSession\n- public void addFederatedIdentity(RealmModel realm, UserModel user, FederatedIdentityModel socialLink);\n- public boolean removeFederatedIdentity(RealmModel realm, UserModel user, String socialProvider);\n+ void addFederatedIdentity(RealmModel realm, UserModel user, FederatedIdentityModel socialLink);\n+ boolean removeFederatedIdentity(RealmModel realm, UserModel user, String socialProvider);\nvoid updateFederatedIdentity(RealmModel realm, UserModel federatedUser, FederatedIdentityModel federatedIdentityModel);\nSet<FederatedIdentityModel> getFederatedIdentities(UserModel user, RealmModel realm);\nFederatedIdentityModel getFederatedIdentity(UserModel user, String socialProvider, RealmModel realm);\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/UserSessionModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/UserSessionModel.java", "diff": "@@ -74,10 +74,10 @@ public interface UserSessionModel {\nvoid removeAuthenticatedClientSessions(Collection<String> removedClientUUIDS);\n- public String getNote(String name);\n- public void setNote(String name, String value);\n- public void removeNote(String name);\n- public Map<String, String> getNotes();\n+ String getNote(String name);\n+ void setNote(String name, String value);\n+ void removeNote(String name);\n+ Map<String, String> getNotes();\nState getState();\nvoid setState(State state);\n@@ -85,7 +85,7 @@ public interface UserSessionModel {\n// Will completely restart whole state of user session. It will just keep same ID.\nvoid restartSession(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId);\n- public static enum State {\n+ enum State {\nLOGGED_IN,\nLOGGING_OUT,\nLOGGED_OUT\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/OTPCredentialModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/OTPCredentialModel.java", "diff": "@@ -12,10 +12,10 @@ import java.io.IOException;\npublic class OTPCredentialModel extends CredentialModel {\n- public final static String TYPE = \"otp\";\n+ public static final String TYPE = \"otp\";\n- public final static String TOTP = \"totp\";\n- public final static String HOTP = \"hotp\";\n+ public static final String TOTP = \"totp\";\n+ public static final String HOTP = \"hotp\";\nprivate final OTPCredentialData credentialData;\nprivate final OTPSecretData secretData;\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/PasswordCredentialModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/PasswordCredentialModel.java", "diff": "@@ -9,8 +9,8 @@ import java.io.IOException;\npublic class PasswordCredentialModel extends CredentialModel {\n- public final static String TYPE = \"password\";\n- public final static String PASSWORD_HISTORY = \"password-history\";\n+ public static final String TYPE = \"password\";\n+ public static final String PASSWORD_HISTORY = \"password-history\";\nprivate final PasswordCredentialData credentialData;\nprivate final PasswordSecretData secretData;\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/WebAuthnCredentialModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/WebAuthnCredentialModel.java", "diff": "@@ -31,7 +31,7 @@ import org.keycloak.util.JsonSerialization;\n*/\npublic class WebAuthnCredentialModel extends CredentialModel {\n- public final static String TYPE = \"webauthn\";\n+ public static final String TYPE = \"webauthn\";\nprivate final WebAuthnCredentialData credentialData;\nprivate final WebAuthnSecretData secretData;\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/provider/ProviderFactory.java", "new_path": "server-spi/src/main/java/org/keycloak/provider/ProviderFactory.java", "diff": "@@ -31,27 +31,27 @@ import org.keycloak.models.KeycloakSessionFactory;\n*/\npublic interface ProviderFactory<T extends Provider> {\n- public T create(KeycloakSession session);\n+ T create(KeycloakSession session);\n/**\n* Only called once when the factory is first created. This config is pulled from keycloak_server.json\n*\n* @param config\n*/\n- public void init(Config.Scope config);\n+ void init(Config.Scope config);\n/**\n* Called after all provider factories have been initialized\n*/\n- public void postInit(KeycloakSessionFactory factory);\n+ void postInit(KeycloakSessionFactory factory);\n/**\n* This is called when the server shuts down.\n*\n*/\n- public void close();\n+ void close();\n- public String getId();\n+ String getId();\ndefault int order() {\nreturn 0;\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/sessions/CommonClientSessionModel.java", "new_path": "server-spi/src/main/java/org/keycloak/sessions/CommonClientSessionModel.java", "diff": "@@ -27,19 +27,19 @@ import org.keycloak.models.RealmModel;\n*/\npublic interface CommonClientSessionModel {\n- public String getRedirectUri();\n- public void setRedirectUri(String uri);\n+ String getRedirectUri();\n+ void setRedirectUri(String uri);\n- public RealmModel getRealm();\n- public ClientModel getClient();\n+ RealmModel getRealm();\n+ ClientModel getClient();\n- public String getAction();\n- public void setAction(String action);\n+ String getAction();\n+ void setAction(String action);\n- public String getProtocol();\n- public void setProtocol(String method);\n+ String getProtocol();\n+ void setProtocol(String method);\n- public static enum Action {\n+ enum Action {\nOAUTH_GRANT,\nAUTHENTICATE,\nLOGGED_OUT,\n@@ -47,7 +47,7 @@ public interface CommonClientSessionModel {\nREQUIRED_ACTIONS\n}\n- public enum ExecutionStatus {\n+ enum ExecutionStatus {\nFAILED,\nSUCCESS,\nSETUP_REQUIRED,\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/storage/federated/UserBrokerLinkFederatedStorage.java", "new_path": "server-spi/src/main/java/org/keycloak/storage/federated/UserBrokerLinkFederatedStorage.java", "diff": "@@ -28,8 +28,8 @@ import java.util.Set;\n*/\npublic interface UserBrokerLinkFederatedStorage {\nString getUserByFederatedIdentity(FederatedIdentityModel socialLink, RealmModel realm);\n- public void addFederatedIdentity(RealmModel realm, String userId, FederatedIdentityModel socialLink);\n- public boolean removeFederatedIdentity(RealmModel realm, String userId, String socialProvider);\n+ void addFederatedIdentity(RealmModel realm, String userId, FederatedIdentityModel socialLink);\n+ boolean removeFederatedIdentity(RealmModel realm, String userId, String socialProvider);\nvoid updateFederatedIdentity(RealmModel realm, String userId, FederatedIdentityModel federatedIdentityModel);\nSet<FederatedIdentityModel> getFederatedIdentities(String userId, RealmModel realm);\nFederatedIdentityModel getFederatedIdentity(String userId, String socialProvider, RealmModel realm);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12213 Fix minor warnings with modificators for methods and fields in module "server-spi"
339,317
22.11.2019 21:37:50
-10,800
5f50c2951a249244dbc12fdee75dc2fb36c1a9ac
Remove unnecessary modificators for enums and interfaces in module "saml-core"
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParser.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParser.java", "diff": "@@ -64,7 +64,7 @@ public class SAMLParser extends AbstractParser {\n// Since we have to support JDK 7, no lambdas are available\nprivate interface ParserFactory {\n- public StaxParser create();\n+ StaxParser create();\n}\nprivate static final Map<QName, ParserFactory> PARSERS = new HashMap<>();\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLAssertionQNames.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLAssertionQNames.java", "diff": "@@ -95,15 +95,15 @@ public enum SAMLAssertionQNames implements HasQName {\nprivate final QName qName;\n- private SAMLAssertionQNames(String localName) {\n+ SAMLAssertionQNames(String localName) {\nthis(JBossSAMLURIConstants.ASSERTION_NSURI, localName);\n}\n- private SAMLAssertionQNames(HasQName source) {\n+ SAMLAssertionQNames(HasQName source) {\nthis.qName = source.getQName();\n}\n- private SAMLAssertionQNames(JBossSAMLURIConstants nsUri, String localName) {\n+ SAMLAssertionQNames(JBossSAMLURIConstants nsUri, String localName) {\nthis.qName = new QName(nsUri == null ? null : nsUri.get(), localName);\n}\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLMetadataQNames.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLMetadataQNames.java", "diff": "@@ -90,15 +90,15 @@ public enum SAMLMetadataQNames implements HasQName {\nprivate final QName qName;\n- private SAMLMetadataQNames(String localName) {\n+ SAMLMetadataQNames(String localName) {\nthis.qName = new QName(JBossSAMLURIConstants.METADATA_NSURI.get(), localName);\n}\n- private SAMLMetadataQNames(HasQName source) {\n+ SAMLMetadataQNames(HasQName source) {\nthis.qName = source.getQName();\n}\n- private SAMLMetadataQNames(JBossSAMLURIConstants nsUri, String localName) {\n+ SAMLMetadataQNames(JBossSAMLURIConstants nsUri, String localName) {\nthis.qName = new QName(nsUri == null ? null : nsUri.get(), localName);\n}\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/protocol/SAMLProtocolQNames.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/protocol/SAMLProtocolQNames.java", "diff": "@@ -102,15 +102,15 @@ public enum SAMLProtocolQNames implements HasQName {\nprivate final QName qName;\n- private SAMLProtocolQNames(String localName) {\n+ SAMLProtocolQNames(String localName) {\nthis(JBossSAMLURIConstants.PROTOCOL_NSURI, localName);\n}\n- private SAMLProtocolQNames(HasQName source) {\n+ SAMLProtocolQNames(HasQName source) {\nthis.qName = source.getQName();\n}\n- private SAMLProtocolQNames(JBossSAMLURIConstants nsUri, String localName) {\n+ SAMLProtocolQNames(JBossSAMLURIConstants nsUri, String localName) {\nthis.qName = new QName(nsUri == null ? null : nsUri.get(), localName);\n}\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/xmldsig/XmlDSigQNames.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/xmldsig/XmlDSigQNames.java", "diff": "@@ -77,15 +77,15 @@ public enum XmlDSigQNames implements HasQName {\nprivate final QName qName;\n- private XmlDSigQNames(String localName) {\n+ XmlDSigQNames(String localName) {\nthis(JBossSAMLURIConstants.XMLDSIG_NSURI, localName);\n}\n- private XmlDSigQNames(HasQName source) {\n+ XmlDSigQNames(HasQName source) {\nthis.qName = source.getQName();\n}\n- private XmlDSigQNames(JBossSAMLURIConstants nsUri, String localName) {\n+ XmlDSigQNames(JBossSAMLURIConstants nsUri, String localName) {\nthis.qName = new QName(nsUri == null ? null : nsUri.get(), localName);\n}\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/constants/X500SAMLProfileConstants.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/constants/X500SAMLProfileConstants.java", "diff": "@@ -134,7 +134,7 @@ public enum X500SAMLProfileConstants {\nlookup.put(s.friendlyName, s.uri);\n}\n- private X500SAMLProfileConstants(String friendlyName, String uristr) {\n+ X500SAMLProfileConstants(String friendlyName, String uristr) {\nthis.uri = uristr;\nthis.friendlyName = friendlyName;\n}\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/validators/ConditionsValidator.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/validators/ConditionsValidator.java", "diff": "@@ -41,7 +41,7 @@ public class ConditionsValidator {\nprivate static final Logger LOG = Logger.getLogger(ConditionsValidator.class);\n- public static enum Result {\n+ public enum Result {\nVALID { @Override public Result joinResult(Result otherResult) { return otherResult; } },\nINDETERMINATE { @Override public Result joinResult(Result otherResult) { return otherResult == INVALID ? INVALID : INDETERMINATE; } },\nINVALID { @Override public Result joinResult(Result otherResult) { return INVALID; } };\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12202 Remove unnecessary modificators for enums and interfaces in module "saml-core"
339,317
23.11.2019 11:20:20
-10,800
301e76c0b9caeb7fa682a3d8ea0240e400825bcf
Fix minor warnings for collections in module "server-spi"
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/component/ComponentFactory.java", "new_path": "server-spi/src/main/java/org/keycloak/component/ComponentFactory.java", "diff": "@@ -98,7 +98,7 @@ public interface ComponentFactory<CreatedType, ProviderType extends Provider> ex\n*/\ndefault\nList<ProviderConfigProperty> getCommonProviderConfigProperties() {\n- return Collections.EMPTY_LIST;\n+ return Collections.emptyList();\n}\n/**\n@@ -109,7 +109,7 @@ public interface ComponentFactory<CreatedType, ProviderType extends Provider> ex\n*/\ndefault\nMap<String, Object> getTypeMetadata() {\n- return Collections.EMPTY_MAP;\n+ return Collections.emptyMap();\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/AuthenticatorConfigModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/AuthenticatorConfigModel.java", "diff": "@@ -29,7 +29,7 @@ public class AuthenticatorConfigModel implements Serializable {\nprivate String id;\nprivate String alias;\n- private Map<String, String> config = new HashMap<String, String>();\n+ private Map<String, String> config = new HashMap<>();\npublic String getId() {\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/IdentityProviderModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/IdentityProviderModel.java", "diff": "@@ -66,7 +66,7 @@ public class IdentityProviderModel implements Serializable {\n* <p>A map containing the configuration and properties for a specific identity provider instance and implementation. The items\n* in the map are understood by the identity provider implementation.</p>\n*/\n- private Map<String, String> config = new HashMap<String, String>();\n+ private Map<String, String> config = new HashMap<>();\npublic IdentityProviderModel() {\n}\n@@ -77,7 +77,7 @@ public class IdentityProviderModel implements Serializable {\nthis.providerId = model.getProviderId();\nthis.alias = model.getAlias();\nthis.displayName = model.getDisplayName();\n- this.config = new HashMap<String, String>(model.getConfig());\n+ this.config = new HashMap<>(model.getConfig());\nthis.enabled = model.isEnabled();\nthis.trustEmail = model.isTrustEmail();\nthis.storeToken = model.isStoreToken();\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/RequiredCredentialModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/RequiredCredentialModel.java", "diff": "@@ -79,7 +79,7 @@ public class RequiredCredentialModel implements Serializable {\npublic static final RequiredCredentialModel KERBEROS;\nstatic {\n- Map<String, RequiredCredentialModel> map = new HashMap<String, RequiredCredentialModel>();\n+ Map<String, RequiredCredentialModel> map = new HashMap<>();\nPASSWORD = new RequiredCredentialModel();\nPASSWORD.setType(PasswordCredentialModel.TYPE);\nPASSWORD.setInput(true);\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/utils/HmacOTP.java", "new_path": "server-spi/src/main/java/org/keycloak/models/utils/HmacOTP.java", "diff": "@@ -174,8 +174,7 @@ public class HmacOTP {\n// Copy all the REAL bytes, not the \"first\"\nbyte[] ret = new byte[bArray.length - 1];\n- for (int i = 0; i < ret.length; i++)\n- ret[i] = bArray[i + 1];\n+ System.arraycopy(bArray, 1, ret, 0, ret.length);\nreturn ret;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/storage/UserStorageProviderFactory.java", "new_path": "server-spi/src/main/java/org/keycloak/storage/UserStorageProviderFactory.java", "diff": "@@ -78,7 +78,7 @@ public interface UserStorageProviderFactory<T extends UserStorageProvider> exten\n@Override\ndefault List<ProviderConfigProperty> getConfigProperties() {\n- return Collections.EMPTY_LIST;\n+ return Collections.emptyList();\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/storage/adapter/AbstractUserAdapter.java", "new_path": "server-spi/src/main/java/org/keycloak/storage/adapter/AbstractUserAdapter.java", "diff": "@@ -62,7 +62,7 @@ public abstract class AbstractUserAdapter implements UserModel {\n@Override\npublic Set<String> getRequiredActions() {\n- return Collections.EMPTY_SET;\n+ return Collections.emptySet();\n}\n@Override\n@@ -94,7 +94,7 @@ public abstract class AbstractUserAdapter implements UserModel {\n* @return\n*/\nprotected Set<GroupModel> getGroupsInternal() {\n- return Collections.EMPTY_SET;\n+ return Collections.emptySet();\n}\n/**\n@@ -138,7 +138,7 @@ public abstract class AbstractUserAdapter implements UserModel {\npublic Set<RoleModel> getRealmRoleMappings() {\nSet<RoleModel> roleMappings = getRoleMappings();\n- Set<RoleModel> realmRoles = new HashSet<RoleModel>();\n+ Set<RoleModel> realmRoles = new HashSet<>();\nfor (RoleModel role : roleMappings) {\nRoleContainerModel container = role.getContainer();\nif (container instanceof RealmModel) {\n@@ -152,7 +152,7 @@ public abstract class AbstractUserAdapter implements UserModel {\npublic Set<RoleModel> getClientRoleMappings(ClientModel app) {\nSet<RoleModel> roleMappings = getRoleMappings();\n- Set<RoleModel> roles = new HashSet<RoleModel>();\n+ Set<RoleModel> roles = new HashSet<>();\nfor (RoleModel role : roleMappings) {\nRoleContainerModel container = role.getContainer();\nif (container instanceof ClientModel) {\n@@ -190,7 +190,7 @@ public abstract class AbstractUserAdapter implements UserModel {\n}\nprotected Set<RoleModel> getRoleMappingsInternal() {\n- return Collections.EMPTY_SET;\n+ return Collections.emptySet();\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/storage/adapter/AbstractUserAdapterFederatedStorage.java", "new_path": "server-spi/src/main/java/org/keycloak/storage/adapter/AbstractUserAdapterFederatedStorage.java", "diff": "@@ -102,7 +102,7 @@ public abstract class AbstractUserAdapterFederatedStorage implements UserModel {\n* @return\n*/\nprotected Set<GroupModel> getGroupsInternal() {\n- return Collections.EMPTY_SET;\n+ return Collections.emptySet();\n}\n/**\n@@ -126,8 +126,7 @@ public abstract class AbstractUserAdapterFederatedStorage implements UserModel {\n*/\n@Override\npublic Set<GroupModel> getGroups() {\n- Set<GroupModel> set = new HashSet<>();\n- set.addAll(getFederatedStorage().getGroups(realm, this.getId()));\n+ Set<GroupModel> set = new HashSet<>(getFederatedStorage().getGroups(realm, this.getId()));\nif (appendDefaultGroups()) set.addAll(realm.getDefaultGroups());\nset.addAll(getGroupsInternal());\nreturn set;\n@@ -163,7 +162,7 @@ public abstract class AbstractUserAdapterFederatedStorage implements UserModel {\npublic Set<RoleModel> getRealmRoleMappings() {\nSet<RoleModel> roleMappings = getRoleMappings();\n- Set<RoleModel> realmRoles = new HashSet<RoleModel>();\n+ Set<RoleModel> realmRoles = new HashSet<>();\nfor (RoleModel role : roleMappings) {\nRoleContainerModel container = role.getContainer();\nif (container instanceof RealmModel) {\n@@ -185,7 +184,7 @@ public abstract class AbstractUserAdapterFederatedStorage implements UserModel {\npublic Set<RoleModel> getClientRoleMappings(ClientModel app) {\nSet<RoleModel> roleMappings = getRoleMappings();\n- Set<RoleModel> roles = new HashSet<RoleModel>();\n+ Set<RoleModel> roles = new HashSet<>();\nfor (RoleModel role : roleMappings) {\nRoleContainerModel container = role.getContainer();\nif (container instanceof ClientModel) {\n@@ -223,7 +222,7 @@ public abstract class AbstractUserAdapterFederatedStorage implements UserModel {\n}\nprotected Set<RoleModel> getRoleMappingsInternal() {\n- return Collections.EMPTY_SET;\n+ return Collections.emptySet();\n}\n/**\n@@ -235,8 +234,7 @@ public abstract class AbstractUserAdapterFederatedStorage implements UserModel {\n*/\n@Override\npublic Set<RoleModel> getRoleMappings() {\n- Set<RoleModel> set = new HashSet<>();\n- set.addAll(getFederatedRoleMappings());\n+ Set<RoleModel> set = new HashSet<>(getFederatedRoleMappings());\nif (appendDefaultRolesToRoleMappings()) set.addAll(DefaultRoles.getDefaultRoles(realm));\nset.addAll(getRoleMappingsInternal());\nreturn set;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12214 Fix minor warnings for collections in module "server-spi"
339,500
26.11.2019 16:00:50
-3,600
685d49c6938c8e4fe01c9badeefa0918b16d2ce4
Violation of UNIQUE KEY constraint SIBLING_NAMES
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPUtils.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPUtils.java", "diff": "@@ -159,6 +159,11 @@ public class LDAPUtils {\nreturn ldapObject;\n}\n+ public static LDAPObject updateLDAPGroup(LDAPStorageProvider ldapProvider, LDAPObject ldapObject) {\n+ ldapProvider.getLdapIdentityStore().update(ldapObject);\n+ return ldapObject;\n+ }\n+\n/**\n* Add ldapChild as member of ldapParent and save ldapParent to LDAP.\n*\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java", "diff": "@@ -20,8 +20,6 @@ package org.keycloak.storage.ldap.mappers.membership.group;\nimport org.jboss.logging.Logger;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.GroupModel;\n-import org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.KeycloakSessionTask;\nimport org.keycloak.models.ModelException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\n@@ -45,16 +43,17 @@ import org.keycloak.storage.ldap.mappers.membership.MembershipType;\nimport org.keycloak.storage.ldap.mappers.membership.UserRolesRetrieveStrategy;\nimport org.keycloak.storage.user.SynchronizationResult;\n-import java.util.Arrays;\n-import java.util.ArrayList;\nimport java.util.Collection;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.HashSet;\n+import java.util.Iterator;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import java.util.function.Function;\n+import java.util.stream.Collectors;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -140,6 +139,12 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n}\n}\n+ public LDAPObject updateLDAPGroup(LDAPObject ldapObject) {\n+ LDAPObject ldapGroup = LDAPUtils.updateLDAPGroup(ldapProvider, ldapObject);\n+\n+ return ldapGroup;\n+ }\n+\nprotected Set<LDAPDn> getLDAPSubgroups(LDAPObject ldapGroup) {\nMembershipType membershipType = config.getMembershipTypeLdapAttribute();\nreturn membershipType.getLDAPSubgroups(this, ldapGroup);\n@@ -167,22 +172,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n// Convert to internal format\nMap<String, LDAPObject> ldapGroupsMap = new HashMap<>();\nList<GroupTreeResolver.Group> ldapGroupsRep = new LinkedList<>();\n-\n- String groupsRdnAttr = config.getGroupNameLdapAttribute();\n- for (LDAPObject ldapGroup : ldapGroups) {\n- String groupName = ldapGroup.getAttributeAsString(groupsRdnAttr);\n-\n- if (config.isPreserveGroupsInheritance()) {\n- Set<String> subgroupNames = new HashSet<>();\n- for (LDAPDn groupDn : getLDAPSubgroups(ldapGroup)) {\n- subgroupNames.add(groupDn.getFirstRdnAttrValue());\n- }\n-\n- ldapGroupsRep.add(new GroupTreeResolver.Group(groupName, subgroupNames));\n- }\n-\n- ldapGroupsMap.put(groupName, ldapGroup);\n- }\n+ convertGroupsToInternalRep(ldapGroups, ldapGroupsMap, ldapGroupsRep);\n// Now we have list of LDAP groups. Let's form the tree (if needed)\nif (config.isPreserveGroupsInheritance()) {\n@@ -194,90 +184,102 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\nthrow new ModelException(\"Couldn't resolve groups from LDAP. Fix LDAP or skip preserve inheritance. Details: \" + gre.getMessage(), gre);\n}\n} else {\n- Set<String> visitedGroupIds = new HashSet<>();\n-\n- // Just add flat structure of groups with all groups at top-level\n- LDAPConfig ldapConfig = ldapProvider.getLdapIdentityStore().getConfig();\n- final int GROUPS_PER_TRANSACTION = ldapConfig.getBatchSizeForSync();\n- for (int processedGroups = 0; processedGroups < ldapGroupsMap.size(); processedGroups += GROUPS_PER_TRANSACTION) {\n-\n- Map<String, LDAPObject> groupsInTransaction = new HashMap<>();\n- ldapGroupsMap.entrySet().stream().skip(processedGroups).limit(GROUPS_PER_TRANSACTION).forEach(entry -> groupsInTransaction.put(entry.getKey(), entry.getValue()));\n-\n- KeycloakModelUtils.runJobInTransaction(ldapProvider.getSession().getKeycloakSessionFactory(), new KeycloakSessionTask() {\n-\n- @Override\n- public void run(KeycloakSession session) {\n-\n- // KEYCLOAK-8253 The retrieval of the current realm to operate at, was intentionally left\n- // outside the following for loop! This prevents the scenario, when LDAP group sync time\n- // initially improves, but during the time (after ~20K groups are synced) degrades again\n- // due to the realm cache being bloated with huge amount of (temporary) realm entities\n- RealmModel currentRealm = session.realms().getRealm(realm.getId());\n-\n- // List of top-level groups known to the whole transaction\n- ArrayList<GroupModel> transactionTopLevelGroups = new ArrayList<GroupModel>(currentRealm.getTopLevelGroups());\n- String[] transactionBinarySearchTopLevelGroupsArray = transactionTopLevelGroups.parallelStream().map(g -> g.getName()).toArray(String[]::new);\n-\n- for (Map.Entry<String, LDAPObject> groupEntry : groupsInTransaction.entrySet()) {\n-\n- String groupName = groupEntry.getKey();\n+ syncFlatGroupStructure(realm, syncResult, ldapGroupsMap);\n+ }\n- // Binary search the list of top-level groups known to the outer transaction for presence of the currently processed group\n- int transactionBinarySearchResult = Arrays.binarySearch(transactionBinarySearchTopLevelGroupsArray, groupName);\n- GroupModel kcExistingGroup = (transactionBinarySearchResult > 0) ? transactionTopLevelGroups.get(transactionBinarySearchResult) : null;\n+ syncFromLDAPPerformedInThisTransaction = true;\n- if (kcExistingGroup != null) {\n+ return syncResult;\n+ }\n+ private void syncExistingGroup(GroupModel kcExistingGroup, Map.Entry<String, LDAPObject> groupEntry,\n+ SynchronizationResult syncResult, Set<String> visitedGroupIds, String groupName) {\ntry {\n-\n// Update each existing group to be synced in its own inner transaction to prevent race condition when\n// the groups intended to be updated was already deleted via other channel in the meantime\n- KeycloakModelUtils.runJobInTransaction(ldapProvider.getSession().getKeycloakSessionFactory(), new KeycloakSessionTask() {\n-\n- @Override\n- public void run(KeycloakSession session) {\n-\n+ KeycloakModelUtils.runJobInTransaction(ldapProvider.getSession().getKeycloakSessionFactory(), session -> {\nupdateAttributesOfKCGroup(kcExistingGroup, groupEntry.getValue());\nsyncResult.increaseUpdated();\nvisitedGroupIds.add(kcExistingGroup.getId());\n-\n- }\n-\n});\n} catch (ModelException me) {\nlogger.error(String.format(\"Failed to update attributes of LDAP group %s: \", groupName), me);\nsyncResult.increaseFailed();\n}\n+ }\n- } else {\n-\n+ private void syncNonExistingGroup(RealmModel realm, Map.Entry<String, LDAPObject> groupEntry,\n+ SynchronizationResult syncResult, Set<String> visitedGroupIds, String groupName) {\ntry {\n-\n// Create each non-existing group to be synced in its own inner transaction to prevent race condition when\n// the roup intended to be created was already created via other channel in the meantime\n- KeycloakModelUtils.runJobInTransaction(ldapProvider.getSession().getKeycloakSessionFactory(), new KeycloakSessionTask() {\n-\n- @Override\n- public void run(KeycloakSession session) {\n-\n+ KeycloakModelUtils.runJobInTransaction(ldapProvider.getSession().getKeycloakSessionFactory(), session -> {\nRealmModel innerTransactionRealm = session.realms().getRealm(realm.getId());\nGroupModel kcGroup = innerTransactionRealm.createGroup(groupName);\nupdateAttributesOfKCGroup(kcGroup, groupEntry.getValue());\ninnerTransactionRealm.moveGroup(kcGroup, null);\nsyncResult.increaseAdded();\nvisitedGroupIds.add(kcGroup.getId());\n-\n- }\n-\n});\n-\n} catch (ModelException me) {\nlogger.error(String.format(\"Failed to sync group %s from LDAP: \", groupName), me);\nsyncResult.increaseFailed();\n}\n}\n+\n+ private void convertGroupsToInternalRep(List<LDAPObject> ldapGroups, Map<String, LDAPObject> ldapGroupsMap,\n+ List<GroupTreeResolver.Group> ldapGroupsRep) {\n+ String groupsRdnAttr = config.getGroupNameLdapAttribute();\n+ for (LDAPObject ldapGroup : ldapGroups) {\n+ String groupName = ldapGroup.getAttributeAsString(groupsRdnAttr);\n+ //String groupName = ldapGroup.getUuid();\n+\n+ if (config.isPreserveGroupsInheritance()) {\n+ Set<String> subgroupNames = new HashSet<>();\n+ for (LDAPDn groupDn : getLDAPSubgroups(ldapGroup)) {\n+ subgroupNames.add(groupDn.getFirstRdnAttrValue());\n+ }\n+\n+ ldapGroupsRep.add(new GroupTreeResolver.Group(groupName, subgroupNames));\n+ }\n+\n+ ldapGroupsMap.put(groupName, ldapGroup);\n+ }\n+ }\n+\n+ private void syncFlatGroupStructure(RealmModel realm, SynchronizationResult syncResult, Map<String, LDAPObject> ldapGroupsMap) {\n+ Set<String> visitedGroupIds = new HashSet<>();\n+\n+ // Just add flat structure of groups with all groups at top-level\n+ LDAPConfig ldapConfig = ldapProvider.getLdapIdentityStore().getConfig();\n+ final int groupsPerTransaction = ldapConfig.getBatchSizeForSync();\n+ Set<Map.Entry<String, LDAPObject>> entries = ldapGroupsMap.entrySet();\n+ for (Iterator<Map.Entry<String, LDAPObject>> it = entries.iterator(); it.hasNext(); ) {\n+\n+ KeycloakModelUtils.runJobInTransaction(ldapProvider.getSession().getKeycloakSessionFactory(), session -> {\n+\n+ // KEYCLOAK-8253 The retrieval of the current realm to operate at, was intentionally left\n+ // outside the following for loop! This prevents the scenario, when LDAP group sync time\n+ // initially improves, but during the time (after ~20K groups are synced) degrades again\n+ // due to the realm cache being bloated with huge amount of (temporary) realm entities\n+ RealmModel currentRealm = session.realms().getRealm(realm.getId());\n+\n+ // List of top-level groups known to the whole transaction\n+ Map<String, GroupModel> transactionTopLevelGroups = currentRealm.getTopLevelGroups()\n+ .stream()\n+ .collect(Collectors.toMap(GroupModel::getName, Function.identity()));\n+\n+ for (int i = 0; i < groupsPerTransaction && it.hasNext(); i++) {\n+ Map.Entry<String, LDAPObject> groupEntry = it.next();\n+\n+ String groupName = groupEntry.getKey();\n+ GroupModel kcExistingGroup = transactionTopLevelGroups.get(groupName);\n+\n+ if (kcExistingGroup != null) {\n+ syncExistingGroup(kcExistingGroup, groupEntry, syncResult, visitedGroupIds, groupName);\n+ } else {\n+ syncNonExistingGroup(realm, groupEntry, syncResult, visitedGroupIds, groupName);\n}\n}\n});\n@@ -289,11 +291,6 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n}\n}\n- syncFromLDAPPerformedInThisTransaction = true;\n-\n- return syncResult;\n- }\n-\nprivate void updateKeycloakGroupTree(RealmModel realm, List<GroupTreeResolver.GroupTreeEntry> groupTrees, Map<String, LDAPObject> ldapGroups, SynchronizationResult syncResult) {\nSet<String> visitedGroupIds = new HashSet<>();\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java", "diff": "@@ -35,7 +35,9 @@ import java.util.Collection;\n@NamedQuery(name=\"getTopLevelGroupCount\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm and u.parent is null\")\n})\n@Entity\n-@Table(name=\"KEYCLOAK_GROUP\")\n+@Table(name=\"KEYCLOAK_GROUP\",\n+ uniqueConstraints = { @UniqueConstraint(columnNames = {\"REALM_ID\", \"PARENT_GROUP\", \"NAME\"})}\n+)\npublic class GroupEntity {\n@Id\n@Column(name=\"ID\", length = 36)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/util/LDAPTestUtils.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/util/LDAPTestUtils.java", "diff": "@@ -292,6 +292,13 @@ public class LDAPTestUtils {\nreturn getGroupMapper(mapperModel, ldapProvider, appRealm).createLDAPGroup(groupName, additAttrs);\n}\n+ public static LDAPObject updateLDAPGroup(KeycloakSession session, RealmModel appRealm, ComponentModel ldapModel, LDAPObject ldapObject) {\n+ ComponentModel mapperModel = getSubcomponentByName(appRealm, ldapModel, \"groupsMapper\");\n+ LDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n+\n+ return getGroupMapper(mapperModel, ldapProvider, appRealm).updateLDAPGroup(ldapObject);\n+ }\n+\npublic static GroupLDAPStorageMapper getGroupMapper(ComponentModel mapperModel, LDAPStorageProvider ldapProvider, RealmModel realm) {\nreturn new GroupLDAPStorageMapper(mapperModel, ldapProvider, new GroupLDAPStorageMapperFactory());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPSyncTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPSyncTest.java", "diff": "package org.keycloak.testsuite.federation.ldap;\n+import org.hamcrest.Matchers;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.arquillian.container.test.api.TargetsContainer;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n@@ -27,9 +28,12 @@ import org.junit.Test;\nimport org.junit.runners.MethodSorters;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.component.ComponentModel;\n+import org.keycloak.models.GroupModel;\n+import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.representations.idm.SynchronizationResultRepresentation;\nimport org.keycloak.services.managers.UserStorageSyncManager;\n+import org.keycloak.storage.ldap.LDAPUtils;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.LDAPConstants;\n@@ -40,6 +44,11 @@ import org.keycloak.models.cache.UserCache;\nimport org.keycloak.storage.UserStorageProviderModel;\nimport org.keycloak.storage.ldap.LDAPStorageProvider;\nimport org.keycloak.storage.ldap.LDAPStorageProviderFactory;\n+import org.keycloak.storage.ldap.mappers.membership.LDAPGroupMapperMode;\n+import org.keycloak.storage.ldap.mappers.membership.MembershipType;\n+import org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper;\n+import org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapperFactory;\n+import org.keycloak.storage.ldap.mappers.membership.group.GroupMapperConfig;\nimport org.keycloak.storage.user.SynchronizationResult;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.util.LDAPRule;\n@@ -289,11 +298,7 @@ public class LDAPSyncTest extends AbstractLDAPTest {\n// Revert config changes\nComponentRepresentation ldapRep = testRealm().components().component(ldapModelId).toRepresentation();\n- if (origUuidAttrName == null) {\n- ldapRep.getConfig().remove(LDAPConstants.UUID_LDAP_ATTRIBUTE);\n- } else {\nldapRep.getConfig().putSingle(LDAPConstants.UUID_LDAP_ATTRIBUTE, origUuidAttrName);\n- }\ntestRealm().components().component(ldapModelId).update(ldapRep);\n}\n@@ -383,4 +388,69 @@ public class LDAPSyncTest extends AbstractLDAPTest {\nAssert.assertTrue(e instanceof BadRequestException);\n}\n}\n+\n+ @Test\n+ public void test07LDAPGroupSyncAfterGroupRename() {\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+ String descriptionAttrName = LDAPTestUtils.getGroupDescriptionLDAPAttrName(ctx.getLdapProvider());\n+ // Add group mapper\n+ LDAPTestUtils.addOrUpdateGroupMapper(appRealm, ctx.getLdapModel(), LDAPGroupMapperMode.READ_ONLY, descriptionAttrName);\n+\n+ LDAPObject group1 = LDAPTestUtils.createLDAPGroup(session, appRealm, ctx.getLdapModel(), \"group1\", descriptionAttrName, \"group1 - description\");\n+ LDAPObject group2 = LDAPTestUtils.createLDAPGroup(session, appRealm, ctx.getLdapModel(), \"group2\", descriptionAttrName, \"group2 - description\");\n+ LDAPUtils.addMember(ctx.getLdapProvider(), MembershipType.DN, LDAPConstants.MEMBER, \"not-used\", group2, group1);\n+\n+ ComponentModel mapperModel = LDAPTestUtils.getSubcomponentByName(appRealm, ctx.getLdapModel(), \"groupsMapper\");\n+ LDAPTestUtils.updateGroupMapperConfigOptions(mapperModel, GroupMapperConfig.PRESERVE_GROUP_INHERITANCE, \"false\");\n+ ctx.getRealm().updateComponent(mapperModel);\n+\n+ // sync groups to Keycloak\n+ new GroupLDAPStorageMapperFactory().create(session, mapperModel).syncDataFromFederationProviderToKeycloak(appRealm);\n+ });\n+\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ GroupModel kcGroup1 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1\");\n+ String descriptionAttrName = LDAPTestUtils.getGroupDescriptionLDAPAttrName(ctx.getLdapProvider());\n+\n+ Assert.assertEquals(\"group1 - description\", kcGroup1.getFirstAttribute(descriptionAttrName));\n+ });\n+\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+ String descriptionAttrName = LDAPTestUtils.getGroupDescriptionLDAPAttrName(ctx.getLdapProvider());\n+ // Add group mapper\n+ LDAPTestUtils.addOrUpdateGroupMapper(appRealm, ctx.getLdapModel(), LDAPGroupMapperMode.LDAP_ONLY, descriptionAttrName);\n+\n+ ComponentModel mapperModel = LDAPTestUtils.getSubcomponentByName(appRealm, ctx.getLdapModel(), \"groupsMapper\");\n+ LDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ctx.getLdapModel());\n+ GroupLDAPStorageMapper groupMapper = LDAPTestUtils.getGroupMapper(mapperModel, ldapProvider, appRealm);\n+ LDAPObject group1Loaded = groupMapper.loadLDAPGroupByName(\"group1\");\n+\n+ // update group name and description\n+ group1Loaded.setSingleAttribute(group1Loaded.getRdnAttributeName(), \"group5\");\n+ group1Loaded.setSingleAttribute(descriptionAttrName, \"group5 - description\");\n+ LDAPTestUtils.updateLDAPGroup(session, appRealm, ctx.getLdapModel(), group1Loaded);\n+\n+ // sync to Keycloak should pass without an error\n+ SynchronizationResult syncResult = new GroupLDAPStorageMapperFactory().create(session, mapperModel).syncDataFromFederationProviderToKeycloak(appRealm);\n+ Assert.assertThat(syncResult.getFailed(), Matchers.is(0));\n+ });\n+\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ // load previously synced group (a new group has been created in Keycloak)\n+ GroupModel kcGroup5 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group5\");\n+ String descriptionAttrName = LDAPTestUtils.getGroupDescriptionLDAPAttrName(ctx.getLdapProvider());\n+\n+ Assert.assertEquals(\"group5 - description\", kcGroup5.getFirstAttribute(descriptionAttrName));\n+ });\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11967 Violation of UNIQUE KEY constraint SIBLING_NAMES (#6485)
339,301
28.11.2019 09:30:31
-3,600
129c6898556c2f947a44e0e62cf25d6184e5e550
Fix conditional authenticators are evaluated even if they are disabled
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/DefaultAuthenticationFlow.java", "new_path": "services/src/main/java/org/keycloak/authentication/DefaultAuthenticationFlow.java", "diff": "@@ -352,6 +352,7 @@ public class DefaultAuthenticationFlow implements AuthenticationFlow {\nList<AuthenticationExecutionModel> modelList = processor.getRealm().getAuthenticationExecutions(model.getFlowId());\nList<AuthenticationExecutionModel> conditionalAuthenticatorList = modelList.stream()\n.filter(this::isConditionalAuthenticator)\n+ .filter(s -> s.isEnabled())\n.collect(Collectors.toList());\nreturn conditionalAuthenticatorList.isEmpty() || conditionalAuthenticatorList.stream().anyMatch(m-> conditionalNotMatched(m, modelList));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BrowserFlowTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BrowserFlowTest.java", "diff": "@@ -363,6 +363,37 @@ public class BrowserFlowTest extends AbstractTestRealmKeycloakTest {\n);\n}\n+ // A conditional flow with disabled conditional authenticator should automatically be disabled\n+ @Test\n+ public void testFlowDisabledWhenConditionalAuthenticatorIsDisabled() {\n+ try {\n+ configureBrowserFlowWithConditionalSubFlowHavingDisabledConditionalAuthenticator(\"browser - disabled conditional authenticator\");\n+ // Flow is conditional but it is missing a conditional authentication executor\n+ // The whole flow is disabled\n+ Assert.assertFalse(needsPassword(\"user-with-two-configured-otp\"));\n+ } finally {\n+ revertFlows(\"browser - disabled conditional authenticator\");\n+ }\n+ }\n+\n+ private void configureBrowserFlowWithConditionalSubFlowHavingDisabledConditionalAuthenticator(String newFlowAlias) {\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session).copyBrowserFlow(newFlowAlias));\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session)\n+ .selectFlow(newFlowAlias)\n+ .inForms(forms -> forms\n+ .clear()\n+ .addAuthenticatorExecution(Requirement.REQUIRED, UsernameFormFactory.PROVIDER_ID)\n+ .addSubFlowExecution(Requirement.CONDITIONAL, subFlow -> {\n+ // Add authenticators to this flow: 1 conditional authenticator and a basic authenticator executions\n+ subFlow.addAuthenticatorExecution(Requirement.DISABLED, ConditionalUserConfiguredAuthenticatorFactory.PROVIDER_ID);\n+\n+ // Update the browser forms only with a UsernameForm\n+ subFlow.addAuthenticatorExecution(Requirement.REQUIRED, PasswordFormFactory.PROVIDER_ID);\n+ }))\n+ .defineAsBrowserFlow()\n+ );\n+ }\n+\n// Configure a conditional authenticator in a non-conditional sub-flow\n// In such case, the flow is evaluated and the conditional authenticator is considered as disabled\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-12253] Fix conditional authenticators are evaluated even if they are disabled (#6553)
339,571
28.11.2019 09:34:53
-3,600
9a5fda5ec96cc1e898f83de1aceb5a1706180683
Add multiple OTP tokens configured Direct Access Grant test Add a Direct Access Grant test to verify, when the user has multiple OTP authenticators configured, they can properly login using the 1-th one of them (IOW the 1-th OTP token is the preferred credential)
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ResourceOwnerPasswordCredentialsGrantTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ResourceOwnerPasswordCredentialsGrantTest.java", "diff": "@@ -72,6 +72,8 @@ public class ResourceOwnerPasswordCredentialsGrantTest extends AbstractKeycloakT\nprivate static String userId2;\n+ private static String userIdMultipleOTPs;\n+\nprivate final TimeBasedOTP totp = new TimeBasedOTP();\n@Rule\n@@ -130,6 +132,15 @@ public class ResourceOwnerPasswordCredentialsGrantTest extends AbstractKeycloakT\n.build();\nrealm.user(user2);\n+ userIdMultipleOTPs = KeycloakModelUtils.generateId();\n+ UserBuilder userBuilderMultipleOTPs = UserBuilder.create()\n+ .id(userIdMultipleOTPs)\n+ .username(\"direct-login-multiple-otps\")\n+ .password(\"password\")\n+ .totpSecret(\"firstOTPIsPreferredCredential\");\n+ for (int i = 2; i <= 10; i++) userBuilderMultipleOTPs.totpSecret(String.format(\"%s-th OTP authenticator\", i));\n+ realm.user(userBuilderMultipleOTPs.build());\n+\ntestRealms.add(realm.build());\n}\n@@ -153,6 +164,19 @@ public class ResourceOwnerPasswordCredentialsGrantTest extends AbstractKeycloakT\ngrantAccessToken(userId2, \"direct-login-otp\", \"resource-owner\", totp.generateTOTP(\"totpSecret\"));\n}\n+ @Test\n+ public void grantAccessTokenWithMultipleTotp() throws Exception {\n+ // Confirm user can login with 1-th OTP since it's the preferred credential\n+ grantAccessToken(userIdMultipleOTPs, \"direct-login-multiple-otps\", \"resource-owner\", totp.generateTOTP(\"firstOTPIsPreferredCredential\"));\n+ // For remaining OTP tokens HTTP 401 \"Unauthorized\" is the allowed / expected response\n+ oauth.clientId(\"resource-owner\");\n+ for (int i = 2; i <= 10; i++) {\n+ String otp = totp.generateTOTP(String.format(\"%s-th OTP authenticator\", i));\n+ OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"secret\", \"direct-login-multiple-otps\", \"password\", otp);\n+ assertEquals(401, response.getStatusCode());\n+ }\n+ }\n+\n@Test\npublic void grantAccessTokenMissingTotp() throws Exception {\noauth.clientId(\"resource-owner\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-11748] Add multiple OTP tokens configured Direct Access Grant test (#6546) Add a Direct Access Grant test to verify, when the user has multiple OTP authenticators configured, they can properly login using the 1-th one of them (IOW the 1-th OTP token is the preferred credential) Signed-off-by: Jan Lieskovsky <[email protected]>
339,581
29.11.2019 12:34:01
-3,600
cfcf7ef521b1b5e952b08e4837e49c0a8095f2ec
MultivaluedHashMap.equalsIgnoreValueOrder() returns true for some maps that are not equal
[ { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/util/MultivaluedHashMap.java", "new_path": "common/src/main/java/org/keycloak/common/util/MultivaluedHashMap.java", "diff": "@@ -47,7 +47,7 @@ public class MultivaluedHashMap<K, V> extends HashMap<K, List<V>>\npublic void putSingle(K key, V value)\n{\n- List<V> list = new ArrayList<V>();\n+ List<V> list = new ArrayList<>();\nlist.add(value);\nput(key, list);\n}\n@@ -101,11 +101,11 @@ public class MultivaluedHashMap<K, V> extends HashMap<K, List<V>>\n{\nList<V> list = get(key);\nif (list == null)\n- put(key, list = new ArrayList<V>());\n+ put(key, list = new ArrayList<>());\nreturn list;\n}\n- public void addAll(MultivaluedHashMap<K, V> other)\n+ public final void addAll(MultivaluedHashMap<K, V> other)\n{\nfor (Map.Entry<K, List<V>> entry : other.entrySet())\n{\n@@ -121,15 +121,11 @@ public class MultivaluedHashMap<K, V> extends HashMap<K, List<V>>\nreturn false;\n}\nfor (Map.Entry<K, List<V>> e : entrySet()) {\n+ List<V> list = e.getValue();\nList<V> olist = omap.get(e.getKey());\n- if (e.getValue().size() != olist.size()) {\n+ if (!(list.size() == olist.size() && list.containsAll(olist) && olist.containsAll(list))) {\nreturn false;\n}\n- for (V v : e.getValue()) {\n- if (!olist.contains(v)) {\n- return false;\n- }\n- }\n}\nreturn true;\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "common/src/test/java/org/keycloak/common/util/MultivaluedHashMapTest.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.common.util;\n+\n+import java.util.Arrays;\n+import org.junit.Test;\n+\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+\n+/**\n+ *\n+ * @author tkyjovsk\n+ */\n+public class MultivaluedHashMapTest {\n+\n+ public <T, R> void equalsIgnoreValueOrder_shouldReturnTrueForEqualMaps(MultivaluedHashMap<T, R> map, MultivaluedHashMap<T, R> equalMap) {\n+ assertTrue(String.format(\"MultivaluedHashMap.equalsIgnoreValueOrder() should return `true` for the same object. \\nmap: %s\", map),\n+ map.equalsIgnoreValueOrder(map));\n+ assertTrue(String.format(\"MultivaluedHashMap.equalsIgnoreValueOrder() should return `true` for maps that are equal. \\nmap1: %s \\nmap2: %s\", map, equalMap),\n+ map.equalsIgnoreValueOrder(equalMap));\n+ assertTrue(String.format(\"MultivaluedHashMap.equalsIgnoreValueOrder() should return `true` for maps that are equal. \\nmap1: %s \\nmap2: %s\", equalMap, map),\n+ equalMap.equalsIgnoreValueOrder(map));\n+ }\n+\n+ public <T, R> void equalsIgnoreValueOrder_shouldReturnFalseForDifferentMaps(MultivaluedHashMap<T, R> map, MultivaluedHashMap<T, R> differentMap) {\n+ assertFalse(String.format(\"MultivaluedHashMap.equalsIgnoreValueOrder() should return `false` for maps that are different. \\nmap1: %s \\nmap2: %s\", map, differentMap),\n+ map.equalsIgnoreValueOrder(differentMap));\n+ assertFalse(String.format(\"MultivaluedHashMap.equalsIgnoreValueOrder() should return `false` for maps that are different. \\nmap1: %s \\nmap2: %s\", differentMap, map),\n+ differentMap.equalsIgnoreValueOrder(map));\n+ }\n+\n+ @Test\n+ public void testEqualsIgnoreValueOrder_exactlyEqual() {\n+ MultivaluedHashMap<Integer, Integer> map = new MultivaluedHashMap<>();\n+ MultivaluedHashMap<Integer, Integer> equalMap = new MultivaluedHashMap<>();\n+ map.put(1, Arrays.asList(1, 2, 3));\n+ equalMap.put(1, Arrays.asList(1, 2, 3));\n+ equalsIgnoreValueOrder_shouldReturnTrueForEqualMaps(map, equalMap);\n+\n+ map.put(2, Arrays.asList(4, 5, 6));\n+ equalMap.put(2, Arrays.asList(4, 5, 6));\n+ equalsIgnoreValueOrder_shouldReturnTrueForEqualMaps(map, equalMap);\n+\n+ map.put(3, Arrays.asList(7, 8, 9));\n+ equalMap.put(3, Arrays.asList(7, 8, 9));\n+ equalsIgnoreValueOrder_shouldReturnTrueForEqualMaps(map, equalMap);\n+ }\n+\n+ @Test\n+ public void testEqualsIgnoreValueOrder_sameLengthSameValues() {\n+ MultivaluedHashMap<Integer, Integer> map = new MultivaluedHashMap<>();\n+ MultivaluedHashMap<Integer, Integer> equalMap = new MultivaluedHashMap<>();\n+ map.put(1, Arrays.asList(1, 2, 3));\n+ equalMap.put(1, Arrays.asList(3, 2, 1));\n+ equalsIgnoreValueOrder_shouldReturnTrueForEqualMaps(map, equalMap);\n+\n+ map.put(2, Arrays.asList(4, 5, 6));\n+ equalMap.put(2, Arrays.asList(5, 6, 4));\n+ equalsIgnoreValueOrder_shouldReturnTrueForEqualMaps(map, equalMap);\n+\n+ map.put(3, Arrays.asList(7, 8, 9));\n+ equalMap.put(3, Arrays.asList(9, 7, 8));\n+ equalsIgnoreValueOrder_shouldReturnTrueForEqualMaps(map, equalMap);\n+\n+ map.clear();\n+ equalMap.clear();\n+ map.put(1, Arrays.asList(1, 2, 3, 4, 5));\n+ map.put(2, Arrays.asList(4, 5, 6, 7, 8));\n+ equalMap.put(1, Arrays.asList(4, 3, 2, 5, 1));\n+ equalMap.put(2, Arrays.asList(6, 7, 4, 8, 5));\n+ equalsIgnoreValueOrder_shouldReturnTrueForEqualMaps(map, equalMap);\n+ }\n+\n+ @Test\n+ public void testEqualsIgnoreValueOrder_sameLengthDifferentValues() {\n+ MultivaluedHashMap<Integer, Integer> map = new MultivaluedHashMap<>();\n+ MultivaluedHashMap<Integer, Integer> differentMap = new MultivaluedHashMap<>();\n+ map.put(1, Arrays.asList(1, 2, 3));\n+ differentMap.put(1, Arrays.asList(1, 2, 2));\n+ equalsIgnoreValueOrder_shouldReturnFalseForDifferentMaps(map, differentMap);\n+\n+ map.clear();\n+ differentMap.clear();\n+ map.put(1, Arrays.asList(1, 2, 3));\n+ map.put(2, Arrays.asList(4, 5, 6));\n+ differentMap.put(1, Arrays.asList(1, 2, 3));\n+ differentMap.put(2, Arrays.asList(4, 5, 5));\n+ equalsIgnoreValueOrder_shouldReturnFalseForDifferentMaps(map, differentMap);\n+ }\n+\n+ @Test\n+ public void testEqualsIgnoreValueOrder_differentLengthSameValues() {\n+ MultivaluedHashMap<Integer, Integer> map = new MultivaluedHashMap<>();\n+ MultivaluedHashMap<Integer, Integer> differentMap = new MultivaluedHashMap<>();\n+ map.put(1, Arrays.asList(1, 2, 3));\n+ differentMap.put(1, Arrays.asList(1, 2, 2, 3));\n+ equalsIgnoreValueOrder_shouldReturnFalseForDifferentMaps(map, differentMap);\n+\n+ map.clear();\n+ differentMap.clear();\n+ map.put(1, Arrays.asList(1, 2, 3));\n+ map.put(2, Arrays.asList(4, 5, 6));\n+ differentMap.put(1, Arrays.asList(1, 2, 3));\n+ differentMap.put(2, Arrays.asList(4, 5, 5, 4, 6));\n+ equalsIgnoreValueOrder_shouldReturnFalseForDifferentMaps(map, differentMap);\n+ }\n+\n+ @Test\n+ public void testEqualsIgnoreValueOrder_differentLengthDifferentValues() {\n+ MultivaluedHashMap<Integer, Integer> map = new MultivaluedHashMap<>();\n+ MultivaluedHashMap<Integer, Integer> differentMap = new MultivaluedHashMap<>();\n+ map.put(1, Arrays.asList(1, 2, 3));\n+ differentMap.put(1, Arrays.asList(1, 2, 3, 4));\n+ equalsIgnoreValueOrder_shouldReturnFalseForDifferentMaps(map, differentMap);\n+\n+ map.clear();\n+ differentMap.clear();\n+ map.put(1, Arrays.asList(1, 2, 3));\n+ map.put(2, Arrays.asList(4, 5, 6));\n+ differentMap.put(1, Arrays.asList(1, 2, 3));\n+ equalsIgnoreValueOrder_shouldReturnFalseForDifferentMaps(map, differentMap); // diff entrySet size\n+\n+ differentMap.put(2, Arrays.asList(4, 5, 6, 7));\n+ equalsIgnoreValueOrder_shouldReturnFalseForDifferentMaps(map, differentMap);\n+ }\n+\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12243 MultivaluedHashMap.equalsIgnoreValueOrder() returns true for some maps that are not equal (#6544)
339,138
29.11.2019 01:06:13
-10,800
06e746fc42c80d988d74bef5b077a5fcc177ae25
JSON ConfigProvider for Quarkus (temporary)
[ { "change_type": "MODIFY", "old_path": "quarkus/extensions/pom.xml", "new_path": "quarkus/extensions/pom.xml", "diff": "</exclusion>\n</exclusions>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-server-spi-private</artifactId>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-services</artifactId>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "quarkus/extensions/src/main/java/org/keycloak/provider/quarkus/JsonConfigProviderFactory.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.provider.quarkus;\n+\n+public class JsonConfigProviderFactory extends org.keycloak.services.util.JsonConfigProviderFactory {\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "quarkus/extensions/src/main/resources/META-INF/services/org.keycloak.config.ConfigProviderFactory", "diff": "+#\n+# Copyright 2019 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.provider.quarkus.JsonConfigProviderFactory\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11347 - JSON ConfigProvider for Quarkus (temporary)
339,317
22.11.2019 23:12:30
-10,800
97d2ea8317ff7d32639cfbfe2456d40a03f11e5b
Use StandartCharsets for class org.keycloak.saml.common.util.Base64 from module "saml-core-api"
[ { "change_type": "MODIFY", "old_path": "saml-core-api/src/main/java/org/keycloak/saml/common/util/Base64.java", "new_path": "saml-core-api/src/main/java/org/keycloak/saml/common/util/Base64.java", "diff": "*/\npackage org.keycloak.saml.common.util;\n+import java.nio.charset.StandardCharsets;\nimport java.util.logging.Level;\nimport java.util.logging.Logger;\n@@ -100,9 +101,6 @@ public class Base64 {\n/** The new line character (\\n) as a byte. */\nprivate static final byte NEW_LINE = (byte) '\\n';\n- /** Preferred encoding. */\n- private static final String PREFERRED_ENCODING = \"UTF-8\";\n-\n/** The 64 valid Base64 values. */\nprivate static final byte[] ALPHABET;\nprivate static final byte[] _NATIVE_ALPHABET = /* May be something funny like EBCDIC */\n@@ -118,7 +116,7 @@ public class Base64 {\nstatic {\nbyte[] __bytes;\ntry {\n- __bytes = \"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\".getBytes(PREFERRED_ENCODING);\n+ __bytes = \"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\".getBytes(StandardCharsets.UTF_8.name());\n} // end try\ncatch (java.io.UnsupportedEncodingException use) {\n__bytes = _NATIVE_ALPHABET; // Fall back to native encoding\n@@ -330,12 +328,7 @@ public class Base64 {\n} // end finally\n// Return value according to relevant encoding.\n- try {\n- return new String(baos.toByteArray(), PREFERRED_ENCODING);\n- } // end try\n- catch (java.io.UnsupportedEncodingException uue) {\n- return new String(baos.toByteArray());\n- } // end catch\n+ return new String(baos.toByteArray(), StandardCharsets.UTF_8);\n} // end encode\n@@ -455,12 +448,7 @@ public class Base64 {\n} // end finally\n// Return value according to relevant encoding.\n- try {\n- return new String(baos.toByteArray(), PREFERRED_ENCODING);\n- } // end try\n- catch (java.io.UnsupportedEncodingException uue) {\n- return new String(baos.toByteArray());\n- } // end catch\n+ return new String(baos.toByteArray(), StandardCharsets.UTF_8);\n} // end if: compress\n// Else, don't compress. Better not to use streams at all then.\n@@ -493,12 +481,7 @@ public class Base64 {\n} // end if: some padding needed\n// Return value according to relevant encoding.\n- try {\n- return new String(outBuff, 0, e, PREFERRED_ENCODING);\n- } // end try\n- catch (java.io.UnsupportedEncodingException uue) {\n- return new String(outBuff, 0, e);\n- } // end catch\n+ return new String(outBuff, 0, e, StandardCharsets.UTF_8);\n} // end else: don't compress\n@@ -632,14 +615,7 @@ public class Base64 {\n* @since 1.4\n*/\npublic static byte[] decode(String s) {\n- byte[] bytes;\n- try {\n- bytes = s.getBytes(PREFERRED_ENCODING);\n- } // end try\n- catch (java.io.UnsupportedEncodingException uee) {\n- bytes = s.getBytes();\n- } // end catch\n- // </change>\n+ byte[] bytes = s.getBytes(StandardCharsets.UTF_8);\n// Decode\nbytes = decode(bytes, 0, bytes.length);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12207 Use StandartCharsets for class org.keycloak.saml.common.util.Base64 from module "saml-core-api"
339,317
22.11.2019 21:58:55
-10,800
6ee6001f392e572a0f4660b948d2c7adf1466d4c
Remove unused constants from module "saml-core"
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/common/ErrorCodes.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/common/ErrorCodes.java", "diff": "@@ -28,8 +28,6 @@ public interface ErrorCodes {\nString AUDIT_MANAGER_NULL = \"PL00028: Audit Manager Is Not Set\";\n- String AUTHENTICATOR_DOES_NOT_HANDLE_ENC = \"PL00027: Authenticator does not handle encryption\";\n-\nString AUTHN_REQUEST_ID_VERIFICATION_FAILED = \"PL00104:Authn Request ID verification failed:\";\nString CLASS_NOT_LOADED = \"PL00085: Class Not Loaded:\";\n@@ -40,8 +38,6 @@ public interface ErrorCodes {\nString DOM_MISSING_ELEMENT = \"PL00099: Missing Element:\";\n- String ENCRYPTION_PROCESS_FAILURE = \"PL00101: Encryption Process Failure:\";\n-\nString EXPIRED_ASSERTION = \"PL00079: Assertion has expired:\";\nString EXPECTED_XSI = \"PL00072: Parser: Expected xsi:type\";\n@@ -60,14 +56,8 @@ public interface ErrorCodes {\nString IDP_AUTH_FAILED = \"PL00015: IDP Authentication Failed:\";\n- String IDP_WEBBROWSER_VALVE_ALREADY_STARTED = \"PL00021: IDPWebBrowserSSOValve already Started\";\n-\nString IDP_WEBBROWSER_VALVE_CONF_FILE_MISSING = \"PL00017: Configuration File missing:\";\n- String IDP_WEBBROWSER_VALVE_NOT_STARTED = \"PL00024: IDPWebBrowserSSOValve NotStarted\";\n-\n- String ILLEGAL_METHOD_CALLED = \"PL00020: Illegal Method Called\";\n-\nString INVALID_ASSERTION = \"PL00080: Invalid Assertion:\";\nString INVALID_DIGITAL_SIGNATURE = \"PL00009: Invalid Digital Signature:\";\n@@ -96,12 +86,8 @@ public interface ErrorCodes {\nString NULL_ARGUMENT = \"PL00078: Null Parameter:\";\n- String NULL_ASSERTION = \"PL00054: Assertion is null\";\n-\nString NULL_ISSUE_INSTANT = \"PL00088: Null IssueInstant\";\n- String NULL_INPUT_STREAM = \"PL00060: Input Stream is null\";\n-\nString NULL_START_ELEMENT = \"PL00068: Parser : Start Element is null\";\nString NULL_VALUE = \"PL00092: Null Value:\";\n@@ -120,10 +106,6 @@ public interface ErrorCodes {\nString SAML2STSLM_CONF_FILE_MISSING = \"PL00039: SAML2STSLoginModule: Failed to validate assertion: STS configuration file not specified\";\n- String SAML2STSLM_UNABLE_DECODE_PWD = \"PL00047: SAML2STSLoginModule: Unable to decode password:\";\n-\n- String SERVICE_PROVIDER_CONF_FILE_MISSING = \"PL00025: Service Provider:: Configuration File missing:\";\n-\nString SERVICE_PROVIDER_NOT_CATALINA_RESPONSE = \"PL00026: Response was not of type catalina response\";\nString SERVICE_PROVIDER_SERVER_EXCEPTION = \"PL00032: Service Provider :: Server Exception\";\n@@ -134,8 +116,6 @@ public interface ErrorCodes {\nString STS_CLIENT_PUBLIC_KEY_ERROR = \"PL00008: Unable to locate client public key\";\n- String STS_CONFIGURATION_NOT_SET = \"PL00014: Configuration is not set\";\n-\nString STS_CONFIGURATION_FILE_PARSING_ERROR = \"PL00005: Error parsing the configuration file:\";\nString STS_CONFIGURATION_EXCEPTION = \"PL00002: Encountered configuration exception:\";\n@@ -198,10 +178,4 @@ public interface ErrorCodes {\nString WRONG_TYPE = \"PL00095: Wrong type:\";\n- String SOAP_MESSAGE_DUMP_ERROR = \"PL00104: Error while dumping SOAP message:\";\n-\n- String LOCAL_VALIDATION_SEC_DOMAIN_MUST_BE_SPECIFIED = \"PL00105: When using local validation 'localValidationSecurityDomain' must be specified.\";\n-\n- String COMPRESSION_ENABLED_SAML_CRED = \"When compression is enabled, received credential should be SamlCredential, but got \";\n-\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/constants/PicketLinkFederationConstants.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/constants/PicketLinkFederationConstants.java", "diff": "@@ -24,29 +24,6 @@ package org.keycloak.saml.processing.core.constants;\n*/\npublic interface PicketLinkFederationConstants {\n- /**\n- * Flag to indicate whether JAXB Schema Validation is turned on\n- */\n- String JAXB_SCHEMA_VALIDATION = \"org.picketlink.jaxb.schema.validation\";\n-\n- String SCHEMA_IDFED = \"schema/config/picketlink-fed.xsd\";\n- String SCHEMA_IDFED_HANDLER = \"schema/config/picketlink-fed-handler.xsd\";\nString DSA_SIGNATURE_ALGORITHM = \"SHA1withDSA\";\nString RSA_SIGNATURE_ALGORITHM = \"SHA1withRSA\";\n-\n- // File Based Meta data Configuration Constants\n- String SERIALIZATION_EXTENSION = \".SER\";\n- String FILE_STORE_DIRECTORY = \"/picketlink-store\";\n- String IDP_PROPERTIES = \"/identityproviders.properties\";\n- String SP_PROPERTIES = \"/serviceproviders.properties\";\n-\n- String SALT = \"salt\";\n- String ITERATION_COUNT = \"iterationCount\";\n-\n- String PBE_ALGORITHM = \"PBEwithMD5andDES\";\n- // Prefix to indicate a particular configuration property value is masked\n- String PASS_MASK_PREFIX = \"MASK-\";\n-\n- RuntimePermission RUNTIME_PERMISSION_CORE = new RuntimePermission(\"org.picketlink.core\");\n-\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v1/SAML11Constants.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v1/SAML11Constants.java", "diff": "@@ -48,14 +48,6 @@ public interface SAML11Constants {\nString AUTHENTICATION_METHOD = \"AuthenticationMethod\";\n- String AUTH_METHOD_PASSWORD = \"urn:oasis:names:tc:SAML:1.0:am:password\";\n-\n- String AUTH_METHOD_KERBEROS = \"urn:ietf:rfc:1510\";\n-\n- String AUTH_METHOD_SRP = \"urn:ietf:rfc:2945\";\n-\n- String AUTH_METHOD_TLS = \"urn:ietf:rfc:2246\";\n-\nString AUTHENTICATION_QUERY = \"AuthenticationQuery\";\nString AUTHENTICATION_STATEMENT = \"AuthenticationStatement\";\n@@ -80,10 +72,6 @@ public interface SAML11Constants {\nString FORMAT = \"Format\";\n- String FORMAT_EMAIL_ADDRESS = \"urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress\";\n-\n- String FORMAT_UNSPECIFIED = \"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\";\n-\nString IN_RESPONSE_TO = \"InResponseTo\";\nString IP_ADDRESS = \"IPAddress\";\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/BaseWriter.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/BaseWriter.java", "diff": "@@ -64,12 +64,6 @@ public class BaseWriter {\nprotected static String ASSERTION_PREFIX = \"saml\";\n- protected static String XACML_SAML_PREFIX = \"xacml-saml\";\n-\n- protected static String XACML_SAML_PROTO_PREFIX = \"xacml-samlp\";\n-\n- protected static String XSI_PREFIX = \"xsi\";\n-\nprotected XMLStreamWriter writer = null;\npublic BaseWriter(XMLStreamWriter writer) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12203 Remove unused constants from module "saml-core"
339,500
21.11.2019 10:48:57
-3,600
13b546315325750230ea4762fbfa5adc362cea68
ConfigMigrationTest wrong assertion for Standalone configuration
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone-ha.cli", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone-ha.cli", "diff": "@@ -670,10 +670,17 @@ if (outcome == failed) of /subsystem=microprofile-metrics-smallrye/:read-resourc\n/subsystem=microprofile-metrics-smallrye/:add\n/subsystem=microprofile-metrics-smallrye/:write-attribute(name=security-enabled,value=false)\n/subsystem=microprofile-metrics-smallrye/:write-attribute(name=exposed-subsystems,value=[*])\n- /subsystem=microprofile-metrics-smallrye/:write-attribute(name=prefix,value=${wildfly.metrics.prefix:wildfly})\necho\nend-if\n+if (result == \"Keycloak\") of :read-attribute(name=product-name)\n+ echo Adding microprofile-metrics-smallrye subsystem prefix attribute to Keycloak\n+ /subsystem=microprofile-metrics-smallrye/:write-attribute(name=prefix,value=${wildfly.metrics.prefix:wildfly})\n+else\n+ echo Adding microprofile-metrics-smallrye subsystem prefix attribute to RH-SSO\n+ /subsystem=microprofile-metrics-smallrye/:write-attribute(name=prefix,value=${wildfly.metrics.prefix:jboss})\n+end-if\n+\n# Migrate from 6.0.1 to 7.0.0\nif (outcome == success) of /subsystem=ejb3/service=remote/channel-creation-options=READ_TIMEOUT/:read-resource\necho Removing READ_TIMEOUT option from remote service from ejb3 subsystem\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone.cli", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone.cli", "diff": "@@ -559,10 +559,17 @@ if (outcome == failed) of /subsystem=microprofile-metrics-smallrye/:read-resourc\n/subsystem=microprofile-metrics-smallrye/:add\n/subsystem=microprofile-metrics-smallrye/:write-attribute(name=security-enabled,value=false)\n/subsystem=microprofile-metrics-smallrye/:write-attribute(name=exposed-subsystems,value=[*])\n- /subsystem=microprofile-metrics-smallrye/:write-attribute(name=prefix,value=${wildfly.metrics.prefix:wildfly})\necho\nend-if\n+if (result == \"Keycloak\") of :read-attribute(name=product-name)\n+ echo Adding microprofile-metrics-smallrye subsystem prefix attribute to Keycloak\n+ /subsystem=microprofile-metrics-smallrye/:write-attribute(name=prefix,value=${wildfly.metrics.prefix:wildfly})\n+else\n+ echo Adding microprofile-metrics-smallrye subsystem prefix attribute to RH-SSO\n+ /subsystem=microprofile-metrics-smallrye/:write-attribute(name=prefix,value=${wildfly.metrics.prefix:jboss})\n+end-if\n+\n# Migrate from 6.0.1 to 7.0.0\nif (outcome == success) of /subsystem=ejb3/service=remote/channel-creation-options=READ_TIMEOUT/:read-resource\necho Removing READ_TIMEOUT option from remote service from ejb3 subsystem\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11863 ConfigMigrationTest wrong assertion for Standalone configuration
339,500
27.11.2019 13:47:43
-3,600
73d1a26040eac105a760ce3ff187af1596e0d420
Front-channel logout with identity brokering does not work after browser restart
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "diff": "@@ -116,9 +116,10 @@ public class LogoutEndpoint {\n}\nUserSessionModel userSession = null;\n+ IDToken idToken = null;\nif (encodedIdToken != null) {\ntry {\n- IDToken idToken = tokenManager.verifyIDTokenSignature(session, encodedIdToken);\n+ idToken = tokenManager.verifyIDTokenSignature(session, encodedIdToken);\nuserSession = session.sessions().getUserSession(realm, idToken.getSessionState());\nif (userSession != null) {\n@@ -135,14 +136,14 @@ public class LogoutEndpoint {\nAuthenticationManager.AuthResult authResult = AuthenticationManager.authenticateIdentityCookie(session, realm, false);\nif (authResult != null) {\nuserSession = userSession != null ? userSession : authResult.getSession();\n- if (redirect != null) userSession.setNote(OIDCLoginProtocol.LOGOUT_REDIRECT_URI, redirect);\n- if (state != null) userSession.setNote(OIDCLoginProtocol.LOGOUT_STATE_PARAM, state);\n- userSession.setNote(AuthenticationManager.KEYCLOAK_LOGOUT_PROTOCOL, OIDCLoginProtocol.LOGIN_PROTOCOL);\n- logger.debug(\"Initiating OIDC browser logout\");\n- Response response = AuthenticationManager.browserLogout(session, realm, authResult.getSession(), session.getContext().getUri(), clientConnection, headers, initiatingIdp);\n- logger.debug(\"finishing OIDC browser logout\");\n- return response;\n- } else if (userSession != null) { // non browser logout\n+ return initiateBrowserLogout(userSession, redirect, state, initiatingIdp);\n+ }\n+ else if (userSession != null) {\n+ // identity cookie is missing but there's valid id_token_hint which matches session cookie => continue with browser logout\n+ if (idToken != null && idToken.getSessionState().equals(AuthenticationManager.getSessionIdFromSessionCookie(session))) {\n+ return initiateBrowserLogout(userSession, redirect, state, initiatingIdp);\n+ }\n+ // non browser logout\nevent.event(EventType.LOGOUT);\nAuthenticationManager.backchannelLogout(session, realm, userSession, session.getContext().getUri(), clientConnection, headers, true);\nevent.user(userSession.getUser()).session(userSession).success();\n@@ -245,4 +246,14 @@ public class LogoutEndpoint {\nthrow new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Refresh toked issued before the user session started\");\n}\n}\n+\n+ private Response initiateBrowserLogout(UserSessionModel userSession, String redirect, String state, String initiatingIdp ) {\n+ if (redirect != null) userSession.setNote(OIDCLoginProtocol.LOGOUT_REDIRECT_URI, redirect);\n+ if (state != null) userSession.setNote(OIDCLoginProtocol.LOGOUT_STATE_PARAM, state);\n+ userSession.setNote(AuthenticationManager.KEYCLOAK_LOGOUT_PROTOCOL, OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ logger.debug(\"Initiating OIDC browser logout\");\n+ Response response = AuthenticationManager.browserLogout(session, realm, userSession, session.getContext().getUri(), clientConnection, headers, initiatingIdp);\n+ logger.debug(\"finishing OIDC browser logout\");\n+ return response;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -800,6 +800,21 @@ public class AuthenticationManager {\n}\n+ public static String getSessionIdFromSessionCookie(KeycloakSession session) {\n+ Cookie cookie = session.getContext().getRequestHeaders().getCookies().get(KEYCLOAK_SESSION_COOKIE);\n+ if (cookie == null || \"\".equals(cookie.getValue())) {\n+ logger.debugv(\"Could not find cookie: {0}\", KEYCLOAK_SESSION_COOKIE);\n+ return null;\n+ }\n+\n+ String[] parts = cookie.getValue().split(\"/\", 3);\n+ if (parts.length != 3) {\n+ logger.debugv(\"Cannot parse session value from: {0}\", KEYCLOAK_SESSION_COOKIE);\n+ return null;\n+ }\n+ return parts[2];\n+ }\n+\npublic static boolean isSSOAuthentication(AuthenticatedClientSessionModel clientSession) {\nString ssoAuth = clientSession.getNote(SSO_AUTH);\nreturn Boolean.parseBoolean(ssoAuth);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java", "diff": "@@ -253,12 +253,15 @@ public abstract class AbstractBaseBrokerTest extends AbstractKeycloakTest {\nlogoutFromRealm(realm, null);\n}\n- protected void logoutFromRealm(String realm, String initiatingIdp) {\n+ protected void logoutFromRealm(String realm, String initiatingIdp) { logoutFromRealm(realm, initiatingIdp, null); }\n+\n+ protected void logoutFromRealm(String realm, String initiatingIdp, String tokenHint) {\ndriver.navigate().to(BrokerTestTools.getAuthRoot(suiteContext)\n+ \"/auth/realms/\" + realm\n+ \"/protocol/\" + \"openid-connect\"\n+ \"/logout?redirect_uri=\" + encodeUrl(getAccountUrl(realm))\n+ (!StringUtils.isBlank(initiatingIdp) ? \"&initiating_idp=\" + initiatingIdp : \"\")\n+ + (!StringUtils.isBlank(tokenHint) ? \"&id_token_hint=\" + tokenHint : \"\")\n);\ntry {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerLogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerLogoutTest.java", "diff": "@@ -5,6 +5,8 @@ import org.junit.Test;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.services.managers.AuthenticationManager;\n+import org.openqa.selenium.Cookie;\nimport javax.ws.rs.core.Response;\nimport java.util.List;\n@@ -87,4 +89,22 @@ public class KcOidcBrokerLogoutTest extends AbstractBaseBrokerTest {\ndriver.navigate().to(getAccountUrl(REALM_PROV_NAME));\nwaitForPage(driver, \"log in to provider\", true);\n}\n+\n+ @Test\n+ public void logoutAfterBrowserRestart() {\n+ logInAsUserInIDPForFirstTime();\n+ assertLoggedInAccountManagement();\n+\n+ Cookie identityCookie = driver.manage().getCookieNamed(AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE);\n+ String idToken = identityCookie.getValue();\n+\n+ // simulate browser restart by deleting an identity cookie\n+ log.debugf(\"Deleting %s cookie\", AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE);\n+ driver.manage().deleteCookieNamed(AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE);\n+\n+ logoutFromRealm(bc.consumerRealmName(), null, idToken);\n+ driver.navigate().to(getAccountUrl(REALM_PROV_NAME));\n+\n+ waitForPage(driver, \"log in to provider\", true);\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11773 Front-channel logout with identity brokering does not work after browser restart
339,364
03.12.2019 11:12:35
-3,600
072cd9f93fd90761a723698f3461afe64f309e6e
Fix linking accounts in the new Account Console
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/LinkedAccountsResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/LinkedAccountsResource.java", "diff": "@@ -61,6 +61,8 @@ import org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.Cors;\nimport org.keycloak.services.validation.Validation;\n+import static org.keycloak.models.Constants.ACCOUNT_CONSOLE_CLIENT_ID;\n+\n/**\n* API for linking/unlinking social login accounts\n*\n@@ -175,14 +177,16 @@ public class LinkedAccountsResource {\ntry {\nString nonce = UUID.randomUUID().toString();\nMessageDigest md = MessageDigest.getInstance(\"SHA-256\");\n- String input = nonce + auth.getSession().getId() + client.getClientId() + providerId;\n+ String input = nonce + auth.getSession().getId() + ACCOUNT_CONSOLE_CLIENT_ID + providerId;\nbyte[] check = md.digest(input.getBytes(StandardCharsets.UTF_8));\nString hash = Base64Url.encode(check);\nURI linkUri = Urls.identityProviderLinkRequest(this.session.getContext().getUri().getBaseUri(), providerId, realm.getName());\nlinkUri = UriBuilder.fromUri(linkUri)\n.queryParam(\"nonce\", nonce)\n.queryParam(\"hash\", hash)\n- .queryParam(\"client_id\", client.getClientId())\n+ // need to use \"account-console\" client because IdentityBrokerService authenticates user using cookies\n+ // the regular \"account\" client is used only for REST calls therefore cookies authentication cannot be used\n+ .queryParam(\"client_id\", ACCOUNT_CONSOLE_CLIENT_ID)\n.queryParam(\"redirect_uri\", redirectUri)\n.build();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/LinkedAccountsRestServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/LinkedAccountsRestServiceTest.java", "diff": "@@ -42,7 +42,12 @@ import org.keycloak.representations.idm.FederatedIdentityRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.util.IdentityProviderBuilder;\n-import static org.junit.Assert.*;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertTrue;\n+import static org.keycloak.models.Constants.ACCOUNT_CONSOLE_CLIENT_ID;\n+\nimport org.junit.FixMethodOrder;\nimport org.junit.runners.MethodSorters;\nimport org.keycloak.representations.account.AccountLinkUriRepresentation;\n@@ -162,7 +167,7 @@ public class LinkedAccountsRestServiceTest extends AbstractTestRealmKeycloakTest\nassertEquals(rep.getHash(), nvp.getValue());\nbreak;\n}\n- case \"client_id\" : assertEquals(\"account\", nvp.getValue()); break;\n+ case \"client_id\" : assertEquals(ACCOUNT_CONSOLE_CLIENT_ID, nvp.getValue()); break;\ncase \"redirect_uri\" : assertEquals(\"phonyUri\", nvp.getValue());\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12329 Fix linking accounts in the new Account Console
339,550
06.12.2019 18:37:25
-32,400
b2664c7ef9233ff892b3e6a2a9646a089a624b74
"client-session-stats" not search null client information
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java", "diff": "@@ -600,18 +600,19 @@ public class RealmAdminResource {\npublic List<Map<String, String>> getClientSessionStats() {\nauth.realm().requireViewRealm();\n- Map<String, Map<String, String>> data = new HashMap();\n+ Map<String, Map<String, String>> data = new HashMap<>();\n{\nMap<String, Long> activeCount = session.sessions().getActiveClientSessionStats(realm, false);\nfor (Map.Entry<String, Long> entry : activeCount.entrySet()) {\nMap<String, String> map = new HashMap<>();\nClientModel client = realm.getClientById(entry.getKey());\n+ if (client == null)\n+ continue;\nmap.put(\"id\", client.getId());\nmap.put(\"clientId\", client.getClientId());\nmap.put(\"active\", entry.getValue().toString());\nmap.put(\"offline\", \"0\");\ndata.put(client.getId(), map);\n-\n}\n}\n{\n@@ -621,6 +622,8 @@ public class RealmAdminResource {\nif (map == null) {\nmap = new HashMap<>();\nClientModel client = realm.getClientById(entry.getKey());\n+ if (client == null)\n+ continue;\nmap.put(\"id\", client.getId());\nmap.put(\"clientId\", client.getClientId());\nmap.put(\"active\", \"0\");\n@@ -630,7 +633,8 @@ public class RealmAdminResource {\n}\n}\nList<Map<String, String>> result = new LinkedList<>();\n- for (Map<String, String> item : data.values()) result.add(item);\n+ for (Map<String, String> item : data.values())\n+ result.add(item);\nreturn result;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmTest.java", "diff": "@@ -757,7 +757,8 @@ public class RealmTest extends AbstractAdminTest {\nSystem.out.println(sessionStats.size());\noauth.doLogin(\"testuser\", \"password\");\n- AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(oauth.getCurrentQuery().get(OAuth2Constants.CODE), \"secret\");\n+ AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(oauth.getCurrentQuery().get(OAuth2Constants.CODE),\n+ \"secret\");\nassertEquals(200, tokenResponse.getStatusCode());\nsessionStats = realm.getClientSessionStats();\n@@ -765,6 +766,13 @@ public class RealmTest extends AbstractAdminTest {\nassertEquals(1, sessionStats.size());\nassertEquals(\"test-app\", sessionStats.get(0).get(\"clientId\"));\nassertEquals(\"1\", sessionStats.get(0).get(\"active\"));\n+\n+ String clientUuid = sessionStats.get(0).get(\"id\");\n+ realm.clients().get(clientUuid).remove();\n+\n+ sessionStats = realm.getClientSessionStats();\n+\n+ assertEquals(0, sessionStats.size());\n}\nprivate void setupTestAppAndUser() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12094 "client-session-stats" not search null client information (#6554)
339,138
27.11.2019 17:28:26
-10,800
e2144d6aecd208e4c0f54a1f9b7e243f6ebea093
Platform SPI
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-server-subsystem/main/server-war/WEB-INF/web.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-server-subsystem/main/server-war/WEB-INF/web.xml", "diff": "</context-param>\n<listener>\n- <listener-class>org.keycloak.services.listeners.KeycloakSessionDestroyListener</listener-class>\n+ <listener-class>org.keycloak.provider.wildfly.WildflyLifecycleListener</listener-class>\n</listener>\n<filter>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-services/main/module.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-services/main/module.xml", "diff": "<module name=\"org.keycloak.keycloak-saml-core-public\" services=\"import\"/>\n<module name=\"org.keycloak.keycloak-saml-core\" services=\"import\"/>\n<module name=\"org.keycloak.keycloak-services\" export=\"true\" services=\"import\"/>\n- <module name=\"org.keycloak.keycloak-wildfly-extensions\" services=\"import\"/>\n+ <module name=\"org.keycloak.keycloak-wildfly-extensions\" export=\"true\" services=\"import\"/>\n<!-- Authorization -->\n<module name=\"org.keycloak.keycloak-authz-policy-common\" services=\"import\"/>\n" }, { "change_type": "RENAME", "old_path": "quarkus/extensions/src/main/java/org/keycloak/provider/quarkus/QuarkusStartupObserver.java", "new_path": "quarkus/extensions/src/main/java/org/keycloak/provider/quarkus/QuarkusLifecycleObserver.java", "diff": "package org.keycloak.provider.quarkus;\n+import io.quarkus.runtime.ShutdownEvent;\nimport io.quarkus.runtime.StartupEvent;\nimport javax.enterprise.context.ApplicationScoped;\nimport javax.enterprise.event.Observes;\n+import org.keycloak.platform.Platform;\n@ApplicationScoped\n-public class QuarkusStartupObserver {\n+public class QuarkusLifecycleObserver {\n- private Runnable command;\n+ private void onStartupEvent(@Observes StartupEvent event) {\n- public void setCommand(Runnable command) {\n- this.command = command;\n- }\n+ Runnable startupHook = ((QuarkusPlatform) Platform.getPlatform()).startupHook;\n+\n+ if (startupHook != null)\n+ startupHook.run();\n- private void startupEvent(@Observes StartupEvent event) {\n- if (command != null) {\n- command.run();\n}\n+\n+ private void onShutdownEvent(@Observes ShutdownEvent event) {\n+\n+ Runnable shutdownHook = ((QuarkusPlatform) Platform.getPlatform()).shutdownHook;\n+\n+ if (shutdownHook != null)\n+ shutdownHook.run();\n+\n}\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "quarkus/extensions/src/main/java/org/keycloak/provider/quarkus/QuarkusPlatform.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.provider.quarkus;\n+\n+import org.keycloak.platform.PlatformProvider;\n+\n+public class QuarkusPlatform implements PlatformProvider {\n+\n+ Runnable startupHook;\n+ Runnable shutdownHook;\n+\n+ @Override\n+ public void onStartup(Runnable startupHook) {\n+ this.startupHook = startupHook;\n+ }\n+\n+ @Override\n+ public void onShutdown(Runnable shutdownHook) {\n+ this.shutdownHook = shutdownHook;\n+ }\n+\n+ @Override\n+ public void exit(Throwable cause) {\n+ throw new RuntimeException(cause);\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "quarkus/extensions/src/main/resources/META-INF/services/org.keycloak.platform.PlatformProvider", "diff": "+#\n+# Copyright 2019 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.provider.quarkus.QuarkusPlatform\n" }, { "change_type": "MODIFY", "old_path": "quarkus/server/src/main/resources/META-INF/web.xml", "new_path": "quarkus/server/src/main/resources/META-INF/web.xml", "diff": "<param-name>resteasy.disable.html.sanitizer</param-name>\n<param-value>true</param-value>\n</context-param>\n- <context-param>\n- <param-name>keycloak.embedded</param-name>\n- <param-value>true</param-value>\n- </context-param>\n<listener>\n<listener-class>\n</listener-class>\n</listener>\n- <listener>\n- <listener-class>org.keycloak.services.listeners.KeycloakSessionDestroyListener</listener-class>\n- </listener>\n-\n<filter>\n<filter-name>Keycloak Session Management</filter-name>\n<filter-class>org.keycloak.services.filters.KeycloakSessionServletFilter</filter-class>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/platform/Platform.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.platform;\n+\n+import java.util.NoSuchElementException;\n+import java.util.ServiceLoader;\n+\n+public class Platform {\n+\n+ private static PlatformProvider INSTANCE;\n+\n+ public static PlatformProvider getPlatform() {\n+\n+ if (INSTANCE == null) {\n+ ServiceLoader<PlatformProvider> loader = ServiceLoader.load(PlatformProvider.class, Platform.class.getClassLoader());\n+ try {\n+ INSTANCE = loader.iterator().next();\n+ } catch (NoSuchElementException e) {\n+ throw new RuntimeException(\"No PlatformProvider found\");\n+ }\n+ }\n+\n+ return INSTANCE;\n+\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/platform/PlatformProvider.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.platform;\n+\n+public interface PlatformProvider {\n+\n+ void onStartup(Runnable runnable);\n+\n+ void onShutdown(Runnable runnable);\n+\n+ void exit(Throwable cause);\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "new_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "diff": "@@ -35,6 +35,8 @@ import org.keycloak.models.dblock.DBLockProvider;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.PostMigrationEvent;\nimport org.keycloak.models.utils.RepresentationToModel;\n+import org.keycloak.platform.Platform;\n+import org.keycloak.platform.PlatformProvider;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.services.DefaultKeycloakSessionFactory;\n@@ -65,13 +67,11 @@ import java.io.FileNotFoundException;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.util.HashSet;\n-import java.util.Iterator;\nimport java.util.List;\nimport java.util.NoSuchElementException;\nimport java.util.ServiceLoader;\nimport java.util.Set;\nimport java.util.StringTokenizer;\n-import java.util.concurrent.Executor;\nimport java.util.concurrent.atomic.AtomicBoolean;\n/**\n@@ -80,13 +80,11 @@ import java.util.concurrent.atomic.AtomicBoolean;\n*/\npublic class KeycloakApplication extends Application {\n- public static final String KEYCLOAK_EMBEDDED = \"keycloak.embedded\";\n-\npublic static final AtomicBoolean BOOTSTRAP_ADMIN_USER = new AtomicBoolean(false);\nprivate static final Logger logger = Logger.getLogger(KeycloakApplication.class);\n- protected boolean embedded = false;\n+ protected final PlatformProvider platform = Platform.getPlatform();\nprotected Set<Object> singletons = new HashSet<Object>();\nprotected Set<Class<?>> classes = new HashSet<Class<?>>();\n@@ -97,14 +95,11 @@ public class KeycloakApplication extends Application {\ntry {\n+ logger.debugv(\"PlatformProvider: {0}\", platform.getClass().getName());\nlogger.debugv(\"RestEasy provider: {0}\", Resteasy.getProvider().getClass().getName());\nServletContext context = Resteasy.getContextData(ServletContext.class);\n- if (\"true\".equals(context.getInitParameter(KEYCLOAK_EMBEDDED))) {\n- embedded = true;\n- }\n-\nloadConfig();\nthis.sessionFactory = createSessionFactory();\n@@ -125,26 +120,11 @@ public class KeycloakApplication extends Application {\nsingletons.add(new ObjectMapperResolver(Boolean.parseBoolean(System.getProperty(\"keycloak.jsonPrettyPrint\", \"false\"))));\nsingletons.add(new WelcomeResource());\n- init(this::startup);\n+ platform.onStartup(this::startup);\n+ platform.onShutdown(this::shutdown);\n} catch (Throwable t) {\n- if (!embedded) {\n- exit(1);\n- }\n- throw t;\n- }\n-\n- }\n-\n- private void init(Runnable function) {\n-\n- ServiceLoader<Startup> loader = ServiceLoader.load(Startup.class);\n- Iterator<Startup> iterator = loader.iterator();\n-\n- if (iterator.hasNext()) {\n- iterator.next().execute(function);\n- } else {\n- function.run();\n+ platform.exit(t);\n}\n}\n@@ -191,6 +171,11 @@ public class KeycloakApplication extends Application {\n}\n+ protected void shutdown() {\n+ if (sessionFactory != null)\n+ sessionFactory.close();\n+ }\n+\n// Migrate model, bootstrap master realm, import realms and create admin user. This is done with acquired dbLock\nprotected ExportImportManager migrateAndBootstrap() {\nExportImportManager exportImportManager;\n@@ -270,7 +255,7 @@ public class KeycloakApplication extends Application {\ntry {\nConfigProviderFactory factory = loader.iterator().next();\n- logger.infov(\"Using ConfigProvider: {0}\", factory.getClass().getName());\n+ logger.debugv(\"ConfigProvider: {0}\", factory.getClass().getName());\nConfig.init(factory.create().orElseThrow(() -> new RuntimeException(\"Failed to load Keycloak configuration\")));\n} catch (NoSuchElementException e) {\nthrow new RuntimeException(\"No valid ConfigProvider found\");\n@@ -432,16 +417,4 @@ public class KeycloakApplication extends Application {\n}\n}\n- private void exit(int status) {\n- new Thread() {\n- @Override\n- public void run() {\n- System.exit(status);\n- }\n- }.start();\n- }\n-\n- public static interface Startup extends Executor {\n- }\n-\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/KeycloakOnUndertow.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/KeycloakOnUndertow.java", "diff": "@@ -88,7 +88,6 @@ public class KeycloakOnUndertow implements DeployableContainer<KeycloakOnUnderto\ndi.setClassLoader(getClass().getClassLoader());\ndi.setContextPath(\"/auth\");\ndi.setDeploymentName(\"Keycloak\");\n- di.addInitParameter(KeycloakApplication.KEYCLOAK_EMBEDDED, \"true\");\nif (configuration.getKeycloakConfigPropertyOverridesMap() != null) {\ntry {\ndi.addInitParameter(JsonConfigProviderFactory.SERVER_CONTEXT_CONFIG_PROPERTY_OVERRIDES,\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KeycloakServer.java", "new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KeycloakServer.java", "diff": "@@ -399,8 +399,6 @@ public class KeycloakServer {\ndi.setDeploymentName(\"Keycloak\");\ndi.setDefaultEncoding(\"UTF-8\");\n- di.addInitParameter(KeycloakApplication.KEYCLOAK_EMBEDDED, \"true\");\n-\ndi.setDefaultServletConfig(new DefaultServletConfig(true));\nServletInfo restEasyDispatcher = Servlets.servlet(\"Keycloak REST Interface\", HttpServlet30Dispatcher.class);\n" }, { "change_type": "RENAME", "old_path": "quarkus/extensions/src/main/java/org/keycloak/provider/quarkus/QuarkusStartup.java", "new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/TestPlatform.java", "diff": "* limitations under the License.\n*/\n-package org.keycloak.provider.quarkus;\n+package org.keycloak.testsuite;\n-import io.quarkus.arc.Arc;\n-import org.keycloak.services.resources.KeycloakApplication;\n+import org.keycloak.platform.PlatformProvider;\n-public class QuarkusStartup implements KeycloakApplication.Startup {\n+public class TestPlatform implements PlatformProvider {\n@Override\n- public void execute(Runnable command) {\n- QuarkusStartupObserver observer = Arc.container().instance(QuarkusStartupObserver.class).get();\n- observer.setCommand(command);\n+ public void onStartup(Runnable startupHook) {\n+ startupHook.run();\n+ }\n+\n+ @Override\n+ public void onShutdown(Runnable shutdownHook) {\n+ }\n+\n+ @Override\n+ public void exit(Throwable cause) {\n+ throw new RuntimeException(cause);\n}\n}\n" }, { "change_type": "RENAME", "old_path": "quarkus/extensions/src/main/resources/META-INF/services/org.keycloak.services.resources.KeycloakApplication$Startup", "new_path": "testsuite/utils/src/main/resources/META-INF/services/org.keycloak.platform.PlatformProvider", "diff": "# limitations under the License.\n#\n-org.keycloak.provider.quarkus.QuarkusStartup\n+org.keycloak.testsuite.TestPlatform\n" }, { "change_type": "RENAME", "old_path": "services/src/main/java/org/keycloak/services/listeners/KeycloakSessionDestroyListener.java", "new_path": "wildfly/extensions/src/main/java/org/keycloak/provider/wildfly/WildflyLifecycleListener.java", "diff": "/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n* and other contributors as indicated by the @author tags.\n*\n* Licensed under the Apache License, Version 2.0 (the \"License\");\n* limitations under the License.\n*/\n-package org.keycloak.services.listeners;\n-\n-import org.keycloak.models.KeycloakSessionFactory;\n+package org.keycloak.provider.wildfly;\nimport javax.servlet.ServletContextEvent;\nimport javax.servlet.ServletContextListener;\n+import javax.servlet.annotation.WebListener;\n+import org.keycloak.platform.Platform;\n-/**\n- * @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n- */\n-public class KeycloakSessionDestroyListener implements ServletContextListener {\n+@WebListener\n+public class WildflyLifecycleListener implements ServletContextListener {\n@Override\npublic void contextInitialized(ServletContextEvent sce) {\n@@ -33,10 +31,13 @@ public class KeycloakSessionDestroyListener implements ServletContextListener {\n@Override\npublic void contextDestroyed(ServletContextEvent sce) {\n- KeycloakSessionFactory sessionFactory = (KeycloakSessionFactory) sce.getServletContext().getAttribute(KeycloakSessionFactory.class.getName());\n- if (sessionFactory != null) {\n- sessionFactory.close();\n+\n+ Runnable shutdownHook = ((WildflyPlatform) Platform.getPlatform()).shutdownHook;\n+\n+ if (shutdownHook != null) {\n+ shutdownHook.run();\n}\n+\n}\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "wildfly/extensions/src/main/java/org/keycloak/provider/wildfly/WildflyPlatform.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.provider.wildfly;\n+\n+import org.keycloak.platform.PlatformProvider;\n+import org.keycloak.services.ServicesLogger;\n+\n+public class WildflyPlatform implements PlatformProvider {\n+\n+ Runnable shutdownHook;\n+\n+ @Override\n+ public void onStartup(Runnable startupHook) {\n+ startupHook.run();\n+ }\n+\n+ @Override\n+ public void onShutdown(Runnable shutdownHook) {\n+ this.shutdownHook = shutdownHook;\n+ }\n+\n+ @Override\n+ public void exit(Throwable cause) {\n+ ServicesLogger.LOGGER.fatal(cause);\n+ exit(1);\n+ }\n+\n+ private void exit(int status) {\n+ new Thread() {\n+ @Override\n+ public void run() {\n+ System.exit(status);\n+ }\n+ }.start();\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "wildfly/extensions/src/main/resources/META-INF/services/org.keycloak.platform.PlatformProvider", "diff": "+#\n+# Copyright 2019 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.provider.wildfly.WildflyPlatform\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12175 - Platform SPI
339,465
10.12.2019 17:13:33
-3,600
0f3e0f4d4ed622dcbc88e071fb5e9d72554ccb92
Compilation error in latest master in LDAPHardcodedAttributeTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPHardcodedAttributeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPHardcodedAttributeTest.java", "diff": "package org.keycloak.testsuite.federation.ldap;\n-import static org.keycloak.testsuite.arquillian.DeploymentTargetModifier.AUTH_SERVER_CURRENT;\n-\n-import org.hamcrest.BaseMatcher;\n-import org.hamcrest.Matcher;\n-import org.jboss.arquillian.container.test.api.Deployment;\n-import org.jboss.arquillian.container.test.api.TargetsContainer;\n-import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Assert;\nimport org.junit.ClassRule;\nimport org.junit.FixMethodOrder;\nimport org.junit.Rule;\nimport org.junit.Test;\n-import org.junit.internal.matchers.ThrowableCauseMatcher;\nimport org.junit.rules.ExpectedException;\nimport org.junit.runners.MethodSorters;\n-import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.component.ComponentModel;\n-import org.keycloak.component.ComponentValidationException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n@@ -42,7 +32,6 @@ import org.keycloak.storage.ldap.LDAPStorageProvider;\nimport org.keycloak.storage.ldap.mappers.HardcodedAttributeMapper;\nimport org.keycloak.storage.ldap.mappers.HardcodedAttributeMapperFactory;\nimport org.keycloak.storage.ldap.mappers.LDAPStorageMapper;\n-import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.runonserver.RunOnServerException;\nimport org.keycloak.testsuite.util.LDAPRule;\nimport org.keycloak.testsuite.util.LDAPTestUtils;\n@@ -57,13 +46,6 @@ public class LDAPHardcodedAttributeTest extends AbstractLDAPTest {\n@Rule\npublic ExpectedException exceptionRule = ExpectedException.none();\n- @Deployment\n- @TargetsContainer(AUTH_SERVER_CURRENT)\n- public static WebArchive deploy() {\n- return RunOnServerDeployment.create(UserResource.class, AbstractLDAPTest.class).addPackages(true,\n- \"org.keycloak.testsuite\", \"org.keycloak.testsuite.federation.ldap\");\n- }\n-\n@Override\nprotected LDAPRule getLDAPRule() {\nreturn ldapRule;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12432 Compilation error in latest master in LDAPHardcodedAttributeTest
339,325
11.12.2019 13:55:37
-3,600
118b413152c0e2a234ae55db5dd6f0cdded621b4
Fixed rendering resources template without baseUri.
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/resources.ftl", "new_path": "themes/src/main/resources/theme/base/account/resources.ftl", "diff": "</a>\n</td>\n<td>\n+ <#if resource.resourceServer.baseUri??>\n<a href=\"${resource.resourceServer.baseUri}\">${resource.resourceServer.name}</a>\n+ <#else>\n+ ${resource.resourceServer.name}\n+ </#if>\n</td>\n<td>\n<#if resource.shares?size != 0>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12315 Fixed rendering resources template without baseUri.
339,581
12.12.2019 21:55:08
-3,600
3eedcdb1542e254a5de74701c6d71fad380fde2a
Compilation error in `examples/providers/authenticator` module
[ { "change_type": "MODIFY", "old_path": "examples/providers/authenticator/src/main/java/org/keycloak/examples/authenticator/SecretQuestionAuthenticator.java", "new_path": "examples/providers/authenticator/src/main/java/org/keycloak/examples/authenticator/SecretQuestionAuthenticator.java", "diff": "@@ -22,6 +22,8 @@ import org.keycloak.authentication.AuthenticationFlowContext;\nimport org.keycloak.authentication.AuthenticationFlowError;\nimport org.keycloak.authentication.Authenticator;\nimport org.keycloak.authentication.CredentialValidator;\n+import org.keycloak.authentication.RequiredActionFactory;\n+import org.keycloak.authentication.RequiredActionProvider;\nimport org.keycloak.common.util.ServerCookie;\nimport org.keycloak.credential.CredentialProvider;\nimport org.keycloak.models.AuthenticatorConfigModel;\n@@ -35,6 +37,8 @@ import javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\nimport java.net.URI;\n+import java.util.Collections;\n+import java.util.List;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12430 Compilation error in `examples/providers/authenticator` module (#6583)
339,364
05.12.2019 13:44:10
-3,600
4c17fa86640e8336dd0080fc0cf1aba6aeeeabb7
UI tests for Linked Accounts Page
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/LinkedAccountsTest.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/LinkedAccountsTest.java", "diff": "package org.keycloak.testsuite.ui.account2;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.junit.After;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.broker.oidc.OIDCIdentityProviderFactory;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.FederatedIdentityRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.social.google.GoogleIdentityProviderFactory;\n+import org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.ui.account2.page.AbstractLoggedInPage;\nimport org.keycloak.testsuite.ui.account2.page.LinkedAccountsPage;\n+import org.keycloak.testsuite.util.ClientBuilder;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+import static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n/**\n* @author Vaclav Muzikar <[email protected]>\n*/\npublic class LinkedAccountsTest extends BaseAccountPageTest {\n+ public static final String SOCIAL_IDP_ALIAS = \"fake-google-account\";\n+ public static final String SYSTEM_IDP_ALIAS = \"kc-to-kc-account\";\n+\n+ public static final String REALM2_NAME = \"test-realm2\";\n+ public static final String CLIENT_ID = \"cross-realm-client\";\n+ public static final String CLIENT_SECRET = \"top secret\";\n+\n+ private UserRepresentation homerUser;\n+\n+ private LinkedAccountsPage.IdentityProvider socialIdp;\n+ private LinkedAccountsPage.IdentityProvider systemIdp;\n+\n@Page\nprivate LinkedAccountsPage linkedAccountsPage;\n+ @Page\n+ private LoginPage loginPageWithSocialBtns;\n+\n+ public LinkedAccountsTest() {\n+ // needs to be done here (setting fields in addTestRealms acts really weird resulting in Homer being null)\n+ homerUser = createUserRepresentation(\"hsimpson\", \"[email protected]\",\n+ \"Homer\", \"Simpson\", true, \"Mmm donuts\");\n+ }\n+\n@Override\nprotected AbstractLoggedInPage getAccountPage() {\nreturn linkedAccountsPage;\n}\n@Override\n- protected void afterAbstractKeycloakTestRealmImport() {\n- super.afterAbstractKeycloakTestRealmImport();\n- testRealmResource().identityProviders().create(createIdentityProviderRepresentation(\"test-idp\", \"test-provider\"));\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ super.addTestRealms(testRealms);\n+ RealmRepresentation realm1 = testRealms.get(0);\n+\n+ realm1.addIdentityProvider(createIdentityProviderRepresentation(SOCIAL_IDP_ALIAS,\n+ GoogleIdentityProviderFactory.PROVIDER_ID));\n+\n+ String oidcRoot = getAuthServerRoot() + \"realms/\" + REALM2_NAME + \"/protocol/openid-connect/\";\n+\n+ IdentityProviderRepresentation systemIdp = createIdentityProviderRepresentation(SYSTEM_IDP_ALIAS,\n+ OIDCIdentityProviderFactory.PROVIDER_ID);\n+ systemIdp.getConfig().put(\"clientId\", CLIENT_ID);\n+ systemIdp.getConfig().put(\"clientSecret\", CLIENT_SECRET);\n+ systemIdp.getConfig().put(\"clientAuthMethod\", OIDCLoginProtocol.CLIENT_SECRET_POST);\n+ systemIdp.getConfig().put(\"authorizationUrl\", oidcRoot + \"auth\");\n+ systemIdp.getConfig().put(\"tokenUrl\", oidcRoot + \"token\");\n+ realm1.addIdentityProvider(systemIdp);\n+\n+ ClientRepresentation client = ClientBuilder.create()\n+ .clientId(CLIENT_ID)\n+ .secret(CLIENT_SECRET)\n+ .redirectUris(getAuthServerRoot() + \"realms/\" + TEST + \"/broker/\" + SYSTEM_IDP_ALIAS + \"/endpoint\")\n+ .build();\n+\n+ // using REALM2 as an identity provider\n+ RealmRepresentation realm2 = new RealmRepresentation();\n+ realm2.setId(REALM2_NAME);\n+ realm2.setRealm(REALM2_NAME);\n+ realm2.setEnabled(true);\n+ realm2.setClients(Collections.singletonList(client));\n+ realm2.setUsers(Collections.singletonList(homerUser));\n+ testRealms.add(realm2);\n+ }\n+\n+ @Before\n+ public void beforeLinkedAccountsTest() {\n+ socialIdp = linkedAccountsPage.getProvider(SOCIAL_IDP_ALIAS);\n+ systemIdp = linkedAccountsPage.getProvider(SYSTEM_IDP_ALIAS);\n+ assertProvidersCount();\n+ }\n+\n+ @After\n+ public void afterLinkedAccountsTest() {\n+ assertProvidersCount();\n+ }\n+\n+ @Test\n+ public void linkAccountTest() {\n+ assertEquals(0, testUserResource().getFederatedIdentity().size());\n+\n+ assertProvider(socialIdp, false, true, \"\");\n+ assertProvider(systemIdp, false, false, \"\");\n+\n+ systemIdp.clickLinkBtn();\n+ loginPage.form().login(homerUser);\n+ linkedAccountsPage.assertCurrent();\n+ assertProvider(systemIdp, true, false, homerUser.getUsername());\n+\n+ assertProvider(socialIdp, false, true, \"\");\n+\n+ // check through admin REST endpoints\n+ List<FederatedIdentityRepresentation> fids = testUserResource().getFederatedIdentity();\n+ assertEquals(1, fids.size());\n+ FederatedIdentityRepresentation fid = fids.get(0);\n+ assertEquals(SYSTEM_IDP_ALIAS, fid.getIdentityProvider());\n+ assertEquals(homerUser.getUsername(), fid.getUserName());\n+\n+ // try to login using IdP\n+ deleteAllSessionsInTestRealm();\n+ linkedAccountsPage.navigateTo();\n+ loginPageWithSocialBtns.clickSocial(SYSTEM_IDP_ALIAS);\n+ linkedAccountsPage.assertCurrent(); // no need for re-login to REALM2\n+ }\n+\n+ @Test\n+ public void unlinkAccountTest() {\n+ FederatedIdentityRepresentation fid = new FederatedIdentityRepresentation();\n+ fid.setIdentityProvider(SOCIAL_IDP_ALIAS);\n+ fid.setUserId(\"Homer lost his ID at Moe's last night\");\n+ fid.setUserName(homerUser.getUsername());\n+ testUserResource().addFederatedIdentity(SOCIAL_IDP_ALIAS, fid);\n+ assertEquals(1, testUserResource().getFederatedIdentity().size());\n+ linkedAccountsPage.navigateTo();\n+\n+ assertProvider(systemIdp, false, false, \"\");\n+ assertProvider(socialIdp, true, true, homerUser.getUsername());\n+\n+ socialIdp.clickUnlinkBtn();\n+ linkedAccountsPage.assertCurrent();\n+ assertProvider(systemIdp, false, false, \"\");\n+ assertProvider(socialIdp, false, true, \"\");\n+\n+ assertEquals(0, testUserResource().getFederatedIdentity().size());\n+ }\n+\n+ private void assertProvider(\n+ LinkedAccountsPage.IdentityProvider provider,\n+ boolean expectLinked,\n+ boolean expectSocial,\n+ String expectedUsername\n+ ) {\n+ if (expectLinked) {\n+ assertTrue(\"Account should be in the \\\"Linked\\\" list\", provider.isLinked());\n+ assertTrue(\"Unlink button should be visible\", provider.isUnlinkBtnVisible());\n+ assertFalse(\"Link button shouldn't be visible\", provider.isLinkBtnVisible());\n+ }\n+ else {\n+ assertFalse(\"Account should be in the \\\"Unlinked\\\" list\", provider.isLinked());\n+ assertFalse(\"Unlink button shouldn't be visible\", provider.isUnlinkBtnVisible());\n+ assertTrue(\"Link button should be visible\", provider.isLinkBtnVisible());\n+ }\n+\n+ if (expectSocial) {\n+ assertTrue(\"Social badge should be visible\", provider.hasSocialLoginBadge());\n+ assertTrue(\"Social icon should be visible\", provider.hasSocialIcon());\n+ assertFalse(\"Default icon shouldn't be visible\", provider.hasDefaultIcon());\n+ }\n+ else {\n+ assertFalse(\"Social badge shouldn't be visible\", provider.hasSocialLoginBadge());\n+ assertFalse(\"Social icon shouldn't be visible\", provider.hasSocialIcon());\n+ assertTrue(\"Default icon should be visible\", provider.hasDefaultIcon());\n}\n- // TODO implement this! (KEYCLOAK-12104)\n+ assertEquals(expectedUsername, provider.getUsername());\n+ }\n+\n+ private void assertProvidersCount() {\n+ assertEquals(2,\n+ linkedAccountsPage.getLinkedProvidersCount() + linkedAccountsPage.getUnlinkedProvidersCount());\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/WelcomeScreenTest.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/WelcomeScreenTest.java", "diff": "@@ -93,6 +93,10 @@ public class WelcomeScreenTest extends AbstractAccountTest {\nloginToAccount();\ndeviceActivityPage.assertCurrent();\n+ // linked accounts nav item (this doesn't test welcome page directly but the sidebar after login)\n+ personalInfoPage.navigateTo();\n+ personalInfoPage.sidebar().assertNavNotPresent(LinkedAccountsPage.LINKED_ACCOUNTS_ID);\n+\n// linked accounts link\naccountWelcomeScreen.navigateTo();\naccountWelcomeScreen.assertLinkedAccountsLinkVisible(false);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/LinkedAccountsPage.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/LinkedAccountsPage.java", "diff": "package org.keycloak.testsuite.ui.account2.page;\n+import org.jboss.arquillian.graphene.Graphene;\n+import org.jboss.arquillian.graphene.fragment.Root;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+import java.util.List;\n+\n+import static org.keycloak.testsuite.util.UIUtils.clickLink;\n+import static org.keycloak.testsuite.util.UIUtils.getTextFromElement;\n+import static org.keycloak.testsuite.util.UIUtils.isElementVisible;\n+import static org.openqa.selenium.By.id;\n+import static org.openqa.selenium.By.xpath;\n+\n/**\n* @author Vaclav Muzikar <[email protected]>\n*/\npublic class LinkedAccountsPage extends AbstractLoggedInPage {\n+ public static final String LINKED_ACCOUNTS_ID = \"linked-accounts\";\n+ public static final String LINKED_IDPS_LIST_ID = \"linked-idps\";\n+ public static final String UNLINKED_IDPS_LIST_ID = \"unlinked-idps\";\n+\n+ @FindBy(id = LINKED_IDPS_LIST_ID)\n+ private List<WebElement> linkedIdPsList;\n+\n+ @FindBy(id = UNLINKED_IDPS_LIST_ID)\n+ private List<WebElement> unlinkedIdPsList;\n+\n@Override\npublic String getPageId() {\n- return \"linked-accounts\";\n+ return LINKED_ACCOUNTS_ID;\n}\n@Override\n@@ -31,5 +54,89 @@ public class LinkedAccountsPage extends AbstractLoggedInPage {\nreturn ACCOUNT_SECURITY_ID;\n}\n- // TODO implement this! (KEYCLOAK-12104)\n+ public IdentityProvider getProvider(String providerAlias) {\n+ WebElement root = driver.findElement(id(providerAlias + \"-idp\"));\n+ return Graphene.createPageFragment(IdentityProvider.class, root);\n+ }\n+\n+ public int getLinkedProvidersCount() {\n+ return linkedIdPsList.size();\n+ }\n+\n+ public int getUnlinkedProvidersCount() {\n+ return unlinkedIdPsList.size();\n+ }\n+\n+ public class IdentityProvider {\n+ @Root\n+ private WebElement root;\n+\n+ @FindBy(xpath = \".//*[contains(@id,'idp-name')]\")\n+ private WebElement nameElement;\n+\n+ @FindBy(xpath = \".//*[contains(@id,'idp-icon')]\")\n+ private WebElement iconElement;\n+\n+ @FindBy(xpath = \".//*[contains(@id,'idp-badge')]\")\n+ private WebElement badgeElement;\n+\n+ @FindBy(xpath = \".//*[contains(@id,'idp-username')]\")\n+ private WebElement usernameElement;\n+\n+ @FindBy(xpath = \".//*[contains(@id,'idp-link')]\")\n+ private WebElement linkBtn;\n+\n+ @FindBy(xpath = \".//*[contains(@id,'idp-unlink')]\")\n+ private WebElement unlinkBtn;\n+\n+ public boolean isLinked() {\n+ String parentListId = root.findElement(xpath(\"ancestor::ul\")).getAttribute(\"id\");\n+\n+ if (parentListId.equals(LINKED_IDPS_LIST_ID)) {\n+ return true;\n+ }\n+ else if (parentListId.equals(UNLINKED_IDPS_LIST_ID)) {\n+ return false;\n+ }\n+ else {\n+ throw new IllegalStateException(\"Unexpected parent list ID: \" + parentListId);\n+ }\n+ }\n+\n+ public boolean hasSocialLoginBadge() {\n+ return getTextFromElement(badgeElement).equals(\"Social Login\");\n+ }\n+\n+ public boolean hasSystemDefinedBadge() {\n+ return getTextFromElement(badgeElement).equals(\"System Defined\");\n+ }\n+\n+ public boolean hasSocialIcon() {\n+ return iconElement.getAttribute(\"id\").contains(\"social\");\n+ }\n+\n+ public boolean hasDefaultIcon() {\n+ return iconElement.getAttribute(\"id\").contains(\"default\");\n+ }\n+\n+ public String getUsername() {\n+ return getTextFromElement(usernameElement);\n+ }\n+\n+ public boolean isLinkBtnVisible() {\n+ return isElementVisible(linkBtn);\n+ }\n+\n+ public boolean isUnlinkBtnVisible() {\n+ return isElementVisible(unlinkBtn);\n+ }\n+\n+ public void clickLinkBtn() {\n+ clickLink(linkBtn);\n+ }\n+\n+ public void clickUnlinkBtn() {\n+ clickLink(unlinkBtn);\n+ }\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/WelcomeScreen.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/WelcomeScreen.java", "diff": "@@ -70,8 +70,8 @@ public class WelcomeScreen extends AbstractAccountPage {\n}\n@Override\n- public UriBuilder createUriBuilder() {\n- UriBuilder uriBuilder = super.createUriBuilder();\n+ public UriBuilder getUriBuilder() {\n+ UriBuilder uriBuilder = super.getUriBuilder();\nif (referrer != null && referrerUri != null) {\nuriBuilder.queryParam(\"referrer\", referrer);\nuriBuilder.queryParam(\"referrer_uri\", referrerUri);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/fragment/Sidebar.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/fragment/Sidebar.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.ui.account2.page.fragment;\nimport org.jboss.arquillian.graphene.fragment.Root;\nimport org.openqa.selenium.By;\n+import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n@@ -75,6 +76,16 @@ public class Sidebar extends AbstractFragmentWithMobileLayout {\nreturn sidebarRoot.findElement(By.id(NAV_ITEM_ID_PREFIX + id));\n}\n+ public void assertNavNotPresent(String id) {\n+ try {\n+ getNavElement(id).isDisplayed();\n+ throw new AssertionError(\"Nav element \" + id + \" shouldn't be present\");\n+ }\n+ catch (NoSuchElementException e) {\n+ // ok\n+ }\n+ }\n+\nprotected WebElement getNavSubsection(WebElement parent) {\nreturn parent.findElement(By.xpath(\"../section[@aria-labelledby='\" + parent.getAttribute(\"id\") + \"']\"));\n}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/linked-accounts-page/LinkedAccountsPage.tsx", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/linked-accounts-page/LinkedAccountsPage.tsx", "diff": "@@ -129,7 +129,7 @@ class LinkedAccountsPage extends React.Component<LinkedAccountsPageProps, Linked\n<Title headingLevel={TitleLevel.h2} size='2xl'>\n<Msg msgKey='linkedLoginProviders'/>\n</Title>\n- <DataList aria-label='foo'>\n+ <DataList id=\"linked-idps\" aria-label='foo'>\n{this.makeRows(this.state.linkedAccounts, true)}\n</DataList>\n</StackItem>\n@@ -138,7 +138,7 @@ class LinkedAccountsPage extends React.Component<LinkedAccountsPageProps, Linked\n<Title headingLevel={TitleLevel.h2} size='2xl'>\n<Msg msgKey='unlinkedLoginProviders'/>\n</Title>\n- <DataList aria-label='foo'>\n+ <DataList id=\"unlinked-idps\" aria-label='foo'>\n{this.makeRows(this.state.unLinkedAccounts, false)}\n</DataList>\n</StackItem>\n@@ -175,17 +175,17 @@ class LinkedAccountsPage extends React.Component<LinkedAccountsPageProps, Linked\n<> {\naccounts.map( (account: LinkedAccount) => (\n- <DataListItem key={account.providerName} aria-labelledby=\"simple-item1\">\n+ <DataListItem id={`${account.providerAlias}-idp`} key={account.providerName} aria-labelledby=\"simple-item1\">\n<DataListItemRow key={account.providerName}>\n<DataListItemCells\ndataListCells={[\n- <DataListCell key='idp'><Stack><StackItem isFilled>{this.findIcon(account)}</StackItem><StackItem isFilled><h2><strong>{account.displayName}</strong></h2></StackItem></Stack></DataListCell>,\n- <DataListCell key='badge'><Stack><StackItem isFilled/><StackItem isFilled>{this.badge(account)}</StackItem></Stack></DataListCell>,\n- <DataListCell key='username'><Stack><StackItem isFilled/><StackItem isFilled>{account.linkedUsername}</StackItem></Stack></DataListCell>,\n+ <DataListCell key='idp'><Stack><StackItem isFilled>{this.findIcon(account)}</StackItem><StackItem id={`${account.providerAlias}-idp-name`} isFilled><h2><strong>{account.displayName}</strong></h2></StackItem></Stack></DataListCell>,\n+ <DataListCell key='badge'><Stack><StackItem isFilled/><StackItem id={`${account.providerAlias}-idp-badge`} isFilled>{this.badge(account)}</StackItem></Stack></DataListCell>,\n+ <DataListCell key='username'><Stack><StackItem isFilled/><StackItem id={`${account.providerAlias}-idp-username`} isFilled>{account.linkedUsername}</StackItem></Stack></DataListCell>,\n]}/>\n<DataListAction aria-labelledby='foo' aria-label='foo action' id='setPasswordAction'>\n- {isLinked && <Button variant='link' onClick={() => this.unLinkAccount(account)}><UnlinkIcon size='sm'/> <Msg msgKey='unLink'/></Button>}\n- {!isLinked && <Button variant='link' onClick={() => this.linkAccount(account)}><LinkIcon size='sm'/> <Msg msgKey='link'/></Button>}\n+ {isLinked && <Button id={`${account.providerAlias}-idp-unlink`} variant='link' onClick={() => this.unLinkAccount(account)}><UnlinkIcon size='sm'/> <Msg msgKey='unLink'/></Button>}\n+ {!isLinked && <Button id={`${account.providerAlias}-idp-link`} variant='link' onClick={() => this.linkAccount(account)}><LinkIcon size='sm'/> <Msg msgKey='link'/></Button>}\n</DataListAction>\n</DataListItemRow>\n</DataListItem>\n@@ -205,20 +205,21 @@ class LinkedAccountsPage extends React.Component<LinkedAccountsPageProps, Linked\n}\nprivate findIcon(account: LinkedAccount): React.ReactNode {\n- if (account.providerName.toLowerCase().includes('github')) return (<GithubIcon size='xl'/>);\n- if (account.providerName.toLowerCase().includes('linkedin')) return (<LinkedinIcon size='xl'/>);\n- if (account.providerName.toLowerCase().includes('facebook')) return (<FacebookIcon size='xl'/>);\n- if (account.providerName.toLowerCase().includes('google')) return (<GoogleIcon size='xl'/>);\n- if (account.providerName.toLowerCase().includes('instagram')) return (<InstagramIcon size='xl'/>);\n- if (account.providerName.toLowerCase().includes('microsoft')) return (<MicrosoftIcon size='xl'/>);\n- if (account.providerName.toLowerCase().includes('bitbucket')) return (<BitbucketIcon size='xl'/>);\n- if (account.providerName.toLowerCase().includes('twitter')) return (<TwitterIcon size='xl'/>);\n- if (account.providerName.toLowerCase().includes('openshift')) return (<OpenshiftIcon size='xl'/>);\n- if (account.providerName.toLowerCase().includes('gitlab')) return (<GitlabIcon size='xl'/>);\n- if (account.providerName.toLowerCase().includes('paypal')) return (<PaypalIcon size='xl'/>);\n- if (account.providerName.toLowerCase().includes('stackoverflow')) return (<StackOverflowIcon size='xl'/>);\n-\n- return (<CubeIcon size='xl'/>);\n+ const socialIconId = `${account.providerAlias}-idp-icon-social`;\n+ if (account.providerName.toLowerCase().includes('github')) return (<GithubIcon id={socialIconId} size='xl'/>);\n+ if (account.providerName.toLowerCase().includes('linkedin')) return (<LinkedinIcon id={socialIconId} size='xl'/>);\n+ if (account.providerName.toLowerCase().includes('facebook')) return (<FacebookIcon id={socialIconId} size='xl'/>);\n+ if (account.providerName.toLowerCase().includes('google')) return (<GoogleIcon id={socialIconId} size='xl'/>);\n+ if (account.providerName.toLowerCase().includes('instagram')) return (<InstagramIcon id={socialIconId} size='xl'/>);\n+ if (account.providerName.toLowerCase().includes('microsoft')) return (<MicrosoftIcon id={socialIconId} size='xl'/>);\n+ if (account.providerName.toLowerCase().includes('bitbucket')) return (<BitbucketIcon id={socialIconId} size='xl'/>);\n+ if (account.providerName.toLowerCase().includes('twitter')) return (<TwitterIcon id={socialIconId} size='xl'/>);\n+ if (account.providerName.toLowerCase().includes('openshift')) return (<OpenshiftIcon id={socialIconId} size='xl'/>);\n+ if (account.providerName.toLowerCase().includes('gitlab')) return (<GitlabIcon id={socialIconId} size='xl'/>);\n+ if (account.providerName.toLowerCase().includes('paypal')) return (<PaypalIcon id={socialIconId} size='xl'/>);\n+ if (account.providerName.toLowerCase().includes('stackoverflow')) return (<StackOverflowIcon id={socialIconId} size='xl'/>);\n+\n+ return (<CubeIcon id={`${account.providerAlias}-idp-icon-default`} size='xl'/>);\n}\n};\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12104 UI tests for Linked Accounts Page
339,700
16.12.2019 11:40:27
28,800
3ae508e1b9b001aa6f910818ddfc08e49dac8aa6
Encode userid with Base64Url.
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "diff": "@@ -86,7 +86,7 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\n@Override\npublic void requiredActionChallenge(RequiredActionContext context) {\nUserModel userModel = context.getUser();\n- String userid = userModel.getId();\n+ String userid = Base64Url.encode(userModel.getId().getBytes());\nString username = userModel.getUsername();\nChallenge challenge = new DefaultChallenge();\nString challengeValue = Base64Url.encode(challenge.getValue());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12425 Encode userid with Base64Url. (#6585)
339,281
04.12.2019 11:41:01
-3,600
c3d80651bfaaeb04a7f4d43ad3d6e24c3225bf42
Add possibility to specify length of event detail when storing to database
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java", "diff": "@@ -31,6 +31,7 @@ import org.keycloak.events.admin.OperationType;\nimport javax.persistence.EntityManager;\nimport java.io.IOException;\n+import java.util.HashMap;\nimport java.util.Map;\nimport java.util.UUID;\n@@ -44,10 +45,12 @@ public class JpaEventStoreProvider implements EventStoreProvider {\n};\nprivate static final Logger logger = Logger.getLogger(JpaEventStoreProvider.class);\n- private EntityManager em;\n+ private final EntityManager em;\n+ private final int maxDetailLength;\n- public JpaEventStoreProvider(EntityManager em) {\n+ public JpaEventStoreProvider(EntityManager em, int maxDetailLength) {\nthis.em = em;\n+ this.maxDetailLength = maxDetailLength;\n}\n@Override\n@@ -104,7 +107,7 @@ public class JpaEventStoreProvider implements EventStoreProvider {\npublic void close() {\n}\n- static EventEntity convertEvent(Event event) {\n+ private EventEntity convertEvent(Event event) {\nEventEntity eventEntity = new EventEntity();\neventEntity.setId(UUID.randomUUID().toString());\neventEntity.setTime(event.getTime());\n@@ -116,13 +119,31 @@ public class JpaEventStoreProvider implements EventStoreProvider {\neventEntity.setIpAddress(event.getIpAddress());\neventEntity.setError(event.getError());\ntry {\n+ if (maxDetailLength > 0 && event.getDetails() != null) {\n+ Map<String, String> result = new HashMap<>(event.getDetails());\n+ result.entrySet().forEach(t -> t.setValue(trimToMaxLength(t.getValue())));\n+\n+ eventEntity.setDetailsJson(mapper.writeValueAsString(result));\n+ } else {\neventEntity.setDetailsJson(mapper.writeValueAsString(event.getDetails()));\n+ }\n} catch (IOException ex) {\nlogger.error(\"Failed to write log details\", ex);\n}\nreturn eventEntity;\n}\n+ private String trimToMaxLength(String detail) {\n+ if (detail != null && detail.length() > maxDetailLength) {\n+ // (maxDetailLength - 3) takes \"...\" into account\n+ String result = detail.substring(0, maxDetailLength - 3).concat(\"...\");\n+ logger.warn(\"Detail was truncated to \" + result);\n+ return result;\n+ } else {\n+ return detail;\n+ }\n+ }\n+\nstatic Event convertEvent(EventEntity eventEntity) {\nEvent event = new Event();\nevent.setTime(eventEntity.getTime());\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProviderFactory.java", "new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProviderFactory.java", "diff": "@@ -30,15 +30,17 @@ import org.keycloak.models.KeycloakSessionFactory;\npublic class JpaEventStoreProviderFactory implements EventStoreProviderFactory {\npublic static final String ID = \"jpa\";\n+ private int maxDetailLength;\n@Override\npublic EventStoreProvider create(KeycloakSession session) {\nJpaConnectionProvider connection = session.getProvider(JpaConnectionProvider.class);\n- return new JpaEventStoreProvider(connection.getEntityManager());\n+ return new JpaEventStoreProvider(connection.getEntityManager(), maxDetailLength);\n}\n@Override\npublic void init(Config.Scope config) {\n+ maxDetailLength = config.getInt(\"max-detail-length\", 0);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/keycloak-server-subsystem.cli", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/keycloak-server-subsystem.cli", "diff": "@@ -21,3 +21,6 @@ echo ** Adding provider **\nmodule:org.keycloak.testsuite.integration-arquillian-testsuite-providers \\\n] \\\n)\n+\n+echo ** Adding max-detail-length to eventsStore spi **\n+/subsystem=keycloak-server/spi=eventsStore/provider=jpa/:write-attribute(name=properties.max-detail-length,value=${keycloak.eventsStore.maxDetailLength:1000})\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java", "diff": "*/\npackage org.keycloak.testsuite.forms;\n+import java.net.MalformedURLException;\n+import java.net.URI;\nimport org.jboss.arquillian.drone.api.annotation.Drone;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\n@@ -68,6 +70,7 @@ import java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.concurrent.TimeUnit;\n+import org.apache.commons.lang3.RandomStringUtils;\nimport static org.hamcrest.Matchers.containsString;\nimport static org.hamcrest.Matchers.equalTo;\n@@ -210,6 +213,23 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\nclient.close();\n}\n+ @Test\n+ public void loginWithLongRedirectUri() throws Exception {\n+ try (AutoCloseable c = new RealmAttributeUpdater(adminClient.realm(\"test\"))\n+ .updateWith(r -> r.setEventsEnabled(true)).update()) {\n+ String randomLongString = RandomStringUtils.random(2500, true, true);\n+ String longRedirectUri = oauth.getRedirectUri() + \"?longQueryParameterValue=\" + randomLongString;\n+ UriBuilder longLoginUri = UriBuilder.fromUri(oauth.getLoginFormUrl()).replaceQueryParam(OAuth2Constants.REDIRECT_URI, longRedirectUri);\n+\n+ DroneUtils.getCurrentDriver().navigate().to(longLoginUri.build().toString());\n+\n+ loginPage.assertCurrent();\n+ loginPage.login(\"login-test\", \"password\");\n+\n+ events.expectLogin().user(userId).detail(OAuth2Constants.REDIRECT_URI, longRedirectUri).assertEvent();\n+ }\n+ }\n+\n@Test\npublic void loginChangeUserAfterInvalidPassword() {\nloginPage.open();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "diff": "},\n\"eventsStore\": {\n- \"provider\": \"${keycloak.eventsStore.provider:jpa}\"\n+ \"provider\": \"${keycloak.eventsStore.provider:jpa}\",\n+ \"jpa\": {\n+ \"max-detail-length\": \"${keycloak.eventsStore.maxDetailLength:1000}\"\n+ }\n},\n\"eventsListener\": {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12473 Add possibility to specify length of event detail when storing to database
339,301
18.12.2019 08:45:11
-3,600
26458125cb16ce5eb2cd8395a0244aa2f516075d
Fix re-evaluation of conditional flow
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/sessions/CommonClientSessionModel.java", "new_path": "server-spi/src/main/java/org/keycloak/sessions/CommonClientSessionModel.java", "diff": "@@ -53,6 +53,8 @@ public interface CommonClientSessionModel {\nSETUP_REQUIRED,\nATTEMPTED,\nSKIPPED,\n- CHALLENGED\n+ CHALLENGED,\n+ EVALUATED_TRUE,\n+ EVALUATED_FALSE\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "diff": "@@ -685,6 +685,18 @@ public class AuthenticationProcessor {\nreturn status == AuthenticationSessionModel.ExecutionStatus.SUCCESS;\n}\n+ public boolean isEvaluatedTrue(AuthenticationExecutionModel model) {\n+ AuthenticationSessionModel.ExecutionStatus status = authenticationSession.getExecutionStatus().get(model.getId());\n+ if (status == null) return false;\n+ return status == AuthenticationSessionModel.ExecutionStatus.EVALUATED_TRUE;\n+ }\n+\n+ public boolean isEvaluatedFalse(AuthenticationExecutionModel model) {\n+ AuthenticationSessionModel.ExecutionStatus status = authenticationSession.getExecutionStatus().get(model.getId());\n+ if (status == null) return false;\n+ return status == AuthenticationSessionModel.ExecutionStatus.EVALUATED_FALSE;\n+ }\n+\npublic Response handleBrowserExceptionList(AuthenticationFlowException e) {\nLoginFormsProvider forms = session.getProvider(LoginFormsProvider.class).setAuthenticationSession(authenticationSession);\nServicesLogger.LOGGER.failedAuthentication(e);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/DefaultAuthenticationFlow.java", "new_path": "services/src/main/java/org/keycloak/authentication/DefaultAuthenticationFlow.java", "diff": "@@ -30,6 +30,7 @@ import org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.util.AuthenticationFlowHistoryHelper;\nimport org.keycloak.services.util.AuthenticationFlowURLHelper;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n+import org.keycloak.sessions.CommonClientSessionModel;\nimport javax.ws.rs.core.MultivaluedHashMap;\nimport javax.ws.rs.core.MultivaluedMap;\n@@ -374,7 +375,20 @@ public class DefaultAuthenticationFlow implements AuthenticationFlow {\nConditionalAuthenticator authenticator = (ConditionalAuthenticator) createAuthenticator(factory);\nAuthenticationProcessor.Result context = processor.createAuthenticatorContext(model, authenticator, executionList);\n- return !authenticator.matchCondition(context);\n+ boolean matchCondition;\n+\n+ // Retrieve previous evaluation result if any, else evaluate and store result for future re-evaluation\n+ if (processor.isEvaluatedTrue(model)) {\n+ matchCondition = true;\n+ } else if (processor.isEvaluatedFalse(model)) {\n+ matchCondition = false;\n+ } else {\n+ matchCondition = authenticator.matchCondition(context);\n+ processor.getAuthenticationSession().setExecutionStatus(model.getId(),\n+ matchCondition ? AuthenticationSessionModel.ExecutionStatus.EVALUATED_TRUE : AuthenticationSessionModel.ExecutionStatus.EVALUATED_FALSE);\n+ }\n+\n+ return !matchCondition;\n}\nprivate boolean isSetupRequired(AuthenticationExecutionModel model) {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/authentication/ConditionalUserAttributeValue.java", "diff": "+package org.keycloak.testsuite.authentication;\n+\n+import org.keycloak.authentication.AuthenticationFlowContext;\n+import org.keycloak.authentication.AuthenticationFlowError;\n+import org.keycloak.authentication.AuthenticationFlowException;\n+import org.keycloak.authentication.authenticators.conditional.ConditionalAuthenticator;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+\n+import java.util.List;\n+import java.util.Map;\n+\n+\n+public class ConditionalUserAttributeValue implements ConditionalAuthenticator {\n+\n+ static final ConditionalUserAttributeValue SINGLETON = new ConditionalUserAttributeValue();\n+\n+ @Override\n+ public boolean matchCondition(AuthenticationFlowContext context) {\n+ boolean result = false;\n+\n+ // Retrieve configuration\n+ Map<String, String> config = context.getAuthenticatorConfig().getConfig();\n+ String attributeName = config.get(ConditionalUserAttributeValueFactory.CONF_ATTRIBUTE_NAME);\n+ String attributeValue = config.get(ConditionalUserAttributeValueFactory.CONF_ATTRIBUTE_EXPECTED_VALUE);\n+ boolean negateOutput = Boolean.parseBoolean(config.get(ConditionalUserAttributeValueFactory.CONF_NOT));\n+\n+ UserModel user = context.getUser();\n+ if (user == null) {\n+ throw new AuthenticationFlowException(\"authenticator: \" + ConditionalUserAttributeValueFactory.PROVIDER_ID, AuthenticationFlowError.UNKNOWN_USER);\n+ }\n+\n+ List<String> lstValues = user.getAttribute(attributeName);\n+ if (lstValues != null) {\n+ result = lstValues.contains(attributeValue);\n+ }\n+\n+ if (negateOutput) {\n+ result = !result;\n+ }\n+\n+ return result;\n+ }\n+\n+ @Override\n+ public void action(AuthenticationFlowContext context) {\n+ // Not used\n+ }\n+\n+ @Override\n+ public boolean requiresUser() {\n+ return true;\n+ }\n+\n+ @Override\n+ public void setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user) {\n+ // Not used\n+ }\n+\n+ @Override\n+ public void close() {\n+ // Does nothing\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/authentication/ConditionalUserAttributeValueFactory.java", "diff": "+package org.keycloak.testsuite.authentication;\n+\n+import org.keycloak.Config;\n+import org.keycloak.authentication.authenticators.conditional.ConditionalAuthenticator;\n+import org.keycloak.authentication.authenticators.conditional.ConditionalAuthenticatorFactory;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+import java.util.Arrays;\n+import java.util.List;\n+\n+public class ConditionalUserAttributeValueFactory implements ConditionalAuthenticatorFactory {\n+\n+ public static final String PROVIDER_ID = \"conditional-user-attribute\";\n+\n+ public static final String CONF_ATTRIBUTE_NAME = \"attribute_name\";\n+ public static final String CONF_ATTRIBUTE_EXPECTED_VALUE = \"attribute_expected_value\";\n+ public static final String CONF_NOT = \"not\";\n+\n+ private static final AuthenticationExecutionModel.Requirement[] REQUIREMENT_CHOICES = {\n+ AuthenticationExecutionModel.Requirement.REQUIRED, AuthenticationExecutionModel.Requirement.DISABLED\n+ };\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+ // no-op\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ // no-op\n+ }\n+\n+ @Override\n+ public void close() {\n+ // no-op\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"Condition - user attribute\";\n+ }\n+\n+ @Override\n+ public String getReferenceCategory() {\n+ return \"condition\";\n+ }\n+\n+ @Override\n+ public boolean isConfigurable() {\n+ return true;\n+ }\n+\n+ @Override\n+ public AuthenticationExecutionModel.Requirement[] getRequirementChoices() {\n+ return REQUIREMENT_CHOICES;\n+ }\n+\n+ @Override\n+ public boolean isUserSetupAllowed() {\n+ return false;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"Flow is executed only if the user attribute exists and has the expected value\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ ProviderConfigProperty authNoteName = new ProviderConfigProperty();\n+ authNoteName.setType(ProviderConfigProperty.STRING_TYPE);\n+ authNoteName.setName(CONF_ATTRIBUTE_NAME);\n+ authNoteName.setLabel(\"Attribute name\");\n+ authNoteName.setHelpText(\"Name of the attribute to check\");\n+\n+ ProviderConfigProperty authNoteExpectedValue = new ProviderConfigProperty();\n+ authNoteExpectedValue.setType(ProviderConfigProperty.STRING_TYPE);\n+ authNoteExpectedValue.setName(CONF_ATTRIBUTE_EXPECTED_VALUE);\n+ authNoteExpectedValue.setLabel(\"Expected attribute value\");\n+ authNoteExpectedValue.setHelpText(\"Expected value in the attribute\");\n+\n+ ProviderConfigProperty negateOutput = new ProviderConfigProperty();\n+ negateOutput.setType(ProviderConfigProperty.BOOLEAN_TYPE);\n+ negateOutput.setName(CONF_NOT);\n+ negateOutput.setLabel(\"Negate output\");\n+ negateOutput.setHelpText(\"Apply a not to the check result\");\n+\n+ return Arrays.asList(authNoteName, authNoteExpectedValue, negateOutput);\n+ }\n+\n+ @Override\n+ public ConditionalAuthenticator getSingleton() {\n+ return ConditionalUserAttributeValue.SINGLETON;\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/authentication/SetUserAttributeAuthenticator.java", "diff": "+package org.keycloak.testsuite.authentication;\n+\n+import org.keycloak.authentication.AuthenticationFlowContext;\n+import org.keycloak.authentication.AuthenticationFlowError;\n+import org.keycloak.authentication.Authenticator;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+import java.util.Map;\n+\n+public class SetUserAttributeAuthenticator implements Authenticator {\n+ @Override\n+ public void authenticate(AuthenticationFlowContext context) {\n+ // Retrieve configuration\n+ Map<String, String> config = context.getAuthenticatorConfig().getConfig();\n+ String attrName = config.get(SetUserAttributeAuthenticatorFactory.CONF_ATTR_NAME);\n+ String attrValue = config.get(SetUserAttributeAuthenticatorFactory.CONF_ATTR_VALUE);\n+\n+ UserModel user = context.getUser();\n+ if (user.getAttribute(attrName) == null) {\n+ user.setSingleAttribute(attrName, attrValue);\n+ }\n+ else {\n+ List<String> attrValues = new ArrayList<>(user.getAttribute(attrName));\n+ if (!attrValues.contains(attrValue)) {\n+ attrValues.add(attrValue);\n+ }\n+ user.setAttribute(attrName, attrValues);\n+ }\n+\n+ context.success();\n+ }\n+\n+ @Override\n+ public void action(AuthenticationFlowContext context) {\n+ context.failure(AuthenticationFlowError.INTERNAL_ERROR);\n+ }\n+\n+ @Override\n+ public boolean requiresUser() {\n+ return true;\n+ }\n+\n+ @Override\n+ public boolean configuredFor(KeycloakSession session, RealmModel realm, UserModel user) {\n+ return true;\n+ }\n+\n+ @Override\n+ public void setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user) {\n+\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/authentication/SetUserAttributeAuthenticatorFactory.java", "diff": "+package org.keycloak.testsuite.authentication;\n+\n+import org.keycloak.Config;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.authentication.Authenticator;\n+import org.keycloak.authentication.AuthenticatorFactory;\n+import org.keycloak.authentication.DisplayTypeAuthenticatorFactory;\n+import org.keycloak.authentication.authenticators.AttemptedAuthenticator;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+import java.util.Arrays;\n+import java.util.List;\n+\n+\n+public class SetUserAttributeAuthenticatorFactory implements AuthenticatorFactory, DisplayTypeAuthenticatorFactory {\n+\n+ public static final String PROVIDER_ID = \"set-attribute\";\n+\n+ public static final String CONF_ATTR_NAME = \"attr_name\";\n+ public static final String CONF_ATTR_VALUE = \"attr_value\";\n+ protected static final AuthenticationExecutionModel.Requirement[] REQUIREMENT_CHOICES = {\n+ AuthenticationExecutionModel.Requirement.REQUIRED,\n+ AuthenticationExecutionModel.Requirement.DISABLED};\n+\n+ @Override\n+ public Authenticator createDisplay(KeycloakSession keycloakSession, String displayType) {\n+ if (displayType == null) return create(keycloakSession);\n+ if (!OAuth2Constants.DISPLAY_CONSOLE.equalsIgnoreCase(displayType)) return null;\n+ return AttemptedAuthenticator.SINGLETON;\n+ }\n+\n+ @Override\n+ public String getReferenceCategory() {\n+ return null;\n+ }\n+\n+ @Override\n+ public boolean isConfigurable() {\n+ return true;\n+ }\n+\n+ @Override\n+ public boolean isUserSetupAllowed() {\n+ return false;\n+ }\n+\n+ @Override\n+ public AuthenticationExecutionModel.Requirement[] getRequirementChoices() {\n+ return REQUIREMENT_CHOICES;\n+ }\n+\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"Set a user attribute\";\n+ }\n+\n+ @Override\n+ public void init(Config.Scope scope) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory keycloakSessionFactory) {\n+\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public Authenticator create(KeycloakSession keycloakSession) {\n+ return new SetUserAttributeAuthenticator();\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"Set user attribute\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ ProviderConfigProperty attributeName = new ProviderConfigProperty();\n+ attributeName.setType(ProviderConfigProperty.STRING_TYPE);\n+ attributeName.setName(CONF_ATTR_NAME);\n+ attributeName.setLabel(\"Attribute name\");\n+ attributeName.setHelpText(\"Name of the user attribute to set\");\n+\n+ ProviderConfigProperty attributeValue = new ProviderConfigProperty();\n+ attributeValue.setType(ProviderConfigProperty.STRING_TYPE);\n+ attributeValue.setName(CONF_ATTR_VALUE);\n+ attributeValue.setLabel(\"Attribute value\");\n+ attributeValue.setHelpText(\"Value to set in the user attribute\");\n+\n+ return Arrays.asList(attributeName, attributeValue);\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticatorFactory", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticatorFactory", "diff": "@@ -21,3 +21,5 @@ org.keycloak.testsuite.forms.ClickThroughAuthenticator\norg.keycloak.testsuite.authentication.ExpectedParamAuthenticatorFactory\norg.keycloak.testsuite.authentication.PushButtonAuthenticatorFactory\norg.keycloak.testsuite.forms.UsernameOnlyAuthenticator\n+org.keycloak.testsuite.authentication.ConditionalUserAttributeValueFactory\n+org.keycloak.testsuite.authentication.SetUserAttributeAuthenticatorFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ProvidersTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ProvidersTest.java", "diff": "@@ -205,6 +205,10 @@ public class ProvidersTest extends AbstractAuthenticationTest {\n\"Flow is executed only if user has the given role.\");\naddProviderInfo(result, \"conditional-user-configured\", \"Condition - user configured\",\n\"Executes the current flow only if authenticators are configured\");\n+ addProviderInfo(result, \"conditional-user-attribute\", \"Condition - user attribute\",\n+ \"Flow is executed only if the user attribute exists and has the expected value\");\n+ addProviderInfo(result, \"set-attribute\", \"Set user attribute\",\n+ \"Set a user attribute\");\nreturn result;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BrowserFlowTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BrowserFlowTest.java", "diff": "@@ -41,6 +41,8 @@ import org.keycloak.testsuite.pages.LoginUsernameOnlyPage;\nimport org.keycloak.testsuite.pages.PasswordPage;\nimport org.keycloak.testsuite.util.FlowUtil;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.authentication.ConditionalUserAttributeValueFactory;\n+import org.keycloak.testsuite.authentication.SetUserAttributeAuthenticatorFactory;\nimport org.keycloak.testsuite.util.URLUtils;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebDriver;\n@@ -444,6 +446,63 @@ public class BrowserFlowTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+ private void configureBrowserFlowWithConditionalSubFlowWithChangingConditionWhileFlowEvaluation() {\n+ final String newFlowAlias = \"browser - changing condition\";\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session).copyBrowserFlow(newFlowAlias));\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session)\n+ .selectFlow(newFlowAlias)\n+ .inForms(forms -> forms\n+ .clear()\n+ .addAuthenticatorExecution(Requirement.REQUIRED, UsernameFormFactory.PROVIDER_ID)\n+ .addSubFlowExecution(Requirement.CONDITIONAL, subFlow -> {\n+ // Add authenticators to this flow: 1 conditional authenticator and a basic authenticator executions\n+ subFlow.addAuthenticatorExecution(Requirement.REQUIRED, ConditionalUserAttributeValueFactory.PROVIDER_ID,\n+ config -> {\n+ config.getConfig().put(ConditionalUserAttributeValueFactory.CONF_ATTRIBUTE_NAME, \"attribute\");\n+ config.getConfig().put(ConditionalUserAttributeValueFactory.CONF_ATTRIBUTE_EXPECTED_VALUE, \"value\");\n+ config.getConfig().put(ConditionalUserAttributeValueFactory.CONF_NOT, Boolean.toString(true));\n+ });\n+\n+ // Set the attribute value\n+ subFlow.addAuthenticatorExecution(Requirement.REQUIRED, SetUserAttributeAuthenticatorFactory.PROVIDER_ID,\n+ config -> {\n+ config.getConfig().put(SetUserAttributeAuthenticatorFactory.CONF_ATTR_NAME, \"attribute\");\n+ config.getConfig().put(SetUserAttributeAuthenticatorFactory.CONF_ATTR_VALUE, \"value\");\n+ });\n+\n+\n+ // Requires Password\n+ subFlow.addAuthenticatorExecution(Requirement.REQUIRED, PasswordFormFactory.PROVIDER_ID);\n+\n+ // Requires TOTP\n+ subFlow.addAuthenticatorExecution(Requirement.REQUIRED, OTPFormAuthenticatorFactory.PROVIDER_ID);\n+ }))\n+ .defineAsBrowserFlow()\n+ );\n+ }\n+\n+ // Configure a conditional authenticator with a condition which change while the flow evaluation\n+ // In such case, all the required authenticator inside the subflow should be evaluated even if the condition has changed\n+ @Test\n+ public void testConditionalAuthenticatorWithConditionalSubFlowWithChangingConditionWhileFlowEvaluation() {\n+ try {\n+ configureBrowserFlowWithConditionalSubFlowWithChangingConditionWhileFlowEvaluation();\n+\n+ // provides username\n+ loginUsernameOnlyPage.open();\n+ loginUsernameOnlyPage.login(\"user-with-two-configured-otp\");\n+\n+ // The conditional sub flow is executed only if a specific user attribute is not set.\n+ // This sub flow will set the user attribute and displays password form.\n+ passwordPage.assertCurrent();\n+ passwordPage.login(\"password\");\n+\n+ Assert.assertTrue(oneTimeCodePage.isOtpLabelPresent());\n+ } finally {\n+ revertFlows(\"browser - changing condition\");\n+ }\n+ }\n+\n@Test\npublic void testAlternativeNonInteractiveExecutorInSubflow() {\nfinal String newFlowAlias = \"browser - alternative non-interactive executor\";\n@@ -965,7 +1024,7 @@ public class BrowserFlowTest extends AbstractTestRealmKeycloakTest {\ntestRealm().flows().removeRequiredAction(WebAuthnRegisterFactory.PROVIDER_ID);\nUserRepresentation user = testRealm().users().search(\"test-user@localhost\").get(0);\nuser.setRequiredActions(Collections.emptyList());\n- testRealm().users().get(user.getId()).update(user);;\n+ testRealm().users().get(user.getId()).update(user);\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-12254] Fix re-evaluation of conditional flow (#6558)
339,317
01.12.2019 23:00:10
-10,800
c61cc1a493d86cc94cc7de0472e3baffeba5b0e2
Simplify conditions in packages: authentication, broker, credential, protocol from module "services"
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java", "diff": "@@ -127,7 +127,7 @@ public class JWTClientAuthenticator extends AbstractClientAuthenticator {\nboolean signatureValid;\ntry {\nJsonWebToken jwt = context.getSession().tokens().decodeClientJWT(clientAssertion, client, JsonWebToken.class);\n- signatureValid = jwt == null ? false : true;\n+ signatureValid = jwt != null;\n} catch (RuntimeException e) {\nThrowable cause = e.getCause() != null ? e.getCause() : e;\nthrow new RuntimeException(\"Signature on JWT token failed validation\", cause);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/conditional/ConditionalUserConfiguredAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/conditional/ConditionalUserConfiguredAuthenticator.java", "diff": "@@ -33,7 +33,7 @@ public class ConditionalUserConfiguredAuthenticator implements ConditionalAuthen\nAuthenticatorFactory factory = (AuthenticatorFactory) context.getSession().getKeycloakSessionFactory().getProviderFactory(Authenticator.class, e.getAuthenticator());\nif (factory != null) {\nAuthenticator auth = factory.create(context.getSession());\n- if (auth != null && auth instanceof ConditionalAuthenticator) {\n+ if (auth instanceof ConditionalAuthenticator) {\nisConditionalAuthenticator = true;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "diff": "@@ -165,7 +165,7 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\nChallenge challenge = new DefaultChallenge(context.getAuthenticationSession().getAuthNote(WebAuthnConstants.AUTH_CHALLENGE_NOTE));\nServerProperty serverProperty = new ServerProperty(origin, rpId, challenge, null);\n// check User Verification by considering a malicious user might modify the result of calling WebAuthn API\n- boolean isUserVerificationRequired = policy.getUserVerificationRequirement().equals(WebAuthnConstants.OPTION_REQUIRED) == true ? true : false;\n+ boolean isUserVerificationRequired = policy.getUserVerificationRequirement().equals(WebAuthnConstants.OPTION_REQUIRED);\ntry {\nWebAuthnRegistrationContext registrationContext = new WebAuthnRegistrationContext(clientDataJSON, attestationObject, serverProperty, isUserVerificationRequired);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProviderConfig.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProviderConfig.java", "diff": "@@ -103,7 +103,7 @@ public class OIDCIdentityProviderConfig extends OAuth2IdentityProviderConfig {\npublic boolean isDisableUserInfoService() {\nString disableUserInfo = getConfig().get(\"disableUserInfo\");\n- return disableUserInfo == null ? false : Boolean.valueOf(disableUserInfo);\n+ return Boolean.parseBoolean(disableUserInfo);\n}\npublic void setDisableUserInfoService(boolean disable) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/UserCredentialStoreManager.java", "new_path": "services/src/main/java/org/keycloak/credential/UserCredentialStoreManager.java", "diff": "@@ -152,7 +152,7 @@ public class UserCredentialStoreManager implements UserCredentialManager, OnUser\n} else {\nif (user.getFederationLink() != null) {\nUserStorageProvider provider = UserStorageManager.getStorageProvider(session, realm, user.getFederationLink());\n- if (provider != null && provider instanceof CredentialInputValidator) {\n+ if (provider instanceof CredentialInputValidator) {\nif (!UserStorageManager.isStorageProviderEnabled(realm, user.getFederationLink())) return false;\nvalidate(realm, user, toValidate, ((CredentialInputValidator)provider));\n}\n@@ -205,7 +205,7 @@ public class UserCredentialStoreManager implements UserCredentialManager, OnUser\n} else {\nif (user.getFederationLink() != null) {\nUserStorageProvider provider = UserStorageManager.getStorageProvider(session, realm, user.getFederationLink());\n- if (provider != null && provider instanceof CredentialInputUpdater) {\n+ if (provider instanceof CredentialInputUpdater) {\nif (!UserStorageManager.isStorageProviderEnabled(realm, user.getFederationLink())) return;\nif (((CredentialInputUpdater) provider).updateCredential(realm, user, input)) return;\n}\n@@ -236,7 +236,7 @@ public class UserCredentialStoreManager implements UserCredentialManager, OnUser\n} else {\nif (user.getFederationLink() != null) {\nUserStorageProvider provider = UserStorageManager.getStorageProvider(session, realm, user.getFederationLink());\n- if (provider != null && provider instanceof CredentialInputUpdater) {\n+ if (provider instanceof CredentialInputUpdater) {\nif (!UserStorageManager.isStorageProviderEnabled(realm, user.getFederationLink())) return;\n((CredentialInputUpdater) provider).disableCredentialType(realm, user, credentialType);\n}\n@@ -268,7 +268,7 @@ public class UserCredentialStoreManager implements UserCredentialManager, OnUser\n} else {\nif (user.getFederationLink() != null) {\nUserStorageProvider provider = UserStorageManager.getStorageProvider(session, realm, user.getFederationLink());\n- if (provider != null && provider instanceof CredentialInputUpdater) {\n+ if (provider instanceof CredentialInputUpdater) {\nif (!UserStorageManager.isStorageProviderEnabled(realm, user.getFederationLink())) return Collections.EMPTY_SET;\ntypes.addAll(((CredentialInputUpdater) provider).getDisableableCredentialTypes(realm, user));\n}\n@@ -298,7 +298,7 @@ public class UserCredentialStoreManager implements UserCredentialManager, OnUser\n} else {\nif (user.getFederationLink() != null) {\nUserStorageProvider provider = UserStorageManager.getStorageProvider(session, realm, user.getFederationLink());\n- if (provider != null && provider instanceof CredentialInputValidator) {\n+ if (provider instanceof CredentialInputValidator) {\nif (!UserStorageManager.isStorageProviderEnabled(realm, user.getFederationLink())) return false;\nif (((CredentialInputValidator) provider).isConfiguredFor(realm, user, type)) return true;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java", "diff": "@@ -321,7 +321,7 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nreturn false;\n}\nMatcher m = VALID_CODE_CHALLENGE_PATTERN.matcher(codeChallenge);\n- return m.matches() ? true : false;\n+ return m.matches();\n}\nprivate Response checkParamsForPkceEnforcedClient(String codeChallengeMethod, String pkceCodeChallengeMethod, String codeChallenge) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -1203,7 +1203,7 @@ public class TokenEndpoint {\nreturn false;\n}\nMatcher m = VALID_CODE_VERIFIER_PATTERN.matcher(codeVerifier);\n- return m.matches() ? true : false;\n+ return m.matches();\n}\n// https://tools.ietf.org/html/rfc7636#section-4.6\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/AbstractUserRoleMappingMapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/AbstractUserRoleMappingMapper.java", "diff": "@@ -115,7 +115,7 @@ abstract class AbstractUserRoleMappingMapper extends AbstractOIDCProtocolMapper\nif (i == length) {\n// Case when we want to add to existing set of roles\nObject last = jsonObject.get(component);\n- if (last != null && last instanceof Collection && attributeValue instanceof Collection) {\n+ if (last instanceof Collection && attributeValue instanceof Collection) {\n((Collection) last).addAll((Collection) attributeValue);\n} else {\njsonObject.put(component, attributeValue);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "diff": "@@ -347,7 +347,7 @@ public class SamlService extends AuthorizationEndpointBase {\nSubjectType.STSubType subType = subject.getSubType();\nif (subType != null) {\nBaseIDAbstractType baseID = subject.getSubType().getBaseID();\n- if (baseID != null && baseID instanceof NameIDType) {\n+ if (baseID instanceof NameIDType) {\nNameIDType nameID = (NameIDType) baseID;\nauthSession.setClientNote(OIDCLoginProtocol.LOGIN_HINT_PARAM, nameID.getValue());\n}\n@@ -366,8 +366,7 @@ public class SamlService extends AuthorizationEndpointBase {\n}\n//If unset we fall back to default \"false\"\n- final boolean isPassive = (null == requestAbstractType.isIsPassive() ?\n- false : requestAbstractType.isIsPassive().booleanValue());\n+ final boolean isPassive = (null != requestAbstractType.isIsPassive() && requestAbstractType.isIsPassive().booleanValue());\nreturn newBrowserAuthentication(authSession, isPassive, redirectToAuthentication);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/profile/ecp/authenticator/HttpBasicAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/profile/ecp/authenticator/HttpBasicAuthenticator.java", "diff": "@@ -104,7 +104,7 @@ public class HttpBasicAuthenticator implements Authenticator {\nif (authHeader.startsWith(BASIC_PREFIX)) {\nfinal String[] split = authHeader.trim().split(\"\\\\s+\");\n- if (split == null || split.length != 2) return null;\n+ if (split.length != 2) return null;\ncredentials = split[1];\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12316 Simplify conditions in packages: authentication, broker, credential, protocol from module "services"