author
int64
658
755k
date
stringlengths
19
19
timezone
int64
-46,800
43.2k
hash
stringlengths
40
40
message
stringlengths
5
490
mods
list
language
stringclasses
20 values
license
stringclasses
3 values
repo
stringlengths
5
68
original_message
stringlengths
12
491
339,235
19.02.2020 10:17:52
-3,600
9e4702211651c66187e0394fbaaa8eef7cca5f74
Clear theme caches on hot-deploy
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/ThemeManager.java", "new_path": "server-spi/src/main/java/org/keycloak/models/ThemeManager.java", "diff": "@@ -34,4 +34,6 @@ public interface ThemeManager {\n*/\nSet<String> nameSet(Theme.Type type);\n+ void clearCache();\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/provider/ProviderManager.java", "new_path": "services/src/main/java/org/keycloak/provider/ProviderManager.java", "diff": "@@ -36,11 +36,13 @@ public class ProviderManager {\nprivate static final Logger logger = Logger.getLogger(ProviderManager.class);\n+ private final KeycloakDeploymentInfo info;\nprivate List<ProviderLoader> loaders = new LinkedList<ProviderLoader>();\nprivate MultivaluedHashMap<Class<? extends Provider>, ProviderFactory> cache = new MultivaluedHashMap<>();\npublic ProviderManager(KeycloakDeploymentInfo info, ClassLoader baseClassLoader, String... resources) {\n+ this.info = info;\nList<ProviderLoaderFactory> factories = new LinkedList<ProviderLoaderFactory>();\nfor (ProviderLoaderFactory f : ServiceLoader.load(ProviderLoaderFactory.class, getClass().getClassLoader())) {\nfactories.add(f);\n@@ -126,4 +128,8 @@ public class ProviderManager {\nreturn null;\n}\n+ public synchronized KeycloakDeploymentInfo getInfo() {\n+ return info;\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakSession.java", "new_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakSession.java", "diff": "@@ -41,7 +41,6 @@ import org.keycloak.sessions.AuthenticationSessionProvider;\nimport org.keycloak.storage.ClientStorageManager;\nimport org.keycloak.storage.UserStorageManager;\nimport org.keycloak.storage.federated.UserFederatedStorageProvider;\n-import org.keycloak.theme.DefaultThemeManager;\nimport org.keycloak.vault.DefaultVaultTranscriber;\nimport org.keycloak.vault.VaultProvider;\nimport org.keycloak.vault.VaultTranscriber;\n@@ -301,7 +300,7 @@ public class DefaultKeycloakSession implements KeycloakSession {\n@Override\npublic ThemeManager theme() {\nif (themeManager == null) {\n- themeManager = new DefaultThemeManager(this);\n+ themeManager = factory.getThemeManagerFactory().create(this);\n}\nreturn themeManager;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakSessionFactory.java", "new_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakSessionFactory.java", "diff": "@@ -32,6 +32,7 @@ import org.keycloak.provider.ProviderManagerDeployer;\nimport org.keycloak.provider.ProviderManagerRegistry;\nimport org.keycloak.provider.Spi;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissions;\n+import org.keycloak.theme.DefaultThemeManagerFactory;\nimport java.util.HashMap;\nimport java.util.HashSet;\n@@ -50,6 +51,8 @@ public class DefaultKeycloakSessionFactory implements KeycloakSessionFactory, Pr\nprivate volatile Map<Class<? extends Provider>, Map<String, ProviderFactory>> factoriesMap = new HashMap<>();\nprotected CopyOnWriteArrayList<ProviderEventListener> listeners = new CopyOnWriteArrayList<>();\n+ private DefaultThemeManagerFactory themeManagerFactory;\n+\n// TODO: Likely should be changed to int and use Time.currentTime() to be compatible with all our \"time\" reps\nprotected long serverStartupTimestamp;\n@@ -101,7 +104,9 @@ public class DefaultKeycloakSessionFactory implements KeycloakSessionFactory, Pr\nAdminPermissions.registerListener(this);\n+ themeManagerFactory = new DefaultThemeManagerFactory();\n}\n+\nprotected Map<Class<? extends Provider>, Map<String, ProviderFactory>> getFactoriesCopy() {\nMap<Class<? extends Provider>, Map<String, ProviderFactory>> copy = new HashMap<>();\nfor (Map.Entry<Class<? extends Provider>, Map<String, ProviderFactory>> entry : factoriesMap.entrySet()) {\n@@ -141,6 +146,10 @@ public class DefaultKeycloakSessionFactory implements KeycloakSessionFactory, Pr\nfor (ProviderFactory factory : deployed) {\nfactory.postInit(this);\n}\n+\n+ if (pm.getInfo().hasThemes() || pm.getInfo().hasThemeResources()) {\n+ themeManagerFactory.clearCache();\n+ }\n}\n@Override\n@@ -166,6 +175,10 @@ public class DefaultKeycloakSessionFactory implements KeycloakSessionFactory, Pr\n}\n}\n+ protected DefaultThemeManagerFactory getThemeManagerFactory() {\n+ return themeManagerFactory;\n+ }\n+\nprotected void checkProvider() {\nfor (Spi spi : spis) {\nString provider = Config.getProvider(spi.getName());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/ThemeResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/ThemeResource.java", "diff": "@@ -23,7 +23,6 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.util.CacheControlUtil;\nimport org.keycloak.theme.Theme;\n-import org.keycloak.theme.ThemeProvider;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.Path;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountLoader.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountLoader.java", "diff": "@@ -28,7 +28,6 @@ import org.keycloak.services.managers.AppAuthManager;\nimport org.keycloak.services.managers.Auth;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.theme.Theme;\n-import org.keycloak.theme.ThemeProvider;\nimport javax.ws.rs.HttpMethod;\nimport javax.ws.rs.InternalServerErrorException;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/info/ServerInfoAdminResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/info/ServerInfoAdminResource.java", "diff": "@@ -53,9 +53,7 @@ import org.keycloak.representations.info.ServerInfoRepresentation;\nimport org.keycloak.representations.info.SpiInfoRepresentation;\nimport org.keycloak.representations.info.SystemInfoRepresentation;\nimport org.keycloak.representations.info.ThemeInfoRepresentation;\n-import org.keycloak.storage.user.ImportSynchronization;\nimport org.keycloak.theme.Theme;\n-import org.keycloak.theme.ThemeProvider;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.Produces;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/theme/DefaultThemeManager.java", "new_path": "services/src/main/java/org/keycloak/theme/DefaultThemeManager.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\npackage org.keycloak.theme;\n+import org.jboss.logging.Logger;\n+import org.keycloak.Config;\n+import org.keycloak.common.Version;\n+import org.keycloak.common.util.StringPropertyReplacer;\n+import org.keycloak.common.util.SystemEnvProperties;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ThemeManager;\nimport java.io.IOException;\n+import java.io.InputStream;\n+import java.net.URL;\n+import java.util.Collections;\n+import java.util.HashSet;\n+import java.util.LinkedList;\nimport java.util.List;\n+import java.util.ListIterator;\n+import java.util.Locale;\n+import java.util.Properties;\nimport java.util.Set;\n+import java.util.concurrent.ConcurrentHashMap;\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n+ */\npublic class DefaultThemeManager implements ThemeManager {\n- private KeycloakSession session;\n+ private static final Logger log = Logger.getLogger(DefaultThemeManager.class);\n+\n+ private final DefaultThemeManagerFactory factory;\n+ private final KeycloakSession session;\n+ private List<ThemeProvider> providers;\n+ private String defaultTheme;\n- public DefaultThemeManager(KeycloakSession session) {\n+ public DefaultThemeManager(DefaultThemeManagerFactory factory, KeycloakSession session) {\n+ this.factory = factory;\nthis.session = session;\n+ this.defaultTheme = Config.scope(\"theme\").get(\"default\", Version.NAME.toLowerCase());\n}\n@Override\n- public Theme getTheme(Theme.Type type) throws IOException {\n+ public Theme getTheme(Theme.Type type) {\nString name = session.getProvider(ThemeSelectorProvider.class).getThemeName(type);\nreturn getTheme(name, type);\n}\n@Override\n- public Theme getTheme(String name, Theme.Type type) throws IOException {\n- return session.getProvider(ThemeProvider.class, \"extending\").getTheme(name, type);\n+ public Theme getTheme(String name, Theme.Type type) {\n+ if (name == null) {\n+ name = defaultTheme;\n+ }\n+\n+ Theme theme = factory.getCachedTheme(name, type);\n+ if (theme == null) {\n+ theme = loadTheme(name, type);\n+ if (theme == null) {\n+ theme = loadTheme(\"keycloak\", type);\n+ if (theme == null) {\n+ theme = loadTheme(\"base\", type);\n+ }\n+ log.errorv(\"Failed to find {0} theme {1}, using built-in themes\", type, name);\n+ } else {\n+ theme = factory.addCachedTheme(name, type, theme);\n+ }\n+ }\n+ return theme;\n}\n@Override\npublic Set<String> nameSet(Theme.Type type) {\n- ThemeProvider themeProvider = session.getProvider(ThemeProvider.class, \"extending\");\n- return themeProvider.nameSet(type);\n+ Set<String> themes = new HashSet<String>();\n+ for (ThemeProvider p : getProviders()) {\n+ themes.addAll(p.nameSet(type));\n+ }\n+ return themes;\n+ }\n+\n+ @Override\n+ public void clearCache() {\n+ factory.clearCache();\n+ }\n+\n+ private Theme loadTheme(String name, Theme.Type type) {\n+ Theme theme = findTheme(name, type);\n+ List<Theme> themes = new LinkedList<>();\n+ themes.add(theme);\n+\n+ if (theme.getImportName() != null) {\n+ String[] s = theme.getImportName().split(\"/\");\n+ themes.add(findTheme(s[1], Theme.Type.valueOf(s[0].toUpperCase())));\n+ }\n+\n+ if (theme.getParentName() != null) {\n+ for (String parentName = theme.getParentName(); parentName != null; parentName = theme.getParentName()) {\n+ theme = findTheme(parentName, type);\n+ themes.add(theme);\n+\n+ if (theme.getImportName() != null) {\n+ String[] s = theme.getImportName().split(\"/\");\n+ themes.add(findTheme(s[1], Theme.Type.valueOf(s[0].toUpperCase())));\n+ }\n+ }\n+ }\n+\n+ return new ExtendingTheme(themes, session.getAllProviders(ThemeResourceProvider.class));\n+ }\n+\n+ private Theme findTheme(String name, Theme.Type type) {\n+ for (ThemeProvider p : getProviders()) {\n+ if (p.hasTheme(name, type)) {\n+ try {\n+ return p.getTheme(name, type);\n+ } catch (IOException e) {\n+ log.errorv(e, p.getClass() + \" failed to load theme, type={0}, name={1}\", type, name);\n+ }\n+ }\n+ }\n+ return null;\n+ }\n+\n+ private static class ExtendingTheme implements Theme {\n+\n+ private List<Theme> themes;\n+ private Set<ThemeResourceProvider> themeResourceProviders;\n+\n+ private Properties properties;\n+\n+ private ConcurrentHashMap<String, ConcurrentHashMap<Locale, Properties>> messages = new ConcurrentHashMap<>();\n+\n+ public ExtendingTheme(List<Theme> themes, Set<ThemeResourceProvider> themeResourceProviders) {\n+ this.themes = themes;\n+ this.themeResourceProviders = themeResourceProviders;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return themes.get(0).getName();\n+ }\n+\n+ @Override\n+ public String getParentName() {\n+ return themes.get(0).getParentName();\n+ }\n+\n+ @Override\n+ public String getImportName() {\n+ return themes.get(0).getImportName();\n+ }\n+\n+ @Override\n+ public Type getType() {\n+ return themes.get(0).getType();\n+ }\n+\n+ @Override\n+ public URL getTemplate(String name) throws IOException {\n+ for (Theme t : themes) {\n+ URL template = t.getTemplate(name);\n+ if (template != null) {\n+ return template;\n+ }\n+ }\n+\n+ for (ThemeResourceProvider t : themeResourceProviders) {\n+ URL template = t.getTemplate(name);\n+ if (template != null) {\n+ return template;\n+ }\n}\n+\n+ return null;\n+ }\n+\n+ @Override\n+ public InputStream getResourceAsStream(String path) throws IOException {\n+ for (Theme t : themes) {\n+ InputStream resource = t.getResourceAsStream(path);\n+ if (resource != null) {\n+ return resource;\n+ }\n+ }\n+\n+ for (ThemeResourceProvider t : themeResourceProviders) {\n+ InputStream resource = t.getResourceAsStream(path);\n+ if (resource != null) {\n+ return resource;\n+ }\n+ }\n+\n+ return null;\n+ }\n+\n+ @Override\n+ public Properties getMessages(Locale locale) throws IOException {\n+ return getMessages(\"messages\", locale);\n+ }\n+\n+ @Override\n+ public Properties getMessages(String baseBundlename, Locale locale) throws IOException {\n+ if (messages.get(baseBundlename) == null || messages.get(baseBundlename).get(locale) == null) {\n+ Properties messages = new Properties();\n+\n+ Locale parent = getParent(locale);\n+\n+ if (parent != null) {\n+ messages.putAll(getMessages(baseBundlename, parent));\n+ }\n+\n+ for (ThemeResourceProvider t : themeResourceProviders ){\n+ messages.putAll(t.getMessages(baseBundlename, locale));\n+ }\n+\n+ ListIterator<Theme> itr = themes.listIterator(themes.size());\n+ while (itr.hasPrevious()) {\n+ Properties m = itr.previous().getMessages(baseBundlename, locale);\n+ if (m != null) {\n+ messages.putAll(m);\n+ }\n+ }\n+\n+ this.messages.putIfAbsent(baseBundlename, new ConcurrentHashMap<Locale, Properties>());\n+ this.messages.get(baseBundlename).putIfAbsent(locale, messages);\n+\n+ return messages;\n+ } else {\n+ return messages.get(baseBundlename).get(locale);\n+ }\n+ }\n+\n+ @Override\n+ public Properties getProperties() throws IOException {\n+ if (properties == null) {\n+ Properties properties = new Properties();\n+ ListIterator<Theme> itr = themes.listIterator(themes.size());\n+ while (itr.hasPrevious()) {\n+ Properties p = itr.previous().getProperties();\n+ if (p != null) {\n+ properties.putAll(p);\n+ }\n+ }\n+ substituteProperties(properties);\n+ this.properties = properties;\n+ return properties;\n+ } else {\n+ return properties;\n+ }\n+ }\n+\n+ /**\n+ * Iterate over all string properties defined in \"theme.properties\" then substitute the value with system property or environment variables.\n+ * See {@link StringPropertyReplacer#replaceProperties} for details about the different formats.\n+ */\n+ private void substituteProperties(final Properties properties) {\n+ for (final String propertyName : properties.stringPropertyNames()) {\n+ properties.setProperty(propertyName, StringPropertyReplacer.replaceProperties(properties.getProperty(propertyName), new SystemEnvProperties()));\n+ }\n+ }\n+ }\n+\n+ private static Locale getParent(Locale locale) {\n+ if (Locale.ENGLISH.equals(locale)) {\n+ return null;\n+ }\n+\n+ if (locale.getVariant() != null && !locale.getVariant().isEmpty()) {\n+ return new Locale(locale.getLanguage(), locale.getCountry());\n+ }\n+\n+ if (locale.getCountry() != null && !locale.getCountry().isEmpty()) {\n+ return new Locale(locale.getLanguage());\n+ }\n+\n+ return Locale.ENGLISH;\n+ }\n+\n+ private List<ThemeProvider> getProviders() {\n+ if (providers == null) {\n+ providers = new LinkedList(session.getAllProviders(ThemeProvider.class));\n+ Collections.sort(providers, (o1, o2) -> o2.getProviderPriority() - o1.getProviderPriority());\n+ }\n+\n+ return providers;\n+ }\n+\n}\n" }, { "change_type": "RENAME", "old_path": "services/src/main/java/org/keycloak/theme/ExtendingThemeManagerFactory.java", "new_path": "services/src/main/java/org/keycloak/theme/DefaultThemeManagerFactory.java", "diff": "package org.keycloak.theme;\n+import org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.models.ThemeManager;\nimport java.util.concurrent.ConcurrentHashMap;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n-public class ExtendingThemeManagerFactory implements ThemeProviderFactory {\n+public class DefaultThemeManagerFactory {\n- private ConcurrentHashMap<ThemeKey, Theme> themeCache;\n+ private static final Logger log = Logger.getLogger(DefaultThemeManagerFactory.class);\n- @Override\n- public ThemeProvider create(KeycloakSession session) {\n- return new ExtendingThemeManager(session, themeCache);\n- }\n+ private ConcurrentHashMap<ThemeKey, Theme> themeCache;\n- @Override\n- public void init(Config.Scope config) {\n+ public DefaultThemeManagerFactory() {\nif(Config.scope(\"theme\").getBoolean(\"cacheThemes\", true)) {\nthemeCache = new ConcurrentHashMap<>();\n}\n}\n- @Override\n- public void postInit(KeycloakSessionFactory factory) {\n+ public ThemeManager create(KeycloakSession session) {\n+ return new DefaultThemeManager(this, session);\n+ }\n+ public Theme getCachedTheme(String name, Theme.Type type) {\n+ if (themeCache != null) {\n+ DefaultThemeManagerFactory.ThemeKey key = DefaultThemeManagerFactory.ThemeKey.get(name, type);\n+ return themeCache.get(key);\n+ } else {\n+ return null;\n+ }\n}\n- @Override\n- public void close() {\n+ public Theme addCachedTheme(String name, Theme.Type type, Theme theme) {\n+ if (theme == null) {\n+ return null;\n}\n- @Override\n- public String getId() {\n- return \"extending\";\n+ if (themeCache == null) {\n+ return theme;\n+ }\n+\n+ DefaultThemeManagerFactory.ThemeKey key = DefaultThemeManagerFactory.ThemeKey.get(name, type);\n+ if (themeCache.putIfAbsent(key, theme) != null) {\n+ theme = themeCache.get(key);\n+ }\n+\n+ return theme;\n+ }\n+\n+ public void clearCache() {\n+ if (themeCache != null) {\n+ themeCache.clear();\n+ log.info(\"Cleared theme cache\");\n+ }\n}\npublic static class ThemeKey {\n" }, { "change_type": "DELETE", "old_path": "services/src/main/java/org/keycloak/theme/ExtendingThemeManager.java", "new_path": null, "diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.theme;\n-\n-import org.jboss.logging.Logger;\n-import org.keycloak.Config;\n-import org.keycloak.common.Version;\n-import org.keycloak.common.util.StringPropertyReplacer;\n-import org.keycloak.common.util.SystemEnvProperties;\n-import org.keycloak.models.KeycloakSession;\n-\n-import java.io.IOException;\n-import java.io.InputStream;\n-import java.net.URL;\n-import java.util.Collections;\n-import java.util.Comparator;\n-import java.util.HashSet;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.ListIterator;\n-import java.util.Locale;\n-import java.util.Properties;\n-import java.util.Set;\n-import java.util.concurrent.ConcurrentHashMap;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n- */\n-public class ExtendingThemeManager implements ThemeProvider {\n-\n- private static final Logger log = Logger.getLogger(ExtendingThemeManager.class);\n-\n- private final KeycloakSession session;\n- private final ConcurrentHashMap<ExtendingThemeManagerFactory.ThemeKey, Theme> themeCache;\n- private List<ThemeProvider> providers;\n- private String defaultTheme;\n-\n- public ExtendingThemeManager(KeycloakSession session, ConcurrentHashMap<ExtendingThemeManagerFactory.ThemeKey, Theme> themeCache) {\n- this.session = session;\n- this.themeCache = themeCache;\n- this.defaultTheme = Config.scope(\"theme\").get(\"default\", Version.NAME.toLowerCase());\n- }\n-\n- private List<ThemeProvider> getProviders() {\n- if (providers == null) {\n- providers = new LinkedList();\n-\n- for (ThemeProvider p : session.getAllProviders(ThemeProvider.class)) {\n- if (!(p instanceof ExtendingThemeManager)) {\n- if (!p.getClass().equals(ExtendingThemeManager.class)) {\n- providers.add(p);\n- }\n- }\n- }\n-\n- Collections.sort(providers, new Comparator<ThemeProvider>() {\n- @Override\n- public int compare(ThemeProvider o1, ThemeProvider o2) {\n- return o2.getProviderPriority() - o1.getProviderPriority();\n- }\n- });\n- }\n-\n- return providers;\n- }\n-\n- @Override\n- public int getProviderPriority() {\n- return 0;\n- }\n-\n- @Override\n- public Theme getTheme(String name, Theme.Type type) throws IOException {\n- if (name == null) {\n- name = defaultTheme;\n- }\n-\n- if (themeCache != null) {\n- ExtendingThemeManagerFactory.ThemeKey key = ExtendingThemeManagerFactory.ThemeKey.get(name, type);\n- Theme theme = themeCache.get(key);\n- if (theme == null) {\n- theme = loadTheme(name, type);\n- if (theme == null) {\n- theme = loadTheme(\"keycloak\", type);\n- if (theme == null) {\n- theme = loadTheme(\"base\", type);\n- }\n- log.errorv(\"Failed to find {0} theme {1}, using built-in themes\", type, name);\n- } else if (themeCache.putIfAbsent(key, theme) != null) {\n- theme = themeCache.get(key);\n- }\n- }\n- return theme;\n- } else {\n- return loadTheme(name, type);\n- }\n- }\n-\n- private Theme loadTheme(String name, Theme.Type type) throws IOException {\n- Theme theme = findTheme(name, type);\n- List<Theme> themes = new LinkedList<>();\n- themes.add(theme);\n-\n- if (theme.getImportName() != null) {\n- String[] s = theme.getImportName().split(\"/\");\n- themes.add(findTheme(s[1], Theme.Type.valueOf(s[0].toUpperCase())));\n- }\n-\n- if (theme.getParentName() != null) {\n- for (String parentName = theme.getParentName(); parentName != null; parentName = theme.getParentName()) {\n- theme = findTheme(parentName, type);\n- themes.add(theme);\n-\n- if (theme.getImportName() != null) {\n- String[] s = theme.getImportName().split(\"/\");\n- themes.add(findTheme(s[1], Theme.Type.valueOf(s[0].toUpperCase())));\n- }\n- }\n- }\n-\n- return new ExtendingTheme(themes, session.getAllProviders(ThemeResourceProvider.class));\n- }\n-\n- @Override\n- public Set<String> nameSet(Theme.Type type) {\n- Set<String> themes = new HashSet<String>();\n- for (ThemeProvider p : getProviders()) {\n- themes.addAll(p.nameSet(type));\n- }\n- return themes;\n- }\n-\n- @Override\n- public boolean hasTheme(String name, Theme.Type type) {\n- for (ThemeProvider p : getProviders()) {\n- if (p.hasTheme(name, type)) {\n- return true;\n- }\n- }\n- return false;\n- }\n-\n- @Override\n- public void close() {\n- providers = null;\n- }\n-\n- private Theme findTheme(String name, Theme.Type type) {\n- for (ThemeProvider p : getProviders()) {\n- if (p.hasTheme(name, type)) {\n- try {\n- return p.getTheme(name, type);\n- } catch (IOException e) {\n- log.errorv(e, p.getClass() + \" failed to load theme, type={0}, name={1}\", type, name);\n- }\n- }\n- }\n- return null;\n- }\n-\n- public static class ExtendingTheme implements Theme {\n-\n- private List<Theme> themes;\n- private Set<ThemeResourceProvider> themeResourceProviders;\n-\n- private Properties properties;\n-\n- private ConcurrentHashMap<String, ConcurrentHashMap<Locale, Properties>> messages = new ConcurrentHashMap<>();\n-\n- public ExtendingTheme(List<Theme> themes, Set<ThemeResourceProvider> themeResourceProviders) {\n- this.themes = themes;\n- this.themeResourceProviders = themeResourceProviders;\n- }\n-\n- @Override\n- public String getName() {\n- return themes.get(0).getName();\n- }\n-\n- @Override\n- public String getParentName() {\n- return themes.get(0).getParentName();\n- }\n-\n- @Override\n- public String getImportName() {\n- return themes.get(0).getImportName();\n- }\n-\n- @Override\n- public Type getType() {\n- return themes.get(0).getType();\n- }\n-\n- @Override\n- public URL getTemplate(String name) throws IOException {\n- for (Theme t : themes) {\n- URL template = t.getTemplate(name);\n- if (template != null) {\n- return template;\n- }\n- }\n-\n- for (ThemeResourceProvider t : themeResourceProviders) {\n- URL template = t.getTemplate(name);\n- if (template != null) {\n- return template;\n- }\n- }\n-\n- return null;\n- }\n-\n- @Override\n- public InputStream getResourceAsStream(String path) throws IOException {\n- for (Theme t : themes) {\n- InputStream resource = t.getResourceAsStream(path);\n- if (resource != null) {\n- return resource;\n- }\n- }\n-\n- for (ThemeResourceProvider t : themeResourceProviders) {\n- InputStream resource = t.getResourceAsStream(path);\n- if (resource != null) {\n- return resource;\n- }\n- }\n-\n- return null;\n- }\n-\n- @Override\n- public Properties getMessages(Locale locale) throws IOException {\n- return getMessages(\"messages\", locale);\n- }\n-\n- @Override\n- public Properties getMessages(String baseBundlename, Locale locale) throws IOException {\n- if (messages.get(baseBundlename) == null || messages.get(baseBundlename).get(locale) == null) {\n- Properties messages = new Properties();\n-\n- Locale parent = getParent(locale);\n-\n- if (parent != null) {\n- messages.putAll(getMessages(baseBundlename, parent));\n- }\n-\n- for (ThemeResourceProvider t : themeResourceProviders ){\n- messages.putAll(t.getMessages(baseBundlename, locale));\n- }\n-\n- ListIterator<Theme> itr = themes.listIterator(themes.size());\n- while (itr.hasPrevious()) {\n- Properties m = itr.previous().getMessages(baseBundlename, locale);\n- if (m != null) {\n- messages.putAll(m);\n- }\n- }\n-\n- this.messages.putIfAbsent(baseBundlename, new ConcurrentHashMap<Locale, Properties>());\n- this.messages.get(baseBundlename).putIfAbsent(locale, messages);\n-\n- return messages;\n- } else {\n- return messages.get(baseBundlename).get(locale);\n- }\n- }\n-\n- @Override\n- public Properties getProperties() throws IOException {\n- if (properties == null) {\n- Properties properties = new Properties();\n- ListIterator<Theme> itr = themes.listIterator(themes.size());\n- while (itr.hasPrevious()) {\n- Properties p = itr.previous().getProperties();\n- if (p != null) {\n- properties.putAll(p);\n- }\n- }\n- substituteProperties(properties);\n- this.properties = properties;\n- return properties;\n- } else {\n- return properties;\n- }\n- }\n-\n- /**\n- * Iterate over all string properties defined in \"theme.properties\" then substitute the value with system property or environment variables.\n- * See {@link StringPropertyReplacer#replaceProperties} for details about the different formats.\n- */\n- private void substituteProperties(final Properties properties) {\n- for (final String propertyName : properties.stringPropertyNames()) {\n- properties.setProperty(propertyName, StringPropertyReplacer.replaceProperties(properties.getProperty(propertyName), new SystemEnvProperties()));\n- }\n- }\n- }\n-\n- private static Locale getParent(Locale locale) {\n- if (Locale.ENGLISH.equals(locale)) {\n- return null;\n- }\n-\n- if (locale.getVariant() != null && !locale.getVariant().isEmpty()) {\n- return new Locale(locale.getLanguage(), locale.getCountry());\n- }\n-\n- if (locale.getCountry() != null && !locale.getCountry().isEmpty()) {\n- return new Locale(locale.getLanguage());\n- }\n-\n- return Locale.ENGLISH;\n- }\n-\n-}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.theme.ThemeProviderFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.theme.ThemeProviderFactory", "diff": "# limitations under the License.\n#\n-org.keycloak.theme.ExtendingThemeManagerFactory\norg.keycloak.theme.JarThemeProviderFactory\norg.keycloak.theme.FolderThemeProviderFactory\n\\ No newline at end of file\n" }, { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/ExtendingThemeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/DefaultThemeManagerTest.java", "diff": "@@ -8,7 +8,6 @@ import org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.util.ContainerAssume;\nimport org.keycloak.theme.Theme;\n-import org.keycloak.theme.ThemeProvider;\nimport java.io.IOException;\nimport java.util.List;\n@@ -19,13 +18,16 @@ import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerEx\n* @author <a href=\"mailto:[email protected]\">Vincent Letarouilly</a>\n*/\n@AuthServerContainerExclude(REMOTE)\n-public class ExtendingThemeTest extends AbstractKeycloakTest {\n+public class DefaultThemeManagerTest extends AbstractKeycloakTest {\nprivate static final String THEME_NAME = \"environment-agnostic\";\n@Before\npublic void setUp() {\n- testingClient.server().run(session -> System.setProperty(\"existing_system_property\", \"Keycloak is awesome\"));\n+ testingClient.server().run(session -> {\n+ System.setProperty(\"existing_system_property\", \"Keycloak is awesome\");\n+ session.theme().clearCache();\n+ });\n}\n@Override\n@@ -39,8 +41,7 @@ public class ExtendingThemeTest extends AbstractKeycloakTest {\nContainerAssume.assumeAuthServerUndertow();\ntestingClient.server().run(session -> {\ntry {\n- ThemeProvider extending = session.getProvider(ThemeProvider.class, \"extending\");\n- Theme theme = extending.getTheme(THEME_NAME, Theme.Type.LOGIN);\n+ Theme theme = session.theme().getTheme(THEME_NAME, Theme.Type.LOGIN);\nAssert.assertEquals(\"Keycloak is awesome\", theme.getProperties().getProperty(\"system.property.found\"));\nAssert.assertEquals(\"${missing_system_property}\", theme.getProperties().getProperty(\"system.property.missing\"));\nAssert.assertEquals(\"defaultValue\", theme.getProperties().getProperty(\"system.property.missing.with.default\"));\n@@ -55,8 +56,7 @@ public class ExtendingThemeTest extends AbstractKeycloakTest {\npublic void environmentVariablesSubstitutionInThemeProperties() {\ntestingClient.server().run(session -> {\ntry {\n- ThemeProvider extending = session.getProvider(ThemeProvider.class, \"extending\");\n- Theme theme = extending.getTheme(THEME_NAME, Theme.Type.LOGIN);\n+ Theme theme = session.theme().getTheme(THEME_NAME, Theme.Type.LOGIN);\nAssert.assertEquals(\"${env.MISSING_ENVIRONMENT_VARIABLE}\", theme.getProperties().getProperty(\"env.missing\"));\nAssert.assertEquals(\"defaultValue\", theme.getProperties().getProperty(\"env.missingWithDefault\"));\nif (System.getenv().containsKey(\"HOMEPATH\")) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/ThemeResourceProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/ThemeResourceProviderTest.java", "diff": "@@ -5,14 +5,12 @@ import org.junit.Test;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.theme.Theme;\n-import org.keycloak.theme.ThemeProvider;\nimport java.io.IOException;\nimport java.util.Locale;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n-\n@AuthServerContainerExclude(AuthServer.REMOTE)\npublic class ThemeResourceProviderTest extends AbstractTestRealmKeycloakTest {\n@@ -25,8 +23,7 @@ public class ThemeResourceProviderTest extends AbstractTestRealmKeycloakTest {\npublic void getTheme() {\ntestingClient.server().run(session -> {\ntry {\n- ThemeProvider extending = session.getProvider(ThemeProvider.class, \"extending\");\n- Theme theme = extending.getTheme(\"base\", Theme.Type.LOGIN);\n+ Theme theme = session.theme().getTheme(\"base\", Theme.Type.LOGIN);\nAssert.assertNotNull(theme.getTemplate(\"test.ftl\"));\n} catch (IOException e) {\nAssert.fail(e.getMessage());\n@@ -38,8 +35,7 @@ public class ThemeResourceProviderTest extends AbstractTestRealmKeycloakTest {\npublic void getResourceAsStream() {\ntestingClient.server().run(session -> {\ntry {\n- ThemeProvider extending = session.getProvider(ThemeProvider.class, \"extending\");\n- Theme theme = extending.getTheme(\"base\", Theme.Type.LOGIN);\n+ Theme theme = session.theme().getTheme(\"base\", Theme.Type.LOGIN);\nAssert.assertNotNull(theme.getResourceAsStream(\"test.js\"));\n} catch (IOException e) {\nAssert.fail(e.getMessage());\n@@ -51,8 +47,7 @@ public class ThemeResourceProviderTest extends AbstractTestRealmKeycloakTest {\npublic void getMessages() {\ntestingClient.server().run(session -> {\ntry {\n- ThemeProvider extending = session.getProvider(ThemeProvider.class, \"extending\");\n- Theme theme = extending.getTheme(\"base\", Theme.Type.LOGIN);\n+ Theme theme = session.theme().getTheme(\"base\", Theme.Type.LOGIN);\nAssert.assertNotNull(theme.getMessages(\"messages\", Locale.ENGLISH).get(\"test.keycloak-8818\"));\nAssert.assertNotEquals(\"Full name (Theme-resources)\", theme.getMessages(\"messages\", Locale.ENGLISH).get(\"fullName\"));\n} catch (IOException e) {\n@@ -68,8 +63,7 @@ public class ThemeResourceProviderTest extends AbstractTestRealmKeycloakTest {\npublic void getMessagesLocaleResolving() {\ntestingClient.server().run(session -> {\ntry {\n- ThemeProvider extending = session.getProvider(ThemeProvider.class, \"extending\");\n- Theme theme = extending.getTheme(\"base\", Theme.Type.LOGIN);\n+ Theme theme = session.theme().getTheme(\"base\", Theme.Type.LOGIN);\nAssert.assertEquals(\"Test en_US_variant\", theme.getMessages(\"messages\", new Locale(\"en\", \"US\", \"variant\")).get(\"test.keycloak-12926\"));\nAssert.assertEquals(\"Test en_US\", theme.getMessages(\"messages\", new Locale(\"en\", \"US\")).get(\"test.keycloak-12926\"));\nAssert.assertEquals(\"Test en\", theme.getMessages(\"messages\", Locale.ENGLISH).get(\"test.keycloak-12926\"));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8044 Clear theme caches on hot-deploy
339,343
19.02.2020 15:16:51
-3,600
5db98a58d3714b009bfdaa51bba43f5186925439
WebAuthn fails to login user when their security key supports "user handle"
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/WebAuthnAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/WebAuthnAuthenticator.java", "diff": "@@ -49,6 +49,7 @@ import org.keycloak.models.credential.WebAuthnCredentialModel;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n+import java.nio.charset.StandardCharsets;\nimport java.util.Collections;\nimport java.util.List;\n@@ -136,17 +137,16 @@ public class WebAuthnAuthenticator implements Authenticator, CredentialValidator\nbyte[] authenticatorData = Base64Url.decode(params.getFirst(WebAuthnConstants.AUTHENTICATOR_DATA));\nbyte[] signature = Base64Url.decode(params.getFirst(WebAuthnConstants.SIGNATURE));\n- String userId = params.getFirst(WebAuthnConstants.USER_HANDLE);\n- boolean isUVFlagChecked = false;\n- String userVerificationRequirement = getWebAuthnPolicy(context).getUserVerificationRequirement();\n- if (WebAuthnConstants.OPTION_REQUIRED.equals(userVerificationRequirement)) isUVFlagChecked = true;\n-\n+ final String userHandle = params.getFirst(WebAuthnConstants.USER_HANDLE);\n+ final String userId;\n// existing User Handle means that the authenticator used Resident Key supported public key credential\n- if (userId == null || userId.isEmpty()) {\n+ if (userHandle == null || userHandle.isEmpty()) {\n// Resident Key not supported public key credential was used\n// so rely on the user that has already been authenticated\nuserId = context.getUser().getId();\n} else {\n+ // decode using the same charset as it has been encoded (see: WebAuthnRegister.java)\n+ userId = new String(Base64Url.decode(userHandle), StandardCharsets.UTF_8);\nif (context.getUser() != null) {\n// Resident Key supported public key credential was used,\n// so need to confirm whether the already authenticated user is equals to one authenticated by the webauthn authenticator\n@@ -165,6 +165,11 @@ public class WebAuthnAuthenticator implements Authenticator, CredentialValidator\n// NOP\n}\n}\n+\n+ boolean isUVFlagChecked = false;\n+ String userVerificationRequirement = getWebAuthnPolicy(context).getUserVerificationRequirement();\n+ if (WebAuthnConstants.OPTION_REQUIRED.equals(userVerificationRequirement)) isUVFlagChecked = true;\n+\nUserModel user = session.users().getUserById(userId, context.getRealm());\nWebAuthnAuthenticationContext authenticationContext = new WebAuthnAuthenticationContext(\ncredentialId,\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "diff": "package org.keycloak.authentication.requiredactions;\n+import java.nio.charset.StandardCharsets;\nimport java.util.Arrays;\nimport java.util.Base64;\nimport java.util.List;\n@@ -94,7 +95,10 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\n@Override\npublic void requiredActionChallenge(RequiredActionContext context) {\nUserModel userModel = context.getUser();\n- String userid = Base64Url.encode(userModel.getId().getBytes());\n+ // Use standard UTF-8 charset to get bytes from string.\n+ // Otherwise the platform's default charset is used and it might cause problems later when\n+ // decoded on different system.\n+ String userId = Base64Url.encode(userModel.getId().getBytes(StandardCharsets.UTF_8));\nString username = userModel.getUsername();\nChallenge challenge = new DefaultChallenge();\nString challengeValue = Base64Url.encode(challenge.getValue());\n@@ -133,7 +137,7 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\nResponse form = context.form()\n.setAttribute(WebAuthnConstants.CHALLENGE, challengeValue)\n- .setAttribute(WebAuthnConstants.USER_ID, userid)\n+ .setAttribute(WebAuthnConstants.USER_ID, userId)\n.setAttribute(WebAuthnConstants.USER_NAME, username)\n.setAttribute(WebAuthnConstants.RP_ENTITY_NAME, rpEntityName)\n.setAttribute(WebAuthnConstants.SIGNATURE_ALGORITHMS, signatureAlgorithms)\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12826 WebAuthn fails to login user when their security key supports "user handle"
339,500
19.02.2020 12:32:02
-3,600
cae46d84435f3c1791418bd9d2ab3e789274803f
Upgrade to EAP 7.3.0.CR4
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<wildfly.version>18.0.1.Final</wildfly.version>\n<wildfly.build-tools.version>1.2.12.Final</wildfly.build-tools.version>\n- <eap.version>7.3.0.GA-redhat-00003</eap.version>\n+ <eap.version>7.3.0.GA-redhat-00004</eap.version>\n<wildfly.core.version>10.0.3.Final</wildfly.core.version>\n<jboss.as.version>7.2.0.Final</jboss.as.version>\n<jboss.spec.javax.servlet.jsp.jboss-jsp-api_2.3_spec.version>2.0.0.Final</jboss.spec.javax.servlet.jsp.jboss-jsp-api_2.3_spec.version>\n<log4j.version>1.2.17</log4j.version>\n<!-- Will be used in the product. Upstream versions are overridden in the community profile -->\n- <resteasy.version>3.9.3.Final</resteasy.version>\n+ <resteasy.version>3.9.3.SP1</resteasy.version>\n<resteasy.undertow.version>${resteasy.version}</resteasy.undertow.version>\n<owasp.html.sanitizer.version>20191001.1</owasp.html.sanitizer.version>\n<slf4j-api.version>1.7.22</slf4j-api.version>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13041 Upgrade to EAP 7.3.0.CR4
339,192
14.02.2020 15:26:49
-32,400
6eef8b5dd41afcafc49bd07980b00312904067a3
Fix incorrect exception message in JWE
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jwe/JWE.java", "new_path": "core/src/main/java/org/keycloak/jose/jwe/JWE.java", "diff": "@@ -141,7 +141,7 @@ public class JWE {\n}\nif (encryptionProvider == null) {\n- throw new IllegalArgumentException(\"No provider for enc '\" + header.getAlgorithm() + \"'\");\n+ throw new IllegalArgumentException(\"No provider for enc '\" + header.getEncryptionAlgorithm() + \"'\");\n}\nkeyStorage.setEncryptionProvider(encryptionProvider);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12899 Fix incorrect exception message in JWE
339,179
12.02.2020 09:35:58
-3,600
8436a880755a7166741d572b7a803e0417fdb909
Enforce 3.6.0 maven version for deploy phase
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/pom.xml", "new_path": "testsuite/integration-arquillian/pom.xml", "diff": "</rules>\n</configuration>\n</execution>\n+ <execution>\n+ <id>enforce-maven-for-deploy-phase</id>\n+ <goals>\n+ <goal>enforce</goal>\n+ </goals>\n+ <phase>deploy</phase>\n+ <configuration>\n+ <rules>\n+ <requireMavenVersion>\n+ <version>3.6.0</version>\n+ </requireMavenVersion>\n+ </rules>\n+ </configuration>\n+ </execution>\n</executions>\n</plugin>\n</plugins>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12962 Enforce 3.6.0 maven version for deploy phase
339,235
21.02.2020 08:33:59
-3,600
950eae090f3b8be8c284872f970ed44aad439b3f
Unblock temporarily disabled user on password reset, and remove invalid error message
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "diff": "@@ -652,22 +652,6 @@ public class AuthenticationProcessor {\n}\n}\n- protected void logSuccess() {\n- if (realm.isBruteForceProtected()) {\n- String username = authenticationSession.getAuthNote(AbstractUsernameFormAuthenticator.ATTEMPTED_USERNAME);\n- // TODO: as above, need to handle non form success\n-\n- if(username == null) {\n- return;\n- }\n-\n- UserModel user = KeycloakModelUtils.findUserByNameOrEmail(session, realm, username);\n- if (user != null) {\n- getBruteForceProtector().successfulLogin(realm, user, connection);\n- }\n- }\n- }\n-\npublic boolean isSuccessful(AuthenticationExecutionModel model) {\nAuthenticationSessionModel.ExecutionStatus status = authenticationSession.getExecutionStatus().get(model.getId());\nif (status == null) return false;\n@@ -1077,12 +1061,6 @@ public class AuthenticationProcessor {\npublic void validateUser(UserModel authenticatedUser) {\nif (authenticatedUser == null) return;\nif (!authenticatedUser.isEnabled()) throw new AuthenticationFlowException(AuthenticationFlowError.USER_DISABLED);\n- if (realm.isBruteForceProtected() && !realm.isPermanentLockout()) {\n- if (getBruteForceProtector().isTemporarilyDisabled(session, realm, authenticatedUser)) {\n- getEvent().error(Errors.RESET_CREDENTIAL_DISABLED);\n- ServicesLogger.LOGGER.passwordResetFailed(new AuthenticationFlowException(AuthenticationFlowError.USER_TEMPORARILY_DISABLED));\n- }\n- }\n}\nprotected Response authenticationComplete() {\n@@ -1094,8 +1072,6 @@ public class AuthenticationProcessor {\nreturn AuthenticationManager.redirectToRequiredActions(session, realm, authenticationSession, uriInfo, nextRequiredAction);\n} else {\nevent.detail(Details.CODE_ID, authenticationSession.getParentSession().getId()); // todo This should be set elsewhere. find out why tests fail. Don't know where this is supposed to be set\n- // the user has successfully logged in and we can clear his/her previous login failure attempts.\n- logSuccess();\nreturn AuthenticationManager.finishedRequiredActions(session, authenticationSession, userSession, connection, request, uriInfo, event);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -33,6 +33,7 @@ import org.keycloak.authentication.RequiredActionContextResult;\nimport org.keycloak.authentication.RequiredActionFactory;\nimport org.keycloak.authentication.RequiredActionProvider;\nimport org.keycloak.authentication.actiontoken.DefaultActionTokenKey;\n+import org.keycloak.authentication.authenticators.browser.AbstractUsernameFormAuthenticator;\nimport org.keycloak.broker.provider.IdentityProvider;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.common.VerificationException;\n@@ -797,6 +798,9 @@ public class AuthenticationManager {\nclientSession.removeNote(SSO_AUTH);\n}\n+ // The user has successfully logged in and we can clear his/her previous login failure attempts.\n+ logSuccess(session, authSession);\n+\nreturn protocol.authenticated(authSession, userSession, clientSessionCtx);\n}\n@@ -1306,4 +1310,23 @@ public class AuthenticationManager {\n}\n}\n+ protected static void logSuccess(KeycloakSession session, AuthenticationSessionModel authSession) {\n+ RealmModel realm = session.getContext().getRealm();\n+\n+ if (realm.isBruteForceProtected()) {\n+ String username = authSession.getAuthNote(AbstractUsernameFormAuthenticator.ATTEMPTED_USERNAME);\n+ // TODO: as above, need to handle non form success\n+\n+ if(username == null) {\n+ return;\n+ }\n+\n+ UserModel user = KeycloakModelUtils.findUserByNameOrEmail(session, realm, username);\n+ if (user != null) {\n+ BruteForceProtector bruteForceProtector = session.getProvider(BruteForceProtector.class);\n+ bruteForceProtector.successfulLogin(realm, user, session.getContext().getConnection());\n+ }\n+ }\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java", "diff": "@@ -27,29 +27,33 @@ import org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.utils.TimeBasedOTP;\n-import org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.AssertEvents.ExpectedEvent;\n-import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.AppPage.RequestType;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.LoginPasswordResetPage;\n+import org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.pages.LoginTotpPage;\nimport org.keycloak.testsuite.pages.RegisterPage;\nimport org.keycloak.testsuite.util.GreenMailRule;\n+import org.keycloak.testsuite.util.MailUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmRepUtil;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import javax.mail.internet.MimeMessage;\nimport java.net.MalformedURLException;\nimport java.util.Collections;\nimport static org.junit.Assert.assertEquals;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n/**\n@@ -61,6 +65,34 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\nprivate static String userId;\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+ @Rule\n+ public GreenMailRule greenMail = new GreenMailRule();\n+\n+ @Page\n+ protected AppPage appPage;\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Page\n+ protected LoginPasswordResetPage passwordResetPage;\n+\n+ @Page\n+ protected LoginPasswordUpdatePage passwordUpdatePage;\n+\n+ @Page\n+ private RegisterPage registerPage;\n+\n+ @Page\n+ protected LoginTotpPage loginTotpPage;\n+\n+ private TimeBasedOTP totp = new TimeBasedOTP();\n+\n+ private int lifespan;\n+\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\nUserRepresentation user = RealmRepUtil.findUser(testRealm, \"test-user@localhost\");\n@@ -118,32 +150,6 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\nThread.sleep(100);\n}\n-\n- @Rule\n- public AssertEvents events = new AssertEvents(this);\n-\n- @Rule\n- public GreenMailRule greenMail = new GreenMailRule();\n-\n- @Page\n- protected AppPage appPage;\n-\n- @Page\n- protected LoginPage loginPage;\n-\n- @Page\n- protected LoginPasswordResetPage resetPasswordPage;\n-\n- @Page\n- private RegisterPage registerPage;\n-\n- @Page\n- protected LoginTotpPage loginTotpPage;\n-\n- private TimeBasedOTP totp = new TimeBasedOTP();\n-\n- private int lifespan;\n-\n@Before\npublic void before() throws MalformedURLException {\ntotp = new TimeBasedOTP();\n@@ -411,7 +417,7 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\n// assert\nexpectPermanentlyDisabled();\n- Assert.assertFalse(adminClient.realm(\"test\").users().search(\"test-user@localhost\", 0, 1).get(0).isEnabled());\n+ assertFalse(adminClient.realm(\"test\").users().search(\"test-user@localhost\", 0, 1).get(0).isEnabled());\n} finally {\nrealm.setPermanentLockout(false);\ntestRealm().update(realm);\n@@ -437,7 +443,7 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\nloginSuccess();\n// assert\n- Assert.assertTrue(adminClient.realm(\"test\").users().search(\"test-user@localhost\", 0, 1).get(0).isEnabled());\n+ assertTrue(adminClient.realm(\"test\").users().search(\"test-user@localhost\", 0, 1).get(0).isEnabled());\n} finally {\nrealm.setPermanentLockout(false);\ntestRealm().update(realm);\n@@ -458,24 +464,48 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\n@Test\n@AuthServerContainerExclude(REMOTE) // GreenMailRule is not working atm\npublic void testResetPassword() throws Exception {\n- String userId = adminClient.realm(\"test\").users().search(\"test-user@localhost\", null, null, null, 0, 1).get(0).getId();\n+ String userId = adminClient.realm(\"test\").users().search(\"user2\", null, null, null, 0, 1).get(0).getId();\n- loginSuccess();\n- loginInvalidPassword();\n- loginInvalidPassword();\n- expectTemporarilyDisabled();\n- expectTemporarilyDisabled(\"test-user@localhost\", null, \"invalid\");\n+ loginSuccess(\"user2\");\n+ loginInvalidPassword(\"user2\");\n+ loginInvalidPassword(\"user2\");\n+ expectTemporarilyDisabled(\"user2\", userId, \"invalid\");\nloginPage.resetPassword();\n- resetPasswordPage.assertCurrent();\n- resetPasswordPage.changePassword(\"test-user@localhost\");\n+\n+ passwordResetPage.assertCurrent();\n+ passwordResetPage.changePassword(\"user2\");\n+\nloginPage.assertCurrent();\nassertEquals(\"You should receive an email shortly with further instructions.\", loginPage.getSuccessMessage());\n- events.expectRequiredAction(EventType.RESET_PASSWORD_ERROR).user(userId);\n+ events.expectRequiredAction(EventType.SEND_RESET_PASSWORD).user(userId).assertEvent();\n+\n+ MimeMessage message = greenMail.getReceivedMessages()[0];\n+ String passwordResetEmailLink = MailUtils.getPasswordResetEmailLink(message);\n+\n+ driver.navigate().to(passwordResetEmailLink.trim());\n+\n+ assertTrue(passwordUpdatePage.isCurrent());\n+\n+ UserRepresentation userRepresentation = testRealm().users().get(userId).toRepresentation();\n+ assertFalse(userRepresentation.isEnabled());\n+\n+ updatePasswordPage.updatePasswords(\"password\", \"password\");\n+\n+ events.expectRequiredAction(EventType.UPDATE_PASSWORD).user(userId).assertEvent();\n+\n+ userRepresentation = testRealm().users().get(userId).toRepresentation();\n+ assertTrue(userRepresentation.isEnabled());\n+\n+ Assert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ appPage.logout();\n+\nevents.clear();\n- clearUserFailures();\n+\n+ loginSuccess(\"user2\");\n}\npublic void expectTemporarilyDisabled() throws Exception {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13054 Unblock temporarily disabled user on password reset, and remove invalid error message
339,138
14.02.2020 15:19:41
-10,800
b7b78c87cab6975a137aab236db81b4b3f6c2a21
Upgrade to Quarkus 1.2.1.Final
[ { "change_type": "MODIFY", "old_path": "quarkus/pom.xml", "new_path": "quarkus/pom.xml", "diff": "<packaging>pom</packaging>\n<properties>\n- <quarkus.version>1.0.1.Final</quarkus.version>\n- <resteasy.version>4.3.1.Final</resteasy.version>\n+ <quarkus.version>1.2.1.Final</quarkus.version>\n+ <resteasy.version>4.4.2.Final</resteasy.version>\n+ <jackson.version>2.10.2</jackson.version>\n+ <jackson.databind.version>${jackson.version}</jackson.databind.version>\n<surefire-plugin.version>2.22.0</surefire-plugin.version>\n" }, { "change_type": "MODIFY", "old_path": "quarkus/server/pom.xml", "new_path": "quarkus/server/pom.xml", "diff": "</dependency>\n<!-- Keycloak Dependencies-->\n+ <dependency>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-multipart-provider</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.jboss.logging</groupId>\n+ <artifactId>commons-logging-jboss-logging</artifactId>\n+ </dependency>\n<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthn4j-core</artifactId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13068 - Upgrade to Quarkus 1.2.1.Final
339,138
15.01.2020 15:12:16
-10,800
e6b4685659840b339366658415660edd3f5f4edf
Improvements for camelCase config properties
[ { "change_type": "MODIFY", "old_path": "quarkus/extensions/src/main/java/org/keycloak/provider/quarkus/MicroProfileConfigProvider.java", "new_path": "quarkus/extensions/src/main/java/org/keycloak/provider/quarkus/MicroProfileConfigProvider.java", "diff": "@@ -104,10 +104,31 @@ public class MicroProfileConfigProvider implements Config.ConfigProvider {\n}\nprivate <T> T getValue(String key, Class<T> clazz, T defaultValue) {\n- T value = config.getOptionalValue(prefix + \".\" + key, clazz).orElse(defaultValue);\n- return value;\n+ String property = prefix + \".\" + key;\n+ return config.getOptionalValue(toDashCase(property), clazz)\n+ .orElseGet(() -> config.getOptionalValue(property, clazz)\n+ .orElse(defaultValue));\n}\n}\n+ private static String toDashCase(String s) {\n+\n+ StringBuilder sb = new StringBuilder(s.length());\n+ boolean l = false;\n+\n+ for (int i = 0; i < s.length(); i++) {\n+ char c = s.charAt(i);\n+ if (l && Character.isUpperCase(c)) {\n+ sb.append('-');\n+ c = Character.toLowerCase(c);\n+ l = false;\n+ } else {\n+ l = Character.isLowerCase(c);\n+ }\n+ sb.append(c);\n+ }\n+ return sb.toString();\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12689 - Improvements for camelCase config properties
339,138
07.02.2020 19:24:19
-10,800
5b86886eeb3436c386f21463ce21eaa728d30064
Use Agroal DataSource
[ { "change_type": "MODIFY", "old_path": "quarkus/extensions/pom.xml", "new_path": "quarkus/extensions/pom.xml", "diff": "<groupId>org.apache.commons</groupId>\n<artifactId>commons-lang3</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-model-jpa</artifactId>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-services</artifactId>\n</dependency>\n<dependency>\n<groupId>io.quarkus</groupId>\n- <artifactId>quarkus-arc</artifactId>\n+ <artifactId>quarkus-agroal</artifactId>\n<type>jar</type>\n</dependency>\n<dependency>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "quarkus/extensions/src/main/java/org/keycloak/connections/jpa/QuarkusJpaConnectionProvider.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.connections.jpa;\n+\n+import org.jboss.logging.Logger;\n+\n+import javax.persistence.EntityManager;\n+\n+public class QuarkusJpaConnectionProvider implements JpaConnectionProvider {\n+\n+ private static final Logger logger = Logger.getLogger(QuarkusJpaConnectionProvider.class);\n+ private final EntityManager em;\n+\n+ public QuarkusJpaConnectionProvider(EntityManager em) {\n+ this.em = em;\n+ }\n+\n+ @Override\n+ public EntityManager getEntityManager() {\n+ return em;\n+ }\n+\n+ @Override\n+ public void close() {\n+ logger.trace(\"QuarkusJpaConnectionProvider close()\");\n+ em.close();\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "quarkus/extensions/src/main/java/org/keycloak/connections/jpa/QuarkusJpaConnectionProviderFactory.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.connections.jpa;\n+\n+import org.hibernate.cfg.AvailableSettings;\n+import org.hibernate.resource.jdbc.spi.PhysicalConnectionHandlingMode;\n+import org.jboss.logging.Logger;\n+import org.keycloak.Config;\n+import org.keycloak.ServerStartupError;\n+import org.keycloak.connections.jpa.updater.JpaUpdaterProvider;\n+import org.keycloak.connections.jpa.util.JpaUtils;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.models.KeycloakSessionTask;\n+import org.keycloak.models.KeycloakTransactionManager;\n+import org.keycloak.models.dblock.DBLockManager;\n+import org.keycloak.models.dblock.DBLockProvider;\n+import org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.provider.ServerInfoAwareProviderFactory;\n+import org.keycloak.timer.TimerProvider;\n+import org.keycloak.transaction.JtaTransactionManagerLookup;\n+\n+import javax.persistence.EntityManager;\n+import javax.persistence.EntityManagerFactory;\n+import javax.persistence.SynchronizationType;\n+import javax.sql.DataSource;\n+import java.io.File;\n+import java.sql.Connection;\n+import java.sql.DatabaseMetaData;\n+import java.sql.SQLException;\n+import java.util.ArrayList;\n+import java.util.Collection;\n+import java.util.HashMap;\n+import java.util.LinkedHashMap;\n+import java.util.Map;\n+import javax.enterprise.inject.spi.CDI;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n+ */\n+public class QuarkusJpaConnectionProviderFactory implements JpaConnectionProviderFactory, ServerInfoAwareProviderFactory {\n+\n+ private static final Logger logger = Logger.getLogger(QuarkusJpaConnectionProviderFactory.class);\n+\n+ enum MigrationStrategy {\n+ UPDATE, VALIDATE, MANUAL\n+ }\n+\n+ private volatile EntityManagerFactory emf;\n+\n+ private Config.Scope config;\n+\n+ private Map<String, String> operationalInfo;\n+\n+ private boolean jtaEnabled;\n+ private JtaTransactionManagerLookup jtaLookup;\n+\n+ private KeycloakSessionFactory factory;\n+\n+ @Override\n+ public JpaConnectionProvider create(KeycloakSession session) {\n+ logger.trace(\"Create QuarkusJpaConnectionProvider\");\n+ lazyInit(session);\n+\n+ EntityManager em;\n+ if (!jtaEnabled) {\n+ logger.trace(\"enlisting EntityManager in JpaKeycloakTransaction\");\n+ em = emf.createEntityManager();\n+ } else {\n+\n+ em = emf.createEntityManager(SynchronizationType.SYNCHRONIZED);\n+ }\n+ em = PersistenceExceptionConverter.create(em);\n+ if (!jtaEnabled) session.getTransactionManager().enlist(new JpaKeycloakTransaction(em));\n+ return new QuarkusJpaConnectionProvider(em);\n+ }\n+\n+ @Override\n+ public void close() {\n+ if (emf != null) {\n+ emf.close();\n+ }\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return \"quarkus\";\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+ this.config = config;\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ this.factory = factory;\n+ checkJtaEnabled(factory);\n+\n+ }\n+\n+ protected void checkJtaEnabled(KeycloakSessionFactory factory) {\n+ jtaLookup = (JtaTransactionManagerLookup) factory.getProviderFactory(JtaTransactionManagerLookup.class);\n+ if (jtaLookup != null) {\n+ if (jtaLookup.getTransactionManager() != null) {\n+ jtaEnabled = true;\n+ }\n+ }\n+ }\n+\n+ private void lazyInit(KeycloakSession session) {\n+ if (emf == null) {\n+ synchronized (this) {\n+ if (emf == null) {\n+ KeycloakModelUtils.suspendJtaTransaction(session.getKeycloakSessionFactory(), () -> {\n+ logger.debug(\"Initializing Quarkus JPA connections\");\n+\n+ Map<String, Object> properties = new HashMap<>();\n+\n+ String unitName = \"keycloak-default\";\n+\n+ String schema = getSchema();\n+ if (schema != null) {\n+ properties.put(JpaUtils.HIBERNATE_DEFAULT_SCHEMA, schema);\n+ }\n+\n+ MigrationStrategy migrationStrategy = getMigrationStrategy();\n+ boolean initializeEmpty = config.getBoolean(\"initializeEmpty\", true);\n+ File databaseUpdateFile = getDatabaseUpdateFile();\n+\n+ properties.put(\"hibernate.show_sql\", config.getBoolean(\"showSql\", false));\n+ properties.put(\"hibernate.format_sql\", config.getBoolean(\"formatSql\", true));\n+ properties.put(AvailableSettings.CONNECTION_HANDLING,\n+ PhysicalConnectionHandlingMode.DELAYED_ACQUISITION_AND_RELEASE_AFTER_STATEMENT);\n+\n+ properties.put(AvailableSettings.DATASOURCE, getDataSource());\n+\n+ Connection connection = getConnection();\n+ try {\n+ prepareOperationalInfo(connection);\n+\n+ String driverDialect = detectDialect(connection);\n+ if (driverDialect != null) {\n+ properties.put(\"hibernate.dialect\", driverDialect);\n+ }\n+\n+ migration(migrationStrategy, initializeEmpty, schema, databaseUpdateFile, connection, session);\n+\n+ int globalStatsInterval = config.getInt(\"globalStatsInterval\", -1);\n+ if (globalStatsInterval != -1) {\n+ properties.put(\"hibernate.generate_statistics\", true);\n+ }\n+\n+ logger.trace(\"Creating EntityManagerFactory\");\n+ logger.tracev(\"***** create EMF jtaEnabled {0} \", jtaEnabled);\n+\n+ Collection<ClassLoader> classLoaders = new ArrayList<>();\n+ if (properties.containsKey(AvailableSettings.CLASSLOADERS)) {\n+ classLoaders.addAll((Collection<ClassLoader>) properties.get(AvailableSettings.CLASSLOADERS));\n+ }\n+ classLoaders.add(getClass().getClassLoader());\n+ properties.put(AvailableSettings.CLASSLOADERS, classLoaders);\n+ emf = JpaUtils.createEntityManagerFactory(session, unitName, properties, jtaEnabled);\n+ logger.trace(\"EntityManagerFactory created\");\n+\n+ if (globalStatsInterval != -1) {\n+ startGlobalStats(session, globalStatsInterval);\n+ }\n+ } finally {\n+ // Close after creating EntityManagerFactory to prevent in-mem databases from closing\n+ if (connection != null) {\n+ try {\n+ connection.close();\n+ } catch (SQLException e) {\n+ logger.warn(\"Can't close connection\", e);\n+ }\n+ }\n+ }\n+ });\n+ }\n+ }\n+ }\n+ }\n+\n+ private File getDatabaseUpdateFile() {\n+ String databaseUpdateFile = config.get(\"migrationExport\", \"keycloak-database-update.sql\");\n+ return new File(databaseUpdateFile);\n+ }\n+\n+ protected void prepareOperationalInfo(Connection connection) {\n+ try {\n+ operationalInfo = new LinkedHashMap<>();\n+ DatabaseMetaData md = connection.getMetaData();\n+ operationalInfo.put(\"databaseUrl\", md.getURL());\n+ operationalInfo.put(\"databaseUser\", md.getUserName());\n+ operationalInfo.put(\"databaseProduct\", md.getDatabaseProductName() + \" \" + md.getDatabaseProductVersion());\n+ operationalInfo.put(\"databaseDriver\", md.getDriverName() + \" \" + md.getDriverVersion());\n+\n+ logger.debugf(\"Database info: %s\", operationalInfo.toString());\n+ } catch (SQLException e) {\n+ logger.warn(\"Unable to prepare operational info due database exception: \" + e.getMessage());\n+ }\n+ }\n+\n+\n+ protected String detectDialect(Connection connection) {\n+ String driverDialect = config.get(\"driverDialect\");\n+ if (driverDialect != null && driverDialect.length() > 0) {\n+ return driverDialect;\n+ } else {\n+ try {\n+ String dbProductName = connection.getMetaData().getDatabaseProductName();\n+ String dbProductVersion = connection.getMetaData().getDatabaseProductVersion();\n+\n+ // For MSSQL2014, we may need to fix the autodetected dialect by hibernate\n+ if (dbProductName.equals(\"Microsoft SQL Server\")) {\n+ String topVersionStr = dbProductVersion.split(\"\\\\.\")[0];\n+ boolean shouldSet2012Dialect = true;\n+ try {\n+ int topVersion = Integer.parseInt(topVersionStr);\n+ if (topVersion < 12) {\n+ shouldSet2012Dialect = false;\n+ }\n+ } catch (NumberFormatException nfe) {\n+ }\n+ if (shouldSet2012Dialect) {\n+ String sql2012Dialect = \"org.hibernate.dialect.SQLServer2012Dialect\";\n+ logger.debugf(\"Manually override hibernate dialect to %s\", sql2012Dialect);\n+ return sql2012Dialect;\n+ }\n+ }\n+ // For Oracle19c, we may need to set dialect explicitly to workaround https://hibernate.atlassian.net/browse/HHH-13184\n+ if (dbProductName.equals(\"Oracle\") && connection.getMetaData().getDatabaseMajorVersion() > 12) {\n+ logger.debugf(\"Manually specify dialect for Oracle to org.hibernate.dialect.Oracle12cDialect\");\n+ return \"org.hibernate.dialect.Oracle12cDialect\";\n+ }\n+ } catch (SQLException e) {\n+ logger.warnf(\"Unable to detect hibernate dialect due database exception : %s\", e.getMessage());\n+ }\n+\n+ return null;\n+ }\n+ }\n+\n+ protected void startGlobalStats(KeycloakSession session, int globalStatsIntervalSecs) {\n+ logger.debugf(\"Started Hibernate statistics with the interval %s seconds\", globalStatsIntervalSecs);\n+ TimerProvider timer = session.getProvider(TimerProvider.class);\n+ timer.scheduleTask(new HibernateStatsReporter(emf), globalStatsIntervalSecs * 1000, \"ReportHibernateGlobalStats\");\n+ }\n+\n+ void migration(MigrationStrategy strategy, boolean initializeEmpty, String schema, File databaseUpdateFile, Connection connection, KeycloakSession session) {\n+ JpaUpdaterProvider updater = session.getProvider(JpaUpdaterProvider.class);\n+\n+ JpaUpdaterProvider.Status status = updater.validate(connection, schema);\n+ if (status == JpaUpdaterProvider.Status.VALID) {\n+ logger.debug(\"Database is up-to-date\");\n+ } else if (status == JpaUpdaterProvider.Status.EMPTY) {\n+ if (initializeEmpty) {\n+ update(connection, schema, session, updater);\n+ } else {\n+ switch (strategy) {\n+ case UPDATE:\n+ update(connection, schema, session, updater);\n+ break;\n+ case MANUAL:\n+ export(connection, schema, databaseUpdateFile, session, updater);\n+ throw new ServerStartupError(\"Database not initialized, please initialize database with \" + databaseUpdateFile.getAbsolutePath(), false);\n+ case VALIDATE:\n+ throw new ServerStartupError(\"Database not initialized, please enable database initialization\", false);\n+ }\n+ }\n+ } else {\n+ switch (strategy) {\n+ case UPDATE:\n+ update(connection, schema, session, updater);\n+ break;\n+ case MANUAL:\n+ export(connection, schema, databaseUpdateFile, session, updater);\n+ throw new ServerStartupError(\"Database not up-to-date, please migrate database with \" + databaseUpdateFile.getAbsolutePath(), false);\n+ case VALIDATE:\n+ throw new ServerStartupError(\"Database not up-to-date, please enable database migration\", false);\n+ }\n+ }\n+ }\n+\n+ protected void update(Connection connection, String schema, KeycloakSession session, JpaUpdaterProvider updater) {\n+ runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession lockSession) -> {\n+ DBLockManager dbLockManager = new DBLockManager(lockSession);\n+ DBLockProvider dbLock2 = dbLockManager.getDBLock();\n+ dbLock2.waitForLock(DBLockProvider.Namespace.DATABASE);\n+ try {\n+ updater.update(connection, schema);\n+ } finally {\n+ dbLock2.releaseLock();\n+ }\n+ }, KeycloakTransactionManager.JTAPolicy.NOT_SUPPORTED);\n+ }\n+\n+ protected void export(Connection connection, String schema, File databaseUpdateFile, KeycloakSession session, JpaUpdaterProvider updater) {\n+ runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession lockSession) -> {\n+ DBLockManager dbLockManager = new DBLockManager(lockSession);\n+ DBLockProvider dbLock2 = dbLockManager.getDBLock();\n+ dbLock2.waitForLock(DBLockProvider.Namespace.DATABASE);\n+ try {\n+ updater.export(connection, schema, databaseUpdateFile);\n+ } finally {\n+ dbLock2.releaseLock();\n+ }\n+ }, KeycloakTransactionManager.JTAPolicy.NOT_SUPPORTED);\n+ }\n+\n+ @Override\n+ public Connection getConnection() {\n+ try {\n+ DataSource dataSource = getDataSource();\n+ logger.tracev(\"CDI DataSource: {0}\", dataSource);\n+ return dataSource.getConnection();\n+ } catch (Exception e) {\n+ throw new RuntimeException(\"Failed to connect to database\", e);\n+ }\n+ }\n+\n+ @Override\n+ public String getSchema() {\n+ return config.get(\"schema\");\n+ }\n+\n+ @Override\n+ public Map<String, String> getOperationalInfo() {\n+ return operationalInfo;\n+ }\n+\n+ private MigrationStrategy getMigrationStrategy() {\n+ String migrationStrategy = config.get(\"migrationStrategy\");\n+ if (migrationStrategy == null) {\n+ // Support 'databaseSchema' for backwards compatibility\n+ migrationStrategy = config.get(\"databaseSchema\");\n+ }\n+\n+ if (migrationStrategy != null) {\n+ return MigrationStrategy.valueOf(migrationStrategy.toUpperCase());\n+ } else {\n+ return MigrationStrategy.UPDATE;\n+ }\n+ }\n+\n+ private DataSource getDataSource() {\n+ return CDI.current().select(DataSource.class).get();\n+ }\n+\n+ private static void runJobInTransaction(KeycloakSessionFactory factory, KeycloakSessionTask task, KeycloakTransactionManager.JTAPolicy jtaPolicy) {\n+ KeycloakSession session = factory.create();\n+ KeycloakTransactionManager tx = session.getTransactionManager();\n+ if (jtaPolicy != null)\n+ tx.setJTAPolicy(jtaPolicy);\n+\n+ try {\n+ tx.begin();\n+ task.run(session);\n+\n+ if (tx.isActive()) {\n+ if (tx.getRollbackOnly()) {\n+ tx.rollback();\n+ } else {\n+ tx.commit();\n+ }\n+ }\n+ } catch (RuntimeException re) {\n+ if (tx.isActive()) {\n+ tx.rollback();\n+ }\n+ throw re;\n+ } finally {\n+ session.close();\n+ }\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "quarkus/extensions/src/main/resources/META-INF/services/org.keycloak.connections.jpa.JpaConnectionProviderFactory", "diff": "+#\n+# Copyright 2020 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.connections.jpa.QuarkusJpaConnectionProviderFactory\n" }, { "change_type": "MODIFY", "old_path": "quarkus/server/src/main/resources/META-INF/keycloak.properties", "new_path": "quarkus/server/src/main/resources/META-INF/keycloak.properties", "diff": "@@ -9,20 +9,23 @@ theme.cacheThemes = true\ntheme.cacheTemplates = true\n#theme.dir = ${keycloak.home.dir}/themes\n+# Datasource\n+datasource.url = jdbc:h2:mem:test;DB_CLOSE_DELAY=-1\n+datasource.driver = org.h2.Driver\n+datasource.username = sa\n+datasource.password = keycloak\n+\n# SPIs\neventsListener.jboss-logging.success-level = debug\neventsListener.jboss-logging.error-level = warn\n-connectionsJpa.default.url = jdbc:h2:mem:test;DB_CLOSE_DELAY=-1\n-connectionsJpa.default.driver = org.h2.Driver\n-connectionsJpa.default.user = sa\n-connectionsJpa.default.password = keycloak\n-connectionsJpa.default.initializeEmpty = true\n-connectionsJpa.default.migrationStrategy = update\n-connectionsJpa.default.showSql = false\n-connectionsJpa.default.formatSql = true\n-connectionsJpa.default.globalStatsInterval = -1\n+connectionsJpa.provider = quarkus\n+connectionsJpa.quarkus.initializeEmpty = true\n+connectionsJpa.quarkus.migrationStrategy = update\n+connectionsJpa.quarkus.showSql = false\n+connectionsJpa.quarkus.formatSql = true\n+connectionsJpa.quarkus.globalStatsInterval = -1\neventsStore.provider=jpa\nrealm.provider=jpa\n" }, { "change_type": "MODIFY", "old_path": "quarkus/server/src/main/resources/application.properties", "new_path": "quarkus/server/src/main/resources/application.properties", "diff": "quarkus.application.name=Keycloak\nquarkus.servlet.context-path = /\n+quarkus.datasource.driver=org.h2.Driver\nresteasy.disable.html.sanitizer = true\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11335 - Use Agroal DataSource
339,138
21.02.2020 17:09:19
-10,800
8c6f926ccb7e5d3e8c41afc5f9d7bccad17a2e48
Use CDI transaction manager
[ { "change_type": "ADD", "old_path": null, "new_path": "quarkus/extensions/src/main/java/org/keycloak/transaction/QuarkusJtaTransactionManagerLookup.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.transaction;\n+\n+import javax.enterprise.inject.spi.CDI;\n+import org.jboss.logging.Logger;\n+import org.keycloak.Config;\n+import org.keycloak.models.KeycloakSessionFactory;\n+\n+import javax.transaction.TransactionManager;\n+\n+public class QuarkusJtaTransactionManagerLookup implements JtaTransactionManagerLookup {\n+\n+ private static final Logger logger = Logger.getLogger(QuarkusJtaTransactionManagerLookup.class);\n+\n+ private TransactionManager tm;\n+\n+ @Override\n+ public TransactionManager getTransactionManager() {\n+ return tm;\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+ tm = CDI.current().select(TransactionManager.class).get();\n+ logger.tracev(\"TransactionManager = {0}\", tm);\n+ if (tm == null) {\n+ logger.debug(\"Could not locate TransactionManager\");\n+ }\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return \"quarkus\";\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "quarkus/extensions/src/main/resources/META-INF/services/org.keycloak.transaction.JtaTransactionManagerLookup", "diff": "+#\n+# Copyright 2020 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.transaction.QuarkusJtaTransactionManagerLookup\n" }, { "change_type": "MODIFY", "old_path": "quarkus/server/src/main/resources/META-INF/keycloak.properties", "new_path": "quarkus/server/src/main/resources/META-INF/keycloak.properties", "diff": "@@ -41,3 +41,5 @@ timer.provider=basic\nhostname.provider = default\nhostname.default.frontendUrl = ${keycloak.frontendUrl:}\nhostname.default.forceBackendUrlToFrontendUrl = false\n+\n+jta-lookup.provider = quarkus\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13060 - Use CDI transaction manager
339,281
26.02.2020 10:07:37
-3,600
e2bd99e9e40b5de9b03db4edebcba956ae8ca4aa
fix UserStorageTest - add cleanup after test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/UserMapStorage.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/UserMapStorage.java", "diff": "@@ -60,8 +60,8 @@ public class UserMapStorage implements UserLookupProvider, UserStorageProvider,\nprivate static final Logger log = Logger.getLogger(UserMapStorage.class);\n- protected Map<String, String> userPasswords;\n- protected ConcurrentMap<String, Set<String>> userGroups;\n+ protected final Map<String, String> userPasswords;\n+ protected final ConcurrentMap<String, Set<String>> userGroups;\nprotected ComponentModel model;\nprotected KeycloakSession session;\nprotected EditMode editMode;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/UserMapStorageFactory.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/UserMapStorageFactory.java", "diff": "@@ -48,8 +48,8 @@ public class UserMapStorageFactory implements UserStorageProviderFactory<UserMap\nconfigProperties.add(attr);\n}\n- protected Map<String, String> userPasswords = new ConcurrentHashMap<>();\n- protected ConcurrentMap<String, Set<String>> userGroups = new ConcurrentHashMap<>();\n+ private final Map<String, String> userPasswords = new ConcurrentHashMap<>();\n+ private final ConcurrentMap<String, Set<String>> userGroups = new ConcurrentHashMap<>();\n@Override\npublic List<ProviderConfigProperty> getConfigProperties() {\n@@ -80,4 +80,9 @@ public class UserMapStorageFactory implements UserStorageProviderFactory<UserMap\npublic void close() {\n}\n+\n+ public void clear() {\n+ userPasswords.clear();\n+ userGroups.clear();\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/UserStorageTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/UserStorageTest.java", "diff": "@@ -67,6 +67,7 @@ import static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\nimport static org.keycloak.models.UserModel.RequiredAction.UPDATE_PROFILE;\n+import org.keycloak.provider.ProviderFactory;\nimport static org.keycloak.storage.UserStorageProviderModel.CACHE_POLICY;\nimport static org.keycloak.storage.UserStorageProviderModel.EVICTION_DAY;\nimport static org.keycloak.storage.UserStorageProviderModel.EVICTION_HOUR;\n@@ -142,7 +143,7 @@ public class UserStorageTest extends AbstractAuthTest {\n}\n@After\n- public void removeTestUser() throws URISyntaxException, IOException {\n+ public void afterTestCleanUp() throws URISyntaxException, IOException {\ntestingClient.server().run(session -> {\nRealmModel realm = session.realms().getRealmByName(\"test\");\nif (realm == null) {\n@@ -154,6 +155,11 @@ public class UserStorageTest extends AbstractAuthTest {\nsession.userLocalStorage().removeUser(realm, user);\nsession.userCache().clear();\n}\n+\n+ //we need to clear userPasswords and userGroups from UserMapStorageFactory\n+ UserMapStorageFactory userMapStorageFactory = (UserMapStorageFactory) session.getKeycloakSessionFactory().getProviderFactory(UserStorageProvider.class, UserMapStorageFactory.PROVIDER_ID);\n+ Assert.assertNotNull(userMapStorageFactory);\n+ userMapStorageFactory.clear();\n});\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13097 fix UserStorageTest - add cleanup after test
339,250
19.02.2020 08:58:27
-3,600
b6d945aaa86e051db70b395ba5442719e5680908
[i18n nl] Add translations for link expiration
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_nl.properties", "new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_nl.properties", "diff": "emailVerificationSubject=Bevestig e-mailadres\n-emailVerificationBody=Iemand heeft een {2} account aangemaakt met dit e-mailadres. Als u dit was, klikt u op de onderstaande koppeling om uw e-mailadres te bevestigen \\n\\n{0}\\n\\nDeze koppeling zal binnen {1} minuten vervallen.\\n\\nU kunt dit bericht negeren indien u dit account niet heeft aangemaakt.\n-emailVerificationBodyHtml=<p>Iemand heeft een {2} account aangemaakt met dit e-mailadres. Als u dit was, klikt u op de onderstaande koppeling om uw e-mailadres te bevestigen</p><p><a href=\"{0}\">Koppeling naar e-mailadres bevestiging</a></p><p>Deze koppeling zal binnen {1} minuten vervallen.</p<p>U kunt dit bericht negeren indien u dit account niet heeft aangemaakt.</p>\n+emailVerificationBody=Iemand heeft een {2} account aangemaakt met dit e-mailadres. Als u dit was, klikt u op de onderstaande koppeling om uw e-mailadres te bevestigen \\n\\n{0}\\n\\nDeze koppeling zal binnen {3} vervallen.\\n\\nU kunt dit bericht negeren indien u dit account niet heeft aangemaakt.\n+emailVerificationBodyHtml=<p>Iemand heeft een {2} account aangemaakt met dit e-mailadres. Als u dit was, klikt u op de onderstaande koppeling om uw e-mailadres te bevestigen</p><p><a href=\"{0}\">Koppeling naar e-mailadres bevestiging</a></p><p>Deze koppeling zal binnen {3} vervallen.</p<p>U kunt dit bericht negeren indien u dit account niet heeft aangemaakt.</p>\nemailTestSubject=[KEYCLOAK] - SMTP testbericht\nemailTestBody=Dit is een testbericht\nemailTestBodyHtml=<p>Dit is een testbericht</p>\nidentityProviderLinkSubject=Koppel {0}\n-identityProviderLinkBody=Iemand wil uw \"{1}\" account koppelen met \"{0}\" account van gebruiker {2}. Als u dit was, klik dan op de onderstaande link om de accounts te koppelen\\n\\n{3}\\n\\nDeze link zal over {4} minuten vervallen.\\n\\nAls u de accounts niet wilt koppelen, negeer dan dit bericht. Als u accounts koppelt, dan kunt u bij {1} inloggen via {0}.\n-identityProviderLinkBodyHtml=<p>Iemand wil uw \"{1}\" account koppelen met \"{0}\" account van gebruiker {2}. Als u dit was, klik dan op de onderstaande link om de accounts te koppelen</p><p><a href=\"{3}\">Link om accounts te koppelen</a></p><p>Deze link zal over {4} minuten vervallen.</p><p>Als u de accounts niet wilt koppelen, negeer dan dit bericht. Als u accounts koppelt, dan kunt u bij {1} inloggen via {0}.</p>\n+identityProviderLinkBody=Iemand wil uw \"{1}\" account koppelen met \"{0}\" account van gebruiker {2}. Als u dit was, klik dan op de onderstaande link om de accounts te koppelen\\n\\n{3}\\n\\nDeze link zal over {5} vervallen.\\n\\nAls u de accounts niet wilt koppelen, negeer dan dit bericht. Als u accounts koppelt, dan kunt u bij {1} inloggen via {0}.\n+identityProviderLinkBodyHtml=<p>Iemand wil uw \"{1}\" account koppelen met \"{0}\" account van gebruiker {2}. Als u dit was, klik dan op de onderstaande link om de accounts te koppelen</p><p><a href=\"{3}\">Link om accounts te koppelen</a></p><p>Deze link zal over {5} vervallen.</p><p>Als u de accounts niet wilt koppelen, negeer dan dit bericht. Als u accounts koppelt, dan kunt u bij {1} inloggen via {0}.</p>\npasswordResetSubject=Wijzig wachtwoord\n-passwordResetBody=Iemand verzocht de aanmeldgegevens van uw {2} account te wijzigen. Als u dit was, klik dan op de onderstaande koppeling om ze te wijzigen.\\n\\n{0}\\n\\nDe link en de code zullen binnen {1} minuten vervallen.\\n\\nAls u uw aanmeldgegevens niet wilt wijzigen, negeer dan dit bericht en er zal niets gewijzigd worden.\n-passwordResetBodyHtml=<p>Iemand verzocht de aanmeldgegevens van uw {2} account te wijzigen. Als u dit was, klik dan op de onderstaande koppeling om ze te wijzigen.</p><p><a href=\"{0}\">Wijzig aanmeldgegevens</a></p><p>De link en de code zullen binnen {1} minuten vervallen.</p><p>Als u uw aanmeldgegevens niet wilt wijzigen, negeer dan dit bericht en er zal niets gewijzigd worden.</p>\n+passwordResetBody=Iemand verzocht de aanmeldgegevens van uw {2} account te wijzigen. Als u dit was, klik dan op de onderstaande koppeling om ze te wijzigen.\\n\\n{0}\\n\\nDe link en de code zullen binnen {3} vervallen.\\n\\nAls u uw aanmeldgegevens niet wilt wijzigen, negeer dan dit bericht en er zal niets gewijzigd worden.\n+passwordResetBodyHtml=<p>Iemand verzocht de aanmeldgegevens van uw {2} account te wijzigen. Als u dit was, klik dan op de onderstaande koppeling om ze te wijzigen.</p><p><a href=\"{0}\">Wijzig aanmeldgegevens</a></p><p>De link en de code zullen binnen {3} vervallen.</p><p>Als u uw aanmeldgegevens niet wilt wijzigen, negeer dan dit bericht en er zal niets gewijzigd worden.</p>\nexecuteActionsSubject=Wijzig uw account\n-executeActionsBody=Uw beheerder heeft u verzocht uw {2} account te wijzigen. Klik op de onderstaande koppeling om dit proces te starten. \\n\\n{0}\\n\\nDeze link zal over {1} minuten vervallen. \\n\\nAls u niet over dit verzoek op de hoogte was, negeer dan dit bericht om uw account ongewijzigd te laten.\n-executeActionsBodyHtml=<p>Uw beheerder heeft u verzocht uw {2} account te wijzigen. Klik op de onderstaande koppeling om dit proces te starten.</p><p><a href=\"{0}\">Link naar account wijziging</a></p><p>Deze link zal over {1} minuten vervallen.</p><p>Als u niet over dit verzoek op de hoogte was, negeer dan dit bericht om uw account ongewijzigd te laten.</p>\n+executeActionsBody=Uw beheerder heeft u verzocht uw {2} account te wijzigen. Klik op de onderstaande koppeling om dit proces te starten. \\n\\n{0}\\n\\nDeze link zal over {4} vervallen. \\n\\nAls u niet over dit verzoek op de hoogte was, negeer dan dit bericht om uw account ongewijzigd te laten.\n+executeActionsBodyHtml=<p>Uw beheerder heeft u verzocht uw {2} account te wijzigen. Klik op de onderstaande koppeling om dit proces te starten.</p><p><a href=\"{0}\">Link naar account wijziging</a></p><p>Deze link zal over {4} vervallen.</p><p>Als u niet over dit verzoek op de hoogte was, negeer dan dit bericht om uw account ongewijzigd te laten.</p>\neventLoginErrorSubject=Inlogfout\neventLoginErrorBody=Er is een foutieve inlogpoging gedetecteerd op uw account om {0} vanuit {1}. Als u dit niet was, neem dan contact op met de beheerder.\neventLoginErrorBodyHtml=<p>Er is een foutieve inlogpoging gedetecteerd op uw account om {0} vanuit {1}. Als u dit niet was, neem dan contact op met de beheerder.</p>\n@@ -25,3 +25,14 @@ eventUpdatePasswordBodyHtml=<p>Uw wachtwoord is gewijzigd om {0} door {1}. Als u\neventUpdateTotpSubject=OTP gewijzigd\neventUpdateTotpBody=OTP is gewijzigd voor uw account om {0} door {1}. Als u dit niet was, neem dan contact op met uw beheerder.\neventUpdateTotpBodyHtml=<p>OTP is gewijzigd voor uw account om {0} door {1}. Als u dit niet was, neem dan contact op met uw beheerder.</p>\n+\n+\n+# units for link expiration timeout formatting\n+linkExpirationFormatter.timePeriodUnit.seconds=seconden\n+linkExpirationFormatter.timePeriodUnit.seconds.1=seconde\n+linkExpirationFormatter.timePeriodUnit.minutes=minuten\n+linkExpirationFormatter.timePeriodUnit.minutes.1=minuut\n+linkExpirationFormatter.timePeriodUnit.hours=uur\n+linkExpirationFormatter.timePeriodUnit.hours.1=uur\n+linkExpirationFormatter.timePeriodUnit.days=dagen\n+linkExpirationFormatter.timePeriodUnit.days.1=dag\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[i18n nl] Add translations for link expiration
339,179
21.02.2020 14:03:10
-3,600
3db55727ca3ac79de2b88edd07e5b5e7691cbe22
Fix group-attribute parsing
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletAdapterTest.java", "diff": "@@ -53,6 +53,8 @@ import java.util.Iterator;\nimport java.util.LinkedHashMap;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\nimport java.util.stream.Collectors;\nimport javax.ws.rs.client.Client;\n@@ -1160,18 +1162,15 @@ public class SAMLServletAdapterTest extends AbstractSAMLServletAdapterTest {\nAssert.assertThat(pageSource, not(containsString(\"SAML response: null\")));\n}\n- private static List<String> parseCommaSeparatedAttributes(String body, String attribute) {\n- int start = body.indexOf(attribute) + attribute.length();\n- if (start == -1) {\n- return Collections.emptyList();\n- }\n- int end = body.indexOf(System.getProperty(\"line.separator\"), start);\n- if (end == -1) {\n- end = body.length();\n+ private static String[] parseCommaSeparatedAttributes(String body, String attribute) {\n+ Pattern pattern = Pattern.compile(Pattern.quote(attribute) + \":\\\\s*(.*)\");\n+ Matcher matcher = pattern.matcher(body);\n+\n+ if (matcher.find()) {\n+ return matcher.group(1).split(\",\");\n}\n- String values = body.substring(start, end);\n- String[] parts = values.split(\",\");\n- return Arrays.asList(parts);\n+\n+ return new String[0];\n}\n@Test\n@@ -1205,11 +1204,8 @@ public class SAMLServletAdapterTest extends AbstractSAMLServletAdapterTest {\nwaitForPageToLoad();\nString body = driver.findElement(By.xpath(\"//body\")).getText();\n- List<String> values = parseCommaSeparatedAttributes(body, \" group-attribute: \");\n- Assert.assertEquals(3, values.size());\n- Assert.assertTrue(values.contains(\"user-value1\"));\n- Assert.assertTrue(values.contains(\"value1\"));\n- Assert.assertTrue(values.contains(\"value2\"));\n+ String[] values = parseCommaSeparatedAttributes(body, \"group-attribute\");\n+ assertThat(values, arrayContainingInAnyOrder(\"user-value1\", \"value1\", \"value2\"));\nemployee2ServletPage.logout();\ncheckLoggedOut(employee2ServletPage, testRealmSAMLPostLoginPage);\n@@ -1246,9 +1242,8 @@ public class SAMLServletAdapterTest extends AbstractSAMLServletAdapterTest {\nwaitForPageToLoad();\nString body = driver.findElement(By.xpath(\"//body\")).getText();\n- List<String> values = parseCommaSeparatedAttributes(body, \" group-attribute: \");\n- Assert.assertEquals(1, values.size());\n- Assert.assertTrue(values.contains(\"user-value1\"));\n+ String[] values = parseCommaSeparatedAttributes(body, \"group-attribute\");\n+ assertThat(values, arrayContaining(\"user-value1\"));\nemployee2ServletPage.logout();\ncheckLoggedOut(employee2ServletPage, testRealmSAMLPostLoginPage);\n@@ -1291,11 +1286,8 @@ public class SAMLServletAdapterTest extends AbstractSAMLServletAdapterTest {\nwaitForPageToLoad();\nString body = driver.findElement(By.xpath(\"//body\")).getText();\n- List<String> values = parseCommaSeparatedAttributes(body, \" group-attribute: \");\n- Assert.assertEquals(3, values.size());\n- Assert.assertTrue(values.contains(\"value1\"));\n- Assert.assertTrue(values.contains(\"value2\"));\n- Assert.assertTrue(values.contains(\"value3\"));\n+ String[] values = parseCommaSeparatedAttributes(body, \"group-attribute\");\n+ assertThat(values, arrayContainingInAnyOrder(\"value1\", \"value2\",\"value3\"));\nemployee2ServletPage.logout();\ncheckLoggedOut(employee2ServletPage, testRealmSAMLPostLoginPage);\n@@ -1337,10 +1329,8 @@ public class SAMLServletAdapterTest extends AbstractSAMLServletAdapterTest {\nwaitForPageToLoad();\nString body = driver.findElement(By.xpath(\"//body\")).getText();\n- List<String> values = parseCommaSeparatedAttributes(body, \" group-attribute: \");\n- Assert.assertEquals(2, values.size());\n- Assert.assertTrue((values.contains(\"value1\") && values.contains(\"value2\"))\n- || (values.contains(\"value2\") && values.contains(\"value3\")));\n+ String[] values = parseCommaSeparatedAttributes(body, \"group-attribute\");\n+ assertThat(values, anyOf(arrayContainingInAnyOrder(\"value1\", \"value2\"), arrayContainingInAnyOrder(\"value2\", \"value3\")));\nemployee2ServletPage.logout();\ncheckLoggedOut(employee2ServletPage, testRealmSAMLPostLoginPage);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12979 Fix group-attribute parsing
339,179
26.02.2020 10:25:59
-3,600
9f3a6de453cab43004102a750ed3e8d74fe2b238
Add compile scope hamcrest dependency to springboot tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml", "diff": "<artifactId>keycloak-test-helper</artifactId>\n<version>${project.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.hamcrest</groupId>\n+ <artifactId>hamcrest-all</artifactId>\n+ <scope>compile</scope>\n+ </dependency>\n</dependencies>\n<profiles>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13096 Add compile scope hamcrest dependency to springboot tests
339,281
27.02.2020 09:38:45
-3,600
f1e54455e7849fce02449740bce4fb5bb66fd91c
Move execution of db-allocator-plugin to jpa profile
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/pom.xml", "new_path": "testsuite/integration-arquillian/pom.xml", "diff": "</plugins>\n</pluginManagement>\n- <!-- Just allocate the DB now. It will be released after the tests, so the \"release\" is declared in the base-tests module -->\n<plugins>\n- <plugin>\n- <groupId>org.keycloak</groupId>\n- <artifactId>db-allocator-plugin</artifactId>\n- <inherited>false</inherited>\n- <executions>\n- <execution>\n- <id>allocate-db</id>\n- <goals>\n- <goal>allocate</goal>\n- </goals>\n- </execution>\n- </executions>\n- </plugin>\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-enforcer-plugin</artifactId>\n</modules>\n<profiles>\n+ <profile>\n+ <id>jpa</id>\n+ <build>\n+ <plugins>\n+ <!-- Just allocate the DB now. It will be released after the tests, so the \"release\" is declared in the base-tests module -->\n+ <plugin>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>db-allocator-plugin</artifactId>\n+ <inherited>false</inherited>\n+ <executions>\n+ <execution>\n+ <id>allocate-db</id>\n+ <goals>\n+ <goal>allocate</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+\n<profile>\n<id>test-70-migration</id>\n<properties>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "</executions>\n</plugin>\n+ </plugins>\n+\n+ </build>\n+\n+ <profiles>\n+ <profile>\n+ <id>jpa</id>\n+ <build>\n+ <plugins>\n<!-- DB will be released after the test -->\n<plugin>\n<groupId>org.keycloak</groupId>\n</execution>\n</executions>\n</plugin>\n-\n</plugins>\n-\n</build>\n-\n- <profiles>\n+ </profile>\n<profile>\n<id>product</id>\n<activation>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13111 Move execution of db-allocator-plugin to jpa profile
339,185
25.02.2020 14:46:03
-3,600
aecfe251e49d511b66a951171ad66ff505f1805e
Fix representation to model conversion
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "diff": "@@ -133,8 +133,6 @@ import org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.UserStorageProviderModel;\nimport org.keycloak.storage.federated.UserFederatedStorageProvider;\nimport org.keycloak.util.JsonSerialization;\n-import org.keycloak.validation.ClientValidationContext;\n-import org.keycloak.validation.ClientValidationProvider;\nimport org.keycloak.validation.ClientValidationUtil;\npublic class RepresentationToModel {\n@@ -1482,7 +1480,7 @@ public class RepresentationToModel {\n}\n}\nif (rep.getAttributes() != null) {\n- for (Map.Entry<String, String> entry : rep.getAttributes().entrySet()) {\n+ for (Map.Entry<String, String> entry : removeEmptyString(rep.getAttributes()).entrySet()) {\nresource.setAttribute(entry.getKey(), entry.getValue());\n}\n}\n@@ -1887,7 +1885,7 @@ public class RepresentationToModel {\nidentityProviderModel.setAuthenticateByDefault(representation.isAuthenticateByDefault());\nidentityProviderModel.setStoreToken(representation.isStoreToken());\nidentityProviderModel.setAddReadTokenRoleOnCreate(representation.isAddReadTokenRoleOnCreate());\n- identityProviderModel.setConfig(new HashMap<>(representation.getConfig()));\n+ identityProviderModel.setConfig(removeEmptyString(representation.getConfig()));\nString flowAlias = representation.getFirstBrokerLoginFlowAlias();\nif (flowAlias == null) {\n@@ -2032,7 +2030,7 @@ public class RepresentationToModel {\npublic static RequiredActionProviderModel toModel(RequiredActionProviderRepresentation rep) {\nRequiredActionProviderModel model = new RequiredActionProviderModel();\n- model.setConfig(rep.getConfig());\n+ model.setConfig(removeEmptyString(rep.getConfig()));\nmodel.setPriority(rep.getPriority());\nmodel.setDefaultAction(rep.isDefaultAction());\nmodel.setEnabled(rep.isEnabled());\n@@ -2723,7 +2721,7 @@ public class RepresentationToModel {\n}\n}\n- private static Map<String, String> removeEmptyString(Map<String, String> map) {\n+ public static Map<String, String> removeEmptyString(Map<String, String> map) {\nif (map == null) {\nreturn null;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/AuthenticationManagementResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/AuthenticationManagementResource.java", "diff": "@@ -1208,7 +1208,7 @@ public class AuthenticationManagementResource {\n}\nexists.setAlias(rep.getAlias());\n- exists.setConfig(rep.getConfig());\n+ exists.setConfig(RepresentationToModel.removeEmptyString(rep.getConfig()));\nrealm.updateAuthenticatorConfig(exists);\nadminEvent.operation(OperationType.UPDATE).resource(ResourceType.AUTHENTICATOR_CONFIG).resourcePath(session.getContext().getUri()).representation(rep).success();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/Creator.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/Creator.java", "diff": "package org.keycloak.testsuite.updaters;\nimport org.keycloak.admin.client.Keycloak;\n+import org.keycloak.admin.client.resource.AuthenticationManagementResource;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.ComponentResource;\n@@ -26,11 +27,16 @@ import org.keycloak.admin.client.resource.GroupsResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\n+import org.keycloak.representations.idm.AuthenticationFlowRepresentation;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.representations.idm.GroupRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import java.util.HashMap;\n+import java.util.Map;\n+import java.util.Objects;\nimport java.util.concurrent.atomic.AtomicBoolean;\nimport javax.ws.rs.core.Response;\nimport org.jboss.logging.Logger;\n@@ -90,6 +96,15 @@ public class Creator<T> implements AutoCloseable {\n}\n}\n+ public static Creator.Flow create(RealmResource realmResource, AuthenticationFlowRepresentation rep) {\n+ final AuthenticationManagementResource authMgmgRes = realmResource.flows();\n+ try (Response response = authMgmgRes.createFlow(rep)) {\n+ String createdId = getCreatedId(response);\n+ LOG.debugf(\"Created flow ID %s\", createdId);\n+ return new Flow(createdId, rep.getAlias(), authMgmgRes, () -> authMgmgRes.deleteFlow(createdId));\n+ }\n+ }\n+\nprivate final String id;\nprivate final T resource;\nprivate final Runnable closer;\n@@ -123,4 +138,24 @@ public class Creator<T> implements AutoCloseable {\n}\n}\n+ public static class Flow extends Creator<AuthenticationManagementResource> {\n+\n+ private final String alias;\n+\n+ public Flow(String id, String alias, AuthenticationManagementResource resource, Runnable closer) {\n+ super(id, resource, closer);\n+ this.alias = alias;\n+ }\n+\n+ public AuthenticationExecutionInfoRepresentation addExecution(String providerId) {\n+ Map<String, String> c = new HashMap<>();\n+ c.put(\"provider\", providerId);\n+ resource().addExecution(alias, c); // addExecution only handles \"provider\" in data\n+ return resource().getExecutions(alias).stream()\n+ .filter(aer -> Objects.equals(providerId, aer.getProviderId()))\n+ .findFirst()\n+ .orElse(null);\n+ }\n+\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/CustomFlowTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/CustomFlowTest.java", "diff": "@@ -48,6 +48,7 @@ import org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.pages.RegisterPage;\nimport org.keycloak.testsuite.pages.TermsAndConditionsPage;\nimport org.keycloak.testsuite.rest.representation.AuthenticatorState;\n+import org.keycloak.testsuite.updaters.Creator;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.ExecutionBuilder;\nimport org.keycloak.testsuite.util.FlowBuilder;\n@@ -58,12 +59,9 @@ import org.keycloak.testsuite.util.UserBuilder;\nimport javax.ws.rs.core.Response;\nimport java.util.HashMap;\n-import java.util.List;\nimport java.util.Map;\nimport javax.ws.rs.core.Response.Status;\n-import org.hamcrest.Matchers;\n-import static org.hamcrest.Matchers.hasSize;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.util.Matchers.statusCodeIs;\n@@ -259,8 +257,6 @@ public class CustomFlowTest extends AbstractFlowTest {\n@Test\npublic void validateX509FlowUpdate() throws Exception {\n- String flowId = null;\n- AuthenticationManagementResource authMgmtResource = testRealm().flows();\nString flowAlias = \"Browser Flow With Extra 2\";\nAuthenticationFlowRepresentation flow = new AuthenticationFlowRepresentation();\n@@ -270,23 +266,12 @@ public class CustomFlowTest extends AbstractFlowTest {\nflow.setTopLevel(true);\nflow.setBuiltIn(false);\n- try {\n- String executionId;\n- try (Response response = authMgmtResource.createFlow(flow)) {\n- Assert.assertThat(\"Create flow\", response, statusCodeIs(Response.Status.CREATED));\n- AuthenticationFlowRepresentation newFlow = findFlowByAlias(flowAlias);\n- flowId = newFlow.getId();\n- }\n-\n- //add execution - username-password form\n- Map<String, String> data = new HashMap<>();\n- data.put(\"provider\", ValidateX509CertificateUsernameFactory.PROVIDER_ID);\n- authMgmtResource.addExecution(flowAlias, data);\n+ try (Creator.Flow amr = Creator.create(testRealm(), flow)) {\n+ AuthenticationManagementResource authMgmtResource = amr.resource();\n- List<AuthenticationExecutionInfoRepresentation> executions = authMgmtResource.getExecutions(flowAlias);\n- assertThat(executions, hasSize(1));\n- final AuthenticationExecutionInfoRepresentation execution = executions.get(0);\n- executionId = execution.getId();\n+ //add execution - X509 username\n+ final AuthenticationExecutionInfoRepresentation execution = amr.addExecution(ValidateX509CertificateUsernameFactory.PROVIDER_ID);\n+ String executionId = execution.getId();\nMap<String, String> config = new HashMap<>();\nconfig.put(AbstractX509ClientCertificateAuthenticator.ENABLE_CRL, Boolean.TRUE.toString());\n@@ -294,13 +279,20 @@ public class CustomFlowTest extends AbstractFlowTest {\nauthConfig.setAlias(\"Config alias\");\nauthConfig.setConfig(config);\n+ String acId;\ntry (Response resp = authMgmtResource.newExecutionConfig(executionId, authConfig)) {\nassertThat(resp, statusCodeIs(Status.CREATED));\n+ acId = ApiUtil.getCreatedId(resp);\n}\n- } finally {\n- if (flowId != null) {\n- authMgmtResource.deleteFlow(flowId);\n- }\n+\n+ authConfig = authMgmtResource.getAuthenticatorConfig(acId);\n+ authConfig.getConfig().put(AbstractX509ClientCertificateAuthenticator.ENABLE_CRL, Boolean.FALSE.toString());\n+ authConfig.getConfig().put(AbstractX509ClientCertificateAuthenticator.CRL_RELATIVE_PATH, \"\");\n+\n+ authMgmtResource.updateAuthenticatorConfig(acId, authConfig);\n+\n+ // Saving the same options for the second time would fail for CRL_RELATIVE_PATH on Oracle due to \"\" == NULL weirdness\n+ authMgmtResource.updateAuthenticatorConfig(acId, authConfig);\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12816 Fix representation to model conversion
339,167
27.02.2020 11:39:55
-3,600
695fb922419ab02bcc449980b7b75f85d574ca92
UserConsentWithUserStorageModelTest failing with ModelDuplicateException
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/ConcurrentTransactionsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/ConcurrentTransactionsTest.java", "diff": "@@ -60,6 +60,7 @@ public class ConcurrentTransactionsTest extends AbstractTestRealmKeycloakTest {\nAtomicReference<String> clientDBIdAtomic = new AtomicReference<>();\nAtomicReference<Exception> exceptionHolder = new AtomicReference<>();\n+ try {\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionSetup) -> {\nRealmModel realm = sessionSetup.realms().getRealm(\"test\");\n@@ -178,8 +179,10 @@ public class ConcurrentTransactionsTest extends AbstractTestRealmKeycloakTest {\nsession2.sessions().removeUserSessions(realm);\n- tearDownRealm(session2, \"user1\", \"user2\");\n});\n+ } finally {\n+ tearDownRealm(session, \"user1\", \"user2\");\n+ }\n}\n@@ -188,6 +191,7 @@ public class ConcurrentTransactionsTest extends AbstractTestRealmKeycloakTest {\n@ModelTest\npublic void removeUserAttribute(KeycloakSession session) throws Exception {\n+ try {\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionSet) -> {\nRealmModel realm = sessionSet.realms().createRealm(\"original\");\n@@ -258,10 +262,9 @@ public class ConcurrentTransactionsTest extends AbstractTestRealmKeycloakTest {\nAssert.fail(\"Exception happened in some of threads. Details: \" + reference.get().getMessage());\n}\n});\n-\n- KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionTearDown) -> {\n- tearDownRealm(sessionTearDown, \"john\", \"john2\");\n- });\n+ } finally {\n+ tearDownRealm(session, \"john\", \"john2\");\n+ }\n}\nprivate void tearDownRealm(KeycloakSession session, String user1, String user2) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13070 UserConsentWithUserStorageModelTest failing with ModelDuplicateException
339,179
27.02.2020 12:39:34
-3,600
9b81c42525001ed5d04eb6ee574cf20b60af65ff
Exclude tests for Tomcat
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzCIPAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletAuthzCIPAdapterTest.java", "diff": "@@ -45,8 +45,6 @@ import org.keycloak.testsuite.utils.arquillian.ContainerConstants;\n@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\n@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT7)\n-@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT8)\n-@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT9)\npublic class ServletAuthzCIPAdapterTest extends AbstractServletAuthzAdapterTest {\n@Deployment(name = RESOURCE_SERVER_ID, managed = false)\n@@ -56,6 +54,8 @@ public class ServletAuthzCIPAdapterTest extends AbstractServletAuthzAdapterTest\n}\n@Test\n+ @AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT8)\n+ @AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT9)\npublic void testClaimInformationPoint() {\nperformTests(() -> {\nlogin(\"alice\", \"alice\");\n@@ -76,6 +76,7 @@ public class ServletAuthzCIPAdapterTest extends AbstractServletAuthzAdapterTest\n}\n@Test\n+ // This test doesn't work with Tomcat, because KEYCLOAK-11712 was done only for wildfly\npublic void testReuseBodyAfterClaimProcessing() {\nperformTests(() -> {\nOAuthClient.AccessTokenResponse response = oauth.realm(\"servlet-authz\").clientId(\"servlet-authz-app\")\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13113 Exclude tests for Tomcat
339,179
27.02.2020 16:18:00
-3,600
d3bebb47460b51014ae0ba2270bc6011f8977aba
Add more tests for SameSite
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLSameSiteTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLSameSiteTest.java", "diff": "@@ -11,6 +11,7 @@ import org.keycloak.testsuite.adapter.page.Employee2Servlet;\nimport org.keycloak.testsuite.adapter.page.EmployeeSigServlet;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.auth.page.login.Login;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.util.ContainerAssume;\nimport org.keycloak.testsuite.utils.arquillian.ContainerConstants;\n@@ -24,6 +25,7 @@ import java.util.Collections;\nimport static org.keycloak.testsuite.arquillian.AppServerTestEnricher.getAppServerContextRoot;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.SAMLSERVLETDEMO;\nimport static org.keycloak.testsuite.saml.AbstractSamlTest.SAML_CLIENT_ID_EMPLOYEE_2;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.SAML_CLIENT_ID_EMPLOYEE_SIG;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\nimport static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\nimport static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n@@ -44,12 +46,18 @@ import static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\npublic class SAMLSameSiteTest extends AbstractSAMLServletAdapterTest {\nprivate static final String NIP_IO_URL = \"app-saml-127-0-0-1.nip.io\";\nprivate static final String NIP_IO_EMPLOYEE2_URL = getAppServerContextRoot().replace(\"localhost\", NIP_IO_URL) + \"/employee2/\";\n+ private static final String NIP_IO_EMPLOYEE_SIG_URL = getAppServerContextRoot().replace(\"localhost\", NIP_IO_URL) + \"/employee-sig/\";\n@Deployment(name = Employee2Servlet.DEPLOYMENT_NAME)\nprotected static WebArchive employee2() {\nreturn samlServletDeployment(Employee2Servlet.DEPLOYMENT_NAME, WEB_XML_WITH_ACTION_FILTER, SendUsernameServlet.class, AdapterActionsFilter.class, PublicKeyLocator.class);\n}\n+ @Deployment(name = EmployeeSigServlet.DEPLOYMENT_NAME)\n+ protected static WebArchive employeeSig() {\n+ return samlServletDeployment(EmployeeSigServlet.DEPLOYMENT_NAME, SendUsernameServlet.class);\n+ }\n+\n@Page\nprotected Employee2Servlet employee2ServletPage;\n@@ -59,7 +67,22 @@ public class SAMLSameSiteTest extends AbstractSAMLServletAdapterTest {\n}\n@Test\n- public void samlWorksWithSameSiteCookieTest() throws URISyntaxException {\n+ public void samlPostWorksWithSameSiteCookieTest() {\n+ testLoginLogoutWithDifferentUrl(SAML_CLIENT_ID_EMPLOYEE_2, NIP_IO_EMPLOYEE2_URL, testRealmSAMLPostLoginPage);\n+ }\n+\n+ @Test\n+ public void samlRedirectWorksWithSameSiteCookieTest() {\n+ testLoginLogoutWithDifferentUrl(SAML_CLIENT_ID_EMPLOYEE_SIG, NIP_IO_EMPLOYEE_SIG_URL, testRealmSAMLRedirectLoginPage);\n+ }\n+\n+ @Test\n+ public void testSSOPostRedirect() {\n+ getCleanup(SAMLSERVLETDEMO).addCleanup(ClientAttributeUpdater.forClient(adminClient, SAMLSERVLETDEMO, SAML_CLIENT_ID_EMPLOYEE_SIG)\n+ .setRedirectUris(Collections.singletonList(NIP_IO_EMPLOYEE_SIG_URL + \"*\"))\n+ .setAdminUrl(NIP_IO_EMPLOYEE_SIG_URL + \"saml\")\n+ .update());\n+\ngetCleanup(SAMLSERVLETDEMO).addCleanup(ClientAttributeUpdater.forClient(adminClient, SAMLSERVLETDEMO, SAML_CLIENT_ID_EMPLOYEE_2)\n.setRedirectUris(Collections.singletonList(NIP_IO_EMPLOYEE2_URL + \"*\"))\n.setAdminUrl(NIP_IO_EMPLOYEE2_URL + \"saml\")\n@@ -71,14 +94,42 @@ public class SAMLSameSiteTest extends AbstractSAMLServletAdapterTest {\n// Login and check the user is successfully logged in\ntestRealmSAMLPostLoginPage.form().login(bburkeUser);\n- waitUntilElement(By.xpath(\"//body\")).text().contains(\"[email protected]\");\n+ waitUntilElement(By.xpath(\"//body\")).text().contains(\"principal=bburke\");\n+\n+ driver.navigate().to(NIP_IO_EMPLOYEE_SIG_URL);\n+ waitUntilElement(By.xpath(\"//body\")).text().contains(\"principal=bburke\");\n// Logout\n- driver.navigate().to(UriBuilder.fromUri(NIP_IO_EMPLOYEE2_URL).queryParam(\"GLO\", \"true\").build().toASCIIString());\n+ driver.navigate().to(UriBuilder.fromUri(NIP_IO_EMPLOYEE_SIG_URL).queryParam(\"GLO\", \"true\").build().toASCIIString());\nwaitForPageToLoad();\n// Check logged out\ndriver.navigate().to(NIP_IO_EMPLOYEE2_URL);\nassertCurrentUrlStartsWith(testRealmSAMLPostLoginPage);\n}\n+\n+ private void testLoginLogoutWithDifferentUrl(String clientId, String newUrl, Login loginPage) {\n+ getCleanup(SAMLSERVLETDEMO).addCleanup(ClientAttributeUpdater.forClient(adminClient, SAMLSERVLETDEMO, clientId)\n+ .setRedirectUris(Collections.singletonList(newUrl + \"*\"))\n+ .setAdminUrl(newUrl + \"saml\")\n+ .update());\n+\n+ // Navigate to url with nip.io to trick browser the adapter lives on different domain\n+ driver.navigate().to(newUrl);\n+ assertCurrentUrlStartsWith(loginPage);\n+\n+ // Login and check the user is successfully logged in\n+ loginPage.form().login(bburkeUser);\n+ waitUntilElement(By.xpath(\"//body\")).text().contains(\"principal=bburke\");\n+\n+ // Logout\n+ driver.navigate().to(UriBuilder.fromUri(newUrl).queryParam(\"GLO\", \"true\").build().toASCIIString());\n+ waitForPageToLoad();\n+\n+ // Check logged out\n+ driver.navigate().to(newUrl);\n+ assertCurrentUrlStartsWith(loginPage);\n+ }\n+\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "diff": "@@ -49,6 +49,7 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\npublic static final String SAML_CLIENT_SALES_POST_ENC_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDb7kwJPkGdU34hicplwfp6/WmNcaLh94TSc7Jyr9Undp5pkyLgb0DE7EIE+6kSs4LsqCb8HDkB0nLD5DXbBJFd8n0WGoKstelvtg6FtVJMnwN7k7yZbfkPECWH9zF70VeOo9vbzrApNRnct8ZhH5fbflRB4JMA9L9R+LbURdoSKQIDAQAB\";\npublic static final String SAML_CLIENT_ID_EMPLOYEE_2 = \"http://localhost:8280/employee2/\";\n+ public static final String SAML_CLIENT_ID_EMPLOYEE_SIG = \"http://localhost:8280/employee-sig/\";\npublic static final String SAML_BROKER_ALIAS = \"saml-broker\";\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12884 Add more tests for SameSite
339,179
28.02.2020 15:23:49
-3,600
8061aa5217a92dffd2c643f4cb643b388d8076e6
Use iterator instead of for-each loop in ClientCredentialsProviderUtils
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authentication/ClientCredentialsProviderUtils.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authentication/ClientCredentialsProviderUtils.java", "diff": "@@ -24,6 +24,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.adapters.KeycloakDeployment;\nimport java.util.HashMap;\n+import java.util.Iterator;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.ServiceConfigurationError;\n@@ -73,8 +74,10 @@ public class ClientCredentialsProviderUtils {\n}\nprivate static void loadAuthenticators(Map<String, ClientCredentialsProvider> authenticators, ClassLoader classLoader) {\n- for (ClientCredentialsProvider authenticator : ServiceLoader.load(ClientCredentialsProvider.class, classLoader)) {\n+ Iterator<ClientCredentialsProvider> iterator = ServiceLoader.load(ClientCredentialsProvider.class, classLoader).iterator();\n+ while (iterator.hasNext()) {\ntry {\n+ ClientCredentialsProvider authenticator = iterator.next();\nlogger.debugf(\"Loaded clientCredentialsProvider %s\", authenticator.getId());\nauthenticators.put(authenticator.getId(), authenticator);\n} catch (ServiceConfigurationError e) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13161 Use iterator instead of for-each loop in ClientCredentialsProviderUtils
339,281
04.02.2020 11:59:06
-3,600
7c91e36e43599a25b008c9b09afd3145c3f4da4d
WildFly Adapter CLI based installation scripts
[ { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/protocol/oidc/installation/KeycloakOIDCJbossSubsystemClientCliInstallation.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.protocol.oidc.installation;\n+\n+import static org.keycloak.protocol.util.ClientCliInstallationUtil.quote;\n+import org.keycloak.Config;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.protocol.ClientInstallationProvider;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+\n+import javax.ws.rs.core.MediaType;\n+import javax.ws.rs.core.Response;\n+import java.net.URI;\n+import java.util.Map;\n+\n+public class KeycloakOIDCJbossSubsystemClientCliInstallation implements ClientInstallationProvider {\n+\n+ @Override\n+ public Response generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri) {\n+ String deploymentName = \"WAR MODULE NAME.war\";\n+ StringBuilder builder = new StringBuilder();\n+\n+ builder\n+ .append(\"/subsystem=keycloak/secure-deployment=\").append(quote(deploymentName)).append(\"/:add( \\\\\\n\")\n+ .append(\" realm=\").append(quote(realm.getName())).append(\", \\\\\\n\")\n+ .append(\" resource=\").append(quote(client.getClientId())).append(\", \\\\\\n\")\n+ .append(\" auth-server-url=\").append(baseUri).append(\", \\\\\\n\");\n+\n+ if (client.isBearerOnly()){\n+ builder.append(\" bearer-only=true, \\\\\\n\");\n+ } else if (client.isPublicClient()) {\n+ builder.append(\" public-client=true, \\\\\\n\");\n+ }\n+\n+ if (KeycloakOIDCClientInstallation.showVerifyTokenAudience(client)) {\n+ builder.append(\" verify-token-audience=true, \\\\\\n\");\n+ }\n+ if (client.getRoles().size() > 0) {\n+ builder.append(\" use-resource-role-mappings=true, \\\\\\n\");\n+ }\n+ builder.append(\" ssl-required=\").append(realm.getSslRequired().name()).append(\")\\n\\n\");\n+\n+\n+ if (KeycloakOIDCClientInstallation.showClientCredentialsAdapterConfig(client)) {\n+ Map<String, Object> adapterConfig = KeycloakOIDCClientInstallation.getClientCredentialsAdapterConfig(session, client);\n+ for (Map.Entry<String, Object> entry : adapterConfig.entrySet()) {\n+ builder.append(\"/subsystem=keycloak/secure-deployment=\").append(quote(deploymentName)).append(\"/\")\n+ .append(\"credential=\").append(entry.getKey()).append(\":add(value=\").append(entry.getValue())\n+ .append(\")\\n\");\n+ }\n+ }\n+ return Response.ok(builder.toString(), MediaType.TEXT_PLAIN_TYPE).build();\n+ }\n+\n+ @Override\n+ public String getProtocol() {\n+ return OIDCLoginProtocol.LOGIN_PROTOCOL;\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"Keycloak OIDC JBoss Subsystem CLI\";\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"CLI script you must edit and apply to your client app server. This type of configuration is useful when you can't or don't want to crack open your WAR file.\";\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+\n+ @Override\n+ public ClientInstallationProvider create(KeycloakSession session) {\n+ return this;\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return \"keycloak-oidc-jboss-subsystem-cli\";\n+ }\n+\n+ @Override\n+ public boolean isDownloadOnly() {\n+ return false;\n+ }\n+\n+ @Override\n+ public String getFilename() {\n+ return \"keycloak-oidc-subsystem.cli\";\n+ }\n+\n+ @Override\n+ public String getMediaType() {\n+ return MediaType.TEXT_PLAIN;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/installation/KeycloakSamlClientInstallation.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/installation/KeycloakSamlClientInstallation.java", "diff": "@@ -49,7 +49,7 @@ public class KeycloakSamlClientInstallation implements ClientInstallationProvide\n}\npublic static void baseXml(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri, SamlClient samlClient, StringBuilder buffer) {\n- buffer.append(\" <SP entityID=\\\"\").append(client.getClientId()).append(\"\\\"\\n\");\n+ buffer.append(\" <SP entityID=\\\"\").append(client.getBaseUrl() == null ? \"SPECIFY YOUR entityID!\" : client.getBaseUrl()).append(\"\\\"\\n\");\nbuffer.append(\" sslPolicy=\\\"\").append(realm.getSslRequired().name()).append(\"\\\"\\n\");\nbuffer.append(\" logoutPage=\\\"SPECIFY YOUR LOGOUT PAGE!\\\">\\n\");\nif (samlClient.requiresClientSignature() || samlClient.requiresEncryption()) {\n@@ -128,7 +128,7 @@ public class KeycloakSamlClientInstallation implements ClientInstallationProvide\n@Override\npublic String getHelpText() {\n- return \"Keycloak SAML adapter configuration file. Put this in WEB-INF directory of your WAR.\";\n+ return \"Keycloak SAML adapter configuration file you must edit. Put this in WEB-INF directory of your WAR.\";\n}\n@Override\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/protocol/saml/installation/KeycloakSamlSubsystemCliInstallation.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.protocol.saml.installation;\n+\n+import static org.keycloak.protocol.util.ClientCliInstallationUtil.quote;\n+import org.keycloak.Config;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.protocol.ClientInstallationProvider;\n+import org.keycloak.protocol.saml.SamlClient;\n+import org.keycloak.protocol.saml.SamlProtocol;\n+\n+import javax.ws.rs.core.MediaType;\n+import javax.ws.rs.core.Response;\n+import java.net.URI;\n+import javax.ws.rs.core.UriBuilder;\n+import org.keycloak.services.resources.RealmsResource;\n+\n+public class KeycloakSamlSubsystemCliInstallation implements ClientInstallationProvider {\n+\n+ @Override\n+ public Response generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri) {\n+ SamlClient samlClient = new SamlClient(client);\n+ StringBuilder builder = new StringBuilder();\n+ String entityId = client.getBaseUrl() == null ? \"SPECIFY YOUR entityID!\" : client.getBaseUrl();\n+ String bindingUrl = RealmsResource.protocolUrl(UriBuilder.fromUri(baseUri))\n+ .build(realm.getName(), SamlProtocol.LOGIN_PROTOCOL).toString();\n+\n+ builder.append(\"/subsystem=keycloak-saml/secure-deployment=YOUR-WAR.war/:add\\n\\n\")\n+ .append(\"/subsystem=keycloak-saml/secure-deployment=YOUR-WAR.war/SP=\")\n+ .append(quote(entityId))\n+ .append(\"/:add(sslPolicy=\")\n+ .append(realm.getSslRequired().name())\n+ .append(\",logoutPage=\")\n+ .append(quote(\"SPECIFY YOUR LOGOUT PAGE!\"))\n+ .append(\"\\n\\n\");\n+ if (samlClient.requiresClientSignature()) {\n+ builder.append(\"/subsystem=keycloak-saml/secure-deployment=YOUR-WAR.war/SP=\")\n+ .append(quote(entityId))\n+ .append(\"/Key=KEY1:add(signing=true, \\\\\\nPrivateKeyPem=\")\n+ .append(quote(samlClient.getClientSigningPrivateKey() == null ? \"PRIVATE KEY NOT SET UP OR KNOWN\" : samlClient.getClientSigningPrivateKey()))\n+ .append(\", \\\\\\nCertificatePem=\")\n+ .append(quote(samlClient.getClientSigningCertificate() == null ? \"YOU MUST CONFIGURE YOUR_CLIENT's SIGNING CERTIFICATE\" : samlClient.getClientSigningCertificate()))\n+ .append(\")\\n\\n\");\n+ }\n+ if (samlClient.requiresEncryption()) {\n+ builder.append(\"/subsystem=keycloak-saml/secure-deployment=YOUR-WAR.war/SP=\")\n+ .append(quote(entityId))\n+ .append(\"/Key=KEY2:add(encryption=true,PrivateKeyPem=\")\n+ .append(quote(samlClient.getClientEncryptingPrivateKey() == null ? \"PRIVATE KEY NOT SET UP OR KNOWN\" : samlClient.getClientEncryptingPrivateKey()))\n+ .append(\")\\n\\n\");\n+ }\n+\n+ builder.append(\"/subsystem=keycloak-saml/secure-deployment=YOUR-WAR.war/SP=\")\n+ .append(quote(entityId))\n+ .append(\"/IDP=idp/:add( \\\\\\n SingleSignOnService={ \\\\\\n signRequest=\")\n+ .append(Boolean.toString(samlClient.requiresClientSignature()))\n+ .append(\", \\\\\\n validateResponseSignature=\")\n+ .append(Boolean.toString(samlClient.requiresRealmSignature()))\n+ .append(\", \\\\\\n validateAssertionSignature=\")\n+ .append(Boolean.toString(samlClient.requiresAssertionSignature()))\n+ .append(\", \\\\\\n requestBinding=POST, \\\\\\n bindingUrl=\")\n+ .append(bindingUrl)\n+ .append(\"}, \\\\\\n SingleLogoutService={ \\\\\\n signRequest=\")\n+ .append(Boolean.toString(samlClient.requiresClientSignature()))\n+ .append(\", \\\\\\n signResponse=\")\n+ .append(Boolean.toString(samlClient.requiresClientSignature()))\n+ .append(\", \\\\\\n validateRequestSignature=\")\n+ .append(Boolean.toString(samlClient.requiresRealmSignature()))\n+ .append(\", \\\\\\n validateResponseSignature=\")\n+ .append(Boolean.toString(samlClient.requiresRealmSignature()))\n+ .append(\", \\\\\\n requestBinding=POST, \\\\\\n responseBinding=POST, \\\\\\n postBindingUrl=\")\n+ .append(bindingUrl)\n+ .append(\", \\\\\\n redirectBindingUrl=\")\n+ .append(bindingUrl)\n+ .append(\"} \\\\\\n)\\n\\n\");\n+\n+ if (samlClient.requiresClientSignature()) {\n+ builder.append(\"/subsystem=keycloak-saml/secure-deployment=YOUR-WAR.war/SP=\")\n+ .append(quote(entityId))\n+ .append(\"/IDP=idp/:write-attribute(name=signatureAlgorithm,value=\")\n+ .append(samlClient.getSignatureAlgorithm())\n+ .append(\")\\n\\n\");\n+ if (samlClient.getCanonicalizationMethod() != null) {\n+ builder.append(\"/subsystem=keycloak-saml/secure-deployment=YOUR-WAR.war/SP=\")\n+ .append(quote(entityId))\n+ .append(\"/IDP=idp/:write-attribute(name=signatureCanonicalizationMethod,value=\")\n+ .append(samlClient.getCanonicalizationMethod())\n+ .append(\")\\n\");\n+ }\n+ }\n+\n+ return Response.ok(builder.toString(), MediaType.TEXT_PLAIN_TYPE).build();\n+ }\n+\n+ @Override\n+ public String getProtocol() {\n+ return SamlProtocol.LOGIN_PROTOCOL;\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"Keycloak SAML JBoss Subsystem CLI\";\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"CLI script you must edit and apply to your client app server. This type of configuration is useful when you can't or don't want to crack open your WAR file.\";\n+ }\n+\n+ @Override\n+ public String getFilename() {\n+ return \"keycloak-saml-subsystem.cli\";\n+ }\n+\n+ @Override\n+ public String getMediaType() {\n+ return MediaType.TEXT_PLAIN;\n+ }\n+\n+ @Override\n+ public boolean isDownloadOnly() {\n+ return false;\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+\n+ @Override\n+ public ClientInstallationProvider create(KeycloakSession session) {\n+ return this;\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return \"keycloak-saml-subsystem-cli\";\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/installation/KeycloakSamlSubsystemInstallation.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/installation/KeycloakSamlSubsystemInstallation.java", "diff": "@@ -53,12 +53,12 @@ public class KeycloakSamlSubsystemInstallation implements ClientInstallationProv\n@Override\npublic String getDisplayType() {\n- return \"Keycloak SAML Wildfly/JBoss Subsystem\";\n+ return \"Keycloak SAML JBoss Subsystem XML\";\n}\n@Override\npublic String getHelpText() {\n- return \"Keycloak SAML adapter Wildfly/JBoss subsystem xml. Put this <subsystem xmlns=\\\"urn:jboss:domain:keycloak-saml:1.2\\\"> element of your standalone.xml file.\";\n+ return \"Keycloak SAML adapter JBoss subsystem xml you must edit. Put this into <subsystem xmlns=\\\"urn:jboss:domain:keycloak-saml:1.2\\\"> element of your standalone.xml file.\";\n}\n@Override\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/protocol/util/ClientCliInstallationUtil.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.protocol.util;\n+\n+public class ClientCliInstallationUtil {\n+ public static String quote(String value) {\n+ return \"\\\"\" + value.replaceAll(\"\\\\\\\\\", \"\\\\\\\\\\\\\\\\\").replaceAll(\"\\\"\", \"\\\\\\\\\\\"\") + \"\\\"\";\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ClientInstallationProvider", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ClientInstallationProvider", "diff": "#\norg.keycloak.protocol.oidc.installation.KeycloakOIDCClientInstallation\n+org.keycloak.protocol.oidc.installation.KeycloakOIDCJbossSubsystemClientCliInstallation\norg.keycloak.protocol.oidc.installation.KeycloakOIDCJbossSubsystemClientInstallation\norg.keycloak.protocol.saml.installation.KeycloakSamlClientInstallation\norg.keycloak.protocol.saml.installation.SamlSPDescriptorClientInstallation\norg.keycloak.protocol.saml.installation.ModAuthMellonClientInstallation\n+org.keycloak.protocol.saml.installation.KeycloakSamlSubsystemCliInstallation\norg.keycloak.protocol.saml.installation.KeycloakSamlSubsystemInstallation\norg.keycloak.protocol.docker.installation.DockerVariableOverrideInstallationProvider\norg.keycloak.protocol.docker.installation.DockerRegistryConfigFileInstallationProvider\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/InstallationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/InstallationTest.java", "diff": "@@ -109,6 +109,13 @@ public class InstallationTest extends AbstractClientTest {\nassertOidcInstallationConfig(json);\n}\n+ @Test\n+ public void testOidcJBossCli() {\n+ String cli = oidcClient.getInstallationProvider(\"keycloak-oidc-jboss-subsystem-cli\");\n+ assertOidcInstallationConfig(cli);\n+ assertThat(cli, containsString(\"/subsystem=keycloak/secure-deployment=\\\"WAR MODULE NAME.war\\\"\"));\n+ }\n+\n@Test\npublic void testOidcBearerOnlyJson() {\nString json = oidcBearerOnlyClient.getInstallationProvider(\"keycloak-oidc-keycloak-json\");\n@@ -167,11 +174,20 @@ public class InstallationTest extends AbstractClientTest {\npublic void testSamlAdapterXml() {\nString xml = samlClient.getInstallationProvider(\"keycloak-saml\");\nassertThat(xml, containsString(\"<keycloak-saml-adapter>\"));\n- assertThat(xml, containsString(SAML_NAME));\n+ assertThat(xml, containsString(\"SPECIFY YOUR entityID!\"));\nassertThat(xml, not(containsString(ApiUtil.findActiveKey(testRealmResource()).getCertificate())));\nassertThat(xml, containsString(samlUrl()));\n}\n+ @Test\n+ public void testSamlAdapterCli() {\n+ String cli = samlClient.getInstallationProvider(\"keycloak-saml-subsystem-cli\");\n+ assertThat(cli, containsString(\"/subsystem=keycloak-saml/secure-deployment=YOUR-WAR.war/\"));\n+ assertThat(cli, containsString(\"SPECIFY YOUR entityID!\"));\n+ assertThat(cli, not(containsString(ApiUtil.findActiveKey(testRealmResource()).getCertificate())));\n+ assertThat(cli, containsString(samlUrl()));\n+ }\n+\n@Test\npublic void testSamlMetadataSpDescriptor() {\nString xml = samlClient.getInstallationProvider(SamlSPDescriptorClientInstallation.SAML_CLIENT_INSTALATION_SP_DESCRIPTOR);\n@@ -184,7 +200,7 @@ public class InstallationTest extends AbstractClientTest {\npublic void testSamlJBossXml() {\nString xml = samlClient.getInstallationProvider(\"keycloak-saml-subsystem\");\nassertThat(xml, containsString(\"<secure-deployment\"));\n- assertThat(xml, containsString(SAML_NAME));\n+ assertThat(xml, containsString(\"SPECIFY YOUR entityID!\"));\nassertThat(xml, not(containsString(ApiUtil.findActiveKey(testRealmResource()).getCertificate())));\nassertThat(xml, containsString(samlUrl()));\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-10898 WildFly Adapter CLI based installation scripts
339,257
26.02.2020 09:19:07
10,800
80a95eb520d2474ca95cefa8d306bd18722a2925
pt_BR messages for login and email
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_pt_BR.properties", "new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_pt_BR.properties", "diff": "emailVerificationSubject=Verifica\\u00E7\\u00E3o de e-mail\n-emailVerificationBody=Algu\\u00E9m criou uma conta {2} com este endere\\u00E7o de e-mail. Se foi voc\\u00EA, clique no link abaixo para verificar o seu endere\\u00E7o de email\\n\\n{0}\\n\\nEste link ir\\u00E1 expirar dentro de {1} minutos.\\n\\nSe n\\u00E3o foi voc\\u00EA que criou esta conta, basta ignorar esta mensagem.\n-emailVerificationBodyHtml=<p>Algu\\u00E9m criou uma conta {2} com este endere\\u00E7o de e-mail. Se foi voc\\u00EA, clique no link abaixo para verificar o seu endere\\u00E7o de email</p><p><a href=\"{0}\">{0}</a></p><p>Este link ir\\u00E1 expirar dentro de {1} minutos.</p><p>Se n\\u00E3o foi voc\\u00EA que criou esta conta, basta ignorar esta mensagem.</p>\n+emailVerificationBody=Algu\\u00E9m criou uma conta {2} com este endere\\u00E7o de e-mail. Se foi voc\\u00EA, clique no link abaixo para verificar o seu endere\\u00E7o de email\\n\\n{0}\\n\\nEste link ir\\u00E1 expirar dentro de {3}.\\n\\nSe n\\u00E3o foi voc\\u00EA que criou esta conta, basta ignorar esta mensagem.\n+emailVerificationBodyHtml=<p>Algu\\u00E9m criou uma conta {2} com este endere\\u00E7o de e-mail. Se foi voc\\u00EA, clique no link abaixo para verificar o seu endere\\u00E7o de email</p><p><a href=\"{0}\">{0}</a></p><p>Este link ir\\u00E1 expirar dentro de {3}.</p><p>Se n\\u00E3o foi voc\\u00EA que criou esta conta, basta ignorar esta mensagem.</p>\n+emailTestSubject=[KEYCLOAK] - SMTP mensagem de teste\n+emailTestBody=Esta \\u00E9 uma mensagem de teste\n+emailTestBodyHtml=<p>Esta \\u00E9 uma mensagem de teste</p>\nidentityProviderLinkSubject=Vincular {0}\n-identityProviderLinkBody=Algu\\u00E9m quer vincular sua conta \"{1}\" com a conta \"{0}\" do usu\\u00E1rio {2} . Se foi voc\\u00EA, clique no link abaixo para vincular as contas.\\n\\n{3}\\n\\nEste link ir\\u00E1 expirar em {4} minutos.\\n\\nSe voc\\u00EA n\\u00E3o quer vincular a conta, apenas ignore esta mensagem. Se voc\\u00EA vincular as contas, voc\\u00EA ser\\u00E1 capaz de logar em {1} atr\\u00E1v\\u00E9s de {0}.\n-identityProviderLinkBodyHtml=<p>Algu\\u00E9m quer vincular sua conta <b>{1}</b> com a conta <b>{0}</b> do usu\\u00E1rio {2} . Se foi voc\\u00EA, clique no link abaixo para vincular as contas.</p><p><a href=\"{3}\">{3}</a></p><p>Este link ir\\u00E1 expirar em {4} minutos.</p><p>Se voc\\u00EA n\\u00E3o quer vincular a conta, apenas ignore esta mensagem. Se voc\\u00EA vincular as contas, voc\\u00EA ser\\u00E1 capaz de logar em {1} atr\\u00E1v\\u00E9s de {0}.</p>\n+identityProviderLinkBody=Algu\\u00E9m quer vincular sua conta \"{1}\" com a conta \"{0}\" do usu\\u00E1rio {2} . Se foi voc\\u00EA, clique no link abaixo para vincular as contas.\\n\\n{3}\\n\\nEste link ir\\u00E1 expirar em {5}.\\n\\nSe voc\\u00EA n\\u00E3o quer vincular a conta, apenas ignore esta mensagem. Se voc\\u00EA vincular as contas, voc\\u00EA ser\\u00E1 capaz de logar em {1} atr\\u00E1v\\u00E9s de {0}.\n+identityProviderLinkBodyHtml=<p>Algu\\u00E9m quer vincular sua conta <b>{1}</b> com a conta <b>{0}</b> do usu\\u00E1rio {2} . Se foi voc\\u00EA, clique no link abaixo para vincular as contas.</p><p><a href=\"{3}\">{3}</a></p><p>Este link ir\\u00E1 expirar em {5}.</p><p>Se voc\\u00EA n\\u00E3o quer vincular a conta, apenas ignore esta mensagem. Se voc\\u00EA vincular as contas, voc\\u00EA ser\\u00E1 capaz de logar em {1} atr\\u00E1v\\u00E9s de {0}.</p>\npasswordResetSubject=Redefini\\u00E7\\u00E3o de senha\n+passwordResetBody=Algu\\u00E9m solicitou uma altera\\u00E7\\u00E3o de senha da sua conta {2}. Se foi voc\\u00EA, clique no link abaixo para redefini-la.\\n\\n{0}\\n\\nEste link e c\\u00F3digo expiram em {3}.\\n\\nSe voc\\u00EA n\\u00E3o deseja redefinir sua senha, apenas ignore esta mensagem e nada ser\\u00E1 alterado.\n+passwordResetBodyHtml=<p>Algu\\u00E9m solicitou uma altera\\u00E7\\u00E3o de senha da sua conta {2}. Se foi voc\\u00EA, clique no link abaixo para redefini-la.</p><p><a href=\"{0}\">Link para redefinir a senha</a></p><p>Este link ir\\u00E1 expirar em {3}.</p><p>Se voc\\u00EA n\\u00E3o deseja redefinir sua senha, apenas ignore esta mensagem e nada ser\\u00E1 alterado.</p>\n+executeActionsSubject=Atualiza\\u00E7\\u00E3o de conta\n+executeActionsBody=O administrador solicitou que voc\\u00EA atualize sua conta {2} executando a(s) seguinte(s) a\\u00E7\\u00E3o(\\u00F5es): {3}. Clique no link abaixo para iniciar o processo.\\n\\n{0}\\n\\nEste link ir\\u00E1 expirar em {4}.\\n\\nSe voc\\u00EA n\\u00E3o tem conhecimento de que o administrador solicitou isso, basta ignorar esta mensagem e nada ser\\u00E1 alterado.\n+executeActionsBodyHtml=<p>O administrador solicitou que voc\\u00EA atualize sua conta {2} executando a(s) seguinte(s) a\\u00E7\\u00E3o(\\u00F5es): {3}. Clique no link abaixo para iniciar o processo.</p><p><a href=\"{0}\">Link to account update</a></p><p>Este link ir\\u00E1 expirar em {4}.</p><p>Se voc\\u00EA n\\u00E3o tem conhecimento de que o administrador solicitou isso, basta ignorar esta mensagem e nada ser\\u00E1 alterado.</p>\neventLoginErrorSubject=Erro de login\neventLoginErrorBody=Uma tentativa de login mal sucedida para a sua conta foi detectada em {0} de {1}. Se n\\u00E3o foi voc\\u00EA, por favor, entre em contato com um administrador.\neventLoginErrorBodyHtml=<p>Uma tentativa de login mal sucedida para a sua conta foi detectada em {0} de {1}. Se n\\u00E3o foi voc\\u00EA, por favor, entre em contato com um administrador.</p>\n@@ -17,3 +25,27 @@ eventUpdatePasswordBodyHtml=<p>Sua senha foi alterada em {0} de {1}. Se n\\u00E3o\neventUpdateTotpSubject=Atualiza\\u00E7\\u00E3o OTP\neventUpdateTotpBody=OTP foi atualizado para a sua conta em {0} de {1}. Se n\\u00E3o foi voc\\u00EA, por favor, entre em contato com um administrador.\neventUpdateTotpBodyHtml=<p>OTP foi atualizado para a sua conta em {0} de {1}. Se n\\u00E3o foi voc\\u00EA, por favor, entre em contato com um administrador.</p>\n+\n+requiredAction.CONFIGURE_TOTP=Configurar OTP\n+requiredAction.terms_and_conditions=Termos e Condi\\u00E7\\u00F5es\n+requiredAction.UPDATE_PASSWORD=Atualizar Senha\n+requiredAction.UPDATE_PROFILE=Atualizar Perfil\n+requiredAction.VERIFY_EMAIL=Verificar E-mail\n+\n+# units for link expiration timeout formatting\n+linkExpirationFormatter.timePeriodUnit.seconds=segundos\n+linkExpirationFormatter.timePeriodUnit.seconds.1=segundo\n+linkExpirationFormatter.timePeriodUnit.minutes=minutos\n+linkExpirationFormatter.timePeriodUnit.minutes.1=minuto\n+#for language which have more unit plural forms depending on the value (eg. Czech and other Slavic langs) you can override unit text for some other values like this:\n+#linkExpirationFormatter.timePeriodUnit.minutes.2=minuty\n+#linkExpirationFormatter.timePeriodUnit.minutes.3=minuty\n+#linkExpirationFormatter.timePeriodUnit.minutes.4=minuty\n+linkExpirationFormatter.timePeriodUnit.hours=horas\n+linkExpirationFormatter.timePeriodUnit.hours.1=hora\n+linkExpirationFormatter.timePeriodUnit.days=dias\n+linkExpirationFormatter.timePeriodUnit.days.1=dia\n+\n+emailVerificationBodyCode=Verifique seu endere\\u00E7o de e-mail digitando o seguinte c\\u00F3digo.\\n\\n{0}\\n\\n.\n+emailVerificationBodyCodeHtml=<p>Verifique seu endere\\u00E7o de e-mail digitando o seguinte c\\u00F3digo.</p><p><b>{0}</b></p>\n+\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_pt_BR.properties", "new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_pt_BR.properties", "diff": "@@ -2,31 +2,34 @@ doLogIn=Entrar\ndoRegister=Cadastre-se\ndoCancel=Cancelar\ndoSubmit=Ok\n+doBack=Voltar\ndoYes=Sim\ndoNo=N\\u00E3o\n-doContinue=Continue\n+doContinue=Continuar\n+doIgnore=Ignorar\ndoAccept=Aceitar\ndoDecline=Rejeitar\n-doForgotPassword=Esqueceu sua senha?\n+doForgotPassword=Esqueceu a senha?\ndoClickHere=Clique aqui\ndoImpersonate=Personificar\n+doTryAgain=Tente novamente\n+doTryAnotherWay=Tente Outra Maneira\nkerberosNotConfigured=Kerberos N\\u00E3o Configurado\nkerberosNotConfiguredTitle=Kerberos N\\u00E3o Configurado\nbypassKerberosDetail=Ou voc\\u00EA n\\u00E3o est\\u00E1 logado via Kerberos ou o seu navegador n\\u00E3o est\\u00E1 configurado para login Kerberos. Por favor, clique em continuar para fazer o login no atrav\\u00E9s de outros meios\nkerberosNotSetUp=Kerberos n\\u00E3o est\\u00E1 configurado. Voc\\u00EA n\\u00E3o pode acessar.\n-registerWithTitle=Registre-se com {0}\n-registerWithTitleHtml=Registre-se com <strong>{0}</strong>\n+registerTitle=Registre-se\nloginTitle=Entrar em {0}\n-loginTitleHtml=Entrar em <strong>{0}</strong>\n-impersonateTitle={0} Impersonate User\n-impersonateTitleHtml=<strong>{0}</strong> Impersonate User\n-realmChoice=Realm\n+loginTitleHtml={0}\n+impersonateTitle={0} Personificar Usu\\u00E1rio\n+impersonateTitleHtml=<strong>{0}</strong> Personificar Usu\\u00E1rio\n+realmChoice=Dom\\u00EDnio\nunknownUser=Usu\\u00E1rio desconhecido\nloginTotpTitle=Configura\\u00E7\\u00E3o do autenticador mobile\nloginProfileTitle=Atualiza\\u00E7\\u00E3o das Informa\\u00E7\\u00F5es da Conta\nloginTimeout=Voc\\u00EA demorou muito para entrar. Por favor, refa\\u00E7a o processo de login a partir do in\\u00EDcio.\noauthGrantTitle=Concess\\u00E3o OAuth\n-oauthGrantTitleHtml=Acesso tempor\\u00E1rio para <strong>{0}</strong> solicitado pela\n+oauthGrantTitleHtml={0}\nerrorTitle=N\\u00F3s lamentamos...\nerrorTitleHtml=N\\u00F3s <strong>lamentamos</strong> ...\nemailVerifyTitle=Verifica\\u00E7\\u00E3o de e-mail\n@@ -34,10 +37,16 @@ emailForgotTitle=Esqueceu sua senha?\nupdatePasswordTitle=Atualiza\\u00E7\\u00E3o de senha\ncodeSuccessTitle=C\\u00F3digo de sucesso\ncodeErrorTitle=C\\u00F3digo de erro\\: {0}\n+displayUnsupported=Tipo de exibi\\u00E7\\u00E3o solicitado n\\u00E3o suportado\n+browserRequired=Navegador necess\\u00E1rio para efetuar login\n+browserContinue=Navegador necess\\u00E1rio para concluir o login\n+browserContinuePrompt=Abrir navegador e continuar o login? [s/n]:\n+browserContinueAnswer=s\n+\ntermsTitle=Termos e Condi\\u00E7\\u00F5es\n-termsTitleHtml=Termos e Condi\\u00E7\\u00F5es\n-termsText=<p>Termos e Condi\\u00E7\\u00F5es a ser definido</p>\n+termsText=<p>Termos e condi\\u00E7\\u00F5es a serem definidos</p>\n+termsPlainText=Termos e condi\\u00E7\\u00F5es a serem definidos.\nrecaptchaFailed=Recaptcha inv\\u00E1lido\nrecaptchaNotConfigured=Recaptcha \\u00E9 requerido, mas n\\u00E3o foi configurado\n@@ -65,63 +74,107 @@ region=Estado\npostal_code=CEP\ncountry=Pa\\u00EDs\nemailVerified=E-mail verificado\n-gssDelegationCredential=gss delega\\u00E7\\u00E3o credencial\n+gssDelegationCredential=Delega\\u00E7\\u00E3o de Credenciais GSS\n+\n+profileScopeConsentText=Perfil de usu\\u00E1rio\n+emailScopeConsentText=Endere\\u00E7o de e-mail\n+addressScopeConsentText=Endere\\u00E7o\n+phoneScopeConsentText=N\\u00FAmero de telefone\n+offlineAccessScopeConsentText=Acesso Offline\n+samlRoleListScopeConsentText=Minhas Fun\\u00E7\\u00F5es\n+rolesScopeConsentText=Fun\\u00E7\\u00F5es do usu\\u00E1rio\n+\n+restartLoginTooltip=Reiniciar o login\n+\n+loginTotpIntro=Voc\\u00EA precisa configurar um gerador de senha de uso \\u00FAnico para acessar esta conta\n+loginTotpStep1=Instale um dos seguintes aplicativos no seu celular:\n+loginTotpStep2=Abra o aplicativo e digitalize o c\\u00F3digo de barras:\n+loginTotpStep3=Digite o c\\u00F3digo \\u00FAnico fornecido pelo aplicativo e clique em Ok para concluir a configura\\u00E7\\u00E3o.\n+loginTotpStep3DeviceName=Forne\\u00E7a um nome de dispositivo para ajud\\u00E1-lo a gerenciar seus dispositivos OTP.\n+loginTotpManualStep2=Abra o aplicativo e digite a chave:\n+loginTotpManualStep3=Use os seguintes valores de configura\\u00E7\\u00E3o se o aplicativo permitir defini-los:\n+loginTotpUnableToScan=N\\u00E3o foi poss\\u00EDvel digitalizar?\n+loginTotpScanBarcode=Digitalizar c\\u00F3digo de barras?\n+loginCredential=Credencial\n+loginOtpOneTime=C\\u00F3digo \\u00FAnico\n+loginTotpType=Tipo\n+loginTotpAlgorithm=Algoritmo\n+loginTotpDigits=D\\u00EDgitos\n+loginTotpInterval=Intervalo\n+loginTotpCounter=Contador\n+loginTotpDeviceName=Nome do dispositivo\n+\n+loginTotp.totp=Baseado em tempo\n+loginTotp.hotp=Baseado em contador\n-loginTotpStep1=Instale <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> ou <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> em seu celular\n-loginTotpStep2=Abra o aplicativo e escaneie o c\\u00F3digo de barras ou digite o c\\u00F3digo\n-loginTotpStep3=Digite o c\\u00F3digo fornecido pelo aplicativo e clique em Enviar para concluir a configura\\u00E7\\u00E3o\n-loginOtpOneTime=C\\u00F3digo autenticador\n+loginChooseAuthenticator=Selecione o m\\u00E9todo de login\noauthGrantRequest=Voc\\u00EA concede esses privil\\u00E9gios de acesso?\ninResource=em\nemailVerifyInstruction1=Um e-mail com instru\\u00E7\\u00F5es para verificar o seu endere\\u00E7o de e-mail foi enviado para voc\\u00EA.\n-emailVerifyInstruction2=Voc\\u00EA n\\u00E3o recebeu um c\\u00F3digo de verifica\\u00E7\\u00E3o em seu e-mail?\n+emailVerifyInstruction2=N\\u00E3o recebeu um c\\u00F3digo de verifica\\u00E7\\u00E3o em seu e-mail?\nemailVerifyInstruction3=para reenviar o e-mail.\nemailLinkIdpTitle=Vincular {0}\nemailLinkIdp1=Um e-mail com instru\\u00E7\\u00F5es para vincular a conta {0} {1} com sua conta {2} foi enviado para voc\\u00EA.\nemailLinkIdp2=N\\u00E3o recebeu um c\\u00F3digo de verifica\\u00E7\\u00E3o no e-mail?\nemailLinkIdp3=para reenviar o e-mail.\n+emailLinkIdp4=Se voc\\u00EA j\\u00E1 verificou o email em outro navegador\n+emailLinkIdp5=para continuar.\n-backToLogin=&laquo; Voltar\n+backToLogin=&laquo; Voltar ao Login\nemailInstruction=Digite seu nome de usu\\u00E1rio ou endere\\u00E7o de e-mail e n\\u00F3s lhe enviaremos instru\\u00E7\\u00F5es sobre como criar uma nova senha.\n-copyCodeInstruction=Por favor, copie o c\\u00F3digo e cole-o em seu aplicativo:\n+copyCodeInstruction=Por favor, copie este c\\u00F3digo e cole-o em seu aplicativo:\n+\n+pageExpiredTitle=A p\\u00E1gina expirou\n+pageExpiredMsg1=Para reiniciar o processo de login\n+pageExpiredMsg2=Para continuar o processo de login\npersonalInfo=Informa\\u00E7\\u00F5es Pessoais:\nrole_admin=Admininstrador\n-role_realm-admin=Administra Realm\n-role_create-realm=Cria realm\n-role_create-client=Cria cliente\n-role_view-realm=Visualiza realm\n-role_view-users=Visualiza usu\\u00E1rios\n-role_view-applications=Visualiza aplicativos\n-role_view-clients=Visualiza clientes\n-role_view-events=Visualiza eventos\n-role_view-identity-providers=Visualiza provedores de identidade\n-role_manage-realm=Gerencia realm\n-role_manage-users=Gerencia usu\\u00E1rios\n-role_manage-applications=Gerencia aplicativos\n-role_manage-identity-providers=Gerencia provedores de identidade\n-role_manage-clients=Gerencia clientes\n-role_manage-events=Gerencia eventos\n-role_view-profile=Visualiza perfil\n-role_manage-account=Gerencia contas\n-role_read-token=L\\u00EA token\n+role_realm-admin=Admininstrador do Dom\\u00EDnio\n+role_create-realm=Criar dom\\u00EDnio\n+role_create-client=Criar cliente\n+role_view-realm=Visualizar dom\\u00EDnio\n+role_view-users=Visualizar usu\\u00E1rios\n+role_view-applications=Visualizar aplicativos\n+role_view-clients=Visualizar clientes\n+role_view-events=Visualizar eventos\n+role_view-identity-providers=Visualizar provedores de identidade\n+role_manage-realm=Gerenciar dom\\u00EDnio\n+role_manage-users=Gerenciar usu\\u00E1rios\n+role_manage-applications=Gerenciar aplicativos\n+role_manage-identity-providers=Gerenciar provedores de identidade\n+role_manage-clients=Gerenciar clientes\n+role_manage-events=Gerenciar eventos\n+role_view-profile=Visualizar perfil\n+role_manage-account=Gerenciar contas\n+role_manage-account-links=Gerenciar v\\00ED nculos de conta\n+role_read-token=Ler token\nrole_offline-access=Acesso offline\nclient_account=Conta\n+client_account-console=Console da Conta\nclient_security-admin-console=Console de Administra\\u00E7\\u00E3o de Seguran\\u00E7a\nclient_admin-cli=Admin CLI\n-client_realm-management=Gerenciamento de Realm\n+client_realm-management=Gerenciamento de Dom\\u00EDnio\nclient_broker=Broker\n+requiredFields=Campos obrigat\\u00F3rios\n+\ninvalidUserMessage=Nome de usu\\u00E1rio ou senha inv\\u00E1lida.\n+invalidUsernameMessage=Nome de usu\\u00E1rio inv\\u00E1lido.\n+invalidUsernameOrEmailMessage=Nome de usu\\u00E1rio ou e-mail inv\\u00E1lido.\n+invalidPasswordMessage=Senha inv\\u00E1lida.\ninvalidEmailMessage=E-mail inv\\u00E1lido.\naccountDisabledMessage=Conta desativada, contate o administrador.\naccountTemporarilyDisabledMessage=Conta temporariamente indispon\\u00EDvel, contate o administrador ou tente novamente mais tarde.\nexpiredCodeMessage=Tempo de login expirado. Por favor, fa\\u00E7a login novamente.\n+expiredActionMessage=A\\u00E7\\u00E3o expirada. Por favor, continue com o login agora.\n+expiredActionTokenNoSessionMessage=A\\u00E7\\u00E3o expirada.\n+expiredActionTokenSessionExistsMessage=A\\u00E7\\u00E3o expirada. Por favor, comece novamente.\nmissingFirstNameMessage=Por favor, informe o primeiro nome.\nmissingLastNameMessage=Por favor, informe o sobrenome.\n@@ -129,9 +182,11 @@ missingEmailMessage=Por favor, informe o e-mail.\nmissingUsernameMessage=Por favor, informe o nome de usu\\u00E1rio.\nmissingPasswordMessage=Por favor, informe a senha.\nmissingTotpMessage=Por favor, informe o c\\u00F3digo autenticador.\n+missingTotpDeviceNameMessage=Por favor, informe o nome do dispositivo.\nnotMatchPasswordMessage=As senhas n\\u00E3o coincidem.\ninvalidPasswordExistingMessage=Senha atual inv\\u00E1lida.\n+invalidPasswordBlacklistedMessage=Senha inv\\u00E1lida: a senha est\\u00E1 na lista negra.\ninvalidPasswordConfirmMessage=Senha de confirma\\u00E7\\u00E3o n\\u00E3o coincide.\ninvalidTotpMessage=C\\u00F3digo autenticador inv\\u00E1lido.\n@@ -144,19 +199,25 @@ confirmLinkIdpTitle=Conta j\\u00E1 existente\nfederatedIdentityConfirmLinkMessage=Usu\\u00E1rio com {0} {1} j\\u00E1 existe. Como voc\\u00EA quer continuar?\nfederatedIdentityConfirmReauthenticateMessage=Autenticar como {0} para vincular sua conta com {1}\nconfirmLinkIdpReviewProfile=Revisar informa\\u00E7\\u00F5es do perfil\n-confirmLinkIdpContinue=Vincular {0} com uma conta existente\n+confirmLinkIdpContinue=Vincular \\u00E0 conta existente\nconfigureTotpMessage=Voc\\u00EA precisa configurar seu celular com o autenticador Mobile para ativar sua conta.\nupdateProfileMessage=Voc\\u00EA precisa atualizar o seu perfil de usu\\u00E1rio para ativar sua conta.\nupdatePasswordMessage=Voc\\u00EA precisa mudar sua senha para ativar sua conta.\n+resetPasswordMessage=Voc\\u00EA precisa mudar sua senha.\nverifyEmailMessage=Voc\\u00EA precisa verificar o seu endere\\u00E7o de e-mail para ativar sua conta.\nlinkIdpMessage=Voc\\u00EA precisa confirmar o seu endere\\u00E7o de e-mail para vincular sua conta com {0}.\nemailSentMessage=Voc\\u00EA dever\\u00E1 receber um e-mail em breve com mais instru\\u00E7\\u00F5es.\n-emailSendErrorMessage=Falha ao enviar e-mail, por favor, tente novamente mais tarde\n+emailSendErrorMessage=Falha ao enviar e-mail, por favor, tente novamente mais tarde.\n+\n+accountUpdatedMessage=Sua conta foi atualizada.\n+accountPasswordUpdatedMessage=Sua senha foi atualizada.\n-accountUpdatedMessage=Sua conta foi atualizada\n-accountPasswordUpdatedMessage=Sua senha foi atualizada\n+delegationCompleteHeader=Autentica\\u00E7\\u00E3o Bem Sucedida\n+delegationCompleteMessage=YVoc\\00EA pode fechar esta janela do navegador e voltar ao seu aplicativo.\n+delegationFailedHeader=Falha na Autentica\\u00E7\\u00E3o\n+delegationFailedMessage=Voc\\u00EA pode fechar esta janela do navegador e voltar ao aplicativo e tentar fazer login novamente.\nnoAccessMessage=Sem acesso\n@@ -168,17 +229,18 @@ invalidPasswordMinSpecialCharsMessage=Senha inv\\u00E1lida\\: deve conter pelo men\ninvalidPasswordNotUsernameMessage=Senha inv\\u00E1lida\\: n\\u00E3o deve ser igual ao nome de usu\\u00E1rio\ninvalidPasswordRegexPatternMessage=Senha inv\\u00E1lida\\: n\\u00E3o corresponde ao padr\\u00E3o da express\\u00E3o regular.\ninvalidPasswordHistoryMessage=Senha inv\\u00E1lida\\: n\\u00E3o pode ser igual a qualquer uma das {0} \\u00FAltimas senhas.\n+invalidPasswordGenericMessage=Senha inv\\u00E1lida: a nova senha n\\u00E3o corresponde \\u00E0s pol\\u00EDticas de senha.\nfailedToProcessResponseMessage=Falha ao processar a resposta\nhttpsRequiredMessage=HTTPS requerido\n-realmNotEnabledMessage=Realm desativado\n+realmNotEnabledMessage=Dom\\u00EDnio desativado\ninvalidRequestMessage=Pedido inv\\u00E1lido\nfailedLogout=Falha ao sair\nunknownLoginRequesterMessage=Solicitante de login desconhecido\nloginRequesterNotEnabledMessage=Solicitante de login desativado\nbearerOnlyMessage=Aplicativos somente ao portador n\\u00E3o tem permiss\\u00E3o para iniciar o login pelo navegador\nstandardFlowDisabledMessage=Cliente n\\u00E3o tem permiss\\u00E3o para iniciar o login com response_type informado. O fluxo padr\\u00E3o est\\u00E1 desabilitado para o cliente.\n-implicitFlowDisabledMessage=Cliente n\\u00E3o tem permiss\\u00E3o para iniciar o login com response_type informado. O fluxo padr\\u00E3o est\\u00E1 desabilitado para o cliente.\n+implicitFlowDisabledMessage=Cliente n\\u00E3o tem permiss\\u00E3o para iniciar o login com response_type informado. O fluxo impl\\u00EDcito est\\u00E1 desabilitado para o cliente.\ninvalidRedirectUriMessage=URI de redirecionamento inv\\u00E1lido\nunsupportedNameIdFormatMessage=NameIDFormat n\\u00E3o suportado\ninvalidRequesterMessage=Solicitante inv\\u00E1lido\n@@ -202,13 +264,108 @@ invalidCodeMessage=C\\u00F3digo inv\\u00E1lido, por favor fa\\u00E7a login novament\nidentityProviderUnexpectedErrorMessage=Erro inesperado durante a autentica\\u00E7\\u00E3o com o provedor de identidade\nidentityProviderNotFoundMessage=N\\u00E3o foi poss\\u00EDvel encontrar um provedor de identidade com o identificador.\nidentityProviderLinkSuccess=Sua conta foi vinculada com sucesso com {0} conta {1} .\n-realmSupportsNoCredentialsMessage=O realm n\\u00E3o suporta qualquer tipo de credencial.\n-identityProviderNotUniqueMessage=O realm suporta m\\u00FAltiplos provedores de identidade. N\\u00E3o foi poss\\u00EDvel determinar qual o provedor de identidade deve ser usado para se autenticar.\n+staleCodeMessage=Esta p\\u00E1gina n\\u00E3o \\u00E9 mais v\\u00E1lida. Volte ao seu aplicativo e fa\\u00E7a login novamente\n+realmSupportsNoCredentialsMessage=O dom\\u00EDnio n\\u00E3o suporta qualquer tipo de credencial.\n+credentialSetupRequired=N\\u00E3o \\u00E9 poss\\u00EDvel fazer o login, \\u00E9 necess\\u00E1ria configura\\u00E7\\u00E3o de credencial.\n+identityProviderNotUniqueMessage=O dom\\u00EDnio suporta m\\u00FAltiplos provedores de identidade. N\\u00E3o foi poss\\u00EDvel determinar qual o provedor de identidade deve ser usado para se autenticar.\nemailVerifiedMessage=O seu endere\\u00E7o de e-mail foi confirmado.\n+staleEmailVerificationLink=O link em que voc\\u00EA clicou \\u00E9 um link antigo e n\\u00E3o \\u00E9 mais v\\u00E1lido. Talvez voc\\u00EA j\\u00E1 tenha verificado seu e-mail.\n+identityProviderAlreadyLinkedMessage=A identidade federada retornada por {0} j\\u00E1 est\\u00E1 vinculada a outro usu\\u00E1rio.\n+confirmAccountLinking=Confirme a vincula\\u00E7\\u00E3o da conta {0} do provedor de identidade {1} \\u00E0 sua conta.\n+confirmEmailAddressVerification=Confirme a validade do endere\\u00E7o de e-mail {0}.\n+confirmExecutionOfActions=Execute a(s) seguinte(s) a\\u00E7\\u00E3o(\\u00F5es)\n+\n+locale_ca=Catal\\u00E0\n+locale_de=Deutsch\n+locale_en=English\n+locale_es=Espa\\u00F1ol\n+locale_fr=Fran\\u00E7ais\n+locale_it=Italiano\n+locale_ja=\\u65E5\\u672C\\u8A9E\n+locale_nl=Nederlands\n+locale_no=Norsk\n+locale_pl=Polish\n+locale_pt_BR=Portugu\\u00EAs (Brasil)\n+locale_pt-BR=Portugu\\u00EAs (Brasil)\n+locale_ru=\\u0420\\u0443\\u0441\\u0441\\u043A\\u0438\\u0439\n+locale_lt=Lietuvi\\u0173\n+locale_zh-CN=\\u4E2D\\u6587\\u7B80\\u4F53\n+locale_sk=Sloven\\u010Dina\n+locale_sv=Svenska\nbackToApplication=&laquo; Voltar para o aplicativo\n-missingParameterMessage=Par\\u00E2metros que faltam\\: {0}\n+missingParameterMessage=Par\\u00E2metros ausentes\\: {0}\nclientNotFoundMessage=Cliente n\\u00E3o encontrado.\n+clientDisabledMessage=Cliente desativado.\ninvalidParameterMessage=Par\\u00E2mentro inv\\u00E1lido\\: {0}\n-alreadyLoggedIn=You are already logged in.\n+alreadyLoggedIn=Voc\\u00EA j\\u00E1 est\\u00E1 logado.\n+differentUserAuthenticated=Voc\\u00EA j\\u00E1 est\\u00E1 autenticado como usu\\u00E1rio diferente ''{0}'' nesta sess\\u00E3o. Por favor, saia primeiro.\n+brokerLinkingSessionExpired=Vincula\\u00E7\\u00E3o de conta do broker solicitada, mas a sess\\u00E3o atual n\\u00E3o \\u00E9 mais v\\u00E1lida.\n+proceedWithAction=&raquo; Clique aqui para continuar\n+\n+requiredAction.CONFIGURE_TOTP=Configurar OTP\n+requiredAction.terms_and_conditions=Termos e Condi\\u00E7\\u00F5es\n+requiredAction.UPDATE_PASSWORD=Atualizar Senha\n+requiredAction.UPDATE_PROFILE=Atualizar Perfil\n+requiredAction.VERIFY_EMAIL=Verificar E-mail\n+\n+doX509Login=Voc\\u00EA ser\\u00E1 logado como\\:\n+clientCertificate=Certificado de cliente X509\\:\n+noCertificate=[Sem Certificado]\n+\n+\n+pageNotFound=P\\u00E1gina n\\u00E3o encontrada\n+internalServerError=Ocorreu um erro interno no servidor\n+\n+console-username=Nome do usu\\u00E1rio:\n+console-password=Senha:\n+console-otp=C\\u00F3digo \\u00FAnico:\n+console-new-password=Nova Senha:\n+console-confirm-password=Confirma\\u00E7\\u00E3o de senha:\n+console-update-password=\\u00C9 necess\\u00E1rio atualizar sua senha.\n+console-verify-email=Voc\\u00EA precisa verificar seu endere\\u00E7o de e-mail. Enviamos um email para {0} que cont\\u00E9m um c\\u00F3digo de verifica\\u00E7\\u00E3o. Digite este c\\u00F3digo no campo abaixo.\n+console-email-code=C\\u00F3digo do email:\n+console-accept-terms=Aceita os termos? [s/n]:\n+console-accept=s\n+\n+# Openshift messages\n+openshift.scope.user_info=Informa\\u00E7\\u00E3o do usu\\u00E1rio\n+openshift.scope.user_check-access=Informa\\u00E7\\u00E3o do acesso do usu\\u00E1rio\n+openshift.scope.user_full=Acesso Completo\n+openshift.scope.list-projects=Listar projetos\n+\n+# SAML authentication\n+saml.post-form.title=Redirecionamento de autentica\\u00E7\\u00E3o\n+saml.post-form.message=Redirecionando. Por favor, aguarde.\n+saml.post-form.js-disabled=O JavaScript est\\u00E1 desabilitado. \\u00C9 altamente recomend\\u00E1vel habilit\\u00E1-lo. Clique no bot\\u00E3o abaixo para continuar.\n+\n+#authenticators\n+otp-display-name=Aplicativo Autenticador\n+otp-help-text=Digite um c\\u00F3digo de verifica\\u00E7\\u00E3o do aplicativo autenticador.\n+password-display-name=Senha\n+password-help-text=Fa\\u00E7a o login digitando sua senha.\n+auth-username-form-display-name=Nome de usu\\u00E1rio\n+auth-username-form-help-text=Fa\\u00E7a o login digitando seu nome de usu\\u00E1rio.\n+auth-username-password-form-display-name=Nome de usu\\u00E1rio e senha\n+auth-username-password-form-help-text=Fa\\u00E7a o login digitando seu nome de usu\\u00E1rio e senha.\n+\n+# WebAuthn\n+webauthn-display-name=Chave de Seguran\\u00E7a\n+webauthn-help-text=Use sua chave de seguran\\u00E7a para fazer login.\n+webauthn-passwordless-display-name=Chave de Seguran\\u00E7a\n+webauthn-passwordless-help-text=Use sua chave de seguran\\u00E7a para fazer login sem senha.\n+webauthn-login-title=Login com Chave de Seguran\\u00E7a\n+webauthn-registration-title=Registro com Chave de Seguran\\u00E7a\n+webauthn-available-authenticators=Autenticadores dispon\\u00EDveis\n+\n+# WebAuthn Error\n+webauthn-error-title=Erro de Chave de Seguran\\u00E7a\n+webauthn-error-registration=Falha ao registrar sua Chave de Seguran\\u00E7a.\n+webauthn-error-api-get=Falha ao autenticar usando Chave de Seguran\\u00E7a.\n+webauthn-error-different-user=O primeiro usu\\u00E1rio autenticado n\\u00E3o \\u00E9 aquele autenticado pela Chave de Seguran\\u00E7a.\n+webauthn-error-auth-verification=O resultado da autentica\\u00E7\\u00E3o da Chave de Seguran\\u00E7a \\u00E9 inv\\u00E1lido.\n+webauthn-error-register-verification=O resultado do registro da Chave de Seguran\\u00E7a \\u00E9 inv\\u00E1lido.\n+webauthn-error-user-not-found=Usu\\u00E1rio desconhecido autenticado pela Chave de Seguran\\u00E7a.\n+\n+identity-provider-redirector=Conecte-se com outro Provedor de Identidade\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13085 pt_BR messages for login and email
339,500
13.02.2020 09:56:55
-3,600
cec04fecc730b561e3a668995b3d9192c23f12bf
Upgrade to openshift-restclient-java 8.0.0.Final
[ { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/com.openshift,openshift-restclient-java,6.1.3.Final,Eclipse Public License 1.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/com.openshift,openshift-restclient-java,8.0.0.Final,Eclipse Public License 1.0.txt", "diff": "" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/licenses.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/licenses.xml", "diff": "<dependency>\n<groupId>com.openshift</groupId>\n<artifactId>openshift-restclient-java</artifactId>\n- <version>6.1.3.Final</version>\n+ <version>8.0.0.Final</version>\n<licenses>\n<license>\n<name>Eclipse Public License 1.0</name>\n- <url>https://raw.githubusercontent.com/openshift/openshift-restclient-java/openshift-restclient-java-6.1.3.Final/license</url>\n+ <url>https://raw.githubusercontent.com/openshift/openshift-restclient-java/openshift-restclient-java-8.0.0.Final/license</url>\n</license>\n</licenses>\n</dependency>\n" }, { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.openshift,openshift-restclient-java,6.1.3.Final,Eclipse Public License 1.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.openshift,openshift-restclient-java,8.0.0.Final-redhat-00001,Eclipse Public License 1.0.txt", "diff": "" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "diff": "<dependency>\n<groupId>com.openshift</groupId>\n<artifactId>openshift-restclient-java</artifactId>\n- <version>6.1.3.Final</version>\n+ <version>8.0.0.Final-redhat-00001</version>\n<licenses>\n<license>\n<name>Eclipse Public License 1.0</name>\n- <url>https://raw.githubusercontent.com/openshift/openshift-restclient-java/openshift-restclient-java-6.1.3.Final/license</url>\n+ <url>https://raw.githubusercontent.com/openshift/openshift-restclient-java/openshift-restclient-java-8.0.0.Final/license</url>\n</license>\n</licenses>\n</dependency>\n" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<google.guava.version>25.0-jre</google.guava.version>\n<!-- Openshift -->\n- <version.com.openshift.openshift-restclient-java>6.1.3.Final</version.com.openshift.openshift-restclient-java>\n+ <version.com.openshift.openshift-restclient-java>8.0.0.Final</version.com.openshift.openshift-restclient-java>\n<!-- Others -->\n<commons-lang.version>2.6</commons-lang.version>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12695 Upgrade to openshift-restclient-java 8.0.0.Final
339,138
29.02.2020 00:25:07
-10,800
08319db24253762491defe330ea33f9d6f1f0f71
JDBC resource leak in custom migrations
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/AddRealmCodeSecret.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/AddRealmCodeSecret.java", "diff": "@@ -34,6 +34,7 @@ import org.keycloak.models.utils.KeycloakModelUtils;\nimport java.sql.Connection;\nimport java.sql.ResultSet;\n+import java.sql.Statement;\nimport java.util.ArrayList;\n/**\n@@ -56,7 +57,7 @@ public class AddRealmCodeSecret implements CustomSqlChange {\nString correctedSchemaName = database.escapeObjectName(database.getDefaultSchemaName(), Schema.class);\nif (SnapshotGeneratorFactory.getInstance().has(new Table().setName(correctedTableName), database)) {\n- ResultSet resultSet = connection.createStatement().executeQuery(\"SELECT ID FROM \" + LiquibaseJpaUpdaterProvider.getTable(correctedTableName, correctedSchemaName) + \" WHERE CODE_SECRET IS NULL\");\n+ try (Statement st = connection.createStatement(); ResultSet resultSet = st.executeQuery(\"SELECT ID FROM \" + LiquibaseJpaUpdaterProvider.getTable(correctedTableName, correctedSchemaName) + \" WHERE CODE_SECRET IS NULL\")) {\nwhile (resultSet.next()) {\nString id = resultSet.getString(1);\n@@ -75,6 +76,7 @@ public class AddRealmCodeSecret implements CustomSqlChange {\nconfirmationMessage = sb.toString();\n}\n}\n+ }\nreturn statements.toArray(new SqlStatement[statements.size()]);\n} catch (Exception e) {\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/CustomKeycloakTask.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/CustomKeycloakTask.java", "diff": "@@ -36,6 +36,7 @@ import org.keycloak.services.DefaultKeycloakSessionFactory;\nimport java.sql.Connection;\nimport java.sql.ResultSet;\n+import java.sql.Statement;\nimport java.util.ArrayList;\nimport java.util.List;\n@@ -107,11 +108,8 @@ public abstract class CustomKeycloakTask implements CustomSqlChange {\ntry {\nString correctedTableName = database.correctObjectName(\"REALM\", Table.class);\nif (SnapshotGeneratorFactory.getInstance().has(new Table().setName(correctedTableName), database)) {\n- ResultSet resultSet = connection.createStatement().executeQuery(\"SELECT ID FROM \" + getTableName(correctedTableName));\n- try {\n+ try (Statement st = connection.createStatement(); ResultSet resultSet = st.executeQuery(\"SELECT ID FROM \" + getTableName(correctedTableName))) {\nreturn (resultSet.next());\n- } finally {\n- resultSet.close();\n}\n} else {\nreturn false;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13167 - JDBC resource leak in custom migrations
339,185
07.02.2020 15:55:12
-3,600
f45f882f0c9565e6fb05f8fac4237b8734e2a8cf
Test for XSW attacks
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "diff": "@@ -507,6 +507,12 @@ public class SAMLEndpoint {\npublic Response handleSamlResponse(String samlResponse, String relayState, String clientId) {\nSAMLDocumentHolder holder = extractResponseDocument(samlResponse);\n+ if (holder == null) {\n+ event.event(EventType.IDENTITY_PROVIDER_RESPONSE);\n+ event.detail(Details.REASON, \"invalid_saml_document\");\n+ event.error(Errors.INVALID_SAML_RESPONSE);\n+ return ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_FEDERATED_IDENTITY_ACTION);\n+ }\nStatusResponseType statusResponse = (StatusResponseType)holder.getSamlObject();\n// validate destination\nif (! destinationValidator.validate(session.getContext().getUri().getAbsolutePath(), statusResponse.getDestination())) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/matchers/HttpResponseBodyMatcher.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/matchers/HttpResponseBodyMatcher.java", "diff": "@@ -34,19 +34,31 @@ public class HttpResponseBodyMatcher extends BaseMatcher<HttpResponse> {\nprivate final Matcher<String> matcher;\n+ private ThreadLocal<String> lastEntity = new ThreadLocal<>();\n+\npublic HttpResponseBodyMatcher(Matcher<String> matcher) {\nthis.matcher = matcher;\n}\n@Override\npublic boolean matches(Object item) {\n+ lastEntity.remove();\ntry {\n- return (item instanceof HttpResponse) && this.matcher.matches(EntityUtils.toString(((HttpResponse) item).getEntity()));\n+ lastEntity.set(EntityUtils.toString(((HttpResponse) item).getEntity()));\n+ return (item instanceof HttpResponse) && this.matcher.matches(lastEntity.get());\n} catch (IOException e) {\nthrow new RuntimeException(e);\n}\n}\n+ @Override\n+ public void describeMismatch(Object item, Description description) {\n+ Description d = description.appendText(\"was \").appendValue(item);\n+ if (lastEntity.get() != null) {\n+ d.appendText(\" with entity \").appendText(lastEntity.get());\n+ }\n+ }\n+\n@Override\npublic void describeTo(Description description) {\ndescription.appendText(\"response body matches \").appendDescriptionOf(this.matcher);\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SamlSignatureTest.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.adapter.servlet;\n+\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.broker.saml.SAMLIdentityProviderConfig;\n+import org.keycloak.broker.saml.SAMLIdentityProviderFactory;\n+import org.keycloak.protocol.saml.SamlConfigAttributes;\n+import org.keycloak.protocol.saml.SamlProtocol;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.adapter.AbstractAdapterTest;\n+import org.keycloak.testsuite.adapter.page.SalesPostAssertionAndResponseSig;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+import org.keycloak.testsuite.updaters.Creator;\n+import org.keycloak.testsuite.util.ClientBuilder;\n+import org.keycloak.testsuite.util.IdentityProviderBuilder;\n+import org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.RealmBuilder;\n+import org.keycloak.testsuite.util.RoleBuilder;\n+import org.keycloak.testsuite.util.RolesBuilder;\n+import org.junit.Test;\n+import org.keycloak.testsuite.util.SamlClient.Binding;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+import org.keycloak.testsuite.util.UserBuilder;\n+import org.keycloak.testsuite.utils.arquillian.ContainerConstants;\n+import java.net.URI;\n+import java.util.List;\n+import java.util.UUID;\n+import java.util.function.Consumer;\n+import java.util.stream.Collectors;\n+import javax.ws.rs.core.Response.Status;\n+import javax.xml.crypto.dsig.XMLSignature;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.Assume;\n+import org.junit.Before;\n+import org.w3c.dom.DOMException;\n+import org.w3c.dom.Document;\n+import org.w3c.dom.Element;\n+import org.w3c.dom.Node;\n+import org.w3c.dom.NodeList;\n+import static org.hamcrest.Matchers.anyOf;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.greaterThanOrEqualTo;\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.not;\n+import static org.hamcrest.Matchers.notNullValue;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.saml.common.constants.JBossSAMLURIConstants.ASSERTION_NSURI;\n+import static org.keycloak.saml.common.constants.JBossSAMLURIConstants.PROTOCOL_NSURI;\n+import static org.keycloak.testsuite.adapter.AbstractServletsAdapterTest.samlServletDeployment;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_NAME;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_PRIVATE_KEY;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_PUBLIC_KEY;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_SIGNING_CERTIFICATE;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n+@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY)\n+@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY_DEPRECATED)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\n+@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT7)\n+@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT8)\n+@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT9)\n+public class SamlSignatureTest extends AbstractAdapterTest {\n+\n+ private static final String REQUIRED_ROLE_NAME = \"manager\";\n+ private static final RoleRepresentation REQUIRED_ROLE = RoleBuilder.create().name(REQUIRED_ROLE_NAME).build();\n+\n+ private static final String BROKER = \"broker\";\n+ private static final String APP_CLIENT_ID = \"http://localhost:8280/sales-post-assertion-and-response-sig/\";\n+\n+ // Based on https://github.com/SAMLRaider/SAMLRaider/blob/master/src/main/java/helpers/XSWHelpers.java\n+ public static class XSWHelpers {\n+\n+ /*\n+ * Following are the 8 common XML Signature Wrapping attacks implemented, which were found\n+ * in a paper called \"On Breaking SAML: Be Whoever You Want to Be\"\n+ * */\n+\n+ public static void applyXSW1(Document document){\n+ Element response = (Element) document.getElementsByTagNameNS(PROTOCOL_NSURI.get(), \"Response\").item(0);\n+ Element clonedResponse = (Element) response.cloneNode(true);\n+ Element clonedSignature = (Element) clonedResponse.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\").item(0);\n+ Assume.assumeThat(\"Response needs to be signed\", clonedSignature, notNullValue());\n+ clonedResponse.removeChild(clonedSignature);\n+ Element signature = (Element) response.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\").item(0);\n+ signature.appendChild(clonedResponse);\n+ response.setAttribute(\"ID\", \"_evil_response_ID\");\n+ }\n+\n+ public static void applyXSW2(Document document){\n+ Element response = (Element) document.getElementsByTagNameNS(PROTOCOL_NSURI.get(), \"Response\").item(0);\n+ Element clonedResponse = (Element) response.cloneNode(true);\n+ Element clonedSignature = (Element) clonedResponse.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\").item(0);\n+ Assume.assumeThat(\"Response needs to be signed\", clonedSignature, notNullValue());\n+ clonedResponse.removeChild(clonedSignature);\n+ Element signature = (Element) response.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\").item(0);\n+ response.insertBefore(clonedResponse, signature);\n+ response.setAttribute(\"ID\", \"_evil_response_ID\");\n+ }\n+\n+ public static void applyXSW3(Document document){\n+ Element assertion = (Element) document.getElementsByTagNameNS(ASSERTION_NSURI.get(), \"Assertion\").item(0);\n+ Element evilAssertion = (Element) assertion.cloneNode(true);\n+ Element copiedSignature = (Element) evilAssertion.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\").item(0);\n+ Assume.assumeThat(\"Assertion needs to be signed\", copiedSignature, notNullValue());\n+ evilAssertion.setAttribute(\"ID\", \"_evil_assertion_ID\");\n+ evilAssertion.removeChild(copiedSignature);\n+ document.getDocumentElement().insertBefore(evilAssertion, assertion);\n+ }\n+\n+ public static void applyXSW4(Document document){\n+ Element assertion = (Element) document.getElementsByTagNameNS(ASSERTION_NSURI.get(), \"Assertion\").item(0);\n+ Element evilAssertion = (Element) assertion.cloneNode(true);\n+ Element copiedSignature = (Element) evilAssertion.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\").item(0);\n+ Assume.assumeThat(\"Assertion needs to be signed\", copiedSignature, notNullValue());\n+ evilAssertion.setAttribute(\"ID\", \"_evil_assertion_ID\");\n+ evilAssertion.removeChild(copiedSignature);\n+ document.getDocumentElement().appendChild(evilAssertion);\n+ evilAssertion.appendChild(assertion);\n+ }\n+\n+ public static void applyXSW5(Document document){\n+ Element evilAssertion = (Element) document.getElementsByTagNameNS(ASSERTION_NSURI.get(), \"Assertion\").item(0);\n+ Element assertion = (Element) evilAssertion.cloneNode(true);\n+ Element copiedSignature = (Element) assertion.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\").item(0);\n+ Assume.assumeThat(\"Assertion needs to be signed\", copiedSignature, notNullValue());\n+ assertion.removeChild(copiedSignature);\n+ document.getDocumentElement().appendChild(assertion);\n+ evilAssertion.setAttribute(\"ID\", \"_evil_assertion_ID\");\n+ }\n+\n+ public static void applyXSW6(Document document){\n+ Element evilAssertion = (Element) document.getElementsByTagNameNS(ASSERTION_NSURI.get(), \"Assertion\").item(0);\n+ Element originalSignature = (Element) evilAssertion.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\").item(0);\n+ Element assertion = (Element) evilAssertion.cloneNode(true);\n+ Element copiedSignature = (Element) assertion.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\").item(0);\n+ Assume.assumeThat(\"Assertion needs to be signed\", copiedSignature, notNullValue());\n+ assertion.removeChild(copiedSignature);\n+ originalSignature.appendChild(assertion);\n+ evilAssertion.setAttribute(\"ID\", \"_evil_assertion_ID\");\n+ }\n+\n+ public static void applyXSW7(Document document){\n+ Element assertion = (Element) document.getElementsByTagNameNS(ASSERTION_NSURI.get(), \"Assertion\").item(0);\n+ Element extensions = document.createElement(\"Extensions\");\n+ document.getDocumentElement().insertBefore(extensions, assertion);\n+ Element evilAssertion = (Element) assertion.cloneNode(true);\n+ Element copiedSignature = (Element) evilAssertion.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\").item(0);\n+ Assume.assumeThat(\"Assertion needs to be signed\", copiedSignature, notNullValue());\n+ evilAssertion.removeChild(copiedSignature);\n+ extensions.appendChild(evilAssertion);\n+ }\n+\n+ public static void applyXSW8(Document document){\n+ Element evilAssertion = (Element) document.getElementsByTagNameNS(ASSERTION_NSURI.get(), \"Assertion\").item(0);\n+ Element originalSignature = (Element) evilAssertion.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\").item(0);\n+ Element assertion = (Element) evilAssertion.cloneNode(true);\n+ Element copiedSignature = (Element) assertion.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\").item(0);\n+ Assume.assumeThat(\"Assertion needs to be signed\", copiedSignature, notNullValue());\n+ assertion.removeChild(copiedSignature);\n+ Element object = document.createElement(\"Object\");\n+ originalSignature.appendChild(object);\n+ object.appendChild(assertion);\n+ }\n+ }\n+\n+ @Page\n+ private SalesPostAssertionAndResponseSig salesPostAssertionAndResponseSigPage;\n+\n+ private UserRepresentation user;\n+\n+ @Deployment(name = SalesPostAssertionAndResponseSig.DEPLOYMENT_NAME)\n+ protected static WebArchive salesPostAssertionAndResponseSig() {\n+ return samlServletDeployment(SalesPostAssertionAndResponseSig.DEPLOYMENT_NAME, SendUsernameServlet.class);\n+ }\n+\n+ @Override\n+ protected boolean isImportAfterEachMethod() {\n+ return false;\n+ }\n+\n+ private static ClientBuilder signingSamlClient(String clientId) {\n+ return ClientBuilder.create()\n+ .protocol(SamlProtocol.LOGIN_PROTOCOL)\n+ .enabled(true)\n+ .attribute(SamlConfigAttributes.SAML_ASSERTION_SIGNATURE, \"true\")\n+ .attribute(SamlConfigAttributes.SAML_NAME_ID_FORMAT_ATTRIBUTE, \"username\")\n+ .attribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, \"true\")\n+ .attribute(SamlConfigAttributes.SAML_SIGNATURE_ALGORITHM, \"RSA_SHA256\")\n+ .attribute(SamlConfigAttributes.SAML_AUTHNSTATEMENT, \"true\")\n+ .clientId(clientId);\n+ }\n+\n+ @Override\n+ public void addAdapterTestRealms(List<RealmRepresentation> testRealms) {\n+ final ClientBuilder salesPostClient = signingSamlClient(APP_CLIENT_ID)\n+ .baseUrl(\"http://localhost:8080/sales-post-assertion-and-response-sig\")\n+ .redirectUris(\"http://localhost:8080/sales-post-assertion-and-response-sig/*\");\n+ final String brokerBaseUrl = getAuthServerRoot() + \"realms/\" + BROKER;\n+ final ClientBuilder brokerRealmIdPClient = signingSamlClient(brokerBaseUrl)\n+ .baseUrl(brokerBaseUrl + \"/broker/\" + REALM_NAME + \"/endpoint\")\n+ .redirectUris(brokerBaseUrl + \"/broker/\" + REALM_NAME + \"/endpoint\");\n+\n+ testRealms.add(RealmBuilder.create()\n+ .name(REALM_NAME)\n+ .publicKey(REALM_PUBLIC_KEY)\n+ .privateKey(REALM_PRIVATE_KEY)\n+ .client(salesPostClient)\n+ .client(brokerRealmIdPClient)\n+ .roles(RolesBuilder.create().realmRole(REQUIRED_ROLE))\n+ .build()\n+ );\n+\n+ testRealms.add(RealmBuilder.create()\n+ .name(BROKER)\n+ .publicKey(REALM_PUBLIC_KEY)\n+ .privateKey(REALM_PRIVATE_KEY)\n+ .client(salesPostClient)\n+ .identityProvider(IdentityProviderBuilder.create()\n+ .alias(REALM_NAME)\n+ .providerId(SAMLIdentityProviderFactory.PROVIDER_ID)\n+ .setAttribute(SAMLIdentityProviderConfig.SINGLE_SIGN_ON_SERVICE_URL, getAuthServerRoot() + \"realms/\" + REALM_NAME + \"/protocol/saml\")\n+ .setAttribute(SAMLIdentityProviderConfig.POST_BINDING_AUTHN_REQUEST, \"true\")\n+ .setAttribute(SAMLIdentityProviderConfig.POST_BINDING_RESPONSE, \"true\")\n+ .setAttribute(SAMLIdentityProviderConfig.SIGNING_CERTIFICATE_KEY, REALM_SIGNING_CERTIFICATE)\n+ .setAttribute(SAMLIdentityProviderConfig.WANT_ASSERTIONS_SIGNED, \"true\")\n+ .setAttribute(SAMLIdentityProviderConfig.VALIDATE_SIGNATURE, \"true\")\n+ )\n+ .roles(RolesBuilder.create().realmRole(REQUIRED_ROLE))\n+ .build()\n+ );\n+ }\n+\n+ @Before\n+ public void addFreshUserToDemoRealm() {\n+ this.user = UserBuilder.edit(createUserRepresentation((\"U-\" + UUID.randomUUID().toString()).toLowerCase(), \"[email protected]\", \"A\", \"B\", true))\n+ .password(\"password\")\n+ .build();\n+\n+ Creator<UserResource> c = Creator.create(adminClient.realm(REALM_NAME), user);\n+ getCleanup(REALM_NAME).addCleanup(c);\n+ List<RoleRepresentation> reqRoleToJoin = c.resource().roles().realmLevel().listAvailable().stream().filter(r -> r.getName().equals(REQUIRED_ROLE_NAME)).collect(Collectors.toList());\n+ c.resource().roles().realmLevel().add(reqRoleToJoin);\n+ }\n+\n+ private void testSamlResponseModifications(Consumer<Document> samlResponseModifier, boolean shouldPass) throws Exception {\n+ final Consumer<CloseableHttpResponse> clientAssertions = shouldPass ? this::assertCorrectUserLoggedIn : SamlSignatureTest::assertUserAccessDenied;\n+ final Consumer<CloseableHttpResponse> brokerAssertions = shouldPass ? SamlSignatureTest::assertUpdateProfilePage : SamlSignatureTest::assertNotUpdateProfilePage;\n+ testSamlResponseModificationsClient(samlResponseModifier, clientAssertions);\n+ testSamlResponseModificationsBroker(samlResponseModifier, brokerAssertions);\n+ }\n+\n+ private void testSamlResponseModificationsBroker(Consumer<Document> samlResponseModifier, Consumer<CloseableHttpResponse> assertions) throws Exception {\n+ new SamlClientBuilder()\n+ .authnRequest(new URI(getAuthServerRoot() + \"realms/\" + BROKER + \"/protocol/saml\"), APP_CLIENT_ID, salesPostAssertionAndResponseSigPage.toString(), Binding.POST).build()\n+ .login().idp(REALM_NAME).build()\n+ .processSamlResponse(Binding.POST).build()\n+ .login().user(user).build()\n+ .processSamlResponse(Binding.POST).transformDocument(d -> { samlResponseModifier.accept(d); return d; }).build()\n+ .executeAndTransform(r -> { assertions.accept(r); return null; });\n+ }\n+\n+ private void testSamlResponseModificationsClient(Consumer<Document> samlResponseModifier, Consumer<CloseableHttpResponse> assertions) {\n+ new SamlClientBuilder()\n+ .navigateTo(salesPostAssertionAndResponseSigPage)\n+ .processSamlResponse(Binding.POST).build()\n+ .login().user(user).build()\n+ .processSamlResponse(Binding.POST).transformDocument(d -> { samlResponseModifier.accept(d); return d; }).build()\n+ .executeAndTransform(r -> { assertions.accept(r); return null; });\n+ }\n+\n+ private void assertCorrectUserLoggedIn(CloseableHttpResponse response) {\n+ assertThat(response, Matchers.statusCodeHC(is(Status.OK.getStatusCode())));\n+ assertThat(response, Matchers.bodyHC(containsString(user.getUsername())));\n+ }\n+\n+ private static void assertUpdateProfilePage(CloseableHttpResponse response) {\n+ assertThat(response, Matchers.statusCodeIsHC(Status.OK));\n+ assertThat(response, Matchers.bodyHC(containsString(\"Update Account Information\")));\n+ }\n+\n+ private static void assertNotUpdateProfilePage(CloseableHttpResponse response) {\n+ assertThat(response, Matchers.statusCodeHC(greaterThanOrEqualTo(400)));\n+ assertThat(response, Matchers.bodyHC(not(containsString(\"Update Account Information\"))));\n+ }\n+\n+ private static void assertUserAccessDenied(CloseableHttpResponse response) {\n+ assertThat(response, Matchers.bodyHC(\n+ anyOf(\n+ containsString(\"INVALID_SIGNATURE\"),\n+ containsString(\"There was an error\")\n+ )\n+ ));\n+ }\n+\n+ private static void removeAllSignatures(Document doc) throws DOMException {\n+ NodeList signatures;\n+ while ((signatures = doc.getElementsByTagNameNS(XMLSignature.XMLNS, \"Signature\")).getLength() > 0) {\n+ Node s = signatures.item(0);\n+ s.getParentNode().removeChild(s);\n+ }\n+ }\n+\n+ @Test\n+ public void testNoChange() throws Exception {\n+ testSamlResponseModifications(r -> {}, true);\n+ }\n+\n+ @Test\n+ public void testRemoveSignatures() throws Exception {\n+ testSamlResponseModifications(SamlSignatureTest::removeAllSignatures, false);\n+ }\n+\n+ @Test\n+ public void testXSW1() throws Exception {\n+ testSamlResponseModifications(XSWHelpers::applyXSW1, false);\n+ }\n+\n+ @Test\n+ public void testXSW2() throws Exception {\n+ testSamlResponseModifications(XSWHelpers::applyXSW2, false);\n+ }\n+\n+ @Test\n+ public void testXSW3() throws Exception {\n+ testSamlResponseModifications(XSWHelpers::applyXSW3, false);\n+ }\n+\n+ @Test\n+ public void testXSW4() throws Exception {\n+ testSamlResponseModifications(XSWHelpers::applyXSW4, false);\n+ }\n+\n+ @Test\n+ public void testXSW5() throws Exception {\n+ testSamlResponseModifications(XSWHelpers::applyXSW5, false);\n+ }\n+\n+ @Test\n+ public void testXSW6() throws Exception {\n+ testSamlResponseModifications(XSWHelpers::applyXSW6, false);\n+ }\n+\n+ @Test\n+ public void testXSW7() throws Exception {\n+ testSamlResponseModifications(XSWHelpers::applyXSW7, false);\n+ }\n+\n+ @Test\n+ public void testXSW8() throws Exception {\n+ testSamlResponseModifications(XSWHelpers::applyXSW8, false);\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "diff": "@@ -25,6 +25,7 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\npublic static final String REALM_NAME = \"demo\";\npublic static final String REALM_PRIVATE_KEY = \"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\";\npublic static final String REALM_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\";\n+ public static final String REALM_SIGNING_CERTIFICATE = \"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\";\npublic static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = AUTH_SERVER_SCHEME + \"://localhost:\" + (AUTH_SERVER_SSL_REQUIRED ? AUTH_SERVER_PORT : 8080) + \"/sales-post/saml\";\npublic static final String SAML_CLIENT_ID_SALES_POST = \"http://localhost:8280/sales-post/\";\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/RealmBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/RealmBuilder.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.util;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.GroupRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RolesRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -124,19 +125,31 @@ public class RealmBuilder {\npublic RealmBuilder client(ClientRepresentation client) {\nif (rep.getClients() == null) {\n- rep.setClients(new LinkedList<ClientRepresentation>());\n+ rep.setClients(new LinkedList<>());\n}\nrep.getClients().add(client);\nreturn this;\n}\n+ public RealmBuilder identityProvider(IdentityProviderBuilder identityProvider) {\n+ return identityProvider(identityProvider.build());\n+ }\n+\n+ public RealmBuilder identityProvider(IdentityProviderRepresentation identityProvider) {\n+ if (rep.getIdentityProviders()== null) {\n+ rep.setIdentityProviders(new LinkedList<>());\n+ }\n+ rep.getIdentityProviders().add(identityProvider);\n+ return this;\n+ }\n+\npublic RealmBuilder user(UserBuilder user) {\nreturn user(user.build());\n}\npublic RealmBuilder user(UserRepresentation user) {\nif (rep.getUsers() == null) {\n- rep.setUsers(new LinkedList<UserRepresentation>());\n+ rep.setUsers(new LinkedList<>());\n}\nrep.getUsers().add(user);\nreturn this;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11903 Test for XSW attacks
339,427
27.02.2020 08:17:39
18,000
1e0fcc488342b9ac9e5ebf090d0424b7c9d0237a
Fixing migration to Keycloak 2.2.0+ to correctly preserve default identity provider
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/DefaultAuthenticationFlows.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/DefaultAuthenticationFlows.java", "diff": "@@ -417,6 +417,7 @@ public class DefaultAuthenticationFlows {\nMap<String, String> config = new HashMap<>();\nconfig.put(\"defaultProvider\", defaultProvider);\nconfigModel.setConfig(config);\n+ configModel.setAlias(defaultProvider);\nconfigModel = realm.addAuthenticatorConfig(configModel);\nexecution.setAuthenticatorConfig(configModel.getId());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13119 Fixing migration to Keycloak 2.2.0+ to correctly preserve default identity provider
339,235
21.02.2020 12:19:03
-3,600
6978806a7e42bb87064c1786eaee73cfa19ccb3a
Add support for RestEasy 4 to admin client
[ { "change_type": "MODIFY", "old_path": "integration/admin-client/pom.xml", "new_path": "integration/admin-client/pom.xml", "diff": "<name>Keycloak Admin REST Client</name>\n<description/>\n+ <properties>\n+ <resteasy.versions>3.9.1.Final</resteasy.versions>\n+ </properties>\n+\n<dependencies>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-common</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-client</artifactId>\n+ <version>${resteasy.versions}</version>\n</dependency>\n<dependency>\n<groupId>org.jboss.resteasy</groupId>\n<artifactId>resteasy-multipart-provider</artifactId>\n+ <version>${resteasy.versions}</version>\n</dependency>\n<dependency>\n<groupId>org.jboss.resteasy</groupId>\n<artifactId>resteasy-jackson2-provider</artifactId>\n+ <version>${resteasy.versions}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-jaxb-provider</artifactId>\n+ <version>${resteasy.versions}</version>\n</dependency>\n</dependencies>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/ClientBuilderWrapper.java", "diff": "+package org.keycloak.admin.client;\n+\n+import org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder;\n+\n+public class ClientBuilderWrapper {\n+\n+ static Class clazz;\n+ static {\n+ try {\n+ clazz = Class.forName(\"org.jboss.resteasy.client.jaxrs.internal.ResteasyClientBuilderImpl\");\n+ } catch (ClassNotFoundException e) {\n+ try {\n+ clazz = Class.forName(\"org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder\");\n+ } catch (ClassNotFoundException ex) {\n+ throw new RuntimeException(\"RestEasy 3 or 4 not found on classpath\");\n+ }\n+ }\n+ }\n+\n+ public static ResteasyClientBuilder create() {\n+ try {\n+ return (ResteasyClientBuilder) clazz.newInstance();\n+ } catch (Exception e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/Keycloak.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/Keycloak.java", "diff": "@@ -30,6 +30,7 @@ import org.keycloak.admin.client.token.TokenManager;\nimport javax.net.ssl.HostnameVerifier;\nimport javax.net.ssl.SSLContext;\nimport javax.net.ssl.SSLSession;\n+import javax.ws.rs.client.Client;\nimport java.net.URI;\n@@ -50,7 +51,8 @@ public class Keycloak implements AutoCloseable {\nprivate final TokenManager tokenManager;\nprivate final String authToken;\nprivate final ResteasyWebTarget target;\n- private final ResteasyClient client;\n+ private final Client client;\n+ private boolean closed = false;\nKeycloak(String serverUrl, String realm, String username, String password, String clientId, String clientSecret, String grantType, ResteasyClient resteasyClient, String authtoken) {\nconfig = new Config(serverUrl, realm, username, password, clientId, clientSecret, grantType);\n@@ -58,7 +60,7 @@ public class Keycloak implements AutoCloseable {\nauthToken = authtoken;\ntokenManager = authtoken == null ? new TokenManager(config, client) : null;\n- target = client.target(config.getServerUrl());\n+ target = (ResteasyWebTarget) client.target(config.getServerUrl());\ntarget.register(newAuthFilter());\n}\n@@ -67,7 +69,7 @@ public class Keycloak implements AutoCloseable {\n}\nprivate static ResteasyClient newRestEasyClient(ResteasyJackson2Provider customJacksonProvider, SSLContext sslContext, boolean disableTrustManager) {\n- ResteasyClientBuilder clientBuilder = new ResteasyClientBuilder()\n+ ResteasyClientBuilder clientBuilder = ClientBuilderWrapper.create()\n.sslContext(sslContext)\n.connectionPoolSize(10);\n@@ -141,7 +143,7 @@ public class Keycloak implements AutoCloseable {\n* @return\n*/\npublic <T> T proxy(Class<T> proxyClass, URI absoluteURI) {\n- return client.target(absoluteURI).register(newAuthFilter()).proxy(proxyClass);\n+ return ((ResteasyWebTarget) client.target(absoluteURI)).register(newAuthFilter()).proxy(proxyClass);\n}\n/**\n@@ -149,6 +151,7 @@ public class Keycloak implements AutoCloseable {\n*/\n@Override\npublic void close() {\n+ closed = true;\nclient.close();\n}\n@@ -156,6 +159,6 @@ public class Keycloak implements AutoCloseable {\n* @return true if the underlying client is closed.\n*/\npublic boolean isClosed() {\n- return client.isClosed();\n+ return closed;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/token/TokenManager.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/token/TokenManager.java", "diff": "@@ -25,6 +25,7 @@ import org.keycloak.common.util.Time;\nimport org.keycloak.representations.AccessTokenResponse;\nimport javax.ws.rs.BadRequestException;\n+import javax.ws.rs.client.Client;\nimport javax.ws.rs.core.Form;\nimport static org.keycloak.OAuth2Constants.CLIENT_CREDENTIALS;\n@@ -46,9 +47,9 @@ public class TokenManager {\nprivate final TokenService tokenService;\nprivate final String accessTokenGrantType;\n- public TokenManager(Config config, ResteasyClient client) {\n+ public TokenManager(Config config, Client client) {\nthis.config = config;\n- ResteasyWebTarget target = client.target(config.getServerUrl());\n+ ResteasyWebTarget target = (ResteasyWebTarget) client.target(config.getServerUrl());\nif (!config.isPublicClient()) {\ntarget.register(new BasicAuthFilter(config.getClientId(), config.getClientSecret()));\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12285 Add support for RestEasy 4 to admin client
339,200
05.02.2020 15:06:20
-3,600
22555371d83e2dd683d9f9a871b1a1832215ab8c
fix "invalid state" error due to IE requesting favicon Internet Explorer occasionally requests a favicon before doing the actual redirect to localhost. This commit adds Undertow to properly handle those unwanted requests.
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/installed/pom.xml", "new_path": "adapters/oidc/installed/pom.xml", "diff": "<groupId>org.jboss.spec.javax.ws.rs</groupId>\n<artifactId>jboss-jaxrs-api_2.1_spec</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>io.undertow</groupId>\n+ <artifactId>undertow-core</artifactId>\n+ </dependency>\n</dependencies>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakInstalled.java", "new_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakInstalled.java", "diff": "package org.keycloak.adapters.installed;\n+import java.awt.Desktop;\n+import java.io.BufferedReader;\n+import java.io.IOException;\n+import java.io.InputStream;\n+import java.io.InputStreamReader;\n+import java.io.PrintStream;\n+import java.io.PrintWriter;\n+import java.io.Reader;\n+import java.net.InetSocketAddress;\n+import java.net.URI;\n+import java.net.URISyntaxException;\n+import java.nio.charset.StandardCharsets;\n+import java.security.MessageDigest;\n+import java.security.SecureRandom;\n+import java.util.Deque;\n+import java.util.Locale;\n+import java.util.Map;\n+import java.util.UUID;\n+import java.util.concurrent.CountDownLatch;\n+import java.util.concurrent.ForkJoinPool;\n+import java.util.concurrent.TimeUnit;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n+\n+import javax.ws.rs.client.Entity;\n+import javax.ws.rs.core.Form;\n+import javax.ws.rs.core.HttpHeaders;\n+import javax.ws.rs.core.Response;\n+\nimport org.jboss.resteasy.client.jaxrs.ResteasyClient;\nimport org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder;\nimport org.keycloak.OAuth2Constants;\n@@ -33,36 +62,21 @@ import org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.representations.IDToken;\n-import javax.ws.rs.client.Entity;\n-import javax.ws.rs.core.Form;\n-import javax.ws.rs.core.HttpHeaders;\n-import javax.ws.rs.core.Response;\n-import java.awt.*;\n-import java.io.*;\n-import java.net.ServerSocket;\n-import java.net.Socket;\n-import java.net.URI;\n-import java.net.URISyntaxException;\n-import java.nio.charset.StandardCharsets;\n-import java.security.MessageDigest;\n-import java.security.SecureRandom;\n-import java.util.Locale;\n-import java.util.UUID;\n-import java.util.concurrent.TimeUnit;\n-import java.util.regex.Matcher;\n-import java.util.regex.Pattern;\n+import io.undertow.Handlers;\n+import io.undertow.Undertow;\n+import io.undertow.server.HttpHandler;\n+import io.undertow.server.HttpServerExchange;\n+import io.undertow.server.handlers.AllowedMethodsHandler;\n+import io.undertow.server.handlers.GracefulShutdownHandler;\n+import io.undertow.server.handlers.PathHandler;\n+import io.undertow.util.Headers;\n+import io.undertow.util.Methods;\n+import io.undertow.util.StatusCodes;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\npublic class KeycloakInstalled {\n-\n- public interface HttpResponseWriter {\n- void success(PrintWriter pw, KeycloakInstalled ki);\n-\n- void failure(PrintWriter pw, KeycloakInstalled ki);\n- }\n-\nprivate static final String KEYCLOAK_JSON = \"META-INF/keycloak.json\";\nprivate KeycloakDeployment deployment;\n@@ -79,8 +93,6 @@ public class KeycloakInstalled {\nprivate String refreshToken;\nprivate Status status;\nprivate Locale locale;\n- private HttpResponseWriter loginResponseWriter;\n- private HttpResponseWriter logoutResponseWriter;\nprivate ResteasyClient resteasyClient;\nPattern callbackPattern = Pattern.compile(\"callback\\\\s*=\\\\s*\\\"([^\\\"]+)\\\"\");\nPattern paramPattern = Pattern.compile(\"param=\\\"([^\\\"]+)\\\"\\\\s+label=\\\"([^\\\"]+)\\\"\\\\s+mask=(\\\\S+)\");\n@@ -100,22 +112,6 @@ public class KeycloakInstalled {\nthis.deployment = deployment;\n}\n- public HttpResponseWriter getLoginResponseWriter() {\n- return null;\n- }\n-\n- public HttpResponseWriter getLogoutResponseWriter() {\n- return null;\n- }\n-\n- public void setLoginResponseWriter(HttpResponseWriter loginResponseWriter) {\n- this.loginResponseWriter = loginResponseWriter;\n- }\n-\n- public void setLogoutResponseWriter(HttpResponseWriter logoutResponseWriter) {\n- this.logoutResponseWriter = logoutResponseWriter;\n- }\n-\npublic void setResteasyClient(ResteasyClient resteasyClient) {\nthis.resteasyClient = resteasyClient;\n}\n@@ -161,10 +157,10 @@ public class KeycloakInstalled {\n}\npublic void loginDesktop() throws IOException, VerificationException, OAuthErrorException, URISyntaxException, ServerRequest.HttpFailure, InterruptedException {\n- CallbackListener callback = new CallbackListener(getLoginResponseWriter());\n+ CallbackListener callback = new CallbackListener();\ncallback.start();\n- String redirectUri = \"http://localhost:\" + callback.server.getLocalPort();\n+ String redirectUri = \"http://localhost:\" + callback.getLocalPort();\nString state = UUID.randomUUID().toString();\nPkce pkce = deployment.isPkce() ? generatePkce() : null;\n@@ -172,18 +168,19 @@ public class KeycloakInstalled {\nDesktop.getDesktop().browse(new URI(authUrl));\n- callback.join();\n-\n- if (!state.equals(callback.state)) {\n- throw new VerificationException(\"Invalid state\");\n+ try {\n+ callback.await();\n+ } catch (InterruptedException e) {\n+ callback.stop();\n+ throw e;\n}\nif (callback.error != null) {\nthrow new OAuthErrorException(callback.error, callback.errorDescription);\n}\n- if (callback.errorException != null) {\n- throw callback.errorException;\n+ if (!state.equals(callback.state)) {\n+ throw new VerificationException(\"Invalid state\");\n}\nprocessCode(callback.code, redirectUri, pkce);\n@@ -220,10 +217,10 @@ public class KeycloakInstalled {\n}\nprivate void logoutDesktop() throws IOException, URISyntaxException, InterruptedException {\n- CallbackListener callback = new CallbackListener(getLogoutResponseWriter());\n+ CallbackListener callback = new CallbackListener();\ncallback.start();\n- String redirectUri = \"http://localhost:\" + callback.server.getLocalPort();\n+ String redirectUri = \"http://localhost:\" + callback.getLocalPort();\nString logoutUrl = deployment.getLogoutUrl()\n.queryParam(OAuth2Constants.REDIRECT_URI, redirectUri)\n@@ -231,10 +228,11 @@ public class KeycloakInstalled {\nDesktop.getDesktop().browse(new URI(logoutUrl));\n- callback.join();\n-\n- if (callback.errorException != null) {\n- throw callback.errorException;\n+ try {\n+ callback.await();\n+ } catch (InterruptedException e) {\n+ callback.stop();\n+ throw e;\n}\n}\n@@ -590,7 +588,6 @@ public class KeycloakInstalled {\nreturn deployment;\n}\n-\nprivate void processCode(String code, String redirectUri, Pkce pkce) throws IOException, ServerRequest.HttpFailure, VerificationException {\nAccessTokenResponse tokenResponse = ServerRequest.invokeAccessCodeToToken(deployment, code, redirectUri, null, pkce == null ? null : pkce.getCodeVerifier());\n@@ -613,96 +610,86 @@ public class KeycloakInstalled {\nreturn sb.toString();\n}\n+ KeycloakInstalled(int i) {\n- public class CallbackListener extends Thread {\n+ }\n- private ServerSocket server;\n+ class CallbackListener implements HttpHandler {\n+ private final CountDownLatch shutdownSignal = new CountDownLatch(1);\nprivate String code;\n-\nprivate String error;\n-\nprivate String errorDescription;\n+ private String state;\n+ private Undertow server;\n- private IOException errorException;\n+ private GracefulShutdownHandler gracefulShutdownHandler;\n- private String state;\n+ public void start() {\n+ PathHandler pathHandler = Handlers.path().addExactPath(\"/\", this);\n+ AllowedMethodsHandler allowedMethodsHandler = new AllowedMethodsHandler(pathHandler, Methods.GET);\n+ gracefulShutdownHandler = Handlers.gracefulShutdown(allowedMethodsHandler);\n- private Socket socket;\n+ server = Undertow.builder()\n+ .addHttpListener(0, \"localhost\")\n+ .setHandler(gracefulShutdownHandler).build();\n- private HttpResponseWriter writer;\n+ server.start();\n+ }\n- public CallbackListener(HttpResponseWriter writer) throws IOException {\n- this.writer = writer;\n- server = new ServerSocket(0);\n+ public void stop() {\n+ server.stop();\n}\n- @Override\n- public void run() {\n- try {\n- socket = server.accept();\n+ public int getLocalPort() {\n+ return ((InetSocketAddress) server.getListenerInfo().get(0).getAddress()).getPort();\n+ }\n- BufferedReader br = new BufferedReader(new InputStreamReader(socket.getInputStream()));\n- String request = br.readLine();\n+ public void await() throws InterruptedException {\n+ shutdownSignal.await();\n+ }\n- String url = request.split(\" \")[1];\n- if (url.indexOf('?') >= 0) {\n- url = url.split(\"\\\\?\")[1];\n- String[] params = url.split(\"&\");\n+ @Override\n+ public void handleRequest(HttpServerExchange exchange) throws Exception {\n+ gracefulShutdownHandler.shutdown();\n- for (String param : params) {\n- String[] p = param.split(\"=\");\n- if (p[0].equals(OAuth2Constants.CODE)) {\n- code = p[1];\n- } else if (p[0].equals(OAuth2Constants.ERROR)) {\n- error = p[1];\n- } else if (p[0].equals(\"error-description\")) {\n- errorDescription = p[1];\n- } else if (p[0].equals(OAuth2Constants.STATE)) {\n- state = p[1];\n- }\n- }\n+ if (!exchange.getQueryParameters().isEmpty()) {\n+ readQueryParameters(exchange);\n}\n- OutputStreamWriter out = new OutputStreamWriter(socket.getOutputStream());\n- PrintWriter pw = new PrintWriter(out);\n- if (writer != null) {\n- System.err.println(\"Using a writer is deprecated. Please remove its usage. This is now handled by endpoint on server\");\n- }\n+ exchange.setStatusCode(StatusCodes.FOUND);\n+ exchange.getResponseHeaders().add(Headers.LOCATION, getRedirectUrl());\n+ exchange.endExchange();\n- if (error == null) {\n- if (writer != null) {\n- writer.success(pw, KeycloakInstalled.this);\n- } else {\n- pw.println(\"HTTP/1.1 302 Found\");\n- pw.println(\"Location: \" + deployment.getTokenUrl().replace(\"/token\", \"/delegated\"));\n+ shutdownSignal.countDown();\n+ ForkJoinPool.commonPool().execute(this::stop);\n}\n- } else {\n- if (writer != null) {\n- writer.failure(pw, KeycloakInstalled.this);\n- } else {\n- pw.println(\"HTTP/1.1 302 Found\");\n- pw.println(\"Location: \" + deployment.getTokenUrl().replace(\"/token\", \"/delegated?error=true\"));\n- }\n- }\n- pw.flush();\n- socket.close();\n- } catch (IOException e) {\n- errorException = e;\n+ private void readQueryParameters(HttpServerExchange exchange) {\n+ code = getQueryParameterIfPresent(exchange, OAuth2Constants.CODE);\n+ error = getQueryParameterIfPresent(exchange, OAuth2Constants.ERROR);\n+ errorDescription = getQueryParameterIfPresent(exchange, \"error-description\");\n+ state = getQueryParameterIfPresent(exchange, OAuth2Constants.STATE);\n}\n- try {\n- server.close();\n- } catch (IOException e) {\n+ private String getQueryParameterIfPresent(HttpServerExchange exchange, String name) {\n+ Map<String, Deque<String>> queryParameters = exchange.getQueryParameters();\n+ return queryParameters.containsKey(name) ? queryParameters.get(name).getFirst() : null;\n}\n+\n+ private String getRedirectUrl() {\n+ String redirectUrl = deployment.getTokenUrl().replace(\"/token\", \"/delegated\");\n+\n+ if (error != null) {\n+ redirectUrl += \"?error=true\";\n}\n+ return redirectUrl;\n+ }\n}\npublic static class Pkce {\n-\n// https://tools.ietf.org/html/rfc7636#section-4.1\npublic static final int PKCE_CODE_VERIFIER_MAX_LENGTH = 128;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12749 fix "invalid state" error due to IE requesting favicon Internet Explorer occasionally requests a favicon before doing the actual redirect to localhost. This commit adds Undertow to properly handle those unwanted requests.
339,200
21.02.2020 17:39:19
-3,600
8ed355a5fefb0d0b4097bc68ea81010e8aead8e2
single worker/IO thread, use OAUTH2 constants
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakInstalled.java", "new_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakInstalled.java", "diff": "@@ -610,10 +610,6 @@ public class KeycloakInstalled {\nreturn sb.toString();\n}\n- KeycloakInstalled(int i) {\n-\n- }\n-\nclass CallbackListener implements HttpHandler {\nprivate final CountDownLatch shutdownSignal = new CountDownLatch(1);\n@@ -631,8 +627,11 @@ public class KeycloakInstalled {\ngracefulShutdownHandler = Handlers.gracefulShutdown(allowedMethodsHandler);\nserver = Undertow.builder()\n+ .setIoThreads(1)\n+ .setWorkerThreads(1)\n.addHttpListener(0, \"localhost\")\n- .setHandler(gracefulShutdownHandler).build();\n+ .setHandler(gracefulShutdownHandler)\n+ .build();\nserver.start();\n}\n@@ -669,7 +668,7 @@ public class KeycloakInstalled {\nprivate void readQueryParameters(HttpServerExchange exchange) {\ncode = getQueryParameterIfPresent(exchange, OAuth2Constants.CODE);\nerror = getQueryParameterIfPresent(exchange, OAuth2Constants.ERROR);\n- errorDescription = getQueryParameterIfPresent(exchange, \"error-description\");\n+ errorDescription = getQueryParameterIfPresent(exchange, OAuth2Constants.ERROR_DESCRIPTION);\nstate = getQueryParameterIfPresent(exchange, OAuth2Constants.STATE);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12749 single worker/IO thread, use OAUTH2 constants
339,235
02.03.2020 15:00:53
-3,600
bcb542d9cc4f5e06356efc8e054a00d8ba290796
Fix backwards compatilbity changes in LocaleSelectorSPI
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/locale/LocaleSelectorProvider.java", "new_path": "server-spi/src/main/java/org/keycloak/locale/LocaleSelectorProvider.java", "diff": "*/\npackage org.keycloak.locale;\n-\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.provider.Provider;\n-import javax.ws.rs.core.UriInfo;\nimport java.util.Locale;\npublic interface LocaleSelectorProvider extends Provider {\n@@ -34,16 +32,9 @@ public interface LocaleSelectorProvider extends Provider {\n/**\n* Resolve the locale which should be used for the request\n- *\n* @param user\n* @return\n*/\n- Locale resolveLocale(UserModel user);\n-\n- void updateUsersLocale(UserModel user, String locale);\n-\n- void updateLocaleCookie(RealmModel realm, String locale, UriInfo uriInfo);\n-\n- void expireLocaleCookie(RealmModel realm, UriInfo uriInfo);\n+ Locale resolveLocale(RealmModel realm, UserModel user);\n}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi/src/main/java/org/keycloak/locale/LocaleUpdaterProvider.java", "diff": "+package org.keycloak.locale;\n+\n+import org.keycloak.models.UserModel;\n+import org.keycloak.provider.Provider;\n+\n+public interface LocaleUpdaterProvider extends Provider {\n+\n+ void updateUsersLocale(UserModel user, String locale);\n+\n+ void updateLocaleCookie(String locale);\n+\n+ void expireLocaleCookie();\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi/src/main/java/org/keycloak/locale/LocaleUpdaterProviderFactory.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.locale;\n+\n+import org.keycloak.provider.ProviderFactory;\n+\n+public interface LocaleUpdaterProviderFactory extends ProviderFactory<LocaleUpdaterProvider> {\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi/src/main/java/org/keycloak/locale/LocaleUpdaterSPI.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.locale;\n+\n+import org.keycloak.provider.Provider;\n+import org.keycloak.provider.ProviderFactory;\n+import org.keycloak.provider.Spi;\n+\n+public class LocaleUpdaterSPI implements Spi {\n+\n+ @Override\n+ public boolean isInternal() {\n+ return false;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return \"localeUpdater\";\n+ }\n+\n+ @Override\n+ public Class<? extends Provider> getProviderClass() {\n+ return LocaleUpdaterProvider.class;\n+ }\n+\n+ @Override\n+ public Class<? extends ProviderFactory> getProviderFactoryClass() {\n+ return LocaleUpdaterProviderFactory.class;\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/resources/META-INF/services/org.keycloak.provider.Spi", "new_path": "server-spi/src/main/resources/META-INF/services/org.keycloak.provider.Spi", "diff": "#\norg.keycloak.locale.LocaleSelectorSPI\n+org.keycloak.locale.LocaleUpdaterSPI\norg.keycloak.storage.UserStorageProviderSpi\norg.keycloak.theme.ThemeResourceSpi\norg.keycloak.theme.ThemeSelectorSpi\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateUserLocaleAction.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateUserLocaleAction.java", "diff": "@@ -5,6 +5,7 @@ import org.keycloak.authentication.RequiredActionContext;\nimport org.keycloak.authentication.RequiredActionFactory;\nimport org.keycloak.authentication.RequiredActionProvider;\nimport org.keycloak.locale.LocaleSelectorProvider;\n+import org.keycloak.locale.LocaleUpdaterProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.UserModel;\n@@ -20,15 +21,17 @@ public class UpdateUserLocaleAction implements RequiredActionProvider, RequiredA\npublic void evaluateTriggers(RequiredActionContext context) {\nString userRequestedLocale = context.getAuthenticationSession().getAuthNote(LocaleSelectorProvider.USER_REQUEST_LOCALE);\nif (userRequestedLocale != null) {\n- LocaleSelectorProvider provider = context.getSession().getProvider(LocaleSelectorProvider.class);\n- provider.updateUsersLocale(context.getUser(), userRequestedLocale);\n+ LocaleUpdaterProvider updater = context.getSession().getProvider(LocaleUpdaterProvider.class);\n+ updater.updateUsersLocale(context.getUser(), userRequestedLocale);\n} else {\nString userLocale = context.getUser().getFirstAttribute(UserModel.LOCALE);\n- LocaleSelectorProvider provider = context.getSession().getProvider(LocaleSelectorProvider.class);\n+\nif (userLocale != null) {\n- provider.updateLocaleCookie(context.getRealm(), userLocale, context.getUriInfo());\n+ LocaleUpdaterProvider updater = context.getSession().getProvider(LocaleUpdaterProvider.class);\n+ updater.updateLocaleCookie(userLocale);\n} else {\n- provider.expireLocaleCookie(context.getRealm(), context.getUriInfo());\n+ LocaleUpdaterProvider updater = context.getSession().getProvider(LocaleUpdaterProvider.class);\n+ updater.expireLocaleCookie();\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/locale/DefaultLocaleSelectorProvider.java", "new_path": "services/src/main/java/org/keycloak/locale/DefaultLocaleSelectorProvider.java", "diff": "@@ -43,8 +43,7 @@ public class DefaultLocaleSelectorProvider implements LocaleSelectorProvider {\n}\n@Override\n- public Locale resolveLocale(UserModel user) {\n- RealmModel realm = session.getContext().getRealm();\n+ public Locale resolveLocale(RealmModel realm, UserModel user) {\nHttpHeaders requestHeaders = session.getContext().getRequestHeaders();\nAuthenticationSessionModel session = this.session.getContext().getAuthenticationSession();\n@@ -65,29 +64,6 @@ public class DefaultLocaleSelectorProvider implements LocaleSelectorProvider {\nreturn Locale.ENGLISH;\n}\n- public void updateUsersLocale(UserModel user, String locale) {\n- if (!locale.equals(user.getFirstAttribute(\"locale\"))) {\n- try {\n- user.setSingleAttribute(UserModel.LOCALE, locale);\n- updateLocaleCookie(session.getContext().getRealm(), locale, session.getContext().getUri());\n- } catch (ReadOnlyException e) {\n- logger.debug(\"Attempt to store 'locale' attribute to read only user model. Ignoring exception\", e);\n- }\n- }\n- logger.debugv(\"Setting locale for user {0} to {1}\", user.getUsername(), locale);\n- }\n-\n- public void updateLocaleCookie(RealmModel realm, String locale, UriInfo uriInfo) {\n- boolean secure = realm.getSslRequired().isRequired(uriInfo.getRequestUri().getHost());\n- CookieHelper.addCookie(LocaleSelectorProvider.LOCALE_COOKIE, locale, AuthenticationManager.getRealmCookiePath(realm, uriInfo), null, null, -1, secure, true);\n- logger.debugv(\"Updating locale cookie to {0}\", locale);\n- }\n-\n- public void expireLocaleCookie(RealmModel realm, UriInfo uriInfo) {\n- boolean secure = realm.getSslRequired().isRequired(uriInfo.getRequestUri().getHost());\n- CookieHelper.addCookie(LocaleSelectorProvider.LOCALE_COOKIE, \"\", AuthenticationManager.getRealmCookiePath(realm, uriInfo), null, \"Expiring cookie\", 0, secure, true);\n- }\n-\nprivate Locale getUserLocale(RealmModel realm, AuthenticationSessionModel session, UserModel user, HttpHeaders requestHeaders) {\nLocale locale;\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/locale/DefaultLocaleUpdaterProvider.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.locale;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.services.managers.AuthenticationManager;\n+import org.keycloak.services.util.CookieHelper;\n+import org.keycloak.storage.ReadOnlyException;\n+\n+import javax.ws.rs.core.UriInfo;\n+\n+public class DefaultLocaleUpdaterProvider implements LocaleUpdaterProvider {\n+\n+ private static final Logger logger = Logger.getLogger(LocaleSelectorProvider.class);\n+\n+ private KeycloakSession session;\n+\n+ public DefaultLocaleUpdaterProvider(KeycloakSession session) {\n+ this.session = session;\n+ }\n+\n+ @Override\n+ public void updateUsersLocale(UserModel user, String locale) {\n+ if (!locale.equals(user.getFirstAttribute(\"locale\"))) {\n+ try {\n+ user.setSingleAttribute(UserModel.LOCALE, locale);\n+ updateLocaleCookie(locale);\n+ } catch (ReadOnlyException e) {\n+ logger.debug(\"Attempt to store 'locale' attribute to read only user model. Ignoring exception\", e);\n+ }\n+ }\n+ logger.debugv(\"Setting locale for user {0} to {1}\", user.getUsername(), locale);\n+ }\n+\n+ @Override\n+ public void updateLocaleCookie(String locale) {\n+ RealmModel realm = session.getContext().getRealm();\n+ UriInfo uriInfo = session.getContext().getUri();\n+\n+ boolean secure = realm.getSslRequired().isRequired(uriInfo.getRequestUri().getHost());\n+ CookieHelper.addCookie(LocaleSelectorProvider.LOCALE_COOKIE, locale, AuthenticationManager.getRealmCookiePath(realm, uriInfo), null, null, -1, secure, true);\n+ logger.debugv(\"Updating locale cookie to {0}\", locale);\n+ }\n+\n+ @Override\n+ public void expireLocaleCookie() {\n+ RealmModel realm = session.getContext().getRealm();\n+ UriInfo uriInfo = session.getContext().getUri();\n+\n+ boolean secure = realm.getSslRequired().isRequired(session.getContext().getConnection());\n+ CookieHelper.addCookie(LocaleSelectorProvider.LOCALE_COOKIE, \"\", AuthenticationManager.getRealmCookiePath(realm, uriInfo), null, \"Expiring cookie\", 0, secure, true);\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/locale/DefaultLocaleUpdaterProviderFactory.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.locale;\n+\n+import org.keycloak.Config;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+\n+public class DefaultLocaleUpdaterProviderFactory implements LocaleUpdaterProviderFactory {\n+\n+ @Override\n+ public LocaleUpdaterProvider create(KeycloakSession session) {\n+ return new DefaultLocaleUpdaterProvider(session);\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return \"default\";\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakContext.java", "new_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakContext.java", "diff": "@@ -129,7 +129,7 @@ public class DefaultKeycloakContext implements KeycloakContext {\n@Override\npublic Locale resolveLocale(UserModel user) {\n- return session.getProvider(LocaleSelectorProvider.class).resolveLocale(user);\n+ return session.getProvider(LocaleSelectorProvider.class).resolveLocale(getRealm(), user);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java", "diff": "@@ -48,6 +48,8 @@ import org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventType;\nimport org.keycloak.exceptions.TokenNotActiveException;\nimport org.keycloak.locale.LocaleSelectorProvider;\n+import org.keycloak.locale.LocaleSelectorSPI;\n+import org.keycloak.locale.LocaleUpdaterProvider;\nimport org.keycloak.models.ActionTokenKeyModel;\nimport org.keycloak.models.AuthenticationFlowModel;\nimport org.keycloak.models.ClientModel;\n@@ -269,8 +271,9 @@ public class LoginActionsService {\nString locale = session.getContext().getUri().getQueryParameters().getFirst(LocaleSelectorProvider.KC_LOCALE_PARAM);\nif (locale != null) {\nauthSession.setAuthNote(LocaleSelectorProvider.USER_REQUEST_LOCALE, locale);\n- LocaleSelectorProvider localeSelectorProvider = session.getProvider(LocaleSelectorProvider.class);\n- localeSelectorProvider.updateLocaleCookie(realm, locale, session.getContext().getUri());\n+\n+ LocaleUpdaterProvider localeUpdater = session.getProvider(LocaleUpdaterProvider.class);\n+ localeUpdater.updateLocaleCookie(locale);\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "diff": "@@ -40,6 +40,7 @@ import org.keycloak.forms.account.AccountPages;\nimport org.keycloak.forms.account.AccountProvider;\nimport org.keycloak.forms.login.LoginFormsProvider;\nimport org.keycloak.locale.LocaleSelectorProvider;\n+import org.keycloak.locale.LocaleUpdaterProvider;\nimport org.keycloak.models.AccountRoles;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\n@@ -225,8 +226,8 @@ public class AccountFormService extends AbstractSecuredLocalService {\nString locale = session.getContext().getUri().getQueryParameters().getFirst(LocaleSelectorProvider.KC_LOCALE_PARAM);\nif (locale != null) {\n- LocaleSelectorProvider localeSelectorProvider = session.getProvider(LocaleSelectorProvider.class);\n- localeSelectorProvider.updateUsersLocale(auth.getUser(), locale);\n+ LocaleUpdaterProvider updater = session.getProvider(LocaleUpdaterProvider.class);\n+ updater.updateUsersLocale(auth.getUser(), locale);\n}\nreturn account.createResponse(page);\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/resources/META-INF/services/org.keycloak.locale.LocaleUpdaterProviderFactory", "diff": "+#\n+# Copyright 2016 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.locale.DefaultLocaleUpdaterProviderFactory\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13116 Fix backwards compatilbity changes in LocaleSelectorSPI
339,185
03.03.2020 10:50:32
-3,600
0cf09553181ef7465a9fa0bd07cefabbbcaaec6c
Fix NPE in EAP 6 adapter
[ { "change_type": "MODIFY", "old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java", "new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java", "diff": "@@ -148,6 +148,10 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\npostBinding = true;\nholder = SAMLRequestParser.parseRequestPostBinding(samlRequest);\n}\n+ if (holder == null) {\n+ log.error(\"Error parsing SAML document\");\n+ return AuthOutcome.FAILED;\n+ }\nRequestAbstractType requestAbstractType = (RequestAbstractType) holder.getSamlObject();\nif (! destinationValidator.validate(requestUri, requestAbstractType.getDestination())) {\nlog.error(\"expected destination '\" + requestUri + \"' got '\" + requestAbstractType.getDestination() + \"'\");\n@@ -188,6 +192,24 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\npostBinding = true;\nholder = extractPostBindingResponse(samlResponse);\n}\n+ if (holder == null) {\n+ log.error(\"Error parsing SAML document\");\n+ challenge = new AuthChallenge() {\n+ @Override\n+ public boolean challenge(HttpFacade exchange) {\n+ SamlAuthenticationError error = new SamlAuthenticationError(SamlAuthenticationError.Reason.EXTRACTION_FAILURE);\n+ exchange.getRequest().setError(error);\n+ exchange.getResponse().sendError(403);\n+ return true;\n+ }\n+\n+ @Override\n+ public int getResponseCode() {\n+ return 403;\n+ }\n+ };\n+ return AuthOutcome.FAILED;\n+ }\nfinal StatusResponseType statusResponse = (StatusResponseType) holder.getSamlObject();\n// validate destination\nif (! destinationValidator.validate(requestUri, statusResponse.getDestination())) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SamlSignatureTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SamlSignatureTest.java", "diff": "@@ -313,6 +313,7 @@ public class SamlSignatureTest extends AbstractAdapterTest {\nassertThat(response, Matchers.bodyHC(\nanyOf(\ncontainsString(\"INVALID_SIGNATURE\"),\n+ containsString(\"EXTRACTION_FAILURE\"),\ncontainsString(\"There was an error\")\n)\n));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13181 Fix NPE in EAP 6 adapter
339,281
12.02.2020 15:01:16
-3,600
701fb06de164e3df01cd7050e0b0e133a0205af8
fix ClientTest.getAllClientsSearchAndPagination for postgresql
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientEntity.java", "diff": "@@ -53,10 +53,10 @@ import java.util.Set;\n@NamedQueries({\n@NamedQuery(name=\"getClientsByRealm\", query=\"select client from ClientEntity client where client.realm = :realm\"),\n@NamedQuery(name=\"getClientById\", query=\"select client from ClientEntity client where client.id = :id and client.realm.id = :realm\"),\n- @NamedQuery(name=\"getClientIdsByRealm\", query=\"select client.id from ClientEntity client where client.realm.id = :realm\"),\n- @NamedQuery(name=\"getAlwaysDisplayInConsoleClients\", query=\"select client.id from ClientEntity client where client.alwaysDisplayInConsole = true and client.realm.id = :realm\"),\n+ @NamedQuery(name=\"getClientIdsByRealm\", query=\"select client.id from ClientEntity client where client.realm.id = :realm order by client.clientId\"),\n+ @NamedQuery(name=\"getAlwaysDisplayInConsoleClients\", query=\"select client.id from ClientEntity client where client.alwaysDisplayInConsole = true and client.realm.id = :realm order by client.clientId\"),\n@NamedQuery(name=\"findClientIdByClientId\", query=\"select client.id from ClientEntity client where client.clientId = :clientId and client.realm.id = :realm\"),\n- @NamedQuery(name=\"searchClientsByClientId\", query=\"select client.id from ClientEntity client where lower(client.clientId) like lower(concat('%',:clientId,'%')) and client.realm.id = :realm\"),\n+ @NamedQuery(name=\"searchClientsByClientId\", query=\"select client.id from ClientEntity client where lower(client.clientId) like lower(concat('%',:clientId,'%')) and client.realm.id = :realm order by client.clientId\"),\n@NamedQuery(name=\"getRealmClientsCount\", query=\"select count(client) from ClientEntity client where client.realm.id = :realm\"),\n@NamedQuery(name=\"findClientByClientId\", query=\"select client from ClientEntity client where client.clientId = :clientId and client.realm.id = :realm\"),\n})\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-9.0.1.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\" standalone=\"no\"?>\n+<!--\n+ ~ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ ~ * and other contributors as indicated by the @author tags.\n+ ~ *\n+ ~ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ * you may not use this file except in compliance with the License.\n+ ~ * You may obtain a copy of the License at\n+ ~ *\n+ ~ * http://www.apache.org/licenses/LICENSE-2.0\n+ ~ *\n+ ~ * Unless required by applicable law or agreed to in writing, software\n+ ~ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ * See the License for the specific language governing permissions and\n+ ~ * limitations under the License.\n+ -->\n+<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd\">\n+\n+ <changeSet author=\"keycloak\" id=\"9.0.1-add-index-to-client.client_id\">\n+ <createIndex indexName=\"IDX_CLIENT_ID\" tableName=\"CLIENT\">\n+ <column name=\"CLIENT_ID\" type=\"VARCHAR(255)\"/>\n+ </createIndex>\n+ </changeSet>\n+\n+</databaseChangeLog>\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml", "diff": "<include file=\"META-INF/jpa-changelog-authz-7.0.0.xml\"/>\n<include file=\"META-INF/jpa-changelog-8.0.0.xml\"/>\n<include file=\"META-INF/jpa-changelog-9.0.0.xml\"/>\n+ <include file=\"META-INF/jpa-changelog-9.0.1.xml\"/>\n</databaseChangeLog>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12968 fix ClientTest.getAllClientsSearchAndPagination for postgresql
339,235
03.03.2020 07:07:34
-3,600
b39b84c5dcd69d89e756bee1d042b7fef0ef4829
Remove error log message on invalid response_type
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java", "diff": "@@ -239,7 +239,6 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\naction = Action.CODE;\n}\n} catch (IllegalArgumentException iae) {\n- logger.error(iae.getMessage());\nevent.error(Errors.INVALID_REQUEST);\nreturn redirectErrorToClient(OIDCResponseMode.QUERY, OAuthErrorException.UNSUPPORTED_RESPONSE_TYPE, null);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/OIDCResponseType.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/OIDCResponseType.java", "diff": "@@ -54,7 +54,7 @@ public class OIDCResponseType {\nif (ALLOWED_RESPONSE_TYPES.contains(current)) {\nallowedTypes.add(current);\n} else {\n- throw new IllegalArgumentException(\"Unsupported response_type: \" + responseTypeParam);\n+ throw new IllegalArgumentException(\"Unsupported response_type\");\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13102 Remove error log message on invalid response_type
339,235
04.03.2020 12:55:38
-3,600
75a772f52b66d9d7deaf3b0226226a3ea139d393
Add JSON body methods for test ldap and smtp connections. Deprecate old form based methods.
[ { "change_type": "ADD", "old_path": null, "new_path": "core/src/main/java/org/keycloak/representations/idm/TestLdapConnectionRepresentation.java", "diff": "+package org.keycloak.representations.idm;\n+\n+public class TestLdapConnectionRepresentation {\n+\n+ private String action;\n+ private String connectionUrl;\n+ private String bindDn;\n+ private String bindCredential;\n+ private String useTruststoreSpi;\n+ private String connectionTimeout;\n+ private String componentId;\n+ private String startTls;\n+\n+ public TestLdapConnectionRepresentation() {\n+ }\n+\n+ public TestLdapConnectionRepresentation(String action, String connectionUrl, String bindDn, String bindCredential, String useTruststoreSpi, String connectionTimeout) {\n+ this.action = action;\n+ this.connectionUrl = connectionUrl;\n+ this.bindDn = bindDn;\n+ this.bindCredential = bindCredential;\n+ this.useTruststoreSpi = useTruststoreSpi;\n+ this.connectionTimeout = connectionTimeout;\n+ }\n+\n+ public String getAction() {\n+ return action;\n+ }\n+\n+ public void setAction(String action) {\n+ this.action = action;\n+ }\n+\n+ public String getConnectionUrl() {\n+ return connectionUrl;\n+ }\n+\n+ public void setConnectionUrl(String connectionUrl) {\n+ this.connectionUrl = connectionUrl;\n+ }\n+\n+ public String getBindDn() {\n+ return bindDn;\n+ }\n+\n+ public void setBindDn(String bindDn) {\n+ this.bindDn = bindDn;\n+ }\n+\n+ public String getBindCredential() {\n+ return bindCredential;\n+ }\n+\n+ public void setBindCredential(String bindCredential) {\n+ this.bindCredential = bindCredential;\n+ }\n+\n+ public String getUseTruststoreSpi() {\n+ return useTruststoreSpi;\n+ }\n+\n+ public void setUseTruststoreSpi(String useTruststoreSpi) {\n+ this.useTruststoreSpi = useTruststoreSpi;\n+ }\n+\n+ public String getConnectionTimeout() {\n+ return connectionTimeout;\n+ }\n+\n+ public void setConnectionTimeout(String connectionTimeout) {\n+ this.connectionTimeout = connectionTimeout;\n+ }\n+\n+ public String getComponentId() {\n+ return componentId;\n+ }\n+\n+ public void setComponentId(String componentId) {\n+ this.componentId = componentId;\n+ }\n+\n+ public String getStartTls() {\n+ return startTls;\n+ }\n+\n+ public void setStartTls(String startTls) {\n+ this.startTls = startTls;\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RealmResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RealmResource.java", "diff": "@@ -27,6 +27,7 @@ import org.keycloak.representations.idm.GroupRepresentation;\nimport org.keycloak.representations.idm.PartialImportRepresentation;\nimport org.keycloak.representations.idm.RealmEventsConfigRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.TestLdapConnectionRepresentation;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.DELETE;\n@@ -208,17 +209,32 @@ public interface RealmResource {\n@Path(\"testLDAPConnection\")\n@POST\n+ @Consumes(MediaType.APPLICATION_FORM_URLENCODED)\n@NoCache\n+ @Deprecated\nResponse testLDAPConnection(@FormParam(\"action\") String action, @FormParam(\"connectionUrl\") String connectionUrl,\n@FormParam(\"bindDn\") String bindDn, @FormParam(\"bindCredential\") String bindCredential,\n@FormParam(\"useTruststoreSpi\") String useTruststoreSpi, @FormParam(\"connectionTimeout\") String connectionTimeout);\n+ @Path(\"testLDAPConnection\")\n+ @POST\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ @NoCache\n+ Response testLDAPConnection(TestLdapConnectionRepresentation config);\n+\n@Path(\"testSMTPConnection\")\n@POST\n@NoCache\n- @Consumes(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_FORM_URLENCODED)\n+ @Deprecated\nResponse testSMTPConnection(@FormParam(\"config\") String config);\n+ @Path(\"testSMTPConnection\")\n+ @POST\n+ @NoCache\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ Response testSMTPConnection(Map<String, String> config);\n+\n@Path(\"clear-realm-cache\")\n@POST\nvoid clearRealmCache();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java", "diff": "@@ -66,6 +66,7 @@ import org.keycloak.representations.idm.ManagementPermissionReference;\nimport org.keycloak.representations.idm.PartialImportRepresentation;\nimport org.keycloak.representations.idm.RealmEventsConfigRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.TestLdapConnectionRepresentation;\nimport org.keycloak.services.ErrorResponse;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.managers.LDAPConnectionTestManager;\n@@ -926,6 +927,8 @@ public class RealmAdminResource {\n@Path(\"testLDAPConnection\")\n@POST\n@NoCache\n+ @Consumes(MediaType.APPLICATION_FORM_URLENCODED)\n+ @Deprecated\npublic Response testLDAPConnection(@FormParam(\"action\") String action, @FormParam(\"connectionUrl\") String connectionUrl,\n@FormParam(\"bindDn\") String bindDn, @FormParam(\"bindCredential\") String bindCredential,\n@FormParam(\"useTruststoreSpi\") String useTruststoreSpi, @FormParam(\"connectionTimeout\") String connectionTimeout,\n@@ -940,6 +943,26 @@ public class RealmAdminResource {\nreturn result ? Response.noContent().build() : ErrorResponse.error(\"LDAP test error\", Response.Status.BAD_REQUEST);\n}\n+ /**\n+ * Test LDAP connection\n+ * @return\n+ */\n+ @Path(\"testLDAPConnection\")\n+ @POST\n+ @NoCache\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ public Response testLDAPConnection(TestLdapConnectionRepresentation config) {\n+ return testLDAPConnection(\n+ config.getAction(),\n+ config.getConnectionUrl(),\n+ config.getBindDn(),\n+ config.getBindCredential(),\n+ config.getUseTruststoreSpi(),\n+ config.getConnectionTimeout(),\n+ config.getComponentId(),\n+ config.getStartTls());\n+ }\n+\n/**\n* Test SMTP connection with current logged in user\n*\n@@ -950,10 +973,19 @@ public class RealmAdminResource {\n@Path(\"testSMTPConnection\")\n@POST\n@NoCache\n+ @Consumes(MediaType.APPLICATION_FORM_URLENCODED)\n+ @Deprecated\npublic Response testSMTPConnection(final @FormParam(\"config\") String config) throws Exception {\nMap<String, String> settings = readValue(config, new TypeReference<Map<String, String>>() {\n});\n+ return testSMTPConnection(settings);\n+ }\n+ @Path(\"testSMTPConnection\")\n+ @POST\n+ @NoCache\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ public Response testSMTPConnection(Map<String, String> settings) throws Exception {\ntry {\nUserModel user = auth.adminAuth().getUser();\nif (user.getEmail() == null) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/SMTPConnectionTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/SMTPConnectionTest.java", "diff": "@@ -67,10 +67,9 @@ public class SMTPConnectionTest extends AbstractKeycloakTest {\nrealm.users().get(user.getId()).update(user);\n}\n- private String settings(String host, String port, String from, String auth, String ssl, String starttls,\n+ private Map<String, String> settings(String host, String port, String from, String auth, String ssl, String starttls,\nString username, String password) throws Exception {\n- Map<String, String> config = smtpMap(host, port, from, auth, ssl, starttls, username, password, \"\", \"\");\n- return writeValueAsPrettyString(config);\n+ return smtpMap(host, port, from, auth, ssl, starttls, username, password, \"\", \"\");\n}\nprivate Map<String, String> smtpMap(String host, String port, String from, String auth, String ssl, String starttls,\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserFederationLdapConnectionTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserFederationLdapConnectionTest.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.admin;\nimport org.junit.ClassRule;\nimport org.junit.Test;\n+import org.keycloak.representations.idm.TestLdapConnectionRepresentation;\nimport org.keycloak.services.managers.LDAPConnectionTestManager;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.arquillian.annotation.EnableVault;\n@@ -41,50 +42,58 @@ public class UserFederationLdapConnectionTest extends AbstractAdminTest {\n@Test\npublic void testLdapConnections1() {\n// Unknown action\n- Response response = realm.testLDAPConnection(\"unknown\", \"ldap://localhost:10389\", \"foo\", \"bar\", \"false\", null);\n+ Response response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(\"unknown\", \"ldap://localhost:10389\", \"foo\", \"bar\", \"false\", null));\nassertStatus(response, 400);\n// Bad host\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_CONNECTION, \"ldap://localhostt:10389\", \"foo\", \"bar\", \"false\", null);\n+ response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(LDAPConnectionTestManager.TEST_CONNECTION, \"ldap://localhostt:10389\", \"foo\", \"bar\", \"false\", null));\nassertStatus(response, 400);\n// Connection success\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_CONNECTION, \"ldap://localhost:10389\", \"foo\", \"bar\", \"false\", null);\n+ response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(LDAPConnectionTestManager.TEST_CONNECTION, \"ldap://localhost:10389\", \"foo\", \"bar\", \"false\", null));\nassertStatus(response, 204);\n// Bad authentication\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"foo\", \"bar\", \"false\", \"10000\");\n+ response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"foo\", \"bar\", \"false\", \"10000\"));\nassertStatus(response, 400);\n// Authentication success\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"uid=admin,ou=system\", \"secret\", \"false\", null);\n+ response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"uid=admin,ou=system\", \"secret\", \"false\", null));\nassertStatus(response, 204);\n// Authentication success with bindCredential from Vault\n+ response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"uid=admin,ou=system\", \"${vault.ldap_bindCredential}\", \"false\", null));\n+ assertStatus(response, 204);\n+\n+ response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"uid=admin,ou=system\", \"${vault.ldap_bindCredential}\", \"false\", null));\n+ assertStatus(response, 204);\n+\n+ // Deprecated form based\nresponse = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"uid=admin,ou=system\", \"${vault.ldap_bindCredential}\", \"false\", null);\nassertStatus(response, 204);\n+\n}\n@Test\npublic void testLdapConnectionsSsl() {\n- Response response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_CONNECTION, \"ldaps://localhost:10636\", \"foo\", \"bar\", \"false\", null);\n+ Response response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(LDAPConnectionTestManager.TEST_CONNECTION, \"ldaps://localhost:10636\", \"foo\", \"bar\", \"false\", null));\nassertStatus(response, 204);\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_CONNECTION, \"ldaps://localhostt:10636\", \"foo\", \"bar\", \"false\", null);\n+ response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(LDAPConnectionTestManager.TEST_CONNECTION, \"ldaps://localhostt:10636\", \"foo\", \"bar\", \"false\", null));\nassertStatus(response, 400);\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"foo\", \"bar\", \"false\", null);\n+ response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"foo\", \"bar\", \"false\", null));\nassertStatus(response, 400);\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"uid=admin,ou=system\", \"secret\", \"true\", null);\n+ response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"uid=admin,ou=system\", \"secret\", \"true\", null));\nassertStatus(response, 204);\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"uid=admin,ou=system\", \"secret\", \"true\", \"10000\");\n+ response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"uid=admin,ou=system\", \"secret\", \"true\", \"10000\"));\nassertStatus(response, 204);\n// Authentication success with bindCredential from Vault\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"uid=admin,ou=system\", \"${vault.ldap_bindCredential}\", \"true\", null);\n+ response = realm.testLDAPConnection(new TestLdapConnectionRepresentation(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"uid=admin,ou=system\", \"${vault.ldap_bindCredential}\", \"true\", null));\nassertStatus(response, 204);\n}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "diff": "@@ -1665,15 +1665,8 @@ module.controller('RealmSMTPSettingsCtrl', function($scope, Current, Realm, real\n$scope.changed = false;\n};\n- var initSMTPTest = function() {\n- return {\n- realm: $scope.realm.realm,\n- config: JSON.stringify(realm.smtpServer)\n- };\n- };\n-\n$scope.testConnection = function() {\n- RealmSMTPConnectionTester.send(initSMTPTest(), function() {\n+ RealmSMTPConnectionTester.save({realm: realm.realm}, realm.smtpServer, function() {\nNotifications.success(\"SMTP connection successful. E-mail was sent!\");\n}, function(errorResponse) {\nif (error.data.errorMessage) {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js", "diff": "@@ -1661,20 +1661,19 @@ module.controller('LDAPUserStorageCtrl', function($scope, $location, Notificatio\nvar initConnectionTest = function(testAction, ldapConfig) {\nreturn {\naction: testAction,\n- realm: $scope.realm.realm,\n- connectionUrl: ldapConfig.connectionUrl,\n- bindDn: ldapConfig.bindDn,\n- bindCredential: ldapConfig.bindCredential,\n- useTruststoreSpi: ldapConfig.useTruststoreSpi,\n- connectionTimeout: ldapConfig.connectionTimeout,\n- startTls: ldapConfig.startTls,\n+ connectionUrl: ldapConfig.connectionUrl && ldapConfig.connectionUrl[0],\n+ bindDn: ldapConfig.bindDn && ldapConfig.bindDn[0],\n+ bindCredential: ldapConfig.bindCredential && ldapConfig.bindCredential[0],\n+ useTruststoreSpi: ldapConfig.useTruststoreSpi && ldapConfig.useTruststoreSpi[0],\n+ connectionTimeout: ldapConfig.connectionTimeout && ldapConfig.connectionTimeout[0],\n+ startTls: ldapConfig.startTls && ldapConfig.startTls[0],\ncomponentId: instance.id\n};\n};\n$scope.testConnection = function() {\nconsole.log('LDAPCtrl: testConnection');\n- RealmLDAPConnectionTester.save(initConnectionTest(\"testConnection\", $scope.instance.config), function() {\n+ RealmLDAPConnectionTester.save({realm: realm.realm}, initConnectionTest(\"testConnection\", $scope.instance.config), function() {\nNotifications.success(\"LDAP connection successful.\");\n}, function() {\nNotifications.error(\"Error when trying to connect to LDAP. See server.log for details.\");\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js", "diff": "@@ -429,28 +429,12 @@ module.factory('RegisterRequiredAction', function($resource) {\nmodule.factory('RealmLDAPConnectionTester', function($resource, $httpParamSerializer) {\nreturn $resource(authUrl + '/admin/realms/:realm/testLDAPConnection', {\nrealm : '@realm'\n- }, {\n- save: {\n- method: 'POST',\n- headers : { 'Content-Type': 'application/x-www-form-urlencoded; charset=UTF-8' },\n- transformRequest: function (data) {\n- return $httpParamSerializer(data)\n- }\n- }\n});\n});\nmodule.factory('RealmSMTPConnectionTester', function($resource, $httpParamSerializer) {\nreturn $resource(authUrl + '/admin/realms/:realm/testSMTPConnection', {\nrealm : '@realm'\n- }, {\n- send: {\n- method: 'POST',\n- headers : { 'Content-Type': 'application/x-www-form-urlencoded; charset=UTF-8' },\n- transformRequest: function (data) {\n- return $httpParamSerializer(data)\n- }\n- }\n});\n});\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-10967 Add JSON body methods for test ldap and smtp connections. Deprecate old form based methods.
339,235
03.03.2020 13:52:16
-3,600
b84160786b525ec07b2d4bae1b602991d31849e2
Make sure empty protocol in client scope doesn't result in NPE in well-known endpoint
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "diff": "@@ -117,7 +117,7 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nList<ClientScopeModel> scopes = realm.getClientScopes();\nList<String> scopeNames = new LinkedList<>();\nfor (ClientScopeModel clientScope : scopes) {\n- if (clientScope.getProtocol().equals(OIDCLoginProtocol.LOGIN_PROTOCOL)) {\n+ if (OIDCLoginProtocol.LOGIN_PROTOCOL.equals(clientScope.getProtocol())) {\nscopeNames.add(clientScope.getName());\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12885 Make sure empty protocol in client scope doesn't result in NPE in well-known endpoint
339,235
05.03.2020 11:31:43
-3,600
fae333750a8d2ef8b0577f5770a75cead795f565
Force Jackson2 provider to be used by Keycloak admin client, to prevent json-b provider taking over
[ { "change_type": "ADD", "old_path": null, "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/JacksonProvider.java", "diff": "+package org.keycloak.admin.client;\n+\n+import org.jboss.resteasy.plugins.providers.jackson.ResteasyJackson2Provider;\n+\n+public class JacksonProvider extends ResteasyJackson2Provider {\n+}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/Keycloak.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/Keycloak.java", "diff": "@@ -67,6 +67,8 @@ public class Keycloak implements AutoCloseable {\nif (customJacksonProvider != null) {\nclientBuilder.register(customJacksonProvider, 100);\n+ } else {\n+ clientBuilder.register(JacksonProvider.class, 100);\n}\nreturn clientBuilder.build();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-10330 Force Jackson2 provider to be used by Keycloak admin client, to prevent json-b provider taking over
339,167
03.03.2020 17:02:05
-3,600
a1bbab9eb20e93d1963f4b0e7e7b7b372d4c055e
Missing Cancel button on The WebAuthn setup screen when using AIA
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "diff": "@@ -41,6 +41,8 @@ import org.keycloak.credential.WebAuthnCredentialProviderFactory;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n+import org.keycloak.forms.login.LoginFormsProvider;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.WebAuthnPolicy;\n@@ -135,6 +137,8 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\nexcludeCredentialIds = stringifyExcludeCredentialIds(webAuthnCredentialPubKeyIds);\n}\n+ String isSetRetry = context.getHttpRequest().getDecodedFormParameters().getFirst(WebAuthnConstants.IS_SET_RETRY);\n+\nResponse form = context.form()\n.setAttribute(WebAuthnConstants.CHALLENGE, challengeValue)\n.setAttribute(WebAuthnConstants.USER_ID, userId)\n@@ -148,6 +152,7 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\n.setAttribute(WebAuthnConstants.USER_VERIFICATION_REQUIREMENT, userVerificationRequirement)\n.setAttribute(WebAuthnConstants.CREATE_TIMEOUT, createTimeout)\n.setAttribute(WebAuthnConstants.EXCLUDE_CREDENTIAL_IDS, excludeCredentialIds)\n+ .setAttribute(WebAuthnConstants.IS_SET_RETRY, isSetRetry)\n.createForm(\"webauthn-register.ftl\");\ncontext.challenge(form);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java", "diff": "@@ -195,10 +195,6 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nattributes.put(\"statusCode\", status.getStatusCode());\n}\n- if (authenticationSession != null && authenticationSession.getClientNote(Constants.KC_ACTION_EXECUTING) != null) {\n- attributes.put(\"isAppInitiatedAction\", true);\n- }\n-\nswitch (page) {\ncase LOGIN_CONFIG_TOTP:\nattributes.put(\"totp\", new TotpBean(session, realm, user, uriInfo.getRequestUriBuilder()));\n@@ -447,6 +443,10 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nif (realm != null && user != null && session != null) {\nattributes.put(\"authenticatorConfigured\", new AuthenticatorConfiguredMethod(realm, user, session));\n}\n+\n+ if (authenticationSession != null && authenticationSession.getClientNote(Constants.KC_ACTION_EXECUTING) != null) {\n+ attributes.put(\"isAppInitiatedAction\", true);\n+ }\n}\n/**\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/webauthn/WebAuthnErrorPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/webauthn/WebAuthnErrorPage.java", "diff": "package org.keycloak.testsuite.pages.webauthn;\n+import org.junit.Assert;\nimport org.keycloak.testsuite.pages.LanguageComboboxAwarePage;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.NoSuchElementException;\n@@ -14,10 +15,22 @@ public class WebAuthnErrorPage extends LanguageComboboxAwarePage {\n@FindBy(id = \"kc-try-again\")\nprivate WebElement tryAgainButton;\n+ // Available only with AIA\n+ @FindBy(id = \"cancelWebAuthnAIA\")\n+ private WebElement cancelRegistrationAIA;\n+\npublic void clickTryAgain() {\ntryAgainButton.click();\n}\n+ public void clickCancelRegistrationAIA() {\n+ try {\n+ cancelRegistrationAIA.click();\n+ } catch (NoSuchElementException e) {\n+ Assert.fail(\"It only works with AIA\");\n+ }\n+ }\n+\n@Override\npublic boolean isCurrent() {\ntry {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/webauthn/WebAuthnRegisterPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/webauthn/WebAuthnRegisterPage.java", "diff": "@@ -20,6 +20,9 @@ package org.keycloak.testsuite.pages.webauthn;\nimport org.junit.Assert;\nimport org.keycloak.testsuite.pages.AbstractPage;\nimport org.openqa.selenium.Alert;\n+import org.openqa.selenium.NoSuchElementException;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\nimport org.openqa.selenium.support.ui.ExpectedConditions;\nimport org.openqa.selenium.support.ui.WebDriverWait;\n@@ -31,6 +34,23 @@ import org.openqa.selenium.support.ui.WebDriverWait;\n*/\npublic class WebAuthnRegisterPage extends AbstractPage {\n+ // Available only with AIA\n+ @FindBy(id = \"registerWebAuthnAIA\")\n+ private WebElement registerAIAButton;\n+\n+ // Available only with AIA\n+ @FindBy(id = \"cancelWebAuthnAIA\")\n+ private WebElement cancelAIAButton;\n+\n+ public void confirmAIA() {\n+ Assert.assertTrue(\"It only works with AIA\", isAIA());\n+ registerAIAButton.click();\n+ }\n+\n+ public void cancelAIA() {\n+ Assert.assertTrue(\"It only works with AIA\", isAIA());\n+ cancelAIAButton.click();\n+ }\npublic void registerWebAuthnCredential(String authenticatorLabel) {\n// label edit after registering authenicator by .create()\n@@ -43,8 +63,20 @@ public class WebAuthnRegisterPage extends AbstractPage {\npromptDialog.accept();\n}\n+ private boolean isAIA() {\n+ try {\n+ registerAIAButton.getText();\n+ cancelAIAButton.getText();\n+ return true;\n+ } catch (NoSuchElementException e) {\n+ return false;\n+ }\n+ }\npublic boolean isCurrent() {\n+ if (isAIA()) {\n+ return true;\n+ }\n// Cant verify the page in case that prompt is shown. Prompt is shown immediately when WebAuthnRegisterPage is displayed\nthrow new UnsupportedOperationException();\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/webauthn/AppInitiatedActionWebAuthnTest.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.webauthn;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.authentication.authenticators.browser.PasswordFormFactory;\n+import org.keycloak.authentication.authenticators.browser.UsernameFormFactory;\n+import org.keycloak.authentication.authenticators.browser.WebAuthnAuthenticatorFactory;\n+import org.keycloak.authentication.requiredactions.WebAuthnRegisterFactory;\n+import org.keycloak.events.Details;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.RequiredActionProviderRepresentation;\n+import org.keycloak.testsuite.WebAuthnAssume;\n+import org.keycloak.testsuite.actions.AbstractAppInitiatedActionTest;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n+import org.keycloak.testsuite.pages.LoginUsernameOnlyPage;\n+import org.keycloak.testsuite.pages.PasswordPage;\n+import org.keycloak.testsuite.pages.webauthn.WebAuthnRegisterPage;\n+import org.keycloak.testsuite.util.FlowUtil;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+\n+import static org.keycloak.common.Profile.Feature.WEB_AUTHN;\n+import static org.keycloak.models.AuthenticationExecutionModel.Requirement.ALTERNATIVE;\n+import static org.keycloak.models.AuthenticationExecutionModel.Requirement.REQUIRED;\n+import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Martin Bartos</a>\n+ */\n+@EnableFeature(value = WEB_AUTHN, skipRestart = true, onlyForProduct = true)\n+@AuthServerContainerExclude(REMOTE)\n+public class AppInitiatedActionWebAuthnTest extends AbstractAppInitiatedActionTest {\n+\n+ @Page\n+ LoginUsernameOnlyPage usernamePage;\n+\n+ @Page\n+ PasswordPage passwordPage;\n+\n+ @Page\n+ WebAuthnRegisterPage registerPage;\n+\n+ public AppInitiatedActionWebAuthnTest() {\n+ super(WebAuthnRegisterFactory.PROVIDER_ID);\n+ }\n+\n+ @Override\n+ protected boolean isImportAfterEachMethod() {\n+ return true;\n+ }\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ RequiredActionProviderRepresentation action = new RequiredActionProviderRepresentation();\n+ action.setAlias(WebAuthnRegisterFactory.PROVIDER_ID);\n+ action.setProviderId(WebAuthnRegisterFactory.PROVIDER_ID);\n+ action.setEnabled(true);\n+ action.setDefaultAction(true);\n+ action.setPriority(10);\n+\n+ List<RequiredActionProviderRepresentation> actions = new ArrayList<>();\n+ actions.add(action);\n+ testRealm.setRequiredActions(actions);\n+ }\n+\n+ @Before\n+ public void setUpWebAuthnFlow() {\n+ final String newFlowAlias = \"browserWebAuthnAIA\";\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session).copyBrowserFlow(newFlowAlias));\n+ testingClient.server(\"test\").run(session -> {\n+ FlowUtil.inCurrentRealm(session)\n+ .selectFlow(newFlowAlias)\n+ .inForms(forms -> forms\n+ .clear()\n+ .addAuthenticatorExecution(REQUIRED, UsernameFormFactory.PROVIDER_ID)\n+ .addSubFlowExecution(REQUIRED, subFlow -> subFlow\n+ .addAuthenticatorExecution(ALTERNATIVE, PasswordFormFactory.PROVIDER_ID)\n+ .addAuthenticatorExecution(ALTERNATIVE, WebAuthnAuthenticatorFactory.PROVIDER_ID)))\n+ .defineAsBrowserFlow();\n+ });\n+ }\n+\n+ @Before\n+ public void verifyEnvironment() {\n+ WebAuthnAssume.assumeChrome();\n+ }\n+\n+ @Test\n+ public void cancelSetupWebAuthn() {\n+ loginUser();\n+\n+ doAIA();\n+\n+ registerPage.assertCurrent();\n+ registerPage.cancelAIA();\n+\n+ assertKcActionStatus(\"cancelled\");\n+ }\n+\n+ private void loginUser() {\n+ usernamePage.open();\n+ usernamePage.assertCurrent();\n+ usernamePage.login(\"test-user@localhost\");\n+\n+ passwordPage.assertCurrent();\n+ passwordPage.login(\"password\");\n+\n+ events.expectLogin()\n+ .detail(Details.USERNAME, \"test-user@localhost\")\n+ .assertEvent();\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/webauthn-error.ftl", "new_path": "themes/src/main/resources/theme/base/login/webauthn-error.ftl", "diff": "</table>\n</#if>\n- <div id=\"kc-error-message\">\n<input tabindex=\"4\" onclick=\"refreshPage()\" type=\"button\"\nclass=\"${properties.kcButtonClass!} ${properties.kcButtonPrimaryClass!} ${properties.kcButtonBlockClass!} ${properties.kcButtonLargeClass!}\"\n- name=\"try-again\" id=\"kc-try-again\" value=\"${kcSanitize(msg(\"doTryAgain\"))?no_esc}\"/>\n- </div>\n+ name=\"try-again\" id=\"kc-try-again\" value=\"${kcSanitize(msg(\"doTryAgain\"))?no_esc}\"\n+ />\n+\n+ <#if isAppInitiatedAction??>\n+ <form action=\"${url.loginAction}\" class=\"${properties.kcFormClass!}\" id=\"kc-webauthn-settings-form\" method=\"post\">\n+ <button type=\"submit\"\n+ class=\"${properties.kcButtonClass!} ${properties.kcButtonDefaultClass!} ${properties.kcButtonBlockClass!} ${properties.kcButtonLargeClass!}\"\n+ id=\"cancelWebAuthnAIA\" name=\"cancel-aia\" value=\"true\"/>${msg(\"doCancel\")}\n+ </button>\n+ </form>\n+ </#if>\n+\n</#if>\n</@layout.registrationLayout>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/webauthn-register.ftl", "new_path": "themes/src/main/resources/theme/base/login/webauthn-register.ftl", "diff": "<input type=\"hidden\" id=\"error\" name=\"error\"/>\n</div>\n</form>\n+\n<script type=\"text/javascript\" src=\"${url.resourcesPath}/node_modules/jquery/dist/jquery.min.js\"></script>\n<script type=\"text/javascript\" src=\"${url.resourcesPath}/js/base64url.js\"></script>\n<script type=\"text/javascript\">\n+\n+ function registerSecurityKey() {\n// mandatory parameters\nlet challenge = \"${challenge}\";\nlet userid = \"${userid}\";\ndisplayName: username\n},\npubKeyCredParams: pubKeyCredParams,\n- }\n+ };\n// optional parameters\nlet rpId = \"${rpId}\";\n$(\"#register\").submit();\n});\n+ }\nfunction getPubKeyCredParams(signatureAlgorithms) {\nlet pubKeyCredParams = [];\nlet signatureAlgorithmsList = signatureAlgorithms.split(',');\nfor (let i = 0; i < signatureAlgorithmsList.length; i++) {\n- pubKeyCredParams.push({type: \"public-key\", alg: signatureAlgorithmsList[i]});\n+ pubKeyCredParams.push({\n+ type: \"public-key\",\n+ alg: signatureAlgorithmsList[i]\n+ });\n}\nreturn pubKeyCredParams;\n}\nlet excludeCredentialIdsList = excludeCredentialIds.split(',');\nfor (let i = 0; i < excludeCredentialIdsList.length; i++) {\n- excludeCredentials.push({type: \"public-key\", id: base64url.decode(excludeCredentialIdsList[i], { loose: true })});\n+ excludeCredentials.push({\n+ type: \"public-key\",\n+ id: base64url.decode(excludeCredentialIdsList[i],\n+ {loose: true})\n+ });\n}\nreturn excludeCredentials;\n}\n+ </script>\n+ <#if !isSetRetry?has_content && isAppInitiatedAction?has_content>\n+ <input type=\"submit\"\n+ class=\"${properties.kcButtonClass!} ${properties.kcButtonPrimaryClass!} ${properties.kcButtonBlockClass!} ${properties.kcButtonLargeClass!}\"\n+ id=\"registerWebAuthnAIA\" value=\"${msg(\"doRegister\")}\" onclick=\"registerSecurityKey()\"\n+ />\n+ <form action=\"${url.loginAction}\" class=\"${properties.kcFormClass!}\" id=\"kc-webauthn-settings-form\"\n+ method=\"post\">\n+ <button type=\"submit\"\n+ class=\"${properties.kcButtonClass!} ${properties.kcButtonDefaultClass!} ${properties.kcButtonBlockClass!} ${properties.kcButtonLargeClass!}\"\n+ id=\"cancelWebAuthnAIA\" name=\"cancel-aia\" value=\"true\"/>${msg(\"doCancel\")}\n+ </button>\n+ </form>\n+ <#else>\n+ <script>\n+ registerSecurityKey();\n</script>\n+ </#if>\n</#if>\n</@layout.registrationLayout>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak/login/resources/css/login.css", "new_path": "themes/src/main/resources/theme/keycloak/login/resources/css/login.css", "diff": "@@ -127,6 +127,10 @@ div.kc-logo-text span {\ntext-align: center;\n}\n+#kc-webauthn-settings-form{\n+ padding-top:8px;\n+}\n+\n/* #kc-content-wrapper {\noverflow-y: hidden;\n} */\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12799 Missing Cancel button on The WebAuthn setup screen when using AIA
339,446
18.02.2020 10:57:48
-3,600
967ff939ecde897a2d4b621fa5ed8bcf85317027
Set path of OAuth_Token_Request_State cookie to /
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java", "diff": "@@ -226,7 +226,7 @@ public class OAuthRequestAuthenticator {\ntokenStore.saveRequest();\nlog.debug(\"Sending redirect to login page: \" + redirect);\nexchange.getResponse().setStatus(302);\n- exchange.getResponse().setCookie(deployment.getStateCookieName(), state, /* need to set path? */ null, null, -1, deployment.getSslRequired().isRequired(facade.getRequest().getRemoteAddr()), true);\n+ exchange.getResponse().setCookie(deployment.getStateCookieName(), state, \"/\", null, -1, deployment.getSslRequired().isRequired(facade.getRequest().getRemoteAddr()), true);\nexchange.getResponse().setHeader(\"Location\", redirect);\nreturn true;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13026 Set path of OAuth_Token_Request_State cookie to /
339,235
03.03.2020 15:06:59
-3,600
ed97d40939599e5b875024bf2a0f682133497271
Removed properties from realm json attributes that are included as fields
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "diff": "@@ -55,6 +55,49 @@ import java.util.stream.Collectors;\n* @version $Revision: 1 $\n*/\npublic class ModelToRepresentation {\n+\n+ public static Set<String> REALM_EXCLUDED_ATTRIBUTES = new HashSet<>();\n+ static {\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"displayName\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"displayNameHtml\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"defaultSignatureAlgorithm\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"bruteForceProtected\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"permanentLockout\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"maxFailureWaitSeconds\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"waitIncrementSeconds\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"quickLoginCheckMilliSeconds\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"minimumQuickLoginWaitSeconds\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"maxDeltaTimeSeconds\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"failureFactor\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"actionTokenGeneratedByAdminLifespan\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"actionTokenGeneratedByUserLifespan\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"offlineSessionMaxLifespanEnabled\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"offlineSessionMaxLifespan\");\n+\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyRpEntityName\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicySignatureAlgorithms\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyRpId\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyAttestationConveyancePreference\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyAuthenticatorAttachment\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyRequireResidentKey\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyUserVerificationRequirement\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyCreateTimeout\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyAvoidSameAuthenticatorRegister\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyAcceptableAaguids\");\n+\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyRpEntityNamePasswordless\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicySignatureAlgorithmsPasswordless\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyRpIdPasswordless\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyAttestationConveyancePreferencePasswordless\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyAuthenticatorAttachmentPasswordless\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyRequireResidentKeyPasswordless\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyUserVerificationRequirementPasswordless\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyCreateTimeoutPasswordless\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyAvoidSameAuthenticatorRegisterPasswordless\");\n+ REALM_EXCLUDED_ATTRIBUTES.add(\"webAuthnPolicyAcceptableAaguidsPasswordless\");\n+ }\n+\n+\npublic static void buildGroupPath(StringBuilder sb, GroupModel group) {\nif (group.getParent() != null) {\nbuildGroupPath(sb, group.getParent());\n@@ -417,8 +460,7 @@ public class ModelToRepresentation {\nexportGroups(realm, rep);\n}\n- Map<String, String> attributes = realm.getAttributes();\n- rep.setAttributes(attributes);\n+ rep.setAttributes(stripRealmAttributesIncludedAsFields(realm.getAttributes()));\nif (!internal) {\nrep = StripSecretsUtils.strip(rep);\n@@ -427,6 +469,24 @@ public class ModelToRepresentation {\nreturn rep;\n}\n+ public static Map<String, String> stripRealmAttributesIncludedAsFields(Map<String, String> attributes) {\n+ Map<String, String> a = new HashMap<>();\n+\n+ for (Map.Entry<String, String> e : attributes.entrySet()) {\n+ if (REALM_EXCLUDED_ATTRIBUTES.contains(e.getKey())) {\n+ continue;\n+ }\n+\n+ if (e.getKey().startsWith(\"_browser_header\")) {\n+ continue;\n+ }\n+\n+ a.put(e.getKey(), e.getValue());\n+ }\n+\n+ return a;\n+ }\n+\npublic static void exportGroups(RealmModel realm, RealmRepresentation rep) {\nList<GroupRepresentation> groups = toGroupHierarchy(realm, true);\nrep.setGroups(groups);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmTest.java", "diff": "@@ -158,6 +158,25 @@ public class RealmTest extends AbstractAdminTest {\nAssert.assertNames(adminClient.realms().findAll(), \"master\", AuthRealm.TEST, REALM_NAME);\n}\n+ /**\n+ * Checks attributes exposed as fields are not also included as attributes\n+ */\n+ @Test\n+ public void excludesFieldsFromAttributes() {\n+ RealmRepresentation rep = new RealmRepresentation();\n+ rep.setRealm(\"attributes\");\n+\n+ adminClient.realms().create(rep);\n+\n+ try {\n+ RealmRepresentation rep2 = adminClient.realm(\"attributes\").toRepresentation();\n+\n+ assertTrue(\"Attributes was expected to be empty, but was: \" + String.join(\", \", rep2.getAttributes().keySet()), rep2.getAttributes().isEmpty());\n+ } finally {\n+ adminClient.realm(\"attributes\").remove();\n+ }\n+ }\n+\n@Test\npublic void smtpPasswordSecret() {\nRealmRepresentation rep = RealmBuilder.create().testEventListener().testMail().build();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-9851 Removed properties from realm json attributes that are included as fields
339,364
09.03.2020 12:20:10
-3,600
a840d6ff9ad98afd068e466eec54233de361072a
Fix "Test authentication" button for LDAP User Federation
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js", "diff": "@@ -1682,7 +1682,7 @@ module.controller('LDAPUserStorageCtrl', function($scope, $location, Notificatio\n$scope.testAuthentication = function() {\nconsole.log('LDAPCtrl: testAuthentication');\n- RealmLDAPConnectionTester.save(initConnectionTest(\"testAuthentication\", $scope.instance.config), function() {\n+ RealmLDAPConnectionTester.save({realm: realm.realm}, initConnectionTest(\"testAuthentication\", $scope.instance.config), function() {\nNotifications.success(\"LDAP authentication successful.\");\n}, function() {\nNotifications.error(\"LDAP authentication failed. See server.log for details\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13260 Fix "Test authentication" button for LDAP User Federation
339,364
21.02.2020 15:47:14
-3,600
8cfd4d60e6dd5acfd8d35bdd0255c5ef7f7e15e5
Fix failing RH-SSO base tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerFrontendUrlTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerFrontendUrlTest.java", "diff": "@@ -76,7 +76,7 @@ public final class KcOidcBrokerFrontendUrlTest extends AbstractBrokerTest {\n}\nloginPage.login(bc.getUserLogin(), bc.getUserPassword());\n- waitForPage(driver, \"keycloak account management\", true);\n+ waitForPage(driver, \"account management\", true);\naccountUpdateProfilePage.assertCurrent();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BrowserFlowTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BrowserFlowTest.java", "diff": "@@ -47,7 +47,6 @@ import org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.authentication.ConditionalUserAttributeValueFactory;\nimport org.keycloak.testsuite.authentication.SetUserAttributeAuthenticatorFactory;\nimport org.keycloak.testsuite.util.URLUtils;\n-import org.keycloak.testsuite.util.WaitUtils;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebElement;\n@@ -57,6 +56,8 @@ import java.util.Collections;\nimport java.util.List;\nimport java.util.function.Consumer;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GITHUB;\n@@ -467,7 +468,7 @@ public class BrowserFlowTest extends AbstractTestRealmKeycloakTest {\n// Check that Keycloak is redirecting us to the Keycloak account management page\nWebElement aHref = driver.findElement(By.tagName(\"a\"));\ndriver.get(aHref.getAttribute(\"href\"));\n- Assert.assertEquals(\"Keycloak Account Management\", driver.getTitle());\n+ assertThat(driver.getTitle(), containsString(\"Account Management\"));\n} finally {\nrevertFlows(\"browser - alternative non-interactive executor\");\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/MigrationModelTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/MigrationModelTest.java", "diff": "@@ -27,7 +27,7 @@ public class MigrationModelTest extends AbstractKeycloakTest {\n@Test\npublic void test() {\ntestingClient.server().run(session -> {\n- String currentVersion = Version.VERSION_KEYCLOAK.split(\"-\")[0];\n+ String currentVersion = Version.VERSION_KEYCLOAK.replaceAll(\"^(\\\\d(?:\\\\.\\\\d){0,2}).*$\", \"$1\");\nJpaConnectionProvider p = session.getProvider(JpaConnectionProvider.class);\nEntityManager em = p.getEntityManager();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13069 Fix failing RH-SSO base tests
339,269
05.03.2020 14:50:19
-3,600
99aba3398078d72535cb72817b787ebdc91671da
Fixed searching for user with fine-grained permissions
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "diff": "@@ -336,19 +336,7 @@ public class LDAPStorageProvider implements UserStorageProvider,\n@Override\npublic List<UserModel> searchForUser(String search, RealmModel realm, int firstResult, int maxResults) {\nMap<String, String> attributes = new HashMap<String, String>();\n- int spaceIndex = search.lastIndexOf(' ');\n- if (spaceIndex > -1) {\n- String firstName = search.substring(0, spaceIndex).trim();\n- String lastName = search.substring(spaceIndex).trim();\n- attributes.put(UserModel.FIRST_NAME, firstName);\n- attributes.put(UserModel.LAST_NAME, lastName);\n- } else if (search.indexOf('@') > -1) {\n- attributes.put(UserModel.USERNAME, search.trim().toLowerCase());\n- attributes.put(UserModel.EMAIL, search.trim().toLowerCase());\n- } else {\n- attributes.put(UserModel.LAST_NAME, search.trim());\n- attributes.put(UserModel.USERNAME, search.trim().toLowerCase());\n- }\n+ attributes.put(UserModel.SEARCH,search);\nreturn searchForUser(attributes, realm, firstResult, maxResults);\n}\n@@ -359,6 +347,23 @@ public class LDAPStorageProvider implements UserStorageProvider,\n@Override\npublic List<UserModel> searchForUser(Map<String, String> params, RealmModel realm, int firstResult, int maxResults) {\n+ String search = params.get(UserModel.SEARCH);\n+ if(search!=null) {\n+ int spaceIndex = search.lastIndexOf(' ');\n+ if (spaceIndex > -1) {\n+ String firstName = search.substring(0, spaceIndex).trim();\n+ String lastName = search.substring(spaceIndex).trim();\n+ params.put(UserModel.FIRST_NAME, firstName);\n+ params.put(UserModel.LAST_NAME, lastName);\n+ } else if (search.indexOf('@') > -1) {\n+ params.put(UserModel.USERNAME, search.trim().toLowerCase());\n+ params.put(UserModel.EMAIL, search.trim().toLowerCase());\n+ } else {\n+ params.put(UserModel.LAST_NAME, search.trim());\n+ params.put(UserModel.USERNAME, search.trim().toLowerCase());\n+ }\n+ }\n+\nList<UserModel> searchResults =new LinkedList<UserModel>();\nList<LDAPObject> ldapUsers = searchLDAP(realm, params, maxResults + firstResult);\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "diff": "@@ -849,6 +849,21 @@ public class JpaUserProvider implements UserProvider, UserCredentialStore {\n}\nswitch (key) {\n+ case UserModel.SEARCH:\n+ List<Predicate> orPredicates = new ArrayList();\n+\n+ orPredicates.add(builder.like(builder.lower(root.get(UserModel.USERNAME)), \"%\" + value.toLowerCase() + \"%\"));\n+ orPredicates.add(builder.like(builder.lower(root.get(UserModel.EMAIL)), \"%\" + value.toLowerCase() + \"%\"));\n+ orPredicates.add(builder.like(\n+ builder.lower(builder.concat(builder.concat(\n+ builder.coalesce(root.get(UserModel.FIRST_NAME), builder.literal(\"\")), \" \"),\n+ builder.coalesce(root.get(UserModel.LAST_NAME), builder.literal(\"\")))),\n+ \"%\" + value.toLowerCase() + \"%\"));\n+\n+ predicates.add(builder.or(orPredicates.toArray(new Predicate[orPredicates.size()])));\n+\n+ break;\n+\ncase UserModel.USERNAME:\ncase UserModel.FIRST_NAME:\ncase UserModel.LAST_NAME:\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/UserModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/UserModel.java", "diff": "@@ -37,6 +37,7 @@ public interface UserModel extends RoleMapperModel {\nString LOCALE = \"locale\";\nString INCLUDE_SERVICE_ACCOUNT = \"keycloak.session.realm.users.query.include_service_account\";\nString GROUPS = \"keycloak.session.realm.users.query.groups\";\n+ String SEARCH = \"keycloak.session.realm.users.query.search\";\ninterface UserRemovedEvent extends ProviderEvent {\nRealmModel getRealm();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java", "diff": "@@ -214,7 +214,9 @@ public class UsersResource {\nuserModels = Arrays.asList(userModel);\n}\n} else {\n- userModels = session.users().searchForUser(search.trim(), realm, firstResult, maxResults);\n+ Map<String, String> attributes = new HashMap<>();\n+ attributes.put(UserModel.SEARCH, search.trim());\n+ return searchForUser(attributes, realm, userPermissionEvaluator, briefRepresentation, firstResult, maxResults, false);\n}\n} else if (last != null || first != null || email != null || username != null) {\nMap<String, String> attributes = new HashMap<>();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/UserMapStorage.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/UserMapStorage.java", "diff": "@@ -345,6 +345,7 @@ public class UserMapStorage implements UserLookupProvider, UserStorageProvider,\nswitch (key) {\ncase UserModel.USERNAME:\n+ case UserModel.SEARCH:\nuserStream = userStream.filter(s -> s.toLowerCase().contains(value.toLowerCase()));\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/UserPropertyFileStorage.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/UserPropertyFileStorage.java", "diff": "@@ -37,6 +37,7 @@ import java.util.Collections;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Optional;\nimport java.util.Properties;\n/**\n@@ -191,9 +192,10 @@ public class UserPropertyFileStorage implements UserLookupProvider, UserStorageP\n@Override\npublic List<UserModel> searchForUser(Map<String, String> attributes, RealmModel realm, int firstResult, int maxResults) {\n- String username = attributes.get(UserModel.USERNAME);\n- if (username == null) return Collections.EMPTY_LIST;\n- return searchForUser(username, realm, firstResult, maxResults);\n+ String search = Optional.ofNullable(attributes.get(UserModel.USERNAME))\n+ .orElseGet(()-> attributes.get(UserModel.SEARCH));\n+ if (search == null) return Collections.EMPTY_LIST;\n+ return searchForUser(search, realm, firstResult, maxResults);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java", "diff": "@@ -894,7 +894,6 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nGroupModel customerAGroup = session.realms().createGroup(realm, \"Customer A\");\nUserModel customerAManager = session.users().addUser(realm, \"customer-a-manager\");\nsession.userCredentialManager().updateCredential(realm, customerAManager, UserCredentialModel.password(\"password\"));\n- customerAManager.joinGroup(customerAGroup);\nClientModel realmAdminClient = realm.getClientByClientId(Constants.REALM_MANAGEMENT_CLIENT_ID);\ncustomerAManager.grantRole(realmAdminClient.getRole(AdminRoles.QUERY_USERS));\ncustomerAManager.setEnabled(true);\n@@ -969,6 +968,11 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nAssert.assertEquals(20, result.size());\nAssert.assertThat(result, Matchers.everyItem(Matchers.hasProperty(\"username\", Matchers.startsWith(\"b\"))));\n+ result = client.realm(\"test\").users().search(\"test\", -1, 20, false);\n+\n+ Assert.assertEquals(20, result.size());\n+ Assert.assertThat(result, Matchers.everyItem(Matchers.hasProperty(\"username\", Matchers.startsWith(\"b\"))));\n+\nresult = client.realm(\"test\").users().search(\"a\", -1, 20, false);\nAssert.assertEquals(0, result.size());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13163 Fixed searching for user with fine-grained permissions
339,281
03.03.2020 16:51:20
-3,600
83461d033b149de2964913091822b63363b29385
update testsuite to use current jdbc driver version for migration testing
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "diff": "@@ -381,7 +381,7 @@ Run the test (Update according to your DB connection, versions etc):\n-Dprevious.product.unpacked.folder.name=keycloak-$OLD_KEYCLOAK_VERSION \\\n-Dmigration.import.file.name=migration-realm-$OLD_KEYCLOAK_VERSION.json \\\n-Dauth.server.ssl.required=false \\\n- -Djdbc.mvn.version.legacy=2.2.4\n+ -Djdbc.mvn.version=2.2.4\nFor the available versions of old keycloak server, you can take a look to [this directory](tests/base/src/test/resources/migration-test) .\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/ant/configure.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/ant/configure.xml", "diff": "</resources>\n<filterset>\n<filter token=\"DATABASE\" value=\"${jdbc.mvn.artifactId}\"/>\n- <filter token=\"DRIVER_VERSION\" value=\"${jdbc.mvn.version.legacy}\"/>\n+ <filter token=\"DRIVER_VERSION\" value=\"${jdbc.mvn.version}\"/>\n<filter token=\"DRIVER_TMP_DIR\" value=\"${jdbc.driver.tmp.dir}\"/>\n<filter token=\"JDBC_URL\" value=\"${keycloak.connectionsJpa.url}\"/>\n<filter token=\"USER\" value=\"${keycloak.connectionsJpa.user}\"/>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/migration/pom.xml", "new_path": "testsuite/integration-arquillian/servers/migration/pom.xml", "diff": "<rules>\n<requireProperty>\n<property>migrated.auth.server.version</property>\n- <property>jdbc.mvn.version.legacy</property>\n+ <message>Property \"migrated.auth.server.version\" is required for this build. It should be one of supported versions. See base/src/test/resources/migration-test/</message>\n+ </requireProperty>\n+ <requireProperty>\n<property>keycloak.connectionsJpa.user</property>\n+ </requireProperty>\n+ <requireProperty>\n+ <property>keycloak.connectionsJpa.password</property>\n+ <regex>^(?!\\s*$).+</regex>\n+ <regexMessage>\"keycloak.connectionsJpa.password\" property cannot be empty string!</regexMessage>\n+ </requireProperty>\n+ <requireProperty>\n<property>keycloak.connectionsJpa.url</property>\n+ <regex>((?!h2).)*</regex>\n+ <regexMessage>\"keycloak.connectionsJpa.url\" property is not set correctly: \"${keycloak.connectionsJpa.url}\". Migration is not supported for default h2 values!</regexMessage>\n</requireProperty>\n<requireProperty>\n<property>jdbc.mvn.groupId</property>\n<regex>((?!com.h2database).)*</regex>\n- <regexMessage>jdbc.mvn.groupId property is not set correctly: ${jdbc.mvn.groupId}. Profile jpa is not supported for default h2 values!</regexMessage>\n+ <regexMessage>\"jdbc.mvn.groupId\" property is not set correctly: \"${jdbc.mvn.groupId}\". Migration is not supported for default h2 values!</regexMessage>\n</requireProperty>\n<requireProperty>\n<property>jdbc.mvn.artifactId</property>\n<regex>((?!h2).)*</regex>\n- <regexMessage>jdbc.mvn.artifactId property is not set correctly: ${jdbc.mvn.artifactId}. Profile jpa is not supported for default h2 values!</regexMessage>\n+ <regexMessage>\"jdbc.mvn.artifactId\" property is not set correctly: \"${jdbc.mvn.artifactId}\". Migration is not supported for default h2 values!</regexMessage>\n</requireProperty>\n<requireProperty>\n- <property>keycloak.connectionsJpa.password</property>\n- <regex>^(?!\\s*$).+</regex>\n- <regexMessage>keycloak.connectionsJpa.password property cannot be empty string!</regexMessage>\n+ <property>jdbc.mvn.version</property>\n+ <regex>((?!${h2.version}).)*</regex>\n+ <regexMessage>\"jdbc.mvn.version\" property is not set correctly: \"${jdbc.mvn.version}\". Migration is not supported for default h2 values!</regexMessage>\n</requireProperty>\n+\n</rules>\n</configuration>\n</execution>\n<artifactItem>\n<groupId>${jdbc.mvn.groupId}</groupId>\n<artifactId>${jdbc.mvn.artifactId}</artifactId>\n- <version>${jdbc.mvn.version.legacy}</version>\n+ <version>${jdbc.mvn.version}</version>\n<type>jar</type>\n</artifactItem>\n</artifactItems>\n<!-- defined via -Dproperty=value when executing maven command -->\n<property name=\"jdbc.driver.tmp.dir\">${jdbc.driver.tmp.dir}</property>\n<property name=\"jdbc.mvn.artifactId\">${jdbc.mvn.artifactId}</property>\n- <property name=\"jdbc.mvn.version.legacy\">${jdbc.mvn.version.legacy}</property>\n+ <property name=\"jdbc.mvn.version\">${jdbc.mvn.version}</property>\n<property name=\"keycloak.connectionsJpa.url\">${keycloak.connectionsJpa.url}</property>\n<property name=\"keycloak.connectionsJpa.user\">${keycloak.connectionsJpa.user}</property>\n<property name=\"keycloak.connectionsJpa.password\">${keycloak.connectionsJpa.password}</property>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11808 update testsuite to use current jdbc driver version for migration testing
339,312
06.03.2020 23:48:41
18,000
2b35321b7c1a7e4de7ab268e3fd327f82970ecdf
read rpId from policy in WebAuthnAuthenticator A new method, getRpID, is created.
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/WebAuthnAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/WebAuthnAuthenticator.java", "diff": "@@ -76,8 +76,7 @@ public class WebAuthnAuthenticator implements Authenticator, CredentialValidator\nform.setAttribute(WebAuthnConstants.CHALLENGE, challengeValue);\nWebAuthnPolicy policy = getWebAuthnPolicy(context);\n- String rpId = policy.getRpId();\n- if (rpId == null || rpId.isEmpty()) rpId = context.getUriInfo().getBaseUri().getHost();\n+ String rpId = getRpID(context);\nform.setAttribute(WebAuthnConstants.RP_ID, rpId);\nUserModel user = context.getUser();\n@@ -108,6 +107,13 @@ public class WebAuthnAuthenticator implements Authenticator, CredentialValidator\nreturn context.getRealm().getWebAuthnPolicy();\n}\n+ protected String getRpID(AuthenticationFlowContext context){\n+ WebAuthnPolicy policy = getWebAuthnPolicy(context);\n+ String rpId = policy.getRpId();\n+ if (rpId == null || rpId.isEmpty()) rpId = context.getUriInfo().getBaseUri().getHost();\n+ return rpId;\n+ }\n+\nprotected String getCredentialType() {\nreturn WebAuthnCredentialModel.TYPE_TWOFACTOR;\n}\n@@ -126,7 +132,7 @@ public class WebAuthnAuthenticator implements Authenticator, CredentialValidator\n}\nString baseUrl = UriUtils.getOrigin(context.getUriInfo().getBaseUri());\n- String rpId = context.getUriInfo().getBaseUri().getHost();\n+ String rpId = getRpID(context);\nOrigin origin = new Origin(baseUrl);\nChallenge challenge = new DefaultChallenge(context.getAuthenticationSession().getAuthNote(WebAuthnConstants.AUTH_CHALLENGE_NOTE));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13253 read rpId from policy in WebAuthnAuthenticator A new method, getRpID, is created.
339,235
06.03.2020 05:37:25
-3,600
097a9b6e2e2fd3687df76aab4483f362abb45686
Fix missing text-security files
[ { "change_type": "ADD", "old_path": "themes/src/main/resources/theme/keycloak/common/resources/node_modules/text-security/text-security-disc.woff", "new_path": "themes/src/main/resources/theme/keycloak/common/resources/node_modules/text-security/text-security-disc.woff", "diff": "Binary files /dev/null and b/themes/src/main/resources/theme/keycloak/common/resources/node_modules/text-security/text-security-disc.woff differ\n" }, { "change_type": "ADD", "old_path": null, "new_path": "themes/src/main/resources/theme/keycloak/common/resources/node_modules/text-security/text-security.css", "diff": "+@font-face {\n+ font-family: 'text-security-disc';\n+ src: url('text-security-disc.woff') format('woff');\n+}\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13233 Fix missing text-security files
339,235
06.03.2020 06:13:36
-3,600
db265200467114491ab6fbd525bff16fc1e65cee
Allow look ahead window set to 0 for otp policy
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/otp-policy.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/otp-policy.html", "diff": "<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"lookAhead\">{{:: 'look-ahead-window' | translate}}</label>\n<div class=\"col-md-6\">\n- <input class=\"form-control\" type=\"number\" required min=\"1\" max=\"120\" id=\"lookAhead\" name=\"lookAhead\" data-ng-model=\"realm.otpPolicyLookAheadWindow\" autofocus>\n+ <input class=\"form-control\" type=\"number\" required min=\"0\" max=\"120\" id=\"lookAhead\" name=\"lookAhead\" data-ng-model=\"realm.otpPolicyLookAheadWindow\" autofocus>\n</div>\n<kc-tooltip>{{:: 'otp.look-ahead-window.tooltip' | translate}}</kc-tooltip>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13237 Allow look ahead window set to 0 for otp policy
339,465
18.02.2020 18:09:40
-3,600
bc1146ac2f0d3c6d96541908d315095f4757ab6a
Offline token migration fix. Always test offline-token migration when run MigrationTest
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "diff": "@@ -179,6 +179,7 @@ public class TokenManager {\nif (oldTokenScope == null && userSession.isOffline()) {\nlogger.debugf(\"Migrating offline token of user '%s' for client '%s' of realm '%s'\", user.getUsername(), client.getClientId(), realm.getName());\nMigrationUtils.migrateOldOfflineToken(session, realm, client, user);\n+ oldTokenScope = OAuth2Constants.OFFLINE_ACCESS;\n}\nClientSessionContext clientSessionCtx = DefaultClientSessionContext.fromClientSessionAndScopeParameter(clientSession, oldTokenScope, session);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "diff": "@@ -44,7 +44,7 @@ and adapter are all in the same JVM and you can debug them easily. If it is not\nOr slightly longer version (that allows you to specify debugging port as well as wait till you attach the debugger):\n- -Dmaven.surefire.debug=\"-Xdebug -Xrunjdwp:transport=dt_socket,server=y,suspend=n,address=5006 -Xnoagent -Djava.compiler=NONE\"\n+ -Dmaven.surefire.debug=\"-Xdebug -Xrunjdwp:transport=dt_socket,server=y,suspend=y,address=5006 -Xnoagent -Djava.compiler=NONE\"\nand you will be able to attach remote debugger to the test. Unfortunately server and adapter are running in different JVMs, so this won't help to debug those.\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/migration/MigrationContext.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/migration/MigrationContext.java", "diff": "@@ -43,7 +43,7 @@ public class MigrationContext {\ntry (FileInputStream fis = new FileInputStream(file)) {\nString offlineToken = StreamUtil.readString(fis, Charset.forName(\"UTF-8\"));\n-\n+ logger.infof(\"Successfully read offline token: %s\", offlineToken);\nFile f = new File(file);\nf.delete();\nlogger.infof(\"Deleted file with offline token: %s\", file);\n@@ -67,7 +67,7 @@ public class MigrationContext {\noauth.scope(OAuth2Constants.OFFLINE_ACCESS);\noauth.realm(\"Migration\");\noauth.clientId(\"migration-test-client\");\n- OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"b2c07929-69e3-44c6-8d7f-76939000b3e4\", \"migration-test-user\", \"admin\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"secret\", \"offline-test-user\", \"password2\");\nreturn tokenResponse.getRefreshToken();\n} catch (Exception e) {\nthrow new RuntimeException(e);\n@@ -77,7 +77,7 @@ public class MigrationContext {\nprivate void saveOfflineToken(String offlineToken) throws Exception {\nString file = getOfflineTokenLocation();\n- logger.infof(\"Saving offline token to file: %s\", file);\n+ logger.infof(\"Saving offline token to file: %s, Offline token is: %s\", file, offlineToken);\ntry (PrintWriter writer = new PrintWriter(new BufferedWriter(new FileWriter(file)))) {\nwriter.print(offlineToken);\n@@ -85,10 +85,12 @@ public class MigrationContext {\n}\n- // Needs to save offline token inside \"basedir\". There are issues with saving into directory \"target\" as it's cleared among restarts and\n- // using \"mvn install\" instead of \"mvn clean install\" doesn't work ATM. Improve if needed...\nprivate String getOfflineTokenLocation() {\n- return System.getProperty(\"basedir\") + \"/offline-token.txt\";\n+ String tmpDir = System.getProperty(\"java.io.tmpdir\", \"\");\n+ if (tmpDir == null) {\n+ tmpDir = System.getProperty(\"basedir\");\n+ }\n+ return tmpDir + \"/offline-token.txt\";\n}\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "diff": "@@ -18,6 +18,7 @@ package org.keycloak.testsuite.migration;\nimport org.apache.http.impl.client.CloseableHttpClient;\nimport org.apache.http.impl.client.HttpClientBuilder;\n+import org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.RealmResource;\n@@ -44,6 +45,7 @@ import org.keycloak.models.utils.TimeBasedOTP;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolFactory;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.idm.AuthenticationExecutionExportRepresentation;\nimport org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\nimport org.keycloak.representations.idm.AuthenticationFlowRepresentation;\n@@ -62,9 +64,12 @@ import org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.arquillian.migration.MigrationContext;\nimport org.keycloak.testsuite.exportimport.ExportImportUtil;\nimport org.keycloak.testsuite.runonserver.RunHelpers;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.WaitUtils;\n+import org.keycloak.util.TokenUtil;\nimport java.io.IOException;\nimport java.net.URI;\n@@ -126,7 +131,7 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\nassertNames(migrationRealm.clients().findAll(), expectedClientIds.toArray(new String[expectedClientIds.size()]));\nString id2 = migrationRealm.clients().findByClientId(\"migration-test-client\").get(0).getId();\nassertNames(migrationRealm.clients().get(id2).roles().list(), \"migration-test-client-role\");\n- assertNames(migrationRealm.users().search(\"\", 0, 5), \"migration-test-user\");\n+ assertNames(migrationRealm.users().search(\"\", 0, 5), \"migration-test-user\", \"offline-test-user\");\nassertNames(migrationRealm.groups().groups(), \"migration-test-group\");\n}\n@@ -180,10 +185,6 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\ntestDuplicateEmailSupport(masterRealm, migrationRealm);\n}\n- protected void testMigrationTo2_5_1() throws Exception {\n- testOfflineTokenLogin();\n- }\n-\n/**\n* @see org.keycloak.migration.migrators.MigrateTo3_0_0\n*/\n@@ -649,9 +650,32 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\noauth.realm(MIGRATION);\noauth.clientId(\"migration-test-client\");\n- OAuthClient.AccessTokenResponse response = oauth.doRefreshTokenRequest(oldOfflineToken, \"b2c07929-69e3-44c6-8d7f-76939000b3e4\");\n+ OAuthClient.AccessTokenResponse response = oauth.doRefreshTokenRequest(oldOfflineToken, \"secret\");\n+\n+ if (response.getError() != null) {\n+ String errorMessage = String.format(\"Error when refreshing offline token. Error: %s, Error details: %s, offline token from previous version: %s\",\n+ response.getError(), response.getErrorDescription(), oldOfflineToken);\n+ log.error(errorMessage);\n+ Assert.fail(errorMessage);\n+ }\n+\nAccessToken accessToken = oauth.verifyToken(response.getAccessToken());\n- assertEquals(\"migration-test-user\", accessToken.getPreferredUsername());\n+ assertEquals(\"offline-test-user\", accessToken.getPreferredUsername());\n+\n+ // KEYCLOAK-10029 - Doublecheck that refresh token in the response is also offline token. Doublecheck that it can be used to another successful refresh\n+ String newOfflineToken1 = response.getRefreshToken();\n+ assertOfflineToken(newOfflineToken1);\n+\n+ response = oauth.doRefreshTokenRequest(newOfflineToken1, \"secret\");\n+ String newOfflineToken2 = response.getRefreshToken();\n+ assertOfflineToken(newOfflineToken2);\n+ }\n+\n+ private void assertOfflineToken(String offlineToken) {\n+ RefreshToken offlineTokenParsed = oauth.parseRefreshToken(offlineToken);\n+ assertEquals(TokenUtil.TOKEN_TYPE_OFFLINE, offlineTokenParsed.getType());\n+ assertEquals(0, offlineTokenParsed.getExpiration());\n+ assertTrue(TokenUtil.hasScope(offlineTokenParsed.getScope(), OAuth2Constants.OFFLINE_ACCESS));\n}\nprivate void testRealmDefaultClientScopes(RealmResource realm) {\n@@ -748,19 +772,19 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\nString otp = otpGenerator.generateTOTP(\"dSdmuHLQhkm54oIm0A0S\");\n// Try invalid password first\n- OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"b2c07929-69e3-44c6-8d7f-76939000b3e4\",\n+ OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"secret\",\n\"migration-test-user\", \"password\", otp);\nAssert.assertNull(response.getAccessToken());\nAssert.assertNotNull(response.getError());\n// Try invalid OTP then\n- response = oauth.doGrantAccessTokenRequest(\"b2c07929-69e3-44c6-8d7f-76939000b3e4\",\n+ response = oauth.doGrantAccessTokenRequest(\"secret\",\n\"migration-test-user\", \"password2\", \"invalid\");\nAssert.assertNull(response.getAccessToken());\nAssert.assertNotNull(response.getError());\n// Try successful login now\n- response = oauth.doGrantAccessTokenRequest(\"b2c07929-69e3-44c6-8d7f-76939000b3e4\",\n+ response = oauth.doGrantAccessTokenRequest(\"secret\",\n\"migration-test-user\", \"password2\", otp);\nAssert.assertNull(response.getError());\nAccessToken accessToken = oauth.verifyToken(response.getAccessToken());\n@@ -770,7 +794,6 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\n}\n}\n-\nprotected void testOTPAuthenticatorsMigratedToConditionalFlow() {\nlog.info(\"testing optional authentication executions migrated\");\n@@ -831,7 +854,6 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\ntestMigrationTo2_2_0();\ntestMigrationTo2_3_0();\ntestMigrationTo2_5_0();\n- testMigrationTo2_5_1();\n}\nprotected void testMigrationTo3_x() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport198MigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport198MigrationTest.java", "diff": "@@ -63,7 +63,6 @@ public class JsonFileImport198MigrationTest extends AbstractJsonFileImportMigrat\ntestMigrationTo2_2_0();\ntestMigrationTo2_3_0();\ntestMigrationTo2_5_0();\n- //testMigrationTo2_5_1(); // Offline tokens migration is skipped for JSON\ntestMigrationTo3_x();\ntestMigrationTo4_x(false, false);\ntestMigrationTo5_x();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java", "diff": "@@ -59,18 +59,21 @@ public class MigrationTest extends AbstractMigrationTest {\n@Test\n@Migration(versionFrom = \"4.\")\n- public void migration4_xTest() {\n+ public void migration4_xTest() throws Exception {\ntestMigratedData();\ntestMigrationTo5_x();\ntestMigrationTo6_x();\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n+\n+ // Always test offline-token login during migration test\n+ testOfflineTokenLogin();\n}\n@Test\n@Migration(versionFrom = \"3.\")\n- public void migration3_xTest() {\n+ public void migration3_xTest() throws Exception {\ntestMigratedData();\ntestMigrationTo4_x();\ntestMigrationTo5_x();\n@@ -78,11 +81,14 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n+\n+ // Always test offline-token login during migration test\n+ testOfflineTokenLogin();\n}\n@Test\n@Migration(versionFrom = \"2.\")\n- public void migration2_xTest() {\n+ public void migration2_xTest() throws Exception {\ntestMigratedData();\ntestMigrationTo3_x();\ntestMigrationTo4_x();\n@@ -91,6 +97,9 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n+\n+ // Always test offline-token login during migration test\n+ testOfflineTokenLogin();\n}\n@Test\n@@ -105,6 +114,9 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo7_x(false);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n+\n+ // Always test offline-token login during migration test\n+ testOfflineTokenLogin();\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-1.9.8.Final.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-1.9.8.Final.json", "diff": "\"account\" : [ \"manage-account\", \"view-profile\" ]\n},\n\"groups\" : [ \"/migration-test-group\" ]\n+ },\n+ {\n+ \"id\" : \"9aa0d4f7-399e-4520-92df-77403d5d2a33\",\n+ \"createdTimestamp\" : 1476260593350,\n+ \"username\" : \"offline-test-user\",\n+ \"enabled\" : true,\n+ \"totp\" : false,\n+ \"emailVerified\" : false,\n+ \"credentials\" : [ {\n+ \"type\" : \"password\",\n+ \"hashedSaltedValue\" : \"D3F6cEj0pNv1UvkPq2XhnH5TTg2BaR2qKQd+vMoT8Pj+cHEGvISbBujjD9+889LIhWUSbQS8nkZH0yEnrTKBAA==\",\n+ \"salt\" : \"C2vKhAsajS53Xu816IcKIw==\",\n+ \"hashIterations\" : 20000,\n+ \"counter\" : 0,\n+ \"algorithm\" : \"pbkdf2\",\n+ \"digits\" : 0,\n+ \"period\" : 0,\n+ \"createdDate\" : 1582099686822\n+ } ],\n+ \"requiredActions\" : [ ],\n+ \"realmRoles\" : [ \"offline_access\" ],\n+ \"clientRoles\" : {\n+ \"account\" : [ \"manage-account\", \"view-profile\" ]\n+ },\n+ \"groups\" : [ ]\n} ],\n\"clientScopeMappings\" : {\n\"realm-management\" : [ {\n\"surrogateAuthRequired\" : false,\n\"enabled\" : true,\n\"clientAuthenticatorType\" : \"client-secret\",\n- \"secret\" : \"b2c07929-69e3-44c6-8d7f-76939000b3e4\",\n+ \"secret\" : \"secret\",\n\"redirectUris\" : [ ],\n\"webOrigins\" : [ ],\n\"notBefore\" : 0,\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-2.5.5.Final.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-2.5.5.Final.json", "diff": "\"account\" : [ \"view-profile\", \"manage-account\" ]\n},\n\"groups\" : [ ]\n+ },\n+ {\n+ \"id\" : \"556eb430-d574-4956-908a-83527a77932a\",\n+ \"createdTimestamp\" : 1489756947105,\n+ \"username\" : \"offline-test-user\",\n+ \"enabled\" : true,\n+ \"totp\" : false,\n+ \"emailVerified\" : false,\n+ \"credentials\" : [ {\n+ \"type\" : \"password\",\n+ \"hashedSaltedValue\" : \"D3F6cEj0pNv1UvkPq2XhnH5TTg2BaR2qKQd+vMoT8Pj+cHEGvISbBujjD9+889LIhWUSbQS8nkZH0yEnrTKBAA==\",\n+ \"salt\" : \"C2vKhAsajS53Xu816IcKIw==\",\n+ \"hashIterations\" : 20000,\n+ \"counter\" : 0,\n+ \"algorithm\" : \"pbkdf2\",\n+ \"digits\" : 0,\n+ \"period\" : 0,\n+ \"createdDate\" : 1582099686822,\n+ \"config\" : { }\n+ } ],\n+ \"disableableCredentialTypes\" : [ \"password\" ],\n+ \"requiredActions\" : [ ],\n+ \"realmRoles\" : [ \"uma_authorization\", \"offline_access\" ],\n+ \"clientRoles\" : {\n+ \"account\" : [ \"view-profile\", \"manage-account\" ]\n+ },\n+ \"groups\" : [ ]\n} ],\n\"clientScopeMappings\" : {\n\"realm-management\" : [ {\n\"surrogateAuthRequired\" : false,\n\"enabled\" : true,\n\"clientAuthenticatorType\" : \"client-secret\",\n- \"secret\" : \"75da9358-22e0-4ab5-9609-5c74c40dd70f\",\n+ \"secret\" : \"secret\",\n\"redirectUris\" : [ ],\n\"webOrigins\" : [ ],\n\"notBefore\" : 0,\n\"implicitFlowEnabled\" : false,\n\"directAccessGrantsEnabled\" : true,\n\"serviceAccountsEnabled\" : false,\n- \"publicClient\" : true,\n+ \"publicClient\" : false,\n\"frontchannelLogout\" : false,\n\"protocol\" : \"openid-connect\",\n\"attributes\" : { },\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-3.4.3.Final.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-3.4.3.Final.json", "diff": "},\n\"notBefore\" : 0,\n\"groups\" : [ ]\n+ },\n+ {\n+ \"id\" : \"3a15a4f3-0e14-4b57-8753-2d774ef02fce\",\n+ \"createdTimestamp\" : 1531933208712,\n+ \"username\" : \"offline-test-user\",\n+ \"enabled\" : true,\n+ \"totp\" : false,\n+ \"emailVerified\" : false,\n+ \"credentials\" : [ {\n+ \"type\" : \"password\",\n+ \"hashedSaltedValue\" : \"kNwotFPNeuwelpT1HWt+E4ONXFK6wjd+h0zbzNBRGwOqacAjeY7vYN9QZQ46DlEKSdn04cEU/3RvX8WPcRegxg==\",\n+ \"salt\" : \"rEIJDbs+BQqpx31v8mONWA==\",\n+ \"hashIterations\" : 27500,\n+ \"counter\" : 0,\n+ \"algorithm\" : \"pbkdf2-sha256\",\n+ \"digits\" : 0,\n+ \"period\" : 0,\n+ \"createdDate\" : 1570002786025,\n+ \"config\" : { }\n+ } ],\n+ \"disableableCredentialTypes\" : [ ],\n+ \"requiredActions\" : [ ],\n+ \"realmRoles\" : [ \"offline_access\", \"uma_authorization\" ],\n+ \"clientRoles\" : {\n+ \"account\" : [ \"manage-account\", \"view-profile\" ]\n+ },\n+ \"notBefore\" : 0,\n+ \"groups\" : [ ]\n} ],\n\"clientScopeMappings\" : {\n\"migration-test-client\": [\n\"surrogateAuthRequired\" : false,\n\"enabled\" : true,\n\"clientAuthenticatorType\" : \"client-secret\",\n- \"secret\" : \"d926c1c0-056a-4418-86d5-f103112dec43\",\n+ \"secret\" : \"secret\",\n\"redirectUris\" : [ ],\n\"webOrigins\" : [ ],\n\"notBefore\" : 0,\n\"implicitFlowEnabled\" : false,\n\"directAccessGrantsEnabled\" : true,\n\"serviceAccountsEnabled\" : false,\n- \"publicClient\" : true,\n+ \"publicClient\" : false,\n\"frontchannelLogout\" : false,\n\"protocol\" : \"openid-connect\",\n\"attributes\" : { },\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-4.8.3.Final.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-4.8.3.Final.json", "diff": "},\n\"notBefore\" : 0,\n\"groups\" : [ ]\n+ },\n+ {\n+ \"id\" : \"189110e3-0b38-4ae3-b019-dce1f1b34512\",\n+ \"createdTimestamp\" : 1550760939539,\n+ \"username\" : \"offline-test-user\",\n+ \"enabled\" : true,\n+ \"totp\" : false,\n+ \"emailVerified\" : false,\n+ \"credentials\" : [ {\n+ \"type\" : \"password\",\n+ \"hashedSaltedValue\" : \"kNwotFPNeuwelpT1HWt+E4ONXFK6wjd+h0zbzNBRGwOqacAjeY7vYN9QZQ46DlEKSdn04cEU/3RvX8WPcRegxg==\",\n+ \"salt\" : \"rEIJDbs+BQqpx31v8mONWA==\",\n+ \"hashIterations\" : 27500,\n+ \"counter\" : 0,\n+ \"algorithm\" : \"pbkdf2-sha256\",\n+ \"digits\" : 0,\n+ \"period\" : 0,\n+ \"createdDate\" : 1570002786025,\n+ \"config\" : { }\n+ } ],\n+ \"disableableCredentialTypes\" : [ ],\n+ \"requiredActions\" : [ ],\n+ \"realmRoles\" : [ \"uma_authorization\", \"offline_access\" ],\n+ \"clientRoles\" : {\n+ \"account\" : [ \"view-profile\", \"manage-account\" ]\n+ },\n+ \"notBefore\" : 0,\n+ \"groups\" : [ ]\n} ],\n\"scopeMappings\" : [ {\n\"clientScope\" : \"offline_access\",\n\"surrogateAuthRequired\" : false,\n\"enabled\" : true,\n\"clientAuthenticatorType\" : \"client-secret\",\n- \"secret\" : \"ce99063e-6d4e-4342-b4ec-62a54a46e9dd\",\n+ \"secret\" : \"secret\",\n\"redirectUris\" : [ ],\n\"webOrigins\" : [ ],\n\"notBefore\" : 0,\n\"implicitFlowEnabled\" : false,\n\"directAccessGrantsEnabled\" : true,\n\"serviceAccountsEnabled\" : false,\n- \"publicClient\" : true,\n+ \"publicClient\" : false,\n\"frontchannelLogout\" : false,\n\"protocol\" : \"openid-connect\",\n\"attributes\" : { },\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-10029 Offline token migration fix. Always test offline-token migration when run MigrationTest
339,465
17.02.2020 16:53:58
-3,600
d7688f6b12df2fb9f3bbe85283dae9846341dc26
REST sends credential type when no credential exists and credential disabled
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountCredentialResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountCredentialResource.java", "diff": "@@ -158,13 +158,13 @@ public class AccountCredentialResource {\n@QueryParam(USER_CREDENTIALS) Boolean userCredentials) {\nauth.requireOneOf(AccountRoles.MANAGE_ACCOUNT, AccountRoles.VIEW_PROFILE);\n- boolean filterUserCredentials = userCredentials != null && !userCredentials;\n+ boolean includeUserCredentials = userCredentials == null || userCredentials;\nList<CredentialContainer> credentialTypes = new LinkedList<>();\nList<CredentialProvider> credentialProviders = UserCredentialStoreManager.getCredentialProviders(session, realm, CredentialProvider.class);\nSet<String> enabledCredentialTypes = getEnabledCredentialTypes(credentialProviders);\n- List<CredentialModel> models = filterUserCredentials ? null : session.userCredentialManager().getStoredCredentials(realm, user);\n+ List<CredentialModel> models = includeUserCredentials ? session.userCredentialManager().getStoredCredentials(realm, user) : null;\n// Don't return secrets from REST endpoint\nif (models != null) {\n@@ -193,12 +193,14 @@ public class AccountCredentialResource {\n.build(session);\nCredentialTypeMetadata metadata = credentialProvider.getCredentialTypeMetadata(ctx);\n- List<CredentialRepresentation> userCredentialModels = filterUserCredentials ? null : models.stream()\n+ List<CredentialRepresentation> userCredentialModels = null;\n+ if (includeUserCredentials) {\n+ userCredentialModels = models.stream()\n.filter(credentialModel -> credentialProvider.getType().equals(credentialModel.getType()))\n.map(ModelToRepresentation::toRepresentation)\n.collect(Collectors.toList());\n- if (userCredentialModels != null && userCredentialModels.isEmpty() &&\n+ if (userCredentialModels.isEmpty() &&\nsession.userCredentialManager().isConfiguredFor(realm, user, credentialProviderType)) {\n// In case user is federated in the userStorage, he may have credential configured on the userStorage side. We're\n// creating \"dummy\" credential representing the credential provided by userStorage\n@@ -207,6 +209,13 @@ public class AccountCredentialResource {\nuserCredentialModels = Collections.singletonList(credential);\n}\n+ // In case that there are no userCredentials AND there are not required actions for setup new credential,\n+ // we won't include credentialType as user won't be able to do anything with it\n+ if (userCredentialModels.isEmpty() && metadata.getCreateAction() == null && metadata.getUpdateAction() == null) {\n+ continue;\n+ }\n+ }\n+\nCredentialContainer credType = new CredentialContainer(metadata, userCredentialModels);\ncredentialTypes.add(credType);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java", "diff": "@@ -75,6 +75,7 @@ import static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.common.Profile.Feature.ACCOUNT_API;\n+import org.keycloak.testsuite.util.UserBuilder;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -320,6 +321,19 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\npublic void testCredentialsGet() throws IOException {\nconfigureBrowserFlowWithWebAuthnAuthenticator(\"browser-webauthn\");\n+ // Register requiredActions for WebAuthn and WebAuthn Passwordless\n+ RequiredActionProviderSimpleRepresentation requiredAction = new RequiredActionProviderSimpleRepresentation();\n+ requiredAction.setId(\"12345\");\n+ requiredAction.setName(WebAuthnRegisterFactory.PROVIDER_ID);\n+ requiredAction.setProviderId(WebAuthnRegisterFactory.PROVIDER_ID);\n+ testRealm().flows().registerRequiredAction(requiredAction);\n+\n+ requiredAction = new RequiredActionProviderSimpleRepresentation();\n+ requiredAction.setId(\"6789\");\n+ requiredAction.setName(WebAuthnPasswordlessRegisterFactory.PROVIDER_ID);\n+ requiredAction.setProviderId(WebAuthnPasswordlessRegisterFactory.PROVIDER_ID);\n+ testRealm().flows().registerRequiredAction(requiredAction);\n+\nList<AccountCredentialResource.CredentialContainer> credentials = getCredentials();\nAssert.assertEquals(4, credentials.size());\n@@ -342,47 +356,25 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nAccountCredentialResource.CredentialContainer webauthn = credentials.get(2);\nassertCredentialContainerExpected(webauthn, WebAuthnCredentialModel.TYPE_TWOFACTOR, CredentialTypeMetadata.Category.TWO_FACTOR.toString(),\n\"webauthn-display-name\", \"webauthn-help-text\", \"kcAuthenticatorWebAuthnClass\",\n- null, null, true, 0);\n+ WebAuthnRegisterFactory.PROVIDER_ID, null, true, 0);\nAccountCredentialResource.CredentialContainer webauthnPasswordless = credentials.get(3);\nassertCredentialContainerExpected(webauthnPasswordless, WebAuthnCredentialModel.TYPE_PASSWORDLESS, CredentialTypeMetadata.Category.PASSWORDLESS.toString(),\n\"webauthn-passwordless-display-name\", \"webauthn-passwordless-help-text\", \"kcAuthenticatorWebAuthnPasswordlessClass\",\n- null, null, true, 0);\n+ WebAuthnPasswordlessRegisterFactory.PROVIDER_ID, null, true, 0);\n- // Register requiredActions for WebAuthn\n- RequiredActionProviderSimpleRepresentation requiredAction = new RequiredActionProviderSimpleRepresentation();\n- requiredAction.setId(\"12345\");\n- requiredAction.setName(WebAuthnRegisterFactory.PROVIDER_ID);\n- requiredAction.setProviderId(WebAuthnRegisterFactory.PROVIDER_ID);\n- testRealm().flows().registerRequiredAction(requiredAction);\n-\n- requiredAction = new RequiredActionProviderSimpleRepresentation();\n- requiredAction.setId(\"6789\");\n- requiredAction.setName(WebAuthnPasswordlessRegisterFactory.PROVIDER_ID);\n- requiredAction.setProviderId(WebAuthnPasswordlessRegisterFactory.PROVIDER_ID);\n- testRealm().flows().registerRequiredAction(requiredAction);\n-\n- // requiredActions should be available\n- credentials = getCredentials();\n- Assert.assertEquals(WebAuthnRegisterFactory.PROVIDER_ID, credentials.get(2).getCreateAction());\n- Assert.assertEquals(WebAuthnPasswordlessRegisterFactory.PROVIDER_ID, credentials.get(3).getCreateAction());\n-\n- // disable WebAuthn passwordless required action. It won't be returned then\n- RequiredActionProviderRepresentation requiredActionRep = testRealm().flows().getRequiredAction(WebAuthnPasswordlessRegisterFactory.PROVIDER_ID);\n- requiredActionRep.setEnabled(false);\n- testRealm().flows().updateRequiredAction(WebAuthnRegisterFactory.PROVIDER_ID, requiredActionRep);\n+ // disable WebAuthn passwordless required action. User doesn't have WebAuthnPasswordless credential, so WebAuthnPasswordless credentialType won't be returned\n+ setRequiredActionEnabledStatus(WebAuthnPasswordlessRegisterFactory.PROVIDER_ID, false);\ncredentials = getCredentials();\n- Assert.assertNull(credentials.get(2).getCreateAction());\n+ assertExpectedCredentialTypes(credentials, PasswordCredentialModel.TYPE, OTPCredentialModel.TYPE, WebAuthnCredentialModel.TYPE_TWOFACTOR);\n// Test that WebAuthn won't be returned when removed from the authentication flow\nremoveWebAuthnFlow(\"browser-webauthn\");\ncredentials = getCredentials();\n- Assert.assertEquals(2, credentials.size());\n- Assert.assertEquals(PasswordCredentialModel.TYPE, credentials.get(0).getType());\n- Assert.assertNotNull(OTPCredentialModel.TYPE, credentials.get(1).getType());\n+ assertExpectedCredentialTypes(credentials, PasswordCredentialModel.TYPE, OTPCredentialModel.TYPE);\n// Test password-only\ncredentials = SimpleHttp.doGet(getAccountUrl(\"credentials?\" + AccountCredentialResource.TYPE + \"=password\"), httpClient)\n@@ -452,6 +444,59 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\n}\n}\n+ @Test\n+ public void testCredentialsGetWithDisabledOtpRequiredAction() throws IOException {\n+ // Assert OTP will be returned by default\n+ List<AccountCredentialResource.CredentialContainer> credentials = getCredentials();\n+ assertExpectedCredentialTypes(credentials, PasswordCredentialModel.TYPE, OTPCredentialModel.TYPE);\n+\n+ // Disable OTP required action\n+ setRequiredActionEnabledStatus(UserModel.RequiredAction.CONFIGURE_TOTP.name(), false);\n+\n+ // Assert OTP won't be returned\n+ credentials = getCredentials();\n+ assertExpectedCredentialTypes(credentials, PasswordCredentialModel.TYPE);\n+\n+ // Add OTP credential to the user through admin REST API\n+ UserResource adminUserResource = ApiUtil.findUserByUsernameId(testRealm(), \"test-user@localhost\");\n+ org.keycloak.representations.idm.UserRepresentation userRep = UserBuilder.edit(adminUserResource.toRepresentation())\n+ .totpSecret(\"abcdefabcdef\")\n+ .build();\n+ adminUserResource.update(userRep);\n+\n+ // Assert OTP will be returned without requiredAction\n+ credentials = getCredentials();\n+ assertExpectedCredentialTypes(credentials, PasswordCredentialModel.TYPE, OTPCredentialModel.TYPE);\n+ AccountCredentialResource.CredentialContainer otpCredential = credentials.get(1);\n+ Assert.assertNull(otpCredential.getCreateAction());\n+ Assert.assertNull(otpCredential.getUpdateAction());\n+\n+ // Revert - re-enable requiredAction and remove OTP credential from the user\n+ setRequiredActionEnabledStatus(UserModel.RequiredAction.CONFIGURE_TOTP.name(), true);\n+\n+ String otpCredentialId = adminUserResource.credentials().stream()\n+ .filter(credential -> OTPCredentialModel.TYPE.equals(credential.getType()))\n+ .findFirst()\n+ .get()\n+ .getId();\n+ adminUserResource.removeCredential(otpCredentialId);\n+ }\n+\n+ private void setRequiredActionEnabledStatus(String requiredActionProviderId, boolean enabled) {\n+ RequiredActionProviderRepresentation requiredActionRep = testRealm().flows().getRequiredAction(requiredActionProviderId);\n+ requiredActionRep.setEnabled(enabled);\n+ testRealm().flows().updateRequiredAction(requiredActionProviderId, requiredActionRep);\n+ }\n+\n+ private void assertExpectedCredentialTypes(List<AccountCredentialResource.CredentialContainer> credentialTypes, String... expectedCredentialTypes) {\n+ Assert.assertEquals(credentialTypes.size(), expectedCredentialTypes.length);\n+ int i = 0;\n+ for (AccountCredentialResource.CredentialContainer credential : credentialTypes) {\n+ Assert.assertEquals(credential.getType(), expectedCredentialTypes[i]);\n+ i++;\n+ }\n+ }\n+\n@Test\npublic void testCredentialsForUserWithoutPassword() throws IOException {\n// This is just to call REST to ensure tokenUtil will authenticate user and create the tokens.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12869 REST sends credential type when no credential exists and credential disabled
339,465
16.03.2020 11:18:33
-3,600
56d1ab19a8449a64fdf6f9ccd8fe6f5b48bae683
Display more nice error message when creating top level group with same name
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java", "diff": "@@ -23,6 +23,7 @@ import org.keycloak.events.admin.OperationType;\nimport org.keycloak.events.admin.ResourceType;\nimport org.keycloak.models.GroupModel;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.representations.idm.GroupRepresentation;\n@@ -141,13 +142,9 @@ public class GroupsResource {\npublic Response addTopLevelGroup(GroupRepresentation rep) {\nauth.groups().requireManage();\n- List<GroupRepresentation> search = ModelToRepresentation.searchForGroupByName(realm, false, rep.getName(), 0, 1);\n- if (search != null && !search.isEmpty() && Objects.equals(search.get(0).getName(), rep.getName())) {\n- return ErrorResponse.exists(\"Top level group named '\" + rep.getName() + \"' already exists.\");\n- }\n-\nGroupModel child;\nResponse.ResponseBuilder builder = Response.status(204);\n+ try {\nif (rep.getId() != null) {\nchild = realm.getGroupById(rep.getId());\nif (child == null) {\n@@ -164,6 +161,9 @@ public class GroupsResource {\nrep.setId(child.getId());\nadminEvent.operation(OperationType.CREATE).resourcePath(session.getContext().getUri(), child.getId());\n}\n+ } catch (ModelDuplicateException mde) {\n+ return ErrorResponse.exists(\"Top level group named '\" + rep.getName() + \"' already exists.\");\n+ }\nadminEvent.representation(rep).success();\nreturn builder.build();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java", "diff": "@@ -248,17 +248,36 @@ public class GroupTest extends AbstractGroupTest {\nGroupRepresentation topGroup = new GroupRepresentation();\ntopGroup.setName(\"test-group\");\ntopGroup = createGroup(realm, topGroup);\n+ getCleanup().addGroupId(topGroup.getId());\n// creating \"/test-group/test-group\"\nGroupRepresentation childGroup = new GroupRepresentation();\nchildGroup.setName(\"test-group\");\ntry (Response response = realm.groups().group(topGroup.getId()).subGroup(childGroup)) {\nassertEquals(201, response.getStatus());\n+ getCleanup().addGroupId(ApiUtil.getCreatedId(response));\n}\nassertNotNull(realm.getGroupByPath(\"/test-group/test-group\"));\n}\n+ @Test\n+ public void doNotAllowSameGroupNameAtTopLevel() throws Exception {\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+\n+ // creating \"/test-group\"\n+ GroupRepresentation topGroup = new GroupRepresentation();\n+ topGroup.setName(\"test-group\");\n+ topGroup = createGroup(realm, topGroup);\n+ getCleanup().addGroupId(topGroup.getId());\n+\n+ GroupRepresentation group2 = new GroupRepresentation();\n+ group2.setName(\"test-group\");\n+ try (Response response = realm.groups().add(group2)) {\n+ assertEquals(Status.CONFLICT.getStatusCode(), response.getStatus());\n+ }\n+ }\n+\n@Test\n@UncaughtServerErrorExpected\npublic void doNotAllowSameGroupNameAtTopLevelInDatabase() throws Exception {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11412 Display more nice error message when creating top level group with same name
339,235
17.03.2020 12:12:18
-3,600
aece5d1b4cb27bf7fa6a70c54f759d9f7e4fe709
Add index to even table
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-9.0.1.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-9.0.1.xml", "diff": "<addUniqueConstraint columnNames=\"REALM_ID,PARENT_GROUP,NAME\" constraintName=\"SIBLING_NAMES\" tableName=\"KEYCLOAK_GROUP\"/>\n</changeSet>\n+ <changeSet author=\"keycloak\" id=\"9.0.1-add-index-to-events\">\n+ <createIndex indexName=\"IDX_EVENT_TIME\" tableName=\"EVENT_ENTITY\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(255)\"/>\n+ <column name=\"EVENT_TIME\" type=\"BIGINT\"/>\n+ </createIndex>\n+ </changeSet>\n+\n+\n</databaseChangeLog>\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "diff": "@@ -295,7 +295,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\n}\nif (auth != null) {\n- List<Event> events = eventStore.createQuery().type(Constants.EXPOSED_LOG_EVENTS).user(auth.getUser().getId()).maxResults(30).getResultList();\n+ List<Event> events = eventStore.createQuery().type(Constants.EXPOSED_LOG_EVENTS).realm(auth.getRealm().getId()).user(auth.getUser().getId()).maxResults(30).getResultList();\nfor (Event e : events) {\nif (e.getDetails() != null) {\nIterator<Map.Entry<String, String>> itr = e.getDetails().entrySet().iterator();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5162 Add index to even table
339,487
12.03.2020 15:08:06
10,800
8c627fdb20435b565e18c384a927d4d59254ddfe
Fix KeycloakElytronCSVaultTest failures on IBM JDK - credential store is generated on the fly for the test, avoiding incompatibilities between implementations of keystores
[ { "change_type": "DELETE", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/vault/credential-store.p12", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/vault/credential-store.p12", "diff": "Binary files a/testsuite/integration-arquillian/servers/auth-server/jboss/common/vault/credential-store.p12 and /dev/null differ\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "diff": "<include>master_ldap__bindCredential</include>\n<include>test_ldap__bindCredential</include>\n<include>admin-client-test_ldap__bindCredential</include>\n- <include>credential-store.p12</include>\n</includes>\n</resource>\n</resources>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/annotation/EnableVault.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/annotation/EnableVault.java", "diff": "@@ -29,29 +29,56 @@ import java.lang.annotation.Target;\n@Target({ElementType.TYPE})\npublic @interface EnableVault {\n+ ;\n+\nenum PROVIDER_ID {\n- PLAINTEXT(\"files-plaintext\", \"/subsystem=keycloak-server/spi=vault/provider=files-plaintext/:add(enabled=true, \" +\n- \"properties={dir => \\\"${jboss.home.dir}/standalone/configuration/vault\\\"})\"),\n+ PLAINTEXT(\"files-plaintext\",\n+ new String[] {\n+ \"/subsystem=keycloak-server/spi=vault/provider=files-plaintext/:add(enabled=true, \" +\n+ \"properties={dir => \\\"${jboss.home.dir}/standalone/configuration/vault\\\"})\"},\n+ new String[] {}),\n+\n+ ELYTRON_CS_KEYSTORE(\"elytron-cs-keystore\",\n+ new String[] {\n+ // create and populate an elytron credential store on the fly.\n+ \"/subsystem=elytron/credential-store=test-cred-store:add(location=standalone/configuration/vault/cred-store.jceks, create=true,\" +\n+ \"relative-to=jboss.home.dir, credential-reference={clear-text => \\\"secretpwd1!\\\"})\",\n+ \"/subsystem=elytron/credential-store=test-cred-store:add-alias(alias=master_smtp__key, secret-value=secure_master_smtp_secret)\",\n+ \"/subsystem=elytron/credential-store=test-cred-store:add-alias(alias=test_smtp__key, secret-value=secure_test_smtp_secret)\",\n+ // create the elytron-cs-keystore provider (using the masked form of the credential store password.\n+ \"/subsystem=keycloak-server/spi=vault/provider=elytron-cs-keystore/:add(enabled=true, \" +\n+ \"properties={location => \\\"${jboss.home.dir}/standalone/configuration/vault/cred-store.jceks\\\", \" +\n+ \"secret => \\\"MASK-2RukbhkyMOXq1WzXkcUcuK;abcd9876;321\\\", keyStoreType => \\\"JCEKS\\\"})\"},\n+ new String[] {\n+ // remove the aliases from the credential store.\n+ \"/subsystem=elytron/credential-store=test-cred-store:remove-alias(alias=test_smtp__key)\",\n+ \"/subsystem=elytron/credential-store=test-cred-store:remove-alias(alias=master_smtp__key)\",\n+ // remove the elytron credential store.\n+ \"/subsystem=elytron/credential-store=test-cred-store:remove\"\n+ });\n- ELYTRON_CS_KEYSTORE(\"elytron-cs-keystore\", \"/subsystem=keycloak-server/spi=vault/provider=elytron-cs-keystore/:add(enabled=true, \" +\n- \"properties={location => \\\"${jboss.home.dir}/standalone/configuration/vault/credential-store.p12\\\", \" +\n- \"secret => \\\"MASK-3u2HNQaMogJJ8VP7J6gRIl;12345678;321\\\", keyStoreType => \\\"PKCS12\\\"})\");\nfinal String name;\n- final String cliInstallationCommand;\n+ final String[] cliInstallationCommands;\n+ final String[] cliRemovalCommands;\n- PROVIDER_ID(final String name, final String cliInstallationCommand) {\n+ PROVIDER_ID(final String name, final String[] cliInstallationCommands, final String[] cliRemovalCommands) {\nthis.name = name;\n- this.cliInstallationCommand = cliInstallationCommand;\n+ this.cliInstallationCommands = cliInstallationCommands;\n+ this.cliRemovalCommands = cliRemovalCommands;\n}\npublic String getName() {\nreturn this.name;\n}\n- public String getCliInstallationCommand() {\n- return this.cliInstallationCommand;\n+ public String[] getCliInstallationCommands() {\n+ return this.cliInstallationCommands;\n+ }\n+\n+ public String[] getCliRemovalCommands() {\n+ return this.cliRemovalCommands;\n}\n};\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/VaultUtils.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/VaultUtils.java", "diff": "@@ -40,7 +40,9 @@ public class VaultUtils {\nOnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\n// configure the selected provider and set it as the default vault provider.\nclient.execute(\"/subsystem=keycloak-server/spi=vault/:add(default-provider=\" + provider.getName() + \")\");\n- client.execute(provider.getCliInstallationCommand());\n+ for (String command : provider.getCliInstallationCommands()) {\n+ client.execute(command);\n+ }\nclient.close();\n}\n}\n@@ -50,6 +52,9 @@ public class VaultUtils {\nSystem.setProperty(\"keycloak.vault.\" + provider.getName() + \".provider.enabled\", \"false\");\n} else {\nOnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\n+ for (String command : provider.getCliRemovalCommands()) {\n+ client.execute(command);\n+ }\nclient.execute(\"/subsystem=keycloak-server/spi=vault/:remove\");\nclient.close();\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-13036] Fix KeycloakElytronCSVaultTest failures on IBM JDK - credential store is generated on the fly for the test, avoiding incompatibilities between implementations of keystores
339,364
09.03.2020 09:20:40
-3,600
e4f7eb78b5a205980107db19be2a63c8d7009856
Fix WebAuthn in new Account Console tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/SigningInTest.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/SigningInTest.java", "diff": "@@ -329,7 +329,8 @@ public class SigningInTest extends BaseAccountPageTest {\nprivate SigningInPage.UserCredential addWebAuthnCredential(String label, boolean passwordless) {\nSigningInPage.CredentialType credentialType = passwordless ? webAuthnPwdlessCredentialType : webAuthnCredentialType;\n- credentialType.clickSetUpLink(true);\n+ credentialType.clickSetUpLink();\n+ webAuthnRegisterPage.confirmAIA();\nwebAuthnRegisterPage.registerWebAuthnCredential(label);\nwaitForPageToLoad();\n// TODO uncomment this once KEYCLOAK-12852 is resolved\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/SigningInPage.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/SigningInPage.java", "diff": "@@ -112,19 +112,7 @@ public class SigningInPage extends AbstractLoggedInPage {\n}\npublic void clickSetUpLink() {\n- clickSetUpLink(false);\n- }\n-\n- public void clickSetUpLink(boolean skipWaits) {\n- WebElement element = getItemElement(SET_UP);\n- if (skipWaits) {\n- // this is for the very special case of registering webauthn; chromedriver doesn't seem to like requesting\n- // getCurrentUrl during security key registration\n- element.click();\n- }\n- else {\n- clickLink(element);\n- }\n+ clickLink(getItemElement(SET_UP));\n}\npublic boolean isSetUpLinkVisible() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13256 Fix WebAuthn in new Account Console tests
339,364
09.03.2020 10:41:37
-3,600
89f483d578140dd510fa4a06ad3ae189ed135f6c
Fix WelcomeScreenTest.accountSecurityTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/WelcomeScreenTest.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/WelcomeScreenTest.java", "diff": "@@ -101,7 +101,7 @@ public class WelcomeScreenTest extends AbstractAccountTest {\naccountWelcomeScreen.navigateTo();\naccountWelcomeScreen.assertLinkedAccountsLinkVisible(false);\n// add simple IdP\n- testRealmResource().identityProviders().create(createIdentityProviderRepresentation(\"test-idp\", \"test-provider\"));\n+ testRealmResource().identityProviders().create(createIdentityProviderRepresentation(\"test-idp\", \"google\"));\n// test link appeared\naccountWelcomeScreen.navigateTo();\naccountWelcomeScreen.clickLinkedAccountsLink();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13257 Fix WelcomeScreenTest.accountSecurityTest
339,281
17.03.2020 10:10:28
-3,600
86089d40b869fd060de0ee0c022324b54152d277
jpa-changelog-8.0.0.xml contains whitespace character
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-8.0.0.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-8.0.0.xml", "diff": "</changeSet>\n- <changeSet author=\"keycloak\" id=\"8.0.0-credential-cleanup\">\n+ <changeSet author=\"keycloak\" id=\"8.0.0-credential-cleanup-fixed\">\n+ <preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n+ <not>\n+ <changeSetExecuted id=\"8.0.0-credential-cleanup\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-8.0.0.xml\"/>\n+ </not>\n+ </preConditions>\n+\n<dropDefaultValue tableName=\"CREDENTIAL\" columnName=\"COUNTER\" />\n<dropDefaultValue tableName=\"CREDENTIAL\" columnName=\"DIGITS\" />\n<dropDefaultValue tableName=\"CREDENTIAL\" columnName=\"PERIOD\" />\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13249 jpa-changelog-8.0.0.xml contains whitespace character
339,511
19.02.2020 09:05:58
-32,400
fc58af1365f596962b5c8e8c1202bea3ce325abe
Upgrade to webauthn4j 0.10.2.RELEASE
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/licenses.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/licenses.xml", "diff": "<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthnj4-core</artifactId>\n- <version>0.9.14.RELEASE</version>\n+ <version>0.10.2.RELEASE</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n- <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.9.14.RELEASE/LICENSE.txt</url>\n+ <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.10.2.RELEASE/LICENSE.txt</url>\n</license>\n</licenses>\n</dependency>\n<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthnj4-util</artifactId>\n- <version>0.9.14.RELEASE</version>\n+ <version>0.10.2.RELEASE</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n- <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.9.14.RELEASE/LICENSE.txt</url>\n+ <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.10.2.RELEASE/LICENSE.txt</url>\n</license>\n</licenses>\n</dependency>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "diff": "<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthnj4-core</artifactId>\n- <version>0.9.14.RELEASE</version>\n+ <version>0.10.2.RELEASE</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n- <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.9.14.RELEASE/LICENSE.txt</url>\n+ <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.10.2.RELEASE/LICENSE.txt</url>\n</license>\n</licenses>\n</dependency>\n<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthnj4-util</artifactId>\n- <version>0.9.14.RELEASE</version>\n+ <version>0.10.2.RELEASE</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n- <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.9.14.RELEASE/LICENSE.txt</url>\n+ <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.10.2.RELEASE/LICENSE.txt</url>\n</license>\n</licenses>\n</dependency>\n" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<spring-boot22.version>2.2.0.RELEASE</spring-boot22.version>\n<!-- webauthn support -->\n- <webauthn4j.version>0.9.14.RELEASE</webauthn4j.version>\n+ <webauthn4j.version>0.10.2.RELEASE</webauthn4j.version>\n<org.apache.kerby.kerby-asn1.version>2.0.0</org.apache.kerby.kerby-asn1.version>\n</properties>\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/WebAuthnAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/WebAuthnAuthenticator.java", "diff": "package org.keycloak.authentication.authenticators.browser;\n-import com.webauthn4j.data.WebAuthnAuthenticationContext;\n+import com.webauthn4j.data.AuthenticationParameters;\n+import com.webauthn4j.data.AuthenticationRequest;\nimport com.webauthn4j.data.client.Origin;\nimport com.webauthn4j.data.client.challenge.Challenge;\nimport com.webauthn4j.data.client.challenge.DefaultChallenge;\nimport com.webauthn4j.server.ServerProperty;\nimport com.webauthn4j.util.exception.WebAuthnException;\n+\nimport org.jboss.logging.Logger;\n+\nimport org.keycloak.WebAuthnConstants;\nimport org.keycloak.authentication.AuthenticationFlowContext;\nimport org.keycloak.authentication.AuthenticationFlowError;\n@@ -177,17 +180,24 @@ public class WebAuthnAuthenticator implements Authenticator, CredentialValidator\nif (WebAuthnConstants.OPTION_REQUIRED.equals(userVerificationRequirement)) isUVFlagChecked = true;\nUserModel user = session.users().getUserById(userId, context.getRealm());\n- WebAuthnAuthenticationContext authenticationContext = new WebAuthnAuthenticationContext(\n+\n+ AuthenticationRequest authenticationRequest = new AuthenticationRequest(\ncredentialId,\n- clientDataJSON,\nauthenticatorData,\n- signature,\n+ clientDataJSON,\n+ signature\n+ );\n+\n+ AuthenticationParameters authenticationParameters = new AuthenticationParameters(\nserver,\n+ null, // here authenticator cannot be fetched, set it afterwards in WebAuthnCredentialProvider.isValid()\nisUVFlagChecked\n);\nWebAuthnCredentialModelInput cred = new WebAuthnCredentialModelInput(getCredentialType());\n- cred.setAuthenticationContext(authenticationContext);\n+\n+ cred.setAuthenticationRequest(authenticationRequest);\n+ cred.setAuthenticationParameters(authenticationParameters);\nboolean result = false;\ntry {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.authentication.requiredactions;\nimport java.nio.charset.StandardCharsets;\nimport java.util.Arrays;\nimport java.util.Base64;\n+import java.util.Collections;\nimport java.util.List;\nimport java.util.stream.Collectors;\n@@ -47,19 +48,19 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.WebAuthnPolicy;\n-import com.webauthn4j.converter.util.CborConverter;\n-import com.webauthn4j.converter.util.JsonConverter;\n-import com.webauthn4j.data.WebAuthnRegistrationContext;\n+import com.webauthn4j.WebAuthnManager;\n+import com.webauthn4j.converter.util.ObjectConverter;\nimport com.webauthn4j.data.attestation.authenticator.AttestedCredentialData;\nimport com.webauthn4j.data.attestation.statement.AttestationStatement;\nimport com.webauthn4j.data.attestation.statement.COSEAlgorithmIdentifier;\nimport com.webauthn4j.data.client.Origin;\nimport com.webauthn4j.data.client.challenge.Challenge;\nimport com.webauthn4j.data.client.challenge.DefaultChallenge;\n+import com.webauthn4j.data.RegistrationRequest;\n+import com.webauthn4j.data.RegistrationData;\n+import com.webauthn4j.data.RegistrationParameters;\nimport com.webauthn4j.server.ServerProperty;\nimport com.webauthn4j.util.exception.WebAuthnException;\n-import com.webauthn4j.validator.WebAuthnRegistrationContextValidationResponse;\n-import com.webauthn4j.validator.WebAuthnRegistrationContextValidator;\nimport com.webauthn4j.validator.attestation.statement.androidkey.AndroidKeyAttestationStatementValidator;\nimport com.webauthn4j.validator.attestation.statement.androidsafetynet.AndroidSafetyNetAttestationStatementValidator;\nimport com.webauthn4j.validator.attestation.statement.none.NoneAttestationStatementValidator;\n@@ -204,19 +205,24 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\n// check User Verification by considering a malicious user might modify the result of calling WebAuthn API\nboolean isUserVerificationRequired = policy.getUserVerificationRequirement().equals(WebAuthnConstants.OPTION_REQUIRED);\n+ RegistrationRequest registrationRequest = new RegistrationRequest(attestationObject, clientDataJSON);\n+ RegistrationParameters registrationParameters = new RegistrationParameters(serverProperty, isUserVerificationRequired);\n+\n+ WebAuthnManager webAuthnManager = createWebAuthnManager();\ntry {\n- WebAuthnRegistrationContext registrationContext = new WebAuthnRegistrationContext(clientDataJSON, attestationObject, serverProperty, isUserVerificationRequired);\n- WebAuthnRegistrationContextValidator webAuthnRegistrationContextValidator = createWebAuthnRegistrationContextValidator();\n- WebAuthnRegistrationContextValidationResponse response = webAuthnRegistrationContextValidator.validate(registrationContext);\n+ // parse\n+ RegistrationData registrationData = webAuthnManager.parse(registrationRequest);\n+ // validate\n+ webAuthnManager.validate(registrationData, registrationParameters);\n- showInfoAfterWebAuthnApiCreate(response);\n+ showInfoAfterWebAuthnApiCreate(registrationData);\n- checkAcceptedAuthenticator(response, policy);\n+ checkAcceptedAuthenticator(registrationData, policy);\nWebAuthnCredentialModelInput credential = new WebAuthnCredentialModelInput(getCredentialType());\n- credential.setAttestedCredentialData(response.getAttestationObject().getAuthenticatorData().getAttestedCredentialData());\n- credential.setCount(response.getAttestationObject().getAuthenticatorData().getSignCount());\n+ credential.setAttestedCredentialData(registrationData.getAttestationObject().getAuthenticatorData().getAttestedCredentialData());\n+ credential.setCount(registrationData.getAttestationObject().getAuthenticatorData().getSignCount());\n// Save new webAuthn credential\nWebAuthnCredentialProvider webAuthnCredProvider = (WebAuthnCredentialProvider) this.session.getProvider(CredentialProvider.class, getCredentialProviderId());\n@@ -245,8 +251,8 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\n}\n}\n- private WebAuthnRegistrationContextValidator createWebAuthnRegistrationContextValidator() {\n- return new WebAuthnRegistrationContextValidator(\n+ private WebAuthnManager createWebAuthnManager() {\n+ return new WebAuthnManager(\nArrays.asList(\nnew NoneAttestationStatementValidator(),\nnew PackedAttestationStatementValidator(),\n@@ -257,8 +263,10 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\n), this.certPathtrustValidator,\nnew DefaultECDAATrustworthinessValidator(),\nnew DefaultSelfAttestationTrustworthinessValidator(),\n- new JsonConverter(),\n- new CborConverter());\n+ Collections.emptyList(), // Custom Registration Validator is not supported\n+ Collections.emptyList(), // Custom Authentication Validator is not supported\n+ new ObjectConverter()\n+ );\n}\nprivate String stringifySignatureAlgorithms(List<String> signatureAlgorithmsList) {\n@@ -304,7 +312,7 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\nreturn sb.toString();\n}\n- private void showInfoAfterWebAuthnApiCreate(WebAuthnRegistrationContextValidationResponse response) {\n+ private void showInfoAfterWebAuthnApiCreate(RegistrationData response) {\nAttestedCredentialData attestedCredentialData = response.getAttestationObject().getAuthenticatorData().getAttestedCredentialData();\nAttestationStatement attestationStatement = response.getAttestationObject().getAttestationStatement();\nlogger.debugv(\"createad key's algorithm = {0}\", String.valueOf(attestedCredentialData.getCOSEKey().getAlgorithm().getValue()));\n@@ -312,7 +320,7 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\nlogger.debugv(\"attestation format = {0}\", attestationStatement.getFormat());\n}\n- private void checkAcceptedAuthenticator(WebAuthnRegistrationContextValidationResponse response, WebAuthnPolicy policy) throws Exception {\n+ private void checkAcceptedAuthenticator(RegistrationData response, WebAuthnPolicy policy) throws Exception {\nString aaguid = response.getAttestationObject().getAuthenticatorData().getAttestedCredentialData().getAaguid().toString();\nList<String> acceptableAaguids = policy.getAcceptableAaguids();\nboolean isAcceptedAuthenticator = false;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/AttestationStatementConverter.java", "new_path": "services/src/main/java/org/keycloak/credential/AttestationStatementConverter.java", "diff": "package org.keycloak.credential;\n+import com.webauthn4j.converter.util.ObjectConverter;\nimport org.keycloak.common.util.Base64Url;\nimport com.webauthn4j.converter.util.CborConverter;\n@@ -23,20 +24,20 @@ import com.webauthn4j.data.attestation.statement.AttestationStatement;\npublic class AttestationStatementConverter {\n- private CborConverter converter;\n+ private CborConverter cborConverter;\n- public AttestationStatementConverter(CborConverter converter) {\n- this.converter = converter;\n+ public AttestationStatementConverter(ObjectConverter objectConverter) {\n+ this.cborConverter = objectConverter.getCborConverter();\n}\npublic String convertToDatabaseColumn(AttestationStatement attribute) {\nAttestationStatementSerializationContainer container = new AttestationStatementSerializationContainer(attribute);\n- return Base64Url.encode(converter.writeValueAsBytes(container));\n+ return Base64Url.encode(cborConverter.writeValueAsBytes(container));\n}\npublic AttestationStatement convertToEntityAttribute(String dbData) {\nbyte[] data = Base64Url.decode(dbData);\n- AttestationStatementSerializationContainer container = converter.readValue(data, AttestationStatementSerializationContainer.class);\n+ AttestationStatementSerializationContainer container = cborConverter.readValue(data, AttestationStatementSerializationContainer.class);\nreturn container.getAttestationStatement();\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/CredentialPublicKeyConverter.java", "new_path": "services/src/main/java/org/keycloak/credential/CredentialPublicKeyConverter.java", "diff": "package org.keycloak.credential;\n+import com.webauthn4j.converter.util.ObjectConverter;\nimport org.keycloak.common.util.Base64Url;\nimport com.webauthn4j.converter.util.CborConverter;\n@@ -23,17 +24,17 @@ import com.webauthn4j.data.attestation.authenticator.COSEKey;\npublic class CredentialPublicKeyConverter {\n- private CborConverter converter;\n+ private CborConverter cborConverter;\n- public CredentialPublicKeyConverter(CborConverter converter) {\n- this.converter = converter;\n+ public CredentialPublicKeyConverter(ObjectConverter objectConverter) {\n+ this.cborConverter = objectConverter.getCborConverter();\n}\npublic String convertToDatabaseColumn(COSEKey credentialPublicKey) {\n- return Base64Url.encode(converter.writeValueAsBytes(credentialPublicKey));\n+ return Base64Url.encode(cborConverter.writeValueAsBytes(credentialPublicKey));\n}\npublic COSEKey convertToEntityAttribute(String s) {\n- return converter.readValue(Base64Url.decode(s), COSEKey.class);\n+ return cborConverter.readValue(Base64Url.decode(s), COSEKey.class);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialModelInput.java", "new_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialModelInput.java", "diff": "@@ -18,17 +18,18 @@ package org.keycloak.credential;\nimport org.keycloak.common.util.Base64;\n-import com.webauthn4j.data.WebAuthnAuthenticationContext;\n+import com.webauthn4j.data.AuthenticationParameters;\n+import com.webauthn4j.data.AuthenticationRequest;\nimport com.webauthn4j.data.attestation.authenticator.AttestedCredentialData;\nimport com.webauthn4j.data.attestation.authenticator.COSEKey;\nimport com.webauthn4j.data.attestation.statement.AttestationStatement;\n-import org.keycloak.models.credential.WebAuthnCredentialModel;\npublic class WebAuthnCredentialModelInput implements CredentialInput {\nprivate AttestedCredentialData attestedCredentialData;\nprivate AttestationStatement attestationStatement;\n- private WebAuthnAuthenticationContext authenticationContext;\n+ private AuthenticationParameters authenticationParameters; // not persisted because it can only be used on authentication operation.\n+ private AuthenticationRequest authenticationRequest; // not persisted because it can only be used on authentication operation.\nprivate long count;\nprivate String credentialDBId;\nprivate final String credentialType;\n@@ -65,12 +66,20 @@ public class WebAuthnCredentialModelInput implements CredentialInput {\nreturn count;\n}\n- public WebAuthnAuthenticationContext getAuthenticationContext() {\n- return authenticationContext;\n+ public AuthenticationParameters getAuthenticationParameters() {\n+ return authenticationParameters;\n}\n- public void setAuthenticationContext(WebAuthnAuthenticationContext authenticationContext) {\n- this.authenticationContext = authenticationContext;\n+ public void setAuthenticationParameters(AuthenticationParameters authenticationParameters) {\n+ this.authenticationParameters = authenticationParameters;\n+ }\n+\n+ public AuthenticationRequest getAuthenticationRequest() {\n+ return authenticationRequest;\n+ }\n+\n+ public void setAuthenticationRequest(AuthenticationRequest authenticationRequest) {\n+ this.authenticationRequest = authenticationRequest;\n}\npublic void setAttestedCredentialData(AttestedCredentialData attestedCredentialData) {\n@@ -127,10 +136,10 @@ public class WebAuthnCredentialModelInput implements CredentialInput {\n.append(credPubKey.getKeyType().name())\n.append(\",\");\n}\n- if (authenticationContext != null) {\n+ if (authenticationRequest != null) {\n// only set on Authentication\nsb.append(\"Credential Id = \")\n- .append(Base64.encodeBytes(authenticationContext.getCredentialId()))\n+ .append(Base64.encodeBytes(authenticationRequest.getCredentialId()))\n.append(\",\");\n}\nif (sb.length() > 0)\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialProvider.java", "new_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialProvider.java", "diff": "@@ -21,6 +21,7 @@ import java.util.Arrays;\nimport java.util.List;\nimport java.util.stream.Collectors;\n+import com.webauthn4j.converter.util.ObjectConverter;\nimport org.jboss.logging.Logger;\nimport org.keycloak.authentication.requiredactions.WebAuthnRegisterFactory;\nimport org.keycloak.common.util.Base64;\n@@ -29,15 +30,15 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n+import com.webauthn4j.WebAuthnManager;\nimport com.webauthn4j.authenticator.Authenticator;\nimport com.webauthn4j.authenticator.AuthenticatorImpl;\n-import com.webauthn4j.converter.util.CborConverter;\n+import com.webauthn4j.data.AuthenticationData;\n+import com.webauthn4j.data.AuthenticationParameters;\nimport com.webauthn4j.data.attestation.authenticator.AAGUID;\nimport com.webauthn4j.data.attestation.authenticator.AttestedCredentialData;\nimport com.webauthn4j.data.attestation.authenticator.COSEKey;\nimport com.webauthn4j.util.exception.WebAuthnException;\n-import com.webauthn4j.validator.WebAuthnAuthenticationContextValidationResponse;\n-import com.webauthn4j.validator.WebAuthnAuthenticationContextValidator;\nimport org.keycloak.models.credential.WebAuthnCredentialModel;\nimport org.keycloak.models.credential.dto.WebAuthnCredentialData;\n@@ -53,12 +54,12 @@ public class WebAuthnCredentialProvider implements CredentialProvider<WebAuthnCr\nprivate CredentialPublicKeyConverter credentialPublicKeyConverter;\nprivate AttestationStatementConverter attestationStatementConverter;\n- public WebAuthnCredentialProvider(KeycloakSession session, CborConverter converter) {\n+ public WebAuthnCredentialProvider(KeycloakSession session, ObjectConverter objectConverter) {\nthis.session = session;\nif (credentialPublicKeyConverter == null)\n- credentialPublicKeyConverter = new CredentialPublicKeyConverter(converter);\n+ credentialPublicKeyConverter = new CredentialPublicKeyConverter(objectConverter);\nif (attestationStatementConverter == null)\n- attestationStatementConverter = new AttestationStatementConverter(converter);\n+ attestationStatementConverter = new AttestationStatementConverter(objectConverter);\n}\nprivate UserCredentialStore getCredentialStore() {\n@@ -163,26 +164,32 @@ public class WebAuthnCredentialProvider implements CredentialProvider<WebAuthnCr\nWebAuthnCredentialModelInput context = WebAuthnCredentialModelInput.class.cast(input);\nList<WebAuthnCredentialModelInput> auths = getWebAuthnCredentialModelList(realm, user);\n- WebAuthnAuthenticationContextValidator webAuthnAuthenticationContextValidator =\n- new WebAuthnAuthenticationContextValidator();\n+ WebAuthnManager webAuthnManager = WebAuthnManager.createNonStrictWebAuthnManager(); // not special setting is needed for authentication's validation.\n+ AuthenticationData authenticationData = null;\n+\ntry {\nfor (WebAuthnCredentialModelInput auth : auths) {\nbyte[] credentialId = auth.getAttestedCredentialData().getCredentialId();\n- if (Arrays.equals(credentialId, context.getAuthenticationContext().getCredentialId())) {\n+ if (Arrays.equals(credentialId, context.getAuthenticationRequest().getCredentialId())) {\nAuthenticator authenticator = new AuthenticatorImpl(\nauth.getAttestedCredentialData(),\nauth.getAttestationStatement(),\nauth.getCount()\n);\n- // WebAuthnException is thrown if validation fails\n- WebAuthnAuthenticationContextValidationResponse response =\n- webAuthnAuthenticationContextValidator.validate(\n- context.getAuthenticationContext(),\n- authenticator);\n+ // parse\n+ authenticationData = webAuthnManager.parse(context.getAuthenticationRequest());\n+ // validate\n+ AuthenticationParameters authenticationParameters = new AuthenticationParameters(\n+ context.getAuthenticationParameters().getServerProperty(),\n+ authenticator,\n+ context.getAuthenticationParameters().isUserVerificationRequired()\n+ );\n+ webAuthnManager.validate(authenticationData, authenticationParameters);\n+\n- logger.debugv(\"response.getAuthenticatorData().getFlags() = {0}\", response.getAuthenticatorData().getFlags());\n+ logger.debugv(\"response.getAuthenticatorData().getFlags() = {0}\", authenticationData.getAuthenticatorData().getFlags());\n// update authenticator counter\nlong count = auth.getCount();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialProviderFactory.java", "diff": "@@ -19,14 +19,14 @@ package org.keycloak.credential;\nimport org.keycloak.common.Profile;\nimport org.keycloak.models.KeycloakSession;\n-import com.webauthn4j.converter.util.CborConverter;\n+import com.webauthn4j.converter.util.ObjectConverter;\nimport org.keycloak.provider.EnvironmentDependentProviderFactory;\npublic class WebAuthnCredentialProviderFactory implements CredentialProviderFactory<WebAuthnCredentialProvider>, EnvironmentDependentProviderFactory {\npublic static final String PROVIDER_ID = \"keycloak-webauthn\";\n- private static CborConverter converter = new CborConverter();\n+ private static ObjectConverter converter = new ObjectConverter();\n@Override\npublic CredentialProvider create(KeycloakSession session) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/WebAuthnPasswordlessCredentialProvider.java", "new_path": "services/src/main/java/org/keycloak/credential/WebAuthnPasswordlessCredentialProvider.java", "diff": "package org.keycloak.credential;\n-import com.webauthn4j.converter.util.CborConverter;\n+import com.webauthn4j.converter.util.ObjectConverter;\nimport org.keycloak.authentication.requiredactions.WebAuthnPasswordlessRegisterFactory;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.credential.WebAuthnCredentialModel;\n@@ -30,8 +30,8 @@ import org.keycloak.models.credential.WebAuthnCredentialModel;\n*/\npublic class WebAuthnPasswordlessCredentialProvider extends WebAuthnCredentialProvider {\n- public WebAuthnPasswordlessCredentialProvider(KeycloakSession session, CborConverter converter) {\n- super(session, converter);\n+ public WebAuthnPasswordlessCredentialProvider(KeycloakSession session, ObjectConverter objectConverter) {\n+ super(session, objectConverter);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/WebAuthnPasswordlessCredentialProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/credential/WebAuthnPasswordlessCredentialProviderFactory.java", "diff": "package org.keycloak.credential;\n-import com.webauthn4j.converter.util.CborConverter;\n+import com.webauthn4j.converter.util.ObjectConverter;\nimport org.keycloak.common.Profile;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.provider.EnvironmentDependentProviderFactory;\n@@ -30,11 +30,11 @@ public class WebAuthnPasswordlessCredentialProviderFactory implements Credential\npublic static final String PROVIDER_ID = \"keycloak-webauthn-passwordless\";\n- private static CborConverter converter = new CborConverter();\n+ private static ObjectConverter objectConverter = new ObjectConverter();\n@Override\npublic CredentialProvider create(KeycloakSession session) {\n- return new WebAuthnPasswordlessCredentialProvider(session, converter);\n+ return new WebAuthnPasswordlessCredentialProvider(session, objectConverter);\n}\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12696 Upgrade to webauthn4j 0.10.2.RELEASE
339,202
10.03.2020 10:38:15
-3,600
f8dc7c0329891442486db0c8b436be2e083b1a6d
Add LDAPAccountTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/LDAPRule.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/LDAPRule.java", "diff": "@@ -22,9 +22,12 @@ import org.junit.rules.ExternalResource;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.util.ldap.LDAPEmbeddedServer;\n+import java.io.File;\nimport java.util.Map;\nimport java.util.Properties;\n+import static org.keycloak.testsuite.utils.io.IOUtil.PROJECT_BUILD_DIRECTORY;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n@@ -36,7 +39,7 @@ public class LDAPRule extends ExternalResource {\nprivate static final String PROPERTY_KEYSTORE_FILE = \"keystoreFile\";\n- private static final String PRIVATE_KEY = \"keystore/keycloak.jks\";\n+ private static final String PRIVATE_KEY = \"dependency/keystore/keycloak.jks\";\nprivate static final String PROPERTY_CERTIFICATE_PASSWORD = \"certificatePassword\";\n@@ -87,7 +90,7 @@ public class LDAPRule extends ExternalResource {\ndefaultProperties.setProperty(LDAPEmbeddedServer.PROPERTY_LDIF_FILE, \"classpath:ldap/users.ldif\");\ndefaultProperties.setProperty(PROPERTY_ENABLE_SSL, \"true\");\ndefaultProperties.setProperty(PROPERTY_CERTIFICATE_PASSWORD, \"secret\");\n- defaultProperties.setProperty(PROPERTY_KEYSTORE_FILE, this.getClass().getClassLoader().getResource(LDAPRule.PRIVATE_KEY).getFile());\n+ defaultProperties.setProperty(PROPERTY_KEYSTORE_FILE, new File(PROJECT_BUILD_DIRECTORY, PRIVATE_KEY).getAbsolutePath());\nreturn new LDAPEmbeddedServer(defaultProperties);\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/LDAPAccountTest.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.ui.account2;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.*;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.credential.PasswordCredentialModel;\n+import org.keycloak.representations.idm.*;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.testsuite.federation.ldap.LDAPTestContext;\n+import org.keycloak.testsuite.ui.account2.page.SigningInPage;\n+import org.keycloak.testsuite.util.LDAPRule;\n+import org.keycloak.testsuite.util.LDAPTestUtils;\n+\n+import static org.keycloak.representations.idm.CredentialRepresentation.PASSWORD;\n+import static org.keycloak.testsuite.admin.Users.setPasswordFor;\n+import static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n+\n+/**\n+ * @author Alfredo Moises Boullosa <[email protected]>\n+ */\n+public class LDAPAccountTest extends AbstractAccountTest {\n+\n+ @Page\n+ private SigningInPage signingInPage;\n+\n+ private SigningInPage.CredentialType passwordCredentialType;\n+ @ClassRule\n+ public static LDAPRule ldapRule = new LDAPRule();\n+\n+ @Before\n+ public void beforeSigningInTest() {\n+ passwordCredentialType = signingInPage.getCredentialType(PasswordCredentialModel.TYPE);\n+\n+ testingClient.testing().ldap(TEST).createLDAPProvider(ldapRule.getConfig(), true);\n+ log.infof(\"LDAP Provider created\");\n+\n+ String userName = \"johnkeycloak\";\n+ String firstName = \"Jonh\";\n+ String lastName = \"Doe\";\n+ String email = \"[email protected]\";\n+\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ // Delete all LDAP users and add some new for testing\n+ LDAPTestUtils.removeAllLDAPUsers(ctx.getLdapProvider(), appRealm);\n+\n+ LDAPObject john = LDAPTestUtils.addLDAPUser(ctx.getLdapProvider(), appRealm, userName, firstName, lastName, email, null, \"1234\");\n+ LDAPTestUtils.updateLDAPPassword(ctx.getLdapProvider(), john, PASSWORD);\n+ });\n+\n+ testRealmLoginPage.setAuthRealm(testRealmPage);\n+ testRealmAccountPage.setAuthRealm(testRealmPage);\n+\n+ testUser = createUserRepresentation(userName, email, firstName, lastName, true);\n+ setPasswordFor(testUser, PASSWORD);\n+\n+ resetTestRealmSession();\n+ }\n+\n+ @Test\n+ public void createdNotVisibleTest() {\n+ signingInPage.navigateTo();\n+ loginPage.form().login(testUser);\n+\n+ SigningInPage.UserCredential userCredential = passwordCredentialType.getUserCredential(\"password\");\n+\n+ Assert.assertTrue(\"ROW is not present\", userCredential.isPresent());\n+ Assert.assertFalse(\"Created at is present\", userCredential.hasCreatedAt());\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/SigningInPage.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/SigningInPage.java", "diff": "@@ -180,6 +180,15 @@ public class SigningInPage extends AbstractLoggedInPage {\nreturn getTextFromItem(LABEL);\n}\n+ public boolean hasCreatedAt() {\n+ boolean result = false;\n+ try {\n+ result = getItemElement(CREATED_AT).isDisplayed();\n+ } catch (NoSuchElementException e) {}\n+\n+ return result;\n+ }\n+\npublic String getCreatedAtStr() {\nreturn getTextFromItem(CREATED_AT).split(\"Created: \")[1];\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/pom.xml", "diff": "<artifactId>integration-arquillian-tests-base</artifactId>\n<version>${project.version}</version>\n<classifier>tests</classifier>\n- <includes>arquillian.xml,keycloak-add-user.json,test-constants.properties,kerberos/*,keystore/keycloak.truststore,password-blacklists/*,log4j.properties,vault/*</includes>\n+ <includes>arquillian.xml,keycloak-add-user.json,test-constants.properties,kerberos/*,keystore/*,password-blacklists/*,log4j.properties,vault/*</includes>\n</artifactItem>\n</artifactItems>\n</configuration>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<resource>\n<directory>src/test/resources</directory>\n<includes>\n- <include>keystore/keycloak.truststore</include>\n+ <include>keystore/**</include>\n</includes>\n</resource>\n</resources>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13007 Add LDAPAccountTest
339,343
18.03.2020 10:35:53
-3,600
82267c9647ff495e6bf38e114f69db5c10b86bf7
license files updates
[ { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/com.webauthn4j,webauthnj4-core,0.9.14.RELEASE,Apache Software License 2.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/com.webauthn4j,webauthnj4-core,0.10.2.RELEASE,Apache Software License 2.0.txt", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/com.webauthn4j,webauthnj4-util,0.9.14.RELEASE,Apache Software License 2.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/com.webauthn4j,webauthnj4-util,0.10.2.RELEASE,Apache Software License 2.0.txt", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.webauthn4j,webauthnj4-core,0.9.14.RELEASE,Apache Software License 2.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.webauthn4j,webauthnj4-core,0.10.2.RELEASE-redhat-00001,Apache Software License 2.0.txt", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.webauthn4j,webauthnj4-util,0.9.14.RELEASE,Apache Software License 2.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.webauthn4j,webauthnj4-util,0.10.2.RELEASE-redhat-00001,Apache Software License 2.0.txt", "diff": "" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "diff": "<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthnj4-core</artifactId>\n- <version>0.10.2.RELEASE</version>\n+ <version>0.10.2.RELEASE-redhat-00001</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthnj4-util</artifactId>\n- <version>0.10.2.RELEASE</version>\n+ <version>0.10.2.RELEASE-redhat-00001</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12696 license files updates
339,343
19.03.2020 14:16:39
-3,600
48e5e1a532d4bb86a84025aac19f40e31b93a05a
license files updates - due to broken product build
[ { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.webauthn4j,webauthnj4-core,0.10.2.RELEASE-redhat-00001,Apache Software License 2.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.webauthn4j,webauthnj4-core,0.10.2.RELEASE-redhat-00002,Apache Software License 2.0.txt", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.webauthn4j,webauthnj4-util,0.10.2.RELEASE-redhat-00001,Apache Software License 2.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.webauthn4j,webauthnj4-util,0.10.2.RELEASE-redhat-00002,Apache Software License 2.0.txt", "diff": "" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "diff": "<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthnj4-core</artifactId>\n- <version>0.10.2.RELEASE-redhat-00001</version>\n+ <version>0.10.2.RELEASE-redhat-00002</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthnj4-util</artifactId>\n- <version>0.10.2.RELEASE-redhat-00001</version>\n+ <version>0.10.2.RELEASE-redhat-00002</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13348 license files updates - due to broken product build
339,500
19.03.2020 17:22:01
-3,600
3d95637102eb029ae0da930d83bd9c8ba870e37e
Update licenses for kerby-asn1
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "diff": "<dependency>\n<groupId>org.apache.kerby</groupId>\n<artifactId>kerby-asn1</artifactId>\n- <version>2.0.0</version>\n+ <version>2.0.0.redhat-00001</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n" }, { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/org.apache.kerby,kerby-asn1,2.0.0,Apache Software License 2.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/org.apache.kerby,kerby-asn1,2.0.0.redhat-00001,Apache Software License 2.0.txt", "diff": "" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13356 Update licenses for kerby-asn1
339,494
20.03.2020 11:36:35
-3,600
6cc897e3195aa3b1a2e441bd3a573b02f7d70b64
User Federation tests - fixing for different vendors
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPGroupMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPGroupMapperTest.java", "diff": "@@ -212,6 +212,7 @@ public class LDAPGroupMapperTest extends AbstractLDAPTest {\njohn.leaveGroup(groupTeamChild20182019);\nmary.leaveGroup(group1);\n+ mary.leaveGroup(group11);\nmary.leaveGroup(group12);\nmary.leaveGroup(groupTeam20162017);\nmary.leaveGroup(groupTeamChild20182019);\n@@ -466,16 +467,16 @@ public class LDAPGroupMapperTest extends AbstractLDAPTest {\nLDAPTestContext ctx = LDAPTestContext.init(session);\nRealmModel appRealm = ctx.getRealm();\n+ ComponentModel mapperModel = LDAPTestUtils.getSubcomponentByName(appRealm, ctx.getLdapModel(), \"groupsMapper\");\n+ LDAPTestUtils.updateGroupMapperConfigOptions(mapperModel, GroupMapperConfig.MODE, LDAPGroupMapperMode.LDAP_ONLY.toString());\n+ appRealm.updateComponent(mapperModel);\n+\n// Ignoring this test on ActiveDirectory as it's not allowed to have LDAP group referencing nonexistent member. KEYCLOAK-2682 was related to OpenLDAP TODO: Better solution than programmatic...\nLDAPConfig config = ctx.getLdapProvider().getLdapIdentityStore().getConfig();\nif (config.isActiveDirectory()) {\nreturn;\n}\n- ComponentModel mapperModel = LDAPTestUtils.getSubcomponentByName(appRealm, ctx.getLdapModel(), \"groupsMapper\");\n- LDAPTestUtils.updateGroupMapperConfigOptions(mapperModel, GroupMapperConfig.MODE, LDAPGroupMapperMode.LDAP_ONLY.toString());\n- appRealm.updateComponent(mapperModel);\n-\nString descriptionAttrName = getGroupDescriptionLDAPAttrName(ctx.getLdapProvider());\n// 1 - Add some group to LDAP for testing\n@@ -705,6 +706,12 @@ public class LDAPGroupMapperTest extends AbstractLDAPTest {\nLDAPTestUtils.updateGroupMapperConfigOptions(mapperModel, GroupMapperConfig.MODE, LDAPGroupMapperMode.LDAP_ONLY.toString());\nappRealm.updateComponent(mapperModel);\n+ // Ignoring this test on ActiveDirectory and rhds as it's currently impossible to import more than 60 users without timeout\n+ LDAPConfig ldapConfig = ctx.getLdapProvider().getLdapIdentityStore().getConfig();\n+ if (ldapConfig.isActiveDirectory() || LDAPConstants.VENDOR_RHDS.equals(ldapConfig.getVendor())) {\n+ return;\n+ }\n+\n// create big grups that use ranged search\nString descriptionAttrName = getGroupDescriptionLDAPAttrName(ctx.getLdapProvider());\nLDAPObject bigGroup = LDAPTestUtils.createLDAPGroup(session, appRealm, ctx.getLdapModel(), \"biggroup\", descriptionAttrName, \"biggroup - description\");\n@@ -751,6 +758,12 @@ public class LDAPGroupMapperTest extends AbstractLDAPTest {\nRealmModel appRealm = ctx.getRealm();\nComponentModel mapperModel = LDAPTestUtils.getSubcomponentByName(appRealm, ctx.getLdapModel(), \"groupsMapper\");\n+ // Ignoring this test on ActiveDirectory (same for rhds) as it's not allowed to have LDAP group referencing nonexistent member. KEYCLOAK-2682 was related to OpenLDAP TODO: Better solution than programmatic...\n+ LDAPConfig ldapConfig = ctx.getLdapProvider().getLdapIdentityStore().getConfig();\n+ if (ldapConfig.isActiveDirectory() || LDAPConstants.VENDOR_RHDS.equals(ldapConfig.getVendor())) {\n+ return;\n+ }\n+\n// create a group with an existing user alone\nString descriptionAttrName = getGroupDescriptionLDAPAttrName(ctx.getLdapProvider());\nLDAPObject deleteGroup = LDAPTestUtils.createLDAPGroup(session, appRealm, ctx.getLdapModel(), \"deletegroup\", descriptionAttrName, \"deletegroup - description\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPMSADFullNameTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPMSADFullNameTest.java", "diff": "@@ -38,6 +38,8 @@ import org.keycloak.testsuite.util.LDAPRule;\nimport org.keycloak.testsuite.util.LDAPTestConfiguration;\nimport org.keycloak.testsuite.util.LDAPTestUtils;\n+import java.util.concurrent.TimeUnit;\n+\n/**\n* Test for the MSAD setup with usernameAttribute=sAMAccountName, rdnAttribute=cn and fullNameMapper mapped to cn\n*\n@@ -221,6 +223,8 @@ public class LDAPMSADFullNameTest extends AbstractLDAPTest {\n@Test\npublic void test06_conflicts() {\n+ // register user with the same cn requires more time to load the page with the real ldap\n+ driver.manage().timeouts().pageLoadTimeout(100, TimeUnit.SECONDS);\ntestingClient.server().run(session -> {\nLDAPTestContext ctx = LDAPTestContext.init(session);\nRealmModel appRealm = ctx.getRealm();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPProvidersIntegrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPProvidersIntegrationTest.java", "diff": "@@ -361,7 +361,7 @@ public class LDAPProvidersIntegrationTest extends AbstractLDAPTest {\n// KEYCLOAK-12340\n@Test\npublic void ldapPasswordChangeWithAdminEndpointAndRequiredAction() throws Exception {\n- String username = \"adminEndpointAndRequiredActionTest\";\n+ String username = \"adminEndpointReqAct\";\nString email = username + \"@email.cz\";\n// Register new LDAP user with password, logout user\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPRoleMappingsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPRoleMappingsTest.java", "diff": "@@ -400,8 +400,11 @@ public class LDAPRoleMappingsTest extends AbstractLDAPTest {\nRoleLDAPStorageMapper roleMapper = LDAPTestUtils.getRoleMapper(roleMapperModel, ldapProvider, appRealm);\nLDAPObject johnLdap = ldapProvider.loadLDAPUserByUsername(appRealm, \"johnrolemapper\");\n+ //not sure why it is here for second time, but it is failing for Active directory - mapping already exists\n+ if (!ctx.getLdapProvider().getLdapIdentityStore().getConfig().isActiveDirectory()){\nroleMapper.addRoleMappingInLDAP(\"realmRole1\", johnLdap);\nroleMapper.addRoleMappingInLDAP(\"realmRole2\", johnLdap);\n+ }\nUserStorageSyncManager usersSyncManager = new UserStorageSyncManager();\nSynchronizationResult syncResult = usersSyncManager.syncChangedUsers(session.getKeycloakSessionFactory(),\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPSyncTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPSyncTest.java", "diff": "@@ -72,7 +72,11 @@ public class LDAPSyncTest extends AbstractLDAPTest {\ntestingClient.server().run(session -> {\nLDAPTestContext ctx = LDAPTestContext.init(session);\nRealmModel appRealm = ctx.getRealm();\n-\n+ String descriptionAttrName = LDAPTestUtils.getGroupDescriptionLDAPAttrName(ctx.getLdapProvider());\n+ // Add group mapper\n+ LDAPTestUtils.addOrUpdateGroupMapper(appRealm, ctx.getLdapModel(), LDAPGroupMapperMode.LDAP_ONLY, descriptionAttrName);\n+ // Remove all LDAP groups\n+ LDAPTestUtils.removeAllLDAPGroups(session, appRealm, ctx.getLdapModel(), \"groupsMapper\");\nComponentModel ldapModel = LDAPTestUtils.getLdapProviderModel(session, appRealm);\nldapModel.put(LDAPConstants.SYNC_REGISTRATIONS, \"false\");\nappRealm.updateComponent(ldapModel);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8372 - User Federation tests - fixing for different vendors (#6909)
339,465
20.03.2020 15:50:51
-3,600
61fd66e10722b903379209b489a07291a4266220
TestClassProvider undertow server not stopped after testsuite
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java", "diff": "@@ -35,6 +35,7 @@ import org.jboss.arquillian.core.api.annotation.Observes;\nimport org.jboss.arquillian.test.spi.annotation.ClassScoped;\nimport org.jboss.arquillian.test.spi.annotation.SuiteScoped;\nimport org.jboss.arquillian.test.spi.event.suite.AfterClass;\n+import org.jboss.arquillian.test.spi.event.suite.AfterSuite;\nimport org.jboss.arquillian.test.spi.event.suite.BeforeClass;\nimport org.jboss.arquillian.test.spi.event.suite.BeforeSuite;\nimport org.jboss.logging.Logger;\n@@ -595,8 +596,14 @@ public class AuthServerTestEnricher {\nsuiteContext.getServerLogChecker().updateLastCheckedPositionsOfAllFilesToEndOfFile();\n}\n- public void startTestClassProvider(@Observes(precedence = 100) BeforeSuite beforeSuite) {\n- new TestClassProvider().start();\n+ public void startTestClassProvider(@Observes(precedence = 1) BeforeSuite beforeSuite) {\n+ TestClassProvider testClassProvider = new TestClassProvider();\n+ testClassProvider.start();\n+ suiteContext.setTestClassProvider(testClassProvider);\n+ }\n+\n+ public void stopTestClassProvider(@Observes(precedence = -1) AfterSuite afterSuite) {\n+ suiteContext.getTestClassProvider().stop();\n}\nprivate static final Pattern UNEXPECTED_UNCAUGHT_ERROR = Pattern.compile(\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java", "diff": "@@ -51,6 +51,8 @@ public final class SuiteContext {\nprivate TextFileChecker serverLogChecker;\n+ private TestClassProvider testClassProvider;\n+\n/**\n* True if the testsuite is running in the adapter backward compatibility testing mode,\n* i.e. if the tests are running against newer auth server\n@@ -73,6 +75,14 @@ public final class SuiteContext {\nthis.serverLogChecker = serverLogChecker;\n}\n+ public TestClassProvider getTestClassProvider() {\n+ return testClassProvider;\n+ }\n+\n+ public void setTestClassProvider(TestClassProvider testClassProvider) {\n+ this.testClassProvider = testClassProvider;\n+ }\n+\npublic boolean isAdminPasswordUpdated() {\nreturn adminPasswordUpdated;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13368 TestClassProvider undertow server not stopped after testsuite
339,465
20.03.2020 19:02:50
-3,600
3e82473a9019f263a6b2824ad4eb7d1937a84a75
Not possible to move groups in admin console
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java", "diff": "@@ -997,7 +997,8 @@ public class RealmCacheSession implements CacheRealmProvider {\nlistInvalidations.add(realm.getId());\ninvalidateGroup(group.getId(), realm.getId(), true);\nif (toParent != null) invalidateGroup(toParent.getId(), realm.getId(), false); // Queries already invalidated\n- invalidationEvents.add(GroupAddedEvent.create(group.getId(), realm.getId()));\n+ String parentId = toParent == null ? null : toParent.getId();\n+ invalidationEvents.add(GroupAddedEvent.create(group.getId(), parentId, realm.getId()));\nreturn group;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/events/GroupAddedEvent.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/events/GroupAddedEvent.java", "diff": "@@ -36,10 +36,12 @@ public class GroupAddedEvent extends InvalidationEvent implements RealmCacheInva\nprivate String groupId;\nprivate String realmId;\n+ private String parentId;\n- public static GroupAddedEvent create(String groupId, String realmId) {\n+ public static GroupAddedEvent create(String groupId, String parentId, String realmId) {\nGroupAddedEvent event = new GroupAddedEvent();\nevent.realmId = realmId;\n+ event.parentId = parentId;\nevent.groupId = groupId;\nreturn event;\n}\n@@ -57,18 +59,23 @@ public class GroupAddedEvent extends InvalidationEvent implements RealmCacheInva\n@Override\npublic void addInvalidations(RealmCacheManager realmCache, Set<String> invalidations) {\nrealmCache.groupQueriesInvalidations(realmId, invalidations);\n+ if (parentId != null) {\n+ invalidations.add(parentId);\n+ }\n}\npublic static class ExternalizerImpl implements Externalizer<GroupAddedEvent> {\nprivate static final int VERSION_1 = 1;\n+ private static final int VERSION_2 = 2;\n@Override\npublic void writeObject(ObjectOutput output, GroupAddedEvent obj) throws IOException {\n- output.writeByte(VERSION_1);\n+ output.writeByte(VERSION_2);\nMarshallUtil.marshallString(obj.groupId, output);\nMarshallUtil.marshallString(obj.realmId, output);\n+ MarshallUtil.marshallString(obj.parentId, output);\n}\n@Override\n@@ -76,6 +83,8 @@ public class GroupAddedEvent extends InvalidationEvent implements RealmCacheInva\nswitch (input.readByte()) {\ncase VERSION_1:\nreturn readObjectVersion1(input);\n+ case VERSION_2:\n+ return readObjectVersion2(input);\ndefault:\nthrow new IOException(\"Unknown version\");\n}\n@@ -88,5 +97,14 @@ public class GroupAddedEvent extends InvalidationEvent implements RealmCacheInva\nreturn res;\n}\n+\n+ public GroupAddedEvent readObjectVersion2(ObjectInput input) throws IOException, ClassNotFoundException {\n+ GroupAddedEvent res = new GroupAddedEvent();\n+ res.groupId = MarshallUtil.unmarshallString(input);\n+ res.realmId = MarshallUtil.unmarshallString(input);\n+ res.parentId = MarshallUtil.unmarshallString(input);\n+\n+ return res;\n+ }\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupResource.java", "diff": "@@ -158,6 +158,7 @@ public class GroupResource {\nif (child == null) {\nthrow new NotFoundException(\"Could not find child by id\");\n}\n+ realm.moveGroup(child, group);\nadminEvent.operation(OperationType.UPDATE);\n} else {\nchild = realm.createGroup(rep.getName(), group);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java", "diff": "@@ -150,6 +150,7 @@ public class GroupsResource {\nif (child == null) {\nthrow new NotFoundException(\"Could not find child by id\");\n}\n+ realm.moveGroup(child, null);\nadminEvent.operation(OperationType.UPDATE).resourcePath(session.getContext().getUri());\n} else {\nchild = realm.createGroup(rep.getName());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java", "diff": "@@ -485,6 +485,45 @@ public class GroupTest extends AbstractGroupTest {\nassertThat(group.getAttributes(), hasEntry(is(\"attr3\"), contains(\"attrval2\")));\n}\n+ @Test\n+ public void moveGroups() {\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+\n+ // Create 2 top level groups \"mygroup1\" and \"mygroup2\"\n+ GroupRepresentation group = GroupBuilder.create()\n+ .name(\"mygroup1\")\n+ .build();\n+ GroupRepresentation group1 = createGroup(realm, group);\n+\n+ group = GroupBuilder.create()\n+ .name(\"mygroup2\")\n+ .build();\n+ GroupRepresentation group2 = createGroup(realm, group);\n+\n+ // Move \"mygroup2\" as child of \"mygroup1\" . Assert it was moved\n+ Response response = realm.groups().group(group1.getId()).subGroup(group2);\n+ Assert.assertEquals(204, response.getStatus());\n+ response.close();\n+\n+ // Assert \"mygroup2\" was moved\n+ group1 = realm.groups().group(group1.getId()).toRepresentation();\n+ group2 = realm.groups().group(group2.getId()).toRepresentation();\n+ assertNames(group1.getSubGroups(), \"mygroup2\");\n+ Assert.assertEquals(\"/mygroup1/mygroup2\", group2.getPath());\n+\n+\n+ // Move \"mygroup2\" back under parent\n+ response = realm.groups().add(group2);\n+ Assert.assertEquals(204, response.getStatus());\n+ response.close();\n+\n+ // Assert \"mygroup2\" was moved\n+ group1 = realm.groups().group(group1.getId()).toRepresentation();\n+ group2 = realm.groups().group(group2.getId()).toRepresentation();\n+ assertTrue(group1.getSubGroups().isEmpty());\n+ Assert.assertEquals(\"/mygroup2\", group2.getPath());\n+ }\n+\n@Test\npublic void groupMembership() {\nRealmResource realm = adminClient.realms().realm(\"test\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/GroupInvalidationClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/GroupInvalidationClusterTest.java", "diff": "@@ -7,6 +7,7 @@ import org.keycloak.admin.client.resource.GroupsResource;\nimport org.keycloak.representations.idm.GroupRepresentation;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.ContainerInfo;\n+import org.keycloak.testsuite.util.GroupBuilder;\nimport javax.ws.rs.NotFoundException;\nimport javax.ws.rs.core.Response;\n@@ -17,6 +18,7 @@ import java.util.List;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\n+import static org.keycloak.testsuite.Assert.assertNames;\n/**\n*\n@@ -131,6 +133,27 @@ public class GroupInvalidationClusterTest extends AbstractInvalidationClusterTes\nassertEquals(parentGroup.getPath() + \"/\" + group.getName(), group.getPath());\nverifyEntityUpdateDuringFailover(group, backendFailover);\n+ parentGroup = readEntityOnCurrentFailNode(parentGroup);\n+\n+ // Add new child\n+ GroupRepresentation childGroup2 = GroupBuilder.create()\n+ .name(\"childGroup2\")\n+ .build();\n+ r = entityResourceOnCurrentFailNode(parentGroup).subGroup(childGroup2);\n+ String childGroup2Id = ApiUtil.getCreatedId(r);\n+ childGroup2.setId(childGroup2Id);\n+\n+\n+ parentGroup = readEntityOnCurrentFailNode(parentGroup);\n+ verifyEntityUpdateDuringFailover(parentGroup, backendFailover);\n+\n+ // Verify same child groups on both nodes\n+ GroupRepresentation parentGroupOnOtherNode = readEntityOnCurrentFailNode(parentGroup);\n+ assertNames(parentGroup.getSubGroups(), group.getName(), \"childGroup2\");\n+ assertNames(parentGroupOnOtherNode.getSubGroups(), group.getName(), \"childGroup2\");\n+\n+ // Remove childGroup2\n+ deleteEntityOnCurrentFailNode(childGroup2);\nreturn group;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13369 Not possible to move groups in admin console
339,500
23.03.2020 12:47:37
-3,600
9336d598ba833ed92bf68ab923155926994e6c2d
Validate alignment
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<apache.mime4j.version>0.6</apache.mime4j.version>\n<jboss.dmr.version>1.5.0.Final</jboss.dmr.version>\n<bouncycastle.version>1.60</bouncycastle.version>\n- <cxf.version>3.3.3</cxf.version>\n- <cxf.jetty.version>3.3.3</cxf.jetty.version>\n- <cxf.jaxrs.version>3.3.3</cxf.jaxrs.version>\n- <cxf.undertow.version>3.3.3</cxf.undertow.version>\n+ <cxf.version>3.3.4</cxf.version>\n+ <cxf.jetty.version>3.3.4</cxf.jetty.version>\n+ <cxf.jaxrs.version>3.3.4</cxf.jaxrs.version>\n+ <cxf.undertow.version>3.3.4</cxf.undertow.version>\n<dom4j.version>2.1.1</dom4j.version>\n<github.relaxng.version>2.3.1</github.relaxng.version>\n<h2.version>1.4.193</h2.version>\n<jackson.databind.version>${jackson.version}</jackson.databind.version>\n<jakarta.mail.version>1.6.4</jakarta.mail.version>\n<jboss.logging.version>3.4.1.Final</jboss.logging.version>\n- <jboss.logging.tools.version>2.2.0.Final</jboss.logging.tools.version>\n+ <jboss.logging.tools.version>2.2.1.Final</jboss.logging.tools.version>\n<jboss-jaxrs-api_2.1_spec>2.0.1.Final</jboss-jaxrs-api_2.1_spec>\n<jboss-transaction-api_1.3_spec>2.0.0.Final</jboss-transaction-api_1.3_spec>\n<jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec.version>2.0.0.Final</jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec.version>\n<mariadb.version>2.2.4</mariadb.version>\n<mssql.version>7.4.1.jre8</mssql.version>\n<servlet.api.30.version>1.0.2.Final</servlet.api.30.version>\n- <servlet.api.40.version>1.0.0.Final</servlet.api.40.version>\n+ <servlet.api.40.version>2.0.0.Final</servlet.api.40.version>\n<twitter4j.version>4.0.7</twitter4j.version>\n<jna.version>4.1.0</jna.version>\n<version>${ua-parser.version}</version>\n</dependency>\n<dependency>\n- <groupId>jakarta.mail</groupId>\n- <artifactId>jakarta.mail-api</artifactId>\n+ <groupId>com.sun.mail</groupId>\n+ <artifactId>jakarta.mail</artifactId>\n<version>${jakarta.mail.version}</version>\n</dependency>\n<dependency>\n" }, { "change_type": "MODIFY", "old_path": "services/pom.xml", "new_path": "services/pom.xml", "diff": "<scope>provided</scope>\n</dependency>\n<dependency>\n- <groupId>jakarta.mail</groupId>\n- <artifactId>jakarta.mail-api</artifactId>\n+ <groupId>com.sun.mail</groupId>\n+ <artifactId>jakarta.mail</artifactId>\n</dependency>\n<dependency>\n<groupId>org.glassfish</groupId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13380 Validate alignment
339,500
07.02.2020 16:52:35
-3,600
e6e0e6945dae13159216e5b06fe3342ec0bd4f1e
LogoutEndpoint does not verify token type of id_token_hint
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/TokenVerifier.java", "new_path": "core/src/main/java/org/keycloak/TokenVerifier.java", "diff": "@@ -338,7 +338,7 @@ public class TokenVerifier<T extends JsonWebToken> {\n}\n/**\n- * @deprecated This method is here only for backward compatibility with previous version of {@code TokenVerifier}.\n+ *\n* @return This token verifier\n*/\npublic TokenVerifier<T> tokenType(String tokenType) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "diff": "@@ -22,7 +22,9 @@ import org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\n+import org.keycloak.TokenVerifier;\nimport org.keycloak.common.ClientConnection;\n+import org.keycloak.common.VerificationException;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\n@@ -120,12 +122,13 @@ public class LogoutEndpoint {\nif (encodedIdToken != null) {\ntry {\nidToken = tokenManager.verifyIDTokenSignature(session, encodedIdToken);\n+ TokenVerifier.createWithoutSignature(idToken).tokenType(TokenUtil.TOKEN_TYPE_ID).verify();\nuserSession = session.sessions().getUserSession(realm, idToken.getSessionState());\nif (userSession != null) {\ncheckTokenIssuedAt(idToken, userSession);\n}\n- } catch (OAuthErrorException e) {\n+ } catch (OAuthErrorException | VerificationException e) {\nevent.event(EventType.LOGOUT);\nevent.error(Errors.INVALID_TOKEN);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.SESSION_NOT_ACTIVE);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java", "diff": "@@ -549,11 +549,12 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n.param(OAuth2Constants.SUBJECT_TOKEN, accessToken)\n.param(OAuth2Constants.SUBJECT_TOKEN_TYPE, OAuth2Constants.JWT_TOKEN_TYPE)\n.param(OAuth2Constants.SUBJECT_ISSUER, PARENT_IDP)\n+ .param(OAuth2Constants.SCOPE, OAuth2Constants.SCOPE_OPENID)\n));\nAssert.assertEquals(200, response.getStatus());\nAccessTokenResponse tokenResponse = response.readEntity(AccessTokenResponse.class);\n- String exchangedAccessToken = tokenResponse.getToken();\n+ String idToken = tokenResponse.getIdToken();\nJWSInput jws = new JWSInput(tokenResponse.getToken());\nAccessToken token = jws.readJsonContent(AccessToken.class);\nresponse.close();\n@@ -585,7 +586,7 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n// test logout\nresponse = childLogoutWebTarget(httpClient)\n- .queryParam(\"id_token_hint\", exchangedAccessToken)\n+ .queryParam(\"id_token_hint\", idToken)\n.request()\n.get();\nresponse.close();\n@@ -606,11 +607,12 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n.param(OAuth2Constants.SUBJECT_TOKEN, accessToken)\n.param(OAuth2Constants.SUBJECT_TOKEN_TYPE, OAuth2Constants.JWT_TOKEN_TYPE)\n.param(OAuth2Constants.SUBJECT_ISSUER, PARENT_IDP)\n+ .param(OAuth2Constants.SCOPE, OAuth2Constants.SCOPE_OPENID)\n));\nAssert.assertEquals(200, response.getStatus());\nAccessTokenResponse tokenResponse = response.readEntity(AccessTokenResponse.class);\n- String exchangedAccessToken = tokenResponse.getToken();\n+ String idToken = tokenResponse.getIdToken();\nJWSInput jws = new JWSInput(tokenResponse.getToken());\nAccessToken token = jws.readJsonContent(AccessToken.class);\nresponse.close();\n@@ -625,7 +627,7 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n// test logout\nresponse = childLogoutWebTarget(httpClient)\n- .queryParam(\"id_token_hint\", exchangedAccessToken)\n+ .queryParam(\"id_token_hint\", idToken)\n.request()\n.get();\nresponse.close();\n@@ -645,11 +647,12 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n.param(OAuth2Constants.GRANT_TYPE, OAuth2Constants.TOKEN_EXCHANGE_GRANT_TYPE)\n.param(OAuth2Constants.SUBJECT_TOKEN, accessToken)\n.param(OAuth2Constants.SUBJECT_TOKEN_TYPE, OAuth2Constants.JWT_TOKEN_TYPE)\n+ .param(OAuth2Constants.SCOPE, OAuth2Constants.SCOPE_OPENID)\n));\nAssert.assertEquals(200, response.getStatus());\nAccessTokenResponse tokenResponse = response.readEntity(AccessTokenResponse.class);\n- String exchangedAccessToken = tokenResponse.getToken();\n+ String idToken = tokenResponse.getIdToken();\nJWSInput jws = new JWSInput(tokenResponse.getToken());\nAccessToken token = jws.readJsonContent(AccessToken.class);\nresponse.close();\n@@ -664,7 +667,7 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n// test logout\nresponse = childLogoutWebTarget(httpClient)\n- .queryParam(\"id_token_hint\", exchangedAccessToken)\n+ .queryParam(\"id_token_hint\", idToken)\n.request()\n.get();\nresponse.close();\n@@ -733,21 +736,22 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n.param(OAuth2Constants.SUBJECT_TOKEN, accessToken)\n.param(OAuth2Constants.SUBJECT_TOKEN_TYPE, OAuth2Constants.JWT_TOKEN_TYPE)\n.param(OAuth2Constants.SUBJECT_ISSUER, PARENT_IDP)\n+ .param(OAuth2Constants.SCOPE, OAuth2Constants.SCOPE_OPENID)\n));\nAssert.assertEquals(statusCode, response.getStatus());\nif (statusCode != Response.Status.NOT_IMPLEMENTED.getStatusCode()) {\nAccessTokenResponse tokenResponse = response.readEntity(AccessTokenResponse.class);\n- String exchangedAccessToken = tokenResponse.getToken();\n- Assert.assertNotNull(exchangedAccessToken);\n+ String idToken = tokenResponse.getIdToken();\n+ Assert.assertNotNull(idToken);\nresponse.close();\nAssert.assertEquals(1, adminClient.realm(CHILD_IDP).getClientSessionStats().size());\n// test logout\nresponse = childLogoutWebTarget(httpClient)\n- .queryParam(\"id_token_hint\", exchangedAccessToken)\n+ .queryParam(\"id_token_hint\", idToken)\n.request()\n.get();\nresponse.close();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java", "diff": "@@ -55,6 +55,7 @@ import org.keycloak.testsuite.util.MailServer;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport org.openqa.selenium.TimeoutException;\n+import javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriBuilderException;\nimport java.net.URI;\n@@ -162,6 +163,28 @@ public abstract class AbstractBaseBrokerTest extends AbstractKeycloakTest {\nconsumerRealm.update(master);\n}\n+ protected void addClientsToProviderAndConsumer() {\n+ List<ClientRepresentation> clients = bc.createProviderClients(suiteContext);\n+ final RealmResource providerRealm = adminClient.realm(bc.providerRealmName());\n+ for (ClientRepresentation client : clients) {\n+ log.debug(\"adding client \" + client.getClientId() + \" to realm \" + bc.providerRealmName());\n+\n+ final Response resp = providerRealm.clients().create(client);\n+ resp.close();\n+ }\n+\n+ clients = bc.createConsumerClients(suiteContext);\n+ if (clients != null) {\n+ RealmResource consumerRealm = adminClient.realm(bc.consumerRealmName());\n+ for (ClientRepresentation client : clients) {\n+ log.debug(\"adding client \" + client.getClientId() + \" to realm \" + bc.consumerRealmName());\n+\n+ Response resp = consumerRealm.clients().create(client);\n+ resp.close();\n+ }\n+ }\n+ }\n+\n@Before\npublic void beforeBrokerTest() {\nimportRealm(bc.createConsumerRealm());\n@@ -195,24 +218,24 @@ public abstract class AbstractBaseBrokerTest extends AbstractKeycloakTest {\nprotected void logInAsUserInIDP() {\ndriver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+ logInWithBroker(bc);\n+ }\n+ protected void logInWithBroker(BrokerConfiguration bc) {\nlog.debug(\"Clicking social \" + bc.getIDPAlias());\nloginPage.clickSocial(bc.getIDPAlias());\n-\nwaitForPage(driver, \"log in to\", true);\n-\n- Assert.assertTrue(\"Driver should be on the provider realm page right now\",\n- driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n-\nlog.debug(\"Logging in\");\nloginPage.login(bc.getUserLogin(), bc.getUserPassword());\n}\n-\n/** Logs in the IDP and updates account information */\nprotected void logInAsUserInIDPForFirstTime() {\nlogInAsUserInIDP();\n+ updateAccountInformation();\n+ }\n+ protected void updateAccountInformation() {\nwaitForPage(driver, \"update account information\", false);\nAssert.assertTrue(updateAccountInformationPage.isCurrent());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractInitializedBaseBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractInitializedBaseBrokerTest.java", "diff": "@@ -23,14 +23,11 @@ import org.keycloak.admin.client.resource.IdentityProviderResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.models.utils.DefaultAuthenticationFlows;\nimport org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\n-import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n-import java.util.List;\nimport java.util.function.BiConsumer;\nimport static org.keycloak.testsuite.admin.ApiUtil.createUserWithAdminClient;\nimport static org.keycloak.testsuite.admin.ApiUtil.resetUserPassword;\n-import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n/**\n* @author Stan Silvert [email protected] (C) 2019 Red Hat Inc.\n@@ -61,38 +58,11 @@ public abstract class AbstractInitializedBaseBrokerTest extends AbstractBaseBrok\nrealm.identityProviders().create(bc.setUpIdentityProvider(suiteContext)).close();\nidentityProviderResource = realm.identityProviders().get(bc.getIDPAlias());\n- // addClients\n- List<ClientRepresentation> clients = bc.createProviderClients(suiteContext);\n- if (clients != null) {\n- RealmResource providerRealm = adminClient.realm(bc.providerRealmName());\n- for (ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getClientId()+ \" to realm \" + bc.providerRealmName());\n-\n- providerRealm.clients().create(client).close();\n- }\n- }\n-\n- clients = bc.createConsumerClients(suiteContext);\n- if (clients != null) {\n- RealmResource consumerRealm = adminClient.realm(bc.consumerRealmName());\n- for (ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getClientId() + \" to realm \" + bc.consumerRealmName());\n-\n- consumerRealm.clients().create(client).close();\n- }\n- }\n+ addClientsToProviderAndConsumer();\ntestContext.setInitialized(true);\n}\n- protected void logInWithBroker(BrokerConfiguration bc) {\n- log.debug(\"Clicking social \" + bc.getIDPAlias());\n- loginPage.clickSocial(bc.getIDPAlias());\n- waitForPage(driver, \"log in to\", true);\n- log.debug(\"Logging in\");\n- loginPage.login(bc.getUserLogin(), bc.getUserPassword());\n- }\n-\nprotected void updateExecutions(BiConsumer<AuthenticationExecutionInfoRepresentation, AuthenticationManagementResource> action) {\nAuthenticationManagementResource flows = adminClient.realm(bc.consumerRealmName()).flows();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractUserAttributeMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractUserAttributeMapperTest.java", "diff": "@@ -3,7 +3,6 @@ package org.keycloak.testsuite.broker;\nimport org.keycloak.admin.client.resource.IdentityProviderResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UsersResource;\n-import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -63,27 +62,7 @@ public abstract class AbstractUserAttributeMapperTest extends AbstractBaseBroker\n@Before\npublic void addClients() {\n- List<ClientRepresentation> clients = bc.createProviderClients(suiteContext);\n- if (clients != null) {\n- RealmResource providerRealm = adminClient.realm(bc.providerRealmName());\n- for (ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getName() + \" to realm \" + bc.providerRealmName());\n-\n- Response resp = providerRealm.clients().create(client);\n- resp.close();\n- }\n- }\n-\n- clients = bc.createConsumerClients(suiteContext);\n- if (clients != null) {\n- RealmResource consumerRealm = adminClient.realm(bc.consumerRealmName());\n- for (ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getName() + \" to realm \" + bc.consumerRealmName());\n-\n- Response resp = consumerRealm.clients().create(client);\n- resp.close();\n- }\n- }\n+ addClientsToProviderAndConsumer();\n}\nprotected void createUserInProviderRealm(Map<String, List<String>> attributes) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOIDCBrokerWithSignatureTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOIDCBrokerWithSignatureTest.java", "diff": "package org.keycloak.testsuite.broker;\n-import java.util.List;\n-\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\n@@ -32,7 +30,6 @@ import org.keycloak.crypto.Algorithm;\nimport org.keycloak.keys.KeyProvider;\nimport org.keycloak.keys.PublicKeyStorageUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\n-import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.KeysMetadataRepresentation;\n@@ -86,27 +83,7 @@ public class KcOIDCBrokerWithSignatureTest extends AbstractBaseBrokerTest {\n@Before\npublic void addClients() {\n- List<ClientRepresentation> clients = bc.createProviderClients(suiteContext);\n- if (clients != null) {\n- RealmResource providerRealm = adminClient.realm(bc.providerRealmName());\n- for (ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getClientId() + \" to realm \" + bc.providerRealmName());\n-\n- Response resp = providerRealm.clients().create(client);\n- resp.close();\n- }\n- }\n-\n- clients = bc.createConsumerClients(suiteContext);\n- if (clients != null) {\n- RealmResource consumerRealm = adminClient.realm(bc.consumerRealmName());\n- for (ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getClientId() + \" to realm \" + bc.consumerRealmName());\n-\n- Response resp = consumerRealm.clients().create(client);\n- resp.close();\n- }\n- }\n+ addClientsToProviderAndConsumer();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerLogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerLogoutTest.java", "diff": "package org.keycloak.testsuite.broker;\nimport org.junit.Before;\n+import org.junit.Rule;\nimport org.junit.Test;\n+import org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.RealmResource;\n-import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.services.managers.AuthenticationManager;\n-import org.openqa.selenium.Cookie;\n-\n-import javax.ws.rs.core.Response;\n-import java.util.List;\n+import org.keycloak.services.util.CookieHelper;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import static org.junit.Assert.assertEquals;\nimport static org.keycloak.testsuite.admin.ApiUtil.createUserWithAdminClient;\nimport static org.keycloak.testsuite.admin.ApiUtil.resetUserPassword;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_CONS_NAME;\nimport static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_PROV_NAME;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.getAuthRoot;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\npublic class KcOidcBrokerLogoutTest extends AbstractBaseBrokerTest {\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n@Override\nprotected BrokerConfiguration getBrokerConfiguration() {\nreturn KcOidcBrokerConfiguration.INSTANCE;\n@@ -48,14 +55,7 @@ public class KcOidcBrokerLogoutTest extends AbstractBaseBrokerTest {\n@Before\npublic void addClients() {\n- final List<ClientRepresentation> clients = bc.createProviderClients(suiteContext);\n- final RealmResource providerRealm = adminClient.realm(bc.providerRealmName());\n- for (final ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getClientId() + \" to realm \" + bc.providerRealmName());\n-\n- final Response resp = providerRealm.clients().create(client);\n- resp.close();\n- }\n+ addClientsToProviderAndConsumer();\n}\n@Test\n@@ -91,15 +91,25 @@ public class KcOidcBrokerLogoutTest extends AbstractBaseBrokerTest {\n@Test\npublic void logoutAfterBrowserRestart() {\n- logInAsUserInIDPForFirstTime();\n- assertLoggedInAccountManagement();\n+ driver.navigate().to(getLoginUrl(bc.consumerRealmName(), \"broker-app\"));\n+ logInWithBroker(bc);\n+ updateAccountInformation();\n+\n+ // Exchange code from \"broker-app\" client of \"consumer\" realm for the tokens\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response = oauth.realm(bc.consumerRealmName())\n+ .clientId(\"broker-app\")\n+ .redirectUri(getAuthRoot(suiteContext) + \"/auth/realms/\" + REALM_CONS_NAME + \"/app\")\n+ .doAccessTokenRequest(code, \"broker-app-secret\");\n+ assertEquals(200, response.getStatusCode());\n- Cookie identityCookie = driver.manage().getCookieNamed(AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE);\n- String idToken = identityCookie.getValue();\n+ String idToken = response.getIdToken();\n// simulate browser restart by deleting an identity cookie\n- log.debugf(\"Deleting %s cookie\", AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE);\n+ log.debugf(\"Deleting %s and %s cookies\", AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE,\n+ AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE + CookieHelper.LEGACY_COOKIE);\ndriver.manage().deleteCookieNamed(AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE);\n+ driver.manage().deleteCookieNamed(AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE + CookieHelper.LEGACY_COOKIE);\nlogoutFromRealm(bc.consumerRealmName(), null, idToken);\ndriver.navigate().to(getAccountUrl(REALM_PROV_NAME));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcAdvancedClaimToRoleMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/OidcAdvancedClaimToRoleMapperTest.java", "diff": "@@ -71,27 +71,7 @@ public class OidcAdvancedClaimToRoleMapperTest extends AbstractBaseBrokerTest {\n@Before\npublic void addClients() {\n- List<ClientRepresentation> clients = bc.createProviderClients(suiteContext);\n- if (clients != null) {\n- RealmResource providerRealm = adminClient.realm(bc.providerRealmName());\n- for (ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getName() + \" to realm \" + bc.providerRealmName());\n-\n- Response resp = providerRealm.clients().create(client);\n- resp.close();\n- }\n- }\n-\n- clients = bc.createConsumerClients(suiteContext);\n- if (clients != null) {\n- RealmResource consumerRealm = adminClient.realm(bc.consumerRealmName());\n- for (ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getName() + \" to realm \" + bc.consumerRealmName());\n-\n- Response resp = consumerRealm.clients().create(client);\n- resp.close();\n- }\n- }\n+ addClientsToProviderAndConsumer();\n}\n@Test\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LogoutTest.java", "diff": "@@ -22,7 +22,9 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\nimport org.keycloak.common.util.Time;\n+import org.keycloak.events.Details;\nimport org.keycloak.jose.jws.JWSHeader;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n@@ -46,6 +48,7 @@ import org.apache.http.impl.client.HttpClientBuilder;\nimport static org.hamcrest.Matchers.*;\nimport static org.junit.Assert.*;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -110,6 +113,39 @@ public class LogoutTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void logoutIDTokenHint() {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String sessionId = events.expectLogin().assertEvent().getSessionId();\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ String idToken = tokenResponse.getIdToken();\n+\n+ events.clear();\n+\n+ driver.navigate().to(oauth.getLogoutUrl().redirectUri(oauth.APP_AUTH_ROOT).idTokenHint(idToken).build());\n+ events.expectLogout(sessionId).detail(Details.REDIRECT_URI, oauth.APP_AUTH_ROOT).assertEvent();\n+\n+ assertCurrentUrlEquals(oauth.APP_AUTH_ROOT);\n+ }\n+\n+ @Test\n+ public void browserLogoutWithAccessToken() {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ String accessToken = tokenResponse.getAccessToken();\n+\n+ events.clear();\n+\n+ driver.navigate().to(oauth.getLogoutUrl().redirectUri(oauth.APP_AUTH_ROOT).idTokenHint(accessToken).build());\n+\n+ events.expectLogoutError(OAuthErrorException.INVALID_TOKEN).assertEvent();\n+ }\n+\n@Test\npublic void postLogoutWithRefreshTokenAfterUserSessionLogoutAndLoginAgain() throws Exception {\n// Login\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12156 LogoutEndpoint does not verify token type of id_token_hint Co-authored-by: Martin Kanis <[email protected]> Co-authored-by: Marek Posolda <[email protected]>
339,465
19.02.2020 15:46:28
-3,600
9474dd6208c01166b6144bea3ac2b6fe9f5c30f4
BruteForceProtector does not log failures when login failure in PostBroker flow
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "diff": "@@ -639,18 +639,12 @@ public class AuthenticationProcessor {\npublic void logFailure() {\nif (realm.isBruteForceProtected()) {\n- String username = authenticationSession.getAuthNote(AbstractUsernameFormAuthenticator.ATTEMPTED_USERNAME);\n- // todo need to handle non form failures\n- if (username == null) {\n-\n- } else {\n- UserModel user = KeycloakModelUtils.findUserByNameOrEmail(session, realm, username);\n+ UserModel user = AuthenticationManager.lookupUserForBruteForceLog(session, realm, authenticationSession);\nif (user != null) {\ngetBruteForceProtector().failedLogin(realm, user, connection);\n}\n}\n}\n- }\npublic boolean isSuccessful(AuthenticationExecutionModel model) {\nAuthenticationSessionModel.ExecutionStatus status = authenticationSession.getExecutionStatus().get(model.getId());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -1316,16 +1316,8 @@ public class AuthenticationManager {\nprotected static void logSuccess(KeycloakSession session, AuthenticationSessionModel authSession) {\nRealmModel realm = session.getContext().getRealm();\n-\nif (realm.isBruteForceProtected()) {\n- String username = authSession.getAuthNote(AbstractUsernameFormAuthenticator.ATTEMPTED_USERNAME);\n- // TODO: as above, need to handle non form success\n-\n- if(username == null) {\n- return;\n- }\n-\n- UserModel user = KeycloakModelUtils.findUserByNameOrEmail(session, realm, username);\n+ UserModel user = lookupUserForBruteForceLog(session, realm, authSession);\nif (user != null) {\nBruteForceProtector bruteForceProtector = session.getProvider(BruteForceProtector.class);\nbruteForceProtector.successfulLogin(realm, user, session.getContext().getConnection());\n@@ -1333,4 +1325,16 @@ public class AuthenticationManager {\n}\n}\n+ public static UserModel lookupUserForBruteForceLog(KeycloakSession session, RealmModel realm, AuthenticationSessionModel authenticationSession) {\n+ UserModel user = authenticationSession.getAuthenticatedUser();\n+ if (user != null) return user;\n+\n+ String username = authenticationSession.getAuthNote(AbstractUsernameFormAuthenticator.ATTEMPTED_USERNAME);\n+ if (username != null) {\n+ return KeycloakModelUtils.findUserByNameOrEmail(session, realm, username);\n+ }\n+\n+ return null;\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractAdvancedBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractAdvancedBrokerTest.java", "diff": "@@ -28,6 +28,7 @@ import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.services.Urls;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.federation.DummyUserFederationProviderFactory;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.OAuthClient;\n@@ -386,13 +387,7 @@ public abstract class AbstractAdvancedBrokerTest extends AbstractBrokerTest {\ndriver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n- log.debug(\"Clicking social \" + bc.getIDPAlias());\n- loginPage.clickSocial(bc.getIDPAlias());\n- waitForPage(driver, \"log in to\", true);\n- Assert.assertTrue(\"Driver should be on the provider realm page right now\",\n- driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n- log.debug(\"Logging in\");\n- loginPage.login(bc.getUserLogin(), bc.getUserPassword());\n+ logInWithBroker(bc);\ntotpPage.assertCurrent();\nString totpSecret = totpPage.getTotpSecret();\n@@ -401,30 +396,77 @@ public abstract class AbstractAdvancedBrokerTest extends AbstractBrokerTest {\nassertNumFederatedIdentities(realm.users().search(bc.getUserLogin()).get(0).getId(), 1);\nlogoutFromRealm(bc.consumerRealmName());\n- log.debug(\"Clicking social \" + bc.getIDPAlias());\n- loginPage.clickSocial(bc.getIDPAlias());\n- waitForPage(driver, \"log in to\", true);\n- Assert.assertTrue(\"Driver should be on the provider realm page right now\",\n- driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n- log.debug(\"Logging in\");\n- loginPage.login(bc.getUserLogin(), bc.getUserPassword());\n+ logInWithBroker(bc);\nloginTotpPage.assertCurrent();\nloginTotpPage.login(totp.generateTOTP(totpSecret));\nlogoutFromRealm(bc.consumerRealmName());\ntestingClient.server(bc.consumerRealmName()).run(disablePostBrokerLoginFlow(bc.getIDPAlias()));\n- log.debug(\"Clicking social \" + bc.getIDPAlias());\n- loginPage.clickSocial(bc.getIDPAlias());\n- waitForPage(driver, \"log in to\", true);\n- Assert.assertTrue(\"Driver should be on the provider realm page right now\",\n- driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n- log.debug(\"Logging in\");\n- loginPage.login(bc.getUserLogin(), bc.getUserPassword());\n+ logInWithBroker(bc);\nwaitForAccountManagementTitle();\naccountUpdateProfilePage.assertCurrent();\n}\n+ // KEYCLOAK-12986\n+ @Test\n+ public void testPostBrokerLoginFlowWithOTP_bruteForceEnabled() {\n+ updateExecutions(AbstractBrokerTest::disableUpdateProfileOnFirstLogin);\n+ testingClient.server(bc.consumerRealmName()).run(configurePostBrokerLoginWithOTP(bc.getIDPAlias()));\n+\n+ // Enable brute force protector in cosumer realm\n+ RealmResource realm = adminClient.realm(bc.consumerRealmName());\n+ RealmRepresentation consumerRealmRep = realm.toRepresentation();\n+ consumerRealmRep.setBruteForceProtected(true);\n+ consumerRealmRep.setFailureFactor(2);\n+ consumerRealmRep.setMaxDeltaTimeSeconds(20);\n+ consumerRealmRep.setMaxFailureWaitSeconds(100);\n+ consumerRealmRep.setWaitIncrementSeconds(5);\n+ realm.update(consumerRealmRep);\n+\n+ try {\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+\n+ logInWithBroker(bc);\n+\n+ totpPage.assertCurrent();\n+ String totpSecret = totpPage.getTotpSecret();\n+ totpPage.configure(totp.generateTOTP(totpSecret));\n+ assertNumFederatedIdentities(realm.users().search(bc.getUserLogin()).get(0).getId(), 1);\n+ logoutFromRealm(bc.consumerRealmName());\n+\n+ logInWithBroker(bc);\n+\n+ loginTotpPage.assertCurrent();\n+\n+ // Login for 2 times with incorrect TOTP. This should temporarily disable the user\n+ loginTotpPage.login(\"bad-totp\");\n+ Assert.assertEquals(\"Invalid authenticator code.\", loginTotpPage.getError());\n+\n+ loginTotpPage.login(\"bad-totp\");\n+ Assert.assertEquals(\"Invalid authenticator code.\", loginTotpPage.getError());\n+\n+ // Login with valid TOTP. I should not be able to login\n+ loginTotpPage.login(totp.generateTOTP(totpSecret));\n+ Assert.assertEquals(\"Invalid authenticator code.\", loginTotpPage.getError());\n+\n+ // Clear login failures\n+ String userId = ApiUtil.findUserByUsername(realm, bc.getUserLogin()).getId();\n+ realm.attackDetection().clearBruteForceForUser(userId);\n+\n+ loginTotpPage.login(totp.generateTOTP(totpSecret));\n+ waitForAccountManagementTitle();\n+ logoutFromRealm(bc.consumerRealmName());\n+ } finally {\n+ testingClient.server(bc.consumerRealmName()).run(disablePostBrokerLoginFlow(bc.getIDPAlias()));\n+\n+ // Disable brute force protector\n+ consumerRealmRep = realm.toRepresentation();\n+ consumerRealmRep.setBruteForceProtected(false);\n+ realm.update(consumerRealmRep);\n+ }\n+ }\n+\n/**\n* Refers to in old testsuite: org.keycloak.testsuite.broker.OIDCKeyCloakServerBrokerBasicTest#testLogoutWorksWithTokenTimeout()\n*/\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12986 BruteForceProtector does not log failures when login failure in PostBroker flow
339,179
24.03.2020 09:44:26
-3,600
8b96882a1c990faf1ec0a4bf44c49bd83929f2eb
Fix fuse tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/HawtioPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/HawtioPage.java", "diff": "@@ -3,7 +3,9 @@ package org.keycloak.testsuite.adapter.page;\nimport org.jboss.arquillian.graphene.wait.ElementBuilder;\nimport org.keycloak.testsuite.page.AbstractPage;\nimport org.openqa.selenium.By;\n+import org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebElement;\n+import org.openqa.selenium.interactions.Actions;\nimport org.openqa.selenium.support.FindBy;\nimport javax.ws.rs.core.UriBuilder;\n@@ -12,7 +14,7 @@ import org.keycloak.testsuite.util.JavascriptBrowser;\nimport java.util.concurrent.TimeUnit;\nimport static org.jboss.arquillian.graphene.Graphene.waitGui;\n-import static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n+import static org.keycloak.testsuite.util.WaitUtils.pause;\n/**\n* @author mhajas\n@@ -43,10 +45,16 @@ public class HawtioPage extends AbstractPage {\n@JavascriptBrowser\nprivate WebElement modal;\n- public void logout() {\n+ public void logout(WebDriver jsDriver) {\nlog.debug(\"logging out\");\nhawtioWaitUntil(dropDownMenu).is().clickable();\ndropDownMenu.click();\n+\n+ // There is a tooltip shown which prevents logout button from clicking\n+ // So we need to move mouse away from dropDownMenu element\n+ new Actions(jsDriver).moveToElement(logoutButton).perform();\n+ pause(100); // Wait for tooltip to fade out\n+\nhawtioWaitUntil(logoutButton).is().clickable();\nlogoutButton.click();\nhawtioWaitUntil(modal).is().clickable();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/EAP6Fuse6HawtioAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/EAP6Fuse6HawtioAdapterTest.java", "diff": "@@ -119,7 +119,7 @@ public class EAP6Fuse6HawtioAdapterTest extends AbstractExampleAdapterTest imple\nwaitUntilUrlStartsWith(hawtioPage.toString() + \"/welcome\", 180);\n- hawtioPage.logout();\n+ hawtioPage.logout(jsDriver);\nWaitUtils.waitForPageToLoad();\nassertCurrentUrlStartsWith(testRealmLoginPageFuse);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/FuseAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/FuseAdapterTest.java", "diff": "@@ -144,19 +144,14 @@ public class FuseAdapterTest extends AbstractExampleAdapterTest {\ntestRealmLoginPageFuse.form().login(\"root\", \"password\");\nassertCurrentUrlStartsWith(hawtioPage.toString() + \"/welcome\");\n- hawtioPage.logout();\n+ hawtioPage.logout(jsDriver);\nassertCurrentUrlStartsWith(testRealmLoginPageFuse);\nhawtioPage.navigateTo();\nlog.debug(\"logging in as mary\");\ntestRealmLoginPageFuse.form().login(\"mary\", \"password\");\nlog.debug(\"Previous WARN waitForPageToLoad time exceeded! is expected\");\n- assertThat(DroneUtils.getCurrentDriver().getPageSource(),\n- allOf(\n- containsString(\"Unauthorized User\"),\n- not(containsString(\"welcome\"))\n- )\n- );\n+ assertThat(DroneUtils.getCurrentDriver().getCurrentUrl(), not(containsString(\"welcome\")));\n}\n@Test\n@@ -227,7 +222,7 @@ public class FuseAdapterTest extends AbstractExampleAdapterTest {\n@AppServerContainer(value = ContainerConstants.APP_SERVER_FUSE63, skip = true)\npublic void sshLoginTestFuse7() throws Exception {\nassertCommand(\"mary\", \"password\", \"shell:date\", Result.NOT_FOUND);\n- assertCommand(\"john\", \"password\", \"shell:info\", Result.NOT_FOUND);\n+ assertCommand(\"john\", \"password\", \"shell:info\", Result.OK);\nassertCommand(\"john\", \"password\", \"shell:date\", Result.OK);\nassertRoles(\"root\",\n\"ssh\",\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12972 Fix fuse tests
339,179
24.03.2020 10:37:13
-3,600
b2b790cd1da2e91e115b3b72fa9867339a35bdb2
Unignore hawtio on eap6 test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/EAP6Fuse6HawtioAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/fuse/EAP6Fuse6HawtioAdapterTest.java", "diff": "@@ -105,7 +105,6 @@ public class EAP6Fuse6HawtioAdapterTest extends AbstractExampleAdapterTest imple\n}\n@Test\n- @Ignore(\"KEYCLOAK-10797\")\npublic void hawtioLoginAndLogoutTest() {\ntestRealmLoginPageFuse.setAuthRealm(DEMO);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-10797 Unignore hawtio on eap6 test
339,179
26.03.2020 12:32:57
-3,600
10d92a01a6e820f5726afba3186ccbce035fd0c4
Remove property from child class since parents class contains it
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakAutoConfiguration.java", "new_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakAutoConfiguration.java", "diff": "@@ -47,8 +47,6 @@ import org.springframework.context.annotation.Configuration;\n@ConditionalOnProperty(value = \"keycloak.enabled\", matchIfMissing = true)\npublic class KeycloakAutoConfiguration extends KeycloakBaseSpringBootConfiguration {\n- private KeycloakSpringBootProperties keycloakProperties;\n-\n@Bean\npublic EmbeddedServletContainerCustomizer getKeycloakContainerCustomizer() {\nreturn new EmbeddedServletContainerCustomizer() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13577 Remove property from child class since parents class contains it
339,281
26.03.2020 06:15:58
-3,600
780d11e790f460d7307e1e112b7b7a7fc658fdea
KcinitTest fails with -Dproduct due to skipped maven plugin exacution
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/KcinitTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/KcinitTest.java", "diff": "package org.keycloak.testsuite.cli;\n+import java.io.File;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\nimport org.junit.Before;\n@@ -63,6 +64,8 @@ import java.util.HashMap;\nimport java.util.Map;\nimport java.util.regex.Matcher;\nimport java.util.regex.Pattern;\n+import org.junit.Assume;\n+import org.junit.BeforeClass;\n/**\n* Test that clients can override auth flows\n@@ -85,6 +88,11 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\npublic void configureTestRealm(RealmRepresentation testRealm) {\n}\n+ @BeforeClass\n+ public static void kcinitAvailable() {\n+ Assume.assumeTrue(new File(KcinitExec.WORK_DIR + File.separator + KcinitExec.CMD).exists());\n+ }\n+\n@Before\npublic void setupFlows() {\nRequiredActionProviderRepresentation rep = adminClient.realm(\"test\").flows().getRequiredAction(\"terms_and_conditions\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13571 KcinitTest fails with -Dproduct due to skipped maven plugin exacution
339,281
23.03.2020 22:08:05
-3,600
330d5b2c253143f6a93d760aee768b1332460cb1
exclude IdentityProviderTest.failCreateInvalidUrl from remote-tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java", "diff": "@@ -87,6 +87,8 @@ import static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\nimport static org.keycloak.testsuite.arquillian.AuthServerTestEnricher.AUTH_SERVER_SSL_REQUIRED;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -167,6 +169,7 @@ public class IdentityProviderTest extends AbstractAdminTest {\n}\n@Test\n+ @AuthServerContainerExclude(REMOTE)\npublic void failCreateInvalidUrl() throws Exception {\ntry (AutoCloseable c = new RealmAttributeUpdater(realmsResouce().realm(\"test\"))\n.updateWith(r -> r.setSslRequired(SslRequired.ALL.name()))\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13384 exclude IdentityProviderTest.failCreateInvalidUrl from remote-tests
339,465
25.03.2020 18:51:06
-3,600
9ec137a50c5fbbe9c4f02e9eeb3733c4d1c7d05c
Creating role-ldap-mapper for realm-management client id in ldap user federation fails - alternative
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js", "diff": "@@ -2790,14 +2790,18 @@ module.controller('ProviderConfigCtrl', function ($modal, $scope, $route, Compon\n})\n}\n- $scope.changeClient = function(configName, config, client) {\n+ $scope.changeClient = function(configName, config, client, multivalued) {\nif (!client || !client.id) {\nconfig[configName] = null;\n$scope.selectedClient = null;\nreturn;\n}\n$scope.selectedClient = client;\n+ if (multivalued) {\n+ config[configName][0] = client.clientId;\n+ } else {\nconfig[configName] = client.clientId;\n+ }\n};\nComponentUtils.convertAllMultivaluedStringValuesToList($scope.properties, $scope.config);\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/templates/kc-component-config.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/templates/kc-component-config.html", "diff": "</div>\n</div>\n<div class=\"col-md-4\" data-ng-if=\"option.type == 'ClientList'\">\n- <input type=\"hidden\" ui-select2=\"clientsUiSelect\" id=\"clients\" data-ng-init=\"initSelectedClient(option.name, config)\" data-ng-model=\"selectedClient\" data-ng-change=\"changeClient(option.name, config, selectedClient);\" data-placeholder=\"{{:: 'selectOne' | translate}}...\">\n+ <input type=\"hidden\" ui-select2=\"clientsUiSelect\" id=\"clients\" data-ng-init=\"initSelectedClient(option.name, config)\" data-ng-model=\"selectedClient\" data-ng-change=\"changeClient(option.name, config, selectedClient, true);\" data-placeholder=\"{{:: 'selectOne' | translate}}...\">\n</input>\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/templates/kc-provider-config.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/templates/kc-provider-config.html", "diff": "</div>\n</div>\n<div class=\"col-md-4\" data-ng-if=\"option.type == 'ClientList'\">\n- <input type=\"hidden\" ui-select2=\"clientsUiSelect\" id=\"clients\" data-ng-init=\"initSelectedClient(option.name, config)\" data-ng-model=\"selectedClient\" data-ng-change=\"changeClient(option.name, config, selectedClient);\" data-placeholder=\"{{:: 'selectOne' | translate}}...\">\n+ <input type=\"hidden\" ui-select2=\"clientsUiSelect\" id=\"clients\" data-ng-init=\"initSelectedClient(option.name, config)\" data-ng-model=\"selectedClient\" data-ng-change=\"changeClient(option.name, config, selectedClient, false);\" data-placeholder=\"{{:: 'selectOne' | translate}}...\">\n</input>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13397 Creating role-ldap-mapper for realm-management client id in ldap user federation fails - alternative
339,465
23.03.2020 18:46:38
-3,600
bf92bd16b05ca333b9cffd1600b307fbdfc943bd
WebAuthnRegisterAndLoginTest fails with -Dproduct with auth-server-eap
[ { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/webauthn/WebAuthnFeatureTest.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.testsuite.webauthn;\n+\n+import java.util.List;\n+import java.util.Set;\n+\n+import org.junit.Assert;\n+import org.junit.Assume;\n+import org.junit.BeforeClass;\n+import org.junit.Test;\n+import org.keycloak.authentication.AuthenticatorSpi;\n+import org.keycloak.authentication.authenticators.browser.WebAuthnAuthenticatorFactory;\n+import org.keycloak.common.Profile;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.info.ServerInfoRepresentation;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.arquillian.annotation.DisableFeature;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n+\n+import static org.keycloak.testsuite.arquillian.AuthServerTestEnricher.AUTH_SERVER_SSL_REQUIRED;\n+\n+@EnableFeature(value = Profile.Feature.WEB_AUTHN, skipRestart = true, onlyForProduct = true)\n+public class WebAuthnFeatureTest extends AbstractTestRealmKeycloakTest {\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ }\n+\n+ @BeforeClass\n+ public static void enabled() {\n+ Assume.assumeTrue(AUTH_SERVER_SSL_REQUIRED);\n+ }\n+\n+ @Test\n+ public void testWebAuthnEnabled() {\n+ testWebAuthnAvailability(true);\n+ }\n+\n+ // This class should not use \"WebAuthnAssume\". Otherwise this test won't re-enable the WebAuthn feature and will later fail when executed with\n+ // the \"product\" profile\n+ @Test\n+ @DisableFeature(value = Profile.Feature.WEB_AUTHN, skipRestart = true)\n+ public void testWebAuthnDisabled() {\n+ testWebAuthnAvailability(false);\n+ }\n+\n+ private void testWebAuthnAvailability(boolean expectedAvailability) {\n+ ServerInfoRepresentation serverInfo = adminClient.serverInfo().getInfo();\n+ Set<String> authenticatorProviderIds = serverInfo.getProviders().get(AuthenticatorSpi.SPI_NAME).getProviders().keySet();\n+ Assert.assertEquals(expectedAvailability, authenticatorProviderIds.contains(WebAuthnAuthenticatorFactory.PROVIDER_ID));\n+ }\n+\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/webauthn/WebAuthnRegisterAndLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/webauthn/WebAuthnRegisterAndLoginTest.java", "diff": "@@ -291,23 +291,6 @@ public class WebAuthnRegisterAndLoginTest extends AbstractTestRealmKeycloakTest\n}\n}\n- @Test\n- public void testWebAuthnEnabled() {\n- testWebAuthnAvailability(true);\n- }\n-\n- @Test\n- @DisableFeature(value = Profile.Feature.WEB_AUTHN, skipRestart = true)\n- public void testWebAuthnDisabled() {\n- testWebAuthnAvailability(false);\n- }\n-\n- private void testWebAuthnAvailability(boolean expectedAvailability) {\n- ServerInfoRepresentation serverInfo = adminClient.serverInfo().getInfo();\n- Set<String> authenticatorProviderIds = serverInfo.getProviders().get(AuthenticatorSpi.SPI_NAME).getProviders().keySet();\n- Assert.assertEquals(expectedAvailability, authenticatorProviderIds.contains(WebAuthnAuthenticatorFactory.PROVIDER_ID));\n- }\n-\nprivate void assertUserRegistered(String userId, String username, String email) {\nUserRepresentation user = getUser(userId);\nAssert.assertNotNull(user);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13383 WebAuthnRegisterAndLoginTest fails with -Dproduct with auth-server-eap
339,202
25.03.2020 10:27:53
-3,600
4b6e46d1a9f3825b0fbe25a11fd635ad5d058c48
Modify SigningInTest for changes in credential type
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/SigningInTest.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/SigningInTest.java", "diff": "@@ -219,6 +219,8 @@ public class SigningInTest extends BaseAccountPageTest {\n@Test\npublic void otpTest() {\n+ testContext.setTestRealmReps(emptyList());\n+\nassertFalse(otpCredentialType.isSetUp());\notpCredentialType.clickSetUpLink();\notpSetupPage.cancel();\n@@ -240,6 +242,18 @@ public class SigningInTest extends BaseAccountPageTest {\nassertEquals(2, otpCredentialType.getUserCredentialsCount());\nassertUserCredential(label2, true, otp2);\n+ assertTrue(\"Set up link is not visible\", otpCredentialType.isSetUpLinkVisible());\n+ RequiredActionProviderRepresentation requiredAction = new RequiredActionProviderRepresentation();\n+ requiredAction.setEnabled(false);\n+ testRealmResource().flows().updateRequiredAction(CONFIGURE_TOTP.name(), requiredAction);\n+\n+ refreshPageAndWaitForLoad();\n+\n+ assertFalse(\"Set up link for \\\"otp\\\" is visible\", otpCredentialType.isSetUpLinkVisible());\n+ assertFalse(\"Not set up link for \\\"otp\\\" is visible\", otpCredentialType.isNotSetUpLabelVisible());\n+ assertTrue(\"Title for \\\"otp\\\" is not visible\", otpCredentialType.isTitleVisible());\n+ assertEquals(2, otpCredentialType.getUserCredentialsCount());\n+\ntestRemoveCredential(otp1);\n}\n@@ -254,23 +268,29 @@ public class SigningInTest extends BaseAccountPageTest {\n}\nprivate void testWebAuthn(boolean passwordless) {\n+ testContext.setTestRealmReps(emptyList());\n+\nWebAuthnAssume.assumeChrome(driver); // we need some special flags to be able to register security key\nSigningInPage.CredentialType credentialType;\nfinal String expectedHelpText;\n+ final String providerId;\nif (passwordless) {\ncredentialType = webAuthnPwdlessCredentialType;\nexpectedHelpText = \"Use your security key for passwordless log in.\";\n+ providerId = WebAuthnPasswordlessRegisterFactory.PROVIDER_ID;\n}\nelse {\ncredentialType = webAuthnCredentialType;\nexpectedHelpText = \"Use your security key to log in.\";\n+ providerId = WebAuthnRegisterFactory.PROVIDER_ID;\n}\nassertFalse(credentialType.isSetUp());\n// no way to simulate registration cancellation\n+ assertTrue(\"Set up link for \\\"\" + credentialType.getType() + \"\\\" is not visible\", credentialType.isSetUpLinkVisible());\nassertEquals(\"Security Key\", credentialType.getTitle());\nassertEquals(expectedHelpText, credentialType.getHelpText());\n@@ -286,6 +306,17 @@ public class SigningInTest extends BaseAccountPageTest {\nassertEquals(2, credentialType.getUserCredentialsCount());\nassertUserCredential(label2, true, webAuthn2);\n+ RequiredActionProviderRepresentation requiredAction = new RequiredActionProviderRepresentation();\n+ requiredAction.setEnabled(false);\n+ testRealmResource().flows().updateRequiredAction(providerId, requiredAction);\n+\n+ refreshPageAndWaitForLoad();\n+\n+ assertFalse(\"Set up link for \\\"\" + credentialType.getType() + \"\\\" is visible\", credentialType.isSetUpLinkVisible());\n+ assertFalse(\"Not set up link for \\\"\" + credentialType.getType() + \"\\\" is visible\", credentialType.isNotSetUpLabelVisible());\n+ assertTrue(\"Title for \\\"\" + credentialType.getType() + \"\\\" is not visible\", credentialType.isTitleVisible());\n+ assertEquals(2, credentialType.getUserCredentialsCount());\n+\ntestRemoveCredential(webAuthn1);\n}\n@@ -297,17 +328,17 @@ public class SigningInTest extends BaseAccountPageTest {\n}\nprivate void testSetUpLink(SigningInPage.CredentialType credentialType, String requiredActionProviderId) {\n- assertTrue(\"Set up link is visible\", credentialType.isSetUpLinkVisible());\n+ assertTrue(\"Set up link for \\\"\" + credentialType.getType() + \"\\\" is not visible\", credentialType.isSetUpLinkVisible());\nRequiredActionProviderRepresentation requiredAction = new RequiredActionProviderRepresentation();\nrequiredAction.setEnabled(false);\ntestRealmResource().flows().updateRequiredAction(requiredActionProviderId, requiredAction);\nrefreshPageAndWaitForLoad();\n- assertFalse(\"Set up link is not visible\", credentialType.isSetUpLinkVisible());\n- assertFalse(\"Credential type is not set up\", credentialType.isSetUp()); // this also check the cred type is present\n- assertNotNull(\"Title is present\", credentialType.getTitle());\n+ assertFalse(\"Set up link for \\\"\" + credentialType.getType() + \"\\\" is visible\", credentialType.isSetUpLinkVisible());\n+ assertFalse(\"Title for \\\"\" + credentialType.getType() + \"\\\" is visible\", credentialType.isTitleVisible());\n+ assertFalse(\"Set up link for \\\"\" + credentialType.getType() + \"\\\" is visible\", credentialType.isNotSetUpLabelVisible());\n}\nprivate SigningInPage.UserCredential addOtpCredential(String label) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/SigningInPage.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/SigningInPage.java", "diff": "@@ -91,6 +91,7 @@ public class SigningInPage extends AbstractLoggedInPage {\npublic boolean isSetUp() {\nboolean notSetUpLabelPresent;\n+\ntry {\nnotSetUpLabelPresent = getItemElement(NOT_SET_UP).isDisplayed();\n}\n@@ -124,6 +125,24 @@ public class SigningInPage extends AbstractLoggedInPage {\n}\n}\n+ public boolean isNotSetUpLabelVisible() {\n+ try {\n+ return getItemElement(NOT_SET_UP).isDisplayed();\n+ }\n+ catch (NoSuchElementException e) {\n+ return false;\n+ }\n+ }\n+\n+ public boolean isTitleVisible() {\n+ try {\n+ return getItemElement(TITLE).isDisplayed();\n+ }\n+ catch (NoSuchElementException e) {\n+ return false;\n+ }\n+ }\n+\npublic String getTitle() {\nreturn getTextFromElement(getItemElement(TITLE));\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13445 Modify SigningInTest for changes in credential type
339,465
26.03.2020 14:29:52
-3,600
6f62c0ed9853bb6b70847c5ca2ac8b96b9dfdec9
Backwards compatibility in users searching. searchForUser(String, RealmModel, int, int) is no longer called when searching users from the admin console
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "diff": "@@ -60,6 +60,7 @@ import javax.persistence.criteria.Subquery;\nimport java.util.ArrayList;\nimport java.util.Collection;\nimport java.util.Comparator;\n+import java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.LinkedList;\nimport java.util.List;\n@@ -814,19 +815,10 @@ public class JpaUserProvider implements UserProvider, UserCredentialStore {\n@Override\npublic List<UserModel> searchForUser(String search, RealmModel realm, int firstResult, int maxResults) {\n- TypedQuery<UserEntity> query = em.createNamedQuery(\"searchForUser\", UserEntity.class);\n- query.setParameter(\"realmId\", realm.getId());\n- query.setParameter(\"search\", \"%\" + search.toLowerCase() + \"%\");\n- if (firstResult != -1) {\n- query.setFirstResult(firstResult);\n- }\n- if (maxResults != -1) {\n- query.setMaxResults(maxResults);\n- }\n- List<UserEntity> results = query.getResultList();\n- List<UserModel> users = new LinkedList<>();\n- for (UserEntity entity : results) users.add(new UserAdapter(session, realm, em, entity));\n- return users;\n+ Map<String, String> attributes = new HashMap<>();\n+ attributes.put(UserModel.SEARCH, search);\n+ session.setAttribute(UserModel.INCLUDE_SERVICE_ACCOUNT, false);\n+ return searchForUser(attributes, realm, firstResult, maxResults);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserEntity.java", "diff": "@@ -44,8 +44,6 @@ import java.util.Collection;\n@NamedQueries({\n@NamedQuery(name=\"getAllUsersByRealm\", query=\"select u from UserEntity u where u.realmId = :realmId order by u.username\"),\n@NamedQuery(name=\"getAllUsersByRealmExcludeServiceAccount\", query=\"select u from UserEntity u where u.realmId = :realmId and (u.serviceAccountClientLink is null) order by u.username\"),\n- @NamedQuery(name=\"searchForUser\", query=\"select u from UserEntity u where u.realmId = :realmId and (u.serviceAccountClientLink is null) and \" +\n- \"( lower(u.username) like :search or lower(concat(coalesce(u.firstName, ''), ' ', coalesce(u.lastName, ''))) like :search or u.email like :search ) order by u.username\"),\n@NamedQuery(name=\"searchForUserCount\", query=\"select count(u) from UserEntity u where u.realmId = :realmId and (u.serviceAccountClientLink is null) and \" +\n\"( lower(u.username) like :search or lower(concat(coalesce(u.firstName, ''), ' ', coalesce(u.lastName, ''))) like :search or u.email like :search )\"),\n@NamedQuery(name=\"getRealmUserByUsername\", query=\"select u from UserEntity u where u.username = :username and u.realmId = :realmId\"),\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java", "new_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java", "diff": "@@ -588,7 +588,11 @@ public class UserStorageManager implements UserProvider, OnUserCache, OnCreateCo\npublic List<UserModel> searchForUser(Map<String, String> attributes, RealmModel realm, int firstResult, int maxResults) {\nList<UserModel> results = query((provider, first, max) -> {\nif (provider instanceof UserQueryProvider) {\n+ if (attributes.containsKey(UserModel.SEARCH)) {\n+ return ((UserQueryProvider)provider).searchForUser(attributes.get(UserModel.SEARCH), realm, first, max);\n+ } else {\nreturn ((UserQueryProvider)provider).searchForUser(attributes, realm, first, max);\n+ }\n}\nreturn Collections.EMPTY_LIST;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/BackwardsCompatibilityUserStorage.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/BackwardsCompatibilityUserStorage.java", "diff": "package org.keycloak.testsuite.federation;\n+import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.HashSet;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import java.util.stream.Collectors;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.Time;\n@@ -31,6 +34,7 @@ import org.keycloak.credential.CredentialInputUpdater;\nimport org.keycloak.credential.CredentialInputValidator;\nimport org.keycloak.credential.CredentialModel;\nimport org.keycloak.credential.hash.PasswordHashProvider;\n+import org.keycloak.models.GroupModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.OTPPolicy;\nimport org.keycloak.models.PasswordPolicy;\n@@ -44,6 +48,7 @@ import org.keycloak.storage.StorageId;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage;\nimport org.keycloak.storage.user.UserLookupProvider;\n+import org.keycloak.storage.user.UserQueryProvider;\nimport org.keycloak.storage.user.UserRegistrationProvider;\n/**\n@@ -54,7 +59,8 @@ import org.keycloak.storage.user.UserRegistrationProvider;\n*\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-public class BackwardsCompatibilityUserStorage implements UserLookupProvider, UserStorageProvider, UserRegistrationProvider, CredentialInputUpdater, CredentialInputValidator {\n+public class BackwardsCompatibilityUserStorage implements UserLookupProvider, UserStorageProvider, UserRegistrationProvider,\n+ CredentialInputUpdater, CredentialInputValidator, UserQueryProvider {\nprivate static final Logger log = Logger.getLogger(BackwardsCompatibilityUserStorage.class);\n@@ -304,6 +310,69 @@ public class BackwardsCompatibilityUserStorage implements UserLookupProvider, Us\nreturn users.remove(user.getUsername()) != null;\n}\n+\n+ // UserQueryProvider methods\n+\n+ @Override\n+ public int getUsersCount(RealmModel realm) {\n+ return users.size();\n+ }\n+\n+ @Override\n+ public List<UserModel> getUsers(RealmModel realm) {\n+ return getUsers(realm, -1, -1);\n+ }\n+\n+ @Override\n+ public List<UserModel> getUsers(RealmModel realm, int firstResult, int maxResults) {\n+ return users.values()\n+ .stream()\n+ .skip(firstResult).limit(maxResults)\n+ .map(myUser -> createUser(realm, myUser.username))\n+ .collect(Collectors.toList());\n+ }\n+\n+ @Override\n+ public List<UserModel> searchForUser(String search, RealmModel realm) {\n+ return searchForUser(search, realm, -1, -1);\n+ }\n+\n+ @Override\n+ public List<UserModel> searchForUser(String search, RealmModel realm, int firstResult, int maxResults) {\n+ UserModel user = getUserByUsername(search, realm);\n+ return user == null ? Collections.emptyList() : Arrays.asList(user);\n+ }\n+\n+ @Override\n+ public List<UserModel> searchForUser(Map<String, String> params, RealmModel realm) {\n+ // Assume that this is not supported\n+ return Collections.emptyList();\n+ }\n+\n+ @Override\n+ public List<UserModel> searchForUser(Map<String, String> params, RealmModel realm, int firstResult, int maxResults) {\n+ // Assume that this is not supported\n+ return Collections.emptyList();\n+ }\n+\n+ @Override\n+ public List<UserModel> getGroupMembers(RealmModel realm, GroupModel group, int firstResult, int maxResults) {\n+ // Assume that this is not supported\n+ return Collections.emptyList();\n+ }\n+\n+ @Override\n+ public List<UserModel> getGroupMembers(RealmModel realm, GroupModel group) {\n+ // Assume that this is not supported\n+ return Collections.emptyList();\n+ }\n+\n+ @Override\n+ public List<UserModel> searchForUserByUserAttribute(String attrName, String attrValue, RealmModel realm) {\n+ // Assume that this is not supported\n+ return Collections.emptyList();\n+ }\n+\n@Override\npublic void close() {\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/BackwardsCompatibilityUserStorageTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/BackwardsCompatibilityUserStorageTest.java", "diff": "@@ -250,6 +250,17 @@ public class BackwardsCompatibilityUserStorageTest extends AbstractAuthTest {\nloginSuccessAndLogout(\"otp1\", \"pass\");\n}\n+\n+ @Test\n+ public void testSearchUserStorage() {\n+ String userId = addUserAndResetPassword(\"searching\", \"pass\");\n+ getCleanup().addUserId(userId);\n+\n+ // Uses same parameters as admin console when searching users\n+ List<UserRepresentation> users = testRealmResource().users().search(\"searching\", 0, 20, true);\n+ Assert.assertNames(users, \"searching\");\n+ }\n+\n// return created totpSecret\nprivate String setupOTPForUserWithRequiredAction(String userId) {\n// Add required action to the user to reset OTP\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13442 Backwards compatibility in users searching. searchForUser(String, RealmModel, int, int) is no longer called when searching users from the admin console
339,152
27.03.2020 08:15:03
-3,600
75acc277064b8fe1a699e6744ca7c4754388bcb8
NPE when removing credentials and user cache is disabled
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/UserCredentialStoreManager.java", "new_path": "services/src/main/java/org/keycloak/credential/UserCredentialStoreManager.java", "diff": "@@ -74,7 +74,10 @@ public class UserCredentialStoreManager implements UserCredentialManager, OnUser\npublic boolean removeStoredCredential(RealmModel realm, UserModel user, String id) {\nthrowExceptionIfInvalidUser(user);\nboolean removalResult = getStoreForUser(user).removeStoredCredential(realm, user, id);\n- session.userCache().evict(realm, user);\n+ UserCache userCache = session.userCache();\n+ if (userCache != null) {\n+ userCache.evict(realm, user);\n+ }\nreturn removalResult;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13339 NPE when removing credentials and user cache is disabled
339,281
01.04.2020 10:39:29
-7,200
52b67f61725ce70b127d37486cc75e53df93323c
Patch installation is not performed with -Dauth.server.patch.zips
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/eap/pom.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/eap/pom.xml", "diff": "</plugins>\n</build>\n+ <profiles>\n+ <profile>\n+ <id>auth-server-apply-patch</id>\n+ <activation>\n+ <property>\n+ <name>auth.server.patch.zips</name>\n+ </property>\n+ </activation>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>exec-maven-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>install-patch</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ <configuration>\n+ <executable>${common.resources}/install-patch.${script.suffix}</executable>\n+ <workingDirectory>${auth.server.home}/bin</workingDirectory>\n+ <environmentVariables>\n+ <JAVA_HOME>${auth.server.java.home}</JAVA_HOME>\n+ <JBOSS_HOME>${auth.server.home}</JBOSS_HOME>\n+ <AUTH_PATCH_ZIPS>${auth.server.patch.zips}</AUTH_PATCH_ZIPS>\n+ </environmentVariables>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+ </profiles>\n+\n</project>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "diff": "</build>\n</profile>\n- <profile>\n- <id>auth-server-apply-patch</id>\n- <activation>\n- <property>\n- <name>auth.server.patch.zips</name>\n- </property>\n- </activation>\n- <build>\n- <pluginManagement>\n- <plugins>\n- <plugin>\n- <groupId>org.codehaus.mojo</groupId>\n- <artifactId>exec-maven-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>install-patch</id>\n- <phase>process-resources</phase>\n- <goals>\n- <goal>exec</goal>\n- </goals>\n- </execution>\n- </executions>\n- <configuration>\n- <executable>${common.resources}/install-patch.${script.suffix}</executable>\n- <workingDirectory>${auth.server.home}/bin</workingDirectory>\n- <environmentVariables>\n- <JAVA_HOME>${auth.server.java.home}</JAVA_HOME>\n- <JBOSS_HOME>${auth.server.home}</JBOSS_HOME>\n- <AUTH_PATCH_ZIPS>${auth.server.patch.zips}</AUTH_PATCH_ZIPS>\n- </environmentVariables>\n- </configuration>\n- </plugin>\n- </plugins>\n- </pluginManagement>\n- </build>\n- </profile>\n-\n<profile>\n<id>auth-servers-crossdc-jboss</id>\n<properties>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13660 Patch installation is not performed with -Dauth.server.patch.zips
339,179
03.04.2020 15:03:06
-7,200
845195780e9e3b88b73993a0c84eec317e68ce97
Exclude some tests for remote runs
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java", "diff": "@@ -38,6 +38,7 @@ import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.util.AdminEventPaths;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.RoleBuilder;\n@@ -72,6 +73,8 @@ import org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport static org.keycloak.testsuite.Assert.assertNames;\n+import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n+\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\nimport org.keycloak.testsuite.arquillian.annotation.UncaughtServerErrorExpected;\nimport org.keycloak.testsuite.auth.page.AuthRealm;\n@@ -280,6 +283,7 @@ public class GroupTest extends AbstractGroupTest {\n@Test\n@UncaughtServerErrorExpected\n+ @AuthServerContainerExclude(REMOTE)\npublic void doNotAllowSameGroupNameAtTopLevelInDatabase() throws Exception {\nfinal String id = KeycloakModelUtils.generateId();\ntestingClient.server().run(session -> {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BrowserFlowTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BrowserFlowTest.java", "diff": "@@ -424,6 +424,7 @@ public class BrowserFlowTest extends AbstractTestRealmKeycloakTest {\n// Configure a conditional authenticator with a condition which change while the flow evaluation\n// In such case, all the required authenticator inside the subflow should be evaluated even if the condition has changed\n@Test\n+ @AuthServerContainerExclude(REMOTE)\npublic void testConditionalAuthenticatorWithConditionalSubFlowWithChangingConditionWhileFlowEvaluation() {\ntry {\nconfigureBrowserFlowWithConditionalSubFlowWithChangingConditionWhileFlowEvaluation();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java", "diff": "@@ -82,6 +82,7 @@ import static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.testsuite.admin.ApiUtil.findClientByClientId;\nimport static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\n+import static org.keycloak.testsuite.util.OAuthClient.SERVER_ROOT;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWithLoginUrlOf;\n/**\n@@ -802,7 +803,7 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\n@Test\npublic void openLoginFormWithDifferentApplication() throws Exception {\noauth.clientId(\"root-url-client\");\n- oauth.redirectUri(\"http://localhost:8180/foo/bar/\");\n+ oauth.redirectUri(SERVER_ROOT + \"/foo/bar/\");\noauth.openLoginForm();\n// Login form shown after redirect from app\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ScriptAuthenticatorTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ScriptAuthenticatorTest.java", "diff": "@@ -54,7 +54,7 @@ import java.util.Map;\n*\n* @author <a href=\"mailto:[email protected]\">Thomas Darimont</a>\n*/\n-@EnableFeature(Profile.Feature.UPLOAD_SCRIPTS)\n+@EnableFeature(value = Profile.Feature.UPLOAD_SCRIPTS, skipRestart = true)\npublic class ScriptAuthenticatorTest extends AbstractFlowTest {\n@Page\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SamlReverseProxyTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SamlReverseProxyTest.java", "diff": "@@ -35,6 +35,7 @@ import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.saml.SAML2LogoutRequestBuilder;\nimport org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\nimport org.keycloak.services.resources.RealmsResource;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.util.ReverseProxy;\nimport org.keycloak.testsuite.util.SamlClient;\nimport org.w3c.dom.Document;\n@@ -49,6 +50,7 @@ import static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n*\n* @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n*/\n+@AuthServerContainerExclude(AuthServerContainerExclude.AuthServer.REMOTE)\npublic class SamlReverseProxyTest extends AbstractSamlTest {\n@ClassRule\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13758 Exclude some tests for remote runs
339,487
31.03.2020 12:22:05
10,800
d3a4bef9a4e92861a1cbee3c0477e361d7cc760d
Fix getAttribute(String name) implementations so they never return null - user adapter classes were violating the UserModel contract as the javadoc for the method states that null must never be returned
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/storage/adapter/AbstractUserAdapter.java", "new_path": "server-spi/src/main/java/org/keycloak/storage/adapter/AbstractUserAdapter.java", "diff": "@@ -323,7 +323,7 @@ public abstract class AbstractUserAdapter implements UserModel {\n@Override\npublic List<String> getAttribute(String name) {\n- return null;\n+ return Collections.emptyList();\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/storage/adapter/AbstractUserAdapterFederatedStorage.java", "new_path": "server-spi/src/main/java/org/keycloak/storage/adapter/AbstractUserAdapterFederatedStorage.java", "diff": "@@ -364,7 +364,8 @@ public abstract class AbstractUserAdapterFederatedStorage implements UserModel {\n@Override\npublic List<String> getAttribute(String name) {\n- return getFederatedStorage().getAttributes(realm, this.getId()).get(name);\n+ List<String> result = getFederatedStorage().getAttributes(realm, this.getId()).get(name);\n+ return (result == null) ? Collections.emptyList() : result;\n}\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-8789] Fix getAttribute(String name) implementations so they never return null - user adapter classes were violating the UserModel contract as the javadoc for the method states that null must never be returned
339,235
11.03.2020 09:48:08
-3,600
97b565469058cacac6d2559b2cff37effcca2cfd
Enable check identity for email
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/email/DefaultEmailSenderProvider.java", "new_path": "services/src/main/java/org/keycloak/email/DefaultEmailSenderProvider.java", "diff": "@@ -35,6 +35,7 @@ import javax.mail.internet.AddressException;\nimport javax.mail.internet.InternetAddress;\nimport javax.mail.internet.MimeBodyPart;\nimport javax.mail.internet.MimeMultipart;\n+import javax.net.ssl.SSLContext;\nimport javax.net.ssl.SSLSocketFactory;\nimport java.io.UnsupportedEncodingException;\nimport java.security.KeyManagementException;\n@@ -48,6 +49,8 @@ import java.util.Properties;\n*/\npublic class DefaultEmailSenderProvider implements EmailSenderProvider {\n+ private static final String SUPPORTED_SSL_PROTOCOLS = getSupportedSslProtocols();\n+\nprivate static final Logger logger = Logger.getLogger(DefaultEmailSenderProvider.class);\nprivate final KeycloakSession session;\n@@ -89,6 +92,8 @@ public class DefaultEmailSenderProvider implements EmailSenderProvider {\n}\nif (ssl || starttls) {\n+ props.put(\"mail.smtp.ssl.protocols\", SUPPORTED_SSL_PROTOCOLS);\n+\nsetupTruststore(props);\n}\n@@ -171,7 +176,8 @@ public class DefaultEmailSenderProvider implements EmailSenderProvider {\nreturn user.getEmail();\n}\n- private void setupTruststore(Properties props) throws NoSuchAlgorithmException, KeyManagementException {\n+ private void setupTruststore(Properties props) {\n+ boolean checkServerIdentity = true;\nJSSETruststoreConfigurator configurator = new JSSETruststoreConfigurator(session);\n@@ -180,7 +186,12 @@ public class DefaultEmailSenderProvider implements EmailSenderProvider {\nprops.put(\"mail.smtp.ssl.socketFactory\", factory);\nif (configurator.getProvider().getPolicy() == HostnameVerificationPolicy.ANY) {\nprops.setProperty(\"mail.smtp.ssl.trust\", \"*\");\n+ checkServerIdentity = false;\n+ }\n}\n+\n+ if (checkServerIdentity) {\n+ props.put(\"mail.smtp.ssl.checkserveridentity\", \"true\");\n}\n}\n@@ -188,4 +199,17 @@ public class DefaultEmailSenderProvider implements EmailSenderProvider {\npublic void close() {\n}\n+\n+ private static String getSupportedSslProtocols() {\n+ try {\n+ String[] protocols = SSLContext.getDefault().getSupportedSSLParameters().getProtocols();\n+ if (protocols != null) {\n+ return String.join(\" \", protocols);\n+ }\n+ } catch (Exception e) {\n+ logger.warn(\"Failed to get list of supported SSL protocols\", e);\n+ }\n+ return null;\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/ssl/TrustStoreEmailTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/ssl/TrustStoreEmailTest.java", "diff": "@@ -40,6 +40,9 @@ import org.keycloak.testsuite.util.SslMailServer;\nimport static org.junit.Assert.assertEquals;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+\n+import java.util.Map;\n+\nimport static org.keycloak.testsuite.util.MailAssert.assertEmailAndGetUrl;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\n@@ -164,4 +167,38 @@ public class TrustStoreEmailTest extends AbstractTestRealmKeycloakTest {\nassertEquals(\"You need to verify your email address to activate your account.\",\ntestRealmVerifyEmailPage.feedbackMessage().getText());\n}\n+\n+ @Test\n+ public void verifyEmailWithSslWrongHostname() throws Exception {\n+ UserRepresentation user = ApiUtil.findUserByUsername(testRealm(), \"test-user@localhost\");\n+\n+ RealmRepresentation realmRep = testRealm().toRepresentation();\n+ realmRep.getSmtpServer().put(\"host\", \"localhost.localdomain\");\n+ testRealm().update(realmRep);\n+\n+ try {\n+ SslMailServer.startWithSsl(this.getClass().getClassLoader().getResource(SslMailServer.PRIVATE_KEY).getFile());\n+ accountManagement.navigateTo();\n+ loginPage.form().login(user.getUsername(), \"password\");\n+\n+ events.expectRequiredAction(EventType.SEND_VERIFY_EMAIL_ERROR)\n+ .error(Errors.EMAIL_SEND_FAILED)\n+ .user(user.getId())\n+ .client(\"account\")\n+ .detail(Details.USERNAME, \"test-user@localhost\")\n+ .detail(Details.EMAIL, \"test-user@localhost\")\n+ .removeDetail(Details.REDIRECT_URI)\n+ .assertEvent();\n+\n+ // Email wasn't send\n+ Assert.assertNull(SslMailServer.getLastReceivedMessage());\n+\n+ // Email wasn't send, but we won't notify end user about that. Admin is aware due to the error in the logs and the SEND_VERIFY_EMAIL_ERROR event.\n+ assertEquals(\"You need to verify your email address to activate your account.\",\n+ testRealmVerifyEmailPage.feedbackMessage().getText());\n+ } finally {\n+ realmRep.getSmtpServer().put(\"host\", \"localhost\");\n+ testRealm().update(realmRep);\n+ }\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13285 Enable check identity for email
339,235
25.03.2020 08:11:12
-3,600
1f02f87a6e2930ce9c947db9ad5e47eebb46ca9d
Add support for kc_action to keycloak.js
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts", "new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts", "diff": "@@ -173,7 +173,7 @@ declare namespace Keycloak {\n* If value is `'register'` then user is redirected to registration page,\n* otherwise to login page.\n*/\n- action?: 'register';\n+ action?: string;\n/**\n* Used just if user is already authenticated. Specifies maximum time since\n@@ -433,6 +433,11 @@ declare namespace Keycloak {\n*/\nonTokenExpired?(): void;\n+ /**\n+ * Called when a AIA has been requested by the application.\n+ */\n+ onActionUpdate?(status: 'success'|'cancelled'|'error'): void;\n+\n/**\n* Called to initialize the adapter.\n* @param initOptions Initialization options.\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "url += '&kc_idp_hint=' + encodeURIComponent(options.idpHint);\n}\n+ if (options && options.action && options.action != 'register') {\n+ url += '&kc_action=' + encodeURIComponent(options.action);\n+ }\n+\nif (options && options.locale) {\nurl += '&ui_locales=' + encodeURIComponent(options.locale);\n}\nvar timeLocal = new Date().getTime();\n+ if (oauth['kc_action_status']) {\n+ kc.onActionUpdate && kc.onActionUpdate(oauth['kc_action_status']);\n+ }\n+\nif (error) {\nif (prompt != 'none') {\nvar errorData = { error: error, error_description: oauth.error_description };\nvar supportedParams;\nswitch (kc.flow) {\ncase 'standard':\n- supportedParams = ['code', 'state', 'session_state'];\n+ supportedParams = ['code', 'state', 'session_state', 'kc_action_status'];\nbreak;\ncase 'implicit':\n- supportedParams = ['access_token', 'token_type', 'id_token', 'state', 'session_state', 'expires_in'];\n+ supportedParams = ['access_token', 'token_type', 'id_token', 'state', 'session_state', 'expires_in', 'kc_action_status'];\nbreak;\ncase 'hybrid':\n- supportedParams = ['access_token', 'id_token', 'code', 'state', 'session_state'];\n+ supportedParams = ['access_token', 'id_token', 'code', 'state', 'session_state', 'kc_action_status'];\nbreak;\n}\n" }, { "change_type": "MODIFY", "old_path": "examples/js-console/src/main/webapp/index.html", "new_path": "examples/js-console/src/main/webapp/index.html", "diff": "<div>\n<button onclick=\"keycloak.login()\">Login</button>\n+ <button onclick=\"keycloak.login({ action: 'UPDATE_PASSWORD' })\">Update Password</button>\n<button onclick=\"keycloak.logout()\">Logout</button>\n<button onclick=\"keycloak.register()\">Register</button>\n<button onclick=\"keycloak.accountManagement()\">Account</button>\nevent('Access token expired.');\n};\n+ keycloak.onActionUpdate = function (status) {\n+ switch (status) {\n+ case 'success':\n+ event('Action completed successfully'); break;\n+ case 'cancelled':\n+ event('Action cancelled by user'); break;\n+ case 'error':\n+ event('Action failed'); break;\n+ }\n+ };\n+\n// Flow can be changed to 'implicit' or 'hybrid', but then client must enable implicit flow in admin console too\nvar initOptions = {\nresponseMode: 'fragment',\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/javascript/JavascriptTestExecutor.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/javascript/JavascriptTestExecutor.java", "diff": "@@ -114,6 +114,7 @@ public class JavascriptTestExecutor {\njsExecutor.executeScript(\"window.keycloak.onAuthRefreshError = function () {event('Auth Refresh Error')}\");\njsExecutor.executeScript(\"window.keycloak.onAuthLogout = function () {event('Auth Logout')}\");\njsExecutor.executeScript(\"window.keycloak.onTokenExpired = function () {event('Access token expired.')}\");\n+ jsExecutor.executeScript(\"window.keycloak.onActionUpdate = function (status) {event('AIA status: ' + status)}\");\nconfigured = true;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/AbstractJavascriptTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/AbstractJavascriptTest.java", "diff": "@@ -55,6 +55,7 @@ public abstract class AbstractJavascriptTest extends AbstractAuthTest {\npublic static final String JAVASCRIPT_ENCODED_SPACE_URL = \"/auth/realms/Example%20realm/testing/javascript\";\npublic static final String JAVASCRIPT_SPACE_URL = \"/auth/realms/Example realm/testing/javascript\";\npublic static int TOKEN_LIFESPAN_LEEWAY = 3; // seconds\n+ public static final String USER_PASSWORD = \"password\";\nprotected JavascriptExecutor jsExecutor;\n@@ -80,8 +81,8 @@ public abstract class AbstractJavascriptTest extends AbstractAuthTest {\npublic static final UserRepresentation unauthorizedUser;\nstatic {\n- testUser = UserBuilder.create().username(\"test-user@localhost\").password(\"password\").build();\n- unauthorizedUser = UserBuilder.create().username(\"unauthorized\").password(\"password\").build();\n+ testUser = UserBuilder.create().username(\"test-user@localhost\").password(USER_PASSWORD).build();\n+ unauthorizedUser = UserBuilder.create().username(\"unauthorized\").password(USER_PASSWORD).build();\n}\n@BeforeClass\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java", "diff": "@@ -20,6 +20,7 @@ import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.auth.page.account.Applications;\nimport org.keycloak.testsuite.auth.page.login.OAuthGrant;\n+import org.keycloak.testsuite.auth.page.login.UpdatePassword;\nimport org.keycloak.testsuite.util.JavascriptBrowser;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\n@@ -77,6 +78,10 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n@JavascriptBrowser\nprivate OAuthGrant oAuthGrantPage;\n+ @Page\n+ @JavascriptBrowser\n+ private UpdatePassword updatePasswordPage;\n+\n@Override\nprotected RealmRepresentation updateRealm(RealmBuilder builder) {\nreturn builder.accessTokenLifespan(30 + TOKEN_LIFESPAN_LEEWAY).build();\n@@ -660,4 +665,36 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n.init(defaultArguments(), this::assertSuccessfullyLoggedIn)\n.executeAsyncScript(refreshWithDeprecatedHandles, assertOutputContains(\"Success handle\"));\n}\n+\n+ @Test\n+ public void testAIAFromJavascriptAdapterSuccess() {\n+ testExecutor.init(defaultArguments(), this::assertInitNotAuth)\n+ .login(JSObjectBuilder.create()\n+ .add(\"action\", \"UPDATE_PASSWORD\")\n+ .build(), this::assertOnLoginPage)\n+ .loginForm(testUser);\n+\n+ updatePasswordPage.updatePasswords(USER_PASSWORD, USER_PASSWORD);\n+\n+ testExecutor.init(defaultArguments(), (driver1, output, events1) -> {\n+ assertSuccessfullyLoggedIn(driver1, output, events1);\n+ waitUntilElement(events1).text().contains(\"AIA status: success\");\n+ });\n+ }\n+\n+ @Test\n+ public void testAIAFromJavascriptAdapterCancelled() {\n+ testExecutor.init(defaultArguments(), this::assertInitNotAuth)\n+ .login(JSObjectBuilder.create()\n+ .add(\"action\", \"UPDATE_PASSWORD\")\n+ .build(), this::assertOnLoginPage)\n+ .loginForm(testUser);\n+\n+ updatePasswordPage.cancel();\n+\n+ testExecutor.init(defaultArguments(), (driver1, output, events1) -> {\n+ assertSuccessfullyLoggedIn(driver1, output, events1);\n+ waitUntilElement(events1).text().contains(\"AIA status: cancelled\");\n+ });\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13565 Add support for kc_action to keycloak.js Co-authored-by mhajas <[email protected]>
339,281
02.04.2020 14:31:24
-7,200
2b3810606edb6dfec9766fc5dceabd211762d4cc
NPE importing realm if authenticatorConfig has null alias
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/migration/MigrationModelManager.java", "new_path": "server-spi-private/src/main/java/org/keycloak/migration/MigrationModelManager.java", "diff": "@@ -49,6 +49,7 @@ import org.keycloak.migration.migrators.MigrateTo6_0_0;\nimport org.keycloak.migration.migrators.MigrateTo8_0_0;\nimport org.keycloak.migration.migrators.MigrateTo8_0_2;\nimport org.keycloak.migration.migrators.MigrateTo9_0_0;\n+import org.keycloak.migration.migrators.MigrateTo9_0_4;\nimport org.keycloak.migration.migrators.Migration;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n@@ -88,7 +89,8 @@ public class MigrationModelManager {\nnew MigrateTo6_0_0(),\nnew MigrateTo8_0_0(),\nnew MigrateTo8_0_2(),\n- new MigrateTo9_0_0()\n+ new MigrateTo9_0_0(),\n+ new MigrateTo9_0_4()\n};\npublic static void migrate(KeycloakSession session) {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo9_0_4.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.migration.migrators;\n+\n+import java.util.UUID;\n+import org.jboss.logging.Logger;\n+import org.keycloak.migration.ModelVersion;\n+import org.keycloak.models.AuthenticatorConfigModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+\n+public class MigrateTo9_0_4 implements Migration {\n+\n+ public static final ModelVersion VERSION = new ModelVersion(\"9.0.4\");\n+\n+ private static final Logger LOG = Logger.getLogger(MigrateTo9_0_4.class);\n+\n+ @Override\n+ public ModelVersion getVersion() {\n+ return VERSION;\n+ }\n+\n+ @Override\n+ public void migrate(KeycloakSession session) {\n+ session.realms().getRealms().stream().forEach(this::checkAuthConfigNullAlias);\n+ }\n+\n+ @Override\n+ public void migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) {\n+ }\n+\n+ protected void checkAuthConfigNullAlias(RealmModel realm) {\n+ realm.getAuthenticatorConfigs().stream()\n+ .filter(this::hasNullAlias)\n+ .forEach((config) -> this.setRandomAlias(realm, config));\n+ }\n+\n+ private boolean hasNullAlias(AuthenticatorConfigModel config) {\n+ return config.getAlias() == null;\n+ }\n+\n+ private void setRandomAlias(RealmModel realm, AuthenticatorConfigModel config) {\n+ config.setAlias(UUID.randomUUID().toString());\n+ realm.updateAuthenticatorConfig(config);\n+ LOG.debugf(\"Generated random alias for authenticator config with id %s.\", config.getId());\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "diff": "@@ -714,6 +714,11 @@ public class RepresentationToModel {\nDefaultAuthenticationFlows.migrateFlows(newRealm);\n} else {\nfor (AuthenticatorConfigRepresentation configRep : rep.getAuthenticatorConfig()) {\n+ if (configRep.getAlias() == null) {\n+ // this can happen only during import json files from keycloak 3.4.0 and older\n+ throw new IllegalStateException(\"Provided realm contains authenticator config with null alias. \"\n+ + \"It should be resolved by adding alias to the authenticator config before exporting the realm.\");\n+ }\nAuthenticatorConfigModel model = toModel(configRep);\nnewRealm.addAuthenticatorConfig(model);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13303 NPE importing realm if authenticatorConfig has null alias
339,465
31.03.2020 11:43:16
-7,200
4f1985826cc9ad06f182360fc81829b65a69c9ea
LOAD_ROLES_BY_MEMBER_ATTRIBUTE_RECURSIVELY user roles retrieve strategy role-ldap-mapper option should only be displayed if LDAP provider vendor is Active Directory
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapperFactory.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapperFactory.java", "diff": "@@ -55,7 +55,6 @@ public class GroupLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFact\nprotected static final List<String> MEMBERSHIP_TYPES = new LinkedList<>();\nprotected static final List<String> MODES = new LinkedList<>();\nprotected static final List<String> NO_IMPORT_MODES = new LinkedList<>();\n- protected static final List<String> ROLE_RETRIEVERS;\n// TODO: Merge with RoleLDAPFederationMapperFactory as there are lot of similar properties\nstatic {\n@@ -70,7 +69,6 @@ public class GroupLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFact\n}\nNO_IMPORT_MODES.add(LDAPGroupMapperMode.LDAP_ONLY.toString());\nNO_IMPORT_MODES.add(LDAPGroupMapperMode.READ_ONLY.toString());\n- ROLE_RETRIEVERS = new LinkedList<>(userGroupsStrategies.keySet());\nList<ProviderConfigProperty> config = getProps(null);\nconfigProperties = config;\n@@ -81,12 +79,14 @@ public class GroupLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFact\nString mode = LDAPGroupMapperMode.LDAP_ONLY.toString();\nString membershipUserAttribute = LDAPConstants.UID;\nboolean importEnabled = true;\n+ boolean isActiveDirectory = false;\nif (parent != null) {\nLDAPConfig config = new LDAPConfig(parent.getConfig());\nroleObjectClasses = config.isActiveDirectory() ? LDAPConstants.GROUP : LDAPConstants.GROUP_OF_NAMES;\nmode = config.getEditMode() == UserStorageProvider.EditMode.WRITABLE ? LDAPGroupMapperMode.LDAP_ONLY.toString() : LDAPGroupMapperMode.READ_ONLY.toString();\nmembershipUserAttribute = config.getUsernameLdapAttribute();\nimportEnabled = new UserStorageProviderModel(parent).isImportEnabled();\n+ isActiveDirectory = config.isActiveDirectory();\n}\nProviderConfigurationBuilder config = ProviderConfigurationBuilder.create()\n@@ -170,13 +170,22 @@ public class GroupLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFact\n.add();\n}\n+\n+ List<String> groupRetrievers = new LinkedList<>(userGroupsStrategies.keySet());\n+ String groupRetrieversHelpText = \"Specify how to retrieve groups of user. LOAD_GROUPS_BY_MEMBER_ATTRIBUTE means that roles of user will be retrieved by sending LDAP query to retrieve all groups where 'member' is our user. \" +\n+ \"GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE means that groups of user will be retrieved from 'memberOf' attribute of our user. Or from the other attribute specified by 'Member-Of LDAP Attribute' . \";\n+ if (isActiveDirectory) {\n+ groupRetrieversHelpText = groupRetrieversHelpText + \"LOAD_GROUPS_BY_MEMBER_ATTRIBUTE_RECURSIVELY is applicable just in Active Directory and it means that groups of user will be retrieved recursively with usage of LDAP_MATCHING_RULE_IN_CHAIN Ldap extension.\";\n+ } else {\n+ // Option should be available just for the Active Directory\n+ groupRetrievers.remove(GroupMapperConfig.LOAD_GROUPS_BY_MEMBER_ATTRIBUTE_RECURSIVELY);\n+ }\n+\nconfig.property().name(GroupMapperConfig.USER_ROLES_RETRIEVE_STRATEGY)\n.label(\"User Groups Retrieve Strategy\")\n- .helpText(\"Specify how to retrieve groups of user. LOAD_GROUPS_BY_MEMBER_ATTRIBUTE means that roles of user will be retrieved by sending LDAP query to retrieve all groups where 'member' is our user. \" +\n- \"GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE means that groups of user will be retrieved from 'memberOf' attribute of our user. Or from the other attribute specified by 'Member-Of LDAP Attribute' . \" +\n- \"LOAD_GROUPS_BY_MEMBER_ATTRIBUTE_RECURSIVELY is applicable just in Active Directory and it means that groups of user will be retrieved recursively with usage of LDAP_MATCHING_RULE_IN_CHAIN Ldap extension.\")\n+ .helpText(groupRetrieversHelpText)\n.type(ProviderConfigProperty.LIST_TYPE)\n- .options(ROLE_RETRIEVERS)\n+ .options(groupRetrievers)\n.defaultValue(GroupMapperConfig.LOAD_GROUPS_BY_MEMBER_ATTRIBUTE)\n.add()\n.property().name(GroupMapperConfig.MEMBEROF_LDAP_ATTRIBUTE)\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/role/RoleLDAPStorageMapperFactory.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/role/RoleLDAPStorageMapperFactory.java", "diff": "@@ -54,7 +54,6 @@ public class RoleLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFacto\nprotected static final List<String> MEMBERSHIP_TYPES = new LinkedList<>();\nprotected static final List<String> MODES = new LinkedList<>();\nprotected static final List<String> NO_IMPORT_MODES = new LinkedList<>();\n- protected static final List<String> roleRetrievers;\nstatic {\nuserRolesStrategies.put(RoleMapperConfig.LOAD_ROLES_BY_MEMBER_ATTRIBUTE, new UserRolesRetrieveStrategy.LoadRolesByMember());\n@@ -70,7 +69,6 @@ public class RoleLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFacto\n}\nNO_IMPORT_MODES.add(LDAPGroupMapperMode.LDAP_ONLY.toString());\nNO_IMPORT_MODES.add(LDAPGroupMapperMode.READ_ONLY.toString());\n- roleRetrievers = new LinkedList<>(userRolesStrategies.keySet());\nList<ProviderConfigProperty> config = getProps(null);\nconfigProperties = config;\n@@ -81,13 +79,14 @@ public class RoleLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFacto\nString mode = LDAPGroupMapperMode.LDAP_ONLY.toString();\nString membershipUserAttribute = LDAPConstants.UID;\nboolean importEnabled = true;\n+ boolean isActiveDirectory = false;\nif (parent != null) {\nLDAPConfig config = new LDAPConfig(parent.getConfig());\nroleObjectClasses = config.isActiveDirectory() ? LDAPConstants.GROUP : LDAPConstants.GROUP_OF_NAMES;\nmode = config.getEditMode() == UserStorageProvider.EditMode.WRITABLE ? LDAPGroupMapperMode.LDAP_ONLY.toString() : LDAPGroupMapperMode.READ_ONLY.toString();\nmembershipUserAttribute = config.getUsernameLdapAttribute();\nimportEnabled = new UserStorageProviderModel(parent).isImportEnabled();\n-\n+ isActiveDirectory = config.isActiveDirectory();\n}\nProviderConfigurationBuilder config = ProviderConfigurationBuilder.create()\n@@ -158,11 +157,19 @@ public class RoleLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFacto\n}\n+ List<String> roleRetrievers = new LinkedList<>(userRolesStrategies.keySet());\n+ String roleRetrieveHelpText = \"Specify how to retrieve roles of user. LOAD_ROLES_BY_MEMBER_ATTRIBUTE means that roles of user will be retrieved by sending LDAP query to retrieve all roles where 'member' is our user. \" +\n+ \"GET_ROLES_FROM_USER_MEMBEROF_ATTRIBUTE means that roles of user will be retrieved from 'memberOf' attribute of our user. Or from the other attribute specified by 'Member-Of LDAP Attribute' . \";\n+ if (isActiveDirectory) {\n+ roleRetrieveHelpText = roleRetrieveHelpText + \"LOAD_ROLES_BY_MEMBER_ATTRIBUTE_RECURSIVELY is applicable just in Active Directory and it means that roles of user will be retrieved recursively with usage of LDAP_MATCHING_RULE_IN_CHAIN Ldap extension.\";\n+ } else {\n+ // Option should be available just for the Active Directory\n+ roleRetrievers.remove(RoleMapperConfig.LOAD_ROLES_BY_MEMBER_ATTRIBUTE_RECURSIVELY);\n+ }\n+\nconfig.property().name(RoleMapperConfig.USER_ROLES_RETRIEVE_STRATEGY)\n.label(\"User Roles Retrieve Strategy\")\n- .helpText(\"Specify how to retrieve roles of user. LOAD_ROLES_BY_MEMBER_ATTRIBUTE means that roles of user will be retrieved by sending LDAP query to retrieve all roles where 'member' is our user. \" +\n- \"GET_ROLES_FROM_USER_MEMBEROF_ATTRIBUTE means that roles of user will be retrieved from 'memberOf' attribute of our user. Or from the other attribute specified by 'Member-Of LDAP Attribute' . \" +\n- \"LOAD_ROLES_BY_MEMBER_ATTRIBUTE_RECURSIVELY is applicable just in Active Directory and it means that roles of user will be retrieved recursively with usage of LDAP_MATCHING_RULE_IN_CHAIN Ldap extension.\")\n+ .helpText(roleRetrieveHelpText)\n.type(ProviderConfigProperty.LIST_TYPE)\n.options(roleRetrievers)\n.defaultValue(RoleMapperConfig.LOAD_ROLES_BY_MEMBER_ATTRIBUTE)\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ComponentResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/ComponentResource.java", "diff": "*/\npackage org.keycloak.admin.client.resource;\n+import java.util.List;\n+\nimport org.keycloak.representations.idm.ComponentRepresentation;\n+import org.keycloak.representations.idm.ComponentTypeRepresentation;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.DELETE;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.PUT;\n+import javax.ws.rs.Path;\n+import javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.MediaType;\n/**\n@@ -38,4 +44,15 @@ public interface ComponentResource {\n@DELETE\nvoid remove();\n+\n+ /**\n+ * List of subcomponent types that are available to configure for a particular parent component.\n+ *\n+ * @param subtype fully qualified name of the java class of the provider, which is subtype of this component\n+ * @return\n+ */\n+ @GET\n+ @Path(\"sub-component-types\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ List<ComponentTypeRepresentation> getSubcomponentConfig(@QueryParam(\"type\") String subtype);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserStorageRestTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserStorageRestTest.java", "diff": "package org.keycloak.testsuite.admin;\nimport org.junit.Test;\n+import org.keycloak.admin.client.resource.ComponentResource;\nimport org.keycloak.common.constants.KerberosConstants;\nimport org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.events.admin.OperationType;\n@@ -26,7 +27,15 @@ import org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\nimport org.keycloak.representations.idm.ComponentRepresentation;\n+import org.keycloak.representations.idm.ComponentTypeRepresentation;\n+import org.keycloak.representations.idm.ConfigPropertyRepresentation;\nimport org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.ldap.mappers.LDAPStorageMapper;\n+import org.keycloak.storage.ldap.mappers.membership.CommonLDAPGroupMapperConfig;\n+import org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapperFactory;\n+import org.keycloak.storage.ldap.mappers.membership.group.GroupMapperConfig;\n+import org.keycloak.storage.ldap.mappers.membership.role.RoleLDAPStorageMapperFactory;\n+import org.keycloak.storage.ldap.mappers.membership.role.RoleMapperConfig;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.admin.authentication.AbstractAuthenticationTest;\nimport org.keycloak.testsuite.util.AdminEventPaths;\n@@ -83,12 +92,7 @@ public class UserStorageRestTest extends AbstractAdminTest {\nAssert.assertEquals(kerberosExecution.getRequirement(), AuthenticationExecutionModel.Requirement.DISABLED.toString());\n// create LDAP provider with kerberos\n- ComponentRepresentation ldapRep = new ComponentRepresentation();\n- ldapRep.setName(\"ldap2\");\n- ldapRep.setProviderId(\"ldap\");\n- ldapRep.setProviderType(UserStorageProvider.class.getName());\n- ldapRep.setConfig(new MultivaluedHashMap<>());\n- ldapRep.getConfig().putSingle(\"priority\", Integer.toString(2));\n+ ComponentRepresentation ldapRep = createBasicLDAPProviderRep();\nldapRep.getConfig().putSingle(KerberosConstants.ALLOW_KERBEROS_AUTHENTICATION, \"true\");\nString id = createComponent(ldapRep);\n@@ -147,12 +151,7 @@ public class UserStorageRestTest extends AbstractAdminTest {\nassertAdminEvents.assertEvent(realmId, OperationType.UPDATE, AdminEventPaths.authUpdateExecutionPath(\"browser\"), kerberosExecution, ResourceType.AUTH_EXECUTION);\n// create LDAP provider with kerberos\n- ComponentRepresentation ldapRep = new ComponentRepresentation();\n- ldapRep.setName(\"ldap2\");\n- ldapRep.setProviderId(\"ldap\");\n- ldapRep.setProviderType(UserStorageProvider.class.getName());\n- ldapRep.setConfig(new MultivaluedHashMap<>());\n- ldapRep.getConfig().putSingle(\"priority\", Integer.toString(2));\n+ ComponentRepresentation ldapRep = createBasicLDAPProviderRep();\nldapRep.getConfig().putSingle(KerberosConstants.ALLOW_KERBEROS_AUTHENTICATION, \"true\");\nString id = createComponent(ldapRep);\n@@ -188,12 +187,7 @@ public class UserStorageRestTest extends AbstractAdminTest {\nAssert.assertEquals(kerberosExecution.getRequirement(), AuthenticationExecutionModel.Requirement.DISABLED.toString());\n// create LDAP provider with kerberos\n- ComponentRepresentation ldapRep = new ComponentRepresentation();\n- ldapRep.setName(\"ldap2\");\n- ldapRep.setProviderId(\"ldap\");\n- ldapRep.setProviderType(UserStorageProvider.class.getName());\n- ldapRep.setConfig(new MultivaluedHashMap<>());\n- ldapRep.getConfig().putSingle(\"priority\", Integer.toString(2));\n+ ComponentRepresentation ldapRep = createBasicLDAPProviderRep();\nldapRep.getConfig().putSingle(KerberosConstants.ALLOW_KERBEROS_AUTHENTICATION, \"true\");\n@@ -242,12 +236,7 @@ public class UserStorageRestTest extends AbstractAdminTest {\npublic void testValidateAndCreateLdapProvider() {\n// Invalid filter\n- ComponentRepresentation ldapRep = new ComponentRepresentation();\n- ldapRep.setName(\"ldap2\");\n- ldapRep.setProviderId(\"ldap\");\n- ldapRep.setProviderType(UserStorageProvider.class.getName());\n- ldapRep.setConfig(new MultivaluedHashMap<>());\n- ldapRep.getConfig().putSingle(\"priority\", Integer.toString(2));\n+ ComponentRepresentation ldapRep = createBasicLDAPProviderRep();\nldapRep.getConfig().putSingle(LDAPConstants.CUSTOM_USER_SEARCH_FILTER, \"dc=something\");\nResponse resp = realm.components().add(ldapRep);\n@@ -297,12 +286,7 @@ public class UserStorageRestTest extends AbstractAdminTest {\n@Test\npublic void testUpdateProvider() {\n- ComponentRepresentation ldapRep = new ComponentRepresentation();\n- ldapRep.setName(\"ldap2\");\n- ldapRep.setProviderId(\"ldap\");\n- ldapRep.setProviderType(UserStorageProvider.class.getName());\n- ldapRep.setConfig(new MultivaluedHashMap<>());\n- ldapRep.getConfig().putSingle(\"priority\", Integer.toString(2));\n+ ComponentRepresentation ldapRep = createBasicLDAPProviderRep();\nldapRep.getConfig().putSingle(LDAPConstants.BIND_DN, \"cn=manager\");\nldapRep.getConfig().putSingle(LDAPConstants.BIND_CREDENTIAL, \"password\");\nString id = createComponent(ldapRep);\n@@ -345,8 +329,88 @@ public class UserStorageRestTest extends AbstractAdminTest {\n}\n+ // KEYCLOAK-12934\n+ @Test\n+ public void testLDAPMapperProviderConfigurationForVendorOther() {\n+ ComponentRepresentation ldapRep = createBasicLDAPProviderRep();\n+ ldapRep.getConfig().putSingle(LDAPConstants.VENDOR, LDAPConstants.VENDOR_OTHER);\n+ String ldapModelId = createComponent(ldapRep);\n+\n+ ComponentTypeRepresentation groupLDAPMapperType = findMapperTypeConfiguration(ldapModelId, GroupLDAPStorageMapperFactory.PROVIDER_ID);\n+ ConfigPropertyRepresentation groupRetrieverConfigProperty = getUserRolesRetrieveStrategyConfigProperty(groupLDAPMapperType, CommonLDAPGroupMapperConfig.USER_ROLES_RETRIEVE_STRATEGY);\n+\n+ // LOAD_GROUPS_BY_MEMBER_ATTRIBUTE_RECURSIVELY is expected to be present just for the active directory\n+ List<String> options = groupRetrieverConfigProperty.getOptions();\n+ Assert.assertNames(options, GroupMapperConfig.LOAD_GROUPS_BY_MEMBER_ATTRIBUTE, GroupMapperConfig.GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE);\n+ Assert.assertFalse(groupRetrieverConfigProperty.getHelpText().contains(\"LOAD_GROUPS_BY_MEMBER_ATTRIBUTE_RECURSIVELY\"));\n+ ComponentTypeRepresentation roleLDAPMapperType = findMapperTypeConfiguration(ldapModelId, RoleLDAPStorageMapperFactory.PROVIDER_ID);\n+ ConfigPropertyRepresentation roleRetrieverConfigProperty = getUserRolesRetrieveStrategyConfigProperty(roleLDAPMapperType, CommonLDAPGroupMapperConfig.USER_ROLES_RETRIEVE_STRATEGY);\n+\n+ // LOAD_ROLES_BY_MEMBER_ATTRIBUTE_RECURSIVELY is expected to be present just for the active directory\n+ options = roleRetrieverConfigProperty.getOptions();\n+ Assert.assertNames(options, RoleMapperConfig.LOAD_ROLES_BY_MEMBER_ATTRIBUTE, RoleMapperConfig.GET_ROLES_FROM_USER_MEMBEROF_ATTRIBUTE);\n+ Assert.assertFalse(roleRetrieverConfigProperty.getHelpText().contains(\"LOAD_ROLES_BY_MEMBER_ATTRIBUTE_RECURSIVELY\"));\n+\n+ // Cleanup including mappers\n+ removeComponent(ldapModelId);\n+ }\n+\n+ // KEYCLOAK-12934\n+ @Test\n+ public void testLDAPMapperProviderConfigurationForVendorMSAD() {\n+ ComponentRepresentation ldapRep = createBasicLDAPProviderRep();\n+ ldapRep.getConfig().putSingle(LDAPConstants.VENDOR, LDAPConstants.VENDOR_ACTIVE_DIRECTORY);\n+ String ldapModelId = createComponent(ldapRep);\n+\n+ ComponentTypeRepresentation groupLDAPMapperType = findMapperTypeConfiguration(ldapModelId, GroupLDAPStorageMapperFactory.PROVIDER_ID);\n+ ConfigPropertyRepresentation groupRetrieverConfigProperty = getUserRolesRetrieveStrategyConfigProperty(groupLDAPMapperType, CommonLDAPGroupMapperConfig.USER_ROLES_RETRIEVE_STRATEGY);\n+\n+ // LOAD_GROUPS_BY_MEMBER_ATTRIBUTE_RECURSIVELY is expected to be present just for the active directory\n+ List<String> options = groupRetrieverConfigProperty.getOptions();\n+ Assert.assertNames(options, GroupMapperConfig.LOAD_GROUPS_BY_MEMBER_ATTRIBUTE, GroupMapperConfig.GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE,\n+ GroupMapperConfig.LOAD_GROUPS_BY_MEMBER_ATTRIBUTE_RECURSIVELY);\n+ Assert.assertTrue(groupRetrieverConfigProperty.getHelpText().contains(\"LOAD_GROUPS_BY_MEMBER_ATTRIBUTE_RECURSIVELY\"));\n+\n+ ComponentTypeRepresentation roleLDAPMapperType = findMapperTypeConfiguration(ldapModelId, RoleLDAPStorageMapperFactory.PROVIDER_ID);\n+ ConfigPropertyRepresentation roleRetrieverConfigProperty = getUserRolesRetrieveStrategyConfigProperty(roleLDAPMapperType, CommonLDAPGroupMapperConfig.USER_ROLES_RETRIEVE_STRATEGY);\n+\n+ // LOAD_ROLES_BY_MEMBER_ATTRIBUTE_RECURSIVELY is expected to be present just for the active directory\n+ options = roleRetrieverConfigProperty.getOptions();\n+ Assert.assertNames(options, RoleMapperConfig.LOAD_ROLES_BY_MEMBER_ATTRIBUTE, RoleMapperConfig.GET_ROLES_FROM_USER_MEMBEROF_ATTRIBUTE,\n+ RoleMapperConfig.LOAD_ROLES_BY_MEMBER_ATTRIBUTE_RECURSIVELY);\n+ Assert.assertTrue(roleRetrieverConfigProperty.getHelpText().contains(\"LOAD_ROLES_BY_MEMBER_ATTRIBUTE_RECURSIVELY\"));\n+\n+ // Cleanup including mappers\n+ removeComponent(ldapModelId);\n+ }\n+ private ComponentRepresentation createBasicLDAPProviderRep() {\n+ ComponentRepresentation ldapRep = new ComponentRepresentation();\n+ ldapRep.setName(\"ldap2\");\n+ ldapRep.setProviderId(\"ldap\");\n+ ldapRep.setProviderType(UserStorageProvider.class.getName());\n+ ldapRep.setConfig(new MultivaluedHashMap<>());\n+ ldapRep.getConfig().putSingle(\"priority\", Integer.toString(2));\n+ return ldapRep;\n+ }\n+\n+ private ComponentTypeRepresentation findMapperTypeConfiguration(String ldapModelId, String mapperProviderId) {\n+ ComponentResource ldapProvider = realm.components().component(ldapModelId);\n+ List<ComponentTypeRepresentation> componentTypes = ldapProvider.getSubcomponentConfig(LDAPStorageMapper.class.getName());\n+\n+ return componentTypes.stream()\n+ .filter(componentType -> mapperProviderId.equals(componentType.getId()))\n+ .findFirst()\n+ .orElseThrow(() -> new IllegalStateException(\"Not able to find mapper with provider id: \" + mapperProviderId));\n+ }\n+\n+ private ConfigPropertyRepresentation getUserRolesRetrieveStrategyConfigProperty(ComponentTypeRepresentation componentType, String propertyName) {\n+ return componentType.getProperties().stream()\n+ .filter(configPropertyRep -> propertyName.equals(configPropertyRep.getName()))\n+ .findFirst()\n+ .orElseThrow(() -> new IllegalStateException(\"Not able to find config property with name: \" + propertyName));\n+ }\n/*\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12934 LOAD_ROLES_BY_MEMBER_ATTRIBUTE_RECURSIVELY user roles retrieve strategy role-ldap-mapper option should only be displayed if LDAP provider vendor is Active Directory
339,281
27.03.2020 09:38:29
-3,600
307c9be89d02d5bddcf7529511e5990e0813de4a
NPE during migration when manage-account role missing
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo9_0_0.java", "new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo9_0_0.java", "diff": "@@ -93,7 +93,8 @@ public class MigrateTo9_0_0 implements Migration {\nclient.setProtocol(\"openid-connect\");\n- client.addScopeMapping(realm.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID).getRole(AccountRoles.MANAGE_ACCOUNT));\n+ RoleModel role = realm.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID).getRole(AccountRoles.MANAGE_ACCOUNT);\n+ if (role != null) client.addScopeMapping(role);\nProtocolMapperModel audienceMapper = new ProtocolMapperModel();\naudienceMapper.setName(\"audience resolve\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13247 NPE during migration when manage-account role missing
339,465
08.04.2020 12:28:40
-7,200
821405e1753bfca657c24e16632bf91e82d61419
Inconsistency when using 'forgot password' after changing email directly in LDAP
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "diff": "@@ -563,7 +563,9 @@ public class LDAPStorageProvider implements UserStorageProvider,\nif (user != null) {\nLDAPUtils.checkUuid(ldapUser, ldapIdentityStore.getConfig());\n// If email attribute mapper is set to \"Always Read Value From LDAP\" the user may be in Keycloak DB with an old email address\n- if (ldapUser.getUuid().equals(user.getFirstAttribute(LDAPConstants.LDAP_ID))) return user;\n+ if (ldapUser.getUuid().equals(user.getFirstAttribute(LDAPConstants.LDAP_ID))) {\n+ return proxy(realm, user, ldapUser);\n+ }\nthrow new ModelDuplicateException(\"User with username '\" + ldapUsername + \"' already exists in Keycloak. It conflicts with LDAP user with email '\" + email + \"'\");\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java", "new_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java", "diff": "@@ -412,7 +412,11 @@ public class UserStorageManager implements UserProvider, OnUserCache, OnCreateCo\npublic UserModel getUserByEmail(String email, RealmModel realm) {\nUserModel user = localStorage().getUserByEmail(email, realm);\nif (user != null) {\n- return importValidation(realm, user);\n+ user = importValidation(realm, user);\n+ // Case when email was changed directly in the userStorage and doesn't correspond anymore to the email from local DB\n+ if (email.equalsIgnoreCase(user.getEmail())) {\n+ return user;\n+ }\n}\nfor (UserLookupProvider provider : getEnabledStorageProviders(session, realm, UserLookupProvider.class)) {\nuser = provider.getUserByEmail(email, realm);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/org/keycloak/testsuite/integration-arquillian-testsuite-providers/main/module.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/org/keycloak/testsuite/integration-arquillian-testsuite-providers/main/module.xml", "diff": "<dependencies>\n<module name=\"com.fasterxml.jackson.core.jackson-core\"/>\n<module name=\"javax.api\"/>\n+ <module name=\"javax.mail.api\"/>\n<module name=\"javax.ws.rs.api\"/>\n<module name=\"javax.servlet.api\"/>\n<module name=\"io.undertow.core\"/>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/MailUtils.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/MailUtils.java", "diff": "package org.keycloak.testsuite.util;\n+import javax.mail.Address;\nimport javax.mail.MessagingException;\nimport javax.mail.Multipart;\nimport javax.mail.internet.MimeMessage;\n@@ -45,6 +46,17 @@ public class MailUtils {\nreturn getPasswordResetEmailLink(new EmailBody(message));\n}\n+ /**\n+ *\n+ * @param message email message\n+ * @return first recipient of the email message\n+ * @throws MessagingException\n+ */\n+ public static String getRecipient(MimeMessage message) throws MessagingException {\n+ Address[] recipients = message.getRecipients(MimeMessage.RecipientType.TO);\n+ return recipients[0].toString();\n+ }\n+\npublic static String getPasswordResetEmailLink(EmailBody body) throws IOException {\nfinal String textChangePwdUrl = getLink(body.getText());\nString htmlChangePwdUrl = getLink(body.getHtml());\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPNoCacheTest.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.testsuite.federation.ldap;\n+\n+import java.io.IOException;\n+import java.util.List;\n+\n+import javax.mail.MessagingException;\n+import javax.mail.internet.MimeMessage;\n+\n+import org.hamcrest.Matchers;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.ClassRule;\n+import org.junit.FixMethodOrder;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.junit.runners.MethodSorters;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.LDAPConstants;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.storage.UserStorageProviderModel;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapper;\n+import org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapperFactory;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.client.KeycloakTestingClient;\n+import org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.pages.LoginPasswordResetPage;\n+import org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\n+import org.keycloak.testsuite.util.GreenMailRule;\n+import org.keycloak.testsuite.util.LDAPRule;\n+import org.keycloak.testsuite.util.LDAPTestUtils;\n+import org.keycloak.testsuite.util.MailUtils;\n+\n+import static org.junit.Assert.assertEquals;\n+\n+/**\n+ * Test for the scenarios with disabled cache for LDAP provider. This involves scenarios when something is changed directly in LDAP server\n+ * and changes are supposed to be immediately visible on Keycloak side\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+@FixMethodOrder(MethodSorters.NAME_ASCENDING)\n+public class LDAPNoCacheTest extends AbstractLDAPTest {\n+\n+ @ClassRule\n+ public static LDAPRule ldapRule = new LDAPRule();\n+\n+ @Override\n+ protected LDAPRule getLDAPRule() {\n+ return ldapRule;\n+ }\n+\n+ @Override\n+ protected void afterImportTestRealm() {\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+\n+ // Switch to NO_CACHE\n+ RealmModel appRealm = ctx.getRealm();\n+ ctx.getLdapModel().setCachePolicy(UserStorageProviderModel.CachePolicy.NO_CACHE);\n+ appRealm.updateComponent(ctx.getLdapModel());\n+\n+ // Switch mappers to \"Always read value from LDAP\". Changed attributes in LDAP should be immediately visible on Keycloak side\n+ List<ComponentModel> ldapMappers = appRealm.getComponents(ctx.getLdapModel().getId());\n+ ldapMappers.stream()\n+ .filter(mapper -> UserAttributeLDAPStorageMapperFactory.PROVIDER_ID.equals(mapper.getProviderId()))\n+ .forEach(mapper -> {\n+\n+ mapper.put(UserAttributeLDAPStorageMapper.ALWAYS_READ_VALUE_FROM_LDAP, true);\n+ appRealm.updateComponent(mapper);\n+\n+ });\n+\n+ // Delete all LDAP users and add some new for testing\n+ LDAPTestUtils.removeAllLDAPUsers(ctx.getLdapProvider(), appRealm);\n+\n+ LDAPObject john = LDAPTestUtils.addLDAPUser(ctx.getLdapProvider(), appRealm, \"johnkeycloak\", \"John\", \"Doe\", \"[email protected]\", null, \"1234\");\n+ LDAPTestUtils.updateLDAPPassword(ctx.getLdapProvider(), john, \"Password1\");\n+\n+ });\n+ }\n+\n+ @Rule\n+ public GreenMailRule greenMail = new GreenMailRule();\n+\n+ @Page\n+ protected AppPage appPage;\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Page\n+ protected LoginPasswordResetPage resetPasswordPage;\n+\n+ @Page\n+ protected LoginPasswordUpdatePage updatePasswordPage;\n+\n+ // KEYCLOAK-10852\n+ @Test\n+ public void resetPasswordLink() throws IOException, MessagingException {\n+ // Trigger reset password from the login page\n+ loginPage.open();\n+\n+ // Send and email to the current email address of john. This will sync john to the Keycloak DB\n+ triggerForgetPasswordForUser(\"[email protected]\", 1, \"[email protected]\");\n+\n+ // Change the email address of user directly in LDAP\n+ changeEmailAddressInLDAP(testingClient,\"[email protected]\");\n+\n+ try {\n+ // Search for the user and check email is new address\n+ UserRepresentation john = testRealm().users().search(\"johnkeycloak\").get(0);\n+ Assert.assertEquals(\"[email protected]\", john.getEmail());\n+\n+ // Test 1 - Use username on the ResetPassword form. Mail should be sent to new address\n+ triggerForgetPasswordForUser(\"johnkeycloak\", 2, \"[email protected]\");\n+\n+ // Test 2 - Use old email on the ResetPassword form. Mail should NOT be sent and count of messages should be still the same\n+ triggerForgetPasswordForUser(\"[email protected]\", 2, \"[email protected]\");\n+\n+ // Test 3 - Use new email on the ResetPassword form. Mail should be sent to new address\n+ triggerForgetPasswordForUser(\"[email protected]\", 3, \"[email protected]\");\n+ } finally {\n+ // Revert email address in LDAP\n+ changeEmailAddressInLDAP(testingClient, \"[email protected]\");\n+ }\n+ }\n+\n+\n+ @Test\n+ public void resetPasswordLinkCheckOldAddressLast() throws IOException, MessagingException {\n+ // Trigger reset password from the login page\n+ loginPage.open();\n+\n+ triggerForgetPasswordForUser(\"[email protected]\", 1, \"[email protected]\");\n+\n+ changeEmailAddressInLDAP(testingClient,\"[email protected]\");\n+\n+ try {\n+ // Test 1 - Use username on the ResetPassword form. Mail should be sent to new address\n+ triggerForgetPasswordForUser(\"johnkeycloak\", 2, \"[email protected]\");\n+\n+ // Test 2 - Use new email on the ResetPassword form. Mail should be sent to new address\n+ triggerForgetPasswordForUser(\"[email protected]\", 3, \"[email protected]\");\n+\n+ // Test 3 - Use old email on the ResetPassword form. Mail should NOT be sent and count of messages should be still the same\n+ triggerForgetPasswordForUser(\"[email protected]\", 3, \"[email protected]\");\n+ } finally {\n+ // Revert email address in LDAP\n+ changeEmailAddressInLDAP(testingClient, \"[email protected]\");\n+ }\n+ }\n+\n+ /**\n+ * Trigger \"Forget password\" for the user and test mail was sent to expected address.\n+ * Assumption is that browser (webDriver) is on loginPage when this method is triggered\n+ *\n+ * @param usernameInput username or email, which will be used on \"Reset Password\" form\n+ * @param expectedCountOfMessages expected count of delivered messages. Important to test if new message was sent or not\n+ * @param expectedEmail Expected email address where the last email message was sent\n+ *\n+ */\n+ private void triggerForgetPasswordForUser(String usernameInput, int expectedCountOfMessages, String expectedEmail) throws MessagingException {\n+ loginPage.resetPassword();\n+\n+ resetPasswordPage.assertCurrent();\n+ resetPasswordPage.changePassword(usernameInput);\n+\n+ loginPage.assertCurrent();\n+ assertEquals(\"You should receive an email shortly with further instructions.\", loginPage.getSuccessMessage());\n+\n+ MimeMessage[] messages = greenMail.getReceivedMessages();\n+ Assert.assertEquals(expectedCountOfMessages, messages.length);\n+ MimeMessage message = greenMail.getReceivedMessages()[expectedCountOfMessages - 1];\n+\n+ String emailAddress = MailUtils.getRecipient(message);\n+ Assert.assertEquals(expectedEmail, emailAddress);\n+ }\n+\n+ private static void changeEmailAddressInLDAP(KeycloakTestingClient testingClient, String newEmail) {\n+ testingClient.server().run((KeycloakSession session) -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+\n+ RealmModel realm = ctx.getRealm();\n+ LDAPStorageProvider ldapProvider = ctx.getLdapProvider();\n+ LDAPObject ldapUser = ldapProvider.loadLDAPUserByUsername(realm, \"johnkeycloak\");\n+ ldapUser.setSingleAttribute(LDAPConstants.EMAIL, newEmail);\n+ ctx.getLdapProvider().getLdapIdentityStore().update(ldapUser);\n+\n+ });\n+ }\n+\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-10852 Inconsistency when using 'forgot password' after changing email directly in LDAP
339,465
18.03.2020 09:31:31
-3,600
b29810c92328be014023e87f73325095df221c2a
Model fixes for check realm when lookup by ID
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java", "diff": "@@ -250,14 +250,17 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n}\nprotected UserSessionAdapter getUserSession(RealmModel realm, String id, boolean offline) {\n- UserSessionEntity entity = getUserSessionEntity(id, offline);\n+ UserSessionEntity entity = getUserSessionEntity(realm, id, offline);\nreturn wrap(realm, entity, offline);\n}\n- private UserSessionEntity getUserSessionEntity(String id, boolean offline) {\n+ private UserSessionEntity getUserSessionEntity(RealmModel realm, String id, boolean offline) {\nInfinispanChangelogBasedTransaction<String, UserSessionEntity> tx = getTransaction(offline);\nSessionEntityWrapper<UserSessionEntity> entityWrapper = tx.get(id);\n- return entityWrapper==null ? null : entityWrapper.getEntity();\n+ if (entityWrapper==null) return null;\n+ UserSessionEntity entity = entityWrapper.getEntity();\n+ if (!entity.getRealmId().equals(realm.getId())) return null;\n+ return entity;\n}\n@@ -455,7 +458,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n@Override\npublic void removeUserSession(RealmModel realm, UserSessionModel session) {\n- UserSessionEntity entity = getUserSessionEntity(session, false);\n+ UserSessionEntity entity = getUserSessionEntity(realm, session, false);\nif (entity != null) {\nremoveUserSession(entity, false);\n}\n@@ -801,11 +804,12 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nreturn entity != null ? new UserLoginFailureAdapter(this, key, entity) : null;\n}\n- UserSessionEntity getUserSessionEntity(UserSessionModel userSession, boolean offline) {\n+ UserSessionEntity getUserSessionEntity(RealmModel realm, UserSessionModel userSession, boolean offline) {\nif (userSession instanceof UserSessionAdapter) {\n+ if (!userSession.getRealm().equals(realm)) return null;\nreturn ((UserSessionAdapter) userSession).getEntity();\n} else {\n- return getUserSessionEntity(userSession.getId(), offline);\n+ return getUserSessionEntity(realm, userSession.getId(), offline);\n}\n}\n@@ -829,7 +833,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n@Override\npublic void removeOfflineUserSession(RealmModel realm, UserSessionModel userSession) {\n- UserSessionEntity userSessionEntity = getUserSessionEntity(userSession, true);\n+ UserSessionEntity userSessionEntity = getUserSessionEntity(realm, userSession, true);\nif (userSessionEntity != null) {\nremoveUserSession(userSessionEntity, true);\n}\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "diff": "@@ -364,6 +364,10 @@ public class JpaRealmProvider implements RealmProvider {\ncontainer.removeDefaultRoles(role.getName());\n}\nRoleEntity roleEntity = em.getReference(RoleEntity.class, role.getId());\n+ if (roleEntity == null || !roleEntity.getRealmId().equals(realm.getId())) {\n+ // Throw model exception to ensure transaction rollback and revert previous operations (removing default roles) as well\n+ throw new ModelException(\"Role not found or trying to remove role from incorrect realm\");\n+ }\nString compositeRoleTable = JpaUtils.getTableNameForNativeQuery(\"COMPOSITE_ROLE\", em);\nem.createNativeQuery(\"delete from \" + compositeRoleTable + \" where CHILD_ROLE = :role\").setParameter(\"role\", roleEntity).executeUpdate();\nrealm.getClients().forEach(c -> c.deleteScopeMapping(role));\n@@ -786,21 +790,19 @@ public class JpaRealmProvider implements RealmProvider {\n@Override\npublic ClientInitialAccessModel getClientInitialAccessModel(RealmModel realm, String id) {\nClientInitialAccessEntity entity = em.find(ClientInitialAccessEntity.class, id);\n- if (entity == null) {\n- return null;\n- } else {\n+ if (entity == null) return null;\n+ if (!entity.getRealm().getId().equals(realm.getId())) return null;\nreturn entityToModel(entity);\n}\n- }\n@Override\npublic void removeClientInitialAccessModel(RealmModel realm, String id) {\nClientInitialAccessEntity entity = em.find(ClientInitialAccessEntity.class, id, LockModeType.PESSIMISTIC_WRITE);\n- if (entity != null) {\n+ if (entity == null) return;\n+ if (!entity.getRealm().getId().equals(realm.getId())) return;\nem.remove(entity);\nem.flush();\n}\n- }\n@Override\npublic List<ClientInitialAccessModel> listClientInitialAccess(RealmModel realm) {\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java", "diff": "@@ -1651,7 +1651,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic AuthenticationFlowModel getAuthenticationFlowById(String id) {\n- AuthenticationFlowEntity entity = em.find(AuthenticationFlowEntity.class, id);\n+ AuthenticationFlowEntity entity = getAuthenticationFlowEntity(id, false);\nif (entity == null) return null;\nreturn entityToModel(entity);\n}\n@@ -1661,15 +1661,15 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\nif (KeycloakModelUtils.isFlowUsed(this, model)) {\nthrow new ModelException(\"Cannot remove authentication flow, it is currently in use\");\n}\n- AuthenticationFlowEntity entity = em.find(AuthenticationFlowEntity.class, model.getId(), LockModeType.PESSIMISTIC_WRITE);\n-\n+ AuthenticationFlowEntity entity = getAuthenticationFlowEntity(model.getId(), true);\n+ if (entity == null) return;\nem.remove(entity);\nem.flush();\n}\n@Override\npublic void updateAuthenticationFlow(AuthenticationFlowModel model) {\n- AuthenticationFlowEntity entity = em.find(AuthenticationFlowEntity.class, model.getId());\n+ AuthenticationFlowEntity entity = getAuthenticationFlowEntity(model.getId(), false);\nif (entity == null) return;\nentity.setAlias(model.getAlias());\nentity.setDescription(model.getDescription());\n@@ -1679,6 +1679,15 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n}\n+ private AuthenticationFlowEntity getAuthenticationFlowEntity(String id, boolean readForRemove) {\n+ AuthenticationFlowEntity entity = readForRemove\n+ ? em.find(AuthenticationFlowEntity.class, id, LockModeType.PESSIMISTIC_WRITE)\n+ : em.find(AuthenticationFlowEntity.class, id);\n+ if (entity == null) return null;\n+ if (!entity.getRealm().equals(getEntity())) return null;\n+ return entity;\n+ }\n+\n@Override\npublic AuthenticationFlowModel addAuthenticationFlow(AuthenticationFlowModel model) {\nAuthenticationFlowEntity entity = new AuthenticationFlowEntity();\n@@ -1723,7 +1732,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic AuthenticationExecutionModel getAuthenticationExecutionById(String id) {\n- AuthenticationExecutionEntity entity = em.find(AuthenticationExecutionEntity.class, id);\n+ AuthenticationExecutionEntity entity = getAuthenticationExecution(id, false);\nif (entity == null) return null;\nreturn entityToModel(entity);\n}\n@@ -1761,7 +1770,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic void updateAuthenticatorExecution(AuthenticationExecutionModel model) {\n- AuthenticationExecutionEntity entity = em.find(AuthenticationExecutionEntity.class, model.getId());\n+ AuthenticationExecutionEntity entity = getAuthenticationExecution(model.getId(), false);\nif (entity == null) return;\nentity.setAutheticatorFlow(model.isAuthenticatorFlow());\nentity.setAuthenticator(model.getAuthenticator());\n@@ -1778,13 +1787,22 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic void removeAuthenticatorExecution(AuthenticationExecutionModel model) {\n- AuthenticationExecutionEntity entity = em.find(AuthenticationExecutionEntity.class, model.getId(), LockModeType.PESSIMISTIC_WRITE);\n+ AuthenticationExecutionEntity entity = getAuthenticationExecution(model.getId(), true);\nif (entity == null) return;\nem.remove(entity);\nem.flush();\n}\n+ private AuthenticationExecutionEntity getAuthenticationExecution(String id, boolean readForRemove) {\n+ AuthenticationExecutionEntity entity = readForRemove\n+ ? em.find(AuthenticationExecutionEntity.class, id, LockModeType.PESSIMISTIC_WRITE)\n+ : em.find(AuthenticationExecutionEntity.class, id);\n+ if (entity == null) return null;\n+ if (!entity.getRealm().equals(getEntity())) return null;\n+ return entity;\n+ }\n+\n@Override\npublic AuthenticatorConfigModel addAuthenticatorConfig(AuthenticatorConfigModel model) {\nAuthenticatorConfigEntity auth = new AuthenticatorConfigEntity();\n@@ -1801,7 +1819,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic void removeAuthenticatorConfig(AuthenticatorConfigModel model) {\n- AuthenticatorConfigEntity entity = em.find(AuthenticatorConfigEntity.class, model.getId(), LockModeType.PESSIMISTIC_WRITE);\n+ AuthenticatorConfigEntity entity = getAuthenticatorConfigEntity(model.getId(), true);\nif (entity == null) return;\nem.remove(entity);\nem.flush();\n@@ -1810,7 +1828,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic AuthenticatorConfigModel getAuthenticatorConfigById(String id) {\n- AuthenticatorConfigEntity entity = em.find(AuthenticatorConfigEntity.class, id);\n+ AuthenticatorConfigEntity entity = getAuthenticatorConfigEntity(id, false);\nif (entity == null) return null;\nreturn entityToModel(entity);\n}\n@@ -1827,7 +1845,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic void updateAuthenticatorConfig(AuthenticatorConfigModel model) {\n- AuthenticatorConfigEntity entity = em.find(AuthenticatorConfigEntity.class, model.getId());\n+ AuthenticatorConfigEntity entity = getAuthenticatorConfigEntity(model.getId(), false);\nif (entity == null) return;\nentity.setAlias(model.getAlias());\nif (entity.getConfig() == null) {\n@@ -1842,6 +1860,15 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n}\n+ private AuthenticatorConfigEntity getAuthenticatorConfigEntity(String id, boolean readForRemove) {\n+ AuthenticatorConfigEntity entity = readForRemove\n+ ? em.find(AuthenticatorConfigEntity.class, id, LockModeType.PESSIMISTIC_WRITE)\n+ : em.find(AuthenticatorConfigEntity.class, id);\n+ if (entity == null) return null;\n+ if (!entity.getRealm().equals(getEntity())) return null;\n+ return entity;\n+ }\n+\n@Override\npublic List<AuthenticatorConfigModel> getAuthenticatorConfigs() {\nCollection<AuthenticatorConfigEntity> entities = realm.getAuthenticatorConfigs();\n@@ -1875,7 +1902,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic void removeRequiredActionProvider(RequiredActionProviderModel model) {\n- RequiredActionProviderEntity entity = em.find(RequiredActionProviderEntity.class, model.getId(), LockModeType.PESSIMISTIC_WRITE);\n+ RequiredActionProviderEntity entity = getRequiredProviderEntity(model.getId(), true);\nif (entity == null) return;\nem.remove(entity);\nem.flush();\n@@ -1884,7 +1911,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic RequiredActionProviderModel getRequiredActionProviderById(String id) {\n- RequiredActionProviderEntity entity = em.find(RequiredActionProviderEntity.class, id);\n+ RequiredActionProviderEntity entity = getRequiredProviderEntity(id, false);\nif (entity == null) return null;\nreturn entityToModel(entity);\n}\n@@ -1906,7 +1933,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic void updateRequiredActionProvider(RequiredActionProviderModel model) {\n- RequiredActionProviderEntity entity = em.find(RequiredActionProviderEntity.class, model.getId());\n+ RequiredActionProviderEntity entity = getRequiredProviderEntity(model.getId(), false);\nif (entity == null) return;\nentity.setAlias(model.getAlias());\nentity.setProviderId(model.getProviderId());\n@@ -1938,6 +1965,15 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\nreturn Collections.unmodifiableList(actions);\n}\n+ private RequiredActionProviderEntity getRequiredProviderEntity(String id, boolean readForRemove) {\n+ RequiredActionProviderEntity entity = readForRemove\n+ ? em.find(RequiredActionProviderEntity.class, id, LockModeType.PESSIMISTIC_WRITE)\n+ : em.find(RequiredActionProviderEntity.class, id);\n+ if (entity == null) return null;\n+ if (!entity.getRealm().equals(getEntity())) return null;\n+ return entity;\n+ }\n+\n@Override\npublic RequiredActionProviderModel getRequiredActionProviderByAlias(String alias) {\nfor (RequiredActionProviderModel action : getRequiredActionProviders()) {\n@@ -2178,7 +2214,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\npublic void updateComponent(ComponentModel component) {\nComponentUtil.getComponentFactory(session, component).validateConfiguration(session, this, component);\n- ComponentEntity c = em.find(ComponentEntity.class, component.getId());\n+ ComponentEntity c = getComponentEntity(component.getId());\nif (c == null) return;\nComponentModel old = entityToModel(c);\nc.setName(component.getName());\n@@ -2194,7 +2230,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic void removeComponent(ComponentModel component) {\n- ComponentEntity c = em.find(ComponentEntity.class, component.getId());\n+ ComponentEntity c = getComponentEntity(component.getId());\nif (c == null) return;\nsession.users().preRemove(this, component);\nComponentUtil.notifyPreRemove(session, this, component);\n@@ -2260,8 +2296,14 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic ComponentModel getComponent(String id) {\n+ ComponentEntity c = getComponentEntity(id);\n+ return c==null ? null : entityToModel(c);\n+ }\n+\n+ private ComponentEntity getComponentEntity(String id) {\nComponentEntity c = em.find(ComponentEntity.class, id);\nif (c == null) return null;\n- return entityToModel(c);\n+ if (!c.getRealm().equals(getEntity())) return null;\n+ return c;\n}\n}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/OwnerReplacementTest.java", "diff": "+/*\n+ * Copyright 2019 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.testsuite.model;\n+\n+import java.util.List;\n+import java.util.concurrent.atomic.AtomicReference;\n+import java.util.function.BiFunction;\n+\n+import org.junit.Assert;\n+import org.junit.Test;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.AuthenticationFlowModel;\n+import org.keycloak.models.AuthenticatorConfigModel;\n+import org.keycloak.models.ClientInitialAccessModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ModelException;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RealmProvider;\n+import org.keycloak.models.RequiredActionProviderModel;\n+import org.keycloak.models.RoleModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.models.utils.DefaultAuthenticationFlows;\n+import org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.arquillian.annotation.ModelTest;\n+import org.keycloak.testsuite.util.RealmBuilder;\n+import org.keycloak.testsuite.util.UserBuilder;\n+\n+import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+\n+/**\n+ * Test for the CRUD scenarios when the operation is called on the object, which is owned by different realm\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+@AuthServerContainerExclude(AuthServerContainerExclude.AuthServer.REMOTE)\n+public class OwnerReplacementTest extends AbstractKeycloakTest {\n+\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ log.debug(\"Adding test realm for import from testrealm.json\");\n+ RealmRepresentation testRealm = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n+ testRealms.add(testRealm);\n+\n+ UserRepresentation user = UserBuilder.create()\n+ .username(\"foo@user\")\n+ .email(\"[email protected]\")\n+ .password(\"password\")\n+ .build();\n+\n+ RealmRepresentation realm2 = RealmBuilder.create()\n+ .name(\"foo\")\n+ .user(user)\n+ .build();\n+ realm2.setId(\"foo\");\n+ testRealms.add(realm2);\n+ }\n+\n+\n+ @Test\n+ @ModelTest\n+ public void componentsTest(KeycloakSession session1) {\n+ doTest(session1,\n+ // Get ID of some component from realm1\n+ ((session, realm1) -> {\n+\n+ List<ComponentModel> components = realm1.getComponents();\n+ return components.get(0).getId();\n+\n+ }),\n+ // Test lookup realm1 component in realm2 should not work\n+ ((session, realm2, realm1ComponentId) -> {\n+\n+ ComponentModel component = realm2.getComponent(realm1ComponentId);\n+ Assert.assertNull(component);\n+\n+ }),\n+ // Try to update some component in realm1 through the realm2\n+ ((session, realm1, realm2, realm1ComponentId) -> {\n+\n+ ComponentModel component = realm1.getComponent(realm1ComponentId);\n+ component.put(\"key1\", \"Val1\");\n+ realm2.updateComponent(component);\n+\n+ }),\n+ // Test update from above was not successful\n+ ((session, realm1, realm1ComponentId) -> {\n+\n+ ComponentModel component = realm1.getComponent(realm1ComponentId);\n+ Assert.assertNull(component.get(\"key1\"));\n+\n+ }),\n+ // Try remove component from realm1 in the context of realm2\n+ ((session, realm1, realm2, realm1ComponentId) -> {\n+\n+ ComponentModel component = realm1.getComponent(realm1ComponentId);\n+ realm2.removeComponent(component);\n+\n+ }),\n+ // Test remove from above was not successful\n+ ((session, realm1, realm1ComponentId) -> {\n+\n+ ComponentModel component = realm1.getComponent(realm1ComponentId);\n+ Assert.assertNotNull(component);\n+\n+ })\n+ );\n+ }\n+\n+ @Test\n+ @ModelTest\n+ public void requiredActionProvidersTest(KeycloakSession session1) {\n+ doTest(session1,\n+ // Get ID of some object from realm1\n+ ((session, realm1) -> {\n+\n+ List<RequiredActionProviderModel> reqActions = realm1.getRequiredActionProviders();\n+ return reqActions.get(0).getId();\n+\n+ }),\n+ // Test lookup realm1 object in realm2 should not work\n+ ((session, realm2, realm1ReqActionId) -> {\n+\n+ RequiredActionProviderModel reqAction = realm2.getRequiredActionProviderById(realm1ReqActionId);\n+ Assert.assertNull(reqAction);\n+\n+ }),\n+ // Try to update some object in realm1 through the realm2\n+ ((session, realm1, realm2, realm1ReqActionId) -> {\n+\n+ RequiredActionProviderModel reqAction = realm1.getRequiredActionProviderById(realm1ReqActionId);\n+ reqAction.getConfig().put(\"key1\", \"Val1\");\n+ realm2.updateRequiredActionProvider(reqAction);\n+\n+ }),\n+ // Test update from above was not successful\n+ ((session, realm1, realm1ReqActionId) -> {\n+\n+ RequiredActionProviderModel reqAction = realm1.getRequiredActionProviderById(realm1ReqActionId);\n+ Assert.assertNull(reqAction.getConfig().get(\"key1\"));\n+\n+ }),\n+ // Try remove object from realm1 in the context of realm2\n+ ((session, realm1, realm2, realm1ReqActionId) -> {\n+\n+ RequiredActionProviderModel reqAction = realm1.getRequiredActionProviderById(realm1ReqActionId);\n+ realm2.removeRequiredActionProvider(reqAction);\n+\n+ }),\n+ // Test remove from above was not successful\n+ ((session, realm1, realm1ReqActionId) -> {\n+\n+ RequiredActionProviderModel reqAction = realm1.getRequiredActionProviderById(realm1ReqActionId);\n+ Assert.assertNotNull(reqAction);\n+\n+ })\n+ );\n+ }\n+\n+\n+ @Test\n+ @ModelTest\n+ public void authenticationFlowsTest(KeycloakSession session1) {\n+ doTest(session1,\n+ // Get ID of some object from realm1\n+ ((session, realm1) -> {\n+\n+ AuthenticationFlowModel flow = realm1.getFlowByAlias(DefaultAuthenticationFlows.BROWSER_FLOW);\n+ return flow.getId();\n+\n+ }),\n+ // Test lookup realm1 object in realm2 should not work\n+ ((session, realm2, realm1FlowId) -> {\n+\n+ AuthenticationFlowModel flow = realm2.getAuthenticationFlowById(realm1FlowId);\n+ Assert.assertNull(flow);\n+\n+ }),\n+ // Try to update some object in realm1 through the realm2\n+ ((session, realm1, realm2, realm1FlowId) -> {\n+\n+ AuthenticationFlowModel flow = realm1.getAuthenticationFlowById(realm1FlowId);\n+ flow.setDescription(\"foo\");\n+ realm2.updateAuthenticationFlow(flow);\n+\n+ }),\n+ // Test update from above was not successful\n+ ((session, realm1, realm1FlowId) -> {\n+\n+ AuthenticationFlowModel flow = realm1.getAuthenticationFlowById(realm1FlowId);\n+ Assert.assertNotEquals(\"foo\", flow.getDescription());\n+\n+ }),\n+ // Try remove object from realm1 in the context of realm2\n+ ((session, realm1, realm2, realm1FlowId) -> {\n+\n+ AuthenticationFlowModel flow = realm1.getAuthenticationFlowById(realm1FlowId);\n+ realm2.removeAuthenticationFlow(flow);\n+\n+ }),\n+ // Test remove from above was not successful\n+ ((session, realm1, realm1FlowId) -> {\n+\n+ AuthenticationFlowModel flow = realm1.getAuthenticationFlowById(realm1FlowId);\n+ Assert.assertNotNull(flow);\n+\n+ })\n+ );\n+ }\n+\n+\n+ @Test\n+ @ModelTest\n+ public void authenticationExecutionsTest(KeycloakSession session1) {\n+ doTest(session1,\n+ // Get ID of some object from realm1\n+ ((session, realm1) -> {\n+\n+ AuthenticationFlowModel flow = realm1.getFlowByAlias(DefaultAuthenticationFlows.BROWSER_FLOW);\n+ List<AuthenticationExecutionModel> executions = realm1.getAuthenticationExecutions(flow.getId());\n+ return executions.get(0).getId();\n+\n+ }),\n+ // Test lookup realm1 object in realm2 should not work\n+ ((session, realm2, realm1ExecutionId) -> {\n+\n+ AuthenticationExecutionModel execution = realm2.getAuthenticationExecutionById(realm1ExecutionId);\n+ Assert.assertNull(execution);\n+\n+ }),\n+ // Try to update some object in realm1 through the realm2\n+ ((session, realm1, realm2, realm1ExecutionId) -> {\n+\n+ AuthenticationExecutionModel execution = realm1.getAuthenticationExecutionById(realm1ExecutionId);\n+ execution.setPriority(1234);\n+ realm2.updateAuthenticatorExecution(execution);\n+\n+ }),\n+ // Test update from above was not successful\n+ ((session, realm1, realm1ExecutionId) -> {\n+\n+ AuthenticationExecutionModel execution = realm1.getAuthenticationExecutionById(realm1ExecutionId);\n+ Assert.assertNotEquals(1234, execution.getPriority());\n+\n+ }),\n+ // Try remove object from realm1 in the context of realm2\n+ ((session, realm1, realm2, realm1ExecutionId) -> {\n+\n+ AuthenticationExecutionModel execution = realm1.getAuthenticationExecutionById(realm1ExecutionId);\n+ realm2.removeAuthenticatorExecution(execution);\n+\n+ }),\n+ // Test remove from above was not successful\n+ ((session,realm1, realm1ExecutionId) -> {\n+\n+ AuthenticationExecutionModel execution = realm1.getAuthenticationExecutionById(realm1ExecutionId);\n+ Assert.assertNotNull(execution);\n+\n+ })\n+ );\n+ }\n+\n+\n+ @Test\n+ @ModelTest\n+ public void authenticationConfigsTest(KeycloakSession session1) {\n+ doTest(session1,\n+ // Get ID of some object from realm1\n+ ((session, realm1) -> {\n+\n+ List<AuthenticatorConfigModel> configs = realm1.getAuthenticatorConfigs();\n+ return configs.get(0).getId();\n+\n+ }),\n+ // Test lookup realm1 object in realm2 should not work\n+ ((session, realm2, realm1AuthConfigId) -> {\n+\n+ AuthenticatorConfigModel config = realm2.getAuthenticatorConfigById(realm1AuthConfigId);\n+ Assert.assertNull(config);\n+\n+ }),\n+ // Try to update some object in realm1 through the realm2\n+ ((session, realm1, realm2, realm1AuthConfigId) -> {\n+\n+ AuthenticatorConfigModel config = realm1.getAuthenticatorConfigById(realm1AuthConfigId);\n+ config.getConfig().put(\"key1\", \"val1\");\n+ realm2.updateAuthenticatorConfig(config);\n+\n+ }),\n+ // Test update from above was not successful\n+ ((session, realm1, realm1AuthConfigId) -> {\n+\n+ AuthenticatorConfigModel config = realm1.getAuthenticatorConfigById(realm1AuthConfigId);\n+ Assert.assertNull(config.getConfig().get(\"key1\"));\n+\n+ }),\n+ // Try remove object from realm1 in the context of realm2\n+ ((session, realm1, realm2, realm1AuthConfigId) -> {\n+\n+ AuthenticatorConfigModel config = realm1.getAuthenticatorConfigById(realm1AuthConfigId);\n+ realm2.removeAuthenticatorConfig(config);\n+\n+ }),\n+ // Test remove from above was not successful\n+ ((session, realm1, realm1AuthConfigId) -> {\n+\n+ AuthenticatorConfigModel config = realm1.getAuthenticatorConfigById(realm1AuthConfigId);\n+ Assert.assertNotNull(config);\n+\n+ })\n+ );\n+ }\n+\n+\n+ @Test\n+ @ModelTest\n+ public void clientInitialAccessTest(KeycloakSession session1) {\n+ doTest(session1,\n+ // Get ID of some object from realm1\n+ ((session, realm1) -> {\n+\n+ ClientInitialAccessModel clientInitialAccess = session.getProvider(RealmProvider.class).createClientInitialAccessModel(realm1, 10, 20);\n+ return clientInitialAccess.getId();\n+\n+ }),\n+ // Test lookup realm1 object in realm2 should not work\n+ ((session, realm2, realm1ClientInitialAccessId) -> {\n+\n+ ClientInitialAccessModel clientInitialAccess = session.getProvider(RealmProvider.class).getClientInitialAccessModel(realm2, realm1ClientInitialAccessId);\n+ Assert.assertNull(clientInitialAccess);\n+\n+ }),\n+ // Try to update some object in realm1 through the realm2\n+ ((session, realm1, realm2, realm1ClientInitialAccessId) -> {\n+\n+ // No-op, update not supported for clientInitialAccessModel\n+\n+ }),\n+ // Test update from above was not successful\n+ ((session, realm1, realm1ClientInitialAccessId) -> {\n+\n+ // No-op, update not supported for clientInitialAccessModel\n+\n+ }),\n+ // Try remove object from realm1 in the context of realm2\n+ ((session, realm1, realm2, realm1ClientInitialAccessId) -> {\n+\n+ session.getProvider(RealmProvider.class).removeClientInitialAccessModel(realm2, realm1ClientInitialAccessId);\n+\n+ }),\n+ // Test remove from above was not successful\n+ ((session, realm1, realm1ClientInitialAccessId) -> {\n+\n+ ClientInitialAccessModel clientInitialAccess = session.getProvider(RealmProvider.class).getClientInitialAccessModel(realm1, realm1ClientInitialAccessId);\n+ Assert.assertNotNull(clientInitialAccess);\n+\n+ })\n+ );\n+ }\n+\n+ @Test\n+ @ModelTest\n+ public void rolesTest(KeycloakSession session1) {\n+ doTest(session1,\n+ // Get ID of some object from realm1\n+ ((session, realm1) -> {\n+\n+ RoleModel role = session.getProvider(RealmProvider.class).addRealmRole(realm1, \"foo\");\n+ realm1.addDefaultRole(\"foo\");\n+ return role.getId();\n+\n+ }),\n+ // Test lookup realm1 object in realm2 should not work\n+ ((session, realm2, realm1RoleId) -> {\n+\n+ RoleModel role = session.getProvider(RealmProvider.class).getRoleById(realm1RoleId, realm2);\n+ Assert.assertNull(role);\n+\n+ }),\n+ // Try to update some object in realm1 through the realm2\n+ ((session, realm1, realm2, realm1RoleId) -> {\n+\n+ // No-op, update done directly by calling operations on RoleModel. No explicit updateRole method on the RealmModel\n+\n+ }),\n+ // Test update from above was not successful\n+ ((session, realm1, realm1RoleId) -> {\n+\n+ // No-op, update done directly by calling operations on RoleModel. No explicit updateRole method on the RealmModel\n+\n+ }),\n+ // Try remove object from realm1 in the context of realm2\n+ ((session, realm1, realm2, realm1RoleId) -> {\n+\n+ RoleModel role = session.getProvider(RealmProvider.class).getRoleById(realm1RoleId, realm1);\n+ session.getProvider(RealmProvider.class).removeRole(realm2, role);\n+\n+ }),\n+ // Test remove from above was not successful\n+ ((session, realm1, realm1RoleId) -> {\n+\n+ RoleModel role = session.getProvider(RealmProvider.class).getRoleById(realm1RoleId, realm1);\n+ Assert.assertNotNull(role);\n+ Assert.assertTrue(realm1.getDefaultRoles().contains(\"foo\"));\n+\n+ })\n+ );\n+ }\n+\n+ @Test\n+ @ModelTest\n+ public void userSessionsTest(KeycloakSession session1) {\n+ doTest(session1,\n+ // Get ID of some object from realm1\n+ ((session, realm1) -> {\n+\n+ UserModel user = session.users().getUserByUsername(\"test-user@localhost\", realm1);\n+ UserSessionModel userSession = session.sessions().createUserSession(realm1, user, user.getUsername(), \"1.2.3.4\", \"bar\", false, null, null);\n+ return userSession.getId();\n+\n+ }),\n+ // Test lookup realm1 object in realm2 should not work\n+ ((session, realm2, realm1SessionId) -> {\n+\n+ UserSessionModel userSession = session.sessions().getUserSession(realm2, realm1SessionId);\n+ Assert.assertNull(userSession);\n+\n+ }),\n+ // Try to update some object in realm1 through the realm2\n+ ((session, realm1, realm2, realm1SessionId) -> {\n+\n+ // No-op, update done directly by calling operations on UserSessionModel. No explicit update method\n+\n+ }),\n+ // Test update from above was not successful\n+ ((session, realm1, realm1SessionId) -> {\n+\n+ // No-op, update done directly by calling operations on UserSessionModel. No explicit update method.\n+\n+ }),\n+ // Try remove object from realm1 in the context of realm2\n+ ((session, realm1, realm2, realm1SessionId) -> {\n+\n+ UserSessionModel userSession = session.sessions().getUserSession(realm1, realm1SessionId);\n+ session.sessions().removeUserSession(realm2, userSession);\n+\n+ }),\n+ // Test remove from above was not successful\n+ ((session, realm1, realm1SessionId) -> {\n+\n+ UserSessionModel userSession = session.sessions().getUserSession(realm1, realm1SessionId);\n+ Assert.assertNotNull(userSession);\n+\n+ })\n+ );\n+ }\n+\n+\n+ private void doTest(KeycloakSession session1,\n+ BiFunction<KeycloakSession, RealmModel, String> realm1ObjectIdProducer,\n+ TriConsumer<KeycloakSession, RealmModel, String> testLookupRealm1ObjectInRealm2,\n+ TetraConsumer<KeycloakSession, RealmModel, RealmModel, String> updaterRealm1ObjectInRealm2,\n+ TriConsumer<KeycloakSession, RealmModel, String> testUpdateFailed,\n+ TetraConsumer<KeycloakSession, RealmModel, RealmModel, String> removeRealm1ObjectInRealm2,\n+ TriConsumer<KeycloakSession, RealmModel, String> testRemoveFailed\n+ ) {\n+\n+ // Transaction 1 - Lookup object of realm1\n+ AtomicReference<String> realm1ObjectId = new AtomicReference<>();\n+ KeycloakModelUtils.runJobInTransaction(session1.getKeycloakSessionFactory(), (KeycloakSession session) -> {\n+\n+ RealmModel realm1 = session.getProvider(RealmProvider.class).getRealm(\"test\");\n+\n+ realm1ObjectId.set(realm1ObjectIdProducer.apply(session, realm1));\n+\n+ });\n+\n+ // Transaction 2\n+ KeycloakModelUtils.runJobInTransaction(session1.getKeycloakSessionFactory(), (KeycloakSession session) -> {\n+\n+ RealmModel realm1 = session.getProvider(RealmProvider.class).getRealm(\"test\");\n+ RealmModel realm2 = session.getProvider(RealmProvider.class).getRealm(\"foo\");\n+\n+ testLookupRealm1ObjectInRealm2.accept(session, realm2, realm1ObjectId.get());\n+ updaterRealm1ObjectInRealm2.accept(session, realm1, realm2, realm1ObjectId.get());\n+\n+ });\n+\n+ // Transaction 3\n+ KeycloakModelUtils.runJobInTransaction(session1.getKeycloakSessionFactory(), (KeycloakSession session) -> {\n+ RealmModel realm1 = session.getProvider(RealmProvider.class).getRealm(\"test\");\n+\n+ testUpdateFailed.accept(session, realm1, realm1ObjectId.get());\n+ });\n+\n+ // Transaction 4\n+ try {\n+ KeycloakModelUtils.runJobInTransaction(session1.getKeycloakSessionFactory(), (KeycloakSession session) -> {\n+ RealmModel realm1 = session.getProvider(RealmProvider.class).getRealm(\"test\");\n+ RealmModel realm2 = session.getProvider(RealmProvider.class).getRealm(\"foo\");\n+ removeRealm1ObjectInRealm2.accept(session, realm1, realm2, realm1ObjectId.get());\n+\n+ });\n+ } catch (ModelException e) {\n+ // This is fine. Attempt to remove on incorrect object can throw an exception in some cases, which will enforce transaction rollback\n+ }\n+\n+ // Transaction 5\n+ KeycloakModelUtils.runJobInTransaction(session1.getKeycloakSessionFactory(), (KeycloakSession session) -> {\n+ RealmModel realm1 = session.getProvider(RealmProvider.class).getRealm(\"test\");\n+\n+ testRemoveFailed.accept(session, realm1, realm1ObjectId.get());\n+ });\n+ }\n+\n+ @FunctionalInterface\n+ public interface TriConsumer<T, U, V> {\n+ void accept(T var1, U var2, V var3);\n+ }\n+\n+ @FunctionalInterface\n+ public interface TetraConsumer<T, U, V, W> {\n+ void accept(T var1, U var2, V var3, W var4);\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13306 Model fixes for check realm when lookup by ID (cherry picked from commit e40a62de31f6f5d326234314a9e285010665f707)
339,202
23.03.2020 11:42:03
-3,600
2945eb63b79732746b0cda97efa7c325976d13f1
Add test to check product name on welcome page Modify import Add test to check product name on welcome page
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/WelcomePage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/WelcomePage.java", "diff": "@@ -21,6 +21,7 @@ import org.openqa.selenium.By;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import static org.keycloak.testsuite.util.UIUtils.getTextFromElement;\nimport static org.keycloak.testsuite.util.UIUtils.setTextInputValue;\nimport static org.keycloak.testsuite.util.UIUtils.clickLink;\n@@ -41,6 +42,9 @@ public class WelcomePage extends AuthServer {\n@FindBy(id = \"create-button\")\nprivate WebElement createButton;\n+ @FindBy(css = \".welcome-header h1\")\n+ private WebElement welcomeMessage;\n+\npublic boolean isPasswordSet() {\nreturn !(driver.getPageSource().contains(\"Please create an initial admin user to get started.\") ||\ndriver.getPageSource().contains(\"You need local access to create the initial admin user.\"));\n@@ -62,4 +66,8 @@ public class WelcomePage extends AuthServer {\nclickLink(driver.findElement(By.linkText(\"Administration Console\")));\n}\n+ public String getWelcomeMessage() {\n+ return getTextFromElement(welcomeMessage);\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java", "diff": "@@ -161,4 +161,14 @@ public class WelcomePageTest extends AbstractKeycloakTest {\ndriver.getPageSource().contains(\"Invalid username or password.\"));\n}\n+ @Test\n+ public void test_6_CheckProductNameOnWelcomePage() {\n+ welcomePage.navigateTo();\n+\n+ String actualMessage = welcomePage.getWelcomeMessage();\n+ String expectedMessage = suiteContext.getAuthServerInfo().isEAP() ? \"Red Hat Single Sign-On\" : \"Keycloak\";\n+\n+ Assert.assertEquals(\"Welcome to \" + expectedMessage, actualMessage);\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8836 Add test to check product name on welcome page Modify import KEYCLOAK-8836 Add test to check product name on welcome page
339,465
01.04.2020 18:50:05
-7,200
38195ca789cb2c91fc1cd0393a75767f2f6ed3f2
Not possible to update user with multivalued LDAP RDN
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/model/LDAPDn.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/model/LDAPDn.java", "diff": "@@ -21,19 +21,21 @@ import javax.naming.ldap.Rdn;\nimport java.util.Collection;\nimport java.util.Deque;\nimport java.util.LinkedList;\n+import java.util.List;\n+import java.util.stream.Collectors;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\npublic class LDAPDn {\n- private final Deque<Entry> entries;\n+ private final Deque<RDN> entries;\nprivate LDAPDn() {\nthis.entries = new LinkedList<>();\n}\n- private LDAPDn(Deque<Entry> entries) {\n+ private LDAPDn(Deque<RDN> entries) {\nthis.entries = entries;\n}\n@@ -49,17 +51,35 @@ public class LDAPDn {\nString[] rdns = dnString.split(\"(?<!\\\\\\\\),\");\nfor (String entryStr : rdns) {\n- String[] rdn = entryStr.split(\"(?<!\\\\\\\\)=\");\n- if (rdn.length >1) {\n- dn.addLast(rdn[0].trim(), rdn[1].trim());\n+ if (entryStr.indexOf('+') == -1) {\n+ // This is 99.9% of cases where RDN consists of single key-value pair\n+ SubEntry subEntry = parseSingleSubEntry(dn, entryStr);\n+ dn.addLast(new RDN(subEntry));\n} else {\n- dn.addLast(rdn[0].trim(), \"\");\n+ // This is 0.1% of cases where RDN consists of more key-value pairs like \"uid=foo+cn=bar\"\n+ String[] subEntries = entryStr.split(\"(?<!\\\\\\\\)\\\\+\");\n+ RDN entry = new RDN();\n+ for (String subEntryStr : subEntries) {\n+ SubEntry subEntry = parseSingleSubEntry(dn, subEntryStr);\n+ entry.addSubEntry(subEntry);\n+ }\n+ dn.addLast(entry);\n}\n}\nreturn dn;\n}\n+ // parse single sub-entry and add it to the \"dn\" . Assumption is that subentry is something like \"uid=bar\" and does not contain + character\n+ private static SubEntry parseSingleSubEntry(LDAPDn dn, String subEntryStr) {\n+ String[] rdn = subEntryStr.split(\"(?<!\\\\\\\\)=\");\n+ if (rdn.length >1) {\n+ return new SubEntry(rdn[0].trim(), rdn[1].trim());\n+ } else {\n+ return new SubEntry(rdn[0].trim(), \"\");\n+ }\n+ }\n+\n@Override\npublic boolean equals(Object obj) {\nif (!(obj instanceof LDAPDn)) {\n@@ -79,50 +99,37 @@ public class LDAPDn {\nreturn toString(entries);\n}\n- private static String toString(Collection<Entry> entries) {\n+ private static String toString(Collection<RDN> entries) {\nStringBuilder builder = new StringBuilder();\nboolean first = true;\n- for (Entry rdn : entries) {\n+ for (RDN rdn : entries) {\nif (first) {\nfirst = false;\n} else {\nbuilder.append(\",\");\n}\n- builder.append(rdn.attrName).append(\"=\").append(rdn.attrValue);\n+ builder.append(rdn.toString());\n}\nreturn builder.toString();\n}\n/**\n- * @return string like \"uid=joe\" from the DN like \"uid=joe,dc=something,dc=org\"\n- */\n- public String getFirstRdn() {\n- Entry firstEntry = entries.getFirst();\n- return firstEntry.attrName + \"=\" + unescapeValue(firstEntry.attrValue);\n- }\n-\n- /**\n- * @return string attribute name like \"uid\" from the DN like \"uid=joe,dc=something,dc=org\"\n+ * @return first entry. Usually entry corresponding to something like \"uid=joe\" from the DN like \"uid=joe,dc=something,dc=org\"\n*/\n- public String getFirstRdnAttrName() {\n- Entry firstEntry = entries.getFirst();\n- return firstEntry.attrName;\n+ public RDN getFirstRdn() {\n+ return entries.getFirst();\n}\n- /**\n- * @return string attribute value like \"joe\" from the DN like \"uid=joe,dc=something,dc=org\"\n- */\n- public String getFirstRdnAttrValue() {\n- Entry firstEntry = entries.getFirst();\n- String dnEscaped = firstEntry.attrValue;\n- return unescapeValue(dnEscaped);\n+ private static String unescapeValue(String escaped) {\n+ // Something needed to handle non-String types?\n+ return Rdn.unescapeValue(escaped).toString();\n}\n- private String unescapeValue(String escaped) {\n+ private static String escapeValue(String unescaped) {\n// Something needed to handle non-String types?\n- return Rdn.unescapeValue(escaped).toString();\n+ return Rdn.escapeValue(unescaped);\n}\n/**\n@@ -132,7 +139,7 @@ public class LDAPDn {\n*\n*/\npublic LDAPDn getParentDn() {\n- LinkedList<Entry> parentDnEntries = new LinkedList<>(entries);\n+ LinkedList<RDN> parentDnEntries = new LinkedList<>(entries);\nparentDnEntries.remove();\nreturn new LDAPDn(parentDnEntries);\n}\n@@ -140,7 +147,7 @@ public class LDAPDn {\npublic boolean isDescendantOf(LDAPDn expectedParentDn) {\nint parentEntriesCount = expectedParentDn.entries.size();\n- Deque<Entry> myEntries = new LinkedList<>(this.entries);\n+ Deque<RDN> myEntries = new LinkedList<>(this.entries);\nboolean someRemoved = false;\nwhile (myEntries.size() > parentEntriesCount) {\nmyEntries.removeFirst();\n@@ -153,21 +160,137 @@ public class LDAPDn {\n}\npublic void addFirst(String rdnName, String rdnValue) {\n- rdnValue = Rdn.escapeValue(rdnValue);\n- entries.addFirst(new Entry(rdnName, rdnValue));\n+ rdnValue = escapeValue(rdnValue);\n+ entries.addFirst(new RDN(new SubEntry(rdnName, rdnValue)));\n+ }\n+\n+ public void addFirst(RDN entry) {\n+ entries.addFirst(entry);\n+ }\n+\n+ private void addLast(RDN entry) {\n+ entries.addLast(entry);\n+ }\n+\n+ /**\n+ * Single RDN inside the DN. RDN usually consists of single item like \"uid=john\" . In some rare cases, it can have multiple\n+ * sub-entries like \"uid=john+sn=Doe\"\n+ */\n+ public static class RDN {\n+\n+ private List<SubEntry> subs = new LinkedList<>();\n+\n+ private RDN() {\n+ }\n+\n+ private RDN(SubEntry subEntry) {\n+ subs.add(subEntry);\n+ }\n+\n+ private void addSubEntry(SubEntry subEntry) {\n+ subs.add(subEntry);\n+ }\n+\n+ /**\n+ * @return Keys in the RDN. Returned list is the copy, which is not linked to the original RDN\n+ */\n+ public List<String> getAllKeys() {\n+ return subs.stream().map(SubEntry::getAttrName).collect(Collectors.toList());\n+ }\n+\n+ /**\n+ * Assume that RDN is something like \"uid=john\", then this method will return \"john\" in case that attrName is \"uid\" .\n+ * This is useful in case that RDN is multi-key - something like \"uid=john+cn=John Doe\" and we want to return just \"john\" as the value of \"uid\"\n+ *\n+ * The returned value will be unescaped\n+ *\n+ * @param attrName\n+ * @return\n+ */\n+ public String getAttrValue(String attrName) {\n+ for (SubEntry sub : subs) {\n+ if (attrName.equalsIgnoreCase(sub.attrName)) {\n+ return LDAPDn.unescapeValue(sub.attrValue);\n+ }\n+ }\n+ return null;\n+ }\n+\n+ public void setAttrValue(String attrName, String newAttrValue) {\n+ for (SubEntry sub : subs) {\n+ if (attrName.equalsIgnoreCase(sub.attrName)) {\n+ sub.attrValue = escapeValue(newAttrValue);\n+ return;\n+ }\n+ }\n+ addSubEntry(new SubEntry(attrName, escapeValue(newAttrValue)));\n+ }\n+\n+ public boolean removeAttrValue(String attrName) {\n+ SubEntry toRemove = null;\n+ for (SubEntry sub : subs) {\n+ if (attrName.equalsIgnoreCase(sub.attrName)) {\n+ toRemove = sub;\n+ continue;\n+ }\n+ }\n+\n+ if (toRemove != null) {\n+ subs.remove(toRemove);\n+ return true;\n+ } else {\n+ return false;\n+ }\n+ }\n+\n+ @Override\n+ public String toString() {\n+ return toString(true);\n+ }\n+\n+ /**\n+ *\n+ * @param escaped indicates whether return escaped or unescaped values. EG. \"uid=john,comma\" VS \"uid=john\\,comma\"\n+ * @return\n+ */\n+ public String toString(boolean escaped) {\n+ StringBuilder builder = new StringBuilder();\n+\n+ boolean first = true;\n+ for (SubEntry subEntry : subs) {\n+ if (first) {\n+ first = false;\n+ } else {\n+ builder.append('+');\n+ }\n+ builder.append(subEntry.toString(escaped));\n}\n- private void addLast(String rdnName, String rdnValue) {\n- entries.addLast(new Entry(rdnName, rdnValue));\n+ return builder.toString();\n+ }\n}\n- private static class Entry {\n+ private static class SubEntry {\nprivate final String attrName;\n- private final String attrValue;\n+ private String attrValue;\n- private Entry(String attrName, String attrValue) {\n+ private SubEntry(String attrName, String attrValue) {\nthis.attrName = attrName;\nthis.attrValue = attrValue;\n}\n+\n+ private String getAttrName() {\n+ return attrName;\n+ }\n+\n+ @Override\n+ public String toString() {\n+ return toString(true);\n+ }\n+\n+ private String toString(boolean escaped) {\n+ String val = escaped ? attrValue : unescapeValue(attrValue);\n+ return attrName + '=' + val;\n+ }\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/model/LDAPObject.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/model/LDAPObject.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.storage.ldap.idm.model;\nimport org.jboss.logging.Logger;\n+import java.util.Arrays;\nimport java.util.Collection;\nimport java.util.HashMap;\nimport java.util.LinkedHashSet;\n@@ -36,7 +37,9 @@ public class LDAPObject {\nprivate String uuid;\nprivate LDAPDn dn;\n- private String rdnAttributeName;\n+\n+ // In most cases, there is single \"rdnAttributeName\" . Usually \"uid\" or \"cn\"\n+ private final List<String> rdnAttributeNames = new LinkedList<>();\nprivate final List<String> objectClasses = new LinkedList<>();\n@@ -88,12 +91,25 @@ public class LDAPObject {\nreadOnlyAttributeNames.remove(readOnlyAttribute.toLowerCase());\n}\n- public String getRdnAttributeName() {\n- return rdnAttributeName;\n+ public List<String> getRdnAttributeNames() {\n+ return rdnAttributeNames;\n}\n+ /**\n+ * Useful when single value will be used as the \"RDN\" attribute. Which will be most of the cases\n+ */\npublic void setRdnAttributeName(String rdnAttributeName) {\n- this.rdnAttributeName = rdnAttributeName;\n+ this.rdnAttributeNames.clear();\n+ this.rdnAttributeNames.add(rdnAttributeName);\n+ }\n+\n+ public void setRdnAttributeNames(List<String> rdnAttributeNames) {\n+ this.rdnAttributeNames.clear();\n+ this.rdnAttributeNames.addAll(rdnAttributeNames);\n+ }\n+\n+ public void addRdnAttributeName(String rdnAttributeName) {\n+ this.rdnAttributeNames.add(rdnAttributeName);\n}\npublic void setSingleAttribute(String attributeName, String attributeValue) {\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPIdentityStore.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPIdentityStore.java", "diff": "@@ -57,6 +57,8 @@ import java.util.Set;\nimport java.util.TreeSet;\nimport java.util.regex.Matcher;\nimport java.util.regex.Pattern;\n+import java.util.stream.Collectors;\n+\nimport javax.naming.directory.AttributeInUseException;\nimport javax.naming.directory.NoSuchAttributeException;\nimport javax.naming.directory.SchemaViolationException;\n@@ -157,28 +159,68 @@ public class LDAPIdentityStore implements IdentityStore {\n}\nprotected void checkRename(LDAPObject ldapObject) {\n- String rdnAttrName = ldapObject.getRdnAttributeName();\n- if (ldapObject.getReadOnlyAttributeNames().contains(rdnAttrName.toLowerCase())) {\n- return;\n+ LDAPDn.RDN firstRdn = ldapObject.getDn().getFirstRdn();\n+ String oldDn = ldapObject.getDn().toString();\n+\n+ // Detect which keys will need to be updated in RDN, which are new keys to be added, and which are to be removed\n+ List<String> toUpdateKeys = firstRdn.getAllKeys();\n+ toUpdateKeys.retainAll(ldapObject.getRdnAttributeNames());\n+\n+ List<String> toRemoveKeys = firstRdn.getAllKeys();\n+ toRemoveKeys.removeAll(ldapObject.getRdnAttributeNames());\n+\n+ List<String> toAddKeys = new ArrayList<>(ldapObject.getRdnAttributeNames());\n+ toAddKeys.removeAll(firstRdn.getAllKeys());\n+\n+ // Go through all the keys in the oldRDN and doublecheck if they are changed or not\n+ boolean changed = false;\n+ for (String attrKey : toUpdateKeys) {\n+ if (ldapObject.getReadOnlyAttributeNames().contains(attrKey.toLowerCase())) {\n+ continue;\n}\n- String rdnAttrVal = ldapObject.getAttributeAsString(rdnAttrName);\n+ String rdnAttrVal = ldapObject.getAttributeAsString(attrKey);\n// Could be the case when RDN attribute of the target object is not included in Keycloak mappers\nif (rdnAttrVal == null) {\n- return;\n+ continue;\n+ }\n+\n+ String oldRdnAttrVal = firstRdn.getAttrValue(attrKey);\n+\n+ if (!oldRdnAttrVal.equalsIgnoreCase(rdnAttrVal)) {\n+ changed = true;\n+ firstRdn.setAttrValue(attrKey, rdnAttrVal);\n+ }\n}\n- String oldRdnAttrVal = ldapObject.getDn().getFirstRdnAttrValue();\n- if (!oldRdnAttrVal.equals(rdnAttrVal)) {\n+ // Add new keys\n+ for (String attrKey : toAddKeys) {\n+ String rdnAttrVal = ldapObject.getAttributeAsString(attrKey);\n+\n+ // Could be the case when RDN attribute of the target object is not included in Keycloak mappers\n+ if (rdnAttrVal == null) {\n+ continue;\n+ }\n+\n+ changed = true;\n+ firstRdn.setAttrValue(attrKey, rdnAttrVal);\n+ }\n+\n+ // Remove old keys\n+ for (String attrKey : toRemoveKeys) {\n+ changed |= firstRdn.removeAttrValue(attrKey);\n+ }\n+\n+ if (changed) {\nLDAPDn newLdapDn = ldapObject.getDn().getParentDn();\n- newLdapDn.addFirst(rdnAttrName, rdnAttrVal);\n+ newLdapDn.addFirst(firstRdn);\n- String oldDn = ldapObject.getDn().toString();\nString newDn = newLdapDn.toString();\n- if (logger.isDebugEnabled()) {\n- logger.debugf(\"Renaming LDAP Object. Old DN: [%s], New DN: [%s]\", oldDn, newDn);\n+ // TODO:mposolda\n+ if (logger.isInfoEnabled()) {\n+ logger.infof(\"Renaming LDAP Object. Old DN: [%s], New DN: [%s]\", oldDn, newDn);\n}\n// In case, that there is conflict (For example already existing \"CN=John Anthony\"), the different DN is returned\n@@ -377,7 +419,7 @@ public class LDAPIdentityStore implements IdentityStore {\nLDAPObject ldapObject = new LDAPObject();\nLDAPDn dn = LDAPDn.fromString(entryDN);\nldapObject.setDn(dn);\n- ldapObject.setRdnAttributeName(dn.getFirstRdnAttrName());\n+ ldapObject.setRdnAttributeNames(dn.getFirstRdn().getAllKeys());\nNamingEnumeration<? extends Attribute> ldapAttributes = attributes.getAll();\n@@ -455,6 +497,10 @@ public class LDAPIdentityStore implements IdentityStore {\nprotected BasicAttributes extractAttributesForSaving(LDAPObject ldapObject, boolean isCreate) {\nBasicAttributes entryAttributes = new BasicAttributes();\n+ Set<String> rdnAttrNamesLowerCased = ldapObject.getRdnAttributeNames().stream()\n+ .map(String::toLowerCase)\n+ .collect(Collectors.toSet());\n+\nfor (Map.Entry<String, Set<String>> attrEntry : ldapObject.getAttributes().entrySet()) {\nString attrName = attrEntry.getKey();\nSet<String> attrValue = attrEntry.getValue();\n@@ -465,15 +511,16 @@ public class LDAPIdentityStore implements IdentityStore {\nattrValue = Collections.emptySet();\n}\n+ String attrNameLowercased = attrName.toLowerCase();\nif (\n// Ignore empty attributes on create (changetype: add)\n!(isCreate && attrValue.isEmpty()) &&\n// Since we're extracting for saving, skip read-only attributes. ldapObject.getReadOnlyAttributeNames() are lower-cased\n- !ldapObject.getReadOnlyAttributeNames().contains(attrName.toLowerCase()) &&\n+ !ldapObject.getReadOnlyAttributeNames().contains(attrNameLowercased) &&\n// Only extract RDN for create since it can't be changed on update\n- (isCreate || !ldapObject.getRdnAttributeName().equalsIgnoreCase(attrName))\n+ (isCreate || !rdnAttrNamesLowerCased.contains(attrNameLowercased))\n) {\nif (getConfig().getBinaryAttributeNames().contains(attrName)) {\n// Binary attribute\n@@ -537,7 +584,7 @@ public class LDAPIdentityStore implements IdentityStore {\n// we need this to retrieve the entry's identifier from the ldap server\nString uuidAttrName = getConfig().getUuidLDAPAttributeName();\n- String rdn = ldapObject.getDn().getFirstRdn();\n+ String rdn = ldapObject.getDn().getFirstRdn().toString(false);\nString filter = \"(\" + EscapeStrategy.DEFAULT.escape(rdn) + \")\";\nList<SearchResult> search = this.operationManager.search(ldapObject.getDn().toString(), filter, Arrays.asList(uuidAttrName), SearchControls.OBJECT_SCOPE);\nAttribute id = search.get(0).getAttributes().get(getConfig().getUuidLDAPAttributeName());\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java", "diff": "@@ -45,18 +45,13 @@ import javax.naming.ldap.LdapContext;\nimport javax.naming.ldap.LdapName;\nimport javax.naming.ldap.PagedResultsControl;\nimport javax.naming.ldap.PagedResultsResponseControl;\n-import javax.naming.ldap.StartTlsRequest;\nimport javax.naming.ldap.StartTlsResponse;\nimport java.io.IOException;\nimport java.util.ArrayList;\nimport java.util.Collection;\n-import java.util.Collections;\n-import java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.Hashtable;\nimport java.util.List;\n-import java.util.Map;\n-import java.util.Properties;\nimport java.util.Set;\n/**\n@@ -237,8 +232,9 @@ public class LDAPOperationManager {\nprivate String findNextDNForFallback(String newDn, int counter) {\nLDAPDn dn = LDAPDn.fromString(newDn);\n- String rdnAttrName = dn.getFirstRdnAttrName();\n- String rdnAttrVal = dn.getFirstRdnAttrValue();\n+ LDAPDn.RDN firstRdn = dn.getFirstRdn();\n+ String rdnAttrName = firstRdn.getAllKeys().get(0);\n+ String rdnAttrVal = firstRdn.getAttrValue(rdnAttrName);\nLDAPDn parentDn = dn.getParentDn();\nparentDn.addFirst(rdnAttrName, rdnAttrVal + counter);\nreturn parentDn.toString();\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/MembershipType.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/MembershipType.java", "diff": "@@ -93,20 +93,21 @@ public enum MembershipType {\nLDAPConfig ldapConfig = ldapProvider.getLdapIdentityStore().getConfig();\nif (ldapConfig.getUsernameLdapAttribute().equals(ldapConfig.getRdnLdapAttribute())) {\nfor (LDAPDn userDn : dns) {\n- String username = userDn.getFirstRdnAttrValue();\n+ String username = userDn.getFirstRdn().getAttrValue(ldapConfig.getRdnLdapAttribute());\nusernames.add(username);\n}\n} else {\nLDAPQuery query = LDAPUtils.createQueryForUserSearch(ldapProvider, realm);\nLDAPQueryConditionsBuilder conditionsBuilder = new LDAPQueryConditionsBuilder();\n- Condition[] orSubconditions = new Condition[dns.size()];\n- int index = 0;\n+ List<Condition> orSubconditions = new ArrayList<>();\nfor (LDAPDn userDn : dns) {\n- Condition condition = conditionsBuilder.equal(userDn.getFirstRdnAttrName(), userDn.getFirstRdnAttrValue(), EscapeStrategy.DEFAULT);\n- orSubconditions[index] = condition;\n- index++;\n+ String firstRdnAttrValue = userDn.getFirstRdn().getAttrValue(ldapConfig.getRdnLdapAttribute());\n+ if (firstRdnAttrValue != null) {\n+ Condition condition = conditionsBuilder.equal(ldapConfig.getRdnLdapAttribute(), firstRdnAttrValue, EscapeStrategy.DEFAULT);\n+ orSubconditions.add(condition);\n}\n- Condition orCondition = conditionsBuilder.orCondition(orSubconditions);\n+ }\n+ Condition orCondition = conditionsBuilder.orCondition(orSubconditions.toArray(new Condition[] {}));\nquery.addWhereCondition(orCondition);\nList<LDAPObject> ldapUsers = query.getResultList();\nfor (LDAPObject ldapUser : ldapUsers) {\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/UserRolesRetrieveStrategy.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/UserRolesRetrieveStrategy.java", "diff": "@@ -99,10 +99,12 @@ public interface UserRolesRetrieveStrategy {\nLDAPObject role = new LDAPObject();\nrole.setDn(roleDN);\n- String firstDN = roleDN.getFirstRdnAttrName();\n- if (firstDN.equalsIgnoreCase(roleOrGroupMapper.getConfig().getLDAPGroupNameLdapAttribute())) {\n- role.setRdnAttributeName(firstDN);\n- role.setSingleAttribute(firstDN, roleDN.getFirstRdnAttrValue());\n+ LDAPDn.RDN firstRDN = roleDN.getFirstRdn();\n+ String attrKey = roleOrGroupMapper.getConfig().getLDAPGroupNameLdapAttribute();\n+ String attrVal = firstRDN.getAttrValue(attrKey);\n+ if (attrVal != null) {\n+ role.setRdnAttributeName(attrKey);\n+ role.setSingleAttribute(attrKey, attrVal);\nroles.add(role);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java", "diff": "@@ -238,7 +238,8 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\nif (config.isPreserveGroupsInheritance()) {\nSet<String> subgroupNames = new HashSet<>();\nfor (LDAPDn groupDn : getLDAPSubgroups(ldapGroup)) {\n- subgroupNames.add(groupDn.getFirstRdnAttrValue());\n+ String subGroupName = groupDn.getFirstRdn().getAttrValue(groupsRdnAttr);\n+ subgroupNames.add(subGroupName);\n}\nldapGroupsRep.add(new GroupTreeResolver.Group(groupName, subgroupNames));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPGroupMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPGroupMapperTest.java", "diff": "@@ -490,7 +490,7 @@ public class LDAPGroupMapperTest extends AbstractLDAPTest {\n// 3 - Add non-existing user to LDAP group\nLDAPDn nonExistentDn = LDAPDn.fromString(ldapProvider.getLdapIdentityStore().getConfig().getUsersDn());\n- nonExistentDn.addFirst(jamesLdap.getRdnAttributeName(), \"nonexistent\");\n+ nonExistentDn.addFirst(jamesLdap.getRdnAttributeNames().get(0), \"nonexistent\");\nLDAPObject nonExistentLdapUser = new LDAPObject();\nnonExistentLdapUser.setDn(nonExistentDn);\nLDAPUtils.addMember(ldapProvider, MembershipType.DN, LDAPConstants.MEMBER, \"not-used\", group2, nonExistentLdapUser);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPNoMSADTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPNoMSADTest.java", "diff": "@@ -22,12 +22,15 @@ import org.junit.ClassRule;\nimport org.junit.FixMethodOrder;\nimport org.junit.Test;\nimport org.junit.runners.MethodSorters;\n+import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.representations.idm.ComponentRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.idm.model.LDAPDn;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\nimport org.keycloak.storage.ldap.mappers.LDAPStorageMapper;\nimport org.keycloak.testsuite.util.LDAPRule;\n@@ -36,6 +39,8 @@ import org.keycloak.testsuite.util.LDAPTestUtils;\nimport java.util.List;\n+import static org.hamcrest.Matchers.equalToIgnoringCase;\n+\n/**\n* Test for special scenarios, which don't work on MSAD (eg. renaming user RDN to \"sn=john2\" )\n*\n@@ -94,13 +99,16 @@ public class LDAPNoMSADTest extends AbstractLDAPTest {\nRealmModel appRealm = ctx.getRealm();\nComponentModel snMapper = null;\n- // Create LDAP user with \"sn\" attribute in RDN like \"sn=johnkeycloak2,ou=People,dc=domain,dc=com\"\n+ // Create LDAP user with \"sn\" attribute in RDN like \"sn=Doe2,ou=People,dc=domain,dc=com\"\nLDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ctx.getLdapModel());\n- LDAPObject john2 = LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"johnkeycloak2\", \"john2\", \"Doe2\", \"[email protected]\", null, \"4321\");\n+ LDAPObject john2 = LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"johnkeycloak2\", \"John2\", \"Doe2\", \"[email protected]\", null, \"4321\");\njohn2.setRdnAttributeName(\"sn\");\nldapProvider.getLdapIdentityStore().update(john2);\n+ // Assert DN was changed\n+ Assert.assertEquals(\"sn=Doe2\", john2.getDn().getFirstRdn().toString());\n+\n// Remove \"sn\" mapper\nList<ComponentModel> components = appRealm.getComponents(ctx.getLdapModel().getId(), LDAPStorageMapper.class.getName());\nfor (ComponentModel mapper : components) {\n@@ -132,4 +140,66 @@ public class LDAPNoMSADTest extends AbstractLDAPTest {\ntestRealm().components().add(snMapperRep);\n}\n+\n+\n+ // KEYCLOAK-12842\n+ @Test\n+ public void testMultivaluedRDN() {\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+ ComponentModel snMapper = null;\n+\n+ // Create LDAP user with both \"uid\" and \"sn\" attribute in RDN. Something like \"uid=johnkeycloak3+sn=Doe3,ou=People,dc=domain,dc=com\"\n+ LDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ctx.getLdapModel());\n+ LDAPObject john2 = LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"johnkeycloak3\", \"John3\", \"Doe3\", \"[email protected]\", null, \"4321\");\n+\n+ john2.addRdnAttributeName(\"sn\");\n+ ldapProvider.getLdapIdentityStore().update(john2);\n+\n+ // Assert DN was changed\n+ String rdnAttrName = ldapProvider.getLdapIdentityStore().getConfig().getRdnLdapAttribute();\n+ Assert.assertEquals(rdnAttrName + \"=johnkeycloak3+sn=Doe3\", john2.getDn().getFirstRdn().toString());\n+ });\n+\n+ // Update some user attributes not mapped to DN. DN won't be changed\n+ String userId = testRealm().users().search(\"johnkeycloak3\").get(0).getId();\n+ UserResource user = testRealm().users().get(userId);\n+\n+ UserRepresentation userRep = user.toRepresentation();\n+ assertFirstRDNEndsWith(userRep, \"johnkeycloak3\", \"Doe3\");\n+ userRep.setEmail(\"[email protected]\");\n+ user.update(userRep);\n+\n+ userRep = user.toRepresentation();\n+ Assert.assertEquals(\"[email protected]\", userRep.getEmail());\n+ assertFirstRDNEndsWith(userRep, \"johnkeycloak3\", \"Doe3\");\n+\n+ // Update some user attributes mapped to DN. DN will be changed\n+ userRep.setLastName(\"Doe3Changed\");\n+ user.update(userRep);\n+\n+ userRep = user.toRepresentation();\n+\n+ // ApacheDS bug causes that attribute, which was added to DN, is lowercased. Works for other LDAPs (RHDS, OpenLDAP)\n+ Assert.assertThat(\"Doe3Changed\", equalToIgnoringCase(userRep.getLastName()));\n+ assertFirstRDNEndsWith(userRep, \"johnkeycloak3\", \"Doe3Changed\");\n+\n+ // Remove user\n+ user.remove();\n+ }\n+\n+ private void assertFirstRDNEndsWith(UserRepresentation user, String expectedUsernameInDN, String expectedLastNameInDN) {\n+ String currentDN = user.getAttributes().get(LDAPConstants.LDAP_ENTRY_DN).get(0);\n+ LDAPDn.RDN firstRDN = LDAPDn.fromString(currentDN).getFirstRdn();\n+\n+ // Order is not guaranteed and can be dependent on LDAP server, so can't test simple string\n+ List<String> rdnKeys = firstRDN.getAllKeys();\n+ Assert.assertEquals(2, rdnKeys.size());\n+ Assert.assertEquals(expectedLastNameInDN, firstRDN.getAttrValue(\"sn\"));\n+ rdnKeys.remove(\"sn\");\n+ Assert.assertEquals(expectedUsernameInDN, firstRDN.getAttrValue(rdnKeys.get(0)));\n+ }\n+\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPSyncTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPSyncTest.java", "diff": "@@ -420,7 +420,7 @@ public class LDAPSyncTest extends AbstractLDAPTest {\nLDAPObject group1Loaded = groupMapper.loadLDAPGroupByName(\"group1\");\n// update group name and description\n- group1Loaded.setSingleAttribute(group1Loaded.getRdnAttributeName(), \"group5\");\n+ group1Loaded.setSingleAttribute(group1Loaded.getRdnAttributeNames().get(0), \"group5\");\ngroup1Loaded.setSingleAttribute(descriptionAttrName, \"group5 - description\");\nLDAPTestUtils.updateLDAPGroup(session, appRealm, ctx.getLdapModel(), group1Loaded);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LdapUsernameAttributeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LdapUsernameAttributeTest.java", "diff": "@@ -25,6 +25,7 @@ import org.junit.runners.MethodSorters;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.storage.ldap.idm.model.LDAPDn;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\nimport org.keycloak.testsuite.runonserver.RunOnServerException;\nimport org.keycloak.testsuite.util.LDAPRule;\n@@ -77,7 +78,8 @@ public class LdapUsernameAttributeTest extends AbstractLDAPTest {\nAssert.assertEquals(\"johndow\", john.getLastName());\nLDAPObject johnLdap = ctx.getLdapProvider().loadLDAPUserByUsername(appRealm, \"johndow\");\nAssert.assertNotNull(johnLdap);\n- Assert.assertEquals(\"johndow\", johnLdap.getDn().getFirstRdnAttrValue());\n+ LDAPDn.RDN firstRdnEntry = johnLdap.getDn().getFirstRdn();\n+ Assert.assertEquals(\"johndow\", firstRdnEntry.getAttrValue(firstRdnEntry.getAllKeys().get(0)));\n});\n// rename to johndow2\ntestingClient.server().run(session -> {\n@@ -103,7 +105,8 @@ public class LdapUsernameAttributeTest extends AbstractLDAPTest {\nAssert.assertEquals(\"johndow2\", john2.getLastName());\nLDAPObject johnLdap2 = ctx.getLdapProvider().loadLDAPUserByUsername(appRealm, \"johndow2\");\nAssert.assertNotNull(johnLdap2);\n- Assert.assertEquals(\"johndow2\", johnLdap2.getDn().getFirstRdnAttrValue());\n+ LDAPDn.RDN firstRdnEntry = johnLdap2.getDn().getFirstRdn();\n+ Assert.assertEquals(\"johndow2\", firstRdnEntry.getAttrValue(firstRdnEntry.getAllKeys().get(0)));\nsession.users().removeUser(appRealm, john2);\nAssert.assertNull(session.users().getUserByUsername(\"johndow2\", appRealm));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12842 Not possible to update user with multivalued LDAP RDN
339,600
27.03.2020 02:23:50
18,000
74c379c3df20750a8374765525385e5a8c3b2c04
Fix typos related to QueryParamterTokenRequestAuthenticator
[ { "change_type": "RENAME", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/QueryParamterTokenRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/QueryParameterTokenRequestAuthenticator.java", "diff": "@@ -26,11 +26,11 @@ import org.keycloak.adapters.spi.HttpFacade;\n* @author <a href=\"mailto:[email protected]\">John D. Ament</a>\n* @version $Revision: 1 $\n*/\n-public class QueryParamterTokenRequestAuthenticator extends BearerTokenRequestAuthenticator {\n+public class QueryParameterTokenRequestAuthenticator extends BearerTokenRequestAuthenticator {\npublic static final String ACCESS_TOKEN = \"access_token\";\n- protected Logger log = Logger.getLogger(QueryParamterTokenRequestAuthenticator.class);\n+ protected Logger log = Logger.getLogger(QueryParameterTokenRequestAuthenticator.class);\n- public QueryParamterTokenRequestAuthenticator(KeycloakDeployment deployment) {\n+ public QueryParameterTokenRequestAuthenticator(KeycloakDeployment deployment) {\nsuper(deployment);\n}\n@@ -39,7 +39,7 @@ public class QueryParamterTokenRequestAuthenticator extends BearerTokenRequestAu\nreturn AuthOutcome.NOT_ATTEMPTED;\n}\ntokenString = null;\n- tokenString = getAccessTokenFromQueryParamter(exchange);\n+ tokenString = getAccessTokenFromQueryParameter(exchange);\nif (tokenString == null || tokenString.trim().isEmpty()) {\nchallenge = challengeResponse(exchange, OIDCAuthenticationError.Reason.NO_QUERY_PARAMETER_ACCESS_TOKEN, null, null);\nreturn AuthOutcome.NOT_ATTEMPTED;\n@@ -47,7 +47,7 @@ public class QueryParamterTokenRequestAuthenticator extends BearerTokenRequestAu\nreturn (authenticateToken(exchange, tokenString));\n}\n- String getAccessTokenFromQueryParamter(HttpFacade exchange) {\n+ String getAccessTokenFromQueryParameter(HttpFacade exchange) {\ntry {\nif (exchange != null && exchange.getRequest() != null) {\nreturn exchange.getRequest().getQueryParamValue(ACCESS_TOKEN);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/RequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/RequestAuthenticator.java", "diff": "@@ -76,9 +76,9 @@ public abstract class RequestAuthenticator {\nreturn AuthOutcome.AUTHENTICATED;\n}\n- QueryParamterTokenRequestAuthenticator queryParamAuth = createQueryParamterTokenRequestAuthenticator();\n+ QueryParameterTokenRequestAuthenticator queryParamAuth = createQueryParameterTokenRequestAuthenticator();\nif (log.isTraceEnabled()) {\n- log.trace(\"try query paramter auth\");\n+ log.trace(\"try query parameter auth\");\n}\noutcome = queryParamAuth.authenticate(facade);\n@@ -207,8 +207,8 @@ public abstract class RequestAuthenticator {\nreturn new BasicAuthRequestAuthenticator(deployment);\n}\n- protected QueryParamterTokenRequestAuthenticator createQueryParamterTokenRequestAuthenticator() {\n- return new QueryParamterTokenRequestAuthenticator(deployment);\n+ protected QueryParameterTokenRequestAuthenticator createQueryParameterTokenRequestAuthenticator() {\n+ return new QueryParameterTokenRequestAuthenticator(deployment);\n}\nprotected void completeAuthentication(OAuthRequestAuthenticator oauth) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-13586] Fix typos related to QueryParamterTokenRequestAuthenticator
339,465
22.04.2020 10:51:52
-7,200
83255e1b088c672c51ee650aca286071170e394d
MigrationModelTest failing in latest master
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/MigrationModelTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/MigrationModelTest.java", "diff": "@@ -27,7 +27,7 @@ public class MigrationModelTest extends AbstractKeycloakTest {\n@Test\npublic void test() {\ntestingClient.server().run(session -> {\n- String currentVersion = Version.VERSION_KEYCLOAK.replaceAll(\"^(\\\\d(?:\\\\.\\\\d){0,2}).*$\", \"$1\");\n+ String currentVersion = Version.VERSION_KEYCLOAK.replaceAll(\"^(\\\\d+(?:\\\\.\\\\d+){0,2}).*$\", \"$1\");\nJpaConnectionProvider p = session.getProvider(JpaConnectionProvider.class);\nEntityManager em = p.getEntityManager();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13922 MigrationModelTest failing in latest master
339,179
20.04.2020 14:39:50
-7,200
1db87acc98edbf616f9af7deb992a32176940ded
reset time at the end of testTokenConcurrentRefresh test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoServletsAdapterTest.java", "diff": "@@ -794,7 +794,6 @@ public class DemoServletsAdapterTest extends AbstractServletsAdapterTest {\ntestRealmLoginPage.form().login(\"[email protected]\", \"password\");\nassertCurrentUrlEquals(tokenRefreshPage);\n- // Revert times\nsetAdapterAndServerTimeOffset(5, tokenRefreshPage.toString());\nBasicCookieStore cookieStore = new BasicCookieStore();\n@@ -826,6 +825,9 @@ public class DemoServletsAdapterTest extends AbstractServletsAdapterTest {\n} finally {\nexecutor.shutdownNow();\n}\n+\n+ // Revert times\n+ setAdapterAndServerTimeOffset(0, tokenRefreshPage.toString());\n}\n// Tests forwarding of parameters like \"prompt\"\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13852 reset time at the end of testTokenConcurrentRefresh test
339,511
25.02.2020 12:40:50
-32,400
8513760e25bf4614e78cf5a445f1b5142c17191c
WebAuthn: show the attestation statement format in the admin console
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/WebAuthnCredentialModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/WebAuthnCredentialModel.java", "diff": "@@ -48,8 +48,8 @@ public class WebAuthnCredentialModel extends CredentialModel {\n}\npublic static WebAuthnCredentialModel create(String credentialType, String userLabel, String aaguid, String credentialId,\n- String attestationStatement, String credentialPublicKey, long counter) {\n- WebAuthnCredentialData credentialData = new WebAuthnCredentialData(aaguid, credentialId, counter, attestationStatement, credentialPublicKey);\n+ String attestationStatement, String credentialPublicKey, long counter, String attestationStatementFormat) {\n+ WebAuthnCredentialData credentialData = new WebAuthnCredentialData(aaguid, credentialId, counter, attestationStatement, credentialPublicKey, attestationStatementFormat);\nWebAuthnSecretData secretData = new WebAuthnSecretData();\nWebAuthnCredentialModel credentialModel = new WebAuthnCredentialModel(credentialType, credentialData, secretData);\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/WebAuthnCredentialData.java", "new_path": "server-spi/src/main/java/org/keycloak/models/credential/dto/WebAuthnCredentialData.java", "diff": "@@ -31,18 +31,21 @@ public class WebAuthnCredentialData {\nprivate long counter;\nprivate String attestationStatement;\nprivate String credentialPublicKey;\n+ private String attestationStatementFormat;\n@JsonCreator\npublic WebAuthnCredentialData(@JsonProperty(\"aaguid\") String aaguid,\n@JsonProperty(\"credentialId\") String credentialId,\n@JsonProperty(\"counter\") long counter,\n@JsonProperty(\"attestationStatement\") String attestationStatement,\n- @JsonProperty(\"credentialPublicKey\") String credentialPublicKey ) {\n+ @JsonProperty(\"credentialPublicKey\") String credentialPublicKey,\n+ @JsonProperty(\"attestationStatementFormat\") String attestationStatementFormat) {\nthis.aaguid = aaguid;\nthis.credentialId = credentialId;\nthis.counter = counter;\nthis.attestationStatement = attestationStatement;\nthis.credentialPublicKey = credentialPublicKey;\n+ this.attestationStatementFormat = attestationStatementFormat;\n}\npublic String getAaguid() {\n@@ -69,6 +72,14 @@ public class WebAuthnCredentialData {\nthis.counter = counter;\n}\n+ public String getAttestationStatementFormat() {\n+ return attestationStatementFormat;\n+ }\n+\n+ public void setAttestationStatementFormat(String attestationStatementFormat) {\n+ this.attestationStatementFormat = attestationStatementFormat;\n+ }\n+\n@Override\npublic String toString() {\nreturn \"WebAuthnCredentialData { \" +\n@@ -78,6 +89,7 @@ public class WebAuthnCredentialData {\n\", credentialPublicKey=\" + credentialPublicKey +\n\", attestationStatement='\" + attestationStatement + '\\'' +\n\", credentialPublicKey='\" + credentialPublicKey + '\\'' +\n+ \", attestationStatementFormat='\" + attestationStatementFormat + '\\'' +\n\" }\";\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "diff": "@@ -223,6 +223,7 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\ncredential.setAttestedCredentialData(registrationData.getAttestationObject().getAuthenticatorData().getAttestedCredentialData());\ncredential.setCount(registrationData.getAttestationObject().getAuthenticatorData().getSignCount());\n+ credential.setAttestationStatementFormat(registrationData.getAttestationObject().getFormat());\n// Save new webAuthn credential\nWebAuthnCredentialProvider webAuthnCredProvider = (WebAuthnCredentialProvider) this.session.getProvider(CredentialProvider.class, getCredentialProviderId());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialModelInput.java", "new_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialModelInput.java", "diff": "@@ -33,6 +33,7 @@ public class WebAuthnCredentialModelInput implements CredentialInput {\nprivate long count;\nprivate String credentialDBId;\nprivate final String credentialType;\n+ private String attestationStatementFormat;\npublic WebAuthnCredentialModelInput(String credentialType) {\nthis.credentialType = credentialType;\n@@ -106,16 +107,29 @@ public class WebAuthnCredentialModelInput implements CredentialInput {\nreturn credentialType;\n}\n+ public String getAttestationStatementFormat() {\n+ return attestationStatementFormat;\n+ }\n+\n+ public void setAttestationStatementFormat(String attestationStatementFormat) {\n+ this.attestationStatementFormat = attestationStatementFormat;\n+ }\n+\npublic String toString() {\nStringBuilder sb = new StringBuilder(\"Credential Type = \" + credentialType + \",\");\nif (credentialDBId != null)\nsb.append(\"Credential DB Id = \")\n.append(credentialDBId)\n.append(\",\");\n- if (attestationStatement != null)\n+ if (attestationStatement != null) {\nsb.append(\"Attestation Statement Format = \")\n.append(attestationStatement.getFormat())\n.append(\",\");\n+ } else if (attestationStatementFormat != null) {\n+ sb.append(\"Attestation Statement Format = \")\n+ .append(attestationStatementFormat)\n+ .append(\",\");\n+ }\nif (attestedCredentialData != null) {\nsb.append(\"AAGUID = \")\n.append(attestedCredentialData.getAaguid().toString())\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialProvider.java", "new_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialProvider.java", "diff": "@@ -102,8 +102,9 @@ public class WebAuthnCredentialProvider implements CredentialProvider<WebAuthnCr\nString credentialId = Base64.encodeBytes(webAuthnModel.getAttestedCredentialData().getCredentialId());\nString credentialPublicKey = credentialPublicKeyConverter.convertToDatabaseColumn(webAuthnModel.getAttestedCredentialData().getCOSEKey());\nlong counter = webAuthnModel.getCount();\n+ String attestationStatementFormat = webAuthnModel.getAttestationStatementFormat();\n- WebAuthnCredentialModel model = WebAuthnCredentialModel.create(getType(), userLabel, aaguid, credentialId, null, credentialPublicKey, counter);\n+ WebAuthnCredentialModel model = WebAuthnCredentialModel.create(getType(), userLabel, aaguid, credentialId, null, credentialPublicKey, counter, attestationStatementFormat);\nmodel.setId(webAuthnModel.getCredentialDBId());\n@@ -141,6 +142,8 @@ public class WebAuthnCredentialProvider implements CredentialProvider<WebAuthnCr\nauth.setCredentialDBId(credential.getId());\n+ auth.setAttestationStatementFormat(credData.getAttestationStatementFormat());\n+\nreturn auth;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/webauthn/WebAuthnRegisterAndLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/webauthn/WebAuthnRegisterAndLoginTest.java", "diff": "@@ -31,6 +31,7 @@ import org.keycloak.common.util.RandomString;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.credential.WebAuthnCredentialModel;\n+import org.keycloak.models.credential.dto.WebAuthnCredentialData;\nimport org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -47,12 +48,14 @@ import org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.RegisterPage;\nimport org.keycloak.testsuite.pages.webauthn.WebAuthnLoginPage;\nimport org.keycloak.testsuite.pages.webauthn.WebAuthnRegisterPage;\n+import org.keycloak.util.JsonSerialization;\nimport org.keycloak.testsuite.WebAuthnAssume;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.AppPage.RequestType;\nimport static org.junit.Assert.assertEquals;\n+import java.io.IOException;\nimport java.util.Arrays;\nimport java.util.List;\nimport java.util.Set;\n@@ -166,6 +169,7 @@ public class WebAuthnRegisterAndLoginTest extends AbstractTestRealmKeycloakTest\n.assertEvent().getSessionId();\n// confirm user registered\nassertUserRegistered(userId, username.toLowerCase(), email.toLowerCase());\n+ assertRegisteredCredentials(userId, ALL_ZERO_AAGUID, \"none\");\n// logout by user\nappPage.logout();\n@@ -304,10 +308,29 @@ public class WebAuthnRegisterAndLoginTest extends AbstractTestRealmKeycloakTest\nassertEquals(\"lastName\", user.getLastName());\n}\n+ private void assertRegisteredCredentials(String userId, String aaguid, String attestationStatementFormat) {\n+ List<CredentialRepresentation> credentials = getCredentials(userId);\n+ credentials.stream().forEach(i -> {\n+ if (WebAuthnCredentialModel.TYPE_TWOFACTOR.equals(i.getType())) {\n+ try {\n+ WebAuthnCredentialData data = JsonSerialization.readValue(i.getCredentialData(), WebAuthnCredentialData.class);\n+ assertEquals(aaguid, data.getAaguid());\n+ assertEquals(attestationStatementFormat, data.getAttestationStatementFormat());\n+ } catch (IOException e) {\n+ Assert.fail();\n+ }\n+ }\n+ });\n+ }\n+\nprotected UserRepresentation getUser(String userId) {\nreturn testRealm().users().get(userId).toRepresentation();\n}\n+ protected List<CredentialRepresentation> getCredentials(String userId) {\n+ return testRealm().users().get(userId).credentials();\n+ }\n+\nprivate RealmRepresentation backupWebAuthnRealmSettings() {\nRealmRepresentation rep = testRealm().toRepresentation();\nsignatureAlgorithms = rep.getWebAuthnPolicySignatureAlgorithms();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12176 WebAuthn: show the attestation statement format in the admin console
339,500
14.04.2020 16:51:38
-7,200
a04c70531a9ebfaab337efa78967b6c2ecd5213b
Disabling logged in user will not allow other user to login after he is thrown out of his session
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/AuthorizationEndpointBase.java", "new_path": "services/src/main/java/org/keycloak/protocol/AuthorizationEndpointBase.java", "diff": "@@ -29,6 +29,7 @@ import org.keycloak.models.AuthenticationFlowModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.utils.AuthenticationFlowResolver;\nimport org.keycloak.protocol.LoginProtocol.Error;\n@@ -188,16 +189,20 @@ public abstract class AuthorizationEndpointBase {\nUserSessionModel userSession = userSessionCrossDCManager.getUserSessionIfExistsRemotely(manager, realm);\nif (userSession != null) {\n+ UserModel user = userSession.getUser();\n+ if (user != null && !user.isEnabled()) {\n+ authSession = createNewAuthenticationSession(manager, client);\n+\n+ AuthenticationManager.backchannelLogout(session, userSession, true);\n+ } else {\nString userSessionId = userSession.getId();\nrootAuthSession = session.authenticationSessions().createRootAuthenticationSession(userSessionId, realm);\nauthSession = rootAuthSession.createAuthenticationSession(client);\nlogger.debugf(\"Sent request to authz endpoint. We don't have root authentication session with ID '%s' but we have userSession.\" +\n\"Re-created root authentication session with same ID. Client is: %s . New authentication session tab ID: %s\", userSessionId, client.getClientId(), authSession.getTabId());\n+ }\n} else {\n- rootAuthSession = manager.createAuthenticationSession(realm, true);\n- authSession = rootAuthSession.createAuthenticationSession(client);\n- logger.debugf(\"Sent request to authz endpoint. Created new root authentication session with ID '%s' . Client: %s . New authentication session tab ID: %s\",\n- rootAuthSession.getId(), client.getClientId(), authSession.getTabId());\n+ authSession = createNewAuthenticationSession(manager, client);\n}\n}\n@@ -206,4 +211,12 @@ public abstract class AuthorizationEndpointBase {\nreturn authSession;\n}\n+\n+ private AuthenticationSessionModel createNewAuthenticationSession(AuthenticationSessionManager manager, ClientModel client) {\n+ RootAuthenticationSessionModel rootAuthSession = manager.createAuthenticationSession(realm, true);\n+ AuthenticationSessionModel authSession = rootAuthSession.createAuthenticationSession(client);\n+ logger.debugf(\"Sent request to authz endpoint. Created new root authentication session with ID '%s' . Client: %s . New authentication session tab ID: %s\",\n+ rootAuthSession.getId(), client.getClientId(), authSession.getTabId());\n+ return authSession;\n+ }\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java", "diff": "*/\npackage org.keycloak.testsuite.forms;\n-import java.net.MalformedURLException;\n-import java.net.URI;\nimport org.jboss.arquillian.drone.api.annotation.Drone;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\n@@ -33,7 +31,6 @@ import org.keycloak.events.EventType;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.jose.jws.JWSInputException;\nimport org.keycloak.models.BrowserSecurityHeaders;\n-import org.keycloak.models.Constants;\nimport org.keycloak.models.utils.SessionTimeoutHelper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.representations.idm.ClientRepresentation;\n@@ -45,6 +42,7 @@ import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\nimport org.keycloak.testsuite.console.page.AdminConsole;\n+import org.keycloak.testsuite.pages.AccountUpdateProfilePage;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.AppPage.RequestType;\nimport org.keycloak.testsuite.pages.ErrorPage;\n@@ -59,6 +57,7 @@ import org.keycloak.testsuite.util.Matchers;\nimport org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.TokenSignatureUtil;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import org.keycloak.testsuite.util.WaitUtils;\nimport org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebDriver;\n@@ -149,6 +148,9 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\n@Page\nprotected ErrorPage errorPage;\n+ @Page\n+ protected AccountUpdateProfilePage profilePage;\n+\n@Page\nprotected LoginPasswordUpdatePage updatePasswordPage;\n@@ -353,6 +355,36 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+ @Test\n+ public void loginDifferentUserAfterDisabledUserThrownOut() {\n+ String userId = adminClient.realm(\"test\").users().search(\"test-user@localhost\").get(0).getId();\n+ try {\n+ //profilePage.open();\n+ loginPage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+\n+ //accountPage.assertCurrent();\n+ appPage.assertCurrent();\n+ appPage.openAccount();\n+\n+ profilePage.assertCurrent();\n+\n+ setUserEnabled(userId, false);\n+\n+ // force refresh token which results in redirecting to login page\n+ profilePage.updateUsername(\"notPermitted\");\n+ WaitUtils.waitForPageToLoad();\n+\n+ loginPage.assertCurrent();\n+\n+ // try to log in as different user\n+ loginPage.login(\"keycloak-user@localhost\", \"password\");\n+ profilePage.assertCurrent();\n+ } finally {\n+ setUserEnabled(userId, true);\n+ }\n+ }\n+\n@Test\npublic void loginInvalidUsername() {\nloginPage.open();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-9623 Disabling logged in user will not allow other user to login after he is thrown out of his session
339,250
22.04.2020 16:11:47
-7,200
acc5ab9e44e5ebfe6ac4c5f44f823c62d4972c0c
Allow deleting permission tickets with the Authz client
[ { "change_type": "MODIFY", "old_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java", "new_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java", "diff": "@@ -237,13 +237,43 @@ public class PermissionResource {\nif (ticket.getId() == null) {\nthrow new IllegalArgumentException(\"Permission ticket must have an id\");\n}\n- Callable callable = new Callable() {\n+ Callable<Void> callable = new Callable<Void>() {\n@Override\n- public Object call() throws Exception {\n- http.<List>put(serverConfiguration.getPermissionEndpoint()+\"/ticket\")\n+ public Void call() throws Exception {\n+ http.<Void>put(serverConfiguration.getPermissionEndpoint()+\"/ticket\")\n.json(JsonSerialization.writeValueAsBytes(ticket))\n.authorizationBearer(pat.call())\n- .response().json(List.class).execute();\n+ .response()\n+ .execute();\n+ return null;\n+ }\n+ };\n+ try {\n+ callable.call();\n+ } catch (Exception cause) {\n+ Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error updating permission ticket\", cause);\n+ }\n+ }\n+\n+ /**\n+ * Deletes a permission ticket.\n+ *\n+ * @param ticket the permission ticket\n+ */\n+ public void delete(final PermissionTicketRepresentation ticket) {\n+ if (ticket == null) {\n+ throw new IllegalArgumentException(\"Permission ticket must not be null or empty\");\n+ }\n+ if (ticket.getId() == null) {\n+ throw new IllegalArgumentException(\"Permission ticket must have an id\");\n+ }\n+ Callable<Void> callable = new Callable<Void>() {\n+ @Override\n+ public Void call() throws Exception {\n+ http.<Void>delete(serverConfiguration.getPermissionEndpoint() + \"/ticket/\" + ticket.getId())\n+ .authorizationBearer(pat.call())\n+ .response()\n+ .execute();\nreturn null;\n}\n};\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UserManagedAccessTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UserManagedAccessTest.java", "diff": "@@ -255,6 +255,22 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\nassertNotNull(permissions);\nassertPermissions(permissions, resource.getName(), \"ScopeA\", \"ScopeB\");\nassertTrue(permissions.isEmpty());\n+\n+\n+ for (PermissionTicketRepresentation ticket : tickets) {\n+ getAuthzClient().protection().permission().delete(ticket);\n+ }\n+\n+ tickets = getAuthzClient().protection().permission().find(resource.getId(), null, null, null, null, null, null, null);\n+\n+ assertEquals(0, tickets.size());\n+ try {\n+\n+ response = authorize(\"kolo\", \"password\", resource.getId(), new String[] {\"ScopeA\", \"ScopeB\"});\n+ fail(\"User should not have access to resource from another user\");\n+ } catch (AuthorizationDeniedException ade) {\n+\n+ }\n}\n@Test\n@@ -513,6 +529,14 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\nfor (PermissionTicketRepresentation ticket : permissionTickets) {\nassertTrue(ticket.isGranted());\n}\n+\n+ for (PermissionTicketRepresentation ticket : permissionTickets) {\n+ permissionResource.delete(ticket);\n+ }\n+\n+ permissionTickets = permissionResource.findByResource(resource.getId());\n+\n+ assertEquals(0, permissionTickets.size());\n}\n@Test\n@@ -588,10 +612,12 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\nfor (PermissionTicketRepresentation representation : new ArrayList<>(permissionTickets)) {\nif (representation.isGranted()) {\n- permissionTickets.remove(representation);\n+ permissionResource.delete(representation);\n}\n}\n+ permissionTickets = permissionResource.findByResource(resource.getId());\n+\nassertEquals(1, permissionTickets.size());\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-13927] Allow deleting permission tickets with the Authz client
339,250
23.04.2020 08:46:12
-7,200
56a70bd3763bccb1886fae0ff00fcfe70424831c
Fix java doc name in PermissionResource
[ { "change_type": "MODIFY", "old_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java", "new_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java", "diff": "@@ -71,7 +71,7 @@ public class PermissionResource {\n/**\n* Creates a new permission ticket for a set of one or more resource and scope(s).\n*\n- * @param request the {@link PermissionRequest} representing the resource and scope(s) (not {@code null})\n+ * @param requests the {@link PermissionRequest} representing the resource and scope(s) (not {@code null})\n* @return a permission response holding a permission ticket with the requested permissions\n*/\npublic PermissionResponse create(final List<PermissionRequest> requests) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-13927] Fix java doc @param name in PermissionResource
339,250
23.04.2020 08:54:29
-7,200
938933267515bcf8f5f762ca4e9a4742f0c06f9f
Accept only ticketId instead of the PermissionTicketRepresentation for delete in PermissionResource
[ { "change_type": "MODIFY", "old_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java", "new_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java", "diff": "@@ -256,21 +256,17 @@ public class PermissionResource {\n}\n/**\n- * Deletes a permission ticket.\n- *\n- * @param ticket the permission ticket\n+ * Deletes a permission ticket by ID.\n+ * @param ticketId the permission ticket ID\n*/\n- public void delete(final PermissionTicketRepresentation ticket) {\n- if (ticket == null) {\n- throw new IllegalArgumentException(\"Permission ticket must not be null or empty\");\n- }\n- if (ticket.getId() == null) {\n- throw new IllegalArgumentException(\"Permission ticket must have an id\");\n+ public void delete(final String ticketId) {\n+ if (ticketId == null || ticketId.trim().isEmpty()) {\n+ throw new IllegalArgumentException(\"Permission ticket ID must not be null or empty\");\n}\nCallable<Void> callable = new Callable<Void>() {\n@Override\npublic Void call() throws Exception {\n- http.<Void>delete(serverConfiguration.getPermissionEndpoint() + \"/ticket/\" + ticket.getId())\n+ http.<Void>delete(serverConfiguration.getPermissionEndpoint() + \"/ticket/\" + ticketId)\n.authorizationBearer(pat.call())\n.response()\n.execute();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UserManagedAccessTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UserManagedAccessTest.java", "diff": "@@ -258,14 +258,13 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\nfor (PermissionTicketRepresentation ticket : tickets) {\n- getAuthzClient().protection().permission().delete(ticket);\n+ getAuthzClient().protection().permission().delete(ticket.getId());\n}\ntickets = getAuthzClient().protection().permission().find(resource.getId(), null, null, null, null, null, null, null);\nassertEquals(0, tickets.size());\ntry {\n-\nresponse = authorize(\"kolo\", \"password\", resource.getId(), new String[] {\"ScopeA\", \"ScopeB\"});\nfail(\"User should not have access to resource from another user\");\n} catch (AuthorizationDeniedException ade) {\n@@ -531,7 +530,7 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\n}\nfor (PermissionTicketRepresentation ticket : permissionTickets) {\n- permissionResource.delete(ticket);\n+ permissionResource.delete(ticket.getId());\n}\npermissionTickets = permissionResource.findByResource(resource.getId());\n@@ -612,7 +611,7 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\nfor (PermissionTicketRepresentation representation : new ArrayList<>(permissionTickets)) {\nif (representation.isGranted()) {\n- permissionResource.delete(representation);\n+ permissionResource.delete(representation.getId());\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-13927] Accept only ticketId instead of the PermissionTicketRepresentation for delete in PermissionResource
339,603
23.04.2020 16:44:39
-7,200
54d24327adc76308f86d6847086450791ff2dee1
'Bevestiging' is raar dar.
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_nl.properties", "new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_nl.properties", "diff": "@@ -254,8 +254,8 @@ identityProviderNotUniqueMessage=Realm ondersteunt meerdere identity providers.\nemailVerifiedMessage=Uw e-mailadres is geverifieerd.\nstaleEmailVerificationLink=De link die u gebruikt is verlopen, wellicht omdat u uw e-mailadres al eerder geverifieerd heeft.\nidentityProviderAlreadyLinkedMessage=De door {0} teruggegeven gefedereerde identiteit is al aan een andere gebruiker gekoppeld.\n-confirmAccountLinking=Bevesting dat het account {0} van identity provider {1} overeenkomt met uw account.\n-confirmEmailAddressVerification=Bevesting dat e-mailadres {0} valide is.\n+confirmAccountLinking=Bevestig dat het account {0} van identity provider {1} overeenkomt met uw account.\n+confirmEmailAddressVerification=Bevestig dat e-mailadres {0} valide is.\nconfirmExecutionOfActions=Voer de volgende actie(s) uit\nbackToApplication=&laquo; Terug naar de applicatie\n" } ]
Java
Apache License 2.0
keycloak/keycloak
'Bevestiging' is raar dar.
339,487
20.04.2020 21:43:03
10,800
fd9c4e92286d12eb386c0892f92834a81bb4d4af
Fix NPE when trying to obtain the cache container name from jboss-web.xml - check if the cache name as configured in jboss-web.xml is composite - i.e. has a 'parent.child' structure
[ { "change_type": "MODIFY", "old_path": "adapters/saml/as7-eap6/subsystem/src/main/java/org/keycloak/subsystem/saml/as7/KeycloakClusteredSsoDeploymentProcessor.java", "new_path": "adapters/saml/as7-eap6/subsystem/src/main/java/org/keycloak/subsystem/saml/as7/KeycloakClusteredSsoDeploymentProcessor.java", "diff": "@@ -113,7 +113,7 @@ public class KeycloakClusteredSsoDeploymentProcessor implements DeploymentUnitPr\n// Update names from jboss-web.xml's <replicationConfig>\nif (webMetaData.getReplicationConfig() != null && webMetaData.getReplicationConfig().getCacheName() != null) {\nServiceName sn = ServiceName.parse(webMetaData.getReplicationConfig().getCacheName());\n- cacheContainer = sn.getParent().getSimpleName();\n+ cacheContainer = (sn.length() > 1) ? sn.getParent().getSimpleName() : sn.getSimpleName();\ndeploymentSessionCacheName = sn.getSimpleName();\n}\nString ssoCacheName = deploymentSessionCacheName + \".ssoCache\";\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakClusteredSsoDeploymentProcessor.java", "new_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakClusteredSsoDeploymentProcessor.java", "diff": "@@ -116,7 +116,7 @@ public class KeycloakClusteredSsoDeploymentProcessor implements DeploymentUnitPr\n// Update names from jboss-web.xml's <replicationConfig>\nif (webMetaData.getReplicationConfig() != null && webMetaData.getReplicationConfig().getCacheName() != null) {\nServiceName sn = ServiceName.parse(webMetaData.getReplicationConfig().getCacheName());\n- cacheContainer = sn.getParent().getSimpleName();\n+ cacheContainer = (sn.length() > 1) ? sn.getParent().getSimpleName() : sn.getSimpleName();\ndeploymentSessionCacheName = sn.getSimpleName();\n}\nString ssoCacheName = deploymentSessionCacheName + \".ssoCache\";\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-12097] Fix NPE when trying to obtain the cache container name from jboss-web.xml - check if the cache name as configured in jboss-web.xml is composite - i.e. has a 'parent.child' structure
339,487
05.04.2020 23:26:40
10,800
da1138a8d289cfa826458528fd38396654ac9e84
Make sure the master URL is used if the consumer POST or REDIRECT URL is an empty string - Fixes issue where admin console sets an empty string when the consumer POST or REDIRECT URL is deleted
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "diff": "@@ -307,7 +307,7 @@ public class SamlService extends AuthorizationEndpointBase {\n} else {\nredirect = client.getAttribute(SamlProtocol.SAML_ASSERTION_CONSUMER_URL_REDIRECT_ATTRIBUTE);\n}\n- if (redirect == null) {\n+ if (redirect == null || redirect.trim().isEmpty()) {\nredirect = client.getManagementUrl();\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/installation/SamlSPDescriptorClientInstallation.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/installation/SamlSPDescriptorClientInstallation.java", "diff": "@@ -56,10 +56,10 @@ public class SamlSPDescriptorClientInstallation implements ClientInstallationPro\nlogoutUrl = client.getAttribute(SamlProtocol.SAML_SINGLE_LOGOUT_SERVICE_URL_REDIRECT_ATTRIBUTE);\nbinding = JBossSAMLURIConstants.SAML_HTTP_REDIRECT_BINDING.get();\n}\n- if (assertionUrl == null || assertionUrl.isEmpty()) assertionUrl = client.getManagementUrl();\n- if (assertionUrl == null || assertionUrl.isEmpty()) assertionUrl = FALLBACK_ERROR_URL_STRING;\n- if (logoutUrl == null || assertionUrl.isEmpty()) logoutUrl = client.getManagementUrl();\n- if (logoutUrl == null || assertionUrl.isEmpty()) logoutUrl = FALLBACK_ERROR_URL_STRING;\n+ if (assertionUrl == null || assertionUrl.trim().isEmpty()) assertionUrl = client.getManagementUrl();\n+ if (assertionUrl == null || assertionUrl.trim().isEmpty()) assertionUrl = FALLBACK_ERROR_URL_STRING;\n+ if (logoutUrl == null || logoutUrl.trim().isEmpty()) logoutUrl = client.getManagementUrl();\n+ if (logoutUrl == null || logoutUrl.trim().isEmpty()) logoutUrl = FALLBACK_ERROR_URL_STRING;\nString nameIdFormat = samlClient.getNameIDFormat();\nif (nameIdFormat == null) nameIdFormat = SamlProtocol.SAML_DEFAULT_NAMEID_FORMAT;\nString spCertificate = SPMetadataDescriptor.xmlKeyInfo(\" \", null, samlClient.getClientSigningCertificate(), KeyTypes.SIGNING.value(), true);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletAdapterTest.java", "diff": "@@ -816,6 +816,29 @@ public class SAMLServletAdapterTest extends AbstractSAMLServletAdapterTest {\ntestSuccessfulAndUnauthorizedLogin(salesPostServletPage, testRealmSAMLPostLoginPage);\n}\n+ /**\n+ * KEYCLOAK-13005: setting the Consumer Service POST Binding URL in the admin console and then deleting it (i.e. erase\n+ * the field contents) leads to failure to properly redirect back to the app after a successful login. It happens because\n+ * the admin console sets the value of a field that was previously configured to an empty string instead of null, so the\n+ * code must verify if the configured URL is not null and non-empty.\n+ *\n+ * This test verifies the fix for the issue works by mimicking the behavior of the admin console - i.e. setting an empty\n+ * string in the {@code saml_assertion_consumer_url_post} attribute. It is expected that in this situation the master\n+ * URL is picked and redirection to the app works after a successful login.\n+ *\n+ * @throws Exception if an error occurs while running the test.\n+ */\n+ @Test\n+ public void salesPostEmptyConsumerPostURL() throws Exception {\n+ try (Closeable client = ClientAttributeUpdater.forClient(adminClient, testRealmPage.getAuthRealm(), SalesPostServlet.CLIENT_NAME)\n+ .setAttribute(SamlProtocol.SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE, \"\")\n+ .update()) {\n+ testSuccessfulAndUnauthorizedLogin(salesPostServletPage, testRealmSAMLPostLoginPage);\n+ } finally {\n+ salesPostEncServletPage.logout();\n+ }\n+ }\n+\n@Test\npublic void salesPostEncTest() {\ntestSuccessfulAndUnauthorizedLogin(salesPostEncServletPage, testRealmSAMLPostLoginPage);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-13005] Make sure the master URL is used if the consumer POST or REDIRECT URL is an empty string - Fixes issue where admin console sets an empty string when the consumer POST or REDIRECT URL is deleted
339,500
21.04.2020 09:24:39
-7,200
be28bfee1dc22d19c637b0bde70be3665338585f
Missing wildfly-dist in EAP 7.4.0.CD19 build
[ { "change_type": "MODIFY", "old_path": "distribution/adapters/wildfly-adapter/pom.xml", "new_path": "distribution/adapters/wildfly-adapter/pom.xml", "diff": "<assemblyFile>assembly.xml</assemblyFile>\n<profileExcludes>%regex[(docs/contrib.*)|(docs/examples.*)|(docs/schema.*)]</profileExcludes>\n</properties>\n- <dependencies>\n- <dependency>\n- <groupId>org.wildfly</groupId>\n- <artifactId>wildfly-dist</artifactId>\n- <type>zip</type>\n- </dependency>\n- </dependencies>\n<build>\n<finalName>${product.name}-${product.filename.version}-eap7-adapter</finalName>\n</build>\n" }, { "change_type": "MODIFY", "old_path": "distribution/server-dist/pom.xml", "new_path": "distribution/server-dist/pom.xml", "diff": "<assemblyFile>assembly.xml</assemblyFile>\n<profileExcludes>%regex[(docs/contrib.*)|(docs/examples.*)|(docs/schema.*)]</profileExcludes>\n</properties>\n- <dependencies>\n- <dependency>\n- <groupId>org.wildfly</groupId>\n- <artifactId>wildfly-dist</artifactId>\n- <type>zip</type>\n- </dependency>\n- </dependencies>\n<build>\n<finalName>${product.name}-${product.filename.version}</finalName>\n</build>\n" }, { "change_type": "MODIFY", "old_path": "distribution/server-overlay/pom.xml", "new_path": "distribution/server-overlay/pom.xml", "diff": "<profileExcludes>%regex[(docs/contrib.*)|(docs/examples.*)|(docs/schema.*)]</profileExcludes>\n<readmeInclude></readmeInclude>\n</properties>\n- <dependencies>\n- <dependency>\n- <groupId>org.wildfly</groupId>\n- <artifactId>wildfly-dist</artifactId>\n- <type>zip</type>\n- </dependency>\n- </dependencies>\n</profile>\n</profiles>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/pom.xml", "new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap/pom.xml", "diff": "<app.server.jboss>eap</app.server.jboss>\n<app.server.jboss.groupId>org.jboss.eap</app.server.jboss.groupId>\n- <app.server.jboss.artifactId>wildfly-dist</app.server.jboss.artifactId>\n+ <app.server.jboss.artifactId>wildfly-ee-dist</app.server.jboss.artifactId>\n<app.server.jboss.version>${eap.version}</app.server.jboss.version>\n- <app.server.jboss.unpacked.folder.name>jboss-eap-7.3</app.server.jboss.unpacked.folder.name>\n+ <app.server.jboss.unpacked.folder.name>jboss-eap-7.4</app.server.jboss.unpacked.folder.name>\n<app.server.oidc.adapter.artifactId>keycloak-wildfly-adapter-dist</app.server.oidc.adapter.artifactId>\n<app.server.saml.adapter.artifactId>keycloak-saml-wildfly-adapter-dist</app.server.saml.adapter.artifactId>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/eap/pom.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/eap/pom.xml", "diff": "<auth.server.overlay.version>${product.version}</auth.server.overlay.version>\n<overlaid.container.groupId>org.jboss.eap</overlaid.container.groupId>\n<overlaid.container.version>${eap.version}</overlaid.container.version>\n- <overlaid.container.unpacked.folder.name>jboss-eap-7.3</overlaid.container.unpacked.folder.name>\n+ <overlaid.container.unpacked.folder.name>jboss-eap-7.4</overlaid.container.unpacked.folder.name>\n</properties>\n<build>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13636 Missing wildfly-dist in EAP 7.4.0.CD19 build
339,550
30.01.2020 11:28:48
-32,400
b40c12c71272732964ec5ab159f4385b1f59a04b
Provide OAuth token revocation capability
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/OAuthErrorException.java", "new_path": "core/src/main/java/org/keycloak/OAuthErrorException.java", "diff": "@@ -49,6 +49,7 @@ public class OAuthErrorException extends Exception {\npublic static final String INVALID_CLIENT = \"invalid_client\";\npublic static final String INVALID_GRANT = \"invalid_grant\";\npublic static final String UNSUPPORTED_GRANT_TYPE = \"unsupported_grant_type\";\n+ public static final String UNSUPPORTED_TOKEN_TYPE = \"unsupported_token_type\";\npublic OAuthErrorException(String error, String description, String message, Throwable cause) {\nsuper(message, cause);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java", "diff": "@@ -36,6 +36,7 @@ import org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint;\nimport org.keycloak.protocol.oidc.endpoints.LoginStatusIframeEndpoint;\nimport org.keycloak.protocol.oidc.endpoints.LogoutEndpoint;\nimport org.keycloak.protocol.oidc.endpoints.TokenEndpoint;\n+import org.keycloak.protocol.oidc.endpoints.TokenRevocationEndpoint;\nimport org.keycloak.protocol.oidc.endpoints.UserInfoEndpoint;\nimport org.keycloak.protocol.oidc.ext.OIDCExtProvider;\nimport org.keycloak.services.managers.AuthenticationManager;\n@@ -138,6 +139,11 @@ public class OIDCLoginProtocolService {\nreturn uriBuilder.path(OIDCLoginProtocolService.class, \"logout\");\n}\n+ public static UriBuilder tokenRevocationUrl(UriBuilder baseUriBuilder) {\n+ UriBuilder uriBuilder = tokenServiceBaseUrl(baseUriBuilder);\n+ return uriBuilder.path(OIDCLoginProtocolService.class, \"revoke\");\n+ }\n+\n/**\n* Authorization endpoint\n*/\n@@ -233,6 +239,13 @@ public class OIDCLoginProtocolService {\nreturn endpoint;\n}\n+ @Path(\"revoke\")\n+ public Object revoke() {\n+ TokenRevocationEndpoint endpoint = new TokenRevocationEndpoint(realm, event);\n+ ResteasyProviderFactory.getInstance().injectProperties(endpoint);\n+ return endpoint;\n+ }\n+\n@Path(\"oauth/oob\")\n@GET\npublic Response installedAppUrnCallback(final @QueryParam(\"code\") String code, final @QueryParam(\"error\") String error, final @QueryParam(\"error_description\") String errorDescription) {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenRevocationEndpoint.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.protocol.oidc.endpoints;\n+\n+import java.util.List;\n+\n+import javax.ws.rs.Consumes;\n+import javax.ws.rs.POST;\n+import javax.ws.rs.core.Context;\n+import javax.ws.rs.core.HttpHeaders;\n+import javax.ws.rs.core.MediaType;\n+import javax.ws.rs.core.MultivaluedMap;\n+import javax.ws.rs.core.Response;\n+\n+import org.jboss.resteasy.spi.HttpRequest;\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.common.ClientConnection;\n+import org.keycloak.events.Details;\n+import org.keycloak.events.Errors;\n+import org.keycloak.events.EventBuilder;\n+import org.keycloak.events.EventType;\n+import org.keycloak.models.AuthenticatedClientSessionModel;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.protocol.oidc.utils.AuthorizeClientUtil;\n+import org.keycloak.representations.RefreshToken;\n+import org.keycloak.services.CorsErrorResponseException;\n+import org.keycloak.services.managers.UserSessionCrossDCManager;\n+import org.keycloak.services.managers.UserSessionManager;\n+import org.keycloak.services.resources.Cors;\n+import org.keycloak.util.TokenUtil;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Yoshiyuki Tabata</a>\n+ */\n+public class TokenRevocationEndpoint {\n+ private static final String PARAM_TOKEN = \"token\";\n+\n+ @Context\n+ private KeycloakSession session;\n+\n+ @Context\n+ private HttpRequest request;\n+\n+ @Context\n+ private HttpHeaders headers;\n+\n+ @Context\n+ private ClientConnection clientConnection;\n+\n+ private MultivaluedMap<String, String> formParams;\n+ private ClientModel client;\n+ private RealmModel realm;\n+ private EventBuilder event;\n+ private Cors cors;\n+ private RefreshToken token;\n+ private UserModel user;\n+\n+ public TokenRevocationEndpoint(RealmModel realm, EventBuilder event) {\n+ this.realm = realm;\n+ this.event = event;\n+ }\n+\n+ @POST\n+ @Consumes(MediaType.APPLICATION_FORM_URLENCODED)\n+ public Response revoke() {\n+ event.event(EventType.REVOKE_GRANT);\n+\n+ cors = Cors.add(request).auth().allowedMethods(\"POST\").auth().exposedHeaders(Cors.ACCESS_CONTROL_ALLOW_METHODS);\n+\n+ checkSsl();\n+ checkRealm();\n+ checkClient();\n+\n+ formParams = request.getDecodedFormParameters();\n+\n+ checkToken();\n+ checkIssuedFor();\n+\n+ checkUser();\n+ revokeClient();\n+\n+ event.detail(Details.REVOKED_CLIENT, client.getClientId()).success();\n+\n+ return cors.builder(Response.ok()).build();\n+ }\n+\n+ private void checkSsl() {\n+ if (!session.getContext().getUri().getBaseUri().getScheme().equals(\"https\")\n+ && realm.getSslRequired().isRequired(clientConnection)) {\n+ throw new CorsErrorResponseException(cors.allowAllOrigins(), OAuthErrorException.INVALID_REQUEST, \"HTTPS required\",\n+ Response.Status.FORBIDDEN);\n+ }\n+ }\n+\n+ private void checkRealm() {\n+ if (!realm.isEnabled()) {\n+ throw new CorsErrorResponseException(cors.allowAllOrigins(), \"access_denied\", \"Realm not enabled\",\n+ Response.Status.FORBIDDEN);\n+ }\n+ }\n+\n+ private void checkClient() {\n+ AuthorizeClientUtil.ClientAuthResult clientAuth = AuthorizeClientUtil.authorizeClient(session, event);\n+ client = clientAuth.getClient();\n+\n+ event.client(client);\n+\n+ cors.allowedOrigins(session, client);\n+\n+ if (client.isBearerOnly()) {\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_CLIENT, \"Bearer-only not allowed\",\n+ Response.Status.BAD_REQUEST);\n+ }\n+ }\n+\n+ private void checkToken() {\n+ String encodedToken = formParams.getFirst(PARAM_TOKEN);\n+\n+ if (encodedToken == null) {\n+ event.error(Errors.INVALID_REQUEST);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_REQUEST, \"Token not provided\",\n+ Response.Status.BAD_REQUEST);\n+ }\n+\n+ token = session.tokens().decode(encodedToken, RefreshToken.class);\n+\n+ if (token == null) {\n+ event.error(Errors.INVALID_TOKEN);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_TOKEN, \"Invalid token\", Response.Status.OK);\n+ }\n+\n+ if (!(TokenUtil.TOKEN_TYPE_REFRESH.equals(token.getType()) || TokenUtil.TOKEN_TYPE_OFFLINE.equals(token.getType()))) {\n+ event.error(Errors.INVALID_TOKEN_TYPE);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.UNSUPPORTED_TOKEN_TYPE, \"Unsupported token type\",\n+ Response.Status.BAD_REQUEST);\n+ }\n+ }\n+\n+ private void checkIssuedFor() {\n+ String issuedFor = token.getIssuedFor();\n+ if (issuedFor == null) {\n+ event.error(Errors.INVALID_TOKEN);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_TOKEN, \"Invalid token\", Response.Status.OK);\n+ }\n+\n+ if (!client.getClientId().equals(issuedFor)) {\n+ event.error(Errors.INVALID_REQUEST);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_REQUEST, \"Unmatching clients\",\n+ Response.Status.BAD_REQUEST);\n+ }\n+ }\n+\n+ private void checkUser() {\n+ UserSessionModel userSession = new UserSessionCrossDCManager(session).getUserSessionWithClient(realm,\n+ token.getSessionState(), false, client.getId());\n+\n+ if (userSession == null) {\n+ userSession = new UserSessionCrossDCManager(session).getUserSessionWithClient(realm, token.getSessionState(), true,\n+ client.getId());\n+\n+ if (userSession == null) {\n+ event.error(Errors.USER_SESSION_NOT_FOUND);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_TOKEN, \"Invalid token\",\n+ Response.Status.OK);\n+ }\n+ }\n+\n+ user = userSession.getUser();\n+\n+ if (user == null) {\n+ event.error(Errors.USER_NOT_FOUND);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_TOKEN, \"Invalid token\", Response.Status.OK);\n+ }\n+\n+ event.user(user);\n+ }\n+\n+ private void revokeClient() {\n+ session.users().revokeConsentForClient(realm, user.getId(), client.getId());\n+ if (TokenUtil.TOKEN_TYPE_OFFLINE.equals(token.getType())) {\n+ new UserSessionManager(session).revokeOfflineToken(user, client);\n+ }\n+\n+ List<UserSessionModel> userSessions = session.sessions().getUserSessions(realm, user);\n+ for (UserSessionModel userSession : userSessions) {\n+ AuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessionByClient(client.getId());\n+ if (clientSession != null) {\n+ org.keycloak.protocol.oidc.TokenManager.dettachClientSession(session.sessions(), realm, clientSession);\n+ }\n+ }\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java", "diff": "@@ -653,6 +653,48 @@ public class OAuthClient {\nreturn client.execute(post);\n}\n+ public CloseableHttpResponse doTokenRevoke(String token, String tokenTypeHint, String clientSecret) {\n+ try (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n+ return doTokenRevoke(token, tokenTypeHint, clientSecret, client);\n+ } catch (IOException ex) {\n+ throw new RuntimeException(ex);\n+ }\n+ }\n+\n+ public CloseableHttpResponse doTokenRevoke(String token, String tokenTypeHint, String clientSecret,\n+ CloseableHttpClient client) throws IOException {\n+ HttpPost post = new HttpPost(getTokenRevocationUrl());\n+\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ if (token != null) {\n+ parameters.add(new BasicNameValuePair(\"token\", token));\n+ }\n+ if (tokenTypeHint != null) {\n+ parameters.add(new BasicNameValuePair(\"token_type_hint\", tokenTypeHint));\n+ }\n+\n+ if (origin != null) {\n+ post.addHeader(\"Origin\", origin);\n+ }\n+\n+ if (clientId != null && clientSecret != null) {\n+ String authorization = BasicAuthHelper.createHeader(clientId, clientSecret);\n+ post.setHeader(\"Authorization\", authorization);\n+ } else if (clientId != null) {\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ID, clientId));\n+ }\n+\n+ UrlEncodedFormEntity formEntity;\n+ try {\n+ formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+ post.setEntity(formEntity);\n+\n+ return client.execute(post);\n+ }\n+\n// KEYCLOAK-6771 Certificate Bound Token\npublic AccessTokenResponse doRefreshTokenRequest(String refreshToken, String password) {\ntry (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n@@ -933,6 +975,11 @@ public class OAuthClient {\nreturn new LogoutUrlBuilder();\n}\n+ public String getTokenRevocationUrl() {\n+ UriBuilder b = OIDCLoginProtocolService.tokenRevocationUrl(UriBuilder.fromUri(baseUrl));\n+ return b.build(realm).toString();\n+ }\n+\npublic String getResourceOwnerPasswordCredentialGrantUrl() {\nUriBuilder b = OIDCLoginProtocolService.tokenUrl(UriBuilder.fromUri(baseUrl));\nreturn b.build(realm).toString();\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenRevocationCorsTest.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.oauth;\n+\n+import static org.junit.Assert.*;\n+import static org.keycloak.testsuite.admin.AbstractAdminTest.*;\n+\n+import java.io.IOException;\n+import java.util.List;\n+\n+import javax.ws.rs.core.Response.Status;\n+\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.junit.Test;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.oidc.TokenMetadataRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.util.ClientBuilder;\n+import org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.OAuthClient.AccessTokenResponse;\n+import org.keycloak.util.JsonSerialization;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Yoshiyuki Tabata</a>\n+ */\n+public class TokenRevocationCorsTest extends AbstractKeycloakTest {\n+\n+ private static final String VALID_CORS_URL = \"http://localtest.me:8180\";\n+ private static final String INVALID_CORS_URL = \"http://invalid.localtest.me:8180\";\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation realm = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n+ realm.getClients().add(ClientBuilder.create().redirectUris(VALID_CORS_URL + \"/realms/master/app\")\n+ .addWebOrigin(VALID_CORS_URL).id(\"test-app2\").clientId(\"test-app2\").publicClient().directAccessGrants().build());\n+ testRealms.add(realm);\n+ }\n+\n+ @Test\n+ public void testTokenRevocationCorsRequestWithValidUrl() throws Exception {\n+ oauth.realm(\"test\");\n+ oauth.clientId(\"test-app2\");\n+ oauth.redirectUri(VALID_CORS_URL + \"/realms/master/app\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(null, \"test-user@localhost\",\n+ \"password\");\n+\n+ oauth.origin(VALID_CORS_URL);\n+ CloseableHttpResponse response = oauth.doTokenRevoke(tokenResponse.getRefreshToken(), \"refresh_token\", \"password\");\n+ assertThat(response, Matchers.statusCodeIsHC(Status.OK));\n+ assertCors(response);\n+\n+ isTokenDisabled(tokenResponse, \"test-app2\");\n+ }\n+\n+ @Test\n+ public void userTokenRevocationCorsRequestWithInvalidUrlShouldFail() throws Exception {\n+ oauth.realm(\"test\");\n+ oauth.clientId(\"test-app2\");\n+ oauth.redirectUri(VALID_CORS_URL + \"/realms/master/app\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(null, \"test-user@localhost\",\n+ \"password\");\n+\n+ oauth.origin(INVALID_CORS_URL);\n+ CloseableHttpResponse response = oauth.doTokenRevoke(tokenResponse.getRefreshToken(), \"refresh_token\", \"password\");\n+ assertThat(response, Matchers.statusCodeIsHC(Status.OK));\n+ assertNotCors(response);\n+\n+ isTokenDisabled(tokenResponse, \"test-app2\");\n+ }\n+\n+ private static void assertCors(CloseableHttpResponse response) {\n+ assertEquals(\"true\", response.getHeaders(\"Access-Control-Allow-Credentials\")[0].getValue());\n+ assertEquals(VALID_CORS_URL, response.getHeaders(\"Access-Control-Allow-Origin\")[0].getValue());\n+ assertEquals(\"Access-Control-Allow-Methods\", response.getHeaders(\"Access-Control-Expose-Headers\")[0].getValue());\n+ }\n+\n+ private static void assertNotCors(CloseableHttpResponse response) {\n+ assertEquals(0, response.getHeaders(\"Access-Control-Allow-Credentials\").length);\n+ assertEquals(0, response.getHeaders(\"Access-Control-Allow-Origin\").length);\n+ assertEquals(0, response.getHeaders(\"Access-Control-Expose-Headers\").length);\n+ }\n+\n+ private void isTokenDisabled(AccessTokenResponse tokenResponse, String clientId) throws IOException {\n+ String introspectionResponse = oauth.introspectAccessTokenWithClientCredential(clientId, \"password\",\n+ tokenResponse.getAccessToken());\n+ TokenMetadataRepresentation rep = JsonSerialization.readValue(introspectionResponse, TokenMetadataRepresentation.class);\n+ assertFalse(rep.isActive());\n+\n+ oauth.clientId(clientId);\n+ OAuthClient.AccessTokenResponse tokenRefreshResponse = oauth.doRefreshTokenRequest(tokenResponse.getRefreshToken(),\n+ \"password\");\n+ assertEquals(Status.BAD_REQUEST.getStatusCode(), tokenRefreshResponse.getStatusCode());\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenRevocationTest.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.oauth;\n+\n+import static org.junit.Assert.*;\n+import static org.keycloak.testsuite.admin.AbstractAdminTest.*;\n+\n+import java.io.IOException;\n+import java.util.List;\n+import java.util.Map;\n+\n+import javax.ws.rs.core.Response.Status;\n+\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Before;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserSessionRepresentation;\n+import org.keycloak.representations.oidc.TokenMetadataRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.util.ClientManager;\n+import org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.OAuthClient.AccessTokenResponse;\n+import org.keycloak.testsuite.util.RealmBuilder;\n+import org.keycloak.util.JsonSerialization;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Yoshiyuki Tabata</a>\n+ */\n+public class TokenRevocationTest extends AbstractKeycloakTest {\n+\n+ private RealmResource realm;\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+ @Override\n+ public void beforeAbstractKeycloakTest() throws Exception {\n+ super.beforeAbstractKeycloakTest();\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation realmRepresentation = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"),\n+ RealmRepresentation.class);\n+ RealmBuilder realm = RealmBuilder.edit(realmRepresentation).testEventListener();\n+\n+ testRealms.add(realm.build());\n+ }\n+\n+ @Before\n+ public void clientConfiguration() {\n+ realm = adminClient.realm(\"test\");\n+ ClientManager.realm(realm).clientId(\"test-app\").directAccessGrant(true);\n+ ClientManager.realm(realm).clientId(\"test-app-scope\").directAccessGrant(true);\n+ }\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Test\n+ public void testRevokeToken() throws Exception {\n+ oauth.clientSessionState(\"client-session\");\n+ OAuthClient.AccessTokenResponse tokenResponse1 = login(\"test-app\", \"test-user@localhost\", \"password\");\n+ OAuthClient.AccessTokenResponse tokenResponse2 = login(\"test-app-scope\", \"test-user@localhost\", \"password\");\n+\n+ UserResource testUser = realm.users().get(realm.users().search(\"test-user@localhost\").get(0).getId());\n+ List<UserSessionRepresentation> userSessions = testUser.getUserSessions();\n+ assertEquals(1, userSessions.size());\n+ Map<String, String> clients = userSessions.get(0).getClients();\n+ assertEquals(\"test-app\", clients.get(realm.clients().findByClientId(\"test-app\").get(0).getId()));\n+ assertEquals(\"test-app-scope\", clients.get(realm.clients().findByClientId(\"test-app-scope\").get(0).getId()));\n+\n+ isTokenEnabled(tokenResponse1, \"test-app\");\n+ isTokenEnabled(tokenResponse2, \"test-app-scope\");\n+\n+ oauth.clientId(\"test-app\");\n+ CloseableHttpResponse response = oauth.doTokenRevoke(tokenResponse1.getRefreshToken(), \"refresh_token\", \"password\");\n+ assertThat(response, Matchers.statusCodeIsHC(Status.OK));\n+\n+ userSessions = testUser.getUserSessions();\n+ assertEquals(1, userSessions.size());\n+ clients = userSessions.get(0).getClients();\n+ assertNull(clients.get(realm.clients().findByClientId(\"test-app\").get(0).getId()));\n+ assertEquals(\"test-app-scope\", clients.get(realm.clients().findByClientId(\"test-app-scope\").get(0).getId()));\n+\n+ isTokenDisabled(tokenResponse1, \"test-app\");\n+ isTokenEnabled(tokenResponse2, \"test-app-scope\");\n+ }\n+\n+ @Test\n+ public void testRevokeAccessToken() throws Exception {\n+ oauth.clientId(\"test-app\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\",\n+ \"password\");\n+\n+ isTokenEnabled(tokenResponse, \"test-app\");\n+\n+ CloseableHttpResponse response = oauth.doTokenRevoke(tokenResponse.getAccessToken(), \"access_token\", \"password\");\n+ assertThat(response, Matchers.statusCodeIsHC(Status.BAD_REQUEST));\n+\n+ isTokenEnabled(tokenResponse, \"test-app\");\n+ }\n+\n+ @Test\n+ public void testRevokeOfflineToken() throws Exception {\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ oauth.clientId(\"test-app\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\",\n+ \"password\");\n+\n+ isTokenEnabled(tokenResponse, \"test-app\");\n+\n+ CloseableHttpResponse response = oauth.doTokenRevoke(tokenResponse.getRefreshToken(), \"refresh_token\", \"password\");\n+ assertThat(response, Matchers.statusCodeIsHC(Status.OK));\n+\n+ isTokenDisabled(tokenResponse, \"test-app\");\n+ }\n+\n+ @Test\n+ public void testTokenTypeHint() throws Exception {\n+ // different token_type_hint\n+ oauth.clientId(\"test-app\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\",\n+ \"password\");\n+\n+ isTokenEnabled(tokenResponse, \"test-app\");\n+\n+ CloseableHttpResponse response = oauth.doTokenRevoke(tokenResponse.getRefreshToken(), \"access_token\", \"password\");\n+ assertThat(response, Matchers.statusCodeIsHC(Status.OK));\n+\n+ isTokenDisabled(tokenResponse, \"test-app\");\n+\n+ // invalid token_type_hint\n+ oauth.clientId(\"test-app\");\n+ tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+\n+ isTokenEnabled(tokenResponse, \"test-app\");\n+\n+ response = oauth.doTokenRevoke(tokenResponse.getRefreshToken(), \"invalid_token_type_hint\", \"password\");\n+ assertThat(response, Matchers.statusCodeIsHC(Status.OK));\n+\n+ isTokenDisabled(tokenResponse, \"test-app\");\n+ }\n+\n+ @Test\n+ public void testRevokeTokenFromDifferentClient() throws Exception {\n+ oauth.clientId(\"test-app\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\",\n+ \"password\");\n+\n+ isTokenEnabled(tokenResponse, \"test-app\");\n+\n+ oauth.clientId(\"test-app-scope\");\n+ CloseableHttpResponse response = oauth.doTokenRevoke(tokenResponse.getRefreshToken(), \"refresh_token\", \"password\");\n+ assertThat(response, Matchers.statusCodeIsHC(Status.BAD_REQUEST));\n+\n+ isTokenEnabled(tokenResponse, \"test-app\");\n+ }\n+\n+ @Test\n+ public void testRevokeAlreadyRevokedToken() throws Exception {\n+ oauth.clientId(\"test-app\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\",\n+ \"password\");\n+\n+ isTokenEnabled(tokenResponse, \"test-app\");\n+\n+ oauth.doLogout(tokenResponse.getRefreshToken(), \"password\");\n+\n+ isTokenDisabled(tokenResponse, \"test-app\");\n+\n+ CloseableHttpResponse response = oauth.doTokenRevoke(tokenResponse.getRefreshToken(), \"refresh_token\", \"password\");\n+ assertThat(response, Matchers.statusCodeIsHC(Status.OK));\n+\n+ isTokenDisabled(tokenResponse, \"test-app\");\n+ }\n+\n+ private AccessTokenResponse login(String clientId, String username, String password) {\n+ oauth.clientId(clientId);\n+ oauth.openLoginForm();\n+ if (loginPage.isCurrent()) {\n+ loginPage.login(username, password);\n+ }\n+ String code = new OAuthClient.AuthorizationEndpointResponse(oauth).getCode();\n+ return oauth.doAccessTokenRequest(code, \"password\");\n+ }\n+\n+ private void isTokenEnabled(AccessTokenResponse tokenResponse, String clientId) throws IOException {\n+ String introspectionResponse = oauth.introspectAccessTokenWithClientCredential(clientId, \"password\",\n+ tokenResponse.getAccessToken());\n+ TokenMetadataRepresentation rep = JsonSerialization.readValue(introspectionResponse, TokenMetadataRepresentation.class);\n+ assertTrue(rep.isActive());\n+\n+ oauth.clientId(clientId);\n+ OAuthClient.AccessTokenResponse tokenRefreshResponse = oauth.doRefreshTokenRequest(tokenResponse.getRefreshToken(),\n+ \"password\");\n+ assertEquals(Status.OK.getStatusCode(), tokenRefreshResponse.getStatusCode());\n+ }\n+\n+ private void isTokenDisabled(AccessTokenResponse tokenResponse, String clientId) throws IOException {\n+ String introspectionResponse = oauth.introspectAccessTokenWithClientCredential(clientId, \"password\",\n+ tokenResponse.getAccessToken());\n+ TokenMetadataRepresentation rep = JsonSerialization.readValue(introspectionResponse, TokenMetadataRepresentation.class);\n+ assertFalse(rep.isActive());\n+\n+ oauth.clientId(clientId);\n+ OAuthClient.AccessTokenResponse tokenRefreshResponse = oauth.doRefreshTokenRequest(tokenResponse.getRefreshToken(),\n+ \"password\");\n+ assertEquals(Status.BAD_REQUEST.getStatusCode(), tokenRefreshResponse.getStatusCode());\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5325 Provide OAuth token revocation capability