author
int64
658
755k
date
stringlengths
19
19
timezone
int64
-46,800
43.2k
hash
stringlengths
40
40
message
stringlengths
5
490
mods
list
language
stringclasses
20 values
license
stringclasses
3 values
repo
stringlengths
5
68
original_message
stringlengths
12
491
339,235
29.04.2020 14:02:34
-7,200
a77c35ea8fc2157439c3d5d5787de760dc0cbb14
Add fix for token revocation endpoint
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenRevocationEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenRevocationEndpoint.java", "diff": "@@ -34,6 +34,7 @@ import org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventType;\n+import org.keycloak.headers.SecurityHeadersProvider;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\n@@ -100,6 +101,7 @@ public class TokenRevocationEndpoint {\nevent.detail(Details.REVOKED_CLIENT, client.getClientId()).success();\n+ session.getProvider(SecurityHeadersProvider.class).options().allowEmptyContentType();\nreturn cors.builder(Response.ok()).build();\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14009 Add fix for token revocation endpoint
339,465
29.04.2020 12:37:42
-7,200
a878bec60f80958eddabf3a5c7b0d2ef9806e4a8
Missing RHSSO 7.4 version in MigrationModelManager
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/migration/MigrationModelManager.java", "new_path": "server-spi-private/src/main/java/org/keycloak/migration/MigrationModelManager.java", "diff": "@@ -122,6 +122,7 @@ public class MigrationModelManager {\npublic static final ModelVersion RHSSO_VERSION_7_1_KEYCLOAK_VERSION = new ModelVersion(\"2.5.5\");\npublic static final ModelVersion RHSSO_VERSION_7_2_KEYCLOAK_VERSION = new ModelVersion(\"3.4.3\");\npublic static final ModelVersion RHSSO_VERSION_7_3_KEYCLOAK_VERSION = new ModelVersion(\"4.8.3\");\n+ public static final ModelVersion RHSSO_VERSION_7_4_KEYCLOAK_VERSION = new ModelVersion(\"9.0.3\");\nprivate static final Map<Pattern, ModelVersion> PATTERN_MATCHER = new LinkedHashMap<>();\nstatic {\n@@ -129,6 +130,7 @@ public class MigrationModelManager {\nPATTERN_MATCHER.put(Pattern.compile(\"^7\\\\.1\\\\.\\\\d+\\\\.GA$\"), RHSSO_VERSION_7_1_KEYCLOAK_VERSION);\nPATTERN_MATCHER.put(Pattern.compile(\"^7\\\\.2\\\\.\\\\d+\\\\.GA$\"), RHSSO_VERSION_7_2_KEYCLOAK_VERSION);\nPATTERN_MATCHER.put(Pattern.compile(\"^7\\\\.3\\\\.\\\\d+\\\\.GA$\"), RHSSO_VERSION_7_3_KEYCLOAK_VERSION);\n+ PATTERN_MATCHER.put(Pattern.compile(\"^7\\\\.4\\\\.\\\\d+\\\\.GA$\"), RHSSO_VERSION_7_4_KEYCLOAK_VERSION);\n}\npublic static void migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) {\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/test/java/org/keycloak/models/MigrationVersionTest.java", "new_path": "server-spi-private/src/test/java/org/keycloak/models/MigrationVersionTest.java", "diff": "@@ -119,6 +119,9 @@ public class MigrationVersionTest {\nAssert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.3.2.GA\"), is(equalTo(RHSSO_VERSION_7_3_KEYCLOAK_VERSION)));\nAssert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.3.10.GA\"), is(equalTo(RHSSO_VERSION_7_3_KEYCLOAK_VERSION)));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.4.0.GA\"), is(equalTo(RHSSO_VERSION_7_4_KEYCLOAK_VERSION)));\n+ Assert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.4.15.GA\"), is(equalTo(RHSSO_VERSION_7_4_KEYCLOAK_VERSION)));\n+\n// check the conversion doesn't change version for keycloak\nAssert.assertThat(convertRHSSOVersionToKeycloakVersion(\"7.0.0\"), is(nullValue()));\nAssert.assertThat(convertRHSSOVersionToKeycloakVersion(\"8.0.0\"), is(nullValue()));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14007 Missing RHSSO 7.4 version in MigrationModelManager
339,500
29.04.2020 14:14:28
-7,200
aa309b96a8155ee2c3cf09f9b7632fb3b6b75fe9
NPE when refreshing token after enabling consent
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "diff": "@@ -570,7 +570,7 @@ public class TokenManager {\ncontinue;\n}\n- if (!grantedConsent.getGrantedClientScopes().contains(requestedScope)) {\n+ if (grantedConsent == null || !grantedConsent.getGrantedClientScopes().contains(requestedScope)) {\nlogger.debugf(\"Client '%s' no longer has requested consent from user '%s' for client scope '%s'\",\nclient.getClientId(), user.getUsername(), requestedScope.getName());\nreturn false;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ConsentsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ConsentsTest.java", "diff": "@@ -20,18 +20,26 @@ package org.keycloak.testsuite.admin;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.After;\nimport org.junit.Before;\n+import org.junit.Rule;\nimport org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.events.Details;\n+import org.keycloak.events.Errors;\nimport org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.idm.UserSessionRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.ConsentPage;\nimport org.keycloak.testsuite.pages.ErrorPage;\nimport org.keycloak.testsuite.pages.LoginPage;\n@@ -41,11 +49,15 @@ import java.util.List;\nimport java.util.Map;\nimport static org.junit.Assert.assertEquals;\n+import static org.keycloak.testsuite.AbstractTestRealmKeycloakTest.TEST_REALM_NAME;\n+import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.admin.ApiUtil.createUserWithAdminClient;\nimport static org.keycloak.testsuite.admin.ApiUtil.findClientByClientId;\nimport static org.keycloak.testsuite.admin.ApiUtil.resetUserPassword;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+import org.keycloak.testsuite.util.OAuthClient.AccessTokenResponse;\n+import org.keycloak.testsuite.util.OAuthClient.AuthorizationEndpointResponse;\n/**\n* @author <a href=\"mailto:[email protected]\">Marko Strukelj</a>\n@@ -149,6 +161,8 @@ public class ConsentsTest extends AbstractKeycloakTest {\nreturn IDP_OIDC_ALIAS;\n}\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n@Page\nprotected LoginPage accountLoginPage;\n@@ -156,6 +170,9 @@ public class ConsentsTest extends AbstractKeycloakTest {\n@Page\nprotected ConsentPage consentPage;\n+ @Page\n+ protected AppPage appPage;\n+\n@Page\nprotected ErrorPage errorPage;\n@@ -163,9 +180,11 @@ public class ConsentsTest extends AbstractKeycloakTest {\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation providerRealm = createProviderRealm();\nRealmRepresentation consumerRealm = createConsumerRealm();\n+ RealmRepresentation realmRepresentation = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\ntestRealms.add(providerRealm);\ntestRealms.add(consumerRealm);\n+ testRealms.add(realmRepresentation);\n}\n@Before\n@@ -347,6 +366,38 @@ public class ConsentsTest extends AbstractKeycloakTest {\naccountPage.assertCurrent();\n}\n+ @Test\n+ public void clientConsentRequiredAfterLogin() {\n+ oauth.realm(TEST_REALM_NAME).clientId(\"test-app\");\n+ AuthorizationEndpointResponse response = oauth.doLogin(\"test-user@localhost\", \"password\");\n+ AccessTokenResponse accessTokenResponse = oauth.doAccessTokenRequest(response.getCode(), \"password\");\n+\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ EventRepresentation loginEvent = events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n+ String sessionId = loginEvent.getSessionId();\n+\n+ ClientRepresentation clientRepresentation = adminClient.realm(TEST_REALM_NAME).clients().findByClientId(\"test-app\").get(0);\n+ try {\n+ clientRepresentation.setConsentRequired(true);\n+ adminClient.realm(TEST_REALM_NAME).clients().get(clientRepresentation.getId()).update(clientRepresentation);\n+\n+ events.clear();\n+\n+ // try to refresh the token\n+ // this fails as client no longer has requested consent from user\n+ AccessTokenResponse refreshTokenResponse = oauth.doRefreshTokenRequest(accessTokenResponse.getRefreshToken(), \"password\");\n+ Assert.assertEquals(OAuthErrorException.INVALID_SCOPE, refreshTokenResponse.getError());\n+ Assert.assertEquals(\"Client no longer has requested consent from user\", refreshTokenResponse.getErrorDescription());\n+\n+ events.expectRefresh(accessTokenResponse.getRefreshToken(), sessionId).clearDetails().error(Errors.INVALID_TOKEN).assertEvent();\n+ } finally {\n+ clientRepresentation.setConsentRequired(false);\n+ adminClient.realm(TEST_REALM_NAME).clients().get(clientRepresentation.getId()).update(clientRepresentation);\n+ }\n+ }\n+\nprivate String getAccountUrl(String realmName) {\nreturn getAuthRoot() + \"/auth/realms/\" + realmName + \"/account\";\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13682 NPE when refreshing token after enabling consent
339,235
04.05.2020 08:41:46
-7,200
48b1b2b7deb426cd405e90b52cb953e92aa0bd4b
Fixes for authz due to security header spi changes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/admin/ResourceSetService.java", "new_path": "services/src/main/java/org/keycloak/authorization/admin/ResourceSetService.java", "diff": "@@ -319,7 +319,7 @@ public class ResourceSetService {\nResource model = storeFactory.getResourceStore().findByName(name, this.resourceServer.getId());\nif (model == null) {\n- return Response.status(Status.OK).build();\n+ return Response.status(Status.NO_CONTENT).build();\n}\nreturn Response.ok(toRepresentation(model, this.resourceServer, authorization)).build();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/admin/ScopeService.java", "new_path": "services/src/main/java/org/keycloak/authorization/admin/ScopeService.java", "diff": "@@ -227,7 +227,7 @@ public class ScopeService {\nScope model = storeFactory.getScopeStore().findByName(name, this.resourceServer.getId());\nif (model == null) {\n- return Response.status(Status.OK).build();\n+ return Response.status(Status.NO_CONTENT).build();\n}\nreturn Response.ok(toRepresentation(model)).build();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14043 Fixes for authz due to security header spi changes
339,596
04.05.2020 04:59:24
-7,200
66c7ec6b080caa2f934b8c54aa27dbd47e7a1055
added test for clientUpdate with ProtocolMappers
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ClientTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ClientTest.java", "diff": "@@ -625,6 +625,48 @@ public class ClientTest extends AbstractAdminTest {\n}\n}\n+ @Test\n+ @AuthServerContainerExclude(AuthServer.REMOTE)\n+ public void updateClientWithProtocolMapper() {\n+ ClientRepresentation rep = new ClientRepresentation();\n+ rep.setClientId(\"my-app\");\n+\n+ ProtocolMapperRepresentation fooMapper = new ProtocolMapperRepresentation();\n+ fooMapper.setName(\"foo\");\n+ fooMapper.setProtocol(\"openid-connect\");\n+ fooMapper.setProtocolMapper(\"oidc-hardcoded-claim-mapper\");\n+ rep.setProtocolMappers(Collections.singletonList(fooMapper));\n+\n+ Response response = realm.clients().create(rep);\n+ response.close();\n+ String id = ApiUtil.getCreatedId(response);\n+ getCleanup().addClientUuid(id);\n+\n+ ClientResource clientResource = realm.clients().get(id);\n+ assertNotNull(clientResource);\n+ ClientRepresentation client = clientResource.toRepresentation();\n+ List<ProtocolMapperRepresentation> protocolMappers = client.getProtocolMappers();\n+ assertEquals(1, protocolMappers.size());\n+ ProtocolMapperRepresentation mapper = protocolMappers.get(0);\n+ assertEquals(\"foo\", mapper.getName());\n+\n+ ClientRepresentation newClient = new ClientRepresentation();\n+ newClient.setId(client.getId());\n+ newClient.setClientId(client.getClientId());\n+\n+ ProtocolMapperRepresentation barMapper = new ProtocolMapperRepresentation();\n+ barMapper.setName(\"bar\");\n+ barMapper.setProtocol(\"openid-connect\");\n+ barMapper.setProtocolMapper(\"oidc-hardcoded-role-mapper\");\n+ protocolMappers.add(barMapper);\n+ newClient.setProtocolMappers(protocolMappers);\n+\n+ realm.clients().get(client.getId()).update(newClient);\n+\n+ ClientRepresentation storedClient = realm.clients().get(client.getId()).toRepresentation();\n+ assertClient(client, storedClient);\n+ }\n+\npublic static void assertClient(ClientRepresentation client, ClientRepresentation storedClient) {\nif (client.getClientId() != null) Assert.assertEquals(client.getClientId(), storedClient.getClientId());\nif (client.getName() != null) Assert.assertEquals(client.getName(), storedClient.getName());\n@@ -682,6 +724,18 @@ public class ClientTest extends AbstractAdminTest {\nAssert.assertEquals(set, storedSet);\n}\n+\n+ List<ProtocolMapperRepresentation> protocolMappers = client.getProtocolMappers();\n+ if(protocolMappers != null){\n+ Set<String> set = protocolMappers.stream()\n+ .map(ProtocolMapperRepresentation::getName)\n+ .collect(Collectors.toSet());\n+ Set<String> storedSet = storedClient.getProtocolMappers().stream()\n+ .map(ProtocolMapperRepresentation::getName)\n+ .collect(Collectors.toSet());\n+\n+ Assert.assertEquals(set, storedSet);\n+ }\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-13995] added test for clientUpdate with ProtocolMappers
339,167
27.03.2020 10:04:23
-3,600
7ebdca48d36101c88b2f28f1fbd1074ddeb20b29
Doesn't observe After events due to assume check
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/annotation/DisableFeature.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/annotation/DisableFeature.java", "diff": "@@ -18,7 +18,26 @@ import static java.lang.annotation.RetentionPolicy.RUNTIME;\n@Repeatable(DisableFeatures.class)\n@Inherited\npublic @interface DisableFeature {\n+\n+ /**\n+ * Feature, which should be disabled.\n+ */\nProfile.Feature value();\n+\n+ /**\n+ * The feature will be disabled without restarting of a server.\n+ */\nboolean skipRestart() default false;\n+\n+ /**\n+ * The feature will be disabled only if the `product` profile is activated\n+ */\nboolean onlyForProduct() default false;\n+\n+ /**\n+ * Feature disable should be the last action in @Before context.\n+ * If the test halted, the feature is returned to the previous state.\n+ * If it's false, feature will be disabled before @Before method.\n+ */\n+ boolean executeAsLast() default true;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/annotation/EnableFeature.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/annotation/EnableFeature.java", "diff": "@@ -18,7 +18,26 @@ import static java.lang.annotation.RetentionPolicy.RUNTIME;\n@Repeatable(EnableFeatures.class)\n@Inherited\npublic @interface EnableFeature {\n+\n+ /**\n+ * Feature, which should be enabled.\n+ */\nProfile.Feature value();\n+\n+ /**\n+ * The feature will be enabled without restarting of a server.\n+ */\nboolean skipRestart() default false;\n+\n+ /**\n+ * The feature will be enabled only if the `product` profile is activated\n+ */\nboolean onlyForProduct() default false;\n+\n+ /**\n+ * Feature enable should be the last action in @Before context.\n+ * If the test halted, the feature is returned to the previous state.\n+ * If it's false, feature will be enabled before @Before method.\n+ */\n+ boolean executeAsLast() default true;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakContainerFeaturesController.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakContainerFeaturesController.java", "diff": "@@ -144,14 +144,14 @@ public class KeycloakContainerFeaturesController {\nprivate void checkAnnotatedElementForFeatureAnnotations(AnnotatedElement annotatedElement, State state) throws Exception {\nList<UpdateFeature> updateFeatureList = new ArrayList<>(0);\n- if (annotatedElement.isAnnotationPresent(EnableFeatures.class) || annotatedElement.isAnnotationPresent(EnableFeature.class)) {\n+ if (isEnableFeature(annotatedElement)) {\nupdateFeatureList.addAll(Arrays.stream(annotatedElement.getAnnotationsByType(EnableFeature.class))\n.map(annotation -> new UpdateFeature(annotation.value(), annotation.skipRestart(),\nstate == State.BEFORE ? FeatureAction.ENABLE : FeatureAction.DISABLE, annotation.onlyForProduct()))\n.collect(Collectors.toList()));\n}\n- if (annotatedElement.isAnnotationPresent(DisableFeatures.class) || annotatedElement.isAnnotationPresent(DisableFeature.class)) {\n+ if (isDisableFeature(annotatedElement)) {\nupdateFeatureList.addAll(Arrays.stream(annotatedElement.getAnnotationsByType(DisableFeature.class))\n.map(annotation -> new UpdateFeature(annotation.value(), annotation.skipRestart(),\nstate == State.BEFORE ? FeatureAction.DISABLE : FeatureAction.ENABLE, annotation.onlyForProduct()))\n@@ -163,13 +163,45 @@ public class KeycloakContainerFeaturesController {\n}\n}\n+ private boolean isEnableFeature(AnnotatedElement annotatedElement) {\n+ return (annotatedElement.isAnnotationPresent(EnableFeatures.class) || annotatedElement.isAnnotationPresent(EnableFeature.class));\n+ }\n+\n+ private boolean isDisableFeature(AnnotatedElement annotatedElement) {\n+ return (annotatedElement.isAnnotationPresent(DisableFeatures.class) || annotatedElement.isAnnotationPresent(DisableFeature.class));\n+ }\n+\n+ private boolean shouldExecuteAsLast(AnnotatedElement annotatedElement) {\n+ if (isEnableFeature(annotatedElement)) {\n+ return Arrays.stream(annotatedElement.getAnnotationsByType(EnableFeature.class))\n+ .anyMatch(EnableFeature::executeAsLast);\n+ }\n+\n+ if (isDisableFeature(annotatedElement)) {\n+ return Arrays.stream(annotatedElement.getAnnotationsByType(DisableFeature.class))\n+ .anyMatch(DisableFeature::executeAsLast);\n+ }\n+\n+ return false;\n+ }\n+\npublic void handleEnableFeaturesAnnotationBeforeClass(@Observes(precedence = 1) BeforeClass event) throws Exception {\ncheckAnnotatedElementForFeatureAnnotations(event.getTestClass().getJavaClass(), State.BEFORE);\n}\npublic void handleEnableFeaturesAnnotationBeforeTest(@Observes(precedence = 1) Before event) throws Exception {\n+ if (!shouldExecuteAsLast(event.getTestMethod())) {\ncheckAnnotatedElementForFeatureAnnotations(event.getTestMethod(), State.BEFORE);\n}\n+ }\n+\n+ // KEYCLOAK-13572 Precedence is too low in order to ensure the feature change will be executed as last.\n+ // If some fail occurs in @Before method, the feature doesn't change its state.\n+ public void handleChangeStateFeaturePriorityBeforeTest(@Observes(precedence = -100) Before event) throws Exception {\n+ if (shouldExecuteAsLast(event.getTestMethod())) {\n+ checkAnnotatedElementForFeatureAnnotations(event.getTestMethod(), State.BEFORE);\n+ }\n+ }\npublic void handleEnableFeaturesAnnotationAfterTest(@Observes(precedence = 2) After event) throws Exception {\ncheckAnnotatedElementForFeatureAnnotations(event.getTestMethod(), State.AFTER);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java", "diff": "@@ -131,7 +131,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\n}\n@Test\n- @EnableFeature(value = Profile.Feature.UPLOAD_SCRIPTS) // This requires also SCRIPTS feature, therefore we need to restart container\n+ @EnableFeature(value = Profile.Feature.UPLOAD_SCRIPTS, skipRestart = true) // This requires also SCRIPTS feature, therefore we need to restart container\npublic void testTokenScriptMapping() {\n{\nClientResource app = findClientResourceByClientId(adminClient.realm(\"test\"), \"test-app\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedScriptAuthenticatorTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedScriptAuthenticatorTest.java", "diff": "@@ -18,7 +18,6 @@ package org.keycloak.testsuite.script;\nimport static org.junit.Assert.assertFalse;\nimport static org.keycloak.common.Profile.Feature.SCRIPTS;\n-import static org.keycloak.common.Profile.Feature.UPLOAD_SCRIPTS;\nimport static org.keycloak.testsuite.arquillian.DeploymentTargetModifier.AUTH_SERVER_CURRENT;\nimport java.io.IOException;\n@@ -35,7 +34,6 @@ import org.jboss.shrinkwrap.api.asset.StringAsset;\nimport org.jboss.shrinkwrap.api.spec.JavaArchive;\nimport org.junit.After;\nimport org.junit.Assert;\n-import org.junit.Before;\nimport org.junit.BeforeClass;\nimport org.junit.Rule;\nimport org.junit.Test;\n@@ -51,7 +49,6 @@ import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.provider.ScriptProviderDescriptor;\nimport org.keycloak.testsuite.AssertEvents;\n-import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.DisableFeature;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.forms.AbstractFlowTest;\n@@ -66,7 +63,7 @@ import org.keycloak.util.JsonSerialization;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n-@EnableFeature(SCRIPTS)\n+@EnableFeature(value = SCRIPTS, skipRestart = true)\npublic class DeployedScriptAuthenticatorTest extends AbstractFlowTest {\npublic static final String EXECUTION_ID = \"scriptAuth\";\n@@ -210,7 +207,7 @@ public class DeployedScriptAuthenticatorTest extends AbstractFlowTest {\n}\n@Test\n- @DisableFeature(SCRIPTS)\n+ @DisableFeature(value = SCRIPTS, executeAsLast = false, skipRestart = true)\npublic void testScriptAuthenticatorNotAvailable() {\nassertFalse(testRealm().flows().getAuthenticatorProviders().stream().anyMatch(\nprovider -> ScriptBasedAuthenticatorFactory.PROVIDER_ID.equals(provider.get(\"id\"))));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedScriptMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedScriptMapperTest.java", "diff": "@@ -102,7 +102,7 @@ public class DeployedScriptMapperTest extends AbstractTestRealmKeycloakTest {\n}\n@Test\n- @EnableFeature(SCRIPTS)\n+ @EnableFeature(value = SCRIPTS, skipRestart = true, executeAsLast = false)\npublic void testTokenScriptMapping() {\n{\nClientResource app = findClientResourceByClientId(adminClient.realm(\"test\"), \"test-app\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/UndeployedScriptMapperNotAvailableTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/UndeployedScriptMapperNotAvailableTest.java", "diff": "*/\npackage org.keycloak.testsuite.script;\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.common.Profile.Feature.SCRIPTS;\nimport static org.keycloak.testsuite.admin.ApiUtil.findClientResourceByClientId;\n@@ -38,16 +36,12 @@ import org.junit.Before;\nimport org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientResource;\n-import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n-import org.keycloak.protocol.oidc.mappers.ScriptBasedOIDCProtocolMapper;\n-import org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.provider.ScriptProviderDescriptor;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.util.ContainerAssume;\n-import org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.util.JsonSerialization;\n/**\n@@ -94,7 +88,7 @@ public class UndeployedScriptMapperNotAvailableTest extends AbstractTestRealmKey\n}\n@Test\n- @EnableFeature(SCRIPTS)\n+ @EnableFeature(value = SCRIPTS, skipRestart = true, executeAsLast = false)\npublic void testMapperNotRecognizedWhenDisabled() throws Exception {\nClientResource app = findClientResourceByClientId(adminClient.realm(\"test\"), \"test-app\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-13572] Doesn't observe After events due to assume check
339,349
27.04.2020 09:46:44
-7,200
600fd83078b47e710d5e1d0a70e0995eafc6f384
Remove impersonation button on user detail page if feature is disabled The impersonation button in the user list is already removed when the impersonation feature is disabled. Remove the button from the detail page too.
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-detail.html", "diff": "</div>\n</div>\n- <div class=\"form-group clearfix\" data-ng-hide=\"create || !access.impersonation\">\n+ <div class=\"form-group clearfix\" data-ng-hide=\"create || !access.impersonation || !serverInfo.featureEnabled('IMPERSONATION')\">\n<label class=\"col-md-2 control-label\" for=\"impersonate\">{{:: 'impersonate-user' | translate}}</label>\n<div class=\"col-md-6\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Remove impersonation button on user detail page if feature is disabled The impersonation button in the user list is already removed when the impersonation feature is disabled. Remove the button from the detail page too.
339,198
29.04.2020 22:17:42
-7,200
85feda3beb28b559666f0219e51e125c226975e7
ConditionalRoleAuthenticator doesn't work with composite roles
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/conditional/ConditionalRoleAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/conditional/ConditionalRoleAuthenticator.java", "diff": "@@ -6,20 +6,26 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserModel;\n-\n-import java.util.Set;\n+import org.keycloak.models.utils.KeycloakModelUtils;\n+import org.jboss.logging.Logger;\npublic class ConditionalRoleAuthenticator implements ConditionalAuthenticator {\npublic static final ConditionalRoleAuthenticator SINGLETON = new ConditionalRoleAuthenticator();\n+ private static final Logger logger = Logger.getLogger(ConditionalRoleAuthenticator.class);\n@Override\npublic boolean matchCondition(AuthenticationFlowContext context) {\nUserModel user = context.getUser();\n+ RealmModel realm = context.getRealm();\nAuthenticatorConfigModel authConfig = context.getAuthenticatorConfig();\nif (user != null && authConfig!=null && authConfig.getConfig()!=null) {\n- Set<RoleModel> roles = user.getRoleMappings();\nString requiredRole = authConfig.getConfig().get(ConditionalRoleAuthenticatorFactory.CONDITIONAL_USER_ROLE);\n- return roles.stream().anyMatch(r -> r.getName().equals(requiredRole));\n+ RoleModel role = KeycloakModelUtils.getRoleFromString(realm, requiredRole);\n+ if (role == null) {\n+ logger.errorv(\"Invalid role name submitted: {0}\", requiredRole);\n+ return false;\n+ }\n+ return user.hasRole(role);\n}\nreturn false;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/conditional/ConditionalRoleAuthenticatorFactory.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/conditional/ConditionalRoleAuthenticatorFactory.java", "diff": "@@ -18,7 +18,9 @@ public class ConditionalRoleAuthenticatorFactory implements ConditionalAuthentic\nstatic {\ncommonConfig = Collections.unmodifiableList(ProviderConfigurationBuilder.create()\n- .property().name(CONDITIONAL_USER_ROLE).label(\"User role\").helpText(\"Role the user should have to execute this flow\").type(ProviderConfigProperty.STRING_TYPE).add()\n+ .property().name(CONDITIONAL_USER_ROLE).label(\"User role\")\n+ .helpText(\"Role the user should have to execute this flow. Click 'Select Role' button to browse roles, or just type it in the textbox. To specify an application role the syntax is appname.approle, i.e. myapp.myrole\")\n+ .type(ProviderConfigProperty.ROLE_TYPE).add()\n.build()\n);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BrowserFlowTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BrowserFlowTest.java", "diff": "@@ -7,6 +7,7 @@ import org.junit.Assert;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.authentication.authenticators.browser.OTPFormAuthenticator;\nimport org.keycloak.authentication.authenticators.browser.OTPFormAuthenticatorFactory;\nimport org.keycloak.authentication.authenticators.browser.PasswordFormFactory;\n@@ -23,15 +24,11 @@ import org.keycloak.models.AuthenticationExecutionModel.Requirement;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.utils.DefaultAuthenticationFlows;\nimport org.keycloak.models.utils.TimeBasedOTP;\n-import org.keycloak.representations.idm.AuthenticationFlowRepresentation;\n-import org.keycloak.representations.idm.IdentityProviderRepresentation;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.representations.idm.RequiredActionProviderRepresentation;\n-import org.keycloak.representations.idm.RequiredActionProviderSimpleRepresentation;\n-import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.representations.idm.*;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.ActionURIUtils;\nimport org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.admin.authentication.AbstractAuthenticationTest;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n@@ -42,11 +39,9 @@ import org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.LoginTotpPage;\nimport org.keycloak.testsuite.pages.LoginUsernameOnlyPage;\nimport org.keycloak.testsuite.pages.PasswordPage;\n-import org.keycloak.testsuite.util.FlowUtil;\n-import org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.*;\nimport org.keycloak.testsuite.authentication.ConditionalUserAttributeValueFactory;\nimport org.keycloak.testsuite.authentication.SetUserAttributeAuthenticatorFactory;\n-import org.keycloak.testsuite.util.URLUtils;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebElement;\n@@ -386,6 +381,103 @@ public class BrowserFlowTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+ // Check the ConditionalRoleAuthenticator\n+ // Configure a conditional subflow with the required realm role \"child-realm-role-1\" and an OTP authenticator\n+ // \"child-realm-role-1\" is a realm role included in realm composite role \"composite-realm-role-1\"\n+ // user-with-two-configured-otp has the \"composite-realm-role-1\" role and should be asked for an OTP code\n+ // user-with-one-configured-otp does not have the role. He should not be asked for an OTP code\n+ @Test\n+ @AuthServerContainerExclude(REMOTE)\n+ public void testConditionalRoleAuthenticatorWithRealmRoleIncludedInCompositeRealmRole() {\n+\n+ // Create composite-realm-role-1\n+ String compositeRealmRoleName = \"composite-realm-role-1\";\n+ testRealm().roles().create(RoleBuilder.create().name(compositeRealmRoleName).build());\n+\n+ // Create child-realm-role-1\n+ String childRealmRoleName = \"child-realm-role-1\";\n+ testRealm().roles().create(RoleBuilder.create().name(childRealmRoleName).build());\n+\n+ // Make child-realm-role-1 a member of composite-realm-role-1\n+ testRealm().roles().get(compositeRealmRoleName)\n+ .addComposites(Collections.singletonList(testRealm().roles().get(childRealmRoleName).toRepresentation()));\n+\n+ // Add composite-realm-role-1 to user \"user-with-two-configured-otp\"\n+ UserResource userResource = ApiUtil.findUserByUsernameId(testRealm(), \"user-with-two-configured-otp\");\n+ userResource.roles().realmLevel().add(Collections.singletonList(testRealm().roles().get(compositeRealmRoleName).toRepresentation()));\n+\n+ // A browser flow is configured with an OTPForm for users having the role \"child-realm-role-1\"\n+ configureBrowserFlowOTPNeedsRole(childRealmRoleName);\n+\n+ try {\n+ // user-with-two-configured-otp has been configured with role \"composite-realm-role-1\".\n+ // He should be asked for an OTP code\n+ provideUsernamePassword(\"user-with-two-configured-otp\");\n+ Assert.assertTrue(oneTimeCodePage.isOtpLabelPresent());\n+ loginTotpPage.assertCurrent();\n+ loginTotpPage.assertOtpCredentialSelectorAvailability(true);\n+\n+ // user-with-one-configured-otp doesn't have the role. He should not be asked for an OTP code\n+ provideUsernamePassword(\"user-with-one-configured-otp\");\n+ Assert.assertFalse(oneTimeCodePage.isOtpLabelPresent());\n+ Assert.assertFalse(loginTotpPage.isCurrent());\n+ } finally {\n+ testRealm().roles().deleteRole(childRealmRoleName);\n+ testRealm().roles().deleteRole(compositeRealmRoleName);\n+ revertFlows(\"browser - rule\");\n+ }\n+ }\n+\n+ // Check the ConditionalRoleAuthenticator\n+ // Configure a conditional subflow with the required client role \"child-client-role-1\" from \"test-app\" client and an OTP authenticator\n+ // \"child-client-role-1\" is a client role included in composite client role \"composite-client-role-1\"\n+ // user-with-two-configured-otp has the \"composite-client-role-1\" role and should be asked for an OTP code\n+ // user-with-one-configured-otp does not have the role. He should not be asked for an OTP code\n+ @Test\n+ @AuthServerContainerExclude(REMOTE)\n+ public void testConditionalRoleAuthenticatorWithClientRoleIncludedInCompositeClientRole() {\n+\n+ String clientName = \"test-app\";\n+ ClientRepresentation testClient = testRealm().clients().findByClientId(clientName).get(0);\n+\n+ // Create composite-client-role-1\n+ String compositeClientRoleName = \"composite-client-role-1\";\n+ testRealm().clients().get(testClient.getId()).roles().create(RoleBuilder.create().name(compositeClientRoleName).build());\n+\n+ // Create child-client-role-1\n+ String childClientRoleName = \"child-client-role-1\";\n+ testRealm().clients().get(testClient.getId()).roles().create(RoleBuilder.create().name(childClientRoleName).build());\n+\n+ // Make child-client-role-1 a member of composite-client-role-1\n+ testRealm().clients().get(testClient.getId()).roles().get(compositeClientRoleName)\n+ .addComposites(Collections.singletonList(testRealm().clients().get(testClient.getId()).roles().get(childClientRoleName).toRepresentation()));\n+\n+ // Add composite-client-role-1 to user \"user-with-two-configured-otp\"\n+ UserResource userResource = ApiUtil.findUserByUsernameId(testRealm(), \"user-with-two-configured-otp\") ;\n+ userResource.roles().clientLevel(testClient.getId())\n+ .add(Collections.singletonList(testRealm().clients().get(testClient.getId()).roles().get(compositeClientRoleName).toRepresentation()));\n+\n+ // A browser flow is configured with an OTPForm for users having the role \"test-app.child-client-role-1\"\n+ configureBrowserFlowOTPNeedsRole(clientName + \".\" + childClientRoleName);\n+\n+ try {\n+ // user-with-two-configured-otp has been configured with role \"test-app.child-client-role-1\". He should be asked for an OTP code\n+ provideUsernamePassword(\"user-with-two-configured-otp\");\n+ Assert.assertTrue(oneTimeCodePage.isOtpLabelPresent());\n+ loginTotpPage.assertCurrent();\n+ loginTotpPage.assertOtpCredentialSelectorAvailability(true);\n+\n+ // user-with-one-configured-otp doesn't have the role. He should not be asked for an OTP code\n+ provideUsernamePassword(\"user-with-one-configured-otp\");\n+ Assert.assertFalse(oneTimeCodePage.isOtpLabelPresent());\n+ Assert.assertFalse(loginTotpPage.isCurrent());\n+ } finally {\n+ testRealm().clients().get(testClient.getId()).roles().deleteRole(childClientRoleName);\n+ testRealm().clients().get(testClient.getId()).roles().deleteRole(compositeClientRoleName);\n+ revertFlows(\"browser - rule\");\n+ }\n+ }\n+\nprivate void configureBrowserFlowWithConditionalSubFlowWithChangingConditionWhileFlowEvaluation() {\nfinal String newFlowAlias = \"browser - changing condition\";\ntestingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session).copyBrowserFlow(newFlowAlias));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13998 ConditionalRoleAuthenticator doesn't work with composite roles
339,235
05.05.2020 08:31:35
-7,200
7c97c25edea830dfebcea2db139015e1f8d61d75
Update links to user ml
[ { "change_type": "MODIFY", "old_path": "examples/themes/src/main/resources/theme/logo-example/welcome/index.ftl", "new_path": "examples/themes/src/main/resources/theme/logo-example/welcome/index.ftl", "diff": "<p><a href=\"http://www.keycloak.org/docs\">Documentation</a> | <a href=\"admin/\">Administration Console</a> </p>\n<p><a href=\"http://www.keycloak.org\">Keycloak Project</a> |\n- <a href=\"https://lists.jboss.org/mailman/listinfo/keycloak-user\">Mailing List</a> |\n+ <a href=\"https://groups.google.com/forum/#!forum/keycloak-user\">Mailing List</a> |\n<a href=\"https://issues.jboss.org/browse/KEYCLOAK\">Report an issue</a></p>\n<p class=\"logos\"><a href=\"http://www.jboss.org\"><img src=\"welcome-content/jboss_community.png\" alt=\"JBoss and JBoss Community\" width=\"254\" height=\"31\" border=\"0\"></a></p>\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak/welcome/index.ftl", "new_path": "themes/src/main/resources/theme/keycloak/welcome/index.ftl", "diff": "<h3><a href=\"http://www.keycloak.org\"><img src=\"welcome-content/keycloak-project.png\">Keycloak Project <i class=\"fa fa-angle-right link\" aria-hidden=\"true\"></i></a></h3>\n</div>\n<div class=\"card-pf h-m\">\n- <h3><a href=\"https://lists.jboss.org/mailman/listinfo/keycloak-user\"><img src=\"welcome-content/mail.png\">Mailing List <i class=\"fa fa-angle-right link\" aria-hidden=\"true\"></i></a></h3>\n+ <h3><a href=\"https://groups.google.com/forum/#!forum/keycloak-user\"><img src=\"welcome-content/mail.png\">Mailing List <i class=\"fa fa-angle-right link\" aria-hidden=\"true\"></i></a></h3>\n</div>\n<div class=\"card-pf h-m\">\n<h3><a href=\"https://issues.jboss.org/browse/KEYCLOAK\"><img src=\"welcome-content/bug.png\">Report an issue <i class=\"fa fa-angle-right link\" aria-hidden=\"true\"></i></a></h3>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14060 Update links to user ml
339,511
05.04.2020 14:05:30
-32,400
0d0617d44af197e627af378438357e2d43242a69
Specify Signature Algorithm in Signed JWT Client Authentication
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java", "diff": "@@ -42,6 +42,7 @@ import org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.SingleUseTokenStoreProvider;\n+import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.provider.ProviderConfigProperty;\n@@ -117,6 +118,20 @@ public class JWTClientAuthenticator extends AbstractClientAuthenticator {\nreturn;\n}\n+ String expectedSignatureAlg = OIDCAdvancedConfigWrapper.fromClientModel(client).getTokenEndpointAuthSigningAlg();\n+ if (jws.getHeader().getAlgorithm() == null || jws.getHeader().getAlgorithm().name() == null) {\n+ Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_client\", \"invalid signature algorithm\");\n+ context.challenge(challengeResponse);\n+ return;\n+ }\n+\n+ String actualSignatureAlg = jws.getHeader().getAlgorithm().name();\n+ if (expectedSignatureAlg != null && !expectedSignatureAlg.equals(actualSignatureAlg)) {\n+ Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_client\", \"invalid signature algorithm\");\n+ context.challenge(challengeResponse);\n+ return;\n+ }\n+\n// Get client key and validate signature\nPublicKey clientPublicKey = getSignatureValidationKey(client, context, jws);\nif (clientPublicKey == null) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "diff": "@@ -149,6 +149,14 @@ public class OIDCAdvancedConfigWrapper {\nsetAttribute(OIDCConfigAttributes.ID_TOKEN_ENCRYPTED_RESPONSE_ENC, encName);\n}\n+ public String getTokenEndpointAuthSigningAlg() {\n+ return getAttribute(OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG);\n+ }\n+\n+ public void setTokenEndpointAuthSigningAlg(String algName) {\n+ setAttribute(OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG, algName);\n+ }\n+\nprivate String getAttribute(String attrKey) {\nif (clientModel != null) {\nreturn clientModel.getAttribute(attrKey);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java", "diff": "@@ -48,6 +48,8 @@ public final class OIDCConfigAttributes {\npublic static final String CLIENT_SESSION_MAX_LIFESPAN = \"client.session.max.lifespan\";\npublic static final String PKCE_CODE_CHALLENGE_METHOD = \"pkce.code.challenge.method\";\n+ public static final String TOKEN_ENDPOINT_AUTH_SIGNING_ALG = \"token.endpoint.auth.signing.alg\";\n+\nprivate OIDCConfigAttributes() {\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "new_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "diff": "@@ -133,6 +133,8 @@ public class DescriptionConverter {\nconfigWrapper.setIdTokenEncryptedResponseEnc(clientOIDC.getIdTokenEncryptedResponseEnc());\n}\n+ configWrapper.setTokenEndpointAuthSigningAlg(clientOIDC.getTokenEndpointAuthSigningAlg());\n+\nreturn client;\n}\n@@ -222,6 +224,9 @@ public class DescriptionConverter {\nif (config.getIdTokenEncryptedResponseEnc() != null) {\nresponse.setIdTokenEncryptedResponseEnc(config.getIdTokenEncryptedResponseEnc());\n}\n+ if (config.getTokenEndpointAuthSigningAlg() != null) {\n+ response.setTokenEndpointAuthSigningAlg(config.getTokenEndpointAuthSigningAlg());\n+ }\nList<ProtocolMapperRepresentation> foundPairwiseMappers = PairwiseSubMapperUtils.getPairwiseSubMappers(client);\nSubjectType subjectType = foundPairwiseMappers.isEmpty() ? SubjectType.PUBLIC : SubjectType.PAIRWISE;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "diff": "@@ -347,6 +347,37 @@ public class OIDCClientRegistrationTest extends AbstractClientRegistrationTest {\n}\n}\n+ @Test\n+ public void testTokenEndpointSigningAlg() throws Exception {\n+ OIDCClientRepresentation response = null;\n+ OIDCClientRepresentation updated = null;\n+ try {\n+ OIDCClientRepresentation clientRep = createRep();\n+ clientRep.setTokenEndpointAuthSigningAlg(Algorithm.ES256.toString());\n+\n+ response = reg.oidc().create(clientRep);\n+ Assert.assertEquals(Algorithm.ES256.toString(), response.getTokenEndpointAuthSigningAlg());\n+\n+ ClientRepresentation kcClient = getClient(response.getClientId());\n+ OIDCAdvancedConfigWrapper config = OIDCAdvancedConfigWrapper.fromClientRepresentation(kcClient);\n+ Assert.assertEquals(Algorithm.ES256.toString(), config.getTokenEndpointAuthSigningAlg());\n+\n+ reg.auth(Auth.token(response));\n+ response.setTokenEndpointAuthSigningAlg(null);\n+ updated = reg.oidc().update(response);\n+ Assert.assertEquals(null, response.getTokenEndpointAuthSigningAlg());\n+\n+ kcClient = getClient(updated.getClientId());\n+ config = OIDCAdvancedConfigWrapper.fromClientRepresentation(kcClient);\n+ Assert.assertEquals(null, config.getTokenEndpointAuthSigningAlg());\n+ } finally {\n+ // revert\n+ reg.auth(Auth.token(updated));\n+ updated.setTokenEndpointAuthSigningAlg(null);\n+ reg.oidc().update(updated);\n+ }\n+ }\n+\n@Test\npublic void testOIDCEndpointCreateWithSamlClient() throws Exception {\nClientsResource clientsResource = adminClient.realm(TEST).clients();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java", "diff": "@@ -52,6 +52,7 @@ import org.keycloak.crypto.SignatureSignerContext;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\n+import org.keycloak.jose.jwe.JWEException;\nimport org.keycloak.jose.jws.JWSBuilder;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n@@ -84,6 +85,7 @@ import java.io.File;\nimport java.io.FileInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\n+import java.io.UnsupportedEncodingException;\nimport java.net.URL;\nimport java.nio.file.Files;\nimport java.security.KeyFactory;\n@@ -304,6 +306,27 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\ntestECDSASignatureLength(getClientSignedToken(Algorithm.ES512), Algorithm.ES512);\n}\n+ @Test\n+ public void testCodeToTokenRequestSuccessES256Enforced() throws Exception {\n+ ClientResource clientResource = null;\n+ ClientRepresentation clientRep = null;\n+ try {\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"client2\");\n+ clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setTokenEndpointAuthSigningAlg(Algorithm.ES256);\n+ clientResource.update(clientRep);\n+\n+ testCodeToTokenRequestSuccess(Algorithm.ES256);\n+ } catch (Exception e) {\n+ Assert.fail();\n+ } finally {\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"client2\");\n+ clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setTokenEndpointAuthSigningAlg(null);\n+ clientResource.update(clientRep);\n+ }\n+ }\n+\nprivate void testECDSASignatureLength(String clientSignedToken, String alg) {\nString encodedSignature = clientSignedToken.split(\"\\\\.\",3)[2];\nbyte[] signature = Base64Url.decode(encodedSignature);\n@@ -911,10 +934,31 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n@Test\npublic void testCodeToTokenRequestFailureRS256() throws Exception {\n- testCodeToTokenRequestFailure(Algorithm.RS256);\n+ testCodeToTokenRequestFailure(Algorithm.RS256, \"unauthorized_client\", \"client_credentials_setup_required\");\n}\n- private void testCodeToTokenRequestFailure(String algorithm) throws Exception {\n+ @Test\n+ public void testCodeToTokenRequestFailureES256Enforced() throws Exception {\n+ ClientResource clientResource = null;\n+ ClientRepresentation clientRep = null;\n+ try {\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"client2\");\n+ clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setTokenEndpointAuthSigningAlg(Algorithm.ES256);\n+ clientResource.update(clientRep);\n+\n+ testCodeToTokenRequestFailure(Algorithm.RS256, \"invalid_client\", \"invalid_client_credentials\");\n+ } catch (Exception e) {\n+ Assert.fail();\n+ } finally {\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"client2\");\n+ clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setTokenEndpointAuthSigningAlg(null);\n+ clientResource.update(clientRep);\n+ }\n+ }\n+\n+ private void testCodeToTokenRequestFailure(String algorithm, String error, String description) throws Exception {\nClientRepresentation clientRepresentation = app2;\nClientResource clientResource = getClient(testRealm.getRealm(), clientRepresentation.getId());\nclientRepresentation = clientResource.toRepresentation();\n@@ -935,13 +979,13 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nOAuthClient.AccessTokenResponse response = doAccessTokenRequest(code, getClient2SignedJWT());\nassertEquals(400, response.getStatusCode());\n- assertEquals(\"unauthorized_client\", response.getError());\n+ assertEquals(error, response.getError());\nevents.expect(EventType.CODE_TO_TOKEN_ERROR)\n.client(\"client2\")\n.session((String) null)\n.clearDetails()\n- .error(\"client_credentials_setup_required\")\n+ .error(description)\n.user((String) null)\n.assertEvent();\n} finally {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -414,6 +414,8 @@ gen-client-private-key=Generate Client Private Key\ngenerate-private-key=Generate Private Key\nkid=Kid\nkid.tooltip=KID (Key ID) of the client public key from imported JWKS.\n+token-endpoint-auth-signing-alg=Signature Algorithm\n+token-endpoint-auth-signing-alg.tooltip=JWA algorithm, which the client needs to use when signing a JWT for authentication. If left blank, the client is allowed to use any algorithm.\nuse-jwks-url=Use JWKS URL\nuse-jwks-url.tooltip=If the switch is on, client public keys will be downloaded from given JWKS URL. This allows great flexibility because new keys will be always re-downloaded again when client generates new keypair. If the switch is off, public key (or certificate) from the Keycloak DB is used, so when client keypair changes, you always need to import new key (or certificate) to the Keycloak DB as well.\njwks-url=JWKS URL\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -227,6 +227,8 @@ module.controller('ClientSignedJWTCtrl', function($scope, $location, Client, Cli\n}\n}, true);\n+ $scope.tokenEndpointAuthSigningAlg = $scope.client.attributes['token.endpoint.auth.signing.alg'];\n+\nif ($scope.client.attributes[\"use.jwks.url\"]) {\nif ($scope.client.attributes[\"use.jwks.url\"] == \"true\") {\n$scope.useJwksUrl = true;\n@@ -240,6 +242,7 @@ module.controller('ClientSignedJWTCtrl', function($scope, $location, Client, Cli\n}\n$scope.save = function() {\n+ $scope.client.attributes['token.endpoint.auth.signing.alg'] = $scope.tokenEndpointAuthSigningAlg;\nif ($scope.useJwksUrl == true) {\n$scope.client.attributes[\"use.jwks.url\"] = \"true\";\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-credentials-jwt.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-credentials-jwt.html", "diff": "<div class=\"form-horizontal no-margin-top\" name=\"keyForm\" novalidate kc-read-only=\"!client.access.configure\" data-ng-controller=\"ClientSignedJWTCtrl\">\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"tokenEndpointAuthSigningAlg\">{{:: 'token-endpoint-auth-signing-alg' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <div>\n+ <select class=\"form-control\" id=\"tokenEndpointAuthSigningAlg\"\n+ ng-change=\"switchChange()\"\n+ ng-model=\"tokenEndpointAuthSigningAlg\">\n+ <option value=\"\"></option>\n+ <option ng-repeat=\"provider in serverInfo.listProviderIds('clientSignature')\" value=\"{{provider}}\">{{provider}}</option>\n+ </select>\n+ </div>\n+ </div>\n+ <kc-tooltip>{{:: 'token-endpoint-auth-signing-alg.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"useJwksUrl\">{{:: 'use-jwks-url' | translate}}</label>\n<div class=\"col-sm-6\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13720 Specify Signature Algorithm in Signed JWT Client Authentication
339,235
06.05.2020 08:57:59
-7,200
2be61246f402561ccd5563c8af33b9666459f298
Fix resource not found error when creating policy
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyService.java", "new_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyService.java", "diff": "@@ -161,7 +161,7 @@ public class PolicyService {\nPolicy model = storeFactory.getPolicyStore().findByName(name, this.resourceServer.getId());\nif (model == null) {\n- throw new NotFoundException();\n+ return Response.noContent().build();\n}\nreturn Response.ok(toRepresentation(model, fields, authorization)).build();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14057 Fix resource not found error when creating policy
339,281
06.05.2020 16:40:48
-7,200
4a70494285054239999257dc7087a5e788c50f3d
Outdated wildfly deprecated version
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/pom.xml", "new_path": "testsuite/integration-arquillian/pom.xml", "diff": "<app.server>undertow</app.server>\n<!-- Wildfly deprecated versions -->\n- <wildfly.deprecated.version>17.0.1.Final</wildfly.deprecated.version>\n- <wildfly.deprecated.wildfly.core.version>9.0.2.Final</wildfly.deprecated.wildfly.core.version>\n+ <wildfly.deprecated.version>18.0.1.Final</wildfly.deprecated.version>\n+ <wildfly.deprecated.wildfly.core.version>10.0.3.Final</wildfly.deprecated.wildfly.core.version>\n<wildfly.deprecated.arquillian.wildfly.container>2.1.1.Final</wildfly.deprecated.arquillian.wildfly.container>\n<!--component versions-->\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14086 Outdated wildfly deprecated version
339,449
07.05.2020 00:51:18
-19,080
8646d0668ad7c8fd5b899e082f7389a604fcc713
docker-compose.yaml file generated creates an invalid urls * Updated Invalid URLs The docker-compose.yaml file generated creates an invalid url for REGISTRY_AUTH_TOKEN_REALM and REGISTRY_AUTH_TOKEN_ISSUER. Fixed * JIRA#14072 Test coverage fix for the the JIRA#14072
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/docker/installation/compose/DockerComposeYamlFile.java", "new_path": "services/src/main/java/org/keycloak/protocol/docker/installation/compose/DockerComposeYamlFile.java", "diff": "@@ -54,9 +54,9 @@ public class DockerComposeYamlFile {\nwriter.print(\" REGISTRY_STORAGE_FILESYSTEM_ROOTDIRECTORY: /\" + registryDataDirName + \"\\n\");\nwriter.print(\" REGISTRY_HTTP_TLS_CERTIFICATE: \" + containerCertPath + \"/\" + localhostCrtFileName + \"\\n\");\nwriter.print(\" REGISTRY_HTTP_TLS_KEY: \" + containerCertPath + \"/\" + localhostKeyFileName + \"\\n\");\n- writer.print(\" REGISTRY_AUTH_TOKEN_REALM: \" + authServerUrl + \"/realms/\" + realmName + \"/protocol/docker-v2/auth\\n\");\n+ writer.print(\" REGISTRY_AUTH_TOKEN_REALM: \" + authServerUrl + \"realms/\" + realmName + \"/protocol/docker-v2/auth\\n\");\nwriter.print(\" REGISTRY_AUTH_TOKEN_SERVICE: \" + serviceId + \"\\n\");\n- writer.print(\" REGISTRY_AUTH_TOKEN_ISSUER: \" + authServerUrl + \"/realms/\" + realmName + \"\\n\");\n+ writer.print(\" REGISTRY_AUTH_TOKEN_ISSUER: \" + authServerUrl + \"realms/\" + realmName + \"\\n\");\nwriter.print(\" REGISTRY_AUTH_TOKEN_ROOTCERTBUNDLE: \" + containerCertPath + \"/\" + authServerTrustChainFileName + \"\\n\");\nwriter.print(\" volumes:\\n\");\nwriter.print(\" - ./\" + registryDataDirName + \":/\" + registryDataDirName + \":z\\n\");\n" }, { "change_type": "MODIFY", "old_path": "services/src/test/java/org/keycloak/procotol/docker/installation/DockerComposeYamlInstallationProviderTest.java", "new_path": "services/src/test/java/org/keycloak/procotol/docker/installation/DockerComposeYamlInstallationProviderTest.java", "diff": "@@ -64,7 +64,7 @@ public class DockerComposeYamlInstallationProviderTest {\nbyteStream = new ByteArrayOutputStream();\nzipOutput = new ZipOutputStream(byteStream);\n- return installationProvider.generateInstallation(zipOutput, byteStream, certificate, new URL(\"http://localhost:8080/auth\"), \"docker-test\", \"docker-registry\");\n+ return installationProvider.generateInstallation(zipOutput, byteStream, certificate, new URL(\"http://localhost:8080/auth/\"), \"docker-test\", \"docker-registry\");\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14072 docker-compose.yaml file generated creates an invalid urls * Updated Invalid URLs The docker-compose.yaml file generated creates an invalid url for REGISTRY_AUTH_TOKEN_REALM and REGISTRY_AUTH_TOKEN_ISSUER. Fixed * KEYCLOAK-14072 JIRA#14072 Test coverage fix for the the JIRA#14072
339,511
07.05.2020 10:43:35
-32,400
3716bd96addd501a44e88b241571e7a2c7530413
Specify Signature Algorithm in Signed JWT with Client Secret
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientSecretAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientSecretAuthenticator.java", "diff": "@@ -36,6 +36,7 @@ import org.keycloak.common.util.Time;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.models.AuthenticationExecutionModel.Requirement;\nimport org.keycloak.models.SingleUseTokenStoreProvider;\n+import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.models.ClientModel;\n@@ -111,6 +112,20 @@ public class JWTClientSecretAuthenticator extends AbstractClientAuthenticator {\nreturn;\n}\n+ String expectedSignatureAlg = OIDCAdvancedConfigWrapper.fromClientModel(client).getTokenEndpointAuthSigningAlg();\n+ if (jws.getHeader().getAlgorithm() == null || jws.getHeader().getAlgorithm().name() == null) {\n+ Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_client\", \"invalid signature algorithm\");\n+ context.challenge(challengeResponse);\n+ return;\n+ }\n+\n+ String actualSignatureAlg = jws.getHeader().getAlgorithm().name();\n+ if (expectedSignatureAlg != null && !expectedSignatureAlg.equals(actualSignatureAlg)) {\n+ Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_client\", \"invalid signature algorithm\");\n+ context.challenge(challengeResponse);\n+ return;\n+ }\n+\nString clientSecretString = client.getSecret();\nif (clientSecretString == null) {\ncontext.failure(AuthenticationFlowError.INVALID_CLIENT_CREDENTIALS, null);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSecretSignedJWTTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSecretSignedJWTTest.java", "diff": "@@ -33,17 +33,22 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.adapters.authentication.JWTClientSecretCredentialsProvider;\n+import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator;\nimport org.keycloak.common.util.KeycloakUriBuilder;\nimport org.keycloak.common.util.UriUtils;\nimport org.keycloak.constants.ServiceUrlConstants;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Details;\n+import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.AbstractAdminTest;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.util.OAuthClient;\n@@ -84,6 +89,60 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\ntestCodeToTokenRequestSuccess(Algorithm.HS512);\n}\n+ @Test\n+ public void testCodeToTokenRequestFailureHS384Enforced() throws Exception {\n+ ClientResource clientResource = null;\n+ ClientRepresentation clientRep = null;\n+ final String realmName = \"test\";\n+ final String clientId = \"test-app\";\n+ try {\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(realmName), clientId);\n+ clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setTokenEndpointAuthSigningAlg(Algorithm.HS384);\n+ clientResource.update(clientRep);\n+\n+ testCodeToTokenRequestSuccess(Algorithm.HS384);\n+ } catch (Exception e) {\n+ Assert.fail();\n+ } finally {\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(realmName), clientId);\n+ clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setTokenEndpointAuthSigningAlg(null);\n+ clientResource.update(clientRep);\n+ }\n+ }\n+\n+ @Test\n+ public void testCodeToTokenRequestFailureHS512Enforced() throws Exception {\n+ ClientResource clientResource = null;\n+ ClientRepresentation clientRep = null;\n+ final String realmName = \"test\";\n+ final String clientId = \"test-app\";\n+ final String clientSecret = \"password\";\n+ try {\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(realmName), clientId);\n+ clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setTokenEndpointAuthSigningAlg(Algorithm.HS512);\n+ clientResource.update(clientRep);\n+\n+ oauth.clientId(clientId);\n+ oauth.doLogin(\"test-user@localhost\", clientSecret);\n+ events.expectLogin().client(clientId).assertEvent();\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response = doAccessTokenRequest(code, getClientSignedJWT(clientSecret, 20, Algorithm.HS256));\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(\"invalid_client\", response.getError());\n+ } catch (Exception e) {\n+ Assert.fail();\n+ } finally {\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(realmName), clientId);\n+ clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setTokenEndpointAuthSigningAlg(null);\n+ clientResource.update(clientRep);\n+ }\n+ }\n+\nprivate void testCodeToTokenRequestSuccess(String algorithm) throws Exception {\noauth.clientId(\"test-app\");\noauth.doLogin(\"test-user@localhost\", \"password\");\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -136,7 +136,7 @@ module.controller('ClientCredentialsCtrl', function($scope, $location, realm, cl\n};\n});\n-module.controller('ClientSecretCtrl', function($scope, $location, ClientSecret, Notifications) {\n+module.controller('ClientSecretCtrl', function($scope, $location, Client, ClientSecret, Notifications) {\nvar secret = ClientSecret.get({ realm : $scope.realm.realm, client : $scope.client.id },\nfunction() {\n$scope.secret = secret.value;\n@@ -156,6 +156,25 @@ module.controller('ClientSecretCtrl', function($scope, $location, ClientSecret,\n);\n};\n+ $scope.tokenEndpointAuthSigningAlg = $scope.client.attributes['token.endpoint.auth.signing.alg'];\n+\n+ $scope.switchChange = function() {\n+ $scope.changed = true;\n+ }\n+\n+ $scope.save = function() {\n+ $scope.client.attributes['token.endpoint.auth.signing.alg'] = $scope.tokenEndpointAuthSigningAlg;\n+\n+ Client.update({\n+ realm : $scope.realm.realm,\n+ client : $scope.client.id\n+ }, $scope.client, function() {\n+ $scope.changed = false;\n+ $scope.clientCopy = angular.copy($scope.client);\n+ Notifications.success(\"Client authentication configuration has been saved to the client.\");\n+ });\n+ };\n+\n$scope.$watch(function() {\nreturn $location.path();\n}, function() {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-credentials-secret-jwt.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-credentials-secret-jwt.html", "diff": "</div>\n</div>\n</div>\n+\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"tokenEndpointAuthSigningAlg\">{{:: 'token-endpoint-auth-signing-alg' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <div>\n+ <select class=\"form-control\" id=\"tokenEndpointAuthSigningAlg\"\n+ ng-change=\"switchChange()\"\n+ ng-model=\"tokenEndpointAuthSigningAlg\">\n+ <option value=\"\"></option>\n+ <option ng-repeat=\"provider in serverInfo.listProviderIds('clientSignature')\" value=\"{{provider}}\">{{provider}}</option>\n+ </select>\n+ </div>\n+ </div>\n+ <kc-tooltip>{{:: 'token-endpoint-auth-signing-alg.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+\n+ <div class=\"form-group\">\n+ <div class=\"col-md-10 col-md-offset-2\" data-ng-show=\"client.access.configure\">\n+ <button kc-save data-ng-disabled=\"!changed\" data-ng-click=\"save()\">{{:: 'save' | translate}}</button>\n+ </div>\n+ </div>\n+\n</form>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14093 Specify Signature Algorithm in Signed JWT with Client Secret
339,500
06.05.2020 12:36:52
-7,200
157afd7bb1ed67dd688e9b6d7a6dee4e50960eff
Upgrade to Wildfly 19.1.0
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<product.build-time>${timestamp}</product.build-time>\n- <wildfly.version>19.0.0.Final</wildfly.version>\n+ <wildfly.version>19.1.0.Final</wildfly.version>\n<wildfly.build-tools.version>1.2.13.Final</wildfly.build-tools.version>\n<eap.version>7.4.0.CD19-redhat-00001</eap.version>\n- <wildfly.core.version>11.0.0.Final</wildfly.core.version>\n+ <wildfly.core.version>11.1.1.Final</wildfly.core.version>\n<jboss.as.version>7.2.0.Final</jboss.as.version>\n<jboss.as.subsystem.test.version>7.5.22.Final-redhat-1</jboss.as.subsystem.test.version>\n<apache.mime4j.version>0.6</apache.mime4j.version>\n<jboss.dmr.version>1.5.0.Final</jboss.dmr.version>\n<bouncycastle.version>1.62</bouncycastle.version>\n- <cxf.version>3.3.5</cxf.version>\n- <cxf.jetty.version>3.3.5</cxf.jetty.version>\n- <cxf.jaxrs.version>3.3.5</cxf.jaxrs.version>\n- <cxf.undertow.version>3.3.5</cxf.undertow.version>\n- <dom4j.version>2.1.1</dom4j.version>\n+ <cxf.version>3.3.6</cxf.version>\n+ <cxf.jetty.version>3.3.6</cxf.jetty.version>\n+ <cxf.jaxrs.version>3.3.6</cxf.jaxrs.version>\n+ <cxf.undertow.version>3.3.6</cxf.undertow.version>\n+ <dom4j.version>2.1.3</dom4j.version>\n<h2.version>1.4.197</h2.version>\n<jakarta.persistence.version>2.2.3</jakarta.persistence.version>\n<hibernate.core.version>5.3.15.Final</hibernate.core.version>\n<jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec.version>2.0.0.Final</jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec.version>\n<jboss.spec.javax.servlet.jsp.jboss-jsp-api_2.3_spec.version>2.0.0.Final</jboss.spec.javax.servlet.jsp.jboss-jsp-api_2.3_spec.version>\n<log4j.version>1.2.17</log4j.version>\n- <resteasy.version>3.11.0.Final</resteasy.version>\n+ <resteasy.version>3.11.2.Final</resteasy.version>\n<resteasy.undertow.version>${resteasy.version}</resteasy.undertow.version>\n<owasp.html.sanitizer.version>20191001.1</owasp.html.sanitizer.version>\n<slf4j-api.version>1.7.22</slf4j-api.version>\n<sun.xml.ws.version>2.3.1</sun.xml.ws.version>\n<sun.activation.version>1.2.1</sun.activation.version>\n<org.glassfish.jaxb.xsom.version>2.3.3-b02</org.glassfish.jaxb.xsom.version>\n- <undertow.version>2.0.30.Final</undertow.version>\n- <elytron.version>1.11.2.Final</elytron.version>\n- <elytron.undertow-server.version>1.7.0.Final</elytron.undertow-server.version>\n+ <undertow.version>2.1.0.Final</undertow.version>\n+ <elytron.version>1.11.4.Final</elytron.version>\n+ <elytron.undertow-server.version>1.7.1.Final</elytron.undertow-server.version>\n<jetty92.version>9.2.4.v20141103</jetty92.version>\n<jetty93.version>9.3.9.v20160517</jetty93.version>\n<jetty94.version>9.4.2.v20170220</jetty94.version>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14081 Upgrade to Wildfly 19.1.0
339,354
20.04.2020 16:25:13
-7,200
3ebfdb59abe73a2bc8b1e40ec0d3326a9ae8b2b2
Fixing client role creation with configure permission
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-role-list.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-role-list.html", "diff": "</div>\n</div>\n<button id=\"viewAllRoles\" class=\"btn btn-default\" ng-click=\"query.search = null; firstPage()\">{{:: 'view-all-roles' | translate}}</button>\n- <div class=\"pull-right\" data-ng-show=\"access.manageRealm\">\n+ <div class=\"pull-right\" data-ng-show=\"client.access.configure\">\n<a class=\"btn btn-default\" href=\"#/create/role/{{realm.realm}}/clients/{{client.id}}\">{{:: 'add-role' | translate}}</a>\n</div>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-13854] Fixing client role creation with configure permission
339,364
16.03.2020 15:35:13
-3,600
098ec91dd2dfc37ff2e800fbc6a9790911789fcc
Improve UX for the Credentials tab in Admin Console
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js", "diff": "@@ -523,13 +523,11 @@ module.controller('UserDetailCtrl', function($scope, realm, user, BruteForceUser\n});\nmodule.controller('UserCredentialsCtrl', function($scope, realm, user, $route, $location, RequiredActions, User, UserExecuteActionsEmail,\n- UserCredentials, Notifications, Dialog, TimeUnit2, Components, UserStorageOperations) {\n+ UserCredentials, Notifications, Dialog, TimeUnit2, Components, UserStorageOperations, $modal) {\nconsole.log('UserCredentialsCtrl');\n$scope.hasPassword = false;\n- $scope.showData = {};\n-\nloadCredentials();\nloadUserStorageLink(realm, user, console, Components, UserStorageOperations, $scope, $location);\n@@ -542,10 +540,6 @@ module.controller('UserCredentialsCtrl', function($scope, realm, user, $route, $\nreturn user.federationLink ? $scope.federationLink : $scope.originLink;\n}\n- $scope.keys = function(object) {\n- return object ? Object.keys(object) : [];\n- }\n-\n$scope.updateCredentialLabel = function(credential) {\nUserCredentials.updateCredentialLabel({ realm: realm.realm, userId: user.id, credentialId: credential.id }, {\n'id': credential.id,\n@@ -630,6 +624,18 @@ module.controller('UserCredentialsCtrl', function($scope, realm, user, $route, $\n});\n}\n+ $scope.showData = function(credentialData) {\n+ $modal.open({\n+ templateUrl: resourceUrl + '/partials/modal/user-credential-data.html',\n+ controller: 'UserCredentialsDataModalCtrl',\n+ resolve: {\n+ credentialData: function () {\n+ return credentialData;\n+ }\n+ }\n+ })\n+ }\n+\n$scope.realm = realm;\n$scope.user = angular.copy(user);\n$scope.temporaryPassword = true;\n@@ -772,6 +778,14 @@ module.controller('UserCredentialsCtrl', function($scope, realm, user, $route, $\n};\n});\n+module.controller('UserCredentialsDataModalCtrl', function($scope, credentialData) {\n+ $scope.credentialData = credentialData;\n+\n+ $scope.keys = function(object) {\n+ return object ? Object.keys(object) : [];\n+ }\n+});\n+\nmodule.controller('UserFederationCtrl', function($scope, $location, $route, realm, serverInfo, Components, Notifications, Dialog) {\nconsole.log('UserFederationCtrl ++++****');\n$scope.realm = realm;\n" }, { "change_type": "ADD", "old_path": null, "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/modal/user-credential-data.html", "diff": "+<div style=\"padding: 0px 20px 0 20px\">\n+<table class=\"table table-striped table-bordered credential-data-table\">\n+ <tr ng-repeat=\"key in keys(credentialData) | orderBy\">\n+ <td class=\"key\">{{key}}</td>\n+ <td class=\"value\">{{credentialData[key]}}</td>\n+ </tr>\n+</table>\n+</div>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-credentials.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-credentials.html", "diff": "</tr>\n</thead>\n<tr ng-repeat=\"credential in credentials\">\n- <td>\n+ <td class=\"credential-arrows-cell\">\n<button data-ng-disabled=\"$first\" class=\"btn btn-default btn-sm\" data-ng-click=\"moveUp(credentials, $index)\"><i class=\"fa fa-angle-up\"></i></button>\n<button data-ng-disabled=\"$last\" class=\"btn btn-default btn-sm\" data-ng-click=\"moveDown(credentials, $index)\"><i class=\"fa fa-angle-down\"></i></button>\n</td>\n<td class=\"credential-label-cell\">\n<input type=\"text\" class=\"form-control\" data-ng-model=\"credential.userLabel\"/>\n</td>\n- <td class=\"credential-data-cell\">\n- <a data-ng-show=\"!showData[credential.id]\" data-ng-click=\"showData[credential.id] = true\">\n+ <td class=\"credential-action-cell\">\n+ <div class=\"kc-action-cell\" data-ng-click=\"showData(credential.credentialData)\">\n{{:: 'show-data' | translate}}\n- </a>\n- <table class=\"datatable table dataTable no-footer credential-data-table\" data-ng-show=\"showData[credential.id]\">\n- <tr ng-repeat=\"key in keys(credential.credentialData) | orderBy\">\n- <td class=\"key\">{{key}}</td>\n- <td class=\"value\">{{credential.credentialData[key]}}</td>\n- </tr>\n- </table>\n+ </div>\n</td>\n- <td class=\"credential-action-cell\" ng-class=\"{true:'expanded'}[showData[credential.id]]\" >\n+ <td class=\"credential-action-cell\">\n<div class=\"kc-action-cell\" data-ng-click=\"deleteCredential(credential)\">\n{{:: 'delete' | translate}}\n</div>\n</td>\n- <td class=\"credential-action-cell\" ng-class=\"{true:'expanded'}[showData[credential.id]]\" >\n+ <td class=\"credential-action-cell\">\n<div class=\"kc-action-cell\" data-ng-click=\"updateCredentialLabel(credential)\">\n{{:: 'save' | translate}}\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak/admin/resources/css/styles.css", "new_path": "themes/src/main/resources/theme/keycloak/admin/resources/css/styles.css", "diff": "@@ -431,26 +431,20 @@ table.credentials-table {\nmargin-bottom: 20px;\n}\n-table.credentials-table td.kc-action-cell {\n- vertical-align: middle;\n+table.credentials-table td {\n+ vertical-align: middle !important;\n}\ntable.credentials-table input[type='text'] {\nwidth: 100%;\n}\n-td.credential-label-cell {\n- padding: 5px !important;\n-}\n-\n-td.credential-data-cell {\n- padding: 0 !important;\n+td.credential-arrows-cell {\n+ width: 75px;\n}\n-td.credential-data-cell a {\n- margin-left: 5px;\n- line-height: 2.5em;\n- cursor: pointer;\n+td.credential-label-cell {\n+ padding: 5px !important;\n}\ntd.credential-action-cell {\n@@ -467,8 +461,8 @@ td.credential-action-cell.expanded div.kc-action-cell {\nborder-bottom: 1px solid #d1d1d1;\n}\n-table.credential-data-table {\n- margin-top: 0;\n+table.credential-data-table td {\n+ word-break: break-all;\n}\ntable.credential-data-table tr:first-child td {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12045 Improve UX for the Credentials tab in Admin Console
339,239
23.04.2020 17:41:41
14,400
141eeb1f49d2b532bcf4363b8067a08117e5dc5b
Remove unused mixed-case themes/.../rcue/.../git-Logo.svg
[ { "change_type": "DELETE", "old_path": "themes/src/main/resources/theme/keycloak/common/resources/node_modules/rcue/dist/img/git-Logo.svg", "new_path": null, "diff": "-<?xml version=\"1.0\" encoding=\"utf-8\"?>\n-<!-- Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->\n-<svg version=\"1.1\" id=\"Layer_1\" xmlns=\"http://www.w3.org/2000/svg\" xmlns:xlink=\"http://www.w3.org/1999/xlink\" x=\"0px\" y=\"0px\"\n- width=\"20px\" height=\"20px\" viewBox=\"0 0 20 20\" style=\"enable-background:new 0 0 20 20;\" xml:space=\"preserve\">\n-<style type=\"text/css\">\n- .st0{clip-path:url(#SVGID_2_);fill:#F05133;}\n-</style>\n-<g>\n- <defs>\n- <rect id=\"SVGID_1_\" x=\"0\" y=\"0\" width=\"20\" height=\"20\"/>\n- </defs>\n- <clipPath id=\"SVGID_2_\">\n- <use xlink:href=\"#SVGID_1_\" style=\"overflow:visible;\"/>\n- </clipPath>\n- <path class=\"st0\" d=\"M19.6,9.1l-8.7-8.7c-0.5-0.5-1.3-0.5-1.8,0L7.3,2.2l2.3,2.3c0.5-0.2,1.1-0.1,1.6,0.4c0.4,0.4,0.5,1,0.4,1.6\n- l2.2,2.2c0.5-0.2,1.2-0.1,1.6,0.4c0.6,0.6,0.6,1.6,0,2.2c-0.6,0.6-1.6,0.6-2.2,0c-0.5-0.5-0.6-1.1-0.3-1.7l-2.1-2.1v5.4\n- c0.1,0.1,0.3,0.2,0.4,0.3c0.6,0.6,0.6,1.6,0,2.2C10.5,16,9.6,16,9,15.4c-0.6-0.6-0.6-1.6,0-2.2c0.1-0.1,0.3-0.3,0.5-0.3V7.4\n- C9.3,7.3,9.1,7.2,9,7C8.5,6.6,8.4,5.9,8.6,5.3L6.4,3.1l-6,6c-0.5,0.5-0.5,1.3,0,1.8l8.7,8.7c0.5,0.5,1.3,0.5,1.8,0l8.7-8.7\n- C20.1,10.4,20.1,9.6,19.6,9.1\"/>\n-</g>\n-</svg>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13939 Remove unused mixed-case themes/.../rcue/.../git-Logo.svg
339,235
11.05.2020 12:38:27
-7,200
73aff6d60ec9b19ac224dc7150c02472739ad359
Exclude rcue module in community
[ { "change_type": "MODIFY", "old_path": "themes/pom.xml", "new_path": "themes/pom.xml", "diff": "<resource>\n<directory>src/main/resources</directory>\n<excludes>\n+ <exclude>**/node_modules/rcue/**</exclude>\n<exclude>**/node_modules/**/node_modules/**</exclude>\n<exclude>**/minimist/**</exclude>\n<exclude>**/mkdirp/**</exclude>\n<resource>\n<directory>src/main/resources-product</directory>\n</resource>\n+ <resource>\n+ <directory>src/main/resources</directory>\n+ <includes>\n+ <include>**/node_modules/rcue/**</include>\n+ </includes>\n+ </resource>\n</resources>\n</build>\n</profile>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14117 Exclude rcue module in community
339,235
06.03.2020 08:28:34
-3,600
49db2c13a5782ac7bccec6f57976ff5df248e1c7
Fix issue where attribute values are duplicated if updates to user are done in parallell
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "diff": "@@ -242,8 +242,11 @@ public class UserResource {\nif (rep.getAttributes() != null) {\nfor (Map.Entry<String, List<String>> attr : rep.getAttributes().entrySet()) {\n+ List<String> currentValue = user.getAttribute(attr.getKey());\n+ if (currentValue == null || currentValue.size() != attr.getValue().size() || !currentValue.containsAll(attr.getValue())) {\nuser.setAttribute(attr.getKey(), attr.getValue());\n}\n+ }\nfor (String attr : attrsToRemove) {\nuser.removeAttribute(attr);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/concurrency/ConcurrencyTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/concurrency/ConcurrencyTest.java", "diff": "@@ -23,16 +23,27 @@ import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RolesResource;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.admin.client.resource.UsersResource;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.GroupRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport javax.ws.rs.NotFoundException;\nimport javax.ws.rs.core.Response;\n+\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.util.UserBuilder;\n+import java.util.List;\n+import java.util.Map;\nimport java.util.Objects;\nimport java.util.concurrent.atomic.AtomicInteger;\n+\n+import org.junit.Ignore;\n+\n+import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertTrue;\n@@ -51,6 +62,39 @@ public class ConcurrencyTest extends AbstractConcurrencyTest {\nSystem.out.println(\"took \" + end + \" ms\");\n}\n+ // KEYCLOAK-8141 Verify that no attribute values are duplicated, and there are no locking exceptions when adding attributes in parallell\n+ @Test\n+ @Ignore\n+ public void createUserAttributes() throws Throwable {\n+ AtomicInteger c = new AtomicInteger();\n+\n+ UsersResource users = testRealm().users();\n+\n+ UserRepresentation u = UserBuilder.create().username(\"attributes\").build();\n+ Response response = users.create(u);\n+ String userId = ApiUtil.getCreatedId(response);\n+ response.close();\n+\n+ UserResource user = users.get(userId);\n+\n+ concurrentTest((threadIndex, keycloak, realm) -> {\n+ UserRepresentation rep = user.toRepresentation();\n+ rep.singleAttribute(\"a-\" + c.getAndIncrement(), \"value\");\n+ user.update(rep);\n+ });\n+\n+ UserRepresentation rep = user.toRepresentation();\n+\n+ // Number of attributes should be equal to created attributes, or less (concurrent requests may drop attributes added by other threads)\n+ assertTrue(rep.getAttributes().size() <= c.get());\n+\n+ // All attributes should have a single value\n+ for (Map.Entry<String, List<String>> e : rep.getAttributes().entrySet()) {\n+ assertEquals(1, e.getValue().size());\n+ }\n+ }\n+\n+\n@Test\npublic void testAllConcurrently() throws Throwable {\nAtomicInteger uniqueCounter = new AtomicInteger(100000);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-8141 Fix issue where attribute values are duplicated if updates to user are done in parallell
339,679
15.04.2020 15:47:10
14,400
3291161954c2c5af66c49114823ca150cb558c9e
Addressing performance issues with adding client scopes during realm creation. Removing redundant lookups by passing all scopes that need to be created at once.
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientAdapter.java", "diff": "@@ -102,6 +102,13 @@ public class ClientAdapter implements ClientModel, CachedObject {\nupdated.addClientScope(clientScope, defaultScope);\n}\n+ @Override\n+ public void addClientScopes(Set<ClientScopeModel> clientScopes, boolean defaultScope) {\n+ for (ClientScopeModel clientScope : clientScopes) {\n+ addClientScope(clientScope, defaultScope);\n+ }\n+ }\n+\n@Override\npublic void removeClientScope(ClientScopeModel clientScope) {\ngetDelegateForUpdate();\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/ClientAdapter.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/ClientAdapter.java", "diff": "@@ -355,6 +355,18 @@ public class ClientAdapter implements ClientModel, JpaModel<ClientEntity> {\npublic void addClientScope(ClientScopeModel clientScope, boolean defaultScope) {\nif (getClientScopes(defaultScope, false).containsKey(clientScope.getName())) return;\n+ persist(clientScope, defaultScope);\n+ }\n+\n+ @Override\n+ public void addClientScopes(Set<ClientScopeModel> clientScopes, boolean defaultScope) {\n+ Map<String, ClientScopeModel> existingClientScopes = getClientScopes(defaultScope, false);\n+ clientScopes.stream()\n+ .filter(clientScope -> !existingClientScopes.containsKey(clientScope.getName()))\n+ .forEach(clientScope -> persist(clientScope, defaultScope));\n+ }\n+\n+ private void persist(ClientScopeModel clientScope, boolean defaultScope) {\nClientScopeClientMappingEntity entity = new ClientScopeClientMappingEntity();\nentity.setClientScope(ClientScopeAdapter.toClientScopeEntity(clientScope, em));\nentity.setClient(getEntity());\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/protocol/AbstractLoginProtocolFactory.java", "new_path": "server-spi-private/src/main/java/org/keycloak/protocol/AbstractLoginProtocolFactory.java", "diff": "@@ -25,6 +25,12 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.provider.ProviderEvent;\nimport org.keycloak.provider.ProviderEventListener;\n+import java.util.ArrayList;\n+import java.util.Arrays;\n+import java.util.List;\n+import java.util.Set;\n+import java.util.stream.Collectors;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n@@ -56,9 +62,7 @@ public abstract class AbstractLoginProtocolFactory implements LoginProtocolFacto\n// Create default client scopes for realm built-in clients too\nif (addScopesToExistingClients) {\n- for (ClientModel client : newRealm.getClients()) {\n- addDefaultClientScopes(newRealm, client);\n- }\n+ addDefaultClientScopes(newRealm, newRealm.getClients());\n}\n}\n@@ -69,15 +73,22 @@ public abstract class AbstractLoginProtocolFactory implements LoginProtocolFacto\nprotected void addDefaultClientScopes(RealmModel realm, ClientModel newClient) {\n- for (ClientScopeModel clientScope : realm.getDefaultClientScopes(true)) {\n- if (getId().equals(clientScope.getProtocol())) {\n- newClient.addClientScope(clientScope, true);\n- }\n+ addDefaultClientScopes(realm, Arrays.asList(newClient));\n}\n- for (ClientScopeModel clientScope : realm.getDefaultClientScopes(false)) {\n- if (getId().equals(clientScope.getProtocol())) {\n- newClient.addClientScope(clientScope, false);\n+\n+ protected void addDefaultClientScopes(RealmModel realm, List<ClientModel> newClients) {\n+ Set<ClientScopeModel> defaultClientScopes = realm.getDefaultClientScopes(true).stream()\n+ .filter(clientScope -> getId().equals(clientScope.getProtocol()))\n+ .collect(Collectors.toSet());\n+ for (ClientModel newClient : newClients) {\n+ newClient.addClientScopes(defaultClientScopes, true);\n}\n+\n+ Set<ClientScopeModel> nonDefaultClientScopes = realm.getDefaultClientScopes(false).stream()\n+ .filter(clientScope -> getId().equals(clientScope.getProtocol()))\n+ .collect(Collectors.toSet());\n+ for (ClientModel newClient : newClients) {\n+ newClient.addClientScopes(nonDefaultClientScopes, false);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/storage/client/AbstractReadOnlyClientStorageAdapter.java", "new_path": "server-spi-private/src/main/java/org/keycloak/storage/client/AbstractReadOnlyClientStorageAdapter.java", "diff": "@@ -23,6 +23,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.storage.ReadOnlyException;\n+import java.util.List;\nimport java.util.Set;\n/**\n@@ -224,6 +225,11 @@ public abstract class AbstractReadOnlyClientStorageAdapter extends AbstractClien\nthrow new ReadOnlyException(\"client is read only for this update\");\n}\n+ @Override\n+ public void addClientScopes(Set<ClientScopeModel> clientScopes, boolean defaultScope) {\n+ throw new ReadOnlyException(\"client is read only for this update\");\n+ }\n+\n@Override\npublic void removeClientScope(ClientScopeModel clientScope) {\nthrow new ReadOnlyException(\"client is read only for this update\");\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/ClientModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/ClientModel.java", "diff": "package org.keycloak.models;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n@@ -170,6 +171,13 @@ public interface ClientModel extends ClientScopeModel, RoleContainerModel, Prot\n*/\nvoid addClientScope(ClientScopeModel clientScope, boolean defaultScope);\n+ /**\n+ * Add clientScopes with this client. Add as default scopes (if parameter 'defaultScope' is true) or optional scopes (if parameter 'defaultScope' is false)\n+ * @param clientScopes\n+ * @param defaultScope\n+ */\n+ void addClientScopes(Set<ClientScopeModel> clientScopes, boolean defaultScope);\n+\nvoid removeClientScope(ClientScopeModel clientScope);\n/**\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13818: Addressing performance issues with adding client scopes during realm creation. Removing redundant lookups by passing all scopes that need to be created at once.
339,550
24.04.2020 10:54:42
-32,400
f7d00fc2e9ddb4d57dc0fcb112120e4f1d0d6af1
"exp" claim should not be "0" when using offline token
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "diff": "@@ -648,12 +648,16 @@ public class TokenManager {\ntoken.setSessionState(session.getId());\n- token.expiration(getTokenExpiration(realm, client, session, clientSession));\n+ ClientScopeModel offlineAccessScope = KeycloakModelUtils.getClientScopeByName(realm, OAuth2Constants.OFFLINE_ACCESS);\n+ boolean offlineTokenRequested = offlineAccessScope == null ? false\n+ : clientSessionCtx.getClientScopeIds().contains(offlineAccessScope.getId());\n+ token.expiration(getTokenExpiration(realm, client, session, clientSession, offlineTokenRequested));\nreturn token;\n}\n- private int getTokenExpiration(RealmModel realm, ClientModel client, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\n+ private int getTokenExpiration(RealmModel realm, ClientModel client, UserSessionModel userSession,\n+ AuthenticatedClientSessionModel clientSession, boolean offlineTokenRequested) {\nboolean implicitFlow = false;\nString responseType = clientSession.getNote(OIDCLoginProtocol.RESPONSE_TYPE_PARAM);\nif (responseType != null) {\n@@ -681,9 +685,16 @@ public class TokenManager {\nexpiration = Time.currentTime() + tokenLifespan;\n}\n- if (!userSession.isOffline()) {\n- int sessionExpires = userSession.getStarted() + (userSession.isRememberMe() && realm.getSsoSessionMaxLifespanRememberMe() > 0 ?\n- realm.getSsoSessionMaxLifespanRememberMe() : realm.getSsoSessionMaxLifespan());\n+ if (userSession.isOffline() || offlineTokenRequested) {\n+ if (realm.isOfflineSessionMaxLifespanEnabled()) {\n+ int sessionExpires = userSession.getStarted() + realm.getOfflineSessionMaxLifespan();\n+ expiration = expiration <= sessionExpires ? expiration : sessionExpires;\n+ }\n+ } else {\n+ int sessionExpires = userSession.getStarted()\n+ + (userSession.isRememberMe() && realm.getSsoSessionMaxLifespanRememberMe() > 0\n+ ? realm.getSsoSessionMaxLifespanRememberMe()\n+ : realm.getSsoSessionMaxLifespan());\nexpiration = expiration <= sessionExpires ? expiration : sessionExpires;\n}\n@@ -779,6 +790,8 @@ public class TokenManager {\nrefreshToken = new RefreshToken(accessToken);\nrefreshToken.type(TokenUtil.TOKEN_TYPE_OFFLINE);\n+ if (realm.isOfflineSessionMaxLifespanEnabled())\n+ refreshToken.expiration(getOfflineExpiration());\nsessionManager.createOrUpdateOfflineSession(clientSessionCtx.getClientSession(), userSession);\n} else {\nrefreshToken = new RefreshToken(accessToken);\n@@ -828,6 +841,13 @@ public class TokenManager {\nreturn expiration <= sessionExpires ? expiration : sessionExpires;\n}\n+ private int getOfflineExpiration() {\n+ int expiration = Time.currentTime() + realm.getOfflineSessionIdleTimeout();\n+ int sessionExpires = userSession.getStarted() + realm.getOfflineSessionMaxLifespan();\n+\n+ return expiration <= sessionExpires ? expiration : sessionExpires;\n+ }\n+\npublic AccessTokenResponseBuilder generateIDToken() {\nif (accessToken == null) {\nthrow new IllegalStateException(\"accessToken not set\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java", "diff": "@@ -70,6 +70,9 @@ import java.util.Collections;\nimport java.util.List;\nimport java.util.Map;\n+import static org.hamcrest.Matchers.allOf;\n+import static org.hamcrest.Matchers.greaterThanOrEqualTo;\n+import static org.hamcrest.Matchers.lessThanOrEqualTo;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertFalse;\n@@ -81,6 +84,9 @@ import static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\nimport static org.keycloak.testsuite.admin.ApiUtil.findUserByUsernameId;\nimport static org.keycloak.testsuite.util.OAuthClient.APP_ROOT;\n+import com.fasterxml.jackson.databind.JsonNode;\n+import com.fasterxml.jackson.databind.ObjectMapper;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n@@ -557,7 +563,9 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\n// Login as admin and see consents of user\nUserResource user = ApiUtil.findUserByUsernameId(appRealm, \"test-user@localhost\");\nList<Map<String, Object>> consents = user.getConsents();\n- assertTrue(consents.isEmpty());\n+ for (Map<String, Object> consent : consents) {\n+ assertNotEquals(consent.get(\"clientId\"), \"offline-client-2\");\n+ }\n}\n@Test\n@@ -657,6 +665,17 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\nreturn prev;\n}\n+ private int[] changeSessionSettings(int ssoSessionIdle, int accessTokenLifespan) {\n+ int prev[] = new int[2];\n+ RealmRepresentation rep = adminClient.realm(\"test\").toRepresentation();\n+ prev[0] = rep.getOfflineSessionMaxLifespan().intValue();\n+ prev[1] = rep.getOfflineSessionIdleTimeout().intValue();\n+ RealmBuilder realmBuilder = RealmBuilder.create();\n+ realmBuilder.ssoSessionIdleTimeout(ssoSessionIdle).accessTokenLifespan(accessTokenLifespan);\n+ adminClient.realm(\"test\").update(realmBuilder.build());\n+ return prev;\n+ }\n+\n@Test\npublic void offlineTokenBrowserFlowMaxLifespanExpired() throws Exception {\n// expect that offline session expired by max lifespan\n@@ -822,4 +841,44 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\n}\n+ @Test\n+ public void testShortOfflineSessionMax() throws Exception {\n+ int prevOfflineSession[] = null;\n+ int prevSession[] = null;\n+ try {\n+ prevOfflineSession = changeOfflineSessionSettings(true, 60, 30);\n+ prevSession = changeSessionSettings(1800, 300);\n+\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ oauth.clientId(\"offline-client\");\n+ oauth.redirectUri(offlineClientAppUri);\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ events.expectLogin().client(\"offline-client\").detail(Details.REDIRECT_URI, offlineClientAppUri).assertEvent();\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"secret1\");\n+ String offlineTokenString = tokenResponse.getRefreshToken();\n+ RefreshToken offlineToken = oauth.parseRefreshToken(offlineTokenString);\n+\n+ Assert.assertThat(tokenResponse.getExpiresIn(), allOf(greaterThanOrEqualTo(59), lessThanOrEqualTo(60)));\n+ Assert.assertThat(tokenResponse.getRefreshExpiresIn(), allOf(greaterThanOrEqualTo(29), lessThanOrEqualTo(30)));\n+ assertEquals(TokenUtil.TOKEN_TYPE_OFFLINE, offlineToken.getType());\n+\n+ String introspectionResponse = oauth.introspectAccessTokenWithClientCredential(\"test-app\", \"password\",\n+ tokenResponse.getAccessToken());\n+ ObjectMapper objectMapper = new ObjectMapper();\n+ JsonNode jsonNode = objectMapper.readTree(introspectionResponse);\n+ Assert.assertEquals(true, jsonNode.get(\"active\").asBoolean());\n+ Assert.assertEquals(\"test-user@localhost\", jsonNode.get(\"email\").asText());\n+ Assert.assertThat(jsonNode.get(\"exp\").asInt() - getCurrentTime(),\n+ allOf(greaterThanOrEqualTo(59), lessThanOrEqualTo(60)));\n+\n+ } finally {\n+ changeOfflineSessionSettings(false, prevOfflineSession[0], prevOfflineSession[1]);\n+ changeSessionSettings(prevSession[0], prevSession[1]);\n+ }\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13844 "exp" claim should not be "0" when using offline token
339,653
21.04.2020 20:36:48
-7,200
fcb0e450a0a5671d39251f835a36204233590ff1
Return local user from LDAPStorageProvider
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "diff": "@@ -237,7 +237,7 @@ public class LDAPStorageProvider implements UserStorageProvider,\nif (localUser == null) {\nUserModel imported = importUserFromLDAP(session, realm, ldapUser);\nsearchResults.add(imported);\n- } else if (shouldUserAttributeBeAlwaysReadFromLdap(realm, attrName)) {\n+ } else {\nsearchResults.add(proxy(realm, localUser, ldapUser));\n}\n}\n@@ -246,20 +246,6 @@ public class LDAPStorageProvider implements UserStorageProvider,\n}\n}\n- private boolean shouldUserAttributeBeAlwaysReadFromLdap(RealmModel realm, String userAttributeName) {\n- List<ComponentModel> mapperModels = realm.getComponents(model.getId(), LDAPStorageMapper.class.getName());\n- return mapperModels.stream().anyMatch(mapperModel -> shouldUserAttributeBeAlwaysReadFromLdap(mapperModel, userAttributeName));\n- }\n-\n- private boolean shouldUserAttributeBeAlwaysReadFromLdap(ComponentModel mapperModel, String userAttributeName) {\n- LDAPStorageMapper mapper = mapperManager.getMapper(mapperModel);\n- if (UserAttributeLDAPStorageMapper.class.isAssignableFrom(mapper.getClass())) {\n- UserAttributeLDAPStorageMapper userAttributeMapper = (UserAttributeLDAPStorageMapper) mapper;\n- return userAttributeName.equals(userAttributeMapper.getUserModelAttribute()) && userAttributeMapper.isAlwaysReadValueFromLdap();\n- }\n- return false;\n- }\n-\npublic boolean synchronizeRegistrations() {\nreturn \"true\".equalsIgnoreCase(model.getConfig().getFirst(LDAPConstants.SYNC_REGISTRATIONS)) && editMode == UserStorageProvider.EditMode.WRITABLE;\n}\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/UserAttributeLDAPStorageMapper.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/UserAttributeLDAPStorageMapper.java", "diff": "@@ -415,7 +415,7 @@ public class UserAttributeLDAPStorageMapper extends AbstractLDAPStorageMapper {\n}\n}\n- public String getUserModelAttribute() {\n+ private String getUserModelAttribute() {\nreturn mapperModel.getConfig().getFirst(USER_MODEL_ATTRIBUTE);\n}\n@@ -431,10 +431,6 @@ public class UserAttributeLDAPStorageMapper extends AbstractLDAPStorageMapper {\nreturn parseBooleanParameter(mapperModel, READ_ONLY);\n}\n- public boolean isAlwaysReadValueFromLdap() {\n- return parseBooleanParameter(mapperModel, ALWAYS_READ_VALUE_FROM_LDAP);\n- }\n-\nprotected void setPropertyOnUserModel(Property<Object> userModelProperty, UserModel user, String ldapAttrValue) {\nif (ldapAttrValue == null) {\nuserModelProperty.setValue(user, null);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java", "new_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java", "diff": "@@ -50,13 +50,16 @@ import org.keycloak.storage.user.UserLookupProvider;\nimport org.keycloak.storage.user.UserQueryProvider;\nimport org.keycloak.storage.user.UserRegistrationProvider;\n+import java.util.ArrayList;\nimport java.util.Collections;\n+import java.util.Comparator;\nimport java.util.HashSet;\nimport java.util.Iterator;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import java.util.TreeSet;\nimport static org.keycloak.models.utils.KeycloakModelUtils.runJobInTransaction;\n@@ -624,9 +627,16 @@ public class UserStorageManager implements UserProvider, OnUserCache, OnCreateCo\n}\nreturn Collections.EMPTY_LIST;\n}, realm,0, Integer.MAX_VALUE - 1);\n+ results = removeDuplicates(results);\nreturn importValidation(realm, results);\n}\n+ private static List<UserModel> removeDuplicates(List<UserModel> withDuplicates) {\n+ Set<UserModel> withoutDuplicates = new TreeSet<>(Comparator.comparing(UserModel::getId));\n+ withoutDuplicates.addAll(withDuplicates);\n+ return new ArrayList<>(withoutDuplicates);\n+ }\n+\n@Override\npublic Set<FederatedIdentityModel> getFederatedIdentities(UserModel user, RealmModel realm) {\nif (user == null) throw new IllegalStateException(\"Federated user no longer valid\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPNoCacheTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPNoCacheTest.java", "diff": "@@ -24,7 +24,6 @@ import java.util.List;\nimport javax.mail.MessagingException;\nimport javax.mail.internet.MimeMessage;\n-import org.hamcrest.Matchers;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.ClassRule;\nimport org.junit.FixMethodOrder;\n@@ -35,6 +34,8 @@ import org.keycloak.component.ComponentModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.UserProvider;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.storage.UserStorageProviderModel;\nimport org.keycloak.storage.ldap.LDAPStorageProvider;\n@@ -52,7 +53,12 @@ import org.keycloak.testsuite.util.LDAPRule;\nimport org.keycloak.testsuite.util.LDAPTestUtils;\nimport org.keycloak.testsuite.util.MailUtils;\n+import static org.hamcrest.CoreMatchers.is;\n+import static org.hamcrest.CoreMatchers.not;\n+import static org.hamcrest.Matchers.*;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertThat;\n+import static org.junit.Assume.assumeThat;\n/**\n* Test for the scenarios with disabled cache for LDAP provider. This involves scenarios when something is changed directly in LDAP server\n@@ -147,7 +153,6 @@ public class LDAPNoCacheTest extends AbstractLDAPTest {\n}\n}\n-\n@Test\npublic void resetPasswordLinkCheckOldAddressLast() throws IOException, MessagingException {\n// Trigger reset password from the login page\n@@ -211,4 +216,34 @@ public class LDAPNoCacheTest extends AbstractLDAPTest {\n});\n}\n+ // KEYCLOAK-13817\n+ @Test\n+ public void lookupByAttributeAfterImportWithAttributeValueAlwaysReadFromLdapMustSucceed() {\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel realm = ctx.getRealm();\n+ ctx.getLdapModel().setImportEnabled(true);\n+ realm.updateComponent(ctx.getLdapModel());\n+\n+ UserProvider localStorage = session.userLocalStorage();\n+ LDAPStorageProvider ldapProvider = ctx.getLdapProvider();\n+\n+ // assume no user imported\n+ UserModel user = localStorage.getUserByUsername(\"johnkeycloak\", realm);\n+ assumeThat(user, is(nullValue()));\n+\n+ // trigger import\n+ List<UserModel> byEmail = ldapProvider.searchForUserByUserAttribute(\"email\", \"[email protected]\", realm);\n+ assumeThat(byEmail, hasSize(1));\n+\n+ // assume that user has been imported\n+ user = localStorage.getUserByUsername(\"johnkeycloak\", realm);\n+ assumeThat(user, is(not(nullValue())));\n+\n+ // search a second time\n+ byEmail = ldapProvider.searchForUserByUserAttribute(\"email\", \"[email protected]\", realm);\n+ assertThat(byEmail, hasSize(1));\n+ });\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13817 Return local user from LDAPStorageProvider
339,653
12.05.2020 17:28:50
-7,200
82d3251ab453c7d10fe5efcbbbc35d57ca6afa6c
Remove *-imports
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "diff": "@@ -57,7 +57,10 @@ import org.keycloak.storage.ldap.idm.query.internal.LDAPQuery;\nimport org.keycloak.storage.ldap.idm.query.internal.LDAPQueryConditionsBuilder;\nimport org.keycloak.storage.ldap.idm.store.ldap.LDAPIdentityStore;\nimport org.keycloak.storage.ldap.kerberos.LDAPProviderKerberosConfig;\n-import org.keycloak.storage.ldap.mappers.*;\n+import org.keycloak.storage.ldap.mappers.LDAPStorageMapper;\n+import org.keycloak.storage.ldap.mappers.LDAPStorageMapperManager;\n+import org.keycloak.storage.ldap.mappers.PasswordUpdateCallback;\n+import org.keycloak.storage.ldap.mappers.LDAPOperationDecorator;\nimport org.keycloak.storage.user.ImportedUserValidation;\nimport org.keycloak.storage.user.UserLookupProvider;\nimport org.keycloak.storage.user.UserQueryProvider;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPNoCacheTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPNoCacheTest.java", "diff": "@@ -55,7 +55,8 @@ import org.keycloak.testsuite.util.MailUtils;\nimport static org.hamcrest.CoreMatchers.is;\nimport static org.hamcrest.CoreMatchers.not;\n-import static org.hamcrest.Matchers.*;\n+import static org.hamcrest.Matchers.hasSize;\n+import static org.hamcrest.Matchers.nullValue;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertThat;\nimport static org.junit.Assume.assumeThat;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Remove *-imports
339,636
21.02.2020 10:46:10
-3,600
666832d1be5c37cadeba4ca6bafd9c955ce25661
Include resourceType in ScopePermissionRepresentation
[ { "change_type": "MODIFY", "old_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ResourcePolicyProviderFactory.java", "new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ResourcePolicyProviderFactory.java", "diff": "@@ -79,19 +79,14 @@ public class ResourcePolicyProviderFactory implements PolicyProviderFactory<Reso\nprivate void updateResourceType(Policy policy, ResourcePermissionRepresentation representation) {\nif (representation != null) {\n- //TODO: remove this check once we migrate to new API\n- if (ResourcePermissionRepresentation.class.equals(representation.getClass())) {\n- ResourcePermissionRepresentation resourcePermission = ResourcePermissionRepresentation.class.cast(representation);\nMap<String, String> config = new HashMap(policy.getConfig());\nconfig.compute(\"defaultResourceType\", (key, value) -> {\n- String resourceType = resourcePermission.getResourceType();\n- return resourceType != null ? resourcePermission.getResourceType() : null;\n+ String resourceType = representation.getResourceType();\n+ return resourceType != null ? representation.getResourceType() : null;\n});\npolicy.setConfig(config);\n-\n- }\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ScopePolicyProviderFactory.java", "new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ScopePolicyProviderFactory.java", "diff": "@@ -25,6 +25,9 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;\n+import java.util.HashMap;\n+import java.util.Map;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n@@ -59,7 +62,32 @@ public class ScopePolicyProviderFactory implements PolicyProviderFactory<ScopePe\n@Override\npublic ScopePermissionRepresentation toRepresentation(Policy policy, AuthorizationProvider authorization) {\n- return new ScopePermissionRepresentation();\n+ ScopePermissionRepresentation representation = new ScopePermissionRepresentation();\n+ representation.setResourceType(policy.getConfig().get(\"defaultResourceType\"));\n+ return representation;\n+ }\n+\n+ @Override\n+ public void onCreate(Policy policy, ScopePermissionRepresentation representation, AuthorizationProvider authorization) {\n+ updateResourceType(policy, representation);\n+ }\n+\n+ @Override\n+ public void onUpdate(Policy policy, ScopePermissionRepresentation representation, AuthorizationProvider authorization) {\n+ updateResourceType(policy, representation);\n+ }\n+\n+ private void updateResourceType(Policy policy, ScopePermissionRepresentation representation) {\n+ if (representation != null) {\n+ Map<String, String> config = new HashMap(policy.getConfig());\n+\n+ config.compute(\"defaultResourceType\", (key, value) -> {\n+ String resourceType = representation.getResourceType();\n+ return resourceType != null ? representation.getResourceType() : null;\n+ });\n+\n+ policy.setConfig(config);\n+ }\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/ScopePermissionRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/ScopePermissionRepresentation.java", "diff": "@@ -21,8 +21,18 @@ package org.keycloak.representations.idm.authorization;\n*/\npublic class ScopePermissionRepresentation extends AbstractPolicyRepresentation {\n+ private String resourceType;\n+\n@Override\npublic String getType() {\nreturn \"scope\";\n}\n+\n+ public void setResourceType(String resourceType) {\n+ this.resourceType = resourceType;\n+ }\n+\n+ public String getResourceType() {\n+ return resourceType;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/PolicyEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/PolicyEntity.java", "diff": "package org.keycloak.authorization.jpa.entities;\n-import java.util.HashMap;\n-import java.util.HashSet;\n-import java.util.Map;\n-import java.util.Set;\n+import java.util.*;\nimport javax.persistence.Access;\nimport javax.persistence.AccessType;\n@@ -59,7 +56,7 @@ import org.keycloak.representations.idm.authorization.Logic;\n@NamedQuery(name=\"findPolicyIdByResource\", query=\"select p from PolicyEntity p inner join p.resources r inner join fetch p.associatedPolicies a where p.resourceServer.id = :serverId and (r.resourceServer.id = :serverId and r.id = :resourceId)\"),\n@NamedQuery(name=\"findPolicyIdByScope\", query=\"select pe from PolicyEntity pe inner join pe.scopes s inner join fetch pe.associatedPolicies a where pe.resourceServer.id = :serverId and exists (select p.id from ScopeEntity s inner join s.policies p where s.resourceServer.id = :serverId and (p.resourceServer.id = :serverId and p.type = 'scope' and s.id in (:scopeIds) and p.id = pe.id))\"),\n@NamedQuery(name=\"findPolicyIdByResourceScope\", query=\"select pe from PolicyEntity pe inner join pe.resources r inner join pe.scopes s inner join fetch pe.associatedPolicies a where pe.resourceServer.id = :serverId and exists (select p.id from ScopeEntity s inner join s.policies p where s.resourceServer.id = :serverId and (p.resourceServer.id = :serverId and p.type = 'scope' and s.id in (:scopeIds) and p.id = pe.id)) and exists (select p.id from ResourceEntity r inner join r.policies p where r.resourceServer.id = :serverId and (p.resourceServer.id = :serverId and p.id = pe.id and p.type = 'scope' and r.id in (:resourceId)))\"),\n- @NamedQuery(name=\"findPolicyIdByNullResourceScope\", query=\"select pe from PolicyEntity pe inner join pe.scopes s inner join fetch pe.associatedPolicies a where pe.resourceServer.id = :serverId and exists (select p.id from ScopeEntity s inner join s.policies p where s.resourceServer.id = :serverId and (p.resourceServer.id = :serverId and p.id = pe.id and p.type = 'scope' and s.id in (:scopeIds))) and pe.resources is empty\"),\n+ @NamedQuery(name=\"findPolicyIdByNullResourceScope\", query=\"select pe from PolicyEntity pe left join fetch pe.config c inner join pe.scopes s inner join fetch pe.associatedPolicies a where pe.resourceServer.id = :serverId and exists (select p.id from ScopeEntity s inner join s.policies p where s.resourceServer.id = :serverId and (p.resourceServer.id = :serverId and p.id = pe.id and p.type = 'scope' and s.id in (:scopeIds))) and pe.resources is empty and not exists (select pec from pe.config pec where KEY(pec) = 'defaultResourceType')\"),\n@NamedQuery(name=\"findPolicyIdByType\", query=\"select p.id from PolicyEntity p where p.resourceServer.id = :serverId and p.type = :type\"),\n@NamedQuery(name=\"findPolicyIdByResourceType\", query=\"select p from PolicyEntity p inner join p.config c inner join fetch p.associatedPolicies a where p.resourceServer.id = :serverId and KEY(c) = 'defaultResourceType' and c like :type\"),\n@NamedQuery(name=\"findPolicyIdByDependentPolices\", query=\"select p.id from PolicyEntity p inner join p.associatedPolicies ap where p.resourceServer.id = :serverId and (ap.resourceServer.id = :serverId and ap.id = :policyId)\"),\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/EntitlementAPITest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/EntitlementAPITest.java", "diff": "@@ -780,7 +780,7 @@ public class EntitlementAPITest extends AbstractAuthzTest {\n}\n@Test\n- public void testObtainAllEntitlementsForResource() throws Exception {\n+ public void testObtainAllEntitlementsForResourceWithResourcePermission() throws Exception {\nClientResource client = getClient(getRealm(), RESOURCE_SERVER_TEST);\nAuthorizationResource authorization = client.authorization();\n@@ -849,6 +849,11 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nrequest.addPermission(resource.getId(), \"scope:view\", \"scope:update\", \"scope:delete\");\n+ response = authzClient.authorization(accessToken).authorize(request);\n+ assertNotNull(response.getToken());\n+ permissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\n+ assertEquals(1, permissions.size());\n+\nfor (Permission grantedPermission : permissions) {\nassertEquals(resource.getId(), grantedPermission.getResourceId());\nassertEquals(2, grantedPermission.getScopes().size());\n@@ -856,6 +861,87 @@ public class EntitlementAPITest extends AbstractAuthzTest {\n}\n}\n+ @Test\n+ public void testObtainAllEntitlementsForResourceWithScopePermission() throws Exception {\n+ ClientResource client = getClient(getRealm(), RESOURCE_SERVER_TEST);\n+ AuthorizationResource authorization = client.authorization();\n+\n+ JSPolicyRepresentation policy = new JSPolicyRepresentation();\n+\n+ policy.setName(KeycloakModelUtils.generateId());\n+ policy.setCode(\"$evaluation.grant();\");\n+\n+ authorization.policies().js().create(policy).close();\n+\n+ ResourceRepresentation resourceWithoutType = new ResourceRepresentation();\n+\n+ resourceWithoutType.setName(KeycloakModelUtils.generateId());\n+ resourceWithoutType.addScope(\"scope:view\", \"scope:update\", \"scope:delete\");\n+\n+ try (Response response = authorization.resources().create(resourceWithoutType)) {\n+ resourceWithoutType = response.readEntity(ResourceRepresentation.class);\n+ }\n+\n+ ResourceRepresentation resourceWithType = new ResourceRepresentation();\n+\n+ resourceWithType.setName(KeycloakModelUtils.generateId());\n+ resourceWithType.setType(\"type-one\");\n+ resourceWithType.addScope(\"scope:view\", \"scope:update\", \"scope:delete\");\n+\n+ try (Response response = authorization.resources().create(resourceWithType)) {\n+ resourceWithType = response.readEntity(ResourceRepresentation.class);\n+ }\n+\n+ ScopePermissionRepresentation permission = new ScopePermissionRepresentation();\n+\n+ permission.setName(KeycloakModelUtils.generateId());\n+ permission.addResource(resourceWithoutType.getId());\n+ permission.addScope(\"scope:view\");\n+ permission.addPolicy(policy.getName());\n+\n+ authorization.permissions().scope().create(permission).close();\n+\n+ permission = new ScopePermissionRepresentation();\n+\n+ permission.setName(KeycloakModelUtils.generateId());\n+ permission.setResourceType(\"type-one\");\n+ permission.addScope(\"scope:update\");\n+ permission.addPolicy(policy.getName());\n+\n+ authorization.permissions().scope().create(permission).close();\n+\n+ String accessToken = new OAuthClient().realm(\"authz-test\").clientId(RESOURCE_SERVER_TEST).doGrantAccessTokenRequest(\"secret\", \"kolo\", \"password\").getAccessToken();\n+ AuthzClient authzClient = getAuthzClient(AUTHZ_CLIENT_CONFIG);\n+\n+ AuthorizationRequest request = new AuthorizationRequest();\n+ request.addPermission(resourceWithoutType.getId(), \"scope:view\", \"scope:update\", \"scope:delete\");\n+\n+ AuthorizationResponse response = authzClient.authorization(accessToken).authorize(request);\n+ assertNotNull(response.getToken());\n+ Collection<Permission> permissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\n+ assertEquals(1, permissions.size());\n+\n+ for (Permission grantedPermission : permissions) {\n+ assertEquals(resourceWithoutType.getId(), grantedPermission.getResourceId());\n+ assertEquals(1, grantedPermission.getScopes().size());\n+ assertTrue(grantedPermission.getScopes().containsAll(Arrays.asList(\"scope:view\")));\n+ }\n+\n+ request = new AuthorizationRequest();\n+ request.addPermission(resourceWithType.getId(), \"scope:view\", \"scope:update\", \"scope:delete\");\n+\n+ response = authzClient.authorization(accessToken).authorize(request);\n+ assertNotNull(response.getToken());\n+ permissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\n+ assertEquals(1, permissions.size());\n+\n+ for (Permission grantedPermission : permissions) {\n+ assertEquals(resourceWithType.getId(), grantedPermission.getResourceId());\n+ assertEquals(1, grantedPermission.getScopes().size());\n+ assertTrue(grantedPermission.getScopes().containsAll(Arrays.asList(\"scope:update\")));\n+ }\n+ }\n+\n@Test\npublic void testServerDecisionStrategy() throws Exception {\nClientResource client = getClient(getRealm(), RESOURCE_SERVER_TEST);\n@@ -1040,29 +1126,59 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nauthorization.resources().create(resource).close();\n}\n- ResourcePermissionRepresentation permission = new ResourcePermissionRepresentation();\n+ for (int i = 0; i < 10; i++) {\n+ ResourceRepresentation resource = new ResourceRepresentation();\n- permission.setName(KeycloakModelUtils.generateId());\n- permission.setResourceType(\"type-one\");\n- permission.addPolicy(policy.getName());\n+ resource.setType(\"type-four\");\n+ resource.setName(KeycloakModelUtils.generateId());\n+ resource.addScope(\"scope:view\", \"scope:update\");\n- authorization.permissions().resource().create(permission).close();\n+ authorization.resources().create(resource).close();\n+ }\n- permission = new ResourcePermissionRepresentation();\n+ for (int i = 0; i < 10; i++) {\n+ ResourceRepresentation resource = new ResourceRepresentation();\n- permission.setName(KeycloakModelUtils.generateId());\n- permission.setResourceType(\"type-two\");\n- permission.addPolicy(policy.getName());\n+ resource.setType(\"type-five\");\n+ resource.setName(KeycloakModelUtils.generateId());\n+ resource.addScope(\"scope:view\");\n- authorization.permissions().resource().create(permission).close();\n+ authorization.resources().create(resource).close();\n+ }\n- permission = new ResourcePermissionRepresentation();\n- permission.setName(KeycloakModelUtils.generateId());\n- permission.setResourceType(\"type-three\");\n- permission.addPolicy(policy.getName());\n+ ResourcePermissionRepresentation resourcePermission = new ResourcePermissionRepresentation();\n- authorization.permissions().resource().create(permission).close();\n+ resourcePermission.setName(KeycloakModelUtils.generateId());\n+ resourcePermission.setResourceType(\"type-one\");\n+ resourcePermission.addPolicy(policy.getName());\n+\n+ authorization.permissions().resource().create(resourcePermission).close();\n+\n+ resourcePermission = new ResourcePermissionRepresentation();\n+\n+ resourcePermission.setName(KeycloakModelUtils.generateId());\n+ resourcePermission.setResourceType(\"type-two\");\n+ resourcePermission.addPolicy(policy.getName());\n+\n+ authorization.permissions().resource().create(resourcePermission).close();\n+\n+ resourcePermission = new ResourcePermissionRepresentation();\n+\n+ resourcePermission.setName(KeycloakModelUtils.generateId());\n+ resourcePermission.setResourceType(\"type-three\");\n+ resourcePermission.addPolicy(policy.getName());\n+\n+ authorization.permissions().resource().create(resourcePermission).close();\n+\n+ ScopePermissionRepresentation scopePersmission = new ScopePermissionRepresentation();\n+\n+ scopePersmission.setName(KeycloakModelUtils.generateId());\n+ scopePersmission.setResourceType(\"type-four\");\n+ scopePersmission.addScope(\"scope:view\");\n+ scopePersmission.addPolicy(policy.getName());\n+\n+ authorization.permissions().scope().create(scopePersmission).close();\nString accessToken = new OAuthClient().realm(\"authz-test\").clientId(RESOURCE_SERVER_TEST).doGrantAccessTokenRequest(\"secret\", \"kolo\", \"password\").getAccessToken();\nAuthzClient authzClient = getAuthzClient(AUTHZ_CLIENT_CONFIG);\n@@ -1081,6 +1197,26 @@ public class EntitlementAPITest extends AbstractAuthzTest {\npermissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\nassertEquals(10, permissions.size());\n+ request = new AuthorizationRequest();\n+ request.addPermission(\"resource-type:type-four\", \"scope:view\");\n+ response = authzClient.authorization(accessToken).authorize(request);\n+ assertNotNull(response.getToken());\n+ permissions = toAccessToken(response.getToken()).getAuthorization().getPermissions();\n+ assertEquals(10, permissions.size());\n+ for (Permission grantedPermission : permissions) {\n+ assertEquals(1, grantedPermission.getScopes().size());\n+ assertTrue(grantedPermission.getScopes().containsAll(Arrays.asList(\"scope:view\")));\n+ }\n+\n+ request = new AuthorizationRequest();\n+ request.addPermission(\"resource-type:type-five\", \"scope:view\");\n+ try {\n+ authzClient.authorization(accessToken).authorize(request);\n+ fail(\"no type-five resources can be granted since scope permission for scope:view only applies to type-four\");\n+ } catch (RuntimeException expected) {\n+ assertEquals(403, HttpResponseException.class.cast(expected.getCause()).getStatusCode());\n+ assertTrue(HttpResponseException.class.cast(expected.getCause()).toString().contains(\"access_denied\"));\n+ }\nfor (int i = 0; i < 5; i++) {\nResourceRepresentation resource = new ResourceRepresentation();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13066 Include resourceType in ScopePermissionRepresentation
339,235
12.05.2020 15:42:02
-7,200
b04932ede56993d36de70768c41d4c946c4c79e0
Remove the need to specify defaults in config file
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/Config.java", "new_path": "core/src/main/java/org/keycloak/Config.java", "diff": "@@ -88,7 +88,8 @@ public class Config {\n@Override\npublic String get(String key, String defaultValue) {\n- return System.getProperty(prefix + key, defaultValue);\n+ String v = System.getProperty(prefix + key, defaultValue);\n+ return v != null && !v.isEmpty() ? v : null;\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProviderFactory.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProviderFactory.java", "diff": "@@ -52,4 +52,9 @@ public class JpaUserSessionPersisterProviderFactory implements UserSessionPersis\npublic String getId() {\nreturn ID;\n}\n+\n+ @Override\n+ public int order() {\n+ return 100;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/extensions/src/main/java/org/keycloak/connections/jpa/QuarkusJpaConnectionProviderFactory.java", "new_path": "quarkus/extensions/src/main/java/org/keycloak/connections/jpa/QuarkusJpaConnectionProviderFactory.java", "diff": "@@ -111,7 +111,11 @@ public class QuarkusJpaConnectionProviderFactory implements JpaConnectionProvide\npublic void postInit(KeycloakSessionFactory factory) {\nthis.factory = factory;\ncheckJtaEnabled(factory);\n+ }\n+ @Override\n+ public int order() {\n+ return 100;\n}\nprotected void checkJtaEnabled(KeycloakSessionFactory factory) {\n" }, { "change_type": "MODIFY", "old_path": "quarkus/extensions/src/main/java/org/keycloak/transaction/QuarkusJtaTransactionManagerLookup.java", "new_path": "quarkus/extensions/src/main/java/org/keycloak/transaction/QuarkusJtaTransactionManagerLookup.java", "diff": "@@ -53,4 +53,9 @@ public class QuarkusJtaTransactionManagerLookup implements JtaTransactionManager\npublic String getId() {\nreturn \"quarkus\";\n}\n+\n+ @Override\n+ public int order() {\n+ return 100;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/server/src/main/resources/META-INF/keycloak.properties", "new_path": "quarkus/server/src/main/resources/META-INF/keycloak.properties", "diff": "-# Main\n-\n-admin.realm = master\n-scheduled.interval = 900\n-\n-# Theme\n-theme.staticMaxAge = 2592000\n-theme.cacheThemes = true\n-theme.cacheTemplates = true\n-#theme.dir = ${keycloak.home.dir}/themes\n-\n# Datasource\ndatasource.url = jdbc:h2:mem:test;DB_CLOSE_DELAY=-1\ndatasource.driver = org.h2.Driver\ndatasource.username = sa\ndatasource.password = keycloak\n-# SPIs\n-\n-eventsListener.jboss-logging.success-level = debug\n-eventsListener.jboss-logging.error-level = warn\n-\n-connectionsJpa.provider = quarkus\n-connectionsJpa.quarkus.initializeEmpty = true\n-connectionsJpa.quarkus.migrationStrategy = update\n-connectionsJpa.quarkus.showSql = false\n-connectionsJpa.quarkus.formatSql = true\n-connectionsJpa.quarkus.globalStatsInterval = -1\n-\n-eventsStore.provider=jpa\n-realm.provider=jpa\n-user.provider=jpa\n-userFederatedStorage.provider=jpa\n-userSessionPersister.provider=jpa\n-authorizationPersister.provider=jpa\n-\n-userCache.enabled=true\n-\n-timer.provider=basic\n-\n-hostname.provider = default\nhostname.default.frontendUrl = ${keycloak.frontendUrl:}\n-hostname.default.forceBackendUrlToFrontendUrl = false\n-jta-lookup.provider = quarkus\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/urls/HostnameProviderFactory.java", "new_path": "server-spi/src/main/java/org/keycloak/urls/HostnameProviderFactory.java", "diff": "@@ -34,9 +34,4 @@ public interface HostnameProviderFactory extends ProviderFactory<HostnameProvide\ndefault void postInit(KeycloakSessionFactory factory) {\n}\n- @Override\n- default int order() {\n- return 0;\n- }\n-\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakSessionFactory.java", "new_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakSessionFactory.java", "diff": "@@ -34,11 +34,13 @@ import org.keycloak.provider.Spi;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport org.keycloak.theme.DefaultThemeManagerFactory;\n+import java.util.Comparator;\nimport java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Optional;\nimport java.util.Set;\nimport java.util.concurrent.CopyOnWriteArrayList;\n@@ -181,19 +183,35 @@ public class DefaultKeycloakSessionFactory implements KeycloakSessionFactory, Pr\nprotected void checkProvider() {\nfor (Spi spi : spis) {\n- String provider = Config.getProvider(spi.getName());\n- if (provider != null) {\n- this.provider.put(spi.getProviderClass(), provider);\n- if (getProviderFactory(spi.getProviderClass(), provider) == null) {\n+ String defaultProvider = Config.getProvider(spi.getName());\n+ if (defaultProvider != null) {\n+ if (getProviderFactory(spi.getProviderClass(), defaultProvider) == null) {\nthrow new RuntimeException(\"Failed to find provider \" + provider + \" for \" + spi.getName());\n}\n} else {\nMap<String, ProviderFactory> factories = factoriesMap.get(spi.getProviderClass());\nif (factories != null && factories.size() == 1) {\n- provider = factories.values().iterator().next().getId();\n- this.provider.put(spi.getProviderClass(), provider);\n+ defaultProvider = factories.values().iterator().next().getId();\n+ }\n+\n+ if (defaultProvider == null) {\n+ Optional<ProviderFactory> highestPriority = factories.values().stream().max(Comparator.comparing(ProviderFactory::order));\n+ if (highestPriority.isPresent() && highestPriority.get().order() > 0) {\n+ defaultProvider = highestPriority.get().getId();\n}\n}\n+\n+ if (defaultProvider == null && factories.containsKey(\"default\")) {\n+ defaultProvider = \"default\";\n+ }\n+ }\n+\n+ if (defaultProvider != null) {\n+ this.provider.put(spi.getProviderClass(), defaultProvider);\n+ logger.debugv(\"Set default provider for {0} to {1}\", spi.getName(), defaultProvider);\n+ } else {\n+ logger.debugv(\"No default provider for {0}\", spi.getName());\n+ }\n}\n}\n@@ -257,69 +275,11 @@ public class DefaultKeycloakSessionFactory implements KeycloakSessionFactory, Pr\nreturn true;\n}\n- protected void loadSPIs(ProviderManager pm, List<Spi> spiList) {\n- for (Spi spi : spiList) {\n- spis.add(spi);\n-\n- Map<String, ProviderFactory> factories = new HashMap<String, ProviderFactory>();\n- factoriesMap.put(spi.getProviderClass(), factories);\n-\n- String provider = Config.getProvider(spi.getName());\n- if (provider != null) {\n- this.provider.put(spi.getProviderClass(), provider);\n-\n- ProviderFactory factory = pm.load(spi, provider);\n- if (factory == null) {\n- throw new RuntimeException(\"Failed to find provider \" + provider + \" for \" + spi.getName());\n- }\n-\n- Config.Scope scope = Config.scope(spi.getName(), provider);\n- factory.init(scope);\n-\n- if (spi.isInternal() && !isInternal(factory)) {\n- ServicesLogger.LOGGER.spiMayChange(factory.getId(), factory.getClass().getName(), spi.getName());\n- }\n-\n- factories.put(factory.getId(), factory);\n-\n- logger.debugv(\"Loaded SPI {0} (provider = {1})\", spi.getName(), provider);\n- } else {\n- for (ProviderFactory factory : pm.load(spi)) {\n- Config.Scope scope = Config.scope(spi.getName(), factory.getId());\n- if (scope.getBoolean(\"enabled\", true)) {\n- factory.init(scope);\n-\n- if (spi.isInternal() && !isInternal(factory)) {\n- ServicesLogger.LOGGER.spiMayChange(factory.getId(), factory.getClass().getName(), spi.getName());\n- }\n-\n- factories.put(factory.getId(), factory);\n- } else {\n- logger.debugv(\"SPI {0} provider {1} disabled\", spi.getName(), factory.getId());\n- }\n- }\n-\n- if (factories.size() == 1) {\n- provider = factories.values().iterator().next().getId();\n- this.provider.put(spi.getProviderClass(), provider);\n-\n- logger.debugv(\"Loaded SPI {0} (provider = {1})\", spi.getName(), provider);\n- } else {\n- logger.debugv(\"Loaded SPI {0} (providers = {1})\", spi.getName(), factories.keySet());\n- }\n- }\n- }\n- }\n-\npublic KeycloakSession create() {\nKeycloakSession session = new DefaultKeycloakSession(this);\nreturn session;\n}\n- <T extends Provider> String getDefaultProvider(Class<T> clazz) {\n- return provider.get(clazz);\n- }\n-\n@Override\npublic Set<Spi> getSpis() {\nreturn spis;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "new_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "diff": "@@ -268,7 +268,7 @@ public class KeycloakApplication extends Application {\n}\npublic static void setupScheduledTasks(final KeycloakSessionFactory sessionFactory) {\n- long interval = Config.scope(\"scheduled\").getLong(\"interval\", 60L) * 1000;\n+ long interval = Config.scope(\"scheduled\").getLong(\"interval\", 900L) * 1000;\nKeycloakSession session = sessionFactory.create();\ntry {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/util/CacheControlUtil.java", "new_path": "services/src/main/java/org/keycloak/services/util/CacheControlUtil.java", "diff": "@@ -36,7 +36,7 @@ public class CacheControlUtil {\npublic static CacheControl getDefaultCacheControl() {\nCacheControl cacheControl = new CacheControl();\ncacheControl.setNoTransform(false);\n- Integer maxAge = Config.scope(\"theme\").getInt(\"staticMaxAge\");\n+ Integer maxAge = Config.scope(\"theme\").getInt(\"staticMaxAge\", 2592000);\nif (maxAge != null && maxAge > 0) {\ncacheControl.setMaxAge(maxAge);\n} else {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/util/JsonConfigProvider.java", "new_path": "services/src/main/java/org/keycloak/services/util/JsonConfigProvider.java", "diff": "@@ -88,7 +88,8 @@ public class JsonConfigProvider implements Config.ConfigProvider {\nif (n == null) {\nreturn defaultValue;\n}\n- return replaceProperties(n.textValue());\n+ String v = replaceProperties(n.textValue());\n+ return !v.isEmpty() ? v : defaultValue;\n}\n@Override\n@@ -126,7 +127,8 @@ public class JsonConfigProvider implements Config.ConfigProvider {\nreturn defaultValue;\n}\nif (n.isTextual()) {\n- return Integer.parseInt(replaceProperties(n.textValue()));\n+ String v = replaceProperties(n.textValue());\n+ return !v.isEmpty() ? Integer.parseInt(v) : defaultValue;\n} else {\nreturn n.intValue();\n}\n@@ -147,7 +149,8 @@ public class JsonConfigProvider implements Config.ConfigProvider {\nreturn defaultValue;\n}\nif (n.isTextual()) {\n- return Long.parseLong(replaceProperties(n.textValue()));\n+ String v = replaceProperties(n.textValue());\n+ return !v.isEmpty() ? Long.parseLong(v) : defaultValue;\n} else {\nreturn n.longValue();\n}\n@@ -168,7 +171,8 @@ public class JsonConfigProvider implements Config.ConfigProvider {\nreturn defaultValue;\n}\nif (n.isTextual()) {\n- return Boolean.parseBoolean(replaceProperties(n.textValue()));\n+ String v = replaceProperties(n.textValue());\n+ return !v.isEmpty() ? Boolean.parseBoolean(v) : defaultValue;\n} else {\nreturn n.booleanValue();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "new_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "diff": "{\n\"hostname\": {\n- \"provider\": \"${keycloak.hostname.provider:default}\",\n+ \"provider\": \"${keycloak.hostname.provider:}\",\n\"default\": {\n\"frontendUrl\": \"${keycloak.frontendUrl:}\",\n\"adminUrl\": \"${keycloak.adminUrl:}\",\n- \"forceBackendUrlToFrontendUrl\": \"${keycloak.hostname.default.forceBackendUrlToFrontendUrl:false}\"\n+ \"forceBackendUrlToFrontendUrl\": \"${keycloak.hostname.default.forceBackendUrlToFrontendUrl:}\"\n}\n},\n- \"admin\": {\n- \"realm\": \"master\"\n- },\n-\n\"eventsStore\": {\n- \"provider\": \"${keycloak.eventsStore.provider:jpa}\"\n- },\n-\n- \"eventsListener\": {\n- \"jboss-logging\" : {\n- \"success-level\": \"debug\",\n- \"error-level\": \"warn\"\n- }\n+ \"provider\": \"${keycloak.eventsStore.provider:}\"\n},\n\"realm\": {\n- \"provider\": \"${keycloak.realm.provider:jpa}\"\n+ \"provider\": \"${keycloak.realm.provider:}\"\n},\n\"user\": {\n- \"provider\": \"${keycloak.user.provider:jpa}\"\n+ \"provider\": \"${keycloak.user.provider:}\"\n},\n\"userFederatedStorage\": {\n- \"provider\": \"${keycloak.userFederatedStorage.provider:jpa}\"\n+ \"provider\": \"${keycloak.userFederatedStorage.provider:}\"\n},\n\"userSessionPersister\": {\n- \"provider\": \"${keycloak.userSessionPersister.provider:jpa}\"\n+ \"provider\": \"${keycloak.userSessionPersister.provider:}\"\n},\n\"authorizationPersister\": {\n- \"provider\": \"${keycloak.authorization.provider:jpa}\"\n- },\n-\n- \"userCache\": {\n- \"default\" : {\n- \"enabled\": true\n- }\n- },\n-\n- \"timer\": {\n- \"provider\": \"basic\"\n+ \"provider\": \"${keycloak.authorization.provider:}\"\n},\n\"theme\": {\n- \"staticMaxAge\": \"${keycloak.theme.staticMaxAge:2592000}\",\n- \"cacheTemplates\": \"${keycloak.theme.cacheTemplates:true}\",\n- \"cacheThemes\": \"${keycloak.theme.cacheThemes:true}\",\n+ \"staticMaxAge\": \"${keycloak.theme.staticMaxAge:}\",\n+ \"cacheTemplates\": \"${keycloak.theme.cacheTemplates:}\",\n+ \"cacheThemes\": \"${keycloak.theme.cacheThemes:}\",\n\"folder\": {\n\"dir\": \"${keycloak.theme.dir}\"\n}\n},\n- \"scheduled\": {\n- \"interval\": 900\n- },\n-\n- \"connectionsHttpClient\": {\n- \"default\": {}\n- },\n-\n\"connectionsJpa\": {\n\"default\": {\n\"url\": \"${keycloak.connectionsJpa.url:jdbc:h2:mem:test;DB_CLOSE_DELAY=-1}\",\n\"driverDialect\": \"${keycloak.connectionsJpa.driverDialect:}\",\n\"user\": \"${keycloak.connectionsJpa.user:sa}\",\n\"password\": \"${keycloak.connectionsJpa.password:}\",\n- \"initializeEmpty\": true,\n- \"migrationStrategy\": \"update\",\n- \"showSql\": \"${keycloak.connectionsJpa.showSql:false}\",\n- \"formatSql\": \"${keycloak.connectionsJpa.formatSql:true}\",\n- \"globalStatsInterval\": \"${keycloak.connectionsJpa.globalStatsInterval:-1}\"\n- }\n- },\n-\n- \"realmCache\": {\n- \"default\" : {\n- \"enabled\": true\n+ \"showSql\": \"${keycloak.connectionsJpa.showSql:}\",\n+ \"formatSql\": \"${keycloak.connectionsJpa.formatSql:}\",\n+ \"globalStatsInterval\": \"${keycloak.connectionsJpa.globalStatsInterval:}\"\n}\n},\n\"jgroupsUdpMcastAddr\": \"${keycloak.connectionsInfinispan.jgroupsUdpMcastAddr:234.56.78.90}\",\n\"nodeName\": \"${keycloak.connectionsInfinispan.nodeName,jboss.node.name:}\",\n\"siteName\": \"${keycloak.connectionsInfinispan.siteName,jboss.site.name:}\",\n- \"clustered\": \"${keycloak.connectionsInfinispan.clustered:false}\",\n- \"async\": \"${keycloak.connectionsInfinispan.async:false}\",\n- \"sessionsOwners\": \"${keycloak.connectionsInfinispan.sessionsOwners:1}\",\n- \"l1Lifespan\": \"${keycloak.connectionsInfinispan.l1Lifespan:600000}\",\n- \"remoteStoreEnabled\": \"${keycloak.connectionsInfinispan.remoteStoreEnabled:false}\",\n- \"remoteStoreHost\": \"${keycloak.connectionsInfinispan.remoteStoreServer:localhost}\",\n- \"remoteStorePort\": \"${keycloak.connectionsInfinispan.remoteStorePort:11222}\",\n+ \"clustered\": \"${keycloak.connectionsInfinispan.clustered:}\",\n+ \"async\": \"${keycloak.connectionsInfinispan.async:}\",\n+ \"sessionsOwners\": \"${keycloak.connectionsInfinispan.sessionsOwners:}\",\n+ \"l1Lifespan\": \"${keycloak.connectionsInfinispan.l1Lifespan:}\",\n+ \"remoteStoreEnabled\": \"${keycloak.connectionsInfinispan.remoteStoreEnabled:}\",\n+ \"remoteStoreHost\": \"${keycloak.connectionsInfinispan.remoteStoreServer:}\",\n+ \"remoteStorePort\": \"${keycloak.connectionsInfinispan.remoteStorePort:}\",\n\"hotrodProtocolVersion\": \"${keycloak.connectionsInfinispan.hotrodProtocolVersion}\",\n\"embedded\": \"${keycloak.connectionsInfinispan.embedded:true}\"\n}\n},\n\"jta-lookup\": {\n- \"provider\": \"${keycloak.jta.lookup.provider:jboss}\",\n- \"jboss\" : {\n- \"enabled\": true\n- }\n-\n+ \"provider\": \"${keycloak.jta.lookup.provider:}\"\n},\n\"login-protocol\": {\n},\n\"x509cert-lookup\": {\n- \"provider\": \"${keycloak.x509cert.lookup.provider:default}\",\n- \"default\": {\n- \"enabled\": true\n- },\n+ \"provider\": \"${keycloak.x509cert.lookup.provider:}\",\n\"haproxy\": {\n- \"enabled\": true,\n\"sslClientCert\": \"x-ssl-client-cert\",\n\"sslCertChainPrefix\": \"x-ssl-client-cert-chain\",\n\"certificateChainLength\": 1\n},\n\"apache\": {\n- \"enabled\": true,\n\"sslClientCert\": \"x-ssl-client-cert\",\n\"sslCertChainPrefix\": \"x-ssl-client-cert-chain\",\n\"certificateChainLength\": 1\n},\n\"nginx\": {\n- \"enabled\": true,\n\"sslClientCert\": \"x-ssl-client-cert\",\n\"sslCertChainPrefix\": \"x-ssl-client-cert-chain\",\n\"certificateChainLength\": 1\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12414 Remove the need to specify defaults in config file
339,235
12.05.2020 10:46:02
-7,200
8c9b7b05ac5b5c94f594bcfb910bcae2b8e5a688
Don't include built-in themes in themes directory of Quarkus dist
[ { "change_type": "MODIFY", "old_path": "distribution/server-x/pom.xml", "new_path": "distribution/server-x/pom.xml", "diff": "<description/>\n<dependencies>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-themes</artifactId>\n- <exclusions>\n- <exclusion>\n- <groupId>*</groupId>\n- <artifactId>*</artifactId>\n- </exclusion>\n- </exclusions>\n- </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-quarkus-server</artifactId>\n+ <version>${project.version}</version>\n<exclusions>\n<exclusion>\n<groupId>*</groupId>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-dependency-plugin</artifactId>\n<executions>\n- <execution>\n- <id>unpack-theme</id>\n- <phase>validate</phase>\n- <goals>\n- <goal>unpack</goal>\n- </goals>\n- <configuration>\n- <artifactItems>\n- <artifactItem>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-themes</artifactId>\n- <outputDirectory>target/unpacked-themes</outputDirectory>\n- </artifactItem>\n- </artifactItems>\n- </configuration>\n- </execution>\n<execution>\n<id>unpack-cli</id>\n<phase>validate</phase>\n" }, { "change_type": "MODIFY", "old_path": "distribution/server-x/src/main/content/themes/README.txt", "new_path": "distribution/server-x/src/main/content/themes/README.txt", "diff": "-Themes are used to configure the look and feel of login pages and the account management console. It is not recommended to\n-modify the existing built-in themes, instead you should create a new theme that extends a built-in theme. See the theme\n-section in the documentation for more details.\n\\ No newline at end of file\n+Themes are used to configure the look and feel of login pages and the account management console.\n+\n+Built-in themes should not be modified directly, instead a custom theme should be created. See the theme\n+section in the Server Developer Guide for more details.\n+\n+While creating custom themes especially when overriding templates it may be useful to use the built-in templates as\n+a reference. These can be found within themes directory of lib/keycloak-runner.jar, which can be opened using any\n+standard ZIP archive tool.\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14135 Don't include built-in themes in themes directory of Quarkus dist
339,281
10.05.2020 23:50:16
-7,200
37e23cb0a2bb66ef371a6f3fb0618844a34f6e00
Add postgres10
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/pom.xml", "new_path": "testsuite/integration-arquillian/pom.xml", "diff": "<profile>\n<id>db-allocator-db-mysql</id>\n<properties>\n- <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n- <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n- <!-- for the particular EAP version -->\n- <jdbc.mvn.groupId>mysql</jdbc.mvn.groupId>\n- <jdbc.mvn.artifactId>mysql-connector-java</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>${mysql.version}</jdbc.mvn.version>\n<dballocator.type>mysql80</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n<docker.database.wait-for-log-regex>(?si)Ready for start up.*ready [^\\n]{0,30}connections</docker.database.wait-for-log-regex>\n</properties>\n</profile>\n+ <profile>\n+ <id>db-postgres10</id>\n+ <properties>\n+ <keycloak.connectionsJpa.driver>org.postgresql.Driver</keycloak.connectionsJpa.driver>\n+ <keycloak.connectionsJpa.database>keycloak</keycloak.connectionsJpa.database>\n+ <keycloak.connectionsJpa.user>keycloak</keycloak.connectionsJpa.user>\n+ <keycloak.connectionsJpa.password>keycloak</keycloak.connectionsJpa.password>\n+ <keycloak.connectionsJpa.url>jdbc:postgresql://${auth.server.db.host}/${keycloak.connectionsJpa.database}</keycloak.connectionsJpa.url>\n+ <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n+ <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n+ <!-- for the particular EAP version -->\n+ <jdbc.mvn.groupId>org.postgresql</jdbc.mvn.groupId>\n+ <jdbc.mvn.artifactId>postgresql</jdbc.mvn.artifactId>\n+ <jdbc.mvn.version>42.2.2</jdbc.mvn.version>\n+ <docker.database.image>postgres:10</docker.database.image>\n+ <docker.database.port>5432</docker.database.port>\n+ <docker.database.skip>false</docker.database.skip>\n+ <docker.database.cmd>postgres</docker.database.cmd>\n+ <docker.database.wait-for-log-regex>(?si)Ready for start up.*ready [^\\n]{0,30}connections</docker.database.wait-for-log-regex>\n+ </properties>\n+ </profile>\n<profile>\n<id>db-allocator-db-postgres</id>\n<properties>\n<profile>\n<id>db-allocator-db-postgresplus</id>\n<properties>\n- <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n- <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n- <!-- for the particular EAP version -->\n- <!-- For EDB, the JDBC driver will need to be downloaded and manually added to local maven repository -->\n- <jdbc.mvn.groupId>com.edb.Driver</jdbc.mvn.groupId>\n- <jdbc.mvn.artifactId>edb-jdbc</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>18</jdbc.mvn.version>\n<dballocator.type>postgresplus101</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n<profile>\n<id>db-allocator-db-mariadb</id>\n<properties>\n- <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n- <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n- <!-- for the particular EAP version -->\n- <jdbc.mvn.groupId>org.mariadb.jdbc</jdbc.mvn.groupId>\n- <jdbc.mvn.artifactId>mariadb-java-client</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>${mariadb.version}</jdbc.mvn.version>\n<dballocator.type>mariadb_galera_101</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n<profile>\n<id>db-allocator-db-mssql2017</id>\n<properties>\n- <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n- <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n- <!-- for the particular EAP version -->\n- <jdbc.mvn.groupId>com.microsoft.sqlserver</jdbc.mvn.groupId>\n- <jdbc.mvn.artifactId>mssql-jdbc</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>${mssql.version}</jdbc.mvn.version>\n<dballocator.type>mssql2017</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n<profile>\n<id>db-allocator-db-oracleRAC</id>\n<properties>\n- <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n- <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n- <!-- for the particular EAP version -->\n- <jdbc.mvn.groupId>com.oracle</jdbc.mvn.groupId>\n- <jdbc.mvn.artifactId>ojdbc8</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>12.2.0.1</jdbc.mvn.version>\n<dballocator.type>oracle19cRAC</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14062 Add postgres10
339,192
14.05.2020 22:35:52
-32,400
0a4db5b3b56fcc3f91b38746695a1539264cee9b
Remove unnecessary double quotations
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -546,13 +546,13 @@ gui-order=GUI order\nfirst-broker-login-flow=First Login Flow\npost-broker-login-flow=Post Login Flow\nsync-mode=Sync Mode\n-sync-mode.tooltip=Default sync mode for all mappers. The sync mode determines when user data will be synced using the mappers. Possible values are: 'legacy' to keep the behaviour before this option was introduced, 'import' to only import the user once during first login of the user with this identity provider, 'force' to always update the user during every login with this identity provider\".\n+sync-mode.tooltip=Default sync mode for all mappers. The sync mode determines when user data will be synced using the mappers. Possible values are: 'legacy' to keep the behaviour before this option was introduced, 'import' to only import the user once during first login of the user with this identity provider, 'force' to always update the user during every login with this identity provider.\nsync-mode.inherit=inherit\nsync-mode.legacy=legacy\nsync-mode.import=import\nsync-mode.force=force\nsync-mode-override=Sync Mode Override\n-sync-mode-override.tooltip=Overrides the default sync mode of the IDP for this mapper. Values are: 'legacy' to keep the behaviour before this option was introduced, 'import' to only import the user once during first login of the user with this identity provider, 'force' to always update the user during every login with this identity provider\" and 'inherit' to use the sync mode defined in the identity provider for this mapper.\n+sync-mode-override.tooltip=Overrides the default sync mode of the IDP for this mapper. Values are: 'legacy' to keep the behaviour before this option was introduced, 'import' to only import the user once during first login of the user with this identity provider, 'force' to always update the user during every login with this identity provider and 'inherit' to use the sync mode defined in the identity provider for this mapper.\nredirect-uri=Redirect URI\nredirect-uri.tooltip=The redirect uri to use when configuring the identity provider.\nalias=Alias\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14227 Remove unnecessary double quotations
339,500
13.05.2020 13:32:51
-7,200
6f43b58ccf6a44b79d1ddd01b6cf24817bd43f64
filterIdentityProviders compares providerId instead of alias
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/LoginFormsUtil.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/LoginFormsUtil.java", "diff": "@@ -88,7 +88,7 @@ public class LoginFormsUtil {\nif (serializedCtx != null) {\nIdentityProviderModel idp = serializedCtx.deserialize(session, authSession).getIdpConfig();\nreturn providers.stream()\n- .filter(p -> !Objects.equals(p.getProviderId(), idp.getProviderId()))\n+ .filter(p -> !Objects.equals(p.getAlias(), idp.getAlias()))\n.collect(Collectors.toList());\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcFirstBrokerLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcFirstBrokerLoginTest.java", "diff": "@@ -95,6 +95,66 @@ public class KcOidcFirstBrokerLoginTest extends AbstractFirstBrokerLoginTest {\n}\n}\n+ @Test\n+ public void testFilterMultipleBrokerWhenReauthenticating() {\n+ KcSamlBrokerConfiguration samlBrokerConfig = KcSamlBrokerConfiguration.INSTANCE;\n+ ClientRepresentation samlClient = samlBrokerConfig.createProviderClients(suiteContext).get(0);\n+ IdentityProviderRepresentation samlBroker = samlBrokerConfig.setUpIdentityProvider(suiteContext);\n+ RealmResource consumerRealm = adminClient.realm(bc.consumerRealmName());\n+\n+ // create another oidc broker\n+ KcOidcBrokerConfiguration oidcBrokerConfig = KcOidcBrokerConfiguration.INSTANCE;\n+ ClientRepresentation oidcClient = oidcBrokerConfig.createProviderClients(suiteContext).get(0);\n+ IdentityProviderRepresentation oidcBroker = oidcBrokerConfig.setUpIdentityProvider(suiteContext);\n+ oidcBroker.setAlias(\"kc-oidc-idp2\");\n+ oidcBroker.setDisplayName(\"kc-oidc-idp2\");\n+\n+ try {\n+ updateExecutions(AbstractBrokerTest::disableUpdateProfileOnFirstLogin);\n+ adminClient.realm(bc.providerRealmName()).clients().create(samlClient);\n+ adminClient.realm(bc.providerRealmName()).clients().create(oidcClient);\n+ consumerRealm.identityProviders().create(samlBroker);\n+ consumerRealm.identityProviders().create(oidcBroker);\n+\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+\n+ logInWithBroker(samlBrokerConfig);\n+ waitForAccountManagementTitle();\n+ accountUpdateProfilePage.assertCurrent();\n+ logoutFromRealm(bc.consumerRealmName());\n+\n+ logInWithBroker(bc);\n+\n+ waitForPage(driver, \"account already exists\", false);\n+ assertTrue(idpConfirmLinkPage.isCurrent());\n+ assertEquals(\"User with email [email protected] already exists. How do you want to continue?\", idpConfirmLinkPage.getMessage());\n+ idpConfirmLinkPage.clickLinkAccount();\n+\n+ assertEquals(\"Authenticate to link your account with \" + bc.getIDPAlias(), loginPage.getInfoMessage());\n+\n+ // There have to be two idp showed on login page\n+ // kc-saml-idp and kc-oidc-idp2 must be present but not kc-oidc-idp\n+ this.loginPage.findSocialButton(samlBroker.getAlias());\n+ this.loginPage.findSocialButton(oidcBroker.getAlias());\n+\n+ try {\n+ this.loginPage.findSocialButton(bc.getIDPAlias());\n+ org.junit.Assert.fail(\"Not expected to see social button with \" + bc.getIDPAlias());\n+ } catch (NoSuchElementException expected) {\n+ }\n+\n+ log.debug(\"Clicking social \" + samlBrokerConfig.getIDPAlias());\n+ loginPage.clickSocial(samlBrokerConfig.getIDPAlias());\n+ waitForAccountManagementTitle();\n+ accountUpdateProfilePage.assertCurrent();\n+\n+ assertNumFederatedIdentities(consumerRealm.users().search(samlBrokerConfig.getUserLogin()).get(0).getId(), 2);\n+ } finally {\n+ updateExecutions(AbstractBrokerTest::setUpMissingUpdateProfileOnFirstLogin);\n+ removeUserByUsername(consumerRealm, \"consumer\");\n+ }\n+ }\n+\n/**\n* Tests that nested first broker flows are not allowed. The user wants to link federatedIdentity with existing account. He will try link by reauthentication\n* with different broker not linked to his account. Error message should be shown, and reauthentication should be resumed.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14074 filterIdentityProviders compares providerId instead of alias
339,511
25.02.2020 10:02:40
-32,400
be0ba79daa55e3f88f98bcba8eb13cd32f2c4efd
Implement Client Registration Metadata based on Mutual TLS
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/oidc/OIDCClientRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/oidc/OIDCClientRepresentation.java", "diff": "@@ -100,6 +100,8 @@ public class OIDCClientRepresentation {\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-6.5\nprivate Boolean tls_client_certificate_bound_access_tokens;\n+ private String tls_client_auth_subject_dn;\n+\n// OIDC Session Management\nprivate List<String> post_logout_redirect_uris;\n@@ -446,4 +448,13 @@ public class OIDCClientRepresentation {\npublic void setTlsClientCertificateBoundAccessTokens(Boolean tls_client_certificate_bound_access_tokens) {\nthis.tls_client_certificate_bound_access_tokens = tls_client_certificate_bound_access_tokens;\n}\n+\n+ public String getTlsClientAuthSubjectDn() {\n+ return tls_client_auth_subject_dn;\n+ }\n+\n+ public void setTlsClientAuthSubjectDn(String tls_client_auth_subject_dn) {\n+ this.tls_client_auth_subject_dn = tls_client_auth_subject_dn;\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "diff": "package org.keycloak.protocol.oidc;\n+import org.keycloak.authentication.authenticators.client.X509ClientAuthenticator;\nimport org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.representations.idm.ClientRepresentation;\n@@ -118,6 +119,14 @@ public class OIDCAdvancedConfigWrapper {\nsetAttribute(OIDCConfigAttributes.USE_MTLS_HOK_TOKEN, val);\n}\n+ public String getTlsClientAuthSubjectDn() {\n+ return getAttribute(X509ClientAuthenticator.ATTR_SUBJECT_DN);\n+ }\n+\n+ public void setTlsClientAuthSubjectDn(String tls_client_auth_subject_dn) {\n+ setAttribute(X509ClientAuthenticator.ATTR_SUBJECT_DN, tls_client_auth_subject_dn);\n+ }\n+\npublic String getPkceCodeChallengeMethod() {\nreturn getAttribute(OIDCConfigAttributes.PKCE_CODE_CHALLENGE_METHOD);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "new_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "diff": "@@ -121,6 +121,10 @@ public class DescriptionConverter {\nelse configWrapper.setUseMtlsHoKToken(false);\n}\n+ if (clientOIDC.getTlsClientAuthSubjectDn() != null) {\n+ configWrapper.setTlsClientAuthSubjectDn(clientOIDC.getTlsClientAuthSubjectDn());\n+ }\n+\nif (clientOIDC.getIdTokenSignedResponseAlg() != null) {\nconfigWrapper.setIdTokenSignedResponseAlg(clientOIDC.getIdTokenSignedResponseAlg());\n}\n@@ -215,6 +219,9 @@ public class DescriptionConverter {\n} else {\nresponse.setTlsClientCertificateBoundAccessTokens(Boolean.FALSE);\n}\n+ if (config.getTlsClientAuthSubjectDn() != null) {\n+ response.setTlsClientAuthSubjectDn(config.getTlsClientAuthSubjectDn());\n+ }\nif (config.getIdTokenSignedResponseAlg() != null) {\nresponse.setIdTokenSignedResponseAlg(config.getIdTokenSignedResponseAlg());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "diff": "@@ -22,6 +22,7 @@ import org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientsResource;\n+import org.keycloak.authentication.authenticators.client.X509ClientAuthenticator;\nimport org.keycloak.client.registration.Auth;\nimport org.keycloak.client.registration.ClientRegistrationException;\nimport org.keycloak.client.registration.HttpErrorException;\n@@ -422,6 +423,47 @@ public class OIDCClientRegistrationTest extends AbstractClientRegistrationTest {\nclientsResource.get(samlClient.getId()).update(samlClient);\n}\n+ @Test\n+ public void testTlsClientAuthSubjectDn() throws Exception {\n+ OIDCClientRepresentation response = null;\n+ OIDCClientRepresentation updated = null;\n+ try {\n+ // create (no specification)\n+ OIDCClientRepresentation clientRep = createRep();\n+ clientRep.setTokenEndpointAuthMethod(OIDCLoginProtocol.TLS_CLIENT_AUTH);\n+ clientRep.setTlsClientAuthSubjectDn(\"Ein\");\n+\n+ response = reg.oidc().create(clientRep);\n+ Assert.assertEquals(OIDCLoginProtocol.TLS_CLIENT_AUTH, response.getTokenEndpointAuthMethod());\n+ Assert.assertEquals(\"Ein\", response.getTlsClientAuthSubjectDn());\n+\n+ // Test Keycloak representation\n+ ClientRepresentation kcClient = getClient(response.getClientId());\n+ OIDCAdvancedConfigWrapper config = OIDCAdvancedConfigWrapper.fromClientRepresentation(kcClient);\n+ Assert.assertEquals(X509ClientAuthenticator.PROVIDER_ID, kcClient.getClientAuthenticatorType());\n+ Assert.assertEquals(\"Ein\", config.getTlsClientAuthSubjectDn());\n+\n+ // update\n+ reg.auth(Auth.token(response));\n+ response.setTlsClientAuthSubjectDn(\"(.*?)(?:$)\");\n+ updated = reg.oidc().update(response);\n+ Assert.assertEquals(OIDCLoginProtocol.TLS_CLIENT_AUTH, updated.getTokenEndpointAuthMethod());\n+ Assert.assertEquals(\"(.*?)(?:$)\", updated.getTlsClientAuthSubjectDn());\n+\n+ // Test Keycloak representation\n+ kcClient = getClient(updated.getClientId());\n+ config = OIDCAdvancedConfigWrapper.fromClientRepresentation(kcClient);\n+ Assert.assertEquals(X509ClientAuthenticator.PROVIDER_ID, kcClient.getClientAuthenticatorType());\n+ Assert.assertEquals(\"(.*?)(?:$)\", config.getTlsClientAuthSubjectDn());\n+ } finally {\n+ // revert\n+ reg.auth(Auth.token(updated));\n+ updated.setTokenEndpointAuthMethod(null);\n+ updated.setTlsClientAuthSubjectDn(null);\n+ reg.oidc().update(updated);\n+ }\n+ }\n+\nprivate ClientRepresentation getKeycloakClient(String clientId) {\nreturn ApiUtil.findClientByClientId(adminClient.realms().realm(REALM_NAME), clientId).toRepresentation();\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7997 Implement Client Registration Metadata based on Mutual TLS
339,465
19.05.2020 21:03:10
-7,200
8797e5c4e5203fcd56dfdda410376b6ddabfe91e
Compilation error in latest master in LDAPStorageProvider
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "diff": "@@ -246,7 +246,7 @@ public class LDAPStorageProvider implements UserStorageProvider,\nUserModel imported = importUserFromLDAP(session, realm, ldapUser);\nsearchResults.add(imported);\n} else {\n- searchResults.add(proxy(realm, localUser, ldapUser));\n+ searchResults.add(proxy(realm, localUser, ldapUser, false));\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14244 Compilation error in latest master in LDAPStorageProvider
339,581
19.05.2020 18:28:47
-7,200
aa27bb59115130c4a39f17be591e0abbdc52b14c
Performance testsuite DataLoader broken removing hardcoded `jackson.version` from performance testsuite pom moving `jackson.annotations.version` from performance testsuite pom to the root pom
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<infinispan.version>9.4.18.Final</infinispan.version>\n<jackson.version>2.10.1</jackson.version>\n<jackson.databind.version>${jackson.version}</jackson.databind.version>\n+ <jackson.annotations.version>${jackson.databind.version}</jackson.annotations.version>\n<jakarta.mail.version>1.6.4</jakarta.mail.version>\n<jboss.logging.version>3.4.1.Final</jboss.logging.version>\n<jboss.logging.tools.version>2.2.1.Final</jboss.logging.tools.version>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/pom.xml", "new_path": "testsuite/performance/tests/pom.xml", "diff": "<scala-maven-plugin.version>3.2.2</scala-maven-plugin.version>\n<jboss-logging.version>3.3.0.Final</jboss-logging.version>\n- <jackson.version>2.9.6</jackson.version>\n- <jackson.databind.version>${jackson.version}</jackson.databind.version>\n- <jackson.annotations.version>${jackson.databind.version}</jackson.annotations.version>\n-\n<gatling.simulationClass>keycloak.OIDCLoginAndLogoutSimulation</gatling.simulationClass>\n<gatling.skip.run>true</gatling.skip.run>\n<surefire.skip.run>true</surefire.skip.run>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14225 Performance testsuite DataLoader broken - removing hardcoded `jackson.version` from performance testsuite pom - moving `jackson.annotations.version` from performance testsuite pom to the root pom
339,179
30.04.2020 09:44:29
-7,200
4b8c7dd7d7480bf65612f3e00242607dafc99bca
Allow clock skew when testing refresh token actual expiration time
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java", "diff": "@@ -58,6 +58,7 @@ import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.drone.Different;\n+import org.keycloak.testsuite.oauth.RefreshTokenTest;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.MutualTLSUtils;\nimport org.keycloak.testsuite.util.KeycloakModelUtils;\n@@ -321,7 +322,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nassertEquals(\"bearer\", tokenResponse.getTokenType());\nAssert.assertThat(token.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(200), lessThanOrEqualTo(350)));\nint actual = refreshToken.getExpiration() - getCurrentTime();\n- Assert.assertThat(actual, allOf(greaterThanOrEqualTo(1799), lessThanOrEqualTo(1800)));\n+ Assert.assertThat(actual, allOf(greaterThanOrEqualTo(1799 - RefreshTokenTest.ALLOWED_CLOCK_SKEW), lessThanOrEqualTo(1800 + RefreshTokenTest.ALLOWED_CLOCK_SKEW)));\nassertEquals(sessionId, refreshToken.getSessionState());\nsetTimeOffset(2);\n@@ -358,7 +359,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nassertEquals(\"bearer\", tokenResponse.getTokenType());\nAssert.assertThat(token.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(200), lessThanOrEqualTo(350)));\nint actual = refreshToken.getExpiration() - getCurrentTime();\n- Assert.assertThat(actual, allOf(greaterThanOrEqualTo(1799), lessThanOrEqualTo(1800)));\n+ Assert.assertThat(actual, allOf(greaterThanOrEqualTo(1799 - RefreshTokenTest.ALLOWED_CLOCK_SKEW), lessThanOrEqualTo(1800 + RefreshTokenTest.ALLOWED_CLOCK_SKEW)));\nassertEquals(sessionId, refreshToken.getSessionState());\nsetTimeOffset(2);\n@@ -394,7 +395,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nassertEquals(sessionId, refreshedRefreshToken.getSessionState());\nAssert.assertThat(response.getExpiresIn(), allOf(greaterThanOrEqualTo(250), lessThanOrEqualTo(300)));\n- Assert.assertThat(refreshedToken.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(250), lessThanOrEqualTo(300)));\n+ Assert.assertThat(refreshedToken.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(250 - RefreshTokenTest.ALLOWED_CLOCK_SKEW), lessThanOrEqualTo(300 + RefreshTokenTest.ALLOWED_CLOCK_SKEW)));\nAssert.assertThat(refreshedToken.getExpiration() - token.getExpiration(), allOf(greaterThanOrEqualTo(1), lessThanOrEqualTo(10)));\nAssert.assertThat(refreshedRefreshToken.getExpiration() - refreshToken.getExpiration(), allOf(greaterThanOrEqualTo(1), lessThanOrEqualTo(10)));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthProofKeyForCodeExchangeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthProofKeyForCodeExchangeTest.java", "diff": "@@ -462,7 +462,7 @@ public class OAuthProofKeyForCodeExchangeTest extends AbstractKeycloakTest {\nAssert.assertNotNull(refreshTokenString);\nAssert.assertThat(token.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(200), lessThanOrEqualTo(350)));\nint actual = refreshToken.getExpiration() - getCurrentTime();\n- Assert.assertThat(actual, allOf(greaterThanOrEqualTo(1799), lessThanOrEqualTo(1800)));\n+ Assert.assertThat(actual, allOf(greaterThanOrEqualTo(1799 - RefreshTokenTest.ALLOWED_CLOCK_SKEW), lessThanOrEqualTo(1800 + RefreshTokenTest.ALLOWED_CLOCK_SKEW)));\nassertEquals(sessionId, refreshToken.getSessionState());\nsetTimeOffset(2);\n@@ -477,7 +477,7 @@ public class OAuthProofKeyForCodeExchangeTest extends AbstractKeycloakTest {\nassertEquals(sessionId, refreshedRefreshToken.getSessionState());\nAssert.assertThat(refreshResponse.getExpiresIn(), allOf(greaterThanOrEqualTo(250), lessThanOrEqualTo(300)));\n- Assert.assertThat(refreshedToken.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(250), lessThanOrEqualTo(300)));\n+ Assert.assertThat(refreshedToken.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(250 - RefreshTokenTest.ALLOWED_CLOCK_SKEW), lessThanOrEqualTo(300 + RefreshTokenTest.ALLOWED_CLOCK_SKEW)));\nAssert.assertThat(refreshedToken.getExpiration() - token.getExpiration(), allOf(greaterThanOrEqualTo(1), lessThanOrEqualTo(10)));\nAssert.assertThat(refreshedRefreshToken.getExpiration() - refreshToken.getExpiration(), allOf(greaterThanOrEqualTo(1), lessThanOrEqualTo(10)));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java", "diff": "@@ -91,6 +91,8 @@ import static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\n*/\npublic class RefreshTokenTest extends AbstractKeycloakTest {\n+ public static final int ALLOWED_CLOCK_SKEW = 3;\n+\n@Page\nprotected LoginPage loginPage;\n@@ -220,7 +222,7 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nAssert.assertThat(token.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(200), lessThanOrEqualTo(350)));\nint actual = refreshToken.getExpiration() - getCurrentTime();\n- Assert.assertThat(actual, allOf(greaterThanOrEqualTo(1799), lessThanOrEqualTo(1800)));\n+ Assert.assertThat(actual, allOf(greaterThanOrEqualTo(1799 - ALLOWED_CLOCK_SKEW), lessThanOrEqualTo(1800 + ALLOWED_CLOCK_SKEW)));\nassertEquals(sessionId, refreshToken.getSessionState());\n@@ -236,7 +238,7 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nassertEquals(sessionId, refreshedRefreshToken.getSessionState());\nAssert.assertThat(response.getExpiresIn(), allOf(greaterThanOrEqualTo(250), lessThanOrEqualTo(300)));\n- Assert.assertThat(refreshedToken.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(250), lessThanOrEqualTo(300)));\n+ Assert.assertThat(refreshedToken.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(250 - ALLOWED_CLOCK_SKEW), lessThanOrEqualTo(300 + ALLOWED_CLOCK_SKEW)));\nAssert.assertThat(refreshedToken.getExpiration() - token.getExpiration(), allOf(greaterThanOrEqualTo(1), lessThanOrEqualTo(10)));\nAssert.assertThat(refreshedRefreshToken.getExpiration() - refreshToken.getExpiration(), allOf(greaterThanOrEqualTo(1), lessThanOrEqualTo(10)));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14048 Allow clock skew when testing refresh token actual expiration time
339,511
01.03.2020 21:01:46
-32,400
c057b994e7dc9afe5d639bf184ae625f88658d55
Signed and Encrypted ID Token Support : AES 192bit and 256bit key support
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jwe/JWEConstants.java", "new_path": "core/src/main/java/org/keycloak/jose/jwe/JWEConstants.java", "diff": "@@ -31,4 +31,7 @@ public class JWEConstants {\npublic static final String A192CBC_HS384 = \"A192CBC-HS384\";\npublic static final String A256CBC_HS512 = \"A256CBC-HS512\";\npublic static final String A128GCM = \"A128GCM\";\n+ public static final String A192GCM = \"A192GCM\";\n+ public static final String A256GCM = \"A256GCM\";\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jwe/enc/AesCbcHmacShaJWEEncryptionProvider.java", "new_path": "core/src/main/java/org/keycloak/jose/jwe/enc/AesCbcHmacShaJWEEncryptionProvider.java", "diff": "@@ -33,6 +33,16 @@ public class AesCbcHmacShaJWEEncryptionProvider extends AesCbcHmacShaEncryptionP\nexpectedAesKeyLength = 16;\nhmacShaAlgorithm = \"HMACSHA256\";\nauthenticationTagLength = 16;\n+ } else if (JWEConstants.A192CBC_HS384.equals(jwaAlgorithmName)) {\n+ expectedCEKLength = 48;\n+ expectedAesKeyLength = 24;\n+ hmacShaAlgorithm = \"HMACSHA384\";\n+ authenticationTagLength = 24;\n+ } else if (JWEConstants.A256CBC_HS512.equals(jwaAlgorithmName)) {\n+ expectedCEKLength = 64;\n+ expectedAesKeyLength = 32;\n+ hmacShaAlgorithm = \"HMACSHA512\";\n+ authenticationTagLength = 32;\n} else {\nexpectedCEKLength = 0;\nexpectedAesKeyLength = 0;\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jwe/enc/AesGcmJWEEncryptionProvider.java", "new_path": "core/src/main/java/org/keycloak/jose/jwe/enc/AesGcmJWEEncryptionProvider.java", "diff": "@@ -29,6 +29,12 @@ public class AesGcmJWEEncryptionProvider extends AesGcmEncryptionProvider {\nif (JWEConstants.A128GCM.equals(jwaAlgorithmName)) {\nexpectedAesKeyLength = 16;\nexpectedCEKLength = 16;\n+ } else if (JWEConstants.A192GCM.equals(jwaAlgorithmName)) {\n+ expectedAesKeyLength = 24;\n+ expectedCEKLength = 24;\n+ } else if (JWEConstants.A256GCM.equals(jwaAlgorithmName)) {\n+ expectedAesKeyLength = 32;\n+ expectedCEKLength = 32;\n} else {\nexpectedAesKeyLength = 0;\nexpectedCEKLength = 0;\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/crypto/Aes192CbcHmacSha384ContentEncryptionProviderFactory.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.crypto;\n+\n+import org.keycloak.jose.jwe.JWEConstants;\n+import org.keycloak.models.KeycloakSession;\n+\n+public class Aes192CbcHmacSha384ContentEncryptionProviderFactory implements ContentEncryptionProviderFactory {\n+ public static final String ID = JWEConstants.A192CBC_HS384;\n+\n+ @Override\n+ public String getId() {\n+ return ID;\n+ }\n+\n+ @Override\n+ public ContentEncryptionProvider create(KeycloakSession session) {\n+ return new AesCbcHmacShaContentEncryptionProvider(session, ID);\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/crypto/Aes192GcmContentEncryptionProviderFactory.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.crypto;\n+\n+import org.keycloak.jose.jwe.JWEConstants;\n+import org.keycloak.models.KeycloakSession;\n+\n+public class Aes192GcmContentEncryptionProviderFactory implements ContentEncryptionProviderFactory {\n+ public static final String ID = JWEConstants.A192GCM;\n+\n+ @Override\n+ public String getId() {\n+ return ID;\n+ }\n+\n+ @Override\n+ public ContentEncryptionProvider create(KeycloakSession session) {\n+ return new AesGcmContentEncryptionProvider(session, ID);\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/crypto/Aes256CbcHmacSha512ContentEncryptionProviderFactory.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.crypto;\n+\n+import org.keycloak.jose.jwe.JWEConstants;\n+import org.keycloak.models.KeycloakSession;\n+\n+public class Aes256CbcHmacSha512ContentEncryptionProviderFactory implements ContentEncryptionProviderFactory {\n+ public static final String ID = JWEConstants.A256CBC_HS512;\n+\n+ @Override\n+ public String getId() {\n+ return ID;\n+ }\n+\n+ @Override\n+ public ContentEncryptionProvider create(KeycloakSession session) {\n+ return new AesCbcHmacShaContentEncryptionProvider(session, ID);\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/crypto/Aes256GcmContentEncryptionProviderFactory.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.crypto;\n+\n+import org.keycloak.jose.jwe.JWEConstants;\n+import org.keycloak.models.KeycloakSession;\n+\n+public class Aes256GcmContentEncryptionProviderFactory implements ContentEncryptionProviderFactory {\n+ public static final String ID = JWEConstants.A256GCM;\n+\n+ @Override\n+ public String getId() {\n+ return ID;\n+ }\n+\n+ @Override\n+ public ContentEncryptionProvider create(KeycloakSession session) {\n+ return new AesGcmContentEncryptionProvider(session, ID);\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.crypto.ContentEncryptionProviderFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.crypto.ContentEncryptionProviderFactory", "diff": "org.keycloak.crypto.Aes128CbcHmacSha256ContentEncryptionProviderFactory\n+org.keycloak.crypto.Aes192CbcHmacSha384ContentEncryptionProviderFactory\n+org.keycloak.crypto.Aes256CbcHmacSha512ContentEncryptionProviderFactory\norg.keycloak.crypto.Aes128GcmContentEncryptionProviderFactory\n+org.keycloak.crypto.Aes192GcmContentEncryptionProviderFactory\n+org.keycloak.crypto.Aes256GcmContentEncryptionProviderFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/IdTokenEncryptionTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/IdTokenEncryptionTest.java", "diff": "@@ -109,11 +109,31 @@ public class IdTokenEncryptionTest extends AbstractTestRealmKeycloakTest {\ntestIdTokenSignatureAndEncryption(Algorithm.ES256, JWEConstants.RSA1_5, JWEConstants.A128CBC_HS256);\n}\n+ @Test\n+ public void testIdTokenEncryptionAlgRSA1_5EncA192CBC_HS384() {\n+ testIdTokenSignatureAndEncryption(Algorithm.PS256, JWEConstants.RSA1_5, JWEConstants.A192CBC_HS384);\n+ }\n+\n+ @Test\n+ public void testIdTokenEncryptionAlgRSA1_5EncA256CBC_HS512() {\n+ testIdTokenSignatureAndEncryption(Algorithm.PS384, JWEConstants.RSA1_5, JWEConstants.A256CBC_HS512);\n+ }\n+\n@Test\npublic void testIdTokenEncryptionAlgRSA1_5EncA128GCM() {\ntestIdTokenSignatureAndEncryption(Algorithm.RS384, JWEConstants.RSA1_5, JWEConstants.A128GCM);\n}\n+ @Test\n+ public void testIdTokenEncryptionAlgRSA1_5EncA192GCM() {\n+ testIdTokenSignatureAndEncryption(Algorithm.RS512, JWEConstants.RSA1_5, JWEConstants.A192GCM);\n+ }\n+\n+ @Test\n+ public void testIdTokenEncryptionAlgRSA1_5EncA256GCM() {\n+ testIdTokenSignatureAndEncryption(Algorithm.RS256, JWEConstants.RSA1_5, JWEConstants.A256GCM);\n+ }\n+\n@Test\npublic void testIdTokenEncryptionAlgRSA_OAEPEncA128CBC_HS256() {\n// add key provider explicitly though DefaultKeyManager create fallback key provider if not exist\n@@ -121,6 +141,16 @@ public class IdTokenEncryptionTest extends AbstractTestRealmKeycloakTest {\ntestIdTokenSignatureAndEncryption(Algorithm.ES512, JWEConstants.RSA_OAEP, JWEConstants.A128CBC_HS256);\n}\n+ @Test\n+ public void testIdTokenEncryptionAlgRSA_OAEPEncA192CBC_HS384() {\n+ testIdTokenSignatureAndEncryption(Algorithm.PS256, JWEConstants.RSA_OAEP, JWEConstants.A192CBC_HS384);\n+ }\n+\n+ @Test\n+ public void testIdTokenEncryptionAlgRSA_OAEPEncA256CBC_HS512() {\n+ testIdTokenSignatureAndEncryption(Algorithm.PS512, JWEConstants.RSA_OAEP, JWEConstants.A256CBC_HS512);\n+ }\n+\n@Test\npublic void testIdTokenEncryptionAlgRSA_OAEPEncA128GCM() {\n// add key provider explicitly though DefaultKeyManager create fallback key provider if not exist\n@@ -128,6 +158,16 @@ public class IdTokenEncryptionTest extends AbstractTestRealmKeycloakTest {\ntestIdTokenSignatureAndEncryption(Algorithm.ES256, JWEConstants.RSA_OAEP, JWEConstants.A128GCM);\n}\n+ @Test\n+ public void testIdTokenEncryptionAlgRSA_OAEPEncA192GCM() {\n+ testIdTokenSignatureAndEncryption(Algorithm.PS384, JWEConstants.RSA_OAEP, JWEConstants.A192GCM);\n+ }\n+\n+ @Test\n+ public void testIdTokenEncryptionAlgRSA_OAEPEncA256GCM() {\n+ testIdTokenSignatureAndEncryption(Algorithm.PS512, JWEConstants.RSA_OAEP, JWEConstants.A256GCM);\n+ }\n+\nprivate void testIdTokenSignatureAndEncryption(String sigAlgorithm, String algAlgorithm, String encAlgorithm) {\nClientResource clientResource = null;\nClientRepresentation clientRep = null;\n@@ -198,10 +238,17 @@ public class IdTokenEncryptionTest extends AbstractTestRealmKeycloakTest {\n}\nprivate JWEEncryptionProvider getJweEncryptionProvider(String encAlgorithm) {\nJWEEncryptionProvider jweEncryptionProvider = null;\n- if (JWEConstants.A128CBC_HS256.equals(encAlgorithm)) {\n- jweEncryptionProvider = new AesCbcHmacShaContentEncryptionProvider(null, encAlgorithm).jweEncryptionProvider();\n- } else if (JWEConstants.A128GCM.equals(encAlgorithm)) {\n+ switch(encAlgorithm) {\n+ case JWEConstants.A128GCM:\n+ case JWEConstants.A192GCM:\n+ case JWEConstants.A256GCM:\njweEncryptionProvider = new AesGcmContentEncryptionProvider(null, encAlgorithm).jweEncryptionProvider();\n+ break;\n+ case JWEConstants.A128CBC_HS256:\n+ case JWEConstants.A192CBC_HS384:\n+ case JWEConstants.A256CBC_HS512:\n+ jweEncryptionProvider = new AesCbcHmacShaContentEncryptionProvider(null, encAlgorithm).jweEncryptionProvider();\n+ break;\n}\nreturn jweEncryptionProvider;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "diff": "@@ -133,7 +133,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n// Encryption algorithms\nAssert.assertNames(oidcConfig.getIdTokenEncryptionAlgValuesSupported(), JWEConstants.RSA1_5, JWEConstants.RSA_OAEP);\n- Assert.assertNames(oidcConfig.getIdTokenEncryptionEncValuesSupported(), JWEConstants.A128CBC_HS256, JWEConstants.A128GCM);\n+ Assert.assertNames(oidcConfig.getIdTokenEncryptionEncValuesSupported(), JWEConstants.A128CBC_HS256, JWEConstants.A128GCM, JWEConstants.A192CBC_HS384, JWEConstants.A192GCM, JWEConstants.A256CBC_HS512, JWEConstants.A256GCM);\n// Client authentication\nAssert.assertNames(oidcConfig.getTokenEndpointAuthMethodsSupported(), \"client_secret_basic\", \"client_secret_post\", \"private_key_jwt\", \"client_secret_jwt\", \"tls_client_auth\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13104 Signed and Encrypted ID Token Support : AES 192bit and 256bit key support
339,364
21.05.2020 14:30:09
-7,200
e873c7037470e1fdc25efc40998fcaef9fdcaddb
Support for custom Firefox preferences
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "diff": "<property name=\"firefoxLogLevel\">OFF</property>\n<property name=\"firefoxLegacy\">${firefoxLegacyDriver}</property>\n<property name=\"firefoxDriverVersion\">${firefoxDriverVersion}</property>\n+ <property name=\"firefoxUserPreferences\">${firefoxUserPreferences}</property>\n<!-- chrome -->\n<property name=\"chromeBinary\">${chromeBinary}</property>\n<property name=\"firefoxLogLevel\">OFF</property>\n<property name=\"firefoxLegacy\">${firefoxLegacyDriver}</property>\n<property name=\"firefoxDriverVersion\">${firefoxDriverVersion}</property>\n+ <property name=\"firefoxUserPreferences\">${firefoxUserPreferences}</property>\n<!-- chrome -->\n<property name=\"chromeBinary\">${chromeBinary}</property>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<firefox_binary/> <!-- the path is set automatically based on the OS -->\n<firefoxLegacyDriver>false</firefoxLegacyDriver>\n<firefoxDriverVersion/>\n+ <firefoxUserPreferences/>\n<chromeBinary/>\n<chromeArguments/>\n<chromeDriverVersion/>\n<firefoxLegacyDriver>${firefoxLegacyDriver}</firefoxLegacyDriver>\n<firefoxDriverVersion>${firefoxDriverVersion}</firefoxDriverVersion>\n+ <firefoxUserPreferences>${firefoxUserPreferences}</firefoxUserPreferences>\n<appium.platformName>${appium.platformName}</appium.platformName>\n<appium.deviceName>${appium.deviceName}</appium.deviceName>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14236 Support for custom Firefox preferences
339,185
23.05.2020 18:54:47
-7,200
7deb89caab99266931b9b26bba3952db6332b7db
Do not serialize SAML signature
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLAssertionWriter.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLAssertionWriter.java", "diff": "@@ -39,7 +39,6 @@ import org.keycloak.saml.common.constants.JBossSAMLConstants;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.common.util.StaxUtil;\nimport org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames;\n-import org.w3c.dom.Element;\nimport javax.xml.datatype.XMLGregorianCalendar;\nimport javax.xml.namespace.QName;\n@@ -48,7 +47,6 @@ import java.net.URI;\nimport java.util.List;\nimport java.util.Set;\n-import javax.xml.crypto.dsig.XMLSignature;\nimport static org.keycloak.saml.common.constants.JBossSAMLURIConstants.ASSERTION_NSURI;\n/**\n@@ -71,17 +69,8 @@ public class SAMLAssertionWriter extends BaseWriter {\n* @throws org.keycloak.saml.common.exceptions.ProcessingException\n*/\npublic void write(AssertionType assertion) throws ProcessingException {\n- write(assertion, false);\n- }\n-\n- public void write(AssertionType assertion, boolean forceWriteDsigNamespace) throws ProcessingException {\n- Element sig = assertion.getSignature();\n-\nStaxUtil.writeStartElement(writer, ASSERTION_PREFIX, JBossSAMLConstants.ASSERTION.get(), ASSERTION_NSURI.get());\nStaxUtil.writeNameSpace(writer, ASSERTION_PREFIX, ASSERTION_NSURI.get());\n- if (forceWriteDsigNamespace && sig != null && sig.getPrefix() != null && ! sig.hasAttribute(\"xmlns:\" + sig.getPrefix())) {\n- StaxUtil.writeNameSpace(writer, sig.getPrefix(), XMLSignature.XMLNS);\n- }\nStaxUtil.writeDefaultNameSpace(writer, ASSERTION_NSURI.get());\n// Attributes\n@@ -93,9 +82,6 @@ public class SAMLAssertionWriter extends BaseWriter {\nif (issuer != null)\nwrite(issuer, new QName(ASSERTION_NSURI.get(), JBossSAMLConstants.ISSUER.get(), ASSERTION_PREFIX));\n- if (sig != null)\n- StaxUtil.writeDOMElement(writer, sig);\n-\nSubjectType subject = assertion.getSubject();\nif (subject != null) {\nwrite(subject);\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLResponseWriter.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLResponseWriter.java", "diff": "@@ -64,17 +64,8 @@ public class SAMLResponseWriter extends BaseWriter {\n* @throws org.keycloak.saml.common.exceptions.ProcessingException\n*/\npublic void write(ResponseType response) throws ProcessingException {\n- write(response, false);\n- }\n-\n- public void write(ResponseType response, boolean forceWriteDsigNamespace) throws ProcessingException {\n- Element sig = response.getSignature();\n-\nStaxUtil.writeStartElement(writer, PROTOCOL_PREFIX, JBossSAMLConstants.RESPONSE__PROTOCOL.get(), JBossSAMLURIConstants.PROTOCOL_NSURI.get());\n- if (forceWriteDsigNamespace && sig != null && sig.getPrefix() != null && ! sig.hasAttribute(\"xmlns:\" + sig.getPrefix())) {\n- StaxUtil.writeNameSpace(writer, sig.getPrefix(), XMLSignature.XMLNS);\n- }\nStaxUtil.writeNameSpace(writer, PROTOCOL_PREFIX, JBossSAMLURIConstants.PROTOCOL_NSURI.get());\nStaxUtil.writeNameSpace(writer, ASSERTION_PREFIX, JBossSAMLURIConstants.ASSERTION_NSURI.get());\n@@ -85,9 +76,6 @@ public class SAMLResponseWriter extends BaseWriter {\nwrite(issuer, new QName(JBossSAMLURIConstants.ASSERTION_NSURI.get(), JBossSAMLConstants.ISSUER.get(), ASSERTION_PREFIX));\n}\n- if (sig != null) {\n- StaxUtil.writeDOMElement(writer, sig);\n- }\nExtensionsType extensions = response.getExtensions();\nif (extensions != null && extensions.getAny() != null && ! extensions.getAny().isEmpty()) {\nwrite(extensions);\n@@ -101,7 +89,7 @@ public class SAMLResponseWriter extends BaseWriter {\nfor (ResponseType.RTChoiceType choiceType : choiceTypes) {\nAssertionType assertion = choiceType.getAssertion();\nif (assertion != null) {\n- assertionWriter.write(assertion, forceWriteDsigNamespace);\n+ assertionWriter.write(assertion);\n}\nEncryptedAssertionType encryptedAssertion = choiceType.getEncryptedAssertion();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLDataMarshaller.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLDataMarshaller.java", "diff": "@@ -49,11 +49,11 @@ public class SAMLDataMarshaller extends DefaultDataMarshaller {\nif (obj instanceof ResponseType) {\nResponseType responseType = (ResponseType) obj;\nSAMLResponseWriter samlWriter = new SAMLResponseWriter(StaxUtil.getXMLStreamWriter(bos));\n- samlWriter.write(responseType, true);\n+ samlWriter.write(responseType);\n} else if (obj instanceof AssertionType) {\nAssertionType assertion = (AssertionType) obj;\nSAMLAssertionWriter samlWriter = new SAMLAssertionWriter(StaxUtil.getXMLStreamWriter(bos));\n- samlWriter.write(assertion, true);\n+ samlWriter.write(assertion);\n} else if (obj instanceof AuthnStatementType) {\nAuthnStatementType authnStatement = (AuthnStatementType) obj;\nSAMLAssertionWriter samlWriter = new SAMLAssertionWriter(StaxUtil.getXMLStreamWriter(bos));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/ModifySamlResponseStepBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/ModifySamlResponseStepBuilder.java", "diff": "@@ -149,7 +149,11 @@ public class ModifySamlResponseStepBuilder extends SamlDocumentStepBuilder<SAML2\nfinal String attrName = this.targetAttribute != null ? this.targetAttribute : samlParam.getName();\n- return createRequest(locationUri, attrName, transformed, params);\n+ final URI uri = this.targetUri != null\n+ ? this.targetUri\n+ : locationUri;\n+\n+ return createRequest(uri, attrName, transformed, params);\n}\nprivate HttpUriRequest handlePostBinding(CloseableHttpResponse currentResponse) throws Exception {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "diff": "@@ -10,6 +10,12 @@ import org.keycloak.testsuite.util.SamlClient;\nimport javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriBuilderException;\nimport java.net.URI;\n+import java.security.KeyFactory;\n+import java.security.PrivateKey;\n+import java.security.PublicKey;\n+import java.security.spec.PKCS8EncodedKeySpec;\n+import java.security.spec.X509EncodedKeySpec;\n+import java.util.Base64;\nimport java.util.List;\nimport static org.keycloak.testsuite.arquillian.AuthServerTestEnricher.AUTH_SERVER_PORT;\n@@ -38,6 +44,19 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\npublic static final String SAML_URL_SALES_POST_SIG = \"http://localhost:8080/sales-post-sig/\";\npublic static final String SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY = \"MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBANUbxrvEY3pkiQNt55zJLKBwN+zKmNQw08ThAmOKzwHfXoK+xlDSFxNMtTKJGkeUdnKzaTfESEcEfKYULUA41y/NnOlvjS0CEsc7Wq0Ce63TSSGMB2NHea4tV0aQz/MwLsbmz2IjAFWHA5CHL5WwacIf3UTOSNnhJUSvnkomjJAlAgMBAAECgYANpO2gb/5+g5lSIuNFYov86bJq8r2+ODIW1OE2Rljioc6HSHeiDRF1JuAjECwikRrUVTBTZbnK8jqY14neJsWAKBzGo+ToaQALsNZ9B91DxxL50K5oVOzw5shAS9TnRjN40+KIXFED4ydq4JRdoqb8+cN+N3i0+Cu7tdm+UaHTAQJBAOwFs3ZwqQEqmv9vmgmIFwFpJm1aIw25gEOf3Hy45GP4bL/j0FQgwcXYRbLE5bPqhw/liLKc1GQ97bVm6zs8SvUCQQDnJZA6TFRMiDjezinE1J4e0v4RupyDniVjbE5ArTK5/FRVkjw4Ny0AqZUEyIIqlTeZlCq45pCJy4a2hymDGVJxAj9gzfXNnmezEsZ//kYvoqHM8lPQhifaeTsigW7tuOf0GPCBw+6uksDnZM0xhZCxOoArBPoMSEbU1pGo1Y2lvhUCQF6E5sBgHAybm53Ich4Rz4LNRqWbSIstrR5F2I3sBRU2kInZXZSjQ1zE+7HUCB4/nFfJ1dp8NdiTCEg1Zw072pECQQDnxyQALmWhQbBTl0tq6CwYf9rZDwBzxuY+CXB8Ky1gOmXwan96KZvV4rK8MQQs6HIiYC/j+5lX3A3zlXTFldaz\";\npublic static final String SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDVG8a7xGN6ZIkDbeecySygcDfsypjUMNPE4QJjis8B316CvsZQ0hcTTLUyiRpHlHZys2k3xEhHBHymFC1AONcvzZzpb40tAhLHO1qtAnut00khjAdjR3muLVdGkM/zMC7G5s9iIwBVhwOQhy+VsGnCH91EzkjZ4SVEr55KJoyQJQIDAQAB\";\n+ public static final PrivateKey SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY_PK;\n+ public static final PublicKey SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY_PK;\n+\n+ static {\n+ try {\n+ KeyFactory kfRsa = KeyFactory.getInstance(\"RSA\");\n+ SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY_PK = kfRsa.generatePrivate(new PKCS8EncodedKeySpec(Base64.getDecoder().decode(SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY)));\n+ SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY_PK = kfRsa.generatePublic(new X509EncodedKeySpec(Base64.getDecoder().decode(SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY)));\n+ } catch (Exception ex) {\n+ throw new RuntimeException(ex);\n+ }\n+ }\n+\n// Set date to past; then: openssl req -x509 -newkey rsa:1024 -keyout key.pem -out cert.pem -days 1 -nodes -subj '/CN=http:\\/\\/localhost:8080\\/sales-post-sig\\/'\npublic static final String SAML_CLIENT_SALES_POST_SIG_EXPIRED_PRIVATE_KEY = \"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\";\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BrokerTest.java", "diff": "@@ -35,10 +35,13 @@ import org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.models.AuthenticationExecutionModel.Requirement;\nimport org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.saml.BaseSAML2BindingBuilder;\nimport org.keycloak.saml.SAML2LoginResponseBuilder;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\n+import org.keycloak.saml.processing.core.parsers.saml.xmldsig.XmlDSigQNames;\n+import org.keycloak.saml.processing.core.parsers.util.HasQName;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;\nimport org.keycloak.testsuite.updaters.IdentityProviderCreator;\n@@ -46,17 +49,24 @@ import org.keycloak.testsuite.util.IdentityProviderBuilder;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\nimport java.io.IOException;\nimport java.net.URI;\n+import java.security.KeyPair;\nimport java.util.List;\nimport java.util.Objects;\nimport java.util.UUID;\nimport javax.ws.rs.core.Response.Status;\nimport javax.xml.datatype.XMLGregorianCalendar;\n+import javax.xml.namespace.QName;\nimport org.apache.http.Header;\nimport org.apache.http.HttpHeaders;\nimport org.hamcrest.Matchers;\nimport org.junit.Assert;\nimport org.junit.Test;\n+import org.w3c.dom.DOMException;\n+import org.w3c.dom.Document;\n+import org.w3c.dom.Element;\n+import org.w3c.dom.NodeList;\nimport static org.junit.Assert.assertThat;\n+import static org.keycloak.saml.SignatureAlgorithm.RSA_SHA1;\nimport static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_NAME;\nimport static org.keycloak.testsuite.saml.AbstractSamlTest.SAML_ASSERTION_CONSUMER_URL_SALES_POST;\nimport static org.keycloak.testsuite.saml.AbstractSamlTest.SAML_CLIENT_ID_SALES_POST;\n@@ -192,6 +202,62 @@ public class BrokerTest extends AbstractSamlTest {\n}\n}\n+ private static final String XMLNS_VETINARI = \"vetinari\";\n+ private static final String NS_VETINARI = \"urn:dw:am:havelock\";\n+\n+ private static Element appendNewElement(Element parent, QName qName, String prefix) throws DOMException {\n+ Document doc = parent.getOwnerDocument();\n+ final Element res = doc.createElementNS(qName.getNamespaceURI(), prefix + \":\" + qName.getLocalPart());\n+ parent.appendChild(res);\n+ return res;\n+ }\n+\n+ private static void signAndAddCustomNamespaceElementToSignature(Document doc) {\n+ doc.getDocumentElement().setAttribute(\"xmlns:\" + XMLNS_VETINARI, NS_VETINARI);\n+\n+ BaseSAML2BindingBuilder<BaseSAML2BindingBuilder> sb = new BaseSAML2BindingBuilder();\n+ try {\n+ KeyPair keyPair = new KeyPair(SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY_PK, SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY_PK);\n+ sb.signWith(\"kn\", keyPair)\n+ .signatureAlgorithm(RSA_SHA1)\n+ .signAssertions()\n+ .signAssertion(doc);\n+ } catch (ProcessingException ex) {\n+ throw new RuntimeException(ex);\n+ }\n+\n+ // KeyInfo has lax and can contain custom elements, see https://www.w3.org/TR/xmldsig-core1/#sec-KeyInfo\n+ Element el = findFirstElement(doc, XmlDSigQNames.KEY_INFO);\n+ appendNewElement(el, new QName(NS_VETINARI, \"Patrician\"), XMLNS_VETINARI);\n+ }\n+\n+ private static Element findFirstElement(Document doc, HasQName qName) {\n+ NodeList nl = doc.getElementsByTagNameNS(qName.getQName().getNamespaceURI(), qName.getQName().getLocalPart());\n+ return (nl == null || nl.getLength() == 0) ? null : (Element) nl.item(0);\n+ }\n+\n+ @Test\n+ public void testAnyNamespacePreservedInContext() throws IOException {\n+ final RealmResource realm = adminClient.realm(REALM_NAME);\n+\n+ try (IdentityProviderCreator idp = new IdentityProviderCreator(realm, addIdentityProvider(\"https://saml.idp/\"))) {\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, POST)\n+ .build()\n+ .login().idp(SAML_BROKER_ALIAS).build()\n+ // Virtually perform login at IdP (return artificial SAML response)\n+ .processSamlResponse(REDIRECT)\n+ .transformObject(this::createAuthnResponse)\n+ .transformDocument(BrokerTest::signAndAddCustomNamespaceElementToSignature)\n+ .targetAttributeSamlResponse()\n+ .targetUri(getSamlBrokerUrl(REALM_NAME))\n+ .targetBinding(POST)\n+ .build()\n+ .assertResponse(org.keycloak.testsuite.util.Matchers.statusCodeIsHC(Status.OK))\n+ .execute();\n+ }\n+ }\n+\n@Test\npublic void testExpiredAssertion() throws Exception {\nXMLGregorianCalendar now = XMLTimeUtil.getIssueInstant();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-10729 Do not serialize SAML signature
339,364
22.04.2020 14:57:03
-7,200
f8dce7fc3e0214085b49cb7a0f83796b13049faa
SAML brokering with POST binding is broken by new SameSite policies
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -693,7 +693,7 @@ public class AuthenticationManager {\nlogger.debugv(\"Expire {1} cookie .\", AuthenticationSessionManager.AUTH_SESSION_ID);\nString oldPath = getOldCookiePath(realm, uriInfo);\n- expireCookie(realm, AuthenticationSessionManager.AUTH_SESSION_ID, oldPath, true, connection, null);\n+ expireCookie(realm, AuthenticationSessionManager.AUTH_SESSION_ID, oldPath, true, connection, SameSiteAttributeValue.NONE);\n}\nprotected static String getIdentityCookiePath(RealmModel realm, UriInfo uriInfo) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationSessionManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationSessionManager.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.services.managers;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.ClientConnection;\n+import org.keycloak.common.util.ServerCookie.SameSiteAttributeValue;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n@@ -147,7 +148,7 @@ public class AuthenticationSessionManager {\nStickySessionEncoderProvider encoder = session.getProvider(StickySessionEncoderProvider.class);\nString encodedAuthSessionId = encoder.encodeSessionId(authSessionId);\n- CookieHelper.addCookie(AUTH_SESSION_ID, encodedAuthSessionId, cookiePath, null, null, -1, sslRequired, true);\n+ CookieHelper.addCookie(AUTH_SESSION_ID, encodedAuthSessionId, cookiePath, null, null, -1, sslRequired, true, SameSiteAttributeValue.NONE);\nlog.debugf(\"Set AUTH_SESSION_ID cookie with value %s\", encodedAuthSessionId);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/util/CookieHelper.java", "new_path": "services/src/main/java/org/keycloak/services/util/CookieHelper.java", "diff": "@@ -95,6 +95,16 @@ public class CookieHelper {\npublic static Set<String> getCookieValue(String name) {\n+ Set<String> ret = getInternalCookieValue(name);\n+ if (ret.size() == 0) {\n+ String legacy = name + LEGACY_COOKIE;\n+ logger.debugv(\"Couldn't find any cookies with name '{0}', trying '{1}'\", name, legacy);\n+ ret = getInternalCookieValue(legacy);\n+ }\n+ return ret;\n+ }\n+\n+ private static Set<String> getInternalCookieValue(String name) {\nHttpHeaders headers = Resteasy.getContextData(HttpHeaders.class);\nSet<String> cookiesVal = new HashSet<>();\n@@ -134,7 +144,7 @@ public class CookieHelper {\n}\nelse {\nString legacy = name + LEGACY_COOKIE;\n- logger.debugv(\"Couldn't find cookie {0}, trying {0}\", name, legacy);\n+ logger.debugv(\"Couldn't find cookie {0}, trying {1}\", name, legacy);\nreturn cookies.get(legacy);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/lb/SimpleUndertowLoadBalancer.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/lb/SimpleUndertowLoadBalancer.java", "diff": "@@ -40,7 +40,6 @@ import io.undertow.util.AttachmentKey;\nimport io.undertow.util.Headers;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.reflections.Reflections;\n-import org.keycloak.services.managers.AuthenticationSessionManager;\nimport org.keycloak.testsuite.utils.tls.TLSUtils;\nimport io.undertow.server.handlers.proxy.RouteIteratorFactory;\n@@ -52,6 +51,9 @@ import java.util.Iterator;\nimport java.util.LinkedHashMap;\nimport java.util.StringTokenizer;\n+import static org.keycloak.services.managers.AuthenticationSessionManager.AUTH_SESSION_ID;\n+import static org.keycloak.services.util.CookieHelper.LEGACY_COOKIE;\n+\n/**\n* Loadbalancer on embedded undertow. Supports sticky session over \"AUTH_SESSION_ID\" cookie and failover to different node when sticky node not available.\n* Status 503 is returned just if all backend nodes are unavailable.\n@@ -175,7 +177,7 @@ public class SimpleUndertowLoadBalancer {\nprivate HttpHandler createHandler() throws Exception {\n// TODO: configurable options if needed\n- String sessionCookieNames = AuthenticationSessionManager.AUTH_SESSION_ID;\n+ String[] sessionIds = {AUTH_SESSION_ID, AUTH_SESSION_ID + LEGACY_COOKIE};\nint connectionsPerThread = 20;\nint problemServerRetry = 5; // In case of unavailable node, we will try to ping him every 5 seconds to check if it's back\nint maxTime = 3600000; // 1 hour for proxy request timeout, so we can debug the backend keycloak servers\n@@ -190,7 +192,6 @@ public class SimpleUndertowLoadBalancer {\n.setSoftMaxConnectionsPerThread(cachedConnectionsPerThread)\n.setTtl(connectionIdleTimeout)\n.setProblemServerRetry(problemServerRetry);\n- String[] sessionIds = sessionCookieNames.split(\",\");\nfor (String id : sessionIds) {\nlb.addSessionCookieName(id);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cookies/CookieTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cookies/CookieTest.java", "diff": "@@ -49,6 +49,7 @@ import static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.services.managers.AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE;\nimport static org.keycloak.services.managers.AuthenticationManager.KEYCLOAK_SESSION_COOKIE;\n+import static org.keycloak.services.managers.AuthenticationSessionManager.AUTH_SESSION_ID;\nimport static org.keycloak.services.util.CookieHelper.LEGACY_COOKIE;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWithLoginUrlOf;\n@@ -174,9 +175,12 @@ public class CookieTest extends AbstractKeycloakTest {\nCookie legacyIdentityCookie = driver.manage().getCookieNamed(KEYCLOAK_IDENTITY_COOKIE + LEGACY_COOKIE);\nCookie sameSiteSessionCookie = driver.manage().getCookieNamed(KEYCLOAK_SESSION_COOKIE);\nCookie legacySessionCookie = driver.manage().getCookieNamed(KEYCLOAK_SESSION_COOKIE + LEGACY_COOKIE);\n+ Cookie sameSiteAuthSessionIdCookie = driver.manage().getCookieNamed(AUTH_SESSION_ID);\n+ Cookie legacyAuthSessionIdCookie = driver.manage().getCookieNamed(AUTH_SESSION_ID + LEGACY_COOKIE);\nassertSameSiteCookies(sameSiteIdentityCookie, legacyIdentityCookie);\nassertSameSiteCookies(sameSiteSessionCookie, legacySessionCookie);\n+ assertSameSiteCookies(sameSiteAuthSessionIdCookie, legacyAuthSessionIdCookie);\n}\nprivate void assertSameSiteCookies(Cookie sameSiteCookie, Cookie legacyCookie) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13819 SAML brokering with POST binding is broken by new SameSite policies
339,468
28.05.2020 14:59:07
-7,200
4265fdcab23f455ec693db14a5f08fab7f1a957a
Client Empty Root URL and relative Base URL is valid
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/util/ResolveRelative.java", "new_path": "services/src/main/java/org/keycloak/services/util/ResolveRelative.java", "diff": "@@ -38,7 +38,7 @@ public class ResolveRelative {\npublic static String resolveRelativeUri(String frontendUrl, String adminUrl, String rootUrl, String url) {\nif (url == null || !url.startsWith(\"/\")) {\nreturn url;\n- } else if (rootUrl != null) {\n+ } else if (rootUrl != null && !rootUrl.isEmpty()) {\nreturn resolveRootUrl(frontendUrl, adminUrl, rootUrl) + url;\n} else {\nreturn UriBuilder.fromUri(frontendUrl).replacePath(url).build().toString();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ClientTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ClientTest.java", "diff": "@@ -116,6 +116,14 @@ public class ClientTest extends AbstractAdminTest {\nrep.setRootUrl(null);\nrep.setBaseUrl(\"invalid\");\ncreateClientExpectingValidationError(rep, \"Invalid URL in baseUrl\");\n+\n+ rep.setRootUrl(null);\n+ rep.setBaseUrl(\"/valid\");\n+ createClientExpectingSuccessfulClientCreation(rep);\n+\n+ rep.setRootUrl(\"\");\n+ rep.setBaseUrl(\"/valid\");\n+ createClientExpectingSuccessfulClientCreation(rep);\n}\n@Test\n@@ -136,6 +144,14 @@ public class ClientTest extends AbstractAdminTest {\nClientRepresentation stored = realm.clients().get(rep.getId()).toRepresentation();\nassertNull(stored.getRootUrl());\nassertNull(stored.getBaseUrl());\n+\n+ rep.setRootUrl(null);\n+ rep.setBaseUrl(\"/valid\");\n+ updateClientExpectingSuccessfulClientUpdate(rep, null, \"/valid\");\n+\n+ rep.setRootUrl(\"\");\n+ rep.setBaseUrl(\"/valid\");\n+ updateClientExpectingSuccessfulClientUpdate(rep, \"\", \"/valid\");\n}\nprivate void createClientExpectingValidationError(ClientRepresentation rep, String expectedError) {\n@@ -151,6 +167,16 @@ public class ClientTest extends AbstractAdminTest {\nresponse.close();\n}\n+ private void createClientExpectingSuccessfulClientCreation(ClientRepresentation rep) {\n+ Response response = realm.clients().create(rep);\n+ assertEquals(201, response.getStatus());\n+\n+ String id = ApiUtil.getCreatedId(response);\n+ realm.clients().get(id).remove();\n+\n+ response.close();\n+ }\n+\nprivate void updateClientExpectingValidationError(ClientRepresentation rep, String expectedError) {\ntry {\nrealm.clients().get(rep.getId()).update(rep);\n@@ -164,6 +190,15 @@ public class ClientTest extends AbstractAdminTest {\n}\n}\n+ private void updateClientExpectingSuccessfulClientUpdate(ClientRepresentation rep, String expectedRootUrl, String expectedBaseUrl) {\n+\n+ realm.clients().get(rep.getId()).update(rep);\n+\n+ ClientRepresentation stored = realm.clients().get(rep.getId()).toRepresentation();\n+ assertEquals(expectedRootUrl, stored.getRootUrl());\n+ assertEquals(expectedBaseUrl, stored.getBaseUrl());\n+ }\n+\n@Test\npublic void removeClient() {\nString id = createClient().getId();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14318 Client Empty Root URL and relative Base URL is valid
339,235
26.05.2020 10:53:40
-7,200
90b29b0e31a0d184b458b6f8741ceaf6ef4e740e
Admin page content blocked on v10.0.0 due to content security policy
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/BrowserSecurityHeaders.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/BrowserSecurityHeaders.java", "diff": "@@ -97,9 +97,9 @@ public class BrowserSecurityHeaders {\npublic static class ContentSecurityPolicyBuilder {\n- private String frameSrc = \"self\";\n- private String frameAncestors = \"self\";\n- private String objectSrc = \"none\";\n+ private String frameSrc = \"'self'\";\n+ private String frameAncestors = \"'self'\";\n+ private String objectSrc = \"'none'\";\nprivate boolean first;\nprivate StringBuilder sb;\n@@ -136,7 +136,7 @@ public class BrowserSecurityHeaders {\n}\nfirst = false;\n- sb.append(k).append(\" '\").append(v).append(\"';\");\n+ sb.append(k).append(\" \").append(v).append(\";\");\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/test/java/org/keycloak/models/BrowserSecurityHeadersTest.java", "new_path": "server-spi-private/src/test/java/org/keycloak/models/BrowserSecurityHeadersTest.java", "diff": "@@ -11,7 +11,7 @@ public class BrowserSecurityHeadersTest {\nassertEquals(\"frame-src 'self'; frame-ancestors 'self'; object-src 'none';\", BrowserSecurityHeaders.ContentSecurityPolicyBuilder.create().build());\nassertEquals(\"frame-ancestors 'self'; object-src 'none';\", BrowserSecurityHeaders.ContentSecurityPolicyBuilder.create().frameSrc(null).build());\nassertEquals(\"frame-src 'self'; object-src 'none';\", BrowserSecurityHeaders.ContentSecurityPolicyBuilder.create().frameAncestors(null).build());\n- assertEquals(\"frame-src 'custom-frame-src'; frame-ancestors 'custom-frame-ancestors'; object-src 'none';\", BrowserSecurityHeaders.ContentSecurityPolicyBuilder.create().frameSrc(\"custom-frame-src\").frameAncestors(\"custom-frame-ancestors\").build());\n+ assertEquals(\"frame-src 'custom-frame-src'; frame-ancestors 'custom-frame-ancestors'; object-src 'none';\", BrowserSecurityHeaders.ContentSecurityPolicyBuilder.create().frameSrc(\"'custom-frame-src'\").frameAncestors(\"'custom-frame-ancestors'\").build());\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminConsole.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminConsole.java", "diff": "@@ -25,6 +25,7 @@ import javax.ws.rs.NotFoundException;\nimport org.keycloak.Config;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.common.Version;\n+import org.keycloak.common.util.UriUtils;\nimport org.keycloak.headers.SecurityHeadersProvider;\nimport org.keycloak.models.AdminRoles;\nimport org.keycloak.models.ClientModel;\n@@ -309,7 +310,7 @@ public class AdminConsole {\n// Replace CSP if admin is hosted on different URL\nif (!adminBaseUri.equals(authServerBaseUri)) {\n- session.getProvider(SecurityHeadersProvider.class).options().allowFrameSrc(UriBuilder.fromUri(authServerBaseUri).replacePath(\"\").build().toString());\n+ session.getProvider(SecurityHeadersProvider.class).options().allowFrameSrc(UriUtils.getOrigin(authServerBaseUri));\n}\nreturn builder.build();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/DefaultHostnameTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/DefaultHostnameTest.java", "diff": "@@ -14,8 +14,10 @@ import org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.client.registration.Auth;\nimport org.keycloak.client.registration.ClientRegistration;\nimport org.keycloak.client.registration.ClientRegistrationException;\n+import org.keycloak.common.util.UriUtils;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.jose.jws.JWSInputException;\n+import org.keycloak.models.BrowserSecurityHeaders;\nimport org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.JsonWebToken;\n@@ -246,12 +248,21 @@ public class DefaultHostnameTest extends AbstractHostnameTest {\nprivate void assertAdminPage(String realm, String expectedFrontendUrl, String expectedAdminUrl) throws IOException, URISyntaxException {\ntry (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n- String indexPage = SimpleHttp.doGet(AUTH_SERVER_ROOT + \"/admin/\" + realm +\"/console/\", client).asString();\n+ SimpleHttp.Response response = SimpleHttp.doGet(AUTH_SERVER_ROOT + \"/admin/\" + realm +\"/console/\", client).asResponse();\n+ String indexPage = response.asString();\nassertTrue(indexPage.contains(\"authServerUrl = '\" + expectedFrontendUrl +\"'\"));\nassertTrue(indexPage.contains(\"authUrl = '\" + expectedAdminUrl +\"'\"));\nassertTrue(indexPage.contains(\"consoleBaseUrl = '\" + new URI(expectedAdminUrl).getPath() +\"/admin/\" + realm + \"/console/'\"));\nassertTrue(indexPage.contains(\"resourceUrl = '\" + new URI(expectedAdminUrl).getPath() +\"/resources/\"));\n+\n+ String cspHeader = response.getFirstHeader(BrowserSecurityHeaders.CONTENT_SECURITY_POLICY);\n+\n+ if (expectedFrontendUrl.equalsIgnoreCase(expectedAdminUrl)) {\n+ assertEquals(\"frame-src 'self'; frame-ancestors 'self'; object-src 'none';\", cspHeader);\n+ } else {\n+ assertEquals(\"frame-src \" + UriUtils.getOrigin(expectedFrontendUrl) + \"; frame-ancestors 'self'; object-src 'none';\", cspHeader);\n+ }\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14107 Admin page content blocked on v10.0.0 due to content security policy
339,202
11.05.2020 13:13:34
-7,200
2ddfc9449563cd703724b960a20d2bc000a68eb6
Add a refresh to avoid failure
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/WaitUtils.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/WaitUtils.java", "diff": "@@ -96,6 +96,28 @@ public final class WaitUtils {\n}\n}\n+ /**\n+ * Waits for DOMContent to load\n+ */\n+ public static void waitForDomContentToLoad() {\n+ WebDriver driver = getCurrentDriver();\n+\n+ if (driver instanceof HtmlUnitDriver) {\n+ return; // not needed\n+ }\n+\n+ WebDriverWait wait = new WebDriverWait(driver, PAGELOAD_TIMEOUT_MILLIS / 1000);\n+\n+ try {\n+ wait\n+ .pollingEvery(Duration.ofMillis(500))\n+ .until(javaScriptThrowsNoExceptions(\n+ \"if (document.readyState !== 'complete') { throw \\\"Not ready\\\";}\"));\n+ } catch (TimeoutException e) {\n+ log.warn(\"waitForPageToLoad time exceeded!\");\n+ }\n+ }\n+\n/**\n* Waits for page to finish any pending redirects, REST API requests etc.\n* Because Keycloak's Admin Console is a single-page application, we need to\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientSettingsTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientSettingsTest.java", "diff": "@@ -35,6 +35,7 @@ import static org.keycloak.testsuite.auth.page.login.Login.OIDC;\nimport static org.keycloak.testsuite.auth.page.login.Login.SAML;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.OidcAccessType.BEARER_ONLY;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.OidcAccessType.CONFIDENTIAL;\n+import static org.keycloak.testsuite.util.UIUtils.refreshPageAndWaitForLoad;\nimport static org.keycloak.testsuite.util.WaitUtils.pause;\n/**\n@@ -71,7 +72,6 @@ public class ClientSettingsTest extends AbstractClientTest {\nnewClient.setRedirectUris(redirectUris);\nList<String> webOrigins = new ArrayList<>();\n- webOrigins.clear();\nwebOrigins.add(\"http://example2.test\");\nwebOrigins.add(\"http://example3.test\");\nnewClient.setWebOrigins(webOrigins);\n@@ -99,6 +99,8 @@ public class ClientSettingsTest extends AbstractClientTest {\n@Test\n@EnableFeature(value = Profile.Feature.ACCOUNT2, skipRestart = true)\npublic void alwaysDisplayInAccountConsole() {\n+ refreshPageAndWaitForLoad();\n+\nnewClient = createClientRep(\"always-display-in-console\", OIDC);\ncreateClient(newClient);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14115 Add a refresh to avoid failure
339,414
13.05.2020 13:00:03
-7,200
8d6f8d046535d403746f89d9af0b7461755a616a
Add name and description edit functionality to Authentication and Execution Flows
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/AuthenticationExecutionInfoRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/AuthenticationExecutionInfoRepresentation.java", "diff": "@@ -30,6 +30,7 @@ public class AuthenticationExecutionInfoRepresentation implements Serializable {\nprotected String requirement;\nprotected String displayName;\nprotected String alias;\n+ protected String description;\nprotected List<String> requirementChoices;\nprotected Boolean configurable;\nprotected Boolean authenticationFlow;\n@@ -63,6 +64,14 @@ public class AuthenticationExecutionInfoRepresentation implements Serializable {\nthis.alias = alias;\n}\n+ public String getDescription() {\n+ return description;\n+ }\n+\n+ public void setDescription(String description) {\n+ this.description = description;\n+ }\n+\npublic String getRequirement() {\nreturn requirement;\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/AuthenticationManagementResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/AuthenticationManagementResource.java", "diff": "@@ -88,6 +88,11 @@ public interface AuthenticationManagementResource {\n@Consumes(MediaType.APPLICATION_JSON)\nResponse copy(@PathParam(\"flowAlias\") String flowAlias, Map<String, String> data);\n+ @Path(\"/flows/{id}\")\n+ @PUT\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ void updateFlow(@PathParam(\"id\") String id, AuthenticationFlowRepresentation flow);\n+\n@Path(\"/flows/{flowAlias}/executions/flow\")\n@POST\n@Consumes(MediaType.APPLICATION_JSON)\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/AuthenticationManagementResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/AuthenticationManagementResource.java", "diff": "@@ -255,6 +255,7 @@ public class AuthenticationManagementResource {\n@PUT\n@NoCache\n@Consumes(MediaType.APPLICATION_JSON)\n+ @Produces(MediaType.APPLICATION_JSON)\npublic Response updateFlow(@PathParam(\"id\") String id, AuthenticationFlowRepresentation flow) {\nauth.realm().requireManageRealm();\n@@ -264,10 +265,32 @@ public class AuthenticationManagementResource {\nreturn ErrorResponse.exists(\"Failed to update flow with empty alias name\");\n}\n+ //check if updating a correct flow\n+ AuthenticationFlowModel checkFlow = realm.getAuthenticationFlowById(id);\n+ if (checkFlow == null) {\n+ session.getTransactionManager().setRollbackOnly();\n+ throw new NotFoundException(\"Illegal execution\");\n+ }\n+\n+ //if a different flow with the same name does already exist, throw an exception\n+ if (realm.getFlowByAlias(flow.getAlias()) != null && !checkFlow.getAlias().equals(flow.getAlias())) {\n+ return ErrorResponse.exists(\"Flow alias name already exists\");\n+ }\n+\n+ //if the name changed\n+ if (!checkFlow.getAlias().equals(flow.getAlias())) {\n+ checkFlow.setAlias(flow.getAlias());\n+ }\n+\n+ //check if the description changed\n+ if (!checkFlow.getDescription().equals(flow.getDescription())) {\n+ checkFlow.setDescription(flow.getDescription());\n+ }\n+\n+ //update the flow\nflow.setId(existingFlow.getId());\nrealm.updateAuthenticationFlow(RepresentationToModel.toModel(flow));\nadminEvent.operation(OperationType.UPDATE).resourcePath(session.getContext().getUri()).representation(flow).success();\n-\nreturn Response.accepted(flow).build();\n}\n@@ -533,6 +556,7 @@ public class AuthenticationManagementResource {\nrep.getRequirementChoices().add(AuthenticationExecutionModel.Requirement.DISABLED.name());\n}\nrep.setDisplayName(flowRef.getAlias());\n+ rep.setDescription(flowRef.getDescription());\nrep.setConfigurable(false);\nrep.setId(execution.getId());\nrep.setAuthenticationFlow(execution.isAuthenticatorFlow());\n@@ -571,16 +595,16 @@ public class AuthenticationManagementResource {\n}\n/**\n- * Update authentication executions of a flow\n- *\n+ * Update authentication executions of a Flow\n* @param flowAlias Flow alias\n- * @param rep\n+ * @param rep AuthenticationExecutionInfoRepresentation\n*/\n@Path(\"/flows/{flowAlias}/executions\")\n@PUT\n@NoCache\n+ @Produces(MediaType.APPLICATION_JSON)\n@Consumes(MediaType.APPLICATION_JSON)\n- public void updateExecutions(@PathParam(\"flowAlias\") String flowAlias, AuthenticationExecutionInfoRepresentation rep) {\n+ public Response updateExecutions(@PathParam(\"flowAlias\") String flowAlias, AuthenticationExecutionInfoRepresentation rep) {\nauth.realm().requireManageRealm();\nAuthenticationFlowModel flow = realm.getFlowByAlias(flowAlias);\n@@ -599,7 +623,38 @@ public class AuthenticationManagementResource {\nmodel.setRequirement(AuthenticationExecutionModel.Requirement.valueOf(rep.getRequirement()));\nrealm.updateAuthenticatorExecution(model);\nadminEvent.operation(OperationType.UPDATE).resource(ResourceType.AUTH_EXECUTION).resourcePath(session.getContext().getUri()).representation(rep).success();\n+ return Response.accepted(flow).build();\n}\n+\n+ //executions can't have name and description updated\n+ if (rep.getAuthenticationFlow() == null) { return Response.accepted(flow).build();}\n+\n+ //check if updating a correct flow\n+ AuthenticationFlowModel checkFlow = realm.getAuthenticationFlowById(rep.getFlowId());\n+ if (checkFlow == null) {\n+ session.getTransactionManager().setRollbackOnly();\n+ throw new NotFoundException(\"Illegal execution\");\n+ }\n+\n+ //if a different flow with the same name does already exist, throw an exception\n+ if (realm.getFlowByAlias(rep.getDisplayName()) != null && !checkFlow.getAlias().equals(rep.getDisplayName())) {\n+ return ErrorResponse.exists(\"Flow alias name already exists\");\n+ }\n+\n+ //if the name changed\n+ if (!checkFlow.getAlias().equals(rep.getDisplayName())) {\n+ checkFlow.setAlias(rep.getDisplayName());\n+ }\n+\n+ //check if the description changed\n+ if (!checkFlow.getDescription().equals(rep.getDescription())) {\n+ checkFlow.setDescription(rep.getDescription());\n+ }\n+\n+ //update the flow\n+ realm.updateAuthenticationFlow(checkFlow);\n+ adminEvent.operation(OperationType.UPDATE).resource(ResourceType.AUTH_EXECUTION).resourcePath(session.getContext().getUri()).representation(rep).success();\n+ return Response.accepted(flow).build();\n}\n/**\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ExecutionTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ExecutionTest.java", "diff": "@@ -32,6 +32,8 @@ import org.keycloak.representations.idm.AuthenticationExecutionRepresentation;\nimport org.keycloak.representations.idm.AuthenticationFlowRepresentation;\nimport org.keycloak.representations.idm.AuthenticatorConfigRepresentation;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.util.AdminEventPaths;\nimport org.keycloak.testsuite.util.AssertAdminEvents;\n@@ -44,8 +46,6 @@ import java.util.List;\nimport java.util.Map;\nimport static org.hamcrest.Matchers.hasItems;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n/**\n* @author <a href=\"mailto:[email protected]\">Marko Strukelj</a>\n@@ -286,9 +286,9 @@ public class ExecutionTest extends AbstractAuthenticationTest {\n}\n// Update execution with not-existent ID - SHOULD FAIL\n- try {\nAuthenticationExecutionInfoRepresentation executionRep2 = new AuthenticationExecutionInfoRepresentation();\nexecutionRep2.setId(\"not-existent\");\n+ try {\nauthMgmtResource.updateExecutions(\"new-client-flow\", executionRep2);\nAssert.fail(\"Not expected to update not-existent execution\");\n} catch (NotFoundException nfe) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/FlowTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/FlowTest.java", "diff": "@@ -19,25 +19,25 @@ package org.keycloak.testsuite.admin.authentication;\nimport org.junit.Assert;\nimport org.junit.Test;\n-\nimport org.keycloak.events.admin.OperationType;\nimport org.keycloak.events.admin.ResourceType;\nimport org.keycloak.representations.idm.AuthenticationExecutionExportRepresentation;\n+import org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\nimport org.keycloak.representations.idm.AuthenticationFlowRepresentation;\n-import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.util.AdminEventPaths;\n-import org.keycloak.testsuite.util.AssertAdminEvents;\nimport javax.ws.rs.BadRequestException;\n+import javax.ws.rs.ClientErrorException;\nimport javax.ws.rs.NotFoundException;\nimport javax.ws.rs.core.Response;\n+import javax.ws.rs.core.Response.Status;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n-import javax.ws.rs.core.Response.Status;\n-import static org.hamcrest.Matchers.*;\n-import static org.keycloak.testsuite.util.Matchers.*;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.keycloak.testsuite.util.Matchers.body;\n+import static org.keycloak.testsuite.util.Matchers.statusCodeIs;\n/**\n* @author <a href=\"mailto:[email protected]\">Marko Strukelj</a>\n@@ -253,6 +253,7 @@ public class FlowTest extends AbstractAuthenticationTest {\ncopyOfBrowser = authMgmtResource.getFlow(copyOfBrowser.getId());\nAssert.assertNotNull(copyOfBrowser);\ncompareFlows(browser, copyOfBrowser);\n+ authMgmtResource.deleteFlow(copyOfBrowser.getId());\n}\n@Test\n@@ -275,4 +276,138 @@ public class FlowTest extends AbstractAuthenticationTest {\nassertAdminEvents.assertEvent(REALM_NAME, OperationType.CREATE, AdminEventPaths.authAddExecutionFlowPath(\"parent\"), params, ResourceType.AUTH_EXECUTION_FLOW);\n}\n+ @Test\n+ //KEYCLOAK-12741\n+ //test editing of authentication flows\n+ public void editFlowTest() {\n+ List<AuthenticationFlowRepresentation> flows;\n+\n+ //copy an existing one first\n+ HashMap<String, String> params = new HashMap<>();\n+ params.put(\"newName\", \"Copy of browser\");\n+ Response response = authMgmtResource.copy(\"browser\", params);\n+ assertAdminEvents.assertEvent(REALM_NAME, OperationType.CREATE, AdminEventPaths.authCopyFlowPath(\"browser\"), params, ResourceType.AUTH_FLOW);\n+ try {\n+ Assert.assertEquals(\"Copy flow\", 201, response.getStatus());\n+ } finally {\n+ response.close();\n+ }\n+\n+ //load the newly copied flow\n+ flows = authMgmtResource.getFlows();\n+ AuthenticationFlowRepresentation testFlow = findFlowByAlias(\"Copy of browser\", flows);\n+ //Set a new unique name. Should succeed\n+ testFlow.setAlias(\"Copy of browser2\");\n+ authMgmtResource.updateFlow(testFlow.getId(), testFlow);\n+ assertAdminEvents.assertEvent(REALM_NAME, OperationType.UPDATE, AdminEventPaths.authEditFlowPath(testFlow.getId()), ResourceType.AUTH_FLOW);\n+ flows = authMgmtResource.getFlows();\n+ Assert.assertEquals(\"Copy of browser2\", findFlowByAlias(\"Copy of browser2\", flows).getAlias());\n+\n+ //Create new flow and edit the old one to have the new ones name\n+ AuthenticationFlowRepresentation newFlow = newFlow(\"New Flow\", \"Test description\", \"basic-flow\", true, false);\n+ createFlow(newFlow);\n+ // check that new flow is returned in a children list\n+ flows = authMgmtResource.getFlows();\n+ AuthenticationFlowRepresentation found = findFlowByAlias(\"New Flow\", flows);\n+\n+ Assert.assertNotNull(\"created flow visible in parent\", found);\n+ compareFlows(newFlow, found);\n+\n+ //try to update old flow with alias that already exists\n+ testFlow.setAlias(\"New Flow\");\n+ try {\n+ authMgmtResource.updateFlow(found.getId(), testFlow);\n+ } catch (ClientErrorException exception){\n+ //expoected\n+ }\n+ flows = authMgmtResource.getFlows();\n+\n+ //name should be the same for the old Flow\n+ Assert.assertEquals(\"Copy of browser2\", findFlowByAlias(\"Copy of browser2\", flows).getAlias());\n+\n+ //Only update the description\n+ found.setDescription(\"New description\");\n+ authMgmtResource.updateFlow(found.getId(), found);\n+ flows = authMgmtResource.getFlows();\n+\n+ Assert.assertEquals(\"New description\", findFlowByAlias(\"New Flow\", flows).getDescription());\n+ assertAdminEvents.assertEvent(REALM_NAME, OperationType.UPDATE, AdminEventPaths.authEditFlowPath(found.getId()), ResourceType.AUTH_FLOW);\n+\n+ //Update name and description\n+ found.setAlias(\"New Flow2\");\n+ found.setDescription(\"New description2\");\n+ authMgmtResource.updateFlow(found.getId(), found);\n+ flows = authMgmtResource.getFlows();\n+\n+ Assert.assertEquals(\"New Flow2\", findFlowByAlias(\"New Flow2\", flows).getAlias());\n+ Assert.assertEquals(\"New description2\", findFlowByAlias(\"New Flow2\", flows).getDescription());\n+ assertAdminEvents.assertEvent(REALM_NAME, OperationType.UPDATE, AdminEventPaths.authEditFlowPath(found.getId()), ResourceType.AUTH_FLOW);\n+ Assert.assertNull(findFlowByAlias(\"New Flow\", flows));\n+\n+ authMgmtResource.deleteFlow(testFlow.getId());\n+ authMgmtResource.deleteFlow(found.getId());\n+ }\n+\n+ @Test\n+ public void editExecutionFlowTest() {\n+ HashMap<String, String> params = new HashMap<>();\n+ List<AuthenticationExecutionInfoRepresentation> executionReps;\n+ //create new parent flow\n+ AuthenticationFlowRepresentation newFlow = newFlow(\"Parent-Flow\", \"This is a parent flow\", \"basic-flow\", true, false);\n+ createFlow(newFlow);\n+\n+ //create a child sub flow\n+ params.put(\"alias\", \"Child-Flow\");\n+ params.put(\"description\", \"This is a child flow\");\n+ params.put(\"provider\", \"registration-page-form\");\n+ params.put(\"type\", \"basic-flow\");\n+\n+ authMgmtResource.addExecutionFlow(\"Parent-Flow\", params);\n+ assertAdminEvents.assertEvent(REALM_NAME, OperationType.CREATE, AdminEventPaths.authAddExecutionFlowPath(\"Parent-Flow\"), params, ResourceType.AUTH_EXECUTION_FLOW);\n+\n+ executionReps = authMgmtResource.getExecutions(\"Parent-Flow\");\n+\n+ //create another with the same name of the previous one. Should fail to create\n+ params = new HashMap<>();\n+ params.put(\"alias\", \"Child-Flow\");\n+ params.put(\"description\", \"This is another child flow\");\n+ params.put(\"provider\", \"registration-page-form\");\n+ params.put(\"type\", \"basic-flow\");\n+\n+ try {\n+ authMgmtResource.addExecutionFlow(\"Parent-Flow\", params);\n+ Assert.fail(\"addExecutionFlow the alias already exist\");\n+ } catch (Exception expected) {\n+ // Expected\n+ }\n+\n+ AuthenticationExecutionInfoRepresentation found = executionReps.get(0);\n+ found.setDisplayName(\"Parent-Flow\");\n+\n+ try {\n+ authMgmtResource.updateExecutions(\"Parent-Flow\", found);\n+ } catch (ClientErrorException exception){\n+ //expected\n+ }\n+\n+ //edit both name and description\n+ found.setDisplayName(\"Child-Flow2\");\n+ found.setDescription(\"This is another child flow2\");\n+\n+ authMgmtResource.updateExecutions(\"Parent-Flow\", found);\n+ assertAdminEvents.assertEvent(REALM_NAME, OperationType.UPDATE, AdminEventPaths.authUpdateExecutionPath(\"Parent-Flow\"), ResourceType.AUTH_EXECUTION);\n+ executionReps = authMgmtResource.getExecutions(\"Parent-Flow\");\n+ Assert.assertEquals(\"Child-Flow2\", executionReps.get(0).getDisplayName());\n+ Assert.assertEquals(\"This is another child flow2\", executionReps.get(0).getDescription());\n+\n+ //edit only description\n+ found.setDescription(\"This is another child flow3\");\n+ authMgmtResource.updateExecutions(\"Parent-Flow\", found);\n+\n+ assertAdminEvents.assertEvent(REALM_NAME, OperationType.UPDATE, AdminEventPaths.authUpdateExecutionPath(\"Parent-Flow\"), ResourceType.AUTH_EXECUTION);\n+ executionReps = authMgmtResource.getExecutions(\"Parent-Flow\");\n+ Assert.assertEquals(\"Child-Flow2\", executionReps.get(0).getDisplayName());\n+ Assert.assertEquals(\"This is another child flow3\", executionReps.get(0).getDescription());\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/AdminEventPaths.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/AdminEventPaths.java", "diff": "@@ -390,6 +390,11 @@ public class AdminEventPaths {\nreturn uri.toString();\n}\n+ public static String authEditFlowPath(String flowId) {\n+ URI uri = UriBuilder.fromUri(authMgmtBasePath()).path(AuthenticationManagementResource.class, \"updateFlow\")\n+ .build(flowId);\n+ return uri.toString();\n+ }\npublic static String authAddExecutionFlowPath(String flowAlias) {\nURI uri = UriBuilder.fromUri(authMgmtBasePath()).path(AuthenticationManagementResource.class, \"addExecutionFlow\")\n.build(flowAlias);\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -1150,6 +1150,7 @@ cut=Cut\npaste=Paste\ncreate-group=Create group\ncreate-authenticator-execution=Create Authenticator Execution\n+edit-flow=Edit Flow\ncreate-form-action-execution=Create Form Action Execution\ncreate-top-level-form=Create Top Level Form\nflow.alias.tooltip=Specifies display name for the flow.\n@@ -1284,6 +1285,7 @@ started=Started\nlogout-all-sessions=Log out all sessions\nlogout=Logout\nnew-name=New Name\n+new-description=New Description\nok=Ok\nattributes=Attributes\nrole-mappings=Role Mappings\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "diff": "@@ -2229,9 +2229,9 @@ module.controller('CreateExecutionCtrl', function($scope, realm, parentFlow, for\nmodule.controller('AuthenticationFlowsCtrl', function($scope, $route, realm, flows, selectedFlow, LastFlowSelected, Dialog,\n- AuthenticationFlows, AuthenticationFlowsCopy, AuthenticationFlowExecutions,\n+ AuthenticationFlows, AuthenticationFlowsCopy, AuthenticationFlowsUpdate, AuthenticationFlowExecutions,\nAuthenticationExecution, AuthenticationExecutionRaisePriority, AuthenticationExecutionLowerPriority,\n- $modal, Notifications, CopyDialog, $location) {\n+ $modal, Notifications, CopyDialog, UpdateDialog, $location) {\n$scope.realm = realm;\n$scope.flows = flows;\n@@ -2342,6 +2342,18 @@ module.controller('AuthenticationFlowsCtrl', function($scope, $route, realm, flo\n};\n+ $scope.editFlow = function(flow) {\n+ var copy = angular.copy(flow);\n+ UpdateDialog.open('Update Authentication Flow', copy.alias, copy.description, function(name, desc) {\n+ copy.alias = name;\n+ copy.description = desc;\n+ AuthenticationFlowsUpdate.update({realm: realm.realm, flow: flow.id}, copy, function() {\n+ $location.url(\"/realms/\" + realm.realm + '/authentication/flows/' + name);\n+ Notifications.success(\"Flow updated\");\n+ });\n+ })\n+ };\n+\n$scope.addFlow = function() {\n$location.url(\"/realms/\" + realm.realm + '/authentication/flows/' + $scope.flow.id + '/create/flow/execution/' + $scope.flow.id);\n@@ -2379,6 +2391,22 @@ module.controller('AuthenticationFlowsCtrl', function($scope, $route, realm, flo\n};\n+ $scope.editExecutionFlow = function(execution) {\n+ var copy = angular.copy(execution);\n+ delete copy.empties;\n+ delete copy.levels;\n+ delete copy.preLevels;\n+ delete copy.postLevels;\n+ UpdateDialog.open('Update Execution Flow', copy.displayName, copy.description, function(name, desc) {\n+ copy.displayName = name;\n+ copy.description = desc;\n+ AuthenticationFlowExecutions.update({realm: realm.realm, alias: $scope.flow.alias}, copy, function() {\n+ Notifications.success(\"Execution Flow updated\");\n+ setupForm();\n+ });\n+ })\n+ };\n+\n$scope.removeExecution = function(execution) {\nconsole.log('removeExecution: ' + execution.id);\nvar exeOrFlow = execution.authenticationFlow ? 'flow' : 'execution';\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js", "diff": "@@ -137,6 +137,35 @@ module.service('CopyDialog', function($modal) {\nreturn dialog;\n});\n+module.service('UpdateDialog', function($modal) {\n+ var dialog = {};\n+ dialog.open = function (title, name, desc, success) {\n+ var controller = function($scope, $modalInstance, title) {\n+ $scope.title = title;\n+ $scope.name = { value: name };\n+ $scope.description = { value: desc };\n+ $scope.ok = function () {\n+ console.log('ok with name: ' + $scope.name + 'and description: ' + $scope.description);\n+ $modalInstance.close();\n+ success($scope.name.value, $scope.description.value);\n+ };\n+ $scope.cancel = function () {\n+ $modalInstance.dismiss('cancel');\n+ };\n+ }\n+ $modal.open({\n+ templateUrl: resourceUrl + '/templates/kc-edit.html',\n+ controller: controller,\n+ resolve: {\n+ title: function() {\n+ return title;\n+ }\n+ }\n+ });\n+ };\n+ return dialog;\n+});\n+\nmodule.factory('Notifications', function($rootScope, $timeout) {\n// time (in ms) the notifications are shown\nvar delay = 5000;\n@@ -1745,6 +1774,19 @@ module.factory('AuthenticationFlowsCopy', function($resource) {\nalias : '@alias'\n});\n});\n+\n+module.factory('AuthenticationFlowsUpdate', function($resource) {\n+ return $resource(authUrl + '/admin/realms/:realm/authentication/flows/:flow', {\n+ realm : '@realm',\n+ flow : '@flow'\n+ }, {\n+ update : {\n+ method : 'PUT'\n+ }\n+ });\n+});\n+\n+\nmodule.factory('AuthenticationConfigDescription', function($resource) {\nreturn $resource(authUrl + '/admin/realms/:realm/authentication/config-description/:provider', {\nrealm : '@realm',\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authentication-flows.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authentication-flows.html", "diff": "<button class=\"btn btn-default\" data-ng-click=\"createFlow()\">{{:: 'new' | translate}}</button>\n<button class=\"btn btn-default\" data-ng-click=\"copyFlow()\">{{:: 'copy' | translate}}</button>\n<button class=\"btn btn-default\" data-ng-hide=\"flow.builtIn\" data-ng-click=\"deleteFlow()\">{{:: 'delete' | translate}}</button>\n+ <button class=\"btn btn-default\" data-ng-hide=\"flow.builtIn\" data-ng-click=\"editFlow(flow)\">{{:: 'edit-flow' | translate}}</button>\n<button class=\"btn btn-default\" data-ng-hide=\"flow.builtIn\" data-ng-click=\"addExecution()\">{{:: 'add-execution' | translate}}</button>\n<button class=\"btn btn-default\" data-ng-hide=\"flow.builtIn || flow.providerId === 'client-flow'\" data-ng-click=\"addFlow()\">{{:: 'add-flow' | translate}}</button>\n</div>\n<button data-ng-hide=\"flow.builtIn\" data-ng-disabled=\"$first\" class=\"btn btn-default btn-sm\" data-ng-click=\"raisePriority(execution)\"><i class=\"fa fa-angle-up\"></i></button>\n<button data-ng-hide=\"flow.builtIn\" data-ng-disabled=\"$last\" class=\"btn btn-default btn-sm\" data-ng-click=\"lowerPriority(execution)\"><i class=\"fa fa-angle-down\"></i></button>\n<span>{{execution.displayName|capitalize}}<span ng-if=\"execution.alias\">({{execution.alias}})</span></span>\n+ &nbsp;&nbsp;<i data-ng-hide=\"!execution.authenticationFlow\" class=\"fa fa-question-circle text-muted\" tooltip-trigger=\"mouseover mouseout\" tooltip=\"{{execution.description}}\" tooltip-placement=\"right\"> </i>\n</td>\n<td ng-repeat=\"lev in execution.postLevels\"></td>\n<td ng-repeat=\"choice in execution.requirementChoices\">\n<li data-ng-hide=\"flow.builtIn\"><a href=\"\" ng-click=\"removeExecution(execution)\">{{:: 'delete' | translate}}</a></li>\n<li data-ng-hide=\"flow.builtIn || !execution.authenticationFlow\"><a href=\"\" ng-click=\"addSubFlowExecution(execution)\">{{:: 'add-execution' | translate}}</a></li>\n<li data-ng-hide=\"flow.builtIn || !execution.authenticationFlow\"><a href=\"\" ng-click=\"addSubFlow(execution)\">{{:: 'add-flow' | translate}}</a></li>\n+ <li data-ng-hide=\"flow.builtIn || !execution.authenticationFlow\"><a href=\"\" ng-click=\"editExecutionFlow(execution)\">{{:: 'edit-flow' | translate}}</a></li>\n<li data-ng-show=\"execution.configurable && execution.authenticationConfig == null\"><a href=\"#/create/authentication/{{realm.realm}}/flows/{{flow.id}}/execution/{{execution.id}}/provider/{{execution.providerId}}\">{{:: 'config' | translate}}</a></li>\n<li data-ng-show=\"execution.configurable && execution.authenticationConfig != null\"><a href=\"#/realms/{{realm.realm}}/authentication/flows/{{flow.id}}/config/{{execution.providerId}}/{{execution.authenticationConfig}}\">{{:: 'config' | translate}}</a></li>\n</ul>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "themes/src/main/resources/theme/base/admin/resources/templates/kc-edit.html", "diff": "+<div class=\"modal-header\">\n+ <button type=\"button\" class=\"close\" ng-click=\"cancel()\">\n+ <span class=\"pficon pficon-close\"></span>\n+ </button>\n+ <h4 class=\"modal-title\">{{title}}</h4>\n+</div>\n+<div class=\"modal-body\">\n+ <form>\n+ <div>\n+ <label class=\"control-label\" for=\"name\">{{:: 'new-name' | translate}}</label>\n+ <input class=\"form-control\" type=\"text\" id=\"name\" data-ng-model=\"name.value\">\n+ </div>\n+ <div>\n+ <label class=\"control-label\" for=\"name\">{{:: 'new-description' | translate}}</label>\n+ <input class=\"form-control\" type=\"text\" id=\"description\" data-ng-model=\"description.value\">\n+ </div>\n+ </form>\n+</div>\n+<div class=\"modal-footer\">\n+ <button type=\"button\" class=\"btn btn-default\" ng-click=\"cancel()\">{{:: 'cancel' | translate}}</button>\n+ <button type=\"button\" class=\"btn btn-primary\" ng-click=\"ok()\">{{:: 'ok' | translate}}</button>\n+</div>\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
EYCLOAK-12741 Add name and description edit functionality to Authentication and Execution Flows
339,364
26.05.2020 16:33:16
-7,200
b192ac4ea730f31f64ca241750a60f31da956587
Support for generating SSL keystore before running testsuite Move profile for app server to base
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/pom.xml", "new_path": "testsuite/integration-arquillian/pom.xml", "diff": "<artifactId>download-maven-plugin</artifactId>\n<version>1.4.1</version>\n</plugin>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>keytool-maven-plugin</artifactId>\n+ <version>1.5</version>\n+ </plugin>\n</plugins>\n</pluginManagement>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "<surefire.memory.Xmx>1024m</surefire.memory.Xmx>\n</properties>\n</profile>\n+\n+ <profile>\n+ <id>generate-certs-for-custom-app-server-host</id>\n+ <activation>\n+ <property>\n+ <name>app.server.host</name>\n+ </property>\n+ </activation>\n+ <build>\n+ <pluginManagement>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>keytool-maven-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>remove-old-app-server-key</id>\n+ <phase>generate-test-resources</phase>\n+ <goals>\n+ <goal>deleteAlias</goal>\n+ </goals>\n+ <configuration>\n+ <keystore>${app.server.keystore}</keystore>\n+ <storepass>${app.server.keystore.password}</storepass>\n+ <alias>localhost</alias>\n+ <skip>${app.server.skip.unpack}</skip>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>generate-new-app-server-cert</id>\n+ <phase>generate-test-resources</phase>\n+ <goals>\n+ <goal>generateKeyPair</goal>\n+ </goals>\n+ <configuration>\n+ <keystore>${app.server.keystore}</keystore>\n+ <storepass>${app.server.keystore.password}</storepass>\n+ <alias>${app.server.host}</alias>\n+ <dname>CN=${app.server.host}, OU=Keycloak, O=Red Hat, L=Westword, ST=MA, C=US</dname>\n+ <keyalg>RSA</keyalg>\n+ <keysize>2048</keysize>\n+ <sigalg>SHA256withRSA</sigalg>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>export-app-server-cert</id>\n+ <phase>generate-test-resources</phase>\n+ <goals>\n+ <goal>exportCertificate</goal>\n+ </goals>\n+ <configuration>\n+ <keystore>${app.server.keystore}</keystore>\n+ <storepass>${app.server.keystore.password}</storepass>\n+ <alias>${app.server.host}</alias>\n+ <file>${dependency.keystore.root}/${app.server.host}.pem</file>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>import-app-server-cert-to-truststore</id>\n+ <phase>generate-test-resources</phase>\n+ <goals>\n+ <goal>importCertificate</goal>\n+ </goals>\n+ <configuration>\n+ <keystore>${dependency.truststore}</keystore>\n+ <storepass>${dependency.truststore.password}</storepass>\n+ <alias>${app.server.host}</alias>\n+ <file>${dependency.keystore.root}/${app.server.host}.pem</file>\n+ <trustcacerts>true</trustcacerts>\n+ <noprompt>true</noprompt>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ <plugin>\n+ <artifactId>maven-resources-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>copy-processed-truststore-to-app-server</id>\n+ <phase>process-test-resources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${app.server.home}</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${dependency.keystore.root}</directory>\n+ </resource>\n+ </resources>\n+ <overwrite>true</overwrite>\n+ <skip>${app.server.skip.unpack}</skip>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </pluginManagement>\n+ </build>\n+ </profile>\n</profiles>\n</project>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<auth.server.memory.settings>-Xms64m -Xmx512m</auth.server.memory.settings>\n<auth.server.config.property.name>serverConfig</auth.server.config.property.name>\n<auth.server.adapter.impl.class>org.jboss.as.arquillian.container.managed.ManagedDeployableContainer</auth.server.adapter.impl.class>\n- <auth.server.truststore>&#36;{jboss.home.dir}/standalone/configuration/keycloak.truststore</auth.server.truststore>\n+ <auth.server.truststore>${auth.server.config.dir}/keycloak.truststore</auth.server.truststore>\n<auth.server.truststore.password>secret</auth.server.truststore.password>\n+ <auth.server.keystore>${auth.server.config.dir}/keycloak.jks</auth.server.keystore>\n+ <auth.server.keystore.password>secret</auth.server.keystore.password>\n<auth.server.jvm.args.extra/>\n<auth.server.jboss.artifactId>integration-arquillian-servers-auth-server-${auth.server}</auth.server.jboss.artifactId>\n<app.server.skip.unpack>true</app.server.skip.unpack>\n<app.server.artifactId>integration-arquillian-servers-app-server-${app.server}</app.server.artifactId>\n<app.server.home>${containers.home}/app-server-${app.server}</app.server.home>\n+ <app.server.config.dir>${app.server.home}/standalone/configuration</app.server.config.dir>\n<app.server.port.offset>200</app.server.port.offset>\n<app.server.http.port>8280</app.server.http.port>\n<app.server.https.port>8643</app.server.https.port>\n<app.server.memory.Xmx>512m</app.server.memory.Xmx>\n<app.server.memory.settings>-Xms${app.server.memory.Xms} -Xmx${app.server.memory.Xmx} -XX:MetaspaceSize=${surefire.memory.metaspace} -XX:MaxMetaspaceSize=${surefire.memory.metaspace.max}</app.server.memory.settings>\n<app.server.ssl.required>false</app.server.ssl.required>\n+ <app.server.truststore>${app.server.config.dir}/keycloak.truststore</app.server.truststore>\n+ <app.server.truststore.password>secret</app.server.truststore.password>\n+ <app.server.keystore>${app.server.config.dir}/adapter.jks</app.server.keystore>\n+ <app.server.keystore.password>secret</app.server.keystore.password>\n<app.server.jvm.args.extra/>\n<cache.server>undefined</cache.server>\n<cache.server.2.management.port>12000</cache.server.2.management.port>\n<cache.server.console.output>true</cache.server.console.output>\n+ <dependency.keystore.root>${project.build.directory}/dependency/keystore</dependency.keystore.root>\n+ <dependency.truststore>${dependency.keystore.root}/keycloak.truststore</dependency.truststore>\n+ <dependency.truststore.password>secret</dependency.truststore.password>\n+ <dependency.keystore>${dependency.keystore.root}/keycloak.jks</dependency.keystore>\n+ <dependency.keystore.password>secret</dependency.keystore.password>\n+\n<keycloak.connectionsInfinispan.remoteStoreServer>localhost</keycloak.connectionsInfinispan.remoteStoreServer>\n<keycloak.connectionsInfinispan.remoteStorePort>12232</keycloak.connectionsInfinispan.remoteStorePort>\n<keycloak.connectionsInfinispan.remoteStorePort.2>13232</keycloak.connectionsInfinispan.remoteStorePort.2>\n<auth.server.jboss.jvm.debug.args>${auth.server.jboss.jvm.debug.args}</auth.server.jboss.jvm.debug.args>\n<auth.server.truststore>${auth.server.truststore}</auth.server.truststore>\n<auth.server.truststore.password>${auth.server.truststore.password}</auth.server.truststore.password>\n+ <auth.server.keystore>${auth.server.keystore}</auth.server.keystore>\n+ <auth.server.keystore.password>${auth.server.keystore.password}</auth.server.keystore.password>\n<auth.server.jvm.args.extra>${auth.server.jvm.args.extra}</auth.server.jvm.args.extra>\n<auth.server.profile>${auth.server.profile}</auth.server.profile>\n<app.server>${app.server}</app.server>\n<app.server.home>${app.server.home}</app.server.home>\n+ <app.server.config.dir>${app.server.config.dir}</app.server.config.dir>\n<app.server.java.home>${app.server.java.home}</app.server.java.home>\n<app.server.memory.settings>${app.server.memory.settings}</app.server.memory.settings>\n<app.server.port.offset>${app.server.port.offset}</app.server.port.offset>\n<app.server.2.port.offset>${app.server.2.port.offset}</app.server.2.port.offset>\n<app.server.2.management.port>${app.server.2.management.port}</app.server.2.management.port>\n<app.server.jboss.jvm.debug.args>${app.server.jboss.jvm.debug.args}</app.server.jboss.jvm.debug.args>\n+ <app.server.truststore>${app.server.truststore}</app.server.truststore>\n+ <app.server.truststore.password>${app.server.truststore.password}</app.server.truststore.password>\n+ <app.server.keystore>${app.server.keystore}</app.server.keystore>\n+ <app.server.keystore.password>${app.server.keystore.password}</app.server.keystore.password>\n<app.server.jvm.args.extra>${app.server.jvm.args.extra}</app.server.jvm.args.extra>\n<frontend.console.output>${frontend.console.output}</frontend.console.output>\n<cli.log.output>${cli.log.output}</cli.log.output>\n<test.intermittent>${test.intermittent}</test.intermittent>\n+ <dependency.keystore.root>${dependency.keystore.root}</dependency.keystore.root>\n+ <dependency.truststore>${dependency.truststore}</dependency.truststore>\n+ <dependency.truststore.password>${dependency.truststore.password}</dependency.truststore.password>\n+ <dependency.keystore>${dependency.keystore}</dependency.keystore>\n+ <dependency.keystore.password>${dependency.keystore.password}</dependency.keystore.password>\n+\n<browser>${browser}</browser>\n<js.browser>${js.browser}</js.browser>\n<js.chromeArguments>${js.chromeArguments}</js.chromeArguments>\n<groupId>org.liquibase</groupId>\n<artifactId>liquibase-maven-plugin</artifactId>\n</plugin>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>keytool-maven-plugin</artifactId>\n+ </plugin>\n</plugins>\n</build>\n</profile>\n</properties>\n</profile>\n+ <profile>\n+ <id>generate-certs-for-custom-auth-server-host</id>\n+ <activation>\n+ <property>\n+ <name>auth.server.host</name>\n+ </property>\n+ </activation>\n+ <build>\n+ <pluginManagement>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>keytool-maven-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>remove-old-auth-server-key</id>\n+ <phase>generate-test-resources</phase>\n+ <goals>\n+ <goal>deleteAlias</goal>\n+ </goals>\n+ <configuration>\n+ <keystore>${dependency.keystore}</keystore>\n+ <storepass>${dependency.keystore.password}</storepass>\n+ <alias>localhost</alias>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>generate-new-auth-server-cert</id>\n+ <phase>generate-test-resources</phase>\n+ <goals>\n+ <goal>generateKeyPair</goal>\n+ </goals>\n+ <configuration>\n+ <keystore>${dependency.keystore}</keystore>\n+ <storepass>${dependency.keystore.password}</storepass>\n+ <alias>${auth.server.host}</alias>\n+ <dname>CN=${auth.server.host}, OU=Keycloak, O=Red Hat, L=Westword, ST=MA, C=US</dname>\n+ <keyalg>RSA</keyalg>\n+ <keysize>2048</keysize>\n+ <sigalg>SHA256withRSA</sigalg>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>export-auth-server-cert</id>\n+ <phase>generate-test-resources</phase>\n+ <goals>\n+ <goal>exportCertificate</goal>\n+ </goals>\n+ <configuration>\n+ <keystore>${dependency.keystore}</keystore>\n+ <storepass>${dependency.keystore.password}</storepass>\n+ <alias>${auth.server.host}</alias>\n+ <file>${dependency.keystore.root}/${auth.server.host}.pem</file>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>import-auth-server-cert-to-truststore</id>\n+ <phase>generate-test-resources</phase>\n+ <goals>\n+ <goal>importCertificate</goal>\n+ </goals>\n+ <configuration>\n+ <keystore>${dependency.truststore}</keystore>\n+ <storepass>${dependency.truststore.password}</storepass>\n+ <alias>${auth.server.host}</alias>\n+ <file>${dependency.keystore.root}/${auth.server.host}.pem</file>\n+ <trustcacerts>true</trustcacerts>\n+ <noprompt>true</noprompt>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ <plugin>\n+ <artifactId>maven-resources-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>copy-processed-truststore-to-auth-server</id>\n+ <phase>process-test-resources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${auth.server.config.dir}</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${dependency.keystore.root}</directory>\n+ </resource>\n+ </resources>\n+ <overwrite>true</overwrite>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </pluginManagement>\n+ </build>\n+ </profile>\n+\n</profiles>\n</project>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/tls/TLSUtils.java", "new_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/tls/TLSUtils.java", "diff": "@@ -6,6 +6,8 @@ import javax.net.ssl.SSLContext;\nimport javax.net.ssl.TrustManager;\nimport javax.net.ssl.TrustManagerFactory;\nimport javax.net.ssl.X509TrustManager;\n+import java.io.FileInputStream;\n+import java.nio.file.Paths;\nimport java.security.KeyStore;\nimport java.security.cert.X509Certificate;\n@@ -28,16 +30,26 @@ public class TLSUtils {\npublic static SSLContext initializeTLS() {\ntry {\n+ String keystorePath = System.getProperty(\"dependency.keystore\");;\n+ if (keystorePath == null) {\n+ keystorePath = Paths.get(TLSUtils.class.getResource(\"/keycloak.jks\").toURI()).toAbsolutePath().toString(); // when executed directly from IDE without Maven\n+ }\n+\nKeyStore keystore = KeyStore.getInstance(\"jks\");\n- keystore.load(TLSUtils.class.getResourceAsStream(\"/keycloak.jks\"), \"secret\".toCharArray());\n+ keystore.load(new FileInputStream(keystorePath), \"secret\".toCharArray());\nKeyManagerFactory keyManagerFactory = KeyManagerFactory.getInstance(KeyManagerFactory.getDefaultAlgorithm());\nkeyManagerFactory.init(keystore, \"secret\".toCharArray());\nKeyManager[] keyManagers = keyManagerFactory.getKeyManagers();\n+ String truststorePath = System.getProperty(\"dependency.truststore\");;\n+ if (truststorePath == null) {\n+ truststorePath = Paths.get(TLSUtils.class.getResource(\"/keycloak.truststore\").toURI()).toAbsolutePath().toString(); // when executed directly from IDE without Maven\n+ }\n+\n// Essentially, this is REQUEST CLIENT AUTH behavior. It doesn't fail if the client doesn't have a cert.\n// However it will challenge him to send it.\nKeyStore truststore = KeyStore.getInstance(\"jks\");\n- truststore.load(TLSUtils.class.getResourceAsStream(\"/keycloak.truststore\"), \"secret\".toCharArray());\n+ truststore.load(new FileInputStream(truststorePath), \"secret\".toCharArray());\nTrustManagerFactory trustManagerFactory = TrustManagerFactory.getInstance(KeyManagerFactory.getDefaultAlgorithm());\ntrustManagerFactory.init(truststore);\nTrustManager[] trustManagers = new TrustManager[trustManagerFactory.getTrustManagers().length + 1];\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14233 Support for generating SSL keystore before running testsuite Move profile for app server to base
339,167
08.06.2020 15:51:28
-7,200
f70af83fb628da80dc54968248af85b9ac25a45f
Page for create client registration policy is broken
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -743,20 +743,29 @@ host-sending-registration-request-must-match.label=Host Sending Client Registrat\nhost-sending-registration-request-must-match.tooltip=If on, any request to Client Registration Service is allowed just if it was sent from some trusted host or domain.\nclient-uris-must-match.label=Client URIs Must Match\nclient-uris-must-match.tooltip=If on, all Client URIs (Redirect URIs and others) are allowed just if they match some trusted host or domain.\n-allowed-protocol-mappers.label=Allowed Protocol Mappers\n-allowed-protocol-mappers.tooltip=Whitelist of allowed protocol mapper providers. If there is an attempt to register client, which contains some protocol mappers, which were not whitelisted, registration request will be rejected.\nconsent-required-for-all-mappers.label=Consent Required For Mappers\nconsent-required-for-all-mappers.tooltip=If on, all newly registered protocol mappers will automatically have consentRequired switch on. This means that user will need to approve consent screen. NOTE: Consent screen is shown just if client has consentRequired switch on. So it is usually good to use this switch together with consent-required policy.\nallowed-client-scopes.label=Allowed Client Scopes\nallowed-client-scopes.tooltip=Whitelist of the client scopes, which can be used on a newly registered client. Attempt to register client with some client scope, which is not whitelisted, will be rejected. By default, the whitelist is either empty or contains just realm default client scopes (based on 'Allow Default Scopes' configuration property)\nallow-default-scopes.label=Allow Default Scopes\nallow-default-scopes.tooltip=If on, newly registered clients will be allowed to have client scopes mentioned in realm default client scopes or realm optional client scopes\n+\n+# Client Registration Policies providers\n+allowed-protocol-mappers.label=Allowed Protocol Mappers\n+allowed-protocol-mappers.tooltip=Whitelist of allowed protocol mapper providers. If there is an attempt to register client, which contains some protocol mappers, which were not whitelisted, registration request will be rejected.\n+\n+allowed-client-templates.label=Allowed Client Templates\n+client-disabled.label=Client Disabled\n+scope.label=Scope\n+consent-required.label=Consent Required\n+\nmax-clients.label=Max Clients Per Realm\nmax-clients.tooltip=It will not be allowed to register a new client if count of existing clients in realm is same or bigger than the configured limit.\nclient-scopes=Client Scopes\nclient-scopes.tooltip=Client scopes allow you to define a common set of protocol mappers and roles, which are shared between multiple clients\n+\ngroups=Groups\ngroup.add-selected.tooltip=Realm roles that can be assigned to the group.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "diff": "@@ -2712,13 +2712,13 @@ module.controller('ClientRegPoliciesCtrl', function($scope, realm, clientRegistr\n});\n-module.controller('ClientRegPolicyDetailCtrl', function($scope, realm, clientRegistrationPolicyProviders, instance, Dialog, Notifications, Components, ComponentUtils, $route, $location) {\n+module.controller('ClientRegPolicyDetailCtrl', function ($scope, realm, clientRegistrationPolicyProviders, instance, Dialog, Notifications, Components, ComponentUtils, $route, $location, $translate) {\n$scope.realm = realm;\n$scope.instance = instance;\n$scope.providerTypes = clientRegistrationPolicyProviders;\n- for (var i=0 ; i<$scope.providerTypes.length ; i++) {\n- var providerType = $scope.providerTypes[i];\n+ for (let i = 0; i < $scope.providerTypes.length; i++) {\n+ let providerType = $scope.providerTypes[i];\nif (providerType.id === instance.providerId) {\n$scope.providerType = providerType;\nbreak;\n@@ -2743,15 +2743,22 @@ module.controller('ClientRegPolicyDetailCtrl', function($scope, realm, clientReg\n}\n}\n+ $translate($scope.instance.providerId + \".label\")\n+ .then((translatedValue) => {\n+ $scope.headerTitle = translatedValue;\n+ }).catch(() => {\n+ $scope.headerTitle = $scope.instance.providerId;\n+ });\n+\nif ($scope.create) {\n- $scope.instance.name = $scope.instance.providerId;\n+ $scope.instance.name = \"\";\n$scope.instance.parentId = realm.id;\n$scope.instance.config = {};\nif ($scope.providerType.properties) {\n- for (var i = 0; i < $scope.providerType.properties.length; i++) {\n- var configProperty = $scope.providerType.properties[i];\n+ for (let i = 0; i < $scope.providerType.properties.length; i++) {\n+ let configProperty = $scope.providerType.properties[i];\n$scope.instance.config[configProperty.name] = toDefaultValue(configProperty);\n}\n}\n@@ -2762,7 +2769,7 @@ module.controller('ClientRegPolicyDetailCtrl', function($scope, realm, clientReg\nComponentUtils.addMvOptionsToMultivaluedLists($scope.providerType.properties);\n}\n- var oldCopy = angular.copy($scope.instance);\n+ let oldCopy = angular.copy($scope.instance);\n$scope.changed = false;\n$scope.$watch('instance', function() {\n@@ -2772,9 +2779,11 @@ module.controller('ClientRegPolicyDetailCtrl', function($scope, realm, clientReg\n}, true);\n$scope.reset = function() {\n- $route.reload();\n+ $scope.create ? window.history.back() : $route.reload();\n};\n+ $scope.hasValidValues = () => $scope.changed && $scope.instance.name;\n+\n$scope.save = function() {\n$scope.changed = false;\nif ($scope.create) {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-reg-policy-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-reg-policy-detail.html", "diff": "<ol class=\"breadcrumb\">\n<li><a href=\"#/realms/{{realm.realm}}/client-registration/client-reg-policies\">{{:: 'client-reg-policies' | translate}}</a></li>\n- <li>{{instance.name}}</li>\n+ <li>{{instance.name || headerTitle}}</li>\n</ol>\n<form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"!access.manageClients \">\n<fieldset>\n- <legend><span class=\"text\">{{instance.name}}</span></legend><kc-tooltip>{{:: providerType.helpText | translate}}</kc-tooltip>\n+ <legend><span class=\"text\">{{headerTitle}}</span></legend><kc-tooltip>{{:: providerType.helpText | translate}}</kc-tooltip>\n<div class=\"form-group clearfix\" data-ng-show=\"!create\">\n<label class=\"col-md-2 control-label\" for=\"instanceId\">{{:: 'id' | translate}} </label>\n<div class=\"col-md-6\">\n<div class=\"form-group\" data-ng-show=\"create && access.manageClients\">\n<div class=\"col-md-10 col-md-offset-2\">\n- <button kc-save>{{:: 'save' | translate}}</button>\n+ <button kc-save data-ng-disabled=\"!hasValidValues()\">{{:: 'save' | translate}}</button>\n<button kc-reset>{{:: 'cancel' | translate}}</button>\n</div>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-14307] Page for create client registration policy is broken
339,281
30.04.2020 10:19:57
-7,200
d63b3ceca4acab0b2fb3bf32d88c5e0637f62f27
0 downtime upgrade test
[ { "change_type": "MODIFY", "old_path": ".gitignore", "new_path": ".gitignore", "diff": "@@ -54,6 +54,7 @@ nbproject\n# Logs and databases #\n######################\n*.log\n+.attach_pid*\n# Maven #\n#########\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/legacy/assembly.xml", "diff": "+<!--\n+ ~ Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<assembly>\n+\n+ <id>auth-server-legacy</id>\n+\n+ <formats>\n+ <format>zip</format>\n+ </formats>\n+\n+ <includeBaseDirectory>false</includeBaseDirectory>\n+\n+ <fileSets>\n+ <fileSet>\n+ <directory>${auth.server.home}</directory>\n+ <outputDirectory>auth-server-legacy</outputDirectory>\n+ <excludes>\n+ <exclude>**/*.sh</exclude>\n+ </excludes>\n+ </fileSet>\n+ <fileSet>\n+ <directory>${auth.server.home}</directory>\n+ <outputDirectory>auth-server-legacy</outputDirectory>\n+ <includes>\n+ <include>**/*.sh</include>\n+ </includes>\n+ <fileMode>0755</fileMode>\n+ </fileSet>\n+ </fileSets>\n+\n+</assembly>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/legacy/pom.xml", "diff": "+<?xml version=\"1.0\"?>\n+<!--\n+~ Copyright 2020 Red Hat, Inc. and/or its affiliates\n+~ and other contributors as indicated by the @author tags.\n+~\n+~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+~ you may not use this file except in compliance with the License.\n+~ You may obtain a copy of the License at\n+~\n+~ http://www.apache.org/licenses/LICENSE-2.0\n+~\n+~ Unless required by applicable law or agreed to in writing, software\n+~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+~ See the License for the specific language governing permissions and\n+~ limitations under the License.\n+-->\n+\n+<project xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\" xmlns=\"http://maven.apache.org/POM/4.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">\n+ <parent>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>integration-arquillian-servers-auth-server-jboss</artifactId>\n+ <version>11.0.0-SNAPSHOT</version>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <packaging>pom</packaging>\n+\n+ <artifactId>integration-arquillian-servers-auth-server-legacy</artifactId>\n+\n+ <name>Auth Server - Legacy</name>\n+\n+ <properties>\n+ <unpacked.artifact.version>${auth.server.legacy.version}</unpacked.artifact.version>\n+ <auth.server.dist.unpacked.folder.name>keycloak-${auth.server.legacy.version}</auth.server.dist.unpacked.folder.name>\n+ </properties>\n+\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-enforcer-plugin</artifactId>\n+ <configuration>\n+ <skip>false</skip>\n+ </configuration>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-assembly-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>create-zip</id>\n+ <phase>package</phase>\n+ <goals>\n+ <goal>single</goal>\n+ </goals>\n+ <configuration>\n+ <descriptors>\n+ <descriptor>assembly.xml</descriptor>\n+ </descriptors>\n+ <appendAssemblyId>false</appendAssemblyId>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+\n+ <profiles>\n+ <profile>\n+ <id>product</id>\n+ <activation>\n+ <property>\n+ <name>product</name>\n+ </property>\n+ </activation>\n+ <properties>\n+ <auth.server.dist.unpacked.folder.name>${product.name}-${auth.server.legacy.filename.version}</auth.server.dist.unpacked.folder.name>\n+ </properties>\n+ </profile>\n+ </profiles>\n+</project>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/legacy/src/.dont-delete", "diff": "+This file is to mark this Maven project as a valid option for building auth server artifact\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "diff": "</build>\n</profile>\n+ <profile>\n+ <id>auth-server-legacy</id>\n+ <activation>\n+ <property>\n+ <name>auth.server.legacy.version</name>\n+ </property>\n+ </activation>\n+ <modules>\n+ <module>legacy</module>\n+ </modules>\n+ </profile>\n+\n<profile>\n<id>auth-server-wildfly</id>\n<modules>\n" }, { "change_type": "DELETE", "old_path": "testsuite/integration-arquillian/tests/base/.attach_pid34555", "new_path": "testsuite/integration-arquillian/tests/base/.attach_pid34555", "diff": "" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "<groupId>org.apache.maven.resolver</groupId>\n<artifactId>maven-resolver-api</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.jboss</groupId>\n+ <artifactId>jandex</artifactId>\n+ <version>2.1.3.Final</version>\n+ </dependency>\n</dependencies>\n<build>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java", "diff": "@@ -121,6 +121,8 @@ public class AuthServerTestEnricher {\npublic static final String AUTH_SERVER_BACKEND_PROPERTY = \"auth.server.backend\";\npublic static final String AUTH_SERVER_BACKEND = System.getProperty(AUTH_SERVER_BACKEND_PROPERTY, AUTH_SERVER_BACKEND_DEFAULT);\n+ public static final String AUTH_SERVER_LEGACY = \"auth-server-legacy\";\n+\npublic static final String AUTH_SERVER_BALANCER_DEFAULT = \"auth-server-balancer\";\npublic static final String AUTH_SERVER_BALANCER_PROPERTY = \"auth.server.balancer\";\npublic static final String AUTH_SERVER_BALANCER = System.getProperty(AUTH_SERVER_BALANCER_PROPERTY, AUTH_SERVER_BALANCER_DEFAULT);\n@@ -298,6 +300,15 @@ public class AuthServerTestEnricher {\nsuiteContext.addAuthServerBackendsInfo(0, c);\n});\n+ if (Boolean.parseBoolean(System.getProperty(\"auth.server.jboss.legacy\"))) {\n+ ContainerInfo legacy = containers.stream()\n+ .filter(c -> c.getQualifier().startsWith(AUTH_SERVER_LEGACY))\n+ .findAny()\n+ .orElseThrow(() -> new IllegalStateException(\"Not found legacy container: \" + AUTH_SERVER_LEGACY));\n+ updateWithAuthServerInfo(legacy, 500);\n+ suiteContext.setLegacyAuthServerInfo(legacy);\n+ }\n+\nif (suiteContext.getAuthServerBackendsInfo().isEmpty()) {\nthrow new RuntimeException(String.format(\"No auth server container matching '%s' found in arquillian.xml.\", AUTH_SERVER_BACKEND));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java", "diff": "@@ -40,6 +40,7 @@ public final class SuiteContext {\nprivate List<ContainerInfo> authServerInfo = new LinkedList<>();\nprivate final List<List<ContainerInfo>> authServerBackendsInfo = new ArrayList<>();\n+ private ContainerInfo legacyAuthServerInfo;\nprivate final List<ContainerInfo> cacheServersInfo = new ArrayList<>();\n@@ -149,6 +150,14 @@ public final class SuiteContext {\nauthServerBackendsInfo.get(dcIndex).add(container);\n}\n+ public ContainerInfo getLegacyAuthServerInfo() {\n+ return legacyAuthServerInfo;\n+ }\n+\n+ public void setLegacyAuthServerInfo(ContainerInfo legacyAuthServerInfo) {\n+ this.legacyAuthServerInfo = legacyAuthServerInfo;\n+ }\n+\npublic ContainerInfo getMigratedAuthServerInfo() {\nreturn migratedAuthServerInfo;\n}\n@@ -205,6 +214,9 @@ public final class SuiteContext {\n.append(\"\\n\");\ngetAuthServerBackendsInfo().forEach(bInfo -> sb.append(\" Backend: \").append(bInfo).append(\" - \").append(bInfo.getContextRoot().toExternalForm()).append(\"\\n\"));\n+ if (Boolean.parseBoolean(System.getProperty(\"auth.server.jboss.legacy\"))) {\n+ sb.append(\" Legacy: \").append(getLegacyAuthServerInfo()).append(\" - \").append(getLegacyAuthServerInfo().getContextRoot().toExternalForm()).append(\"\\n\");\n+ }\n} else {\nsb.append(getAuthServerInfo().getQualifier())\n.append(\"\\n\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/TestClassProvider.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/TestClassProvider.java", "diff": "@@ -23,6 +23,7 @@ public class TestClassProvider {\n\"/org/jboss/resteasy/client\",\n\"/org/jboss/arquillian\",\n\"/org/jboss/shrinkwrap\",\n+ \"/org/jboss/jandex\",\n\"/org/openqa/selenium\"\n};\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakContainerEventsController.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakContainerEventsController.java", "diff": "@@ -40,7 +40,6 @@ import org.jboss.shrinkwrap.api.ShrinkWrap;\nimport org.jboss.shrinkwrap.api.asset.StringAsset;\nimport org.jboss.shrinkwrap.api.exporter.ZipExporter;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n-import org.keycloak.common.Profile;\nimport org.keycloak.helpers.DropAllServlet;\nimport org.keycloak.testsuite.arquillian.ContainerInfo;\nimport org.keycloak.testsuite.arquillian.annotation.RestartContainer;\n@@ -53,14 +52,7 @@ import org.wildfly.extras.creaper.core.online.OnlineOptions;\nimport java.io.File;\nimport java.io.IOException;\n-import java.io.PrintWriter;\n-import java.nio.file.FileAlreadyExistsException;\n-import java.nio.file.Files;\n-import java.nio.file.Path;\n-import java.nio.file.Paths;\n-import java.util.Arrays;\n-import java.util.Optional;\n-import java.util.Properties;\n+import org.jboss.shrinkwrap.api.Archive;\nimport org.keycloak.testsuite.util.ContainerAssume;\n/**\n@@ -251,4 +243,23 @@ public class KeycloakContainerEventsController extends ContainerEventController\n}\n}\n}\n+\n+ public static void deploy(Archive archive, ContainerInfo containerInfo) throws CommandFailedException, IOException {\n+ ManagementClient.online(OnlineOptions\n+ .standalone()\n+ .hostAndPort(\"localhost\", containerInfo.getContextRoot().getPort() + 1547)\n+ .build())\n+ .apply(new Deploy.Builder(\n+ archive.as(ZipExporter.class).exportAsInputStream(),\n+ archive.getName(),\n+ true).build());\n+ }\n+\n+ public static void undeploy(Archive archive, ContainerInfo containerInfo) throws CommandFailedException, IOException {\n+ ManagementClient.online(OnlineOptions\n+ .standalone()\n+ .hostAndPort(\"localhost\", containerInfo.getContextRoot().getPort() + 1547)\n+ .build())\n+ .apply(new Undeploy.Builder(archive.getName()).build());\n+ }\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/cluster/MultiVersionClusterTest.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.migration.cluster;\n+\n+import java.io.File;\n+import java.io.IOException;\n+import java.io.Serializable;\n+import java.lang.reflect.Constructor;\n+import java.lang.reflect.Field;\n+import java.lang.reflect.Modifier;\n+import java.net.URL;\n+import java.util.ArrayList;\n+import java.util.Arrays;\n+import java.util.BitSet;\n+import java.util.Enumeration;\n+import java.util.HashMap;\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Random;\n+import java.util.Set;\n+import java.util.UUID;\n+import java.util.concurrent.ConcurrentHashMap;\n+import java.util.jar.JarEntry;\n+import java.util.jar.JarFile;\n+import java.util.stream.Collectors;\n+import org.apache.commons.io.FileUtils;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.instanceOf;\n+import static org.hamcrest.Matchers.notNullValue;\n+import org.infinispan.Cache;\n+import org.infinispan.remoting.RemoteException;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.jandex.AnnotationInstance;\n+import org.jboss.jandex.DotName;\n+import org.jboss.jandex.Indexer;\n+import org.jboss.modules.Module;\n+import org.jboss.modules.ModuleClassLoader;\n+import org.jboss.modules.ModuleLoader;\n+import org.jboss.shrinkwrap.api.ShrinkWrap;\n+import org.jboss.shrinkwrap.api.spec.JavaArchive;\n+import org.junit.After;\n+import org.junit.Assert;\n+import static org.junit.Assert.assertThat;\n+import org.junit.Assume;\n+import org.junit.Before;\n+import org.junit.BeforeClass;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.cluster.ClusterEvent;\n+import org.keycloak.cluster.infinispan.WrapperClusterEvent;\n+import org.keycloak.common.util.reflections.Reflections;\n+import org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionStore;\n+import org.keycloak.models.sessions.infinispan.entities.SessionEntity;\n+import org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.arquillian.ContainerInfo;\n+import org.keycloak.testsuite.cluster.AbstractClusterTest;\n+import static org.keycloak.testsuite.arquillian.containers.KeycloakContainerEventsController.deploy;\n+import static org.keycloak.testsuite.arquillian.containers.KeycloakContainerEventsController.undeploy;\n+import static org.keycloak.testsuite.auth.page.AuthRealm.MASTER;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.rest.TestClassLoader;\n+import org.keycloak.testsuite.runonserver.RunOnServerException;\n+import org.keycloak.testsuite.runonserver.SerializationUtil;\n+import org.keycloak.testsuite.util.DroneUtils;\n+import org.keycloak.testsuite.util.OAuthClient;\n+\n+public class MultiVersionClusterTest extends AbstractClusterTest {\n+\n+ private static ContainerInfo currentNode;\n+ private static ContainerInfo legacyNode;\n+ private static boolean initialized = false;\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ static class CacheValuesHolder {\n+ private Map<String, Map<String, Object>> values;\n+\n+ public CacheValuesHolder() {\n+ }\n+\n+ public CacheValuesHolder(final Map<String, Map<String, Object>> values) {\n+ this.values = values;\n+ }\n+\n+ public Map<String, Map<String, Object>> getValues() {\n+ return values;\n+ }\n+\n+ public void setValues(Map<String, Map<String, Object>> values) {\n+ this.values = values;\n+ }\n+ }\n+\n+ @BeforeClass\n+ public static void enabled() {\n+ Assume.assumeThat(System.getProperty(\"auth.server.legacy.version\"), notNullValue());\n+ }\n+\n+ @Before\n+ @Override\n+ public void beforeClusterTest() {\n+ if (!initialized) {\n+ currentNode = backendNode(0);\n+ legacyNode = suiteContext.getLegacyAuthServerInfo();\n+ addAdminJsonFileToLegacy();\n+\n+ initialized = true;\n+ }\n+ startBackendNode(legacyNode);\n+ startBackendNode(currentNode);\n+ }\n+\n+ @After\n+ public void after() {\n+ killBackendNode(legacyNode);\n+ killBackendNode(currentNode);\n+ }\n+\n+ private JavaArchive deployment() {\n+ return ShrinkWrap.create(JavaArchive.class, \"negative.jar\")\n+ .addPackage(\"org/keycloak/testsuite\")\n+ .addClass(SerializableTestClass.class);\n+ }\n+\n+ @Test\n+ public void verifyFailureOnLegacy() throws Exception {\n+\n+ deploy(deployment(), currentNode);\n+\n+ try {\n+ backendTestingClients.get(currentNode).server().run(session -> {\n+ try {\n+ Class<?> itShouldFail = Module.getContextModuleLoader().loadModule(\"deployment.negative.jar\").getClassLoader()\n+ .loadClassLocal(SerializableTestClass.class.getName());\n+ session.getProvider(InfinispanConnectionProvider.class).getCache(InfinispanConnectionProvider.USER_SESSION_CACHE_NAME)\n+ .put(\"itShouldFail\", Reflections.newInstance(itShouldFail));\n+ } catch (Exception ex) {\n+ throw new RunOnServerException(ex);\n+ }\n+ });\n+ } catch (Exception e) {\n+ assertThat(e, instanceOf(RunOnServerException.class));\n+ assertThat(e.getCause().getCause(), instanceOf(RemoteException.class));\n+ } finally {\n+ undeploy(deployment(), currentNode);\n+ }\n+ }\n+\n+ @Test\n+ public void verifyFailureOnCurrent() throws Exception {\n+\n+ deploy(deployment(), legacyNode);\n+\n+ try {\n+ backendTestingClients.get(legacyNode).server().run(session -> {\n+ try {\n+ Class<?> itShouldFail = Module.getContextModuleLoader().loadModule(\"deployment.negative.jar\").getClassLoader()\n+ .loadClassLocal(SerializableTestClass.class.getName());\n+ session.getProvider(InfinispanConnectionProvider.class).getCache(InfinispanConnectionProvider.USER_SESSION_CACHE_NAME)\n+ .put(\"itShouldFail\", Reflections.newInstance(itShouldFail));\n+ } catch (Exception ex) {\n+ throw new RunOnServerException(ex);\n+ }\n+ });\n+ } catch (Exception e) {\n+ assertThat(e, instanceOf(RunOnServerException.class));\n+ assertThat(e.getCause().getCause(), instanceOf(RemoteException.class));\n+ } finally {\n+ undeploy(deployment(), legacyNode);\n+ }\n+ }\n+\n+ /*\n+ * Tests if legacy node remains usable (login) after current node connects to cluster\n+ */\n+ @Test\n+ public void loginSuccessToLegacy() throws Exception {\n+ String originalServerRoot = OAuthClient.SERVER_ROOT;\n+ try {\n+ OAuthClient.updateURLs(legacyNode.getContextRoot().toString());\n+ OAuthClient oauth = new OAuthClient();\n+ oauth.init(DroneUtils.getCurrentDriver());\n+ oauth.realm(MASTER).clientId(\"account\").redirectUri(legacyNode.getContextRoot().toString() + \"/auth/realms/master/account/\");\n+\n+ oauth.openLoginForm();\n+ assertThat(DroneUtils.getCurrentDriver().getTitle(), containsString(\"Log in to \"));\n+ loginPage.login(\"admin\", \"admin\");\n+\n+ assertThat(\"Login was not successful.\", oauth.getCurrentQuery().get(OAuth2Constants.CODE), notNullValue());\n+ } finally {\n+ OAuthClient.updateURLs(originalServerRoot);\n+ }\n+ }\n+\n+ @Test\n+ public void fromLegacyToCurrent() {\n+ Map<String, Map<String, Object>> expected = createCacheAndGetFromServer(legacyNode);\n+ Map<String, Map<String, Object>> actual = getFromServer(currentNode, SerializationUtil.encode(expected.keySet().toString()));\n+ Assert.assertThat(actual, equalTo(expected));\n+ }\n+\n+ @Test\n+ public void fromCurrentToLegacy() {\n+ Map<String, Map<String, Object>> expected = createCacheAndGetFromServer(currentNode);\n+ Map<String, Map<String, Object>> actual = getFromServer(legacyNode, SerializationUtil.encode(expected.keySet().toString()));\n+ Assert.assertThat(actual, equalTo(expected));\n+ }\n+\n+ private void addAdminJsonFileToLegacy() {\n+ try {\n+ FileUtils.copyFile(new File(\"target/test-classes/keycloak-add-user.json\"),\n+ new File(System.getProperty(\"auth.server.legacy.home\")\n+ + \"/standalone/configuration/keycloak-add-user.json\"));\n+ log.debug(\"Successfully added keycloak-add-user.json to \" + System.getProperty(\"auth.server.legacy.home\")\n+ + \"/standalone/configuration/keycloak-add-user.json\");\n+ } catch (IOException ex) {\n+ throw new RuntimeException(\"Adding admin json file failed.\", ex);\n+ }\n+ }\n+\n+ private Map<String, Map<String, Object>> createCacheAndGetFromServer(ContainerInfo container) {\n+ return backendTestingClients.get(container).server().fetch(session -> {\n+ Map<String, Map<String, Object>> result = new HashMap<>();\n+\n+ try {\n+ Indexer indexer = new Indexer();\n+ DotName serializeWith = DotName.createSimple(\"org.infinispan.commons.marshall.SerializeWith\");\n+\n+ ModuleLoader contextModuleLoader = Module.getContextModuleLoader();\n+ Module module = contextModuleLoader.loadModule(\"org.keycloak.keycloak-model-infinispan\");\n+ ModuleClassLoader classLoader = module.getClassLoader();\n+\n+ Enumeration<URL> resources = classLoader.getResources(\"org/keycloak\");\n+ while (resources.hasMoreElements()) {\n+ URL nextElement = resources.nextElement();\n+ Enumeration<JarEntry> entries = new JarFile(nextElement.getFile().replace(\"file:\", \"\").replace(\"!/org/keycloak\", \"\")).entries();\n+\n+ while (entries.hasMoreElements()) {\n+ JarEntry entry = entries.nextElement();\n+ if (entry.getName().endsWith(\".class\")) {\n+ indexer.index(classLoader.getResourceAsStream(entry.getName()));\n+ }\n+ }\n+ }\n+\n+ Cache<Object, Object> cache = session.getProvider(InfinispanConnectionProvider.class).getCache(InfinispanConnectionProvider.USER_SESSION_CACHE_NAME);\n+\n+ for (AnnotationInstance annotation : indexer.complete().getAnnotations(serializeWith)) {\n+\n+ switch (annotation.target().kind()) {\n+ case CLASS:\n+ Map<String, Object> fieldValue = new HashMap<>();\n+ String className = annotation.target().asClass().name().toString();\n+ Class<Serializable> classForName = Reflections.classForName(className, classLoader);\n+ Object newInstance;\n+\n+ if (Arrays.asList(classForName.getDeclaredConstructors()).stream()\n+ .filter(c -> !c.isSynthetic())\n+ .anyMatch(c -> c.getParameterTypes().length == 0 )) {\n+ newInstance = Reflections.newInstance(classForName);\n+ } else {\n+ Constructor<?> constructor = Arrays.asList(classForName.getDeclaredConstructors()).stream()\n+ .filter(c -> !c.isSynthetic())\n+ .findFirst().get();\n+ constructor.setAccessible(true);\n+\n+ List<Object> parameters = new ArrayList<>();\n+ for (Class<?> type : constructor.getParameterTypes()) {\n+ if (type.isPrimitive()) { // we have to set all primitive values in constructor\n+ if (type.equals(Boolean.TYPE)) {\n+ parameters.add(false);\n+ } else if (type.equals(Character.TYPE)) {\n+ parameters.add(' ');\n+ } else {\n+ parameters.add(0);\n+ }\n+ } else if (type.equals(UUID.class)) { //UUID cannot be null\n+ parameters.add(UUID.randomUUID());\n+ } else {\n+ parameters.add(null); // all fields will be set in next step\n+ }\n+ }\n+ newInstance = constructor.newInstance(parameters.toArray());\n+ }\n+\n+ Set<Field> fields = Reflections.getAllDeclaredFields(classForName).stream()\n+ .filter(field -> !Modifier.isStatic(field.getModifiers()))\n+ .collect(Collectors.toSet());\n+\n+ for (Field field : fields) {\n+ field.setAccessible(true);\n+ Class<?> type = field.getType();\n+ Object value;\n+ if (type.equals(KeycloakSession.class)) {\n+ value = session;\n+ } else if (type.equals(String.class)) {\n+ value = UUID.randomUUID().toString();\n+ } else if (type.equals(Boolean.TYPE) || type.equals(Boolean.class)) {\n+ value = Boolean.FALSE;\n+ } else if (type.equals(Integer.TYPE) || type.equals(Integer.class)) {\n+ value = new Random().nextInt();\n+ } else if (type.equals(Long.TYPE) || type.equals(Long.class)) {\n+ value = new Random().nextLong();\n+ } else if (type.equals(AuthenticatedClientSessionStore.class)) {\n+ value = new AuthenticatedClientSessionStore();\n+ } else if (type.equals(UserSessionModel.State.class)) {\n+ value = UserSessionModel.State.LOGGING_OUT;\n+ } else if (type.equals(Map.class)) {\n+ value = new HashMap();\n+ } else if (type.equals(ConcurrentHashMap.class)) {\n+ value = new ConcurrentHashMap();\n+ } else if (type.equals(Set.class)) {\n+ value = new HashSet();\n+ } else if (type.equals(ClusterEvent.class)) {\n+ value = new WrapperClusterEvent();\n+ } else if (type.equals(UUID.class)) {\n+ value = UUID.randomUUID();\n+ } else if (type.equals(SessionEntity.class)) {\n+ value = new UserSessionEntity();\n+ } else if (type.equals(BitSet.class)) {\n+ value = new BitSet();\n+ } else {\n+ throw new IllegalStateException(className + \" - Uncovered parameter type: \" + type);\n+ }\n+ field.set(newInstance, value);\n+ fieldValue.put(field.getName(), value);\n+ }\n+\n+ cache.put(className, newInstance);\n+ result.put(className, fieldValue);\n+ break;\n+ }\n+ }\n+ } catch (Exception ex) {\n+ throw new RuntimeException(ex);\n+ }\n+ return new CacheValuesHolder(result);\n+ }, CacheValuesHolder.class).getValues();\n+ }\n+\n+ private Map<String, Map<String, Object>> getFromServer(ContainerInfo container, final String classes) {\n+ return backendTestingClients.get(container).server().fetch(session -> {\n+\n+ Map<String, Map<String, Object>> mapa = new HashMap<>();\n+ Cache<Object, Object> cache = session.getProvider(InfinispanConnectionProvider.class).getCache(InfinispanConnectionProvider.USER_SESSION_CACHE_NAME);\n+\n+ String decoded = (String) SerializationUtil.decode(classes, TestClassLoader.getInstance());\n+ for (String className : decoded.replace(\"[\", \"\").replace(\"]\", \"\").split(\", \")) {\n+ Map<String, Object> fieldValues = new HashMap<>();\n+ Object cacheEntry = cache.get(className);\n+ Reflections.getAllDeclaredFields(cacheEntry.getClass()).stream()\n+ .filter(field -> !Modifier.isStatic(field.getModifiers()))\n+ .forEach(field -> {\n+ field.setAccessible(true);\n+ Object fieldValue = Reflections.getFieldValue(field, cacheEntry);\n+ fieldValues.put(field.getName(), fieldValue);\n+ });\n+ mapa.put(className, fieldValues);\n+ }\n+ return new CacheValuesHolder(mapa);\n+ }, CacheValuesHolder.class).getValues();\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/cluster/SerializableTestClass.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.migration.cluster;\n+\n+import java.io.IOException;\n+import java.io.ObjectInput;\n+import java.io.ObjectOutput;\n+import java.io.Serializable;\n+import org.infinispan.commons.marshall.Externalizer;\n+import org.infinispan.commons.marshall.SerializeWith;\n+\n+@SerializeWith(SerializableTestClass.ExternalizerImpl.class)\n+public class SerializableTestClass implements Serializable {\n+ public static class ExternalizerImpl implements Externalizer<SerializableTestClass> {\n+\n+ private static final int VERSION_1 = 1;\n+\n+ @Override\n+ public void writeObject(ObjectOutput oo, SerializableTestClass t) throws IOException {\n+ oo.writeByte(VERSION_1);\n+ }\n+\n+ @Override\n+ public SerializableTestClass readObject(ObjectInput oi) throws IOException, ClassNotFoundException {\n+ switch (oi.readByte()) {\n+ case VERSION_1:\n+ return new SerializableTestClass();\n+ default:\n+ throw new IOException(\"Unknown version\");\n+ }\n+ }\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "diff": "-Dauth.server.db.host=${auth.server.db.host}\n</property>\n<property name=\"javaVmArguments\">\n+ ${auth.server.backend1.jvm.debug.args}\n${auth.server.memory.settings}\n-Djava.net.preferIPv4Stack=true\n${auth.server.jvm.args.extra}\n-Dauth.server.db.host=${auth.server.db.host}\n</property>\n<property name=\"javaVmArguments\">\n+ ${auth.server.backend2.jvm.debug.args}\n${auth.server.memory.settings}\n-Djava.net.preferIPv4Stack=true\n${auth.server.jvm.args.extra}\n<property name=\"bindHttpPortOffset\">${auth.server.backend2.port.offset}</property>\n</configuration>\n</container>\n+ <container qualifier=\"auth-server-legacy\" mode=\"manual\" >\n+ <configuration>\n+ <property name=\"enabled\">${auth.server.jboss.legacy}</property>\n+ <property name=\"adapterImplClass\">org.jboss.as.arquillian.container.managed.ManagedDeployableContainer</property>\n+ <property name=\"jbossHome\">${auth.server.legacy.home}</property>\n+ <property name=\"serverConfig\">standalone-ha.xml</property>\n+ <property name=\"jbossArguments\">\n+ -Djboss.as.management.blocking.timeout=${auth.server.jboss.startup.timeout}\n+ -Djboss.socket.binding.port-offset=${auth.server.legacy.port.offset}\n+ -Djboss.node.name=legacy\n+ -Dauth.server.truststore=${auth.server.truststore}\n+ -Dauth.server.truststore.password=${auth.server.truststore.password}\n+ -Dauth.server.db.host=${auth.server.db.host}\n+ </property>\n+ <property name=\"javaVmArguments\">\n+ ${auth.server.legacy.jvm.debug.args}\n+ ${auth.server.memory.settings}\n+ -Djava.net.preferIPv4Stack=true\n+ ${auth.server.jvm.args.extra}\n+ </property>\n+ <property name=\"outputToConsole\">true</property>\n+ <property name=\"managementPort\">${auth.server.legacy.management.port}</property>\n+ <property name=\"startupTimeoutInSeconds\">${auth.server.jboss.startup.timeout}</property>\n+ <property name=\"bindHttpPortOffset\">${auth.server.legacy.port.offset}</property>\n+ </configuration>\n+ </container>\n</group>\n<!-- Clustering with embedded undertow -->\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<auth.server.cluster>false</auth.server.cluster>\n<auth.server.undertow.cluster>false</auth.server.undertow.cluster>\n<auth.server.jboss.cluster>false</auth.server.jboss.cluster>\n+ <auth.server.jboss.legacy>false</auth.server.jboss.legacy>\n<auth.server.crossdc>false</auth.server.crossdc>\n<auth.server.undertow.crossdc>false</auth.server.undertow.crossdc>\n<auth.server.cluster>${auth.server.cluster}</auth.server.cluster>\n<auth.server.undertow.cluster>${auth.server.undertow.cluster}</auth.server.undertow.cluster>\n<auth.server.jboss.cluster>${auth.server.jboss.cluster}</auth.server.jboss.cluster>\n+ <auth.server.jboss.legacy>${auth.server.jboss.legacy}</auth.server.jboss.legacy>\n<!--cache server properties-->\n<auth.server.crossdc>${auth.server.crossdc}</auth.server.crossdc>\n<auth.server.backend1.home>${containers.home}/auth-server-${auth.server}-backend1</auth.server.backend1.home>\n<auth.server.backend2.home>${containers.home}/auth-server-${auth.server}-backend2</auth.server.backend2.home>\n+ <auth.server.backend1.debug.port>5008</auth.server.backend1.debug.port>\n+ <auth.server.backend2.debug.port>5009</auth.server.backend2.debug.port>\n+\n+ <auth.server.legacy.home>${containers.home}/auth-server-legacy</auth.server.legacy.home>\n+ <auth.server.legacy.debug.port>5010</auth.server.legacy.debug.port>\n<auth.server.config.dir>${auth.server.backend1.home}/standalone/configuration</auth.server.config.dir>\n<auth.server.backend1.home>${auth.server.backend1.home}</auth.server.backend1.home>\n<auth.server.backend2.home>${auth.server.backend2.home}</auth.server.backend2.home>\n+ <auth.server.backend1.jvm.debug.args>-agentlib:jdwp=transport=dt_socket,server=y,suspend=${auth.server.debug.suspend},address=${auth.server.host}:${auth.server.backend1.debug.port}</auth.server.backend1.jvm.debug.args>\n+ <auth.server.backend2.jvm.debug.args>-agentlib:jdwp=transport=dt_socket,server=y,suspend=${auth.server.debug.suspend},address=${auth.server.host}:${auth.server.backend2.debug.port}</auth.server.backend2.jvm.debug.args>\n<!--100-->\n<auth.server.backend1.port.offset>101</auth.server.backend1.port.offset>\n<!--10099-->\n<auth.server.backend1.management.port.jmx>10100</auth.server.backend1.management.port.jmx>\n<auth.server.backend2.management.port.jmx>10101</auth.server.backend2.management.port.jmx>\n+\n+ <auth.server.legacy.home>${auth.server.legacy.home}</auth.server.legacy.home>\n+ <auth.server.legacy.jvm.debug.args>-agentlib:jdwp=transport=dt_socket,server=y,suspend=${auth.server.debug.suspend},address=${auth.server.host}:${auth.server.legacy.debug.port}</auth.server.legacy.jvm.debug.args>\n+ <auth.server.legacy.port.offset>600</auth.server.legacy.port.offset>\n+ <auth.server.legacy.management.port>10590</auth.server.legacy.management.port>\n</systemPropertyVariables>\n</configuration>\n</plugin>\n</build>\n</profile>\n+ <profile>\n+ <id>auth-server-legacy</id>\n+ <activation>\n+ <property>\n+ <name>auth.server.legacy.version</name>\n+ </property>\n+ </activation>\n+ <properties>\n+ <auth.server.jboss.legacy>true</auth.server.jboss.legacy>\n+ </properties>\n+ <build>\n+ <pluginManagement>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-dependency-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>unpack-auth-server-legacy</id>\n+ <phase>generate-resources</phase>\n+ <goals>\n+ <goal>unpack</goal>\n+ </goals>\n+ <configuration>\n+ <artifactItems>\n+ <artifactItem>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>integration-arquillian-servers-auth-server-legacy</artifactId>\n+ <version>${project.version}</version>\n+ <type>zip</type>\n+ </artifactItem>\n+ </artifactItems>\n+ <outputDirectory>${containers.home}</outputDirectory>\n+ <overWriteIfNewer>true</overWriteIfNewer>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </pluginManagement>\n+ </build>\n+ </profile>\n<profile>\n<id>clean-jpa</id>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14141 0 downtime upgrade test
339,571
08.06.2020 18:20:19
-7,200
df7d85b38d8252523e236c52a72fc08606f841c9
Enable StartTLS LDAP tests Thanks to Use Truststore SPI StartTLS bug fix they will work with Truststore SPI used by auth server Wildfly too
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPUserLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPUserLoginTest.java", "diff": "@@ -20,7 +20,6 @@ package org.keycloak.testsuite.federation.ldap;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.FixMethodOrder;\n-import org.junit.Ignore;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.junit.rules.ExternalResource;\n@@ -240,8 +239,6 @@ public class LDAPUserLoginTest extends AbstractLDAPTest {\n// Check LDAP federated user (in)valid login(s) with simple authentication & startTLS encryption enabled\n// Test variant: Bind credential set to secret (default)\n- // KEYCLOAK-14358 - Disable the StartTLS LDAP tests till KEYCLOAK-14343 & KEYCLOAK-14354 are corrected\n- // since they don't work properly with auth server Wildfly due these bugs\n@Test\n@LDAPConnectionParameters(bindType=LDAPConnectionParameters.BindType.SIMPLE, encryption=LDAPConnectionParameters.Encryption.STARTTLS)\npublic void loginLDAPUserAuthenticationSimpleEncryptionStartTLS() {\n@@ -251,8 +248,6 @@ public class LDAPUserLoginTest extends AbstractLDAPTest {\n// Check LDAP federated user (in)valid login(s) with simple authentication & startTLS encryption enabled\n// Test variant: Bind credential set to vault\n- // KEYCLOAK-14358 - Disable the StartTLS LDAP tests till KEYCLOAK-14343 & KEYCLOAK-14354 are corrected\n- // since they don't work properly with auth server Wildfly due these bugs\n@Test\n@LDAPConnectionParameters(bindCredential=LDAPConnectionParameters.BindCredential.VAULT, bindType=LDAPConnectionParameters.BindType.SIMPLE, encryption=LDAPConnectionParameters.Encryption.STARTTLS)\npublic void loginLDAPUserCredentialVaultAuthenticationSimpleEncryptionStartTLS() {\n@@ -298,9 +293,6 @@ public class LDAPUserLoginTest extends AbstractLDAPTest {\n// Check LDAP federated user (in)valid login(s) with anonymous authentication & startTLS encryption enabled\n// Test variant: Bind credential set to secret (default)\n- // KEYCLOAK-14358 - Disable the StartTLS LDAP tests till KEYCLOAK-14343 & KEYCLOAK-14354 are corrected\n- // since they don't work properly with auth server Wildfly due these bugs\n- @Ignore\n@Test\n@LDAPConnectionParameters(bindType=LDAPConnectionParameters.BindType.NONE, encryption=LDAPConnectionParameters.Encryption.STARTTLS)\npublic void loginLDAPUserAuthenticationNoneEncryptionStartTLS() {\n@@ -310,9 +302,6 @@ public class LDAPUserLoginTest extends AbstractLDAPTest {\n// Check LDAP federated user (in)valid login(s) with anonymous authentication & startTLS encryption enabled\n// Test variant: Bind credential set to vault\n- // KEYCLOAK-14358 - Disable the StartTLS LDAP tests till KEYCLOAK-14343 & KEYCLOAK-14354 are corrected\n- // since they don't work properly with auth server Wildfly due these bugs\n- @Ignore\n@Test\n@LDAPConnectionParameters(bindCredential=LDAPConnectionParameters.BindCredential.VAULT, bindType=LDAPConnectionParameters.BindType.NONE, encryption=LDAPConnectionParameters.Encryption.STARTTLS)\npublic void loginLDAPUserCredentialVaultAuthenticationNoneEncryptionStartTLS() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-14358] Enable StartTLS LDAP tests Thanks to KEYCLOAK-14343 Use Truststore SPI StartTLS bug fix they will work with Truststore SPI used by auth server Wildfly too Signed-off-by: Jan Lieskovsky <[email protected]>
339,179
09.06.2020 14:12:11
-7,200
5c2385d0816f11148a6ada61e67ad3860ee226c2
Update mod-auth-mellon tests to work with TLS
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/mod_auth_mellon/src/main/java/org/keycloak/testsuite/mod_auth_mellon/ModAuthMellonProtectedResource.java", "new_path": "testsuite/integration-arquillian/tests/other/mod_auth_mellon/src/main/java/org/keycloak/testsuite/mod_auth_mellon/ModAuthMellonProtectedResource.java", "diff": "@@ -18,7 +18,7 @@ public class ModAuthMellonProtectedResource extends AbstractPageWithInjectedUrl\n@Override\npublic URL getInjectedUrl() {\ntry {\n- return new URL(System.getProperty(\"apache.mod_auth_mellon.url\", \"http://localhost:8380\") + \"/auth\");\n+ return new URL(System.getProperty(\"apache.mod_auth_mellon.url\", \"https://app-saml-127-0-0-1.nip.io:8743\") + \"/auth\");\n} catch (MalformedURLException e) {\ne.printStackTrace();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/mod_auth_mellon/src/main/java/org/keycloak/testsuite/mod_auth_mellon/ModAuthMellonProtectedResource2.java", "new_path": "testsuite/integration-arquillian/tests/other/mod_auth_mellon/src/main/java/org/keycloak/testsuite/mod_auth_mellon/ModAuthMellonProtectedResource2.java", "diff": "@@ -18,7 +18,7 @@ public class ModAuthMellonProtectedResource2 extends AbstractPageWithInjectedUrl\n@Override\npublic URL getInjectedUrl() {\ntry {\n- return new URL(System.getProperty(\"apache.mod_auth_mellon2.url\", \"http://localhost:8480\") + \"/auth2\");\n+ return new URL(System.getProperty(\"apache.mod_auth_mellon2.url\", \"https://app-saml-127-0-0-1.nip.io:8843\") + \"/auth2\");\n} catch (MalformedURLException e) {\ne.printStackTrace();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/mod_auth_mellon/src/main/java/org/keycloak/testsuite/mod_auth_mellon/ModAuthMellonUnprotectedResource.java", "new_path": "testsuite/integration-arquillian/tests/other/mod_auth_mellon/src/main/java/org/keycloak/testsuite/mod_auth_mellon/ModAuthMellonUnprotectedResource.java", "diff": "@@ -13,7 +13,7 @@ public class ModAuthMellonUnprotectedResource extends AbstractPageWithInjectedUr\n@Override\npublic URL getInjectedUrl() {\ntry {\n- return new URL(System.getProperty(\"apache.mod_auth_mellon.url\", \"http://localhost:8380/\"));\n+ return new URL(System.getProperty(\"apache.mod_auth_mellon.url\", \"https://app-saml-127-0-0-1.nip.io:8743/\"));\n} catch (MalformedURLException e) {\ne.printStackTrace();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/mod_auth_mellon/src/main/java/org/keycloak/testsuite/mod_auth_mellon/ModAuthMellonUnprotectedResource2.java", "new_path": "testsuite/integration-arquillian/tests/other/mod_auth_mellon/src/main/java/org/keycloak/testsuite/mod_auth_mellon/ModAuthMellonUnprotectedResource2.java", "diff": "@@ -13,7 +13,7 @@ public class ModAuthMellonUnprotectedResource2 extends AbstractPageWithInjectedU\n@Override\npublic URL getInjectedUrl() {\ntry {\n- return new URL(System.getProperty(\"apache.mod_auth_mellon2.url\", \"http://localhost:8480/\"));\n+ return new URL(System.getProperty(\"apache.mod_auth_mellon2.url\", \"https://app-saml-127-0-0-1.nip.io:8843/\"));\n} catch (MalformedURLException e) {\ne.printStackTrace();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/mod_auth_mellon/src/test/resources/mellon-realm.json", "new_path": "testsuite/integration-arquillian/tests/other/mod_auth_mellon/src/test/resources/mellon-realm.json", "diff": "}, {\n\"id\" : \"cb6eb8e4-73bf-4ccc-b817-c4f8547ae5eb\",\n\"clientId\" : \"http://localhost:8380/auth\",\n- \"adminUrl\" : \"http://localhost:8380/mellon\",\n+ \"adminUrl\" : \"https://app-saml-127-0-0-1.nip.io:8743/mellon\",\n\"surrogateAuthRequired\" : false,\n\"enabled\" : true,\n\"clientAuthenticatorType\" : \"client-secret\",\n\"secret\" : \"0f0aff29-3677-4b88-920f-90cce19230aa\",\n- \"redirectUris\" : [ \"http://localhost:8380/mellon/postResponse\" ],\n- \"webOrigins\" : [ \"http://localhost:8380\" ],\n+ \"redirectUris\" : [ \"https://app-saml-127-0-0-1.nip.io:8743/mellon/postResponse\" ],\n+ \"webOrigins\" : [ \"https://app-saml-127-0-0-1.nip.io:8743\" ],\n\"notBefore\" : 0,\n\"bearerOnly\" : false,\n\"consentRequired\" : false,\n\"saml.multivalued.roles\" : \"false\",\n\"saml_single_logout_service_url_post\" : \"\",\n\"saml.encrypt\" : \"true\",\n- \"saml_assertion_consumer_url_post\" : \"http://localhost:8380/mellon/postResponse\",\n+ \"saml_assertion_consumer_url_post\" : \"https://app-saml-127-0-0-1.nip.io:8743/mellon/postResponse\",\n\"saml.server.signature\" : \"true\",\n\"saml.signing.certificate\" : \"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\",\n- \"saml_single_logout_service_url_redirect\" : \"http://localhost:8380/mellon/logout\",\n+ \"saml_single_logout_service_url_redirect\" : \"https://app-saml-127-0-0-1.nip.io:8743/mellon/logout\",\n\"saml.signature.algorithm\" : \"RSA_SHA1\",\n\"saml_force_name_id_format\" : \"false\",\n\"saml.client.signature\" : \"true\",\n}, {\n\"id\" : \"cda86e1f-00bd-4727-b4b3-b35357161964\",\n\"clientId\" : \"http://localhost:8480/auth2\",\n- \"adminUrl\" : \"http://localhost:8480/mellon\",\n+ \"adminUrl\" : \"https://app-saml-127-0-0-1.nip.io:8843/mellon\",\n\"surrogateAuthRequired\" : false,\n\"enabled\" : true,\n\"clientAuthenticatorType\" : \"client-secret\",\n\"secret\" : \"e75b6e1b-030f-4630-8e6f-631f4891c79a\",\n- \"redirectUris\" : [ \"http://localhost:8480/mellon/postResponse\" ],\n- \"webOrigins\" : [ \"http://localhost:8480\" ],\n+ \"redirectUris\" : [ \"https://app-saml-127-0-0-1.nip.io:8843/mellon/postResponse\" ],\n+ \"webOrigins\" : [ \"https://app-saml-127-0-0-1.nip.io:8843\" ],\n\"notBefore\" : 0,\n\"bearerOnly\" : false,\n\"consentRequired\" : false,\n\"saml.multivalued.roles\" : \"false\",\n\"saml_single_logout_service_url_post\" : \"\",\n\"saml.encrypt\" : \"false\",\n- \"saml_assertion_consumer_url_post\" : \"http://localhost:8480/mellon/postResponse\",\n+ \"saml_assertion_consumer_url_post\" : \"https://app-saml-127-0-0-1.nip.io:8843/mellon/postResponse\",\n\"saml.server.signature\" : \"true\",\n\"saml.signing.certificate\" : \"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\",\n- \"saml_single_logout_service_url_redirect\" : \"http://localhost:8480/mellon/logout\",\n+ \"saml_single_logout_service_url_redirect\" : \"https://app-saml-127-0-0-1.nip.io:8843/mellon/logout\",\n\"saml.signature.algorithm\" : \"RSA_SHA1\",\n\"saml_force_name_id_format\" : \"false\",\n\"saml.client.signature\" : \"false\",\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14105 Update mod-auth-mellon tests to work with TLS
339,279
05.06.2020 19:57:36
-10,800
bfde3ac0805753c626ccef8586323e67850088b1
When any liquibase exception is thrown and it catches in LiquibaseJpaUpdaterProvider update method inside try\catch block, an exception will be retrown like RuntimeException, but it will not be logged anywhere. It reaches platform.exit(t) and then only message of wrapped RuntimeException is propagated. But real caused can be noticed only via debug mode.
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/LiquibaseJpaUpdaterProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/LiquibaseJpaUpdaterProvider.java", "diff": "@@ -113,6 +113,7 @@ public class LiquibaseJpaUpdaterProvider implements JpaUpdaterProvider {\n}\n}\n} catch (LiquibaseException | IOException | SQLException e) {\n+ logger.error(\"Error has occurred while updating the database\", e);\nthrow new RuntimeException(\"Failed to update database\", e);\n} finally {\nThreadLocalSessionContext.removeCurrentSession();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
When any liquibase exception is thrown and it catches in LiquibaseJpaUpdaterProvider update method inside try\catch block, an exception will be retrown like RuntimeException, but it will not be logged anywhere. It reaches platform.exit(t) and then only message of wrapped RuntimeException is propagated. But real caused can be noticed only via debug mode.
339,179
03.06.2020 16:46:09
-7,200
5d1d75db40ebb2f9f49e8eae146a88819aa1ce7e
Add Warn message for possibly missing SameSite configuration
[ { "change_type": "MODIFY", "old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java", "new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java", "diff": "@@ -288,6 +288,10 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\nsessionStore.setCurrentAction(SamlSessionStore.CurrentAction.NONE);\n}\n}\n+\n+ log.warn(\"Keycloak Adapter obtained Response, that is not understood. This may be because the containers \" +\n+ \"cookies are not properly configured with SameSite settings. Refer to KEYCLOAK-14103 for more details.\");\n+\nreturn AuthOutcome.NOT_ATTEMPTED;\n}\n@@ -352,6 +356,12 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\n}\nprotected AuthOutcome handleLoginResponse(SAMLDocumentHolder responseHolder, boolean postBinding, OnSessionCreated onCreateSession) {\n+ if (!sessionStore.isLoggingIn()) {\n+ log.warn(\"Adapter obtained LoginResponse, however containers session is not aware of sending any request. \" +\n+ \"This may be because the session cookies created by container are not properly configured \" +\n+ \"with SameSite settings. Refer to KEYCLOAK-14103 for more details.\");\n+ }\n+\nfinal ResponseType responseType = (ResponseType) responseHolder.getSamlObject();\nAssertionType assertion = null;\nif (! isSuccessfulSamlResponse(responseType) || responseType.getAssertions() == null || responseType.getAssertions().isEmpty()) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/keystore/adapter.jks", "new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/keystore/adapter.jks", "diff": "Binary files a/testsuite/integration-arquillian/servers/app-server/jboss/common/keystore/adapter.jks and b/testsuite/integration-arquillian/servers/app-server/jboss/common/keystore/adapter.jks differ\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/keystore/keycloak.truststore", "new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/keystore/keycloak.truststore", "diff": "Binary files a/testsuite/integration-arquillian/servers/app-server/jboss/common/keystore/keycloak.truststore and b/testsuite/integration-arquillian/servers/app-server/jboss/common/keystore/keycloak.truststore differ\n" }, { "change_type": "ADD", "old_path": "testsuite/integration-arquillian/servers/app-server/tomcat/common/common-files/keystore/adapter.jks", "new_path": "testsuite/integration-arquillian/servers/app-server/tomcat/common/common-files/keystore/adapter.jks", "diff": "Binary files /dev/null and b/testsuite/integration-arquillian/servers/app-server/tomcat/common/common-files/keystore/adapter.jks differ\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/tomcat/common/common-files/keystore/keycloak.truststore", "new_path": "testsuite/integration-arquillian/servers/app-server/tomcat/common/common-files/keystore/keycloak.truststore", "diff": "Binary files a/testsuite/integration-arquillian/servers/app-server/tomcat/common/common-files/keystore/keycloak.truststore and b/testsuite/integration-arquillian/servers/app-server/tomcat/common/common-files/keystore/keycloak.truststore differ\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/app-server/tomcat/common/common-files/tomcat-add-connector.xsl", "diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n+ xmlns:xalan=\"http://xml.apache.org/xalan\"\n+ version=\"2.0\"\n+ exclude-result-prefixes=\"xalan\">\n+\n+ <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\" />\n+ <xsl:strip-space elements=\"*\"/>\n+\n+ <xsl:template match=\"//*[local-name()='Service']\">\n+ <xsl:copy>\n+ <xsl:apply-templates select=\"node()|@*\"/>\n+ <Connector port=\"8643\" maxThreads=\"500\"\n+ server=\"Apache\"\n+ scheme=\"https\" secure=\"true\" SSLEnabled=\"true\" acceptCount=\"500\"\n+ keystoreFile=\"conf/adapter.jks\" keystorePass=\"secret\"\n+ truststoreFile=\"conf/keycloak.truststore\" truststorePass=\"secret\"/>\n+ </xsl:copy>\n+ </xsl:template>\n+\n+ <xsl:template match=\"@*|node()\">\n+ <xsl:copy>\n+ <xsl:apply-templates select=\"@*|node()\" />\n+ </xsl:copy>\n+ </xsl:template>\n+\n+</xsl:stylesheet>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/tomcat/pom.xml", "new_path": "testsuite/integration-arquillian/servers/app-server/tomcat/pom.xml", "diff": "</modules>\n</profile>\n+ <profile>\n+ <id>configure-ssl</id>\n+ <activation>\n+ <property>\n+ <name>app.server.ssl.required</name>\n+ </property>\n+ </activation>\n+\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>xml-maven-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>configure-https-connector</id>\n+ <phase>process-test-resources</phase>\n+ <goals>\n+ <goal>transform</goal>\n+ </goals>\n+ <configuration>\n+ <transformationSets>\n+ <transformationSet>\n+ <dir>${app.server.tomcat.home}/conf</dir>\n+ <stylesheet>${common.resources}/tomcat-add-connector.xsl</stylesheet>\n+ <includes>\n+ <include>server.xml</include>\n+ </includes>\n+ <outputDir>${app.server.tomcat.home}/conf</outputDir>\n+ </transformationSet>\n+ </transformationSets>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ <plugin>\n+ <artifactId>maven-resources-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>copy-keycloak-truststore</id>\n+ <phase>generate-resources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${app.server.tomcat.home}/conf</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${common.resources}/keystore</directory>\n+ <includes>\n+ <include>keycloak.truststore</include>\n+ <include>adapter.jks</include>\n+ </includes>\n+ <filtering>true</filtering>\n+ </resource>\n+ </resources>\n+ <nonFilteredFileExtensions>\n+ <nonFilteredFileExtension>truststore</nonFilteredFileExtension>\n+ <nonFilteredFileExtension>jks</nonFilteredFileExtension>\n+ </nonFilteredFileExtensions>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+\n</profiles>\n</project>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/keystore/keycloak.truststore", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/keystore/keycloak.truststore", "diff": "Binary files a/testsuite/integration-arquillian/servers/auth-server/jboss/common/keystore/keycloak.truststore and b/testsuite/integration-arquillian/servers/auth-server/jboss/common/keystore/keycloak.truststore differ\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/pom.xml", "new_path": "testsuite/integration-arquillian/servers/pom.xml", "diff": "<cache.default.worker.task-max-threads>4</cache.default.worker.task-max-threads>\n<jboss.cli.executable>jboss-cli.sh</jboss.cli.executable>\n+\n+ <!-- Tomcat versions needs to be overwritten to newer versions because of https://issues.redhat.com/browse/KEYCLOAK-14103 -->\n+ <tomcat9.version>9.0.29</tomcat9.version>\n+ <tomcat8.version>8.5.49</tomcat8.version>\n</properties>\n<modules>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AppServerTestEnricher.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AppServerTestEnricher.java", "diff": "@@ -60,6 +60,7 @@ public class AppServerTestEnricher {\nprivate static final Logger log = Logger.getLogger(AppServerTestEnricher.class);\npublic static final String CURRENT_APP_SERVER = System.getProperty(\"app.server\", \"undertow\");\n+ public static final boolean APP_SERVER_SSL_REQUIRED = Boolean.parseBoolean(System.getProperty(\"app.server.ssl.required\", \"false\"));\n@Inject private Instance<ContainerController> containerConrollerInstance;\n@Inject private Instance<TestContext> testContextInstance;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/ContainerAssume.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/ContainerAssume.java", "diff": "@@ -21,6 +21,7 @@ import org.jboss.logging.Logger;\nimport org.junit.Assume;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n+import static org.keycloak.testsuite.arquillian.AppServerTestEnricher.APP_SERVER_SSL_REQUIRED;\nimport static org.keycloak.testsuite.arquillian.AuthServerTestEnricher.AUTH_SERVER_SSL_REQUIRED;\npublic class ContainerAssume {\n@@ -51,4 +52,8 @@ public class ContainerAssume {\npublic static void assumeAuthServerSSL() {\nAssume.assumeTrue(\"Only works with the SSL configured\", AUTH_SERVER_SSL_REQUIRED);\n}\n+\n+ public static void assumeAppServerSSL() {\n+ Assume.assumeTrue(\"Only works with the SSL configured\", APP_SERVER_SSL_REQUIRED);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractAdapterTest.java", "diff": "@@ -48,6 +48,8 @@ import java.util.ArrayList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.concurrent.TimeoutException;\n+\n+import static org.keycloak.testsuite.arquillian.AppServerTestEnricher.APP_SERVER_SSL_REQUIRED;\nimport static org.keycloak.testsuite.arquillian.AuthServerTestEnricher.AUTH_SERVER_SSL_REQUIRED;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n@@ -64,12 +66,14 @@ public abstract class AbstractAdapterTest extends AbstractAuthTest {\n@Page\nprotected AppServerContextRoot appServerContextRootPage;\n- protected static final boolean APP_SERVER_SSL_REQUIRED = Boolean.parseBoolean(System.getProperty(\"app.server.ssl.required\", \"false\"));\nprotected static final String APP_SERVER_CONTAINER = System.getProperty(\"app.server\", \"\");\npublic static final String JBOSS_DEPLOYMENT_STRUCTURE_XML = \"jboss-deployment-structure.xml\";\npublic static final URL jbossDeploymentStructure = AbstractServletsAdapterTest.class\n.getResource(\"/adapter-test/\" + JBOSS_DEPLOYMENT_STRUCTURE_XML);\n+ public static final String UNDERTOW_HANDLERS_CONF = \"undertow-handlers.conf\";\n+ public static final URL undertowHandlersConf = AbstractServletsAdapterTest.class\n+ .getResource(\"/adapter-test/samesite/undertow-handlers.conf\");\npublic static final String TOMCAT_CONTEXT_XML = \"context.xml\";\npublic static final URL tomcatContext = AbstractServletsAdapterTest.class\n.getResource(\"/adapter-test/\" + TOMCAT_CONTEXT_XML);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLSameSiteTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLSameSiteTest.java", "diff": "@@ -6,6 +6,7 @@ import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.adapters.rotation.PublicKeyLocator;\n+import org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\nimport org.keycloak.testsuite.adapter.filter.AdapterActionsFilter;\nimport org.keycloak.testsuite.adapter.page.Employee2Servlet;\nimport org.keycloak.testsuite.adapter.page.EmployeeSigServlet;\n@@ -20,6 +21,7 @@ import org.openqa.selenium.By;\nimport javax.ws.rs.core.UriBuilder;\nimport java.io.IOException;\nimport java.net.URISyntaxException;\n+import java.net.URL;\nimport java.util.Collections;\nimport static org.keycloak.testsuite.arquillian.AppServerTestEnricher.getAppServerContextRoot;\n@@ -33,13 +35,9 @@ import static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n/**\n* @author mhajas\n*/\n-@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY)\n-@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY_DEPRECATED)\n-@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n-@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n-@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\n-@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT7)\n+// @AppServerContainer(ContainerConstants.APP_SERVER_EAP) // Should be added in: KEYCLOAK-14434\n+// @AppServerContainer(ContainerConstants.APP_SERVER_EAP6) // Should be added in: KEYCLOAK-14435\n@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT8)\n@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT9)\n@AuthServerContainerExclude(AuthServerContainerExclude.AuthServer.REMOTE)\n@@ -50,12 +48,14 @@ public class SAMLSameSiteTest extends AbstractSAMLServletAdapterTest {\n@Deployment(name = Employee2Servlet.DEPLOYMENT_NAME)\nprotected static WebArchive employee2() {\n- return samlServletDeployment(Employee2Servlet.DEPLOYMENT_NAME, WEB_XML_WITH_ACTION_FILTER, SendUsernameServlet.class, AdapterActionsFilter.class, PublicKeyLocator.class);\n+ return samlServletDeployment(Employee2Servlet.DEPLOYMENT_NAME, WEB_XML_WITH_ACTION_FILTER, SendUsernameServlet.class, AdapterActionsFilter.class, PublicKeyLocator.class)\n+ .addAsWebInfResource(undertowHandlersConf, UNDERTOW_HANDLERS_CONF);\n}\n@Deployment(name = EmployeeSigServlet.DEPLOYMENT_NAME)\nprotected static WebArchive employeeSig() {\n- return samlServletDeployment(EmployeeSigServlet.DEPLOYMENT_NAME, SendUsernameServlet.class);\n+ return samlServletDeployment(EmployeeSigServlet.DEPLOYMENT_NAME, SendUsernameServlet.class)\n+ .addAsWebInfResource(undertowHandlersConf, UNDERTOW_HANDLERS_CONF);\n}\n@Page\n@@ -64,6 +64,7 @@ public class SAMLSameSiteTest extends AbstractSAMLServletAdapterTest {\n@BeforeClass\npublic static void enabledOnlyWithSSL() {\nContainerAssume.assumeAuthServerSSL();\n+ ContainerAssume.assumeAppServerSSL();\n}\n@Test\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/context.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/context.xml", "diff": "<Context path=\"/%CONTEXT_PATH%\">\n<Valve className=\"org.keycloak.adapters.tomcat.KeycloakAuthenticatorValve\"/>\n+ <CookieProcessor sameSiteCookies=\"None\" />\n</Context>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/samesite/undertow-handlers.conf", "diff": "+samesite-cookie(mode=None, cookie-pattern=JSESSIONID)\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/keystore/keycloak.truststore", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/keystore/keycloak.truststore", "diff": "Binary files a/testsuite/integration-arquillian/tests/base/src/test/resources/keystore/keycloak.truststore and b/testsuite/integration-arquillian/tests/base/src/test/resources/keystore/keycloak.truststore differ\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14103 Add Warn message for possibly missing SameSite configuration
339,601
07.03.2020 12:39:12
21,600
3d5e9760977ac84f627abe28a2df91dd860c13ff
Update user-credentials.html fix style on specific resolution
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-credentials.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-credentials.html", "diff": "<div class=\"form-group clearfix block\">\n<label class=\"col-md-2 control-label\" for=\"temporaryPassword\">{{:: 'temporary' | translate}}</label>\n- <div class=\"col-sm-6\">\n+ <div class=\"col-md-6\">\n<input ng-model=\"temporaryPassword\" name=\"temporaryPassword\" id=\"temporaryPassword\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n</div>\n<kc-tooltip>{{:: 'credentials.temporary.tooltip' | translate}}</kc-tooltip>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update user-credentials.html fix style on specific @media resolution
339,698
03.06.2020 11:16:39
-7,200
206ccb3f13f7143992ccbe6a55af6bf2340a571b
Client selection shortcut
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js", "diff": "@@ -910,15 +910,11 @@ module.factory('RoleClientComposites', function($resource) {\nfunction clientSelectControl($scope, realm, Client) {\n$scope.clientsUiSelect = {\n- minimumInputLength: 1,\n+ minimumInputLength: 0,\ndelay: 500,\nallowClear: true,\nquery: function (query) {\nvar data = {results: []};\n- if ('' == query.term.trim()) {\n- query.callback(data);\n- return;\n- }\nClient.query({realm: realm, search: true, clientId: query.term.trim(), max: 20}, function(response) {\ndata.results = response;\nquery.callback(data);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14370 Client selection shortcut
339,500
19.05.2020 10:55:22
-7,200
8f18cf1646172bebba277d99bc37305bae9d3c84
DefaultSecurityHeadersProvider should support 307 as redirect code
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/headers/DefaultSecurityHeadersProvider.java", "new_path": "services/src/main/java/org/keycloak/headers/DefaultSecurityHeadersProvider.java", "diff": "@@ -134,7 +134,9 @@ public class DefaultSecurityHeadersProvider implements SecurityHeadersProvider {\nreturn true;\n}\nint status = responseContext.getStatus();\n- if (status == 201 || status == 204 || status == 301 || status == 302 || status == 303 || status == 400 || status == 401 || status == 403 || status == 404) {\n+ if (status == 201 || status == 204 ||\n+ status == 301 || status == 302 || status == 303 || status == 307 || status == 308 ||\n+ status == 400 || status == 401 || status == 403 || status == 404) {\nreturn true;\n}\nif (requestContext.getMethod().equalsIgnoreCase(\"OPTIONS\")) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14132 DefaultSecurityHeadersProvider should support 307 as redirect code
339,167
08.06.2020 11:18:20
-7,200
ec9bf6206e3d937a974ac84b9618c00823edc884
Reset password redirects to account client
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java", "diff": "@@ -28,7 +28,6 @@ import org.keycloak.services.Urls;\nimport org.keycloak.services.util.ResolveRelative;\nimport java.net.URI;\n-import java.net.URISyntaxException;\nimport java.util.Collection;\nimport java.util.HashSet;\nimport java.util.Set;\n@@ -189,10 +188,26 @@ public class RedirectUtils {\nprivate static String getSingleValidRedirectUri(Collection<String> validRedirects) {\nif (validRedirects.size() != 1) return null;\nString validRedirect = validRedirects.iterator().next();\n- int idx = validRedirect.indexOf(\"/*\");\n+ return validateRedirectUriWildcard(validRedirect);\n+ }\n+\n+ public static String validateRedirectUriWildcard(String redirectUri) {\n+ if (redirectUri == null)\n+ return null;\n+\n+ int idx = redirectUri.indexOf(\"/*\");\nif (idx > -1) {\n- validRedirect = validRedirect.substring(0, idx);\n+ redirectUri = redirectUri.substring(0, idx);\n}\n- return validRedirect;\n+ return redirectUri;\n+ }\n+\n+ private static String getFirstValidRedirectUri(Collection<String> validRedirects) {\n+ final String redirectUri = validRedirects.stream().findFirst().orElse(null);\n+ return (redirectUri != null) ? validateRedirectUriWildcard(redirectUri) : null;\n+ }\n+\n+ public static String getFirstValidRedirectUri(KeycloakSession session, String rootUrl, Set<String> validRedirects) {\n+ return getFirstValidRedirectUri(resolveValidRedirects(session, rootUrl, validRedirects));\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java", "diff": "@@ -48,7 +48,6 @@ import org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventType;\nimport org.keycloak.exceptions.TokenNotActiveException;\nimport org.keycloak.locale.LocaleSelectorProvider;\n-import org.keycloak.locale.LocaleSelectorSPI;\nimport org.keycloak.locale.LocaleUpdaterProvider;\nimport org.keycloak.models.ActionTokenKeyModel;\nimport org.keycloak.models.AuthenticationFlowModel;\n@@ -70,6 +69,7 @@ import org.keycloak.protocol.LoginProtocol.Error;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseMode;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\n+import org.keycloak.protocol.oidc.utils.RedirectUtils;\nimport org.keycloak.representations.JsonWebToken;\nimport org.keycloak.services.ErrorPage;\nimport org.keycloak.services.ServicesLogger;\n@@ -380,10 +380,10 @@ public class LoginActionsService {\nif (!realm.isResetPasswordAllowed()) {\nevent.event(EventType.RESET_PASSWORD);\nevent.error(Errors.NOT_ALLOWED);\n- return ErrorPage.error(session, authSession, Response.Status.BAD_REQUEST, Messages.RESET_CREDENTIAL_NOT_ALLOWED);\n+ return ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.RESET_CREDENTIAL_NOT_ALLOWED);\n}\n- authSession = createAuthenticationSessionForClient();\n+ authSession = createAuthenticationSessionForClient(clientId);\nreturn processResetCredentials(false, null, authSession, null);\n}\n@@ -391,12 +391,19 @@ public class LoginActionsService {\nreturn resetCredentials(authSessionId, code, execution, clientId, tabId);\n}\n- AuthenticationSessionModel createAuthenticationSessionForClient()\n+ AuthenticationSessionModel createAuthenticationSessionForClient(String clientID)\nthrows UriBuilderException, IllegalArgumentException {\nAuthenticationSessionModel authSession;\n- // set up the account service as the endpoint to call.\n- ClientModel client = SystemClientUtil.getSystemClient(realm);\n+ ClientModel client = session.realms().getClientByClientId(clientID, realm);\n+ String redirectUri;\n+\n+ if (client == null) {\n+ client = SystemClientUtil.getSystemClient(realm);\n+ redirectUri = Urls.accountBase(session.getContext().getUri().getBaseUri()).path(\"/\").build(realm.getName()).toString();\n+ } else {\n+ redirectUri = RedirectUtils.getFirstValidRedirectUri(session, client.getRootUrl(), client.getRedirectUris());\n+ }\nRootAuthenticationSessionModel rootAuthSession = new AuthenticationSessionManager(session).createAuthenticationSession(realm, true);\nauthSession = rootAuthSession.createAuthenticationSession(client);\n@@ -404,7 +411,6 @@ public class LoginActionsService {\nauthSession.setAction(AuthenticationSessionModel.Action.AUTHENTICATE.name());\n//authSession.setNote(AuthenticationManager.END_AFTER_REQUIRED_ACTIONS, \"true\");\nauthSession.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n- String redirectUri = Urls.accountBase(session.getContext().getUri().getBaseUri()).path(\"/\").build(realm.getName()).toString();\nauthSession.setRedirectUri(redirectUri);\nauthSession.setClientNote(OIDCLoginProtocol.RESPONSE_TYPE_PARAM, OAuth2Constants.CODE);\nauthSession.setClientNote(OIDCLoginProtocol.REDIRECT_URI_PARAM, redirectUri);\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/BrowserTabUtil.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.util;\n+\n+import com.gargoylesoftware.htmlunit.WebClient;\n+import org.jboss.arquillian.drone.webdriver.htmlunit.DroneHtmlUnitDriver;\n+import org.openqa.selenium.JavascriptExecutor;\n+import org.openqa.selenium.WebDriver;\n+import org.openqa.selenium.htmlunit.HtmlUnitDriver;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+import java.util.Set;\n+\n+/**\n+ * Helper class for managing tabs in browser.\n+ * Tabs are indexed from 0. (f.e. first tab has index 0)\n+ *\n+ * <p>Note: For one particular WebDriver has to exist only one BrowserTabUtil instance. (Right order of tabs)</p>\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Martin Bartos</a>\n+ */\n+public class BrowserTabUtil implements AutoCloseable {\n+\n+ private WebDriver driver;\n+ private JavascriptExecutor jsExecutor;\n+ private List<String> tabs;\n+ private static List<BrowserTabUtil> instances;\n+\n+ private BrowserTabUtil(WebDriver driver) {\n+ this.driver = driver;\n+\n+ if (driver instanceof JavascriptExecutor) {\n+ this.jsExecutor = (JavascriptExecutor) driver;\n+ } else {\n+ throw new RuntimeException(\"WebDriver must be instance of JavascriptExecutor\");\n+ }\n+\n+ // HtmlUnit doesn't work very well with JS and it's recommended to use this settings.\n+ // HtmlUnit validates all scripts and then fails. It turned off the validation.\n+ if (driver instanceof HtmlUnitDriver) {\n+ WebClient client = ((DroneHtmlUnitDriver) driver).getWebClient();\n+ client.getOptions().setThrowExceptionOnScriptError(false);\n+ client.getOptions().setThrowExceptionOnFailingStatusCode(false);\n+ }\n+\n+ tabs = new ArrayList<>(driver.getWindowHandles());\n+ }\n+\n+ public static BrowserTabUtil getInstanceAndSetEnv(WebDriver driver) {\n+ if (instances == null) {\n+ instances = new ArrayList<>();\n+ }\n+\n+ BrowserTabUtil instance = instances.stream()\n+ .filter(inst -> inst.getDriver().toString().equals(driver.toString()))\n+ .findFirst()\n+ .orElse(null);\n+\n+ if (instance == null) {\n+ instance = new BrowserTabUtil(driver);\n+ instances.add(instance);\n+ }\n+ return instance;\n+ }\n+\n+ public WebDriver getDriver() {\n+ return driver;\n+ }\n+\n+ public String getActualWindowHandle() {\n+ return driver.getWindowHandle();\n+ }\n+\n+ public void switchToTab(String windowHandle) {\n+ driver.switchTo().window(windowHandle);\n+ WaitUtils.waitForPageToLoad();\n+ }\n+\n+ public void switchToTab(int index) {\n+ assertValidIndex(index);\n+ switchToTab(tabs.get(index));\n+ }\n+\n+ public void newTab(String url) {\n+ jsExecutor.executeScript(\"window.open(arguments[0]);\", url);\n+\n+ final Set<String> handles = driver.getWindowHandles();\n+ final String tabHandle = handles.stream()\n+ .filter(tab -> !tabs.contains(tab))\n+ .findFirst()\n+ .orElse(null);\n+\n+ if (handles.size() > tabs.size() + 1) {\n+ throw new RuntimeException(\"Too many window handles. You can only create a new one by this method.\");\n+ }\n+\n+ if (tabHandle == null) {\n+ throw new RuntimeException(\"Creating the new tab failed.\");\n+ }\n+\n+ tabs.add(tabHandle);\n+ switchToTab(tabHandle);\n+ }\n+\n+ public void closeTab(int index) {\n+ assertValidIndex(index);\n+\n+ if (index == 0 || getCountOfTabs() == 1)\n+ throw new RuntimeException(\"You must not close the original tab.\");\n+\n+ switchToTab(index);\n+ driver.close();\n+\n+ tabs.remove(index);\n+ switchToTab(index - 1);\n+ }\n+\n+ public int getCountOfTabs() {\n+ return tabs.size();\n+ }\n+\n+ public void destroy() {\n+ for (int i = 1; i < getCountOfTabs(); i++) {\n+ closeTab(i);\n+ }\n+ instances.removeIf(inst -> inst.getDriver().toString().equals(driver.toString()));\n+ }\n+\n+ private boolean validIndex(int index) {\n+ return (index >= 0 && tabs != null && index < tabs.size());\n+ }\n+\n+ private void assertValidIndex(int index) {\n+ if (!validIndex(index))\n+ throw new IndexOutOfBoundsException(\"Invalid index of tab.\");\n+ }\n+\n+ @Override\n+ public void close() {\n+ destroy();\n+ }\n+}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java", "diff": "@@ -27,6 +27,8 @@ import org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.utils.SystemClientUtil;\n+import org.keycloak.protocol.oidc.utils.RedirectUtils;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -43,6 +45,7 @@ import org.keycloak.testsuite.pages.LoginPasswordResetPage;\nimport org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.pages.VerifyEmailPage;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.util.BrowserTabUtil;\nimport org.keycloak.testsuite.util.GreenMailRule;\nimport org.keycloak.testsuite.util.MailUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\n@@ -56,18 +59,23 @@ import javax.mail.internet.MimeMessage;\nimport java.io.Closeable;\nimport java.io.IOException;\n+import java.net.MalformedURLException;\n+import java.net.URL;\n+import java.util.Collection;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.Map;\nimport java.util.concurrent.atomic.AtomicInteger;\nimport org.junit.*;\n+import org.keycloak.testsuite.util.WaitUtils;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebElement;\nimport static org.hamcrest.MatcherAssert.assertThat;\nimport static org.junit.Assert.*;\n+\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n/**\n@@ -78,6 +86,7 @@ import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.A\npublic class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nprivate String userId;\n+ private UserRepresentation defaultUser;\n@Drone\n@SecondBrowser\n@@ -92,13 +101,14 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\n@Before\npublic void setup() {\nlog.info(\"Adding login-test user\");\n- UserRepresentation user = UserBuilder.create()\n+ defaultUser = UserBuilder.create()\n.username(\"login-test\")\n.email(\"[email protected]\")\n.enabled(true)\n.build();\n- userId = ApiUtil.createUserAndResetPasswordWithAdminClient(testRealm(), user, \"password\");\n+ userId = ApiUtil.createUserAndResetPasswordWithAdminClient(testRealm(), defaultUser, \"password\");\n+ defaultUser.setId(userId);\nexpectedMessagesCount = 0;\ngetCleanup().addUserId(userId);\n}\n@@ -1048,12 +1058,7 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\ndriver2.navigate().to(changePasswordUrl.trim());\n- final WebElement newPassword = driver2.findElement(By.id(\"password-new\"));\n- newPassword.sendKeys(\"resetPassword\");\n- final WebElement confirmPassword = driver2.findElement(By.id(\"password-confirm\"));\n- confirmPassword.sendKeys(\"resetPassword\");\n- final WebElement submit = driver2.findElement(By.cssSelector(\"input[type=\\\"submit\\\"]\"));\n- submit.click();\n+ changePasswordOnUpdatePage(driver2);\nassertThat(driver2.getCurrentUrl(), Matchers.containsString(\"client_id=test-app\"));\n@@ -1084,4 +1089,162 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nloginPage.assertCurrent();\nassertEquals(\"Invalid username or password.\", errorPage.getError());\n}\n+\n+ @Test\n+ public void resetPasswordLinkNewTabAndProperRedirectAccount() throws IOException {\n+ final String REQUIRED_URI = OAuthClient.AUTH_SERVER_ROOT + \"/realms/test/account/applications\";\n+ final String REDIRECT_URI = getAccountRedirectUrl() + \"?path=applications\";\n+ final String CLIENT_ID = \"account\";\n+\n+ try (BrowserTabUtil tabUtil = BrowserTabUtil.getInstanceAndSetEnv(driver)) {\n+ assertThat(tabUtil.getCountOfTabs(), Matchers.is(1));\n+\n+ driver.navigate().to(REQUIRED_URI);\n+ resetPasswordTwiceInNewTab(defaultUser, CLIENT_ID, false, REDIRECT_URI, REQUIRED_URI);\n+ assertThat(driver.getTitle(), Matchers.equalTo(\"Keycloak Account Management\"));\n+\n+ oauth.openLogout();\n+\n+ driver.navigate().to(REQUIRED_URI);\n+ resetPasswordTwiceInNewTab(defaultUser, CLIENT_ID, true, REDIRECT_URI, REQUIRED_URI);\n+ assertThat(driver.getTitle(), Matchers.equalTo(\"Keycloak Account Management\"));\n+ }\n+ }\n+\n+ @Test\n+ public void resetPasswordLinkNewTabAndProperRedirectClient() throws IOException {\n+ final String REDIRECT_URI = OAuthClient.AUTH_SERVER_ROOT + \"/realms/master/app/auth\";\n+ final String CLIENT_ID = \"test-app\";\n+\n+ try (BrowserTabUtil tabUtil = BrowserTabUtil.getInstanceAndSetEnv(driver)) {\n+ assertThat(tabUtil.getCountOfTabs(), Matchers.is(1));\n+\n+ loginPage.open();\n+ resetPasswordTwiceInNewTab(defaultUser, CLIENT_ID, false, REDIRECT_URI);\n+ assertThat(driver.getCurrentUrl(), Matchers.containsString(REDIRECT_URI));\n+\n+ oauth.openLogout();\n+\n+ loginPage.open();\n+ resetPasswordTwiceInNewTab(defaultUser, CLIENT_ID, true, REDIRECT_URI);\n+ assertThat(driver.getCurrentUrl(), Matchers.containsString(REDIRECT_URI));\n+\n+ }\n+ }\n+\n+ private void changePasswordOnUpdatePage(WebDriver driver) {\n+ assertThat(driver.getPageSource(), Matchers.containsString(\"You need to change your password.\"));\n+\n+ final WebElement newPassword = driver.findElement(By.id(\"password-new\"));\n+ newPassword.sendKeys(\"resetPassword\");\n+ final WebElement confirmPassword = driver.findElement(By.id(\"password-confirm\"));\n+ confirmPassword.sendKeys(\"resetPassword\");\n+ final WebElement submit = driver.findElement(By.cssSelector(\"input[type=\\\"submit\\\"]\"));\n+\n+ submit.click();\n+ }\n+\n+ private void resetPasswordTwiceInNewTab(UserRepresentation user, String clientId, boolean shouldLogOut, String redirectUri) throws IOException {\n+ resetPasswordTwiceInNewTab(user, clientId, shouldLogOut, redirectUri, redirectUri);\n+ }\n+\n+ private void resetPasswordTwiceInNewTab(UserRepresentation user, String clientId, boolean shouldLogOut, String redirectUri, String requiredUri) throws IOException {\n+ events.clear();\n+ updateForgottenPassword(user, clientId, redirectUri, requiredUri);\n+\n+ if (shouldLogOut) {\n+ String sessionId = events.expectLogin().user(user.getId()).detail(Details.USERNAME, user.getUsername())\n+ .detail(Details.REDIRECT_URI, redirectUri)\n+ .client(clientId)\n+ .assertEvent().getSessionId();\n+ oauth.openLogout();\n+ events.expectLogout(sessionId).user(user.getId()).session(sessionId).assertEvent();\n+ }\n+\n+ BrowserTabUtil util = BrowserTabUtil.getInstanceAndSetEnv(driver);\n+ assertThat(util.getCountOfTabs(), Matchers.equalTo(2));\n+ util.closeTab(1);\n+ assertThat(util.getCountOfTabs(), Matchers.equalTo(1));\n+\n+ if (shouldLogOut) {\n+ final ClientRepresentation client = testRealm().clients()\n+ .findByClientId(clientId)\n+ .stream()\n+ .findFirst()\n+ .orElse(null);\n+\n+ assertThat(client, Matchers.notNullValue());\n+ System.out.println(\"HEE\");\n+ System.out.println(client.getRootUrl());\n+ updateForgottenPassword(user, clientId, getValidRedirectUriWithRootUrl(client.getRootUrl(), client.getRedirectUris()));\n+ } else {\n+ doForgotPassword(user.getUsername());\n+ }\n+ }\n+\n+ private void updateForgottenPassword(UserRepresentation user, String clientId, String redirectUri) throws IOException {\n+ updateForgottenPassword(user, clientId, redirectUri, redirectUri);\n+ }\n+\n+ private void updateForgottenPassword(UserRepresentation user, String clientId, String redirectUri, String requiredUri) throws IOException {\n+ final int emailCount = greenMail.getReceivedMessages().length;\n+\n+ doForgotPassword(user.getUsername());\n+ assertEquals(\"You should receive an email shortly with further instructions.\", loginPage.getSuccessMessage());\n+\n+ events.expectRequiredAction(EventType.SEND_RESET_PASSWORD)\n+ .user(user.getId())\n+ .client(clientId)\n+ .detail(Details.REDIRECT_URI, redirectUri)\n+ .detail(Details.USERNAME, user.getUsername())\n+ .detail(Details.EMAIL, user.getEmail())\n+ .session((String) null)\n+ .assertEvent();\n+\n+ assertEquals(emailCount + 1, greenMail.getReceivedMessages().length);\n+\n+ final MimeMessage message = greenMail.getReceivedMessages()[emailCount];\n+ final String changePasswordUrl = MailUtils.getPasswordResetEmailLink(message);\n+\n+ BrowserTabUtil util = BrowserTabUtil.getInstanceAndSetEnv(driver);\n+ util.newTab(changePasswordUrl.trim());\n+\n+ changePasswordOnUpdatePage(driver);\n+\n+ events.expectRequiredAction(EventType.UPDATE_PASSWORD)\n+ .detail(Details.REDIRECT_URI, redirectUri)\n+ .client(clientId)\n+ .user(user.getId()).detail(Details.USERNAME, user.getUsername()).assertEvent();\n+\n+ assertThat(driver.getCurrentUrl(), Matchers.containsString(requiredUri));\n+ }\n+\n+ private void doForgotPassword(String username) {\n+ loginPage.assertCurrent();\n+ loginPage.resetPassword();\n+\n+ resetPasswordPage.assertCurrent();\n+ resetPasswordPage.changePassword(username);\n+ WaitUtils.waitForPageToLoad();\n+ }\n+\n+ private String getValidRedirectUriWithRootUrl(String rootUrl, Collection<String> redirectUris) {\n+ final boolean isRootUrlValid = isValidUrl(rootUrl);\n+\n+ return redirectUris.stream()\n+ .map(uri -> isRootUrlValid && uri.startsWith(\"/\") ? rootUrl + uri : uri)\n+ .map(uri -> uri.startsWith(\"/\") ? OAuthClient.AUTH_SERVER_ROOT + uri : uri)\n+ .map(RedirectUtils::validateRedirectUriWildcard)\n+ .findFirst()\n+ .orElse(null);\n+ }\n+\n+ private boolean isValidUrl(String url) {\n+ try {\n+ new URL(url);\n+ return true;\n+ } catch (MalformedURLException e) {\n+ return false;\n+ }\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-13202] Reset password redirects to account client
339,364
17.06.2020 19:23:08
-7,200
662f7fbccdf8c77b615bbe77e4e2a13cd4e8bd25
Compilation error in UsernameTemplateMapperTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/UsernameTemplateMapperTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/UsernameTemplateMapperTest.java", "diff": "@@ -13,6 +13,7 @@ import org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport static org.junit.Assert.assertEquals;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.getConsumerRoot;\npublic class UsernameTemplateMapperTest extends AbstractBaseBrokerTest {\n@@ -34,7 +35,7 @@ public class UsernameTemplateMapperTest extends AbstractBaseBrokerTest {\nlog.debug(\"adding identity provider to realm \" + bc.consumerRealmName());\nRealmResource realm = adminClient.realm(bc.consumerRealmName());\n- IdentityProviderRepresentation idp = bc.setUpIdentityProvider(suiteContext);\n+ IdentityProviderRepresentation idp = bc.setUpIdentityProvider();\nrealm.identityProviders().create(idp).close();\nIdentityProviderResource idpResource = realm.identityProviders().get(idp.getAlias());\n@@ -77,7 +78,7 @@ public class UsernameTemplateMapperTest extends AbstractBaseBrokerTest {\npublic void usernameShouldBeDerivedFromAliasAndIdpSubClaim() {\nlogInAsUserInIDP();\n- logoutFromRealm(bc.consumerRealmName());\n+ logoutFromRealm(getConsumerRoot(), bc.consumerRealmName());\nUserRepresentation user = adminClient.realm(bc.consumerRealmName()).users().search(bc.getUserEmail(), 0, 1).get(0);\n@@ -93,7 +94,7 @@ public class UsernameTemplateMapperTest extends AbstractBaseBrokerTest {\npublic void userAttributeShouldBeDerivedFromIdpSubClaim() {\nlogInAsUserInIDP();\n- logoutFromRealm(bc.consumerRealmName());\n+ logoutFromRealm(getConsumerRoot(), bc.consumerRealmName());\nUserRepresentation user = adminClient.realm(bc.consumerRealmName()).users().search(bc.getUserEmail(), 0, 1).get(0);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14497 Compilation error in UsernameTemplateMapperTest
339,343
02.04.2020 11:58:53
-7,200
5f78a09db1cfedd8b16bd586338029437c5e37f8
kcadm composite role creation fails
[ { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/util/HttpUtil.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/util/HttpUtil.java", "diff": "@@ -442,7 +442,11 @@ public class HttpUtil {\npublic static String getAttrForType(String rootUrl, String realm, String auth, String resourceEndpoint, String attrName, String attrValue, String returnAttrName) {\nString resourceUrl = composeResourceUrl(rootUrl, realm, resourceEndpoint);\n+ if (\"roles\".equals(resourceEndpoint)) {\n+ resourceUrl = HttpUtil.addQueryParamsToUri(resourceUrl, \"search\", attrValue, \"first\", \"0\", \"max\", \"2\");\n+ } else {\nresourceUrl = HttpUtil.addQueryParamsToUri(resourceUrl, attrName, attrValue, \"first\", \"0\", \"max\", \"2\");\n+ }\nList<ObjectNode> users = doGetJSON(RoleOperations.LIST_OF_NODES.class, resourceUrl, auth);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmSessionTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmSessionTest.java", "diff": "@@ -197,4 +197,33 @@ public class KcAdmSessionTest extends AbstractAdmCliTest {\nassertExitCodeAndStreamSizes(exe, 0, 0, 0);\n}\n}\n+\n+ @Test\n+ public void testCompositeRoleCreationWithHigherVolumeOfRoles() throws Exception {\n+\n+ FileConfigHandler handler = initCustomConfigFile();\n+ try (TempFileResource configFile = new TempFileResource(handler.getConfigFile())) {\n+\n+ // login as admin\n+ loginAsUser(configFile.getFile(), serverUrl, \"master\", \"admin\", \"admin\");\n+\n+ final String realmName = \"HigherVolumeRolesRealm\";\n+\n+ // create realm\n+ KcAdmExec exe = execute(String.format(\"create realms --config '%s' -s realm=%s -s enabled=true\", configFile.getName(), realmName));\n+ assertExitCodeAndStreamSizes(exe, 0, 0, 1);\n+\n+ for (int i = 0; i < 20; i++) {\n+ exe = execute(String.format(\"create roles --config '%s' -r %s -s name=ROLE%d\", configFile.getName(), realmName, i));\n+ assertExitCodeAndStdErrSize(exe, 0, 1);\n+ }\n+\n+ exe = execute(String.format(\"add-roles --config '%s' -r %s --rname ROLE11 --cclientid realm-management --rolename impersonation --rolename view-users --rolename view-realm --rolename manage-users\", configFile.getName(), realmName));\n+ assertExitCodeAndStreamSizes(exe, 0, 0, 0);\n+\n+ }\n+\n+ }\n+\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13029 kcadm composite role creation fails
339,394
17.06.2020 17:47:46
10,800
75b50439d2ec9ee8578e82a1e79ccae5268460c5
Fix typos in es locales
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/admin/messages/admin-messages_es.properties", "new_path": "themes/src/main/resources-community/theme/base/admin/messages/admin-messages_es.properties", "diff": "@@ -250,7 +250,7 @@ service-account-roles.tooltip=Permitir autenticar asignaciones de rol para la cu\n# client credentials\nclient-authenticator=Cliente autenticador\nclient-authenticator.tooltip=Cliente autenticador usado para autenticar este cliente contra el servidor Keycloak\n-certificate.tooltip=Certificado de clinete para validar los JWT emitidos por este cliente y firmados con la clave privada del cliente de tu almac\\u00E9n de claves.\n+certificate.tooltip=Certificado de cliente para validar los JWT emitidos por este cliente y firmados con la clave privada del cliente de tu almac\\u00E9n de claves.\nno-client-certificate-configured=No se ha configurado el certificado de cliente\ngen-new-keys-and-cert=Generar nuevas claves y certificado\nimport-certificate=Importar Certificado\n@@ -362,7 +362,7 @@ protocol=Protocolo\nprotocol.tooltip=Protocolo.\nid=ID\nmapper.name.tooltip=Nombre del asignador.\n-mapper.consent-required.tooltip=Cuando se concede acceso temporal, \\u00BFes necesario el consentimiento del usuario para proporcinar estos datos al cliente?\n+mapper.consent-required.tooltip=Cuando se concede acceso temporal, \\u00BFes necesario el consentimiento del usuario para proporcionar estos datos al cliente?\nconsent-text=Texto del consentimiento\nconsent-text.tooltip=Texto para mostrar en la p\\u00E1gina de consentimiento.\nmapper-type=Tipo de asignador\n@@ -381,7 +381,7 @@ identity-provider.enabled.tooltip=Habilita/deshabilita este proveedor de identid\nauthenticate-by-default=Autenticar por defecto\nidentity-provider.authenticate-by-default.tooltip=Indica si este proveedor deber\\u00EDa ser probado por defecto para autenticacaci\\u00F3n incluso antes de mostrar la p\\u00E1gina de inicio de sesi\\u00F3n.\nstore-tokens=Almacenar tokens\n-identity-provider.store-tokens.tooltip=Habiltar/deshabilitar si los tokens deben ser almacenados despu\\u00E9s de autenticar a los usuarios.\n+identity-provider.store-tokens.tooltip=Habilitar/deshabilitar si los tokens deben ser almacenados despu\\u00E9s de autenticar a los usuarios.\nstored-tokens-readable=Tokens almacenados legibles\nidentity-provider.stored-tokens-readable.tooltip=Habilitar/deshabilitar si los nuevos usuarios pueden leer los tokens almacenados. Esto asigna el rol ''broker.read-token''.\nupdate-profile-on-first-login=Actualizar perfil en el primer inicio de sesi\\u00F3n\n@@ -439,7 +439,7 @@ saml.single-logout-service-url.tooltip=La URL que debe usarse para enviar petici\nnameid-policy-format=Formato de pol\\u00EDtica NameID\nnameid-policy-format.tooltip=Indica la referencia a la URI correspondiente a un formato de NameID. El valor por defecto es urn:oasis:names:tc:SAML:2.0:nameid-format:persistent.\nhttp-post-binding-response=HTTP-POST enlace de respuesta\n-http-post-binding-response.tooltip=Indica si se reponde a las peticiones usando HTTP-POST. Si no est\\u00E1 activado, se usa HTTP-REDIRECT.\n+http-post-binding-response.tooltip=Indica si se responde a las peticiones usando HTTP-POST. Si no est\\u00E1 activado, se usa HTTP-REDIRECT.\nhttp-post-binding-for-authn-request=HTTP-POST para AuthnRequest\nhttp-post-binding-for-authn-request.tooltip=Indica si AuthnRequest debe ser enviada usando HTTP-POST. Si no est\\u00E1 activado se hace HTTP-REDIRECT.\nwant-authn-requests-signed=Firmar AuthnRequests\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_es.properties", "new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_es.properties", "diff": "@@ -5,8 +5,8 @@ passwordResetSubject=Reiniciar contrase\\u00F1a\npasswordResetBody=Alguien ha solicitado cambiar las credenciales de tu cuenta de {2}. Si has sido t\\u00FA, haz clic en el enlace siguiente para reiniciarlas.\\n\\n{0}\\n\\nEste enlace expirar\\u00E1 en {1} minutos.\\n\\nSi no quieres reiniciar tus credenciales, simplemente ignora este mensaje y no se realizar\\u00E1 ning\\u00FAn cambio.\npasswordResetBodyHtml=<p>Alguien ha solicitado cambiar las credenciales de tu cuenta de {2}. Si has sido t\\u00FA, haz clic en el enlace siguiente para reiniciarlas.</p><p><a href=\\\"{0}\\\">{0}</a></p><p>Este enlace expirar\\u00E1 en {1} minutos.</p><p>Si no quieres reiniciar tus credenciales, simplemente ignora este mensaje y no se realizar\\u00E1 ning\\u00FAn cambio.</p>\nexecuteActionsSubject=Actualiza tu cuenta\n-executeActionsBody=El administrador ha solicitado que actualices tu cuenta de {2}. Haz clic en el enlace inferior para iniciar este proceso.\\n\\n{0}\\n\\nEste enlace expirar\\u00E1 en {1} minutes.\\n\\nSi no est\\u00E1s al tanto de que el administrador haya solicitado esto, simplemente ignora este mensaje y no se realizar\\u00E1 ning\\u00FAn cambio.\n-executeActionsBodyHtml=<p>El administrador ha solicitado que actualices tu cuenta de {2}. Haz clic en el enlace inferior para iniciar este proceso.</p><p><a href=\\\"{0}\\\">{0}</a></p><p>Este enlace expirar\\u00E1 en {1} minutes.</p><p>Si no est\\u00E1s al tanto de que el administrador haya solicitado esto, simplemente ignora este mensaje y no se realizar\\u00E1 ning\\u00FAn cambio.</p>\n+executeActionsBody=El administrador ha solicitado que actualices tu cuenta de {2}. Haz clic en el enlace inferior para iniciar este proceso.\\n\\n{0}\\n\\nEste enlace expirar\\u00E1 en {1} minutos.\\n\\nSi no est\\u00E1s al tanto de que el administrador haya solicitado esto, simplemente ignora este mensaje y no se realizar\\u00E1 ning\\u00FAn cambio.\n+executeActionsBodyHtml=<p>El administrador ha solicitado que actualices tu cuenta de {2}. Haz clic en el enlace inferior para iniciar este proceso.</p><p><a href=\\\"{0}\\\">{0}</a></p><p>Este enlace expirar\\u00E1 en {1} minutos.</p><p>Si no est\\u00E1s al tanto de que el administrador haya solicitado esto, simplemente ignora este mensaje y no se realizar\\u00E1 ning\\u00FAn cambio.</p>\neventLoginErrorSubject=Fallo en el inicio de sesi\\u00F3n\neventLoginErrorBody=Se ha detectado un intento de acceso fallido a tu cuenta el {0} desde {1}. Si no has sido t\\u00FA, por favor contacta con el administrador.\neventLoginErrorBodyHtml=<p>Se ha detectado un intento de acceso fallido a tu cuenta el {0} desde {1}. Si no has sido t\\u00FA, por favor contacta con el administrador.</p>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_es.properties", "new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_es.properties", "diff": "@@ -68,7 +68,7 @@ emailVerified=Email verificado\ngssDelegationCredential=GSS Delegation Credential\nloginTotpStep1=Instala <a href=\\\"https://freeotp.github.io/\\\" target=\\\"_blank\\\">FreeOTP</a> o Google Authenticator en tu tel\\u00E9fono m\\u00F3vil. Ambas aplicaciones est\\u00E1n disponibles en <a href=\\\"https://play.google.com\\\">Google Play</a> y en la App Store de Apple.\n-loginTotpStep2=Abre la aplicacvi\\u00F3n y escanea el c\\u00F3digo o introduce la clave.\n+loginTotpStep2=Abre la aplicaci\\u00F3n y escanea el c\\u00F3digo o introduce la clave.\nloginTotpStep3=Introduce el c\\u00F3digo \\u00FAnico que te muestra la aplicaci\\u00F3n de autenticaci\\u00F3n y haz clic en Enviar para finalizar la configuraci\\u00F3n\nloginOtpOneTime=C\\u00F3digo de un solo uso\n@@ -81,7 +81,7 @@ emailVerifyInstruction3=para reenviar el email.\nbackToLogin=&laquo; Volver a la identificaci\\u00F3n\n-emailInstruction=Indica tu usuario o email y te enviaremos instruciones indicando como generar una nueva contrase\\u00F1a.\n+emailInstruction=Indica tu usuario o email y te enviaremos instrucciones indicando c\\u00F3mo generar una nueva contrase\\u00F1a.\ncopyCodeInstruction=Por favor, copia y pega este c\\u00F3digo en tu aplicaci\\u00F3n:\n@@ -170,7 +170,7 @@ invalidRedirectUriMessage=La URI de redirecci\\u00F3n no es correcta\nunsupportedNameIdFormatMessage=NameIDFormat no soportado\ninvalidRequesterMessage=Solicitante no v\\u00E1lido\nregistrationNotAllowedMessage=El registro no est\\u00E1 permitido\n-resetCredentialNotAllowedMessage=El renicio de las credenciales no est\\u00E1 permitido\n+resetCredentialNotAllowedMessage=El reinicio de las credenciales no est\\u00E1 permitido\npermissionNotApprovedMessage=Permiso no aprobado.\nnoRelayStateInResponseMessage=Sin estado de retransmisi\\u00F3n en la respuesta del proveedor de identidad.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix typos in es locales
339,138
21.05.2020 23:39:38
-10,800
219d2b9a7ca4aa0aba61e0d0161ff94aaedf27aa
Passive authentication emits incomplete LOGIN event
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "diff": "@@ -1047,9 +1047,9 @@ public class AuthenticationProcessor {\n}\npublic Response finishAuthentication(LoginProtocol protocol) {\n- event.success();\nRealmModel realm = authenticationSession.getRealm();\nClientSessionContext clientSessionCtx = attachSession();\n+ event.success();\nreturn AuthenticationManager.redirectAfterSuccessfulFlow(session, realm, userSession, clientSessionCtx, request, uriInfo, connection, event, authenticationSession, protocol);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14156 - Passive authentication emits incomplete LOGIN event
339,270
01.06.2020 22:24:30
-7,200
08dca9e89f27ddb92166ee14e40989550ad8cf84
Apply locale resolution strategy to admin console.
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminConsole.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminConsole.java", "diff": "@@ -100,6 +100,7 @@ public class AdminConsole {\nprotected String userId;\nprotected String realm;\nprotected String displayName;\n+ protected Locale locale;\n@JsonProperty(\"createRealm\")\nprotected boolean createRealm;\n@@ -109,12 +110,13 @@ public class AdminConsole {\npublic WhoAmI() {\n}\n- public WhoAmI(String userId, String realm, String displayName, boolean createRealm, Map<String, Set<String>> realmAccess) {\n+ public WhoAmI(String userId, String realm, String displayName, boolean createRealm, Map<String, Set<String>> realmAccess, Locale locale) {\nthis.userId = userId;\nthis.realm = realm;\nthis.displayName = displayName;\nthis.createRealm = createRealm;\nthis.realmAccess = realmAccess;\n+ this.locale = locale;\n}\npublic String getUserId() {\n@@ -156,6 +158,14 @@ public class AdminConsole {\npublic void setRealmAccess(Map<String, Set<String>> realmAccess) {\nthis.realmAccess = realmAccess;\n}\n+\n+ public Locale getLocale() {\n+ return locale;\n+ }\n+\n+ public void setLocale(Locale locale) {\n+ this.locale = locale;\n+ }\n}\n/**\n@@ -215,7 +225,9 @@ public class AdminConsole {\naddRealmAccess(realm, user, realmAccess);\n}\n- return Response.ok(new WhoAmI(user.getId(), realm.getName(), displayName, createRealm, realmAccess)).build();\n+ Locale locale = session.getContext().resolveLocale(user);\n+\n+ return Response.ok(new WhoAmI(user.getId(), realm.getName(), displayName, createRealm, realmAccess, locale)).build();\n}\nprivate void addRealmAccess(RealmModel realm, UserModel user, Map<String, Set<String>> realmAdminAccess) {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AdminConsoleWhoAmILocaleTest.java", "diff": "+package org.keycloak.testsuite.admin;\n+\n+import com.fasterxml.jackson.databind.JsonNode;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.junit.After;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.admin.client.Keycloak;\n+import org.keycloak.broker.provider.util.SimpleHttp;\n+import org.keycloak.representations.AccessTokenResponse;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.util.RealmBuilder;\n+import org.keycloak.testsuite.util.UserBuilder;\n+\n+import java.io.IOException;\n+import java.util.HashSet;\n+import java.util.List;\n+\n+import static java.util.Arrays.asList;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNotNull;\n+import static org.keycloak.models.AdminRoles.REALM_ADMIN;\n+import static org.keycloak.models.Constants.ADMIN_CLI_CLIENT_ID;\n+import static org.keycloak.models.Constants.REALM_MANAGEMENT_CLIENT_ID;\n+import static org.keycloak.testsuite.util.AdminClientUtil.createAdminClient;\n+\n+public class AdminConsoleWhoAmILocaleTest extends AbstractKeycloakTest {\n+\n+ private static final String REALM_I18N_OFF = \"realm-i18n-off\";\n+ private static final String REALM_I18N_ON = \"realm-i18n-on\";\n+ private static final String USER_WITHOUT_LOCALE = \"user-without-locale\";\n+ private static final String USER_WITH_LOCALE = \"user-with-locale\";\n+ private static final String PASSWORD = \"password\";\n+ private static final String DEFAULT_LOCALE = \"en\";\n+ private static final String REALM_LOCALE = \"no\";\n+ private static final String USER_LOCALE = \"de\";\n+ private static final String EXTRA_LOCALE = \"ru\";\n+\n+ private CloseableHttpClient client;\n+\n+ @Before\n+ public void createHttpClient() throws Exception {\n+ client = HttpClientBuilder.create().build();\n+ }\n+\n+ @After\n+ public void closeHttpClient() {\n+ try {\n+ client.close();\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmBuilder realm = RealmBuilder.create()\n+ .name(REALM_I18N_OFF)\n+ .internationalizationEnabled(false);\n+ realm.user(UserBuilder.create()\n+ .username(USER_WITHOUT_LOCALE)\n+ .password(PASSWORD)\n+ .role(REALM_MANAGEMENT_CLIENT_ID, REALM_ADMIN));\n+ realm.user(UserBuilder.create()\n+ .username(USER_WITH_LOCALE)\n+ .password(PASSWORD)\n+ .addAttribute(\"locale\", USER_LOCALE)\n+ .role(REALM_MANAGEMENT_CLIENT_ID, REALM_ADMIN));\n+ testRealms.add(realm.build());\n+\n+ realm = RealmBuilder.create()\n+ .name(REALM_I18N_ON)\n+ .internationalizationEnabled(true)\n+ .supportedLocales(new HashSet<>(asList(REALM_LOCALE, USER_LOCALE, EXTRA_LOCALE)))\n+ .defaultLocale(REALM_LOCALE);\n+ realm.user(UserBuilder.create()\n+ .username(USER_WITHOUT_LOCALE)\n+ .password(PASSWORD)\n+ .role(REALM_MANAGEMENT_CLIENT_ID, REALM_ADMIN));\n+ realm.user(UserBuilder.create()\n+ .username(USER_WITH_LOCALE)\n+ .password(PASSWORD)\n+ .addAttribute(\"locale\", USER_LOCALE)\n+ .role(REALM_MANAGEMENT_CLIENT_ID, REALM_ADMIN));\n+ testRealms.add(realm.build());\n+ }\n+\n+ private String accessToken(String realmName, String username) throws Exception {\n+ try (Keycloak adminClient = createAdminClient(true, realmName, username, PASSWORD, ADMIN_CLI_CLIENT_ID, null)) {\n+ AccessTokenResponse accessToken = adminClient.tokenManager().getAccessToken();\n+ assertNotNull(accessToken);\n+ return accessToken.getToken();\n+ }\n+ }\n+\n+ private String whoAmiUrl(String realmName) {\n+ return suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/admin/\" + realmName + \"/console/whoami\";\n+ }\n+\n+ @Test\n+ public void testLocaleRealmI18nDisabledUserWithoutLocale() throws Exception {\n+ JsonNode whoAmI = SimpleHttp\n+ .doGet(whoAmiUrl(REALM_I18N_OFF), client)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(accessToken(REALM_I18N_OFF, USER_WITHOUT_LOCALE))\n+ .asJson();\n+ assertEquals(REALM_I18N_OFF, whoAmI.get(\"realm\").asText());\n+ assertEquals(DEFAULT_LOCALE, whoAmI.get(\"locale\").asText());\n+ }\n+\n+ @Test\n+ public void testLocaleRealmI18nDisabledUserWithLocale() throws Exception {\n+ JsonNode whoAmI = SimpleHttp\n+ .doGet(whoAmiUrl(REALM_I18N_OFF), client)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(accessToken(REALM_I18N_OFF, USER_WITH_LOCALE))\n+ .asJson();\n+ assertEquals(REALM_I18N_OFF, whoAmI.get(\"realm\").asText());\n+ assertEquals(DEFAULT_LOCALE, whoAmI.get(\"locale\").asText());\n+ }\n+\n+ @Test\n+ public void testLocaleRealmI18nEnabledUserWithoutLocale() throws Exception {\n+ JsonNode whoAmI = SimpleHttp\n+ .doGet(whoAmiUrl(REALM_I18N_ON), client)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(accessToken(REALM_I18N_ON, USER_WITHOUT_LOCALE))\n+ .asJson();\n+ assertEquals(REALM_I18N_ON, whoAmI.get(\"realm\").asText());\n+ assertEquals(REALM_LOCALE, whoAmI.get(\"locale\").asText());\n+ }\n+\n+ @Test\n+ public void testLocaleRealmI18nEnabledUserWithLocale() throws Exception {\n+ JsonNode whoAmI = SimpleHttp\n+ .doGet(whoAmiUrl(REALM_I18N_ON), client)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(accessToken(REALM_I18N_ON, USER_WITH_LOCALE))\n+ .asJson();\n+ assertEquals(REALM_I18N_ON, whoAmI.get(\"realm\").asText());\n+ assertEquals(USER_LOCALE, whoAmI.get(\"locale\").asText());\n+ }\n+\n+ @Test\n+ public void testLocaleRealmI18nEnabledAcceptLanguageHeader() throws Exception {\n+ JsonNode whoAmI = SimpleHttp\n+ .doGet(whoAmiUrl(REALM_I18N_ON), client)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(accessToken(REALM_I18N_ON, USER_WITHOUT_LOCALE))\n+ .header(\"Accept-Language\", EXTRA_LOCALE)\n+ .asJson();\n+ assertEquals(REALM_I18N_ON, whoAmI.get(\"realm\").asText());\n+ assertEquals(EXTRA_LOCALE, whoAmI.get(\"locale\").asText());\n+ }\n+\n+ @Test\n+ public void testLocaleRealmI18nEnabledKeycloakLocaleCookie() throws Exception {\n+ JsonNode whoAmI = SimpleHttp\n+ .doGet(whoAmiUrl(REALM_I18N_ON), client)\n+ .header(\"Accept\", \"application/json\")\n+ .auth(accessToken(REALM_I18N_ON, USER_WITHOUT_LOCALE))\n+ .header(\"Cookie\", \"KEYCLOAK_LOCALE=\" + EXTRA_LOCALE)\n+ .asJson();\n+ assertEquals(REALM_I18N_ON, whoAmI.get(\"realm\").asText());\n+ assertEquals(EXTRA_LOCALE, whoAmI.get(\"locale\").asText());\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/RealmBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/RealmBuilder.java", "diff": "@@ -30,6 +30,7 @@ import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.Map;\n+import java.util.Set;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -292,4 +293,19 @@ public class RealmBuilder {\nrep.setClientOfflineSessionMaxLifespan(clientOfflineSessionMaxLifespan);\nreturn this;\n}\n+\n+ public RealmBuilder internationalizationEnabled(boolean internationalizationEnabled) {\n+ rep.setInternationalizationEnabled(internationalizationEnabled);\n+ return this;\n+ }\n+\n+ public RealmBuilder supportedLocales(Set<String> supportedLocales) {\n+ rep.setSupportedLocales(supportedLocales);\n+ return this;\n+ }\n+\n+ public RealmBuilder defaultLocale(String defaultLocale) {\n+ rep.setDefaultLocale(defaultLocale);\n+ return this;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js", "diff": "@@ -80,13 +80,6 @@ angular.element(document).ready(function () {\nlocation.reload();\n}\n- keycloakAuth.init({ onLoad: 'login-required', pkceMethod: 'S256' }).success(function () {\n- auth.authz = keycloakAuth;\n-\n- if (auth.authz.idTokenParsed.locale) {\n- locale = auth.authz.idTokenParsed.locale;\n- }\n-\nauth.refreshPermissions = function(success, error) {\nwhoAmI(function(data) {\nauth.user = data;\n@@ -99,13 +92,22 @@ angular.element(document).ready(function () {\n});\n};\n- loadResourceBundle(function(data) {\n- resourceBundle = data;\n-\n- auth.refreshPermissions(function () {\nmodule.factory('Auth', function () {\nreturn auth;\n});\n+\n+ keycloakAuth.init({ onLoad: 'login-required', pkceMethod: 'S256' }).success(function () {\n+ auth.authz = keycloakAuth;\n+\n+ whoAmI(function(data) {\n+ auth.user = data;\n+ auth.loggedIn = true;\n+ auth.hasAnyAccess = hasAnyAccess(data);\n+ locale = auth.user.locale || locale;\n+\n+ loadResourceBundle(function(data) {\n+ resourceBundle = data;\n+\nvar injector = angular.bootstrap(document, [\"keycloak\"]);\ninjector.get('$translate')('consoleTitle').then(function (consoleTitle) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13205 Apply locale resolution strategy to admin console.
339,281
19.06.2020 12:30:55
-7,200
1b988cc12e7d7bab6375646a40e1e4e1a810b330
app-server-eap6 tests fails due to compilation error
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "<artifactId>wildfly-cli</artifactId>\n<scope>test</scope>\n<version>2.0.10.Final</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>org.jboss.modules</groupId>\n+ <artifactId>jboss-modules</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n</dependencies>\n<build>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14516 app-server-eap6 tests fails due to compilation error
339,185
22.06.2020 10:02:08
-7,200
8d8fae5def832220cf00516e7709c7500fdb9aa8
Cleanup auth sessions immediately
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProvider.java", "diff": "@@ -39,6 +39,7 @@ import org.keycloak.models.utils.RealmInfoUtil;\nimport org.keycloak.sessions.AuthenticationSessionCompoundId;\nimport org.keycloak.sessions.AuthenticationSessionProvider;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\n+import org.infinispan.AdvancedCache;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -108,25 +109,15 @@ public class InfinispanAuthenticationSessionProvider implements AuthenticationSe\nint expired = Time.currentTime() - RealmInfoUtil.getDettachedClientSessionLifespan(realm);\n-\n+ final AdvancedCache<String, RootAuthenticationSessionEntity> localCache = CacheDecorators.localCache(cache);\n+ int localCacheSizePre = localCache.size();\n// Each cluster node cleanups just local sessions, which are those owned by himself (+ few more taking l1 cache into account)\n- Iterator<Map.Entry<String, RootAuthenticationSessionEntity>> itr = CacheDecorators.localCache(cache)\n- .entrySet()\n- .stream()\n- .filter(RootAuthenticationSessionPredicate.create(realm.getId()).expired(expired))\n- .iterator();\n+ localCache.entrySet()\n+ .removeIf(RootAuthenticationSessionPredicate.create(realm.getId()).expired(expired));\n- int counter = 0;\n- while (itr.hasNext()) {\n- counter++;\n- RootAuthenticationSessionEntity entity = itr.next().getValue();\n- tx.remove(cache, entity.getId());\n- }\n-\n- log.debugf(\"Removed %d expired authentication sessions for realm '%s'\", counter, realm.getName());\n+ log.debugf(\"Removed %d expired authentication sessions for realm '%s'\", localCache.size() - localCacheSizePre, realm.getName());\n}\n-\n@Override\npublic void onRealmRemoved(RealmModel realm) {\n// Send message to all DCs. The remoteCache will notify client listeners on all DCs for remove authentication sessions\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14533 Cleanup auth sessions immediately
339,670
24.05.2020 12:06:10
-32,400
420968cc53dab0481c4317e0c7da1ff41d4af6d1
Update WebAuthn4J to 0.12.0.RELEASE
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/licenses.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/licenses.xml", "diff": "<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthnj4-core</artifactId>\n- <version>0.10.2.RELEASE</version>\n+ <version>0.12.0.RELEASE</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n- <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.10.2.RELEASE/LICENSE.txt</url>\n+ <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.12.0.RELEASE/LICENSE.txt</url>\n</license>\n</licenses>\n</dependency>\n<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthnj4-util</artifactId>\n- <version>0.10.2.RELEASE</version>\n+ <version>0.12.0.RELEASE</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n- <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.10.2.RELEASE/LICENSE.txt</url>\n+ <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.12.0.RELEASE/LICENSE.txt</url>\n</license>\n</licenses>\n</dependency>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "diff": "<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n- <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.10.2.RELEASE/LICENSE.txt</url>\n+ <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.12.0.RELEASE/LICENSE.txt</url>\n</license>\n</licenses>\n</dependency>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n- <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.10.2.RELEASE/LICENSE.txt</url>\n+ <url>https://raw.githubusercontent.com/webauthn4j/webauthn4j/0.12.0.RELEASE/LICENSE.txt</url>\n</license>\n</licenses>\n</dependency>\n" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<spring-boot22.version>2.2.0.RELEASE</spring-boot22.version>\n<!-- webauthn support -->\n- <webauthn4j.version>0.10.2.RELEASE</webauthn4j.version>\n+ <webauthn4j.version>0.12.0.RELEASE</webauthn4j.version>\n<org.apache.kerby.kerby-asn1.version>2.0.0</org.apache.kerby.kerby-asn1.version>\n</properties>\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/WebAuthnRegister.java", "diff": "@@ -26,6 +26,7 @@ import java.util.stream.Collectors;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n+import com.webauthn4j.WebAuthnRegistrationManager;\nimport org.jboss.logging.Logger;\nimport org.keycloak.WebAuthnConstants;\nimport org.keycloak.authentication.CredentialRegistrator;\n@@ -42,8 +43,6 @@ import org.keycloak.credential.WebAuthnCredentialProviderFactory;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n-import org.keycloak.forms.login.LoginFormsProvider;\n-import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.WebAuthnPolicy;\n@@ -68,7 +67,6 @@ import com.webauthn4j.validator.attestation.statement.packed.PackedAttestationSt\nimport com.webauthn4j.validator.attestation.statement.tpm.TPMAttestationStatementValidator;\nimport com.webauthn4j.validator.attestation.statement.u2f.FIDOU2FAttestationStatementValidator;\nimport com.webauthn4j.validator.attestation.trustworthiness.certpath.CertPathTrustworthinessValidator;\n-import com.webauthn4j.validator.attestation.trustworthiness.ecdaa.DefaultECDAATrustworthinessValidator;\nimport com.webauthn4j.validator.attestation.trustworthiness.self.DefaultSelfAttestationTrustworthinessValidator;\nimport org.keycloak.models.credential.WebAuthnCredentialModel;\n@@ -208,12 +206,12 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\nRegistrationRequest registrationRequest = new RegistrationRequest(attestationObject, clientDataJSON);\nRegistrationParameters registrationParameters = new RegistrationParameters(serverProperty, isUserVerificationRequired);\n- WebAuthnManager webAuthnManager = createWebAuthnManager();\n+ WebAuthnRegistrationManager webAuthnRegistrationManager = createWebAuthnRegistrationManager();\ntry {\n// parse\n- RegistrationData registrationData = webAuthnManager.parse(registrationRequest);\n+ RegistrationData registrationData = webAuthnRegistrationManager.parse(registrationRequest);\n// validate\n- webAuthnManager.validate(registrationData, registrationParameters);\n+ webAuthnRegistrationManager.validate(registrationData, registrationParameters);\nshowInfoAfterWebAuthnApiCreate(registrationData);\n@@ -252,8 +250,8 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\n}\n}\n- private WebAuthnManager createWebAuthnManager() {\n- return new WebAuthnManager(\n+ private WebAuthnRegistrationManager createWebAuthnRegistrationManager() {\n+ return new WebAuthnRegistrationManager(\nArrays.asList(\nnew NoneAttestationStatementValidator(),\nnew PackedAttestationStatementValidator(),\n@@ -262,10 +260,8 @@ public class WebAuthnRegister implements RequiredActionProvider, CredentialRegis\nnew AndroidSafetyNetAttestationStatementValidator(),\nnew FIDOU2FAttestationStatementValidator()\n), this.certPathtrustValidator,\n- new DefaultECDAATrustworthinessValidator(),\nnew DefaultSelfAttestationTrustworthinessValidator(),\nCollections.emptyList(), // Custom Registration Validator is not supported\n- Collections.emptyList(), // Custom Authentication Validator is not supported\nnew ObjectConverter()\n);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialProvider.java", "new_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialProvider.java", "diff": "@@ -21,6 +21,7 @@ import java.util.Arrays;\nimport java.util.List;\nimport java.util.stream.Collectors;\n+import com.webauthn4j.WebAuthnAuthenticationManager;\nimport com.webauthn4j.converter.util.ObjectConverter;\nimport org.jboss.logging.Logger;\nimport org.keycloak.authentication.requiredactions.WebAuthnRegisterFactory;\n@@ -167,7 +168,7 @@ public class WebAuthnCredentialProvider implements CredentialProvider<WebAuthnCr\nWebAuthnCredentialModelInput context = WebAuthnCredentialModelInput.class.cast(input);\nList<WebAuthnCredentialModelInput> auths = getWebAuthnCredentialModelList(realm, user);\n- WebAuthnManager webAuthnManager = WebAuthnManager.createNonStrictWebAuthnManager(); // not special setting is needed for authentication's validation.\n+ WebAuthnAuthenticationManager webAuthnAuthenticationManager = new WebAuthnAuthenticationManager();\nAuthenticationData authenticationData = null;\ntry {\n@@ -182,14 +183,14 @@ public class WebAuthnCredentialProvider implements CredentialProvider<WebAuthnCr\n);\n// parse\n- authenticationData = webAuthnManager.parse(context.getAuthenticationRequest());\n+ authenticationData = webAuthnAuthenticationManager.parse(context.getAuthenticationRequest());\n// validate\nAuthenticationParameters authenticationParameters = new AuthenticationParameters(\ncontext.getAuthenticationParameters().getServerProperty(),\nauthenticator,\ncontext.getAuthenticationParameters().isUserVerificationRequired()\n);\n- webAuthnManager.validate(authenticationData, authenticationParameters);\n+ webAuthnAuthenticationManager.validate(authenticationData, authenticationParameters);\nlogger.debugv(\"response.getAuthenticatorData().getFlags() = {0}\", authenticationData.getAuthenticatorData().getFlags());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update WebAuthn4J to 0.12.0.RELEASE
339,281
01.06.2020 15:39:41
-7,200
753c21e9efeb223dec1ebdd9b2557e3bb558bb54
0 downtime upgrade test - eap
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/legacy/pom.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/legacy/pom.xml", "diff": "</property>\n</activation>\n<properties>\n- <auth.server.dist.unpacked.folder.name>${product.name}-${auth.server.legacy.filename.version}</auth.server.dist.unpacked.folder.name>\n+ <auth.server.dist.unpacked.folder.name>${product.name}-legacy</auth.server.dist.unpacked.folder.name>\n</properties>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-antrun-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>rename-unpacked-directory</id>\n+ <phase>generate-resources</phase>\n+ <goals>\n+ <goal>run</goal>\n+ </goals>\n+ <configuration>\n+ <target>\n+ <path id=\"unpacked_dir_name\">\n+ <dirset dir=\"${project.build.directory}/unpacked/\">\n+ <include name=\"${product.name}-*\"/>\n+ </dirset>\n+ </path>\n+ <property name=\"unpacked.dir.name\" refid=\"unpacked_dir_name\" />\n+ <echo message=\"renaming ${unpacked.dir.name} to ${project.build.directory}/unpacked/${product.name}-legacy\" />\n+ <move file=\"${unpacked.dir.name}\" tofile=\"${project.build.directory}/unpacked/${product.name}-legacy\" />\n+ </target>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n</profile>\n</profiles>\n</project>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "diff": "</execution>\n<execution>\n<id>copy-testsuite-providers</id>\n- <phase>generate-resources</phase>\n+ <phase>process-resources</phase>\n<goals>\n<goal>copy</goal>\n</goals>\n</execution>\n<execution>\n<id>install-testsuite-providers-module</id>\n- <phase>generate-resources</phase>\n+ <phase>process-resources</phase>\n<goals>\n<goal>unpack</goal>\n</goals>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14129 0 downtime upgrade test - eap
339,414
23.06.2020 11:56:07
-7,200
82275d99b69ea52ea82804b6a4711610bcb11875
Update rh-sso licences for webauthn4j 0.12.0.RELEASE
[ { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/com.webauthn4j,webauthnj4-core,0.10.2.RELEASE,Apache Software License 2.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/com.webauthn4j,webauthnj4-core,0.12.0.RELEASE,Apache Software License 2.0.txt", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/com.webauthn4j,webauthnj4-util,0.10.2.RELEASE,Apache Software License 2.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/keycloak/com.webauthn4j,webauthnj4-util,0.12.0.RELEASE,Apache Software License 2.0.txt", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.webauthn4j,webauthnj4-core,0.10.2.RELEASE-redhat-00002,Apache Software License 2.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.webauthn4j,webauthnj4-core,0.12.0.RELEASE-redhat-00001,Apache Software License 2.0.txt", "diff": "" }, { "change_type": "RENAME", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.webauthn4j,webauthnj4-util,0.10.2.RELEASE-redhat-00002,Apache Software License 2.0.txt", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/com.webauthn4j,webauthnj4-util,0.12.0.RELEASE-redhat-00001,Apache Software License 2.0.txt", "diff": "" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/licenses/rh-sso/licenses.xml", "diff": "<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthnj4-core</artifactId>\n- <version>0.10.2.RELEASE-redhat-00002</version>\n+ <version>0.12.0.RELEASE-redhat-00001</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n<dependency>\n<groupId>com.webauthn4j</groupId>\n<artifactId>webauthnj4-util</artifactId>\n- <version>0.10.2.RELEASE-redhat-00002</version>\n+ <version>0.12.0.RELEASE-redhat-00001</version>\n<licenses>\n<license>\n<name>Apache Software License 2.0</name>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14394 Update rh-sso licences for webauthn4j 0.12.0.RELEASE
339,364
01.07.2020 12:52:21
-7,200
dc6f7d0547aca4d3a12fed33c7121b57c5cb13f8
Saml tests are failing with invalid redirect urls
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerAllowedClockSkewTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerAllowedClockSkewTest.java", "diff": "@@ -29,6 +29,8 @@ import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.testsuite.saml.AbstractSamlTest;\nimport org.keycloak.testsuite.updaters.IdentityProviderAttributeUpdater;\n+\n+import static org.keycloak.testsuite.broker.BrokerTestTools.getConsumerRoot;\nimport static org.keycloak.testsuite.util.Matchers.isSamlResponse;\nimport static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\nimport org.keycloak.testsuite.util.SamlClient;\n@@ -48,7 +50,7 @@ public class KcSamlBrokerAllowedClockSkewTest extends AbstractInitializedBaseBro\n@Test\npublic void loginClientExpiredResponseFromIdP() throws Exception {\n- AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST, AbstractSamlTest.SAML_ASSERTION_CONSUMER_URL_SALES_POST, null);\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST, getConsumerRoot() + \"/sales-post/saml\", null);\nDocument doc = SAML2Request.convert(loginRep);\n@@ -74,7 +76,7 @@ public class KcSamlBrokerAllowedClockSkewTest extends AbstractInitializedBaseBro\n.setAttribute(SAMLIdentityProviderConfig.ALLOWED_CLOCK_SKEW, \"60\")\n.update()) {\n- AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST, AbstractSamlTest.SAML_ASSERTION_CONSUMER_URL_SALES_POST, null);\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST, getConsumerRoot() + \"/sales-post/saml\", null);\nDocument doc = SAML2Request.convert(loginRep);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java", "diff": "@@ -116,7 +116,7 @@ public class KcSamlSignedBrokerTest extends AbstractBrokerTest {\n.setPrivateKey(AbstractSamlTest.SAML_CLIENT_SALES_POST_SIG_EXPIRED_PRIVATE_KEY)\n.update())\n{\n- AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST + \".dot/ted\", AbstractSamlTest.SAML_ASSERTION_CONSUMER_URL_SALES_POST, null);\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST + \".dot/ted\", getConsumerRoot() + \"/sales-post/saml\", null);\nDocument doc = SAML2Request.convert(loginRep);\nnew SamlClientBuilder()\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "diff": "@@ -18,7 +18,9 @@ import java.security.spec.X509EncodedKeySpec;\nimport java.util.Base64;\nimport java.util.List;\n-import static org.keycloak.testsuite.util.ServerURLs.getAuthServerContextRoot;\n+import static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_PORT;\n+import static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_SCHEME;\n+import static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_SSL_REQUIRED;\nimport static org.keycloak.testsuite.utils.io.IOUtil.loadRealm;\n/**\n@@ -31,13 +33,13 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\npublic static final String REALM_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\";\npublic static final String REALM_SIGNING_CERTIFICATE = \"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\";\n- public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = getAuthServerContextRoot() + \"/sales-post/saml\";\n+ public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = AUTH_SERVER_SCHEME + \"://localhost:\" + (AUTH_SERVER_SSL_REQUIRED ? AUTH_SERVER_PORT : 8080) + \"/sales-post/saml\";\npublic static final String SAML_CLIENT_ID_SALES_POST = \"http://localhost:8280/sales-post/\";\n- public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST2 = getAuthServerContextRoot() + \"/sales-post2/saml\";\n+ public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST2 = AUTH_SERVER_SCHEME + \"://localhost:\" + (AUTH_SERVER_SSL_REQUIRED ? AUTH_SERVER_PORT : 8080) + \"/sales-post2/saml\";\npublic static final String SAML_CLIENT_ID_SALES_POST2 = \"http://localhost:8280/sales-post2/\";\n- public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG = getAuthServerContextRoot() + \"/sales-post-sig/\";\n+ public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG = AUTH_SERVER_SCHEME + \"://localhost:\" + (AUTH_SERVER_SSL_REQUIRED ? AUTH_SERVER_PORT : 8080) + \"/sales-post-sig/\";\npublic static final String SAML_CLIENT_ID_SALES_POST_SIG = \"http://localhost:8280/sales-post-sig/\";\npublic static final String SAML_URL_SALES_POST_SIG = \"http://localhost:8080/sales-post-sig/\";\npublic static final String SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY = \"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\";\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14635 Saml tests are failing with invalid redirect urls
339,286
05.05.2020 10:41:17
-7,200
e2040f5d132a08efb2ef8acd24d1b85a2a2d5e3d
Allow administrator to add additional fields to be fetched with Facebook profile request
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/facebook/FacebookIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/facebook/FacebookIdentityProvider.java", "diff": "package org.keycloak.social.facebook;\nimport com.fasterxml.jackson.databind.JsonNode;\n-import org.keycloak.OAuthErrorException;\n+\nimport org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider;\n-import org.keycloak.broker.oidc.OAuth2IdentityProviderConfig;\nimport org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper;\nimport org.keycloak.broker.provider.BrokeredIdentityContext;\nimport org.keycloak.broker.provider.IdentityBrokerException;\nimport org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.broker.social.SocialIdentityProvider;\n-import org.keycloak.events.Details;\n-import org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.services.ErrorResponseException;\n-\n-import javax.ws.rs.core.Response;\n-import java.io.IOException;\n+import org.keycloak.saml.common.util.StringUtil;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n-public class FacebookIdentityProvider extends AbstractOAuth2IdentityProvider implements SocialIdentityProvider {\n+public class FacebookIdentityProvider extends AbstractOAuth2IdentityProvider<FacebookIdentityProviderConfig> implements SocialIdentityProvider<FacebookIdentityProviderConfig> {\npublic static final String AUTH_URL = \"https://graph.facebook.com/oauth/authorize\";\npublic static final String TOKEN_URL = \"https://graph.facebook.com/oauth/access_token\";\npublic static final String PROFILE_URL = \"https://graph.facebook.com/me?fields=id,name,email,first_name,last_name\";\npublic static final String DEFAULT_SCOPE = \"email\";\n+ protected static final String PROFILE_URL_FIELDS_SEPARATOR = \",\";\n- public FacebookIdentityProvider(KeycloakSession session, OAuth2IdentityProviderConfig config) {\n+ public FacebookIdentityProvider(KeycloakSession session, FacebookIdentityProviderConfig config) {\nsuper(session, config);\nconfig.setAuthorizationUrl(AUTH_URL);\nconfig.setTokenUrl(TOKEN_URL);\n@@ -54,8 +49,11 @@ public class FacebookIdentityProvider extends AbstractOAuth2IdentityProvider imp\nprotected BrokeredIdentityContext doGetFederatedIdentity(String accessToken) {\ntry {\n- JsonNode profile = SimpleHttp.doGet(PROFILE_URL, session).header(\"Authorization\", \"Bearer \" + accessToken).asJson();\n-\n+ final String fetchedFields = getConfig().getFetchedFields();\n+ final String url = StringUtil.isNotNull(fetchedFields)\n+ ? String.join(PROFILE_URL_FIELDS_SEPARATOR, PROFILE_URL, fetchedFields)\n+ : PROFILE_URL;\n+ JsonNode profile = SimpleHttp.doGet(url, session).header(\"Authorization\", \"Bearer \" + accessToken).asJson();\nreturn extractIdentityFromProfile(null, profile);\n} catch (Exception e) {\nthrow new IdentityBrokerException(\"Could not obtain user profile from facebook.\", e);\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/social/facebook/FacebookIdentityProviderConfig.java", "diff": "+package org.keycloak.social.facebook;\n+\n+import java.util.Optional;\n+\n+import org.apache.commons.lang.StringUtils;\n+import org.keycloak.broker.oidc.OIDCIdentityProviderConfig;\n+import org.keycloak.models.IdentityProviderModel;\n+import org.keycloak.saml.common.util.StringUtil;\n+\n+public class FacebookIdentityProviderConfig extends OIDCIdentityProviderConfig {\n+\n+ public FacebookIdentityProviderConfig(IdentityProviderModel model) {\n+ super(model);\n+ }\n+\n+ public FacebookIdentityProviderConfig() {\n+ }\n+\n+ public String getFetchedFields() {\n+ return Optional.ofNullable(getConfig().get(\"fetchedFields\"))\n+ .map(fieldsConfig -> fieldsConfig.replaceAll(\"\\\\s+\",\"\"))\n+ .orElse(\"\");\n+ }\n+\n+ public void setFetchedFields(final String fetchedFields) {\n+ getConfig().put(\"fetchedFields\", fetchedFields);\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/facebook/FacebookIdentityProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/social/facebook/FacebookIdentityProviderFactory.java", "diff": "@@ -36,7 +36,7 @@ public class FacebookIdentityProviderFactory extends AbstractIdentityProviderFac\n@Override\npublic FacebookIdentityProvider create(KeycloakSession session, IdentityProviderModel model) {\n- return new FacebookIdentityProvider(session, new OAuth2IdentityProviderConfig(model));\n+ return new FacebookIdentityProvider(session, new FacebookIdentityProviderConfig(model));\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "diff": "@@ -8,16 +8,20 @@ import org.junit.Before;\nimport org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.admin.client.resource.IdentityProviderResource;\nimport org.keycloak.authorization.model.Policy;\nimport org.keycloak.authorization.model.ResourceServer;\n+import org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper;\nimport org.keycloak.common.Profile;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.IdentityProviderMapperModel;\n+import org.keycloak.models.IdentityProviderMapperSyncMode;\nimport org.keycloak.models.IdentityProviderModel;\n-import org.keycloak.models.IdentityProviderSyncMode;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessTokenResponse;\n+import org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -65,11 +69,14 @@ import java.util.Properties;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertTrue;\n+import static org.junit.Assert.assertNotNull;\nimport static org.junit.Assume.assumeTrue;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.BITBUCKET;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.FACEBOOK;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.FACEBOOK_INCLUDE_BIRTHDAY;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GITHUB;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GITHUB_PRIVATE_EMAIL;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GITLAB;\n@@ -85,6 +92,8 @@ import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.PAYPAL;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.STACKOVERFLOW;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.TWITTER;\n+import com.google.common.collect.ImmutableMap;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n* @author Vaclav Muzikar <[email protected]>\n@@ -109,6 +118,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nGOOGLE_HOSTED_DOMAIN(\"google\", \"google-hosted-domain\", GoogleLoginPage.class),\nGOOGLE_NON_MATCHING_HOSTED_DOMAIN(\"google\", \"google-hosted-domain\", GoogleLoginPage.class),\nFACEBOOK(\"facebook\", FacebookLoginPage.class),\n+ FACEBOOK_INCLUDE_BIRTHDAY(\"facebook\", FacebookLoginPage.class),\nGITHUB(\"github\", GitHubLoginPage.class),\nGITHUB_PRIVATE_EMAIL(\"github\", \"github-private-email\", GitHubLoginPage.class),\nTWITTER(\"twitter\", TwitterLoginPage.class),\n@@ -308,6 +318,17 @@ public class SocialLoginTest extends AbstractKeycloakTest {\ntestTokenExchange();\n}\n+ @Test\n+ @UncaughtServerErrorExpected\n+ public void facebookLoginWithEnhancedScope() throws InterruptedException {\n+ setTestProvider(FACEBOOK_INCLUDE_BIRTHDAY);\n+ addBirthdayMapper();\n+ performLogin();\n+ assertAccount();\n+ assertBirthdayAttribute();\n+ testTokenExchange();\n+ }\n+\n@Test\npublic void instagramLogin() throws InterruptedException {\nsetTestProvider(INSTAGRAM);\n@@ -401,9 +422,29 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nif (provider == PAYPAL) {\nidp.getConfig().put(\"sandbox\", getConfig(provider, \"sandbox\"));\n}\n+ if (provider == FACEBOOK_INCLUDE_BIRTHDAY) {\n+ idp.getConfig().put(\"defaultScope\", \"public_profile,email,user_birthday\");\n+ idp.getConfig().put(\"fetchedFields\", \"birthday\");\n+ }\nreturn idp;\n}\n+ private void addBirthdayMapper() {\n+ IdentityProviderResource identityProvider = adminClient.realm(REALM).identityProviders().get(currentTestProvider.id);\n+ IdentityProviderRepresentation identityProviderRepresentation = identityProvider.toRepresentation();\n+ //Add birthday mapper\n+ IdentityProviderMapperRepresentation mapperRepresentation = new IdentityProviderMapperRepresentation();\n+ mapperRepresentation.setName(currentTestProvider.id + \"-birthday-mapper\");\n+ mapperRepresentation.setIdentityProviderAlias(identityProviderRepresentation.getAlias());\n+ mapperRepresentation.setIdentityProviderMapper(currentTestProvider.id + \"-user-attribute-mapper\");\n+ mapperRepresentation.setConfig(ImmutableMap.<String, String>builder()\n+ .put(IdentityProviderMapperModel.SYNC_MODE, IdentityProviderMapperSyncMode.IMPORT.toString())\n+ .put(AbstractJsonUserAttributeMapper.CONF_JSON_FIELD, \"birthday\")\n+ .put(AbstractJsonUserAttributeMapper.CONF_USER_ATTRIBUTE, currentTestProvider.id + \"_birthday\")\n+ .build());\n+ identityProvider.addMapper(mapperRepresentation).close();\n+ }\n+\nprivate String getConfig(Provider provider, String key) {\nString providerKey = provider.configId() + \".\" + key;\nreturn System.getProperty(\"social.\" + providerKey, config.getProperty(providerKey, config.getProperty(\"common.\" + key)));\n@@ -449,6 +490,15 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nassertEquals(getConfig(\"profile.email\"), accountPage.getEmail());\n}\n+ private void assertBirthdayAttribute() {\n+ List<UserRepresentation> users = adminClient.realm(REALM).users().search(null, null, null);\n+ assertEquals(1, users.size());\n+ assertNotNull(users.get(0).getAttributes());\n+ final String birthdayAttributeKey = currentTestProvider.id + \"_birthday\";\n+ assertNotNull(users.get(0).getAttributes().get(birthdayAttributeKey));\n+ assertEquals(getConfig(\"profile.birthday\"), users.get(0).getAttributes().get(birthdayAttributeKey).get(0));\n+ }\n+\nprivate void assertUpdateProfile(boolean firstName, boolean lastName, boolean email) {\nassertTrue(URLUtils.currentUrlDoesntStartWith(accountPage.toString()));\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -582,6 +582,8 @@ offlineAccess=Request refresh token\nidentity-provider.google-offlineAccess.tooltip=Set 'access_type' query parameter to 'offline' when redirecting to google authorization endpoint, to get a refresh token back. Useful if planning to use Token Exchange to retrieve Google token to access Google APIs when the user is not at the browser.\nhostedDomain=Hosted Domain\nidentity-provider.google-hostedDomain.tooltip=Set 'hd' query parameter when logging in with Google. Google will list accounts only for this domain. Keycloak validates that the returned identity token has a claim for this domain. When '*' is entered, any hosted account can be used.\n+identity-provider.facebook-fetchedFields.label=Additional user's profile fields\n+identity-provider.facebook-fetchedFields.tooltip=Provide additional fields which would be fetched using the profile request. This will be appended to the default set of 'id,name,email,first_name,last_name'.\nsandbox=Target Sandbox\nidentity-provider.paypal-sandbox.tooltip=Target PayPal's sandbox environment\nupdate-profile-on-first-login=Update Profile on First Login\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-facebook-ext.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-facebook-ext.html", "diff": "+<div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"fetchedFields\">{{:: 'identity-provider.facebook-fetchedFields.label' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.config.fetchedFields\" id=\"fetchedFields\" class=\"form-control\" />\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.facebook-fetchedFields.tooltip' | translate}}</kc-tooltip>\n+</div>\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14006 Allow administrator to add additional fields to be fetched with Facebook profile request
339,195
03.07.2020 10:38:42
-10,800
10cdc581f90b26d5507121abcd8a50b644d1a86c
Reduce unnecessary load on work cache
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/mappers/UserAttributeMapper.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/mappers/UserAttributeMapper.java", "diff": "@@ -41,6 +41,7 @@ import java.util.Objects;\nimport java.util.Set;\nimport java.util.function.Consumer;\nimport java.util.function.Predicate;\n+import java.util.function.Supplier;\nimport java.util.stream.Collectors;\n/**\n@@ -151,6 +152,12 @@ public class UserAttributeMapper extends AbstractIdentityProviderMapper {\n}\n}\n+ private void setIfNotEmptyAndDifferent(Consumer<String> consumer, Supplier<String> currentValueSupplier, List<String> values) {\n+ if (values != null && !values.isEmpty() && !values.get(0).equals(currentValueSupplier.get())) {\n+ consumer.accept(values.get(0));\n+ }\n+ }\n+\nprivate Predicate<AttributeStatementType.ASTChoiceType> elementWith(String attributeName) {\nreturn attributeType -> {\nAttributeType attribute = attributeType.getAttribute();\n@@ -181,11 +188,11 @@ public class UserAttributeMapper extends AbstractIdentityProviderMapper {\nString attributeName = getAttributeNameFromMapperModel(mapperModel);\nList<String> attributeValuesInContext = findAttributeValuesInContext(attributeName, context);\nif (attribute.equalsIgnoreCase(EMAIL)) {\n- setIfNotEmpty(user::setEmail, attributeValuesInContext);\n+ setIfNotEmptyAndDifferent(user::setEmail, user::getEmail, attributeValuesInContext);\n} else if (attribute.equalsIgnoreCase(FIRST_NAME)) {\n- setIfNotEmpty(user::setFirstName, attributeValuesInContext);\n+ setIfNotEmptyAndDifferent(user::setFirstName, user::getFirstName, attributeValuesInContext);\n} else if (attribute.equalsIgnoreCase(LAST_NAME)) {\n- setIfNotEmpty(user::setLastName, attributeValuesInContext);\n+ setIfNotEmptyAndDifferent(user::setLastName, user::getLastName, attributeValuesInContext);\n} else {\nList<String> currentAttributeValues = user.getAttributes().get(attribute);\nif (attributeValuesInContext == null) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-11683 Reduce unnecessary load on work cache
339,187
15.01.2020 10:10:19
-3,600
f30395d535ccd532bbff0c1e4dc2801f62ccaae2
Add briefRepresentation queryParams to get roles 'composite' endpoints
[ { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RoleScopeResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RoleScopeResource.java", "diff": "@@ -21,10 +21,12 @@ import org.keycloak.representations.idm.RoleRepresentation;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.DELETE;\n+import javax.ws.rs.DefaultValue;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.POST;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.MediaType;\nimport java.util.List;\n@@ -46,6 +48,10 @@ public interface RoleScopeResource {\n@Path(\"composite\")\nList<RoleRepresentation> listEffective();\n+ @GET\n+ @Path(\"composite\")\n+ List<RoleRepresentation> listEffective(@QueryParam(\"briefRepresentation\") @DefaultValue(\"true\") boolean briefRepresentation);\n+\n@POST\nvoid add(List<RoleRepresentation> rolesToAdd);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientRoleMappingsResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientRoleMappingsResource.java", "diff": "@@ -37,10 +37,12 @@ import org.keycloak.storage.ReadOnlyException;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.DELETE;\n+import javax.ws.rs.DefaultValue;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.POST;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriInfo;\n@@ -110,20 +112,23 @@ public class ClientRoleMappingsResource {\n*\n* This recurses any composite roles\n*\n+ * @param briefRepresentation if false, return roles with their attributes\n+ *\n* @return\n*/\n@Path(\"composite\")\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\n- public List<RoleRepresentation> getCompositeClientRoleMappings() {\n+ public List<RoleRepresentation> getCompositeClientRoleMappings(@QueryParam(\"briefRepresentation\") @DefaultValue(\"true\") boolean briefRepresentation) {\nviewPermission.require();\n-\nSet<RoleModel> roles = client.getRoles();\nList<RoleRepresentation> mapRep = new ArrayList<RoleRepresentation>();\nfor (RoleModel roleModel : roles) {\n- if (user.hasRole(roleModel)) mapRep.add(ModelToRepresentation.toBriefRepresentation(roleModel));\n+ if (user.hasRole(roleModel)) {\n+ mapRep.add(briefRepresentation ? ModelToRepresentation.toBriefRepresentation(roleModel) : ModelToRepresentation.toRepresentation(roleModel));\n+ }\n}\nreturn mapRep;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/RoleMapperResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/RoleMapperResource.java", "diff": "@@ -42,11 +42,13 @@ import org.keycloak.storage.ReadOnlyException;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.DELETE;\n+import javax.ws.rs.DefaultValue;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.POST;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.MediaType;\n@@ -173,20 +175,22 @@ public class RoleMapperResource {\n*\n* This will recurse all composite roles to get the result.\n*\n+ * @param briefRepresentation if false, return roles with their attributes\n+ *\n* @return\n*/\n@Path(\"realm/composite\")\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\n- public List<RoleRepresentation> getCompositeRealmRoleMappings() {\n+ public List<RoleRepresentation> getCompositeRealmRoleMappings(@QueryParam(\"briefRepresentation\") @DefaultValue(\"true\") boolean briefRepresentation) {\nviewPermission.require();\nSet<RoleModel> roles = realm.getRoles();\nList<RoleRepresentation> realmMappingsRep = new ArrayList<RoleRepresentation>();\nfor (RoleModel roleModel : roles) {\nif (roleMapper.hasRole(roleModel)) {\n- realmMappingsRep.add(ModelToRepresentation.toBriefRepresentation(roleModel));\n+ realmMappingsRep.add(briefRepresentation ? ModelToRepresentation.toBriefRepresentation(roleModel) : ModelToRepresentation.toRepresentation(roleModel));\n}\n}\nreturn realmMappingsRep;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/ScopeMappedClientResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/ScopeMappedClientResource.java", "diff": "@@ -33,10 +33,12 @@ import org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluato\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.DELETE;\n+import javax.ws.rs.DefaultValue;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.POST;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.MediaType;\nimport java.util.ArrayList;\nimport java.util.LinkedList;\n@@ -115,17 +117,19 @@ public class ScopeMappedClientResource {\n*\n* Returns the roles for the client that are associated with the client's scope.\n*\n+ * @param briefRepresentation if false, return roles with their attributes\n+ *\n* @return\n*/\n@Path(\"composite\")\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\n- public List<RoleRepresentation> getCompositeClientScopeMappings() {\n+ public List<RoleRepresentation> getCompositeClientScopeMappings(@QueryParam(\"briefRepresentation\") @DefaultValue(\"true\") boolean briefRepresentation) {\nviewPermission.require();\nSet<RoleModel> roles = scopedClient.getRoles();\n- return ScopeMappedResource.getComposite(scopeContainer, roles);\n+ return ScopeMappedResource.getComposite(scopeContainer, roles, briefRepresentation);\n}\n/**\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/ScopeMappedResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/ScopeMappedResource.java", "diff": "@@ -35,11 +35,13 @@ import org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluato\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.DELETE;\n+import javax.ws.rs.DefaultValue;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.POST;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.MediaType;\nimport java.util.ArrayList;\nimport java.util.HashMap;\n@@ -186,13 +188,15 @@ public class ScopeMappedResource {\n* any composite roles associated with the client's scope and adds the roles to this lists. The method is really\n* to show a comprehensive total view of realm-level roles associated with the client.\n*\n+ * @param briefRepresentation if false, return roles with their attributes\n+ *\n* @return\n*/\n@Path(\"realm/composite\")\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\n- public List<RoleRepresentation> getCompositeRealmScopeMappings() {\n+ public List<RoleRepresentation> getCompositeRealmScopeMappings(@QueryParam(\"briefRepresentation\") @DefaultValue(\"true\") boolean briefRepresentation) {\nviewPermission.require();\nif (scopeContainer == null) {\n@@ -200,13 +204,13 @@ public class ScopeMappedResource {\n}\nSet<RoleModel> roles = realm.getRoles();\n- return getComposite(scopeContainer, roles);\n+ return getComposite(scopeContainer, roles, briefRepresentation);\n}\n- public static List<RoleRepresentation> getComposite(ScopeContainerModel client, Set<RoleModel> roles) {\n+ public static List<RoleRepresentation> getComposite(ScopeContainerModel client, Set<RoleModel> roles, boolean briefRepresentation) {\nList<RoleRepresentation> composite = new ArrayList<RoleRepresentation>();\nfor (RoleModel roleModel : roles) {\n- if (client.hasScope(roleModel)) composite.add(ModelToRepresentation.toBriefRepresentation(roleModel));\n+ if (client.hasScope(roleModel)) composite.add(briefRepresentation ? ModelToRepresentation.toBriefRepresentation(roleModel) : ModelToRepresentation.toRepresentation(roleModel));\n}\nreturn composite;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "diff": "@@ -1739,6 +1739,16 @@ public class UserTest extends AbstractAdminTest {\nassertAdminEvents.assertEvent(realmId, OperationType.UPDATE, AdminEventPaths.authRequiredActionPath(UserModel.RequiredAction.UPDATE_PASSWORD.toString()), updatePasswordReqAction, ResourceType.REQUIRED_ACTION);\n}\n+ private RoleRepresentation getRoleByName(String name, List<RoleRepresentation> roles) {\n+ for(RoleRepresentation role : roles) {\n+ if(role.getName().equalsIgnoreCase(name)) {\n+ return role;\n+ }\n+ }\n+\n+ return null;\n+ }\n+\n@Test\npublic void roleMappings() {\nRealmResource realm = adminClient.realms().realm(\"test\");\n@@ -1747,18 +1757,26 @@ public class UserTest extends AbstractAdminTest {\nRealmRepresentation realmRep = RealmBuilder.edit(realm.toRepresentation()).testEventListener().build();\nrealm.update(realmRep);\n+ RoleRepresentation realmCompositeRole = RoleBuilder.create().name(\"realm-composite\").singleAttribute(\"attribute1\", \"value1\").build();\n+\nrealm.roles().create(RoleBuilder.create().name(\"realm-role\").build());\n- realm.roles().create(RoleBuilder.create().name(\"realm-composite\").build());\n+ realm.roles().create(realmCompositeRole);\n+ realm.roles().get(\"realm-composite\").update(realmCompositeRole);\nrealm.roles().create(RoleBuilder.create().name(\"realm-child\").build());\nrealm.roles().get(\"realm-composite\").addComposites(Collections.singletonList(realm.roles().get(\"realm-child\").toRepresentation()));\n+\nResponse response = realm.clients().create(ClientBuilder.create().clientId(\"myclient\").build());\nString clientUuid = ApiUtil.getCreatedId(response);\nresponse.close();\n+ RoleRepresentation clientCompositeRole = RoleBuilder.create().name(\"client-composite\").singleAttribute(\"attribute1\", \"value1\").build();\n+\n+\nrealm.clients().get(clientUuid).roles().create(RoleBuilder.create().name(\"client-role\").build());\nrealm.clients().get(clientUuid).roles().create(RoleBuilder.create().name(\"client-role2\").build());\n- realm.clients().get(clientUuid).roles().create(RoleBuilder.create().name(\"client-composite\").build());\n+ realm.clients().get(clientUuid).roles().create(clientCompositeRole);\n+ realm.clients().get(clientUuid).roles().get(\"client-composite\").update(clientCompositeRole);\nrealm.clients().get(clientUuid).roles().create(RoleBuilder.create().name(\"client-child\").build());\nrealm.clients().get(clientUuid).roles().get(\"client-composite\").addComposites(Collections.singletonList(realm.clients().get(clientUuid).roles().get(\"client-child\").toRepresentation()));\n@@ -1793,11 +1811,23 @@ public class UserTest extends AbstractAdminTest {\nassertNames(roles.realmLevel().listAvailable(), \"admin\", \"customer-user-premium\", \"realm-composite-role\", \"sample-realm-role\", \"attribute-role\");\nassertNames(roles.realmLevel().listEffective(), \"realm-role\", \"realm-composite\", \"realm-child\", \"user\", \"offline_access\", Constants.AUTHZ_UMA_AUTHORIZATION);\n+ // List realm effective role with full representation\n+ List<RoleRepresentation> realmRolesFullRepresentations = roles.realmLevel().listEffective(false);\n+ RoleRepresentation realmCompositeRoleFromList = getRoleByName(\"realm-composite\", realmRolesFullRepresentations);\n+ assertNotNull(realmCompositeRoleFromList);\n+ assertTrue(realmCompositeRoleFromList.getAttributes().containsKey(\"attribute1\"));\n+\n// List client roles\nassertNames(roles.clientLevel(clientUuid).listAll(), \"client-role\", \"client-composite\");\nassertNames(roles.clientLevel(clientUuid).listAvailable(), \"client-role2\");\nassertNames(roles.clientLevel(clientUuid).listEffective(), \"client-role\", \"client-composite\", \"client-child\");\n+ // List client effective role with full representation\n+ List<RoleRepresentation> rolesFullRepresentations = roles.clientLevel(clientUuid).listEffective(false);\n+ RoleRepresentation clientCompositeRoleFromList = getRoleByName(\"client-composite\", rolesFullRepresentations);\n+ assertNotNull(clientCompositeRoleFromList);\n+ assertTrue(clientCompositeRoleFromList.getAttributes().containsKey(\"attribute1\"));\n+\n// Get mapping representation\nMappingsRepresentation all = roles.getAll();\nassertNames(all.getRealmMappings(), \"realm-role\", \"realm-composite\", \"user\", \"offline_access\", Constants.AUTHZ_UMA_AUTHORIZATION);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/RoleBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/RoleBuilder.java", "diff": "@@ -24,6 +24,7 @@ import java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Map;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -59,6 +60,16 @@ public class RoleBuilder {\nreturn this;\n}\n+ public RoleBuilder attributes(Map<String, List<String>> attributes) {\n+ rep.setAttributes(attributes);\n+ return this;\n+ }\n+\n+ public RoleBuilder singleAttribute(String name, String value) {\n+ rep.singleAttribute(name, value);\n+ return this;\n+ }\n+\nprivate void checkCompositesNull() {\nif (rep.getComposites() == null) {\nrep.setComposites(new Composites());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12687 Add briefRepresentation queryParams to get roles 'composite' endpoints
339,180
22.05.2020 20:49:46
-10,800
914b226d115b20c8a93244e8e5f2c596409117f7
Create additional filtering for GET /users endpoint for enabled/disabled users
[ { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UsersResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UsersResource.java", "diff": "@@ -50,6 +50,7 @@ public interface UsersResource {\n@QueryParam(\"email\") String email,\n@QueryParam(\"first\") Integer firstResult,\n@QueryParam(\"max\") Integer maxResults,\n+ @QueryParam(\"enabled\") Boolean enabled,\n@QueryParam(\"briefRepresentation\") Boolean briefRepresentation);\n@GET\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "diff": "@@ -874,6 +874,9 @@ public class JpaUserProvider implements UserProvider, UserCredentialStore {\n} else {\npredicates.add(builder.like(builder.lower(root.get(key)), \"%\" + value.toLowerCase() + \"%\"));\n}\n+ break;\n+ case UserModel.ENABLED:\n+ predicates.add(builder.equal(builder.lower(root.get(key)), Boolean.parseBoolean(value.toLowerCase())));\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/UserModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/UserModel.java", "diff": "@@ -35,6 +35,7 @@ public interface UserModel extends RoleMapperModel {\nString LAST_NAME = \"lastName\";\nString EMAIL = \"email\";\nString LOCALE = \"locale\";\n+ String ENABLED = \"enabled\";\nString INCLUDE_SERVICE_ACCOUNT = \"keycloak.session.realm.users.query.include_service_account\";\nString GROUPS = \"keycloak.session.realm.users.query.groups\";\nString SEARCH = \"keycloak.session.realm.users.query.search\";\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/storage/user/UserQueryProvider.java", "new_path": "server-spi/src/main/java/org/keycloak/storage/user/UserQueryProvider.java", "diff": "@@ -204,6 +204,7 @@ public interface UserQueryProvider {\n* \"last\" - last name\n* \"email\" - email\n* \"username\" - username\n+ * \"enabled\" - is user enabled (true/false)\n*\n* If possible, implementations should treat the parameter values as patterns i.e. in RDMBS terms use LIKE.\n* This method is used by the REST API when querying users.\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java", "diff": "@@ -189,6 +189,7 @@ public class UsersResource {\n* @param first\n* @param email\n* @param username\n+ * @param enabled Boolean representing if user is enabled or not\n* @param first Pagination offset\n* @param maxResults Maximum results size (defaults to 100)\n* @return\n@@ -203,6 +204,7 @@ public class UsersResource {\n@QueryParam(\"username\") String username,\n@QueryParam(\"first\") Integer firstResult,\n@QueryParam(\"max\") Integer maxResults,\n+ @QueryParam(\"enabled\") Boolean enabled,\n@QueryParam(\"briefRepresentation\") Boolean briefRepresentation,\n@QueryParam(\"exact\") Boolean exact) {\nUserPermissionEvaluator userPermissionEvaluator = auth.users();\n@@ -222,6 +224,9 @@ public class UsersResource {\n} else {\nMap<String, String> attributes = new HashMap<>();\nattributes.put(UserModel.SEARCH, search.trim());\n+ if (enabled != null) {\n+ attributes.put(UserModel.ENABLED, enabled.toString());\n+ }\nreturn searchForUser(attributes, realm, userPermissionEvaluator, briefRepresentation, firstResult, maxResults, false);\n}\n} else if (last != null || first != null || email != null || username != null) {\n@@ -238,6 +243,9 @@ public class UsersResource {\nif (username != null) {\nattributes.put(UserModel.USERNAME, username);\n}\n+ if (enabled != null) {\n+ attributes.put(UserModel.ENABLED, enabled.toString());\n+ }\nif (exact != null) {\nattributes.put(UserModel.EXACT, exact.toString());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "diff": "@@ -32,7 +32,6 @@ import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RoleMappingResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.admin.client.resource.UsersResource;\n-import org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.common.VerificationException;\nimport org.keycloak.common.util.Base64;\nimport org.keycloak.common.util.ObjectUtil;\n@@ -626,6 +625,65 @@ public class UserTest extends AbstractAdminTest {\nassertEquals(1, users.size());\n}\n+ @Test\n+ public void searchByEnabled() {\n+ String userCommonName = \"enabled-disabled-user\";\n+\n+ UserRepresentation user1 = new UserRepresentation();\n+ user1.setUsername(userCommonName + \"1\");\n+ user1.setRequiredActions(Collections.emptyList());\n+ user1.setEnabled(true);\n+ createUser(user1);\n+\n+ UserRepresentation user2 = new UserRepresentation();\n+ user2.setUsername(userCommonName + \"2\");\n+ user2.setRequiredActions(Collections.emptyList());\n+ user2.setEnabled(false);\n+ createUser(user2);\n+\n+ List<UserRepresentation> enabledUsers = realm.users().search(null, null, null, null, null, null, true, false);\n+ assertEquals(1, enabledUsers.size());\n+\n+ List<UserRepresentation> enabledUsersWithFilter = realm.users().search(userCommonName, null, null, null, null, null, true, true);\n+ assertEquals(1, enabledUsersWithFilter.size());\n+ assertEquals(user1.getUsername(), enabledUsersWithFilter.get(0).getUsername());\n+\n+ List<UserRepresentation> disabledUsers = realm.users().search(userCommonName, null, null, null, null, null, false, false);\n+ assertEquals(1, disabledUsers.size());\n+ assertEquals(user2.getUsername(), disabledUsers.get(0).getUsername());\n+\n+ List<UserRepresentation> allUsers = realm.users().search(userCommonName, null, null, null, 0, 100, null, true);\n+ assertEquals(2, allUsers.size());\n+ }\n+\n+ @Test\n+ public void searchWithFilters() {\n+ createUser();\n+\n+ UserRepresentation user = new UserRepresentation();\n+ user.setUsername(\"user2\");\n+ user.setFirstName(\"First\");\n+ user.setLastName(\"Last\");\n+ user.setEmail(\"user2@localhost\");\n+ user.setRequiredActions(Collections.emptyList());\n+ user.setEnabled(false);\n+ createUser(user);\n+\n+ List<UserRepresentation> searchFirstNameAndDisabled = realm.users().search(null, \"First\", null, null, null, null, false, true);\n+ assertEquals(1, searchFirstNameAndDisabled.size());\n+ assertEquals(user.getUsername(), searchFirstNameAndDisabled.get(0).getUsername());\n+\n+ List<UserRepresentation> searchLastNameAndEnabled = realm.users().search(null, null, \"Last\", null, null, null, true, false);\n+ assertEquals(0, searchLastNameAndEnabled.size());\n+\n+ List<UserRepresentation> searchEmailAndDisabled = realm.users().search(null, null, null, \"user2@localhost\", 0, 50, false, true);\n+ assertEquals(1, searchEmailAndDisabled.size());\n+ assertEquals(user.getUsername(), searchEmailAndDisabled.get(0).getUsername());\n+\n+ List<UserRepresentation> searchInvalidSizeAndDisabled = realm.users().search(null, null, null, null, 10, 20, null, false);\n+ assertEquals(0, searchInvalidSizeAndDisabled.size());\n+ }\n+\n@Test\npublic void searchById() {\nString expectedUserId = createUsers().get(0);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-14282] Create additional filtering for GET /users endpoint for enabled/disabled users
339,180
27.06.2020 10:21:41
-10,800
f639cc82b70c41bb998660111f5fd24aec1febab
Fix missing flag for enabled and exact flag
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java", "diff": "@@ -229,7 +229,7 @@ public class UsersResource {\n}\nreturn searchForUser(attributes, realm, userPermissionEvaluator, briefRepresentation, firstResult, maxResults, false);\n}\n- } else if (last != null || first != null || email != null || username != null) {\n+ } else if (last != null || first != null || email != null || username != null || enabled != null || exact != null) {\nMap<String, String> attributes = new HashMap<>();\nif (last != null) {\nattributes.put(UserModel.LAST_NAME, last);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-14282] Fix missing flag for enabled and exact flag
339,500
27.05.2020 14:04:00
-7,200
7fea6776f84b8af94f45aa52308819471a81de75
Adding a role to a composite role does not work with kcadm
[ { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/operations/ClientOperations.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/operations/ClientOperations.java", "diff": "@@ -24,6 +24,6 @@ import static org.keycloak.client.admin.cli.util.HttpUtil.getIdForType;\npublic class ClientOperations {\npublic static String getIdFromClientId(String rootUrl, String realm, String auth, String clientId) {\n- return getIdForType(rootUrl, realm, auth, \"clients\", \"clientId\", clientId);\n+ return getIdForType(rootUrl, realm, auth, \"clients\", \"clientId\", clientId, \"clientId\");\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/operations/GroupOperations.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/operations/GroupOperations.java", "diff": "@@ -29,11 +29,11 @@ import static org.keycloak.client.admin.cli.util.HttpUtil.getIdForType;\npublic class GroupOperations {\npublic static String getIdFromName(String rootUrl, String realm, String auth, String groupname) {\n- return getIdForType(rootUrl, realm, auth, \"groups\", \"name\", groupname);\n+ return getIdForType(rootUrl, realm, auth, \"groups\", \"name\", groupname, \"name\");\n}\npublic static String getIdFromPath(String rootUrl, String realm, String auth, String path) {\n- return getIdForType(rootUrl, realm, auth, \"groups\", \"path\", path);\n+ return getIdForType(rootUrl, realm, auth, \"groups\", \"path\", path, \"path\");\n}\npublic static void addRealmRoles(String rootUrl, String realm, String auth, String groupid, List<?> roles) {\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/operations/RoleOperations.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/operations/RoleOperations.java", "diff": "@@ -38,7 +38,7 @@ public class RoleOperations {\npublic static class LIST_OF_NODES extends ArrayList<ObjectNode>{};\npublic static String getIdFromRoleName(String adminRoot, String realm, String auth, String rname) {\n- return getIdForType(adminRoot, realm, auth, \"roles\", \"name\", rname);\n+ return getIdForType(adminRoot, realm, auth, \"roles\", \"search\", rname, \"name\");\n}\npublic static void addRealmRoles(String rootUrl, String realm, String auth, String roleid, List<?> roles) {\n@@ -60,11 +60,11 @@ public class RoleOperations {\n}\npublic static String getRoleNameFromId(String adminRoot, String realm, String auth, String rid) {\n- return getAttrForType(adminRoot, realm, auth, \"roles\", \"id\", rid, \"name\");\n+ return getAttrForType(adminRoot, realm, auth, \"roles\", \"id\", rid, \"id\",\"name\");\n}\npublic static String getClientRoleNameFromId(String adminRoot, String realm, String auth, String cid, String rid) {\n- return getAttrForType(adminRoot, realm, auth, \"clients/\" + cid + \"/roles\", \"id\", rid, \"name\");\n+ return getAttrForType(adminRoot, realm, auth, \"clients/\" + cid + \"/roles\", \"id\", rid, \"id\", \"name\");\n}\npublic static List<RoleRepresentation> getRealmRoles(String rootUrl, String realm, String auth) {\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/operations/UserOperations.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/operations/UserOperations.java", "diff": "@@ -91,6 +91,6 @@ public class UserOperations {\n}\npublic static String getIdFromUsername(String rootUrl, String realm, String auth, String username) {\n- return getIdForType(rootUrl, realm, auth, \"users\", \"username\", username);\n+ return getIdForType(rootUrl, realm, auth, \"users\", \"username\", username, \"username\");\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/util/HttpUtil.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/util/HttpUtil.java", "diff": "@@ -434,25 +434,21 @@ public class HttpUtil {\ncheckSuccess(resourceUrl, response);\n}\n- public static String getIdForType(String rootUrl, String realm, String auth, String resourceEndpoint, String attrName, String attrValue) {\n+ public static String getIdForType(String rootUrl, String realm, String auth, String resourceEndpoint, String attrName, String attrValue, String inputAttrName) {\n- return getAttrForType(rootUrl, realm, auth, resourceEndpoint, attrName, attrValue, \"id\");\n+ return getAttrForType(rootUrl, realm, auth, resourceEndpoint, attrName, attrValue, inputAttrName, \"id\");\n}\n- public static String getAttrForType(String rootUrl, String realm, String auth, String resourceEndpoint, String attrName, String attrValue, String returnAttrName) {\n+ public static String getAttrForType(String rootUrl, String realm, String auth, String resourceEndpoint, String attrName, String attrValue, String inputAttrName, String returnAttrName) {\nString resourceUrl = composeResourceUrl(rootUrl, realm, resourceEndpoint);\n- if (\"roles\".equals(resourceEndpoint)) {\n- resourceUrl = HttpUtil.addQueryParamsToUri(resourceUrl, \"search\", attrValue, \"first\", \"0\", \"max\", \"2\");\n- } else {\nresourceUrl = HttpUtil.addQueryParamsToUri(resourceUrl, attrName, attrValue, \"first\", \"0\", \"max\", \"2\");\n- }\nList<ObjectNode> users = doGetJSON(RoleOperations.LIST_OF_NODES.class, resourceUrl, auth);\nObjectNode user;\ntry {\n- user = new LocalSearch(users).exactMatchOne(attrValue, attrName);\n+ user = new LocalSearch(users).exactMatchOne(attrValue, inputAttrName);\n} catch (Exception e) {\nthrow new RuntimeException(\"Multiple \" + resourceEndpoint + \" found for \" + attrName + \": \" + attrValue, e);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14106 Adding a role to a composite role does not work with kcadm
339,365
03.07.2020 16:03:32
-7,200
541bc5124f47218af0acf95d6bba0de02c609291
switching to required=false
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot-adapter-core/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootConfigResolver.java", "new_path": "adapters/oidc/spring-boot-adapter-core/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootConfigResolver.java", "diff": "@@ -29,7 +29,7 @@ public class KeycloakSpringBootConfigResolver implements org.keycloak.adapters.K\nprivate KeycloakDeployment keycloakDeployment;\n- @Autowired\n+ @Autowired(required=false)\nprivate AdapterConfig adapterConfig;\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
switching to required=false
339,279
24.06.2020 09:18:02
-10,800
738f24aa38de887bcac4cd93d6f420594e4e142f
Resolve nullpointer issue in controller Some ProviderFactory returns null as properties instead of Collections.emptyList() and it leads to NPE. Fix it with using Optional.ofNullable(...).orElse(Collections.emptyList())
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/AuthenticationManagementResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/AuthenticationManagementResource.java", "diff": "@@ -1143,7 +1143,7 @@ public class AuthenticationManagementResource {\nrep.setName(factory.getDisplayType());\nrep.setHelpText(factory.getHelpText());\nrep.setProperties(new LinkedList<>());\n- List<ProviderConfigProperty> configProperties = factory.getConfigProperties();\n+ List<ProviderConfigProperty> configProperties = Optional.ofNullable(factory.getConfigProperties()).orElse(Collections.emptyList());\nfor (ProviderConfigProperty prop : configProperties) {\nConfigPropertyRepresentation propRep = getConfigPropertyRep(prop);\nrep.getProperties().add(propRep);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/AuthenticatorConfigTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/AuthenticatorConfigTest.java", "diff": "@@ -24,6 +24,7 @@ import org.keycloak.events.admin.OperationType;\nimport org.keycloak.events.admin.ResourceType;\nimport org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\nimport org.keycloak.representations.idm.AuthenticationFlowRepresentation;\n+import org.keycloak.representations.idm.AuthenticatorConfigInfoRepresentation;\nimport org.keycloak.representations.idm.AuthenticatorConfigRepresentation;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.admin.ApiUtil;\n@@ -167,6 +168,15 @@ public class AuthenticatorConfigTest extends AbstractAuthenticationTest {\nAssert.assertNull(execution.getAuthenticationConfig());\n}\n+ @Test\n+ public void testNullsafetyIterationOverProperties() {\n+ String providerId = \"auth-cookie\";\n+ String providerName = \"Cookie\";\n+ AuthenticatorConfigInfoRepresentation description = authMgmtResource.getAuthenticatorConfigDescription(providerId);\n+\n+ Assert.assertEquals(providerName, description.getName());\n+ Assert.assertTrue(description.getProperties().isEmpty());\n+ }\nprivate String createConfig(String executionId, AuthenticatorConfigRepresentation cfg) {\nResponse resp = authMgmtResource.newExecutionConfig(executionId, cfg);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-14570] Resolve nullpointer issue in controller Some ProviderFactory returns null as properties instead of Collections.emptyList() and it leads to NPE. Fix it with using Optional.ofNullable(...).orElse(Collections.emptyList())
339,281
07.07.2020 11:09:41
-7,200
71dca9e1b99c05aa2b7c7d38f46b769df509ec04
ConsentsTest fails intermittently on auth-server-undertow
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientScopeAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientScopeAdapter.java", "diff": "package org.keycloak.models.cache.infinispan;\n-import org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientScopeModel;\nimport org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.RealmModel;\n@@ -239,7 +238,7 @@ public class ClientScopeAdapter implements ClientScopeModel {\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n- if (!(o instanceof ClientModel)) return false;\n+ if (!(o instanceof ClientScopeModel)) return false;\nClientScopeModel that = (ClientScopeModel) o;\nreturn that.getId().equals(getId());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14474 ConsentsTest fails intermittently on auth-server-undertow
339,234
02.07.2020 23:40:42
-3,600
2ec572e9b5675203d49eec28f92ba07098d6e5dc
Check issuer config exists
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java", "diff": "@@ -606,15 +606,19 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\nif (requestedIssuer == null) requestedIssuer = issuer;\nif (requestedIssuer.equals(getConfig().getAlias())) return true;\n- String[] issuers = getConfig().getIssuer().split(\",\");\n+ String trustedIssuers = getConfig().getIssuer();\n+\n+ if (trustedIssuers != null && trustedIssuers.length() > 0) {\n+ String[] issuers = trustedIssuers.split(\",\");\nfor (String trustedIssuer : issuers) {\nif (requestedIssuer.equals(trustedIssuer.trim())) {\nreturn true;\n}\n}\n- return false;\n+ }\n+ return false;\n}\nprotected boolean supportsExternalExchange() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14655 Check issuer config exists
339,298
08.07.2020 15:28:04
-7,200
e22fdabc0287dcc4ae46cefc685f5f8f9786c799
null check on subject nameId
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "diff": "@@ -441,7 +441,7 @@ public class SAMLEndpoint {\nidentity.setUsername(principal);\n//SAML Spec 2.2.2 Format is optional\n- if (subjectNameID.getFormat() != null && subjectNameID.getFormat().toString().equals(JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.get())) {\n+ if (subjectNameID != null && subjectNameID.getFormat() != null && subjectNameID.getFormat().toString().equals(JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.get())) {\nidentity.setEmail(subjectNameID.getValue());\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14146 : null check on subject nameId
339,398
29.05.2020 13:02:36
-7,200
ad836d176874a0552f940f3b204081f22ec80fda
Added fix that considers Content-Type for data encoding and added corresponding test
[ { "change_type": "MODIFY", "old_path": "server-spi-private/pom.xml", "new_path": "server-spi-private/pom.xml", "diff": "</dependency>\n</dependencies>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-surefire-plugin</artifactId>\n+ <configuration>\n+ <!-- Include inner test classes in execution -->\n+ <excludes>\n+ <exclude/>\n+ </excludes>\n+ <!-- Surefire misses to pass on correct encoding to forked JVM, even though encoding is set correct. -->\n+ <argLine>-Dfile.encoding=UTF-8</argLine>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+\n</project>\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java", "new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java", "diff": "@@ -242,7 +242,7 @@ public class SimpleHttp {\n}\nprivate StringEntity getJsonEntity() throws IOException {\n- return new StringEntity(JsonSerialization.writeValueAsString(entity));\n+ return new StringEntity(JsonSerialization.writeValueAsString(entity), ContentType.getByMimeType(headers.get(\"Content-Type\")));\n}\nprivate UrlEncodedFormEntity getFormEntityFromParameter() throws IOException{\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14310 Added fix that considers Content-Type for data encoding and added corresponding test
339,398
22.06.2020 10:55:52
-7,200
9a7b91bdc22e4e75a1ca0a12cb4355f4a1d16964
Replaced string by constant after review amendment
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java", "new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java", "diff": "@@ -23,6 +23,7 @@ import com.fasterxml.jackson.databind.ObjectMapper;\nimport org.apache.http.Header;\nimport org.apache.http.HeaderIterator;\nimport org.apache.http.HttpEntity;\n+import org.apache.http.HttpHeaders;\nimport org.apache.http.HttpResponse;\nimport org.apache.http.NameValuePair;\nimport org.apache.http.client.HttpClient;\n@@ -204,8 +205,8 @@ public class SimpleHttp {\nif (params != null) {\n((HttpEntityEnclosingRequestBase) httpRequest).setEntity(getFormEntityFromParameter());\n} else if (entity != null) {\n- if (headers == null || !headers.containsKey(\"Content-Type\")) {\n- header(\"Content-Type\", \"application/json\");\n+ if (headers == null || !headers.containsKey(HttpHeaders.CONTENT_TYPE)) {\n+ header(HttpHeaders.CONTENT_TYPE, \"application/json\");\n}\n((HttpEntityEnclosingRequestBase) httpRequest).setEntity(getJsonEntity());\n} else {\n@@ -242,7 +243,7 @@ public class SimpleHttp {\n}\nprivate StringEntity getJsonEntity() throws IOException {\n- return new StringEntity(JsonSerialization.writeValueAsString(entity), ContentType.getByMimeType(headers.get(\"Content-Type\")));\n+ return new StringEntity(JsonSerialization.writeValueAsString(entity), ContentType.getByMimeType(headers.get(HttpHeaders.CONTENT_TYPE)));\n}\nprivate UrlEncodedFormEntity getFormEntityFromParameter() throws IOException{\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14310 Replaced string by constant after review amendment
339,494
10.07.2020 11:05:45
-7,200
48e4432e9dff0bf0fbe593e72b849e21961e1e1f
Exclude SessionNotOnOrAfterTest from remote tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SessionNotOnOrAfterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SessionNotOnOrAfterTest.java", "diff": "@@ -8,6 +8,7 @@ import org.keycloak.dom.saml.v2.assertion.StatementAbstractType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.updaters.RealmAttributeUpdater;\nimport org.keycloak.testsuite.util.Matchers;\nimport org.keycloak.testsuite.util.SamlClient;\n@@ -29,6 +30,7 @@ import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n/**\n* @author mhajas\n*/\n+@AuthServerContainerExclude(AuthServerContainerExclude.AuthServer.REMOTE)\npublic class SessionNotOnOrAfterTest extends AbstractSamlTest {\nprivate static final int SSO_MAX_LIFESPAN = 3602;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14508 - Exclude SessionNotOnOrAfterTest from remote tests
339,364
28.04.2020 09:33:52
-7,200
7087c081f024163d8ff3ff30ccb64f683cc6694c
Instagram User Endpoint change
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/BrokeredIdentityContext.java", "new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/BrokeredIdentityContext.java", "diff": "@@ -34,6 +34,7 @@ import java.util.Map;\npublic class BrokeredIdentityContext {\nprivate String id;\n+ private String legacyId;\nprivate String username;\nprivate String modelUsername;\nprivate String email;\n@@ -64,6 +65,19 @@ public class BrokeredIdentityContext {\nthis.id = id;\n}\n+ /**\n+ * ID from older API version. For API migrations.\n+ *\n+ * @return legacy ID\n+ */\n+ public String getLegacyId() {\n+ return legacyId;\n+ }\n+\n+ public void setLegacyId(String legacyId) {\n+ this.legacyId = legacyId;\n+ }\n+\n/**\n* Username in remote idp\n*\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/FederatedIdentityModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/FederatedIdentityModel.java", "diff": "@@ -38,6 +38,13 @@ public class FederatedIdentityModel {\nthis.token = token;\n}\n+ public FederatedIdentityModel(FederatedIdentityModel originalIdentity, String userId) {\n+ identityProvider = originalIdentity.getIdentityProvider();\n+ this.userId = userId;\n+ userName = originalIdentity.getUserName();\n+ token = originalIdentity.getToken();\n+ }\n+\npublic String getUserId() {\nreturn userId;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "diff": "@@ -546,6 +546,13 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\n.detail(Details.IDENTITY_PROVIDER_USERNAME, context.getUsername());\nUserModel federatedUser = this.session.users().getUserByFederatedIdentity(federatedIdentityModel, this.realmModel);\n+ boolean shouldMigrateId = false;\n+ // try to find the user using legacy ID\n+ if (federatedUser == null && context.getLegacyId() != null) {\n+ federatedIdentityModel = new FederatedIdentityModel(federatedIdentityModel, context.getLegacyId());\n+ federatedUser = this.session.users().getUserByFederatedIdentity(federatedIdentityModel, this.realmModel);\n+ shouldMigrateId = true;\n+ }\n// Check if federatedUser is already authenticated (this means linking social into existing federatedUser account)\nUserSessionModel userSession = new AuthenticationSessionManager(session).getUserSession(authenticationSession);\n@@ -608,6 +615,9 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\n}\nupdateFederatedIdentity(context, federatedUser);\n+ if (shouldMigrateId) {\n+ migrateFederatedIdentityId(context, federatedUser);\n+ }\nauthenticationSession.setAuthenticatedUser(federatedUser);\nreturn finishOrRedirectToPostBrokerLogin(authenticationSession, context, false, parsedCode.clientSessionCode);\n@@ -1006,6 +1016,16 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\n}\n+ private void migrateFederatedIdentityId(BrokeredIdentityContext context, UserModel federatedUser) {\n+ FederatedIdentityModel identityModel = this.session.users().getFederatedIdentity(federatedUser, context.getIdpConfig().getAlias(), this.realmModel);\n+ FederatedIdentityModel migratedIdentityModel = new FederatedIdentityModel(identityModel, context.getId());\n+\n+ // since ID is a partial key we need to recreate the identity\n+ session.users().removeFederatedIdentity(realmModel, federatedUser, identityModel.getIdentityProvider());\n+ session.users().addFederatedIdentity(realmModel, federatedUser, migratedIdentityModel);\n+ logger.debugf(\"Federated user ID was migrated from %s to %s\", identityModel.getUserId(), migratedIdentityModel.getUserId());\n+ }\n+\nprivate void updateToken(BrokeredIdentityContext context, UserModel federatedUser, FederatedIdentityModel federatedIdentityModel) {\nif (context.getIdpConfig().isStoreToken() && !ObjectUtil.isEqualOrBothNull(context.getToken(), federatedIdentityModel.getToken())) {\nfederatedIdentityModel.setToken(context.getToken());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/instagram/InstagramIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/instagram/InstagramIdentityProvider.java", "diff": "@@ -27,6 +27,8 @@ import org.keycloak.broker.provider.IdentityBrokerException;\nimport org.keycloak.broker.social.SocialIdentityProvider;\nimport org.keycloak.models.KeycloakSession;\n+import java.io.IOException;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n@@ -34,8 +36,10 @@ public class InstagramIdentityProvider extends AbstractOAuth2IdentityProvider im\npublic static final String AUTH_URL = \"https://api.instagram.com/oauth/authorize\";\npublic static final String TOKEN_URL = \"https://api.instagram.com/oauth/access_token\";\n- public static final String PROFILE_URL = \"https://api.instagram.com/v1/users/self\";\n- public static final String DEFAULT_SCOPE = \"basic\";\n+ public static final String PROFILE_URL = \"https://graph.instagram.com/me\";\n+ public static final String PROFILE_FIELDS = \"id,username\";\n+ public static final String DEFAULT_SCOPE = \"user_profile\";\n+ public static final String LEGACY_ID_FIELD = \"ig_id\";\npublic InstagramIdentityProvider(KeycloakSession session, OAuth2IdentityProviderConfig config) {\nsuper(session, config);\n@@ -46,25 +50,29 @@ public class InstagramIdentityProvider extends AbstractOAuth2IdentityProvider im\nprotected BrokeredIdentityContext doGetFederatedIdentity(String accessToken) {\ntry {\n- JsonNode raw = SimpleHttp.doGet(PROFILE_URL,session).param(\"access_token\", accessToken).asJson();\n-\n- JsonNode profile = raw.get(\"data\");\n+ // try to get the profile incl. legacy Instagram ID to allow existing users to log in\n+ JsonNode profile = fetchUserProfile(accessToken, true);\n+ // ig_id field will get deprecated in the future and eventually might stop working (returning error)\n+ if (!profile.has(\"id\")) {\n+ logger.debugf(\"Could not fetch user profile from instagram. Trying without %s.\", LEGACY_ID_FIELD);\n+ profile = fetchUserProfile(accessToken, false);\n+ }\nlogger.debug(profile.toString());\n- String id = getJsonProperty(profile, \"id\");\n-\n- BrokeredIdentityContext user = new BrokeredIdentityContext(id);\n-\n+ // it's not documented whether the new ID system can or cannot have conflicts with the legacy system, therefore\n+ // we're using a custom prefix just to be sure\n+ String id = \"graph_\" + getJsonProperty(profile, \"id\");\nString username = getJsonProperty(profile, \"username\");\n+ String legacyId = getJsonProperty(profile, LEGACY_ID_FIELD);\n+ BrokeredIdentityContext user = new BrokeredIdentityContext(id);\nuser.setUsername(username);\n-\n- String full_name = getJsonProperty(profile, \"full_name\");\n-\n- user.setName(full_name);\nuser.setIdpConfig(getConfig());\nuser.setIdp(this);\n+ if (legacyId != null && !legacyId.isEmpty()) {\n+ user.setLegacyId(legacyId);\n+ }\nAbstractJsonUserAttributeMapper.storeUserProfileForMapper(user, profile, getConfig().getAlias());\n@@ -74,6 +82,18 @@ public class InstagramIdentityProvider extends AbstractOAuth2IdentityProvider im\n}\n}\n+ protected JsonNode fetchUserProfile(String accessToken, boolean includeIgId) throws IOException {\n+ String fields = PROFILE_FIELDS;\n+ if (includeIgId) {\n+ fields += \",\" + LEGACY_ID_FIELD;\n+ }\n+\n+ return SimpleHttp.doGet(PROFILE_URL,session)\n+ .param(\"access_token\", accessToken)\n+ .param(\"fields\", fields)\n+ .asJson();\n+ }\n+\n@Override\nprotected String getDefaultScopes() {\nreturn DEFAULT_SCOPE;\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/broker/oidc/LegacyIdIdentityProvider.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.broker.oidc;\n+\n+import org.keycloak.broker.oidc.KeycloakOIDCIdentityProvider;\n+import org.keycloak.broker.oidc.OIDCIdentityProviderConfig;\n+import org.keycloak.broker.provider.BrokeredIdentityContext;\n+import org.keycloak.models.KeycloakSession;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class LegacyIdIdentityProvider extends KeycloakOIDCIdentityProvider {\n+ public static final String LEGACY_ID = \"3.14159265359\";\n+\n+ public LegacyIdIdentityProvider(KeycloakSession session, OIDCIdentityProviderConfig config) {\n+ super(session, config);\n+ }\n+\n+ @Override\n+ public BrokeredIdentityContext getFederatedIdentity(String response) {\n+ BrokeredIdentityContext user = super.getFederatedIdentity(response);\n+ user.setLegacyId(LEGACY_ID);\n+ return user;\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/broker/oidc/LegacyIdIdentityProviderFactory.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.broker.oidc;\n+\n+import org.keycloak.broker.oidc.KeycloakOIDCIdentityProvider;\n+import org.keycloak.broker.oidc.OIDCIdentityProviderConfig;\n+import org.keycloak.broker.oidc.OIDCIdentityProviderFactory;\n+import org.keycloak.models.IdentityProviderModel;\n+import org.keycloak.models.KeycloakSession;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class LegacyIdIdentityProviderFactory extends OIDCIdentityProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"legacy-id-idp\";\n+\n+ @Override\n+ public String getName() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public KeycloakOIDCIdentityProvider create(KeycloakSession session, IdentityProviderModel model) {\n+ return new LegacyIdIdentityProvider(session, new OIDCIdentityProviderConfig(model));\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.broker.provider.IdentityProviderFactory", "diff": "+#\n+# Copyright 2020 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.testsuite.broker.oidc.LegacyIdIdentityProviderFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/InstagramLoginPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/InstagramLoginPage.java", "diff": "package org.keycloak.testsuite.pages.social;\nimport org.openqa.selenium.Keys;\n+import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import static org.keycloak.testsuite.util.WaitUtils.pause;\n+\n/**\n* @author Vaclav Muzikar <[email protected]>\n*/\n@@ -31,11 +34,42 @@ public class InstagramLoginPage extends AbstractSocialLoginPage {\n@FindBy(name = \"password\")\nprivate WebElement passwordInput;\n+ @FindBy(xpath = \"//button[text()='Save Info']\")\n+ private WebElement saveInfoBtn;\n+\n+ @FindBy(xpath = \"//button[text()='Authorize']\")\n+ private WebElement authorizeBtn;\n+\n+ @FindBy(xpath = \"//button[text()='Continue']\")\n+ private WebElement continueBtn;\n+\n@Override\npublic void login(String user, String password) {\n+ try {\nusernameInput.clear();\nusernameInput.sendKeys(user);\npasswordInput.sendKeys(password);\npasswordInput.sendKeys(Keys.RETURN);\n+ pause(2000); // wait for the login screen a bit\n+\n+ try {\n+ saveInfoBtn.click();\n+ }\n+ catch (NoSuchElementException e) {\n+ log.info(\"'Save Info' button not found, ignoring\");\n+ pause(2000); // wait for the login screen a bit\n+ }\n+ }\n+ catch (NoSuchElementException e) {\n+ log.info(\"Instagram is already logged in, just confirmation is expected\");\n+ }\n+\n+ try {\n+ continueBtn.click();\n+ }\n+ catch (NoSuchElementException e) {\n+ log.info(\"'Continue' button not found, trying 'Authorize'...\");\n+ authorizeBtn.click();\n+ }\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java", "diff": "@@ -316,10 +316,14 @@ public abstract class AbstractBaseBrokerTest extends AbstractKeycloakTest {\nprotected void assertLoggedInAccountManagement() {\n+ assertLoggedInAccountManagement(bc.getUserLogin(), bc.getUserEmail());\n+ }\n+\n+ protected void assertLoggedInAccountManagement(String username, String email) {\nwaitForAccountManagementTitle();\nAssert.assertTrue(accountUpdateProfilePage.isCurrent());\n- Assert.assertEquals(accountUpdateProfilePage.getUsername(), bc.getUserLogin());\n- Assert.assertEquals(accountUpdateProfilePage.getEmail(), bc.getUserEmail());\n+ Assert.assertEquals(accountUpdateProfilePage.getUsername(), username);\n+ Assert.assertEquals(accountUpdateProfilePage.getEmail(), email);\n}\nprotected void waitForAccountManagementTitle() {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/BrokerWithLegacyIdTest.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.broker;\n+\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.models.IdentityProviderSyncMode;\n+import org.keycloak.representations.idm.FederatedIdentityRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.broker.oidc.LegacyIdIdentityProviderFactory;\n+import org.keycloak.testsuite.util.FederatedIdentityBuilder;\n+import org.keycloak.testsuite.util.UserBuilder;\n+\n+import java.util.List;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.keycloak.testsuite.admin.ApiUtil.createUserWithAdminClient;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_ALIAS;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.getConsumerRoot;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.getProviderRoot;\n+import static org.keycloak.testsuite.broker.oidc.LegacyIdIdentityProvider.LEGACY_ID;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class BrokerWithLegacyIdTest extends AbstractInitializedBaseBrokerTest {\n+ private static final UserRepresentation consumerUser = UserBuilder.create()\n+ .username(\"anakin\")\n+ .firstName(\"Darth\")\n+ .lastName(\"Vader\")\n+ .email(\"[email protected]\")\n+ .password(\"Come to the Dark Side. We have cookies\")\n+ .build();\n+ private UserResource consumerUserResource;\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerConfiguration() {\n+ @Override\n+ public IdentityProviderRepresentation setUpIdentityProvider(IdentityProviderSyncMode syncMode) {\n+ IdentityProviderRepresentation idp = super.setUpIdentityProvider(syncMode);\n+ idp.setProviderId(LegacyIdIdentityProviderFactory.PROVIDER_ID);\n+ return idp;\n+ }\n+ };\n+ }\n+\n+ @Override\n+ public void beforeBrokerTest() {\n+ super.beforeBrokerTest();\n+ RealmResource consumerRealm = realmsResouce().realm(bc.consumerRealmName());\n+\n+ String consumerUserId = createUserWithAdminClient(consumerRealm, consumerUser);\n+\n+ FederatedIdentityRepresentation identity = FederatedIdentityBuilder.create()\n+ .userId(LEGACY_ID)\n+ .userName(bc.getUserLogin())\n+ .identityProvider(IDP_OIDC_ALIAS)\n+ .build();\n+\n+ consumerUserResource = consumerRealm.users().get(consumerUserId);\n+ consumerUserResource.addFederatedIdentity(IDP_OIDC_ALIAS, identity);\n+ }\n+\n+ @Test\n+ public void loginWithLegacyId() {\n+ assertEquals(LEGACY_ID, getFederatedIdentity().getUserId());\n+ // login as existing user with legacy ID (from e.g. a deprecated API)\n+ logInAsUserInIDP();\n+ // id should be migrated to new one\n+ assertEquals(userId, getFederatedIdentity().getUserId());\n+ assertLoggedInAccountManagement(consumerUser.getUsername(), consumerUser.getEmail());\n+\n+ logoutFromRealm(getProviderRoot(), bc.providerRealmName());\n+ logoutFromRealm(getConsumerRoot(), bc.consumerRealmName());\n+\n+ // try to login again to double check the new ID works\n+ logInAsUserInIDP();\n+ assertEquals(userId, getFederatedIdentity().getUserId());\n+ assertLoggedInAccountManagement(consumerUser.getUsername(), consumerUser.getEmail());\n+ }\n+\n+ private FederatedIdentityRepresentation getFederatedIdentity() {\n+ List<FederatedIdentityRepresentation> identities = consumerUserResource.getFederatedIdentity();\n+ assertEquals(1, identities.size());\n+ return identities.get(0);\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "diff": "@@ -333,7 +333,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\npublic void instagramLogin() throws InterruptedException {\nsetTestProvider(INSTAGRAM);\nperformLogin();\n- assertUpdateProfile(false, false, true);\n+ assertUpdateProfile(true, true, true);\nassertAccount();\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14023 Instagram User Endpoint change Co-authored-by: Jean-Baptiste PIN <[email protected]>
339,577
15.07.2020 02:53:34
14,400
1c7ad83f9019964d2974c52cfe438e0ee87bb3eb
Startup errors should log the stacktrace
[ { "change_type": "MODIFY", "old_path": "wildfly/extensions/src/main/java/org/keycloak/provider/wildfly/WildflyPlatform.java", "new_path": "wildfly/extensions/src/main/java/org/keycloak/provider/wildfly/WildflyPlatform.java", "diff": "@@ -36,7 +36,7 @@ public class WildflyPlatform implements PlatformProvider {\n@Override\npublic void exit(Throwable cause) {\n- ServicesLogger.LOGGER.fatal(cause);\n+ ServicesLogger.LOGGER.fatal(\"Error during startup\", cause);\nexit(1);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14732 Startup errors should log the stacktrace
339,420
08.07.2020 16:50:22
-7,200
dc733971763aa4f96f8cf637dfea1c78d7019bb8
Support complex SAML Attribute Values (e.g. XUA++)
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/BaseWriter.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/BaseWriter.java", "diff": "@@ -48,6 +48,8 @@ import org.keycloak.saml.SamlProtocolExtensionsAwareBuilder;\nimport static org.keycloak.saml.common.constants.JBossSAMLURIConstants.ASSERTION_NSURI;\nimport static org.keycloak.saml.common.constants.JBossSAMLURIConstants.PROTOCOL_NSURI;\n+\n+import org.w3c.dom.Element;\nimport org.w3c.dom.Node;\n/**\n@@ -174,6 +176,8 @@ public class BaseWriter {\nwriteNameIDTypeAttributeValue((NameIDType) attributeValue);\n} else if (attributeValue instanceof XMLGregorianCalendar) {\nwriteDateAttributeValue((XMLGregorianCalendar) attributeValue);\n+ } else if (attributeValue instanceof Element) {\n+ writeElementAttributeValue((Element) attributeValue);\n} else\nthrow logger.writerUnsupportedAttributeValueError(attributeValue.getClass().getName());\n} else {\n@@ -183,6 +187,13 @@ public class BaseWriter {\n}\n}\n+ private void writeElementAttributeValue(Element attributeValue) throws ProcessingException {\n+ StaxUtil.writeStartElement(writer, ASSERTION_PREFIX, JBossSAMLConstants.ATTRIBUTE_VALUE.get(),\n+ ASSERTION_NSURI.get());\n+ StaxUtil.writeDOMElement(writer, attributeValue);\n+ StaxUtil.writeEndElement(writer);\n+ }\n+\npublic void writeNameIDTypeAttributeValue(NameIDType attributeValue) throws ProcessingException {\nStaxUtil.writeStartElement(writer, ASSERTION_PREFIX, JBossSAMLConstants.ATTRIBUTE_VALUE.get(), ASSERTION_NSURI.get());\nwrite((NameIDType)attributeValue, new QName(ASSERTION_NSURI.get(), JBossSAMLConstants.NAMEID.get(), ASSERTION_PREFIX));\n" }, { "change_type": "ADD", "old_path": null, "new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/saml/v2/writers/XUATokenWriterTest.java", "diff": "+package org.keycloak.saml.processing.core.saml.v2.writers;\n+\n+import java.io.ByteArrayOutputStream;\n+\n+import org.junit.Assert;\n+import org.junit.Test;\n+import org.keycloak.dom.saml.v2.assertion.AttributeStatementType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeType;\n+import org.keycloak.saml.common.constants.GeneralConstants;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.common.exceptions.ConfigurationException;\n+import org.keycloak.saml.common.exceptions.ProcessingException;\n+import org.keycloak.saml.common.util.DocumentUtil;\n+import org.keycloak.saml.common.util.StaxUtil;\n+import org.w3c.dom.Attr;\n+import org.w3c.dom.Document;\n+import org.w3c.dom.Element;\n+\n+public class XUATokenWriterTest {\n+\n+ @Test\n+ public void testXUAToken() throws ConfigurationException, ProcessingException {\n+ Document document = DocumentUtil.createDocument();\n+\n+ AttributeType roleAttr = new AttributeType(\"urn:oasis:names:tc:xacml:2.0:subject:role\");\n+\n+ Element role = document.createElementNS(\"urn:hl7-org:v3\", \"Role\");\n+ role.setAttributeNS(\"urn:hl7-org:v3\", \"code\", \"46255001\");\n+ role.setAttributeNS(\"urn:hl7-org:v3\", \"codeSystem\", \"2.16.840.1.113883.6.96\");\n+ role.setAttributeNS(\"urn:hl7-org:v3\", \"codeSystemName\", \"SNOMED_CT\");\n+ role.setAttributeNS(\"urn:hl7-org:v3\", \"displayName\", \"Pharmacist\");\n+ Attr attrCEType = document.createAttributeNS(JBossSAMLURIConstants.XSI_NSURI.get(), \"type\");\n+ attrCEType.setValue(\"CE\");\n+ attrCEType.setPrefix(\"xsi\");\n+ role.setAttributeNodeNS(attrCEType);\n+\n+ roleAttr.addAttributeValue(role);\n+\n+ ByteArrayOutputStream byteArrayOutputStream = new ByteArrayOutputStream();\n+ SAMLAssertionWriter samlAssertionWriter =\n+ new SAMLAssertionWriter(StaxUtil.getXMLStreamWriter(byteArrayOutputStream));\n+\n+ AttributeStatementType attributeStatementType = new AttributeStatementType();\n+ attributeStatementType.addAttribute(new AttributeStatementType.ASTChoiceType(roleAttr));\n+\n+ samlAssertionWriter.write(attributeStatementType);\n+\n+ String serializedAssertion = new String(byteArrayOutputStream.toByteArray(), GeneralConstants.SAML_CHARSET);\n+ Assert.assertEquals(\"<saml:AttributeStatement>\"\n+ + \"<saml:Attribute Name=\\\"urn:oasis:names:tc:xacml:2.0:subject:role\\\">\"\n+ + \"<saml:AttributeValue>\"\n+ + \"<Role xmlns=\\\"urn:hl7-org:v3\\\" code=\\\"46255001\\\" codeSystem=\\\"2.16.840.1.113883.6.96\\\" \"\n+ + \"codeSystemName=\\\"SNOMED_CT\\\" displayName=\\\"Pharmacist\\\" \"\n+ + \"xsi:type=\\\"CE\\\"></Role></saml:AttributeValue></saml:Attribute>\"\n+ + \"</saml:AttributeStatement>\",\n+ serializedAssertion);\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14698 Support complex SAML Attribute Values (e.g. XUA++)
339,368
01.05.2020 13:57:37
14,400
ec61c45da56cf35bffeebe28b6f7256a46ded39e
Moved NamedQuery to entity attribute to improve performance
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/ClientScopeAdapter.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/ClientScopeAdapter.java", "diff": "@@ -26,20 +26,18 @@ import org.keycloak.models.RoleContainerModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.jpa.entities.ClientScopeAttributeEntity;\nimport org.keycloak.models.jpa.entities.ClientScopeEntity;\n-import org.keycloak.models.jpa.entities.ClientScopeRoleMappingEntity;\nimport org.keycloak.models.jpa.entities.ProtocolMapperEntity;\nimport org.keycloak.models.jpa.entities.RoleEntity;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport javax.persistence.EntityManager;\n-import javax.persistence.TypedQuery;\nimport java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.Iterator;\n-import java.util.List;\nimport java.util.Map;\n+import java.util.Objects;\nimport java.util.Set;\n-import javax.persistence.LockModeType;\n+import java.util.stream.Collectors;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -230,47 +228,22 @@ public class ClientScopeAdapter implements ClientScopeModel, JpaModel<ClientScop\n@Override\npublic Set<RoleModel> getScopeMappings() {\n- TypedQuery<String> query = em.createNamedQuery(\"clientScopeRoleMappingIds\", String.class);\n- query.setParameter(\"clientScope\", getEntity());\n- List<String> ids = query.getResultList();\n- Set<RoleModel> roles = new HashSet<RoleModel>();\n- for (String roleId : ids) {\n- RoleModel role = realm.getRoleById(roleId);\n- if (role == null) continue;\n- roles.add(role);\n- }\n- return roles;\n+ return getEntity().getScopeMapping().stream()\n+ .map(RoleEntity::getId)\n+ .map(realm::getRoleById)\n+ .filter(Objects::nonNull)\n+ .collect(Collectors.toSet());\n}\n@Override\npublic void addScopeMapping(RoleModel role) {\n- if (hasScope(role)) return;\n- ClientScopeRoleMappingEntity entity = new ClientScopeRoleMappingEntity();\n- entity.setClientScope(getEntity());\nRoleEntity roleEntity = RoleAdapter.toRoleEntity(role, em);\n- entity.setRole(roleEntity);\n- em.persist(entity);\n- em.flush();\n- em.detach(entity);\n+ getEntity().getScopeMapping().add(roleEntity);\n}\n@Override\npublic void deleteScopeMapping(RoleModel role) {\n- TypedQuery<ClientScopeRoleMappingEntity> query = getRealmScopeMappingQuery(role);\n- query.setLockMode(LockModeType.PESSIMISTIC_WRITE);\n- List<ClientScopeRoleMappingEntity> results = query.getResultList();\n- if (results.size() == 0) return;\n- for (ClientScopeRoleMappingEntity entity : results) {\n- em.remove(entity);\n- }\n- }\n-\n- protected TypedQuery<ClientScopeRoleMappingEntity> getRealmScopeMappingQuery(RoleModel role) {\n- TypedQuery<ClientScopeRoleMappingEntity> query = em.createNamedQuery(\"clientScopeHasRole\", ClientScopeRoleMappingEntity.class);\n- query.setParameter(\"clientScope\", getEntity());\n- RoleEntity roleEntity = RoleAdapter.toRoleEntity(role, em);\n- query.setParameter(\"role\", roleEntity);\n- return query;\n+ getEntity().getScopeMapping().remove(RoleAdapter.toRoleEntity(role, em));\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "diff": "@@ -120,7 +120,6 @@ public class JpaRealmProvider implements RealmProvider {\nfor (String id : entities) {\nRealmModel realm = session.realms().getRealm(id);\nif (realm != null) realms.add(realm);\n- em.flush();\n}\nreturn realms;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientScopeEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientScopeEntity.java", "diff": "package org.keycloak.models.jpa.entities;\n-import org.hibernate.annotations.Nationalized;\n+import java.util.ArrayList;\n+import java.util.Collection;\n+import java.util.HashSet;\n+import java.util.LinkedList;\n+import java.util.Set;\nimport javax.persistence.Access;\nimport javax.persistence.AccessType;\n@@ -27,12 +31,13 @@ import javax.persistence.Entity;\nimport javax.persistence.FetchType;\nimport javax.persistence.Id;\nimport javax.persistence.JoinColumn;\n+import javax.persistence.JoinTable;\nimport javax.persistence.ManyToOne;\nimport javax.persistence.OneToMany;\nimport javax.persistence.Table;\nimport javax.persistence.UniqueConstraint;\n-import java.util.Collection;\n-import java.util.LinkedList;\n+\n+import org.hibernate.annotations.Nationalized;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -64,6 +69,10 @@ public class ClientScopeEntity {\n@OneToMany(cascade ={CascadeType.REMOVE}, orphanRemoval = true, mappedBy = \"clientScope\")\nprotected Collection<ClientScopeAttributeEntity> attributes;\n+ @OneToMany(fetch = FetchType.LAZY)\n+ @JoinTable(name=\"CLIENT_SCOPE_ROLE_MAPPING\", joinColumns = { @JoinColumn(name=\"SCOPE_ID\")}, inverseJoinColumns = { @JoinColumn(name=\"ROLE_ID\")})\n+ protected Set<RoleEntity> scopeMapping = new HashSet<>();\n+\npublic RealmEntity getRealm() {\nreturn realm;\n}\n@@ -126,6 +135,14 @@ public class ClientScopeEntity {\nthis.attributes = attributes;\n}\n+ public Set<RoleEntity> getScopeMapping() {\n+ return scopeMapping;\n+ }\n+\n+ public void setScopeMapping(Set<RoleEntity> scopeMapping) {\n+ this.scopeMapping = scopeMapping;\n+ }\n+\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientScopeRoleMappingEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientScopeRoleMappingEntity.java", "diff": "@@ -33,8 +33,6 @@ import java.io.Serializable;\n* @version $Revision: 1 $\n*/\n@NamedQueries({\n- @NamedQuery(name=\"clientScopeHasRole\", query=\"select m from ClientScopeRoleMappingEntity m where m.clientScope = :clientScope and m.role = :role\"),\n- @NamedQuery(name=\"clientScopeRoleMappingIds\", query=\"select m.role.id from ClientScopeRoleMappingEntity m where m.clientScope = :clientScope\"),\n@NamedQuery(name=\"deleteClientScopeRoleMappingByRole\", query=\"delete from ClientScopeRoleMappingEntity where role = :role\"),\n@NamedQuery(name=\"deleteClientScopeRoleMappingByClientScope\", query=\"delete from ClientScopeRoleMappingEntity where clientScope = :clientScope\")\n})\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4593: Moved NamedQuery to entity attribute to improve performance
339,364
13.07.2020 11:11:08
-7,200
316f9f46e2b542b09d67929a60922d981bb8fbd5
Make adapter tests running with FF to test cookies
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java", "diff": "@@ -62,7 +62,7 @@ public final class SuiteContext {\n*/\nprivate static final boolean adapterCompatTesting = parseBoolean(System.getProperty(\"testsuite.adapter.compat.testing\"));\n- private static final boolean browserStrictCookies = parseBoolean(System.getProperty(\"browser.strict.cookies\"));\n+ public static final boolean BROWSER_STRICT_COOKIES = parseBoolean(System.getProperty(\"browser.strict.cookies\"));\npublic SuiteContext(Set<ContainerInfo> arquillianContainers) {\nthis.container = arquillianContainers;\n@@ -194,10 +194,6 @@ public final class SuiteContext {\nreturn adapterCompatTesting;\n}\n- public boolean hasBrowserStrictCookies() {\n- return browserStrictCookies;\n- }\n-\n@Override\npublic String toString() {\nStringBuilder sb = new StringBuilder(\"SUITE CONTEXT:\\nAuth server: \");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractAdapterTest.java", "diff": "@@ -21,6 +21,7 @@ import org.apache.commons.io.IOUtils;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.jboss.shrinkwrap.api.Archive;\nimport org.jboss.shrinkwrap.api.asset.StringAsset;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.AfterClass;\nimport org.junit.Before;\nimport org.junit.BeforeClass;\n@@ -32,6 +33,7 @@ import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractAuthTest;\nimport org.keycloak.testsuite.adapter.page.AppServerContextRoot;\nimport org.keycloak.testsuite.arquillian.AppServerTestEnricher;\n+import org.keycloak.testsuite.arquillian.SuiteContext;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.util.ServerURLs;\n@@ -280,4 +282,10 @@ public abstract class AbstractAdapterTest extends AbstractAuthTest {\nthrow new RuntimeException(ex);\n}\n}\n+\n+ public static void addSameSiteUndertowHandlers(WebArchive archive) {\n+ if (SuiteContext.BROWSER_STRICT_COOKIES) {\n+ archive.addAsWebInfResource(undertowHandlersConf, UNDERTOW_HANDLERS_CONF);\n+ }\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractExampleAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractExampleAdapterTest.java", "diff": "@@ -66,6 +66,7 @@ public abstract class AbstractExampleAdapterTest extends AbstractAdapterTest {\n.importFrom(new File(EXAMPLES_HOME + \"/\" + name + \"-\" + EXAMPLES_VERSION_SUFFIX + \".war\"))\n.as(WebArchive.class)\n.addAsWebInfResource(jbossDeploymentStructure, JBOSS_DEPLOYMENT_STRUCTURE_XML);\n+ addSameSiteUndertowHandlers(webArchive);\nadditionalResources.accept(webArchive);\n@@ -97,6 +98,7 @@ public abstract class AbstractExampleAdapterTest extends AbstractAdapterTest {\n.as(WebArchive.class)\n.addAsWebInfResource(jbossDeploymentStructure, JBOSS_DEPLOYMENT_STRUCTURE_XML)\n.add(new StringAsset(webXmlContent), \"/WEB-INF/web.xml\");\n+ addSameSiteUndertowHandlers(webArchive);\nadditionalResources.accept(webArchive);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractServletsAdapterTest.java", "diff": "@@ -24,10 +24,8 @@ import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.adapter.filter.AdapterActionsFilter;\nimport org.keycloak.testsuite.util.DroneUtils;\n-import org.keycloak.testsuite.util.WaitUtils;\nimport org.keycloak.testsuite.utils.arquillian.DeploymentArchiveProcessorUtils;\nimport org.keycloak.testsuite.utils.io.IOUtil;\n-import org.openqa.selenium.By;\nimport javax.ws.rs.core.UriBuilder;\nimport java.io.IOException;\n@@ -80,6 +78,7 @@ public abstract class AbstractServletsAdapterTest extends AbstractAdapterTest {\n.addClasses(servletClasses)\n.addAsWebInfResource(webXML, \"web.xml\")\n.addAsWebInfResource(jbossDeploymentStructure, JBOSS_DEPLOYMENT_STRUCTURE_XML);\n+ addSameSiteUndertowHandlers(deployment);\nURL keystore = AbstractServletsAdapterTest.class.getResource(webInfPath + \"keystore.jks\");\nif (keystore != null) {\n@@ -120,6 +119,7 @@ public abstract class AbstractServletsAdapterTest extends AbstractAdapterTest {\nWebArchive deployment = ShrinkWrap.create(WebArchive.class, customArchiveName + \".war\")\n.addClasses(servletClasses)\n.addAsWebInfResource(jbossDeploymentStructure, JBOSS_DEPLOYMENT_STRUCTURE_XML);\n+ addSameSiteUndertowHandlers(deployment);\n// if a role-mappings.properties file exist in WEB-INF, include it in the deployment.\nURL roleMappingsConfig = AbstractServletsAdapterTest.class.getResource(webInfPath + \"role-mappings.properties\");\n@@ -167,6 +167,7 @@ public abstract class AbstractServletsAdapterTest extends AbstractAdapterTest {\nWebArchive deployment = ShrinkWrap.create(WebArchive.class, name + \".war\")\n.addClasses(servletClasses)\n.addAsWebInfResource(jbossDeploymentStructure, JBOSS_DEPLOYMENT_STRUCTURE_XML);\n+ addSameSiteUndertowHandlers(deployment);\nString webXMLContent;\ntry {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLLoginResponseHandlingTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLLoginResponseHandlingTest.java", "diff": "@@ -46,6 +46,7 @@ import static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_PRIVATE_KEY;\nimport static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_PUBLIC_KEY;\nimport static org.keycloak.testsuite.util.Matchers.bodyHC;\nimport static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n+import static org.keycloak.testsuite.util.UIUtils.getRawPageSource;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\nimport static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\nimport static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n@@ -197,7 +198,7 @@ public class SAMLLoginResponseHandlingTest extends AbstractSAMLServletAdapterTes\ndriver.navigate().to(employee2ServletPage.getUriBuilder().clone().path(\"getAssertionFromDocument\").build().toURL());\nwaitForPageToLoad();\n- Assert.assertEquals(\"\", driver.getPageSource());\n+ Assert.assertEquals(\"\", getRawPageSource());\nemployee2ServletPage.logout();\ncheckLoggedOut(employee2ServletPage, testRealmSAMLPostLoginPage);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletAdapterTest.java", "diff": "@@ -29,6 +29,7 @@ import static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_PRIVATE_KEY;\nimport static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_PUBLIC_KEY;\nimport static org.keycloak.testsuite.util.Matchers.bodyHC;\nimport static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n+import static org.keycloak.testsuite.util.UIUtils.getRawPageSource;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\nimport static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\nimport static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n@@ -1373,7 +1374,7 @@ public class SAMLServletAdapterTest extends AbstractSAMLServletAdapterTest {\ndriver.navigate().to(employeeDomServletPage.getUriBuilder().clone().path(\"getAssertionFromDocument\").build().toURL());\nwaitForPageToLoad();\n- String xml = driver.getPageSource();\n+ String xml = getRawPageSource();\nAssert.assertNotEquals(\"\", xml);\nDocument doc = DocumentUtil.getDocument(new StringReader(xml));\nString certBase64 = DocumentUtil.getElement(doc, new QName(\"http://www.w3.org/2000/09/xmldsig#\", \"X509Certificate\")).getTextContent();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14825 Make adapter tests running with FF to test cookies
339,500
02.07.2020 16:12:28
-7,200
c5d5423cd331ebb6f1101f466f7682a1b28ccd86
Move KerberosEmbeddedServer to testsuite
[ { "change_type": "MODIFY", "old_path": "docs/building.md", "new_path": "docs/building.md", "diff": "@@ -27,6 +27,12 @@ To build only the server run:\nmvn -Pdistribution -pl distribution/server-dist -am -Dmaven.test.skip clean install\n+---\n+**NOTE**\n+\n+Classes from `org.keycloak.testsuite.*` packages aren't suitable to be used in production.\n+\n+---\n## Starting Keycloak\n" }, { "change_type": "MODIFY", "old_path": "examples/kerberos/README.md", "new_path": "examples/kerberos/README.md", "diff": "@@ -31,11 +31,6 @@ You can also move the file to another location if you want.\nand configured LDAP federation provider with Kerberos/SPNEGO authentication support enabled and with `gss delegation credential` protocol mapper\nadded to the application.\n-**WARNING:** It's recommended to use JDK8 to run Keycloak server. For JDK7 you may be faced with the bug described [here](http://darranl.blogspot.cz/2014/09/kerberos-encrypteddata-null-key-keytype.html) .\n-Alternatively you can use OpenJDK7 but in this case you will need to use aes256-cts-hmac-sha1-96 for both KDC and Kerberos client configuration. For server,\n-you can add system property to the command when running ApacheDS Kerberos server `-Dkerberos.encTypes=aes256-cts-hmac-sha1-96` (see below) and for\n-client add encryption types to configuration file like `/etc/krb5.conf` (but they should be already available. See below).\n-\nAlso if you are on Linux, make sure that record like:\n```\n127.0.0.1 localhost\n@@ -51,6 +46,8 @@ See [this file](../../testsuite/integration-arquillian/tests/base/src/test/resou\nOn OS X the file to edit (or create) is `/Library/Preferences/edu.mit.Kerberos` with the same syntax as `krb5.conf`.\nOn Windows the file to edit (or create) is `c:\\Windows\\krb5.ini` with the same syntax as `krb5.conf`.\n+**WARNING**: `test-krb5.conf` is just a sample configuration which contains insecure algorithms. Therefore it shouldn't be used in production.\n+\n**6)** Run ApacheDS based LDAP server. You can run the command like this (assuming you're in the `kerberos` directory with this example):\n```\n@@ -61,6 +58,8 @@ This will also automatically import the LDIF from `kerberos-example-users.ldif`\nA bit more details about embedded Kerberos server in [Executing Tests](https://github.com/keycloak/keycloak/blob/master/docs/tests.md#kerberos-server).\n+**WARNING**: ApacheDS kerberos server shouldn't be used in production.\n+\n**7)** Configure browser (Firefox, Chrome or other) and enable SPNEGO authentication and credential delegation for `localhost` .\nConsult the documentation of your browser and OS on how to do it. For example in Firefox it can be done by adding `localhost` to\n" }, { "change_type": "MODIFY", "old_path": "examples/kerberos/pom.xml", "new_path": "examples/kerberos/pom.xml", "diff": "<groupId>org.codehaus.mojo</groupId>\n<artifactId>exec-maven-plugin</artifactId>\n<configuration>\n- <mainClass>org.keycloak.util.ldap.KerberosEmbeddedServer</mainClass>\n+ <mainClass>org.keycloak.testsuite.KerberosEmbeddedServer</mainClass>\n<classpathScope>test</classpathScope>\n<systemProperties>\n<systemProperty>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/KerberosRule.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/KerberosRule.java", "diff": "@@ -23,7 +23,7 @@ import java.util.Properties;\nimport org.jboss.logging.Logger;\nimport org.keycloak.testsuite.client.resources.TestingResource;\n-import org.keycloak.util.ldap.KerberosEmbeddedServer;\n+import org.keycloak.testsuite.KerberosEmbeddedServer;\nimport org.keycloak.util.ldap.LDAPEmbeddedServer;\n/**\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosLdapCrossRealmTrustTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosLdapCrossRealmTrustTest.java", "diff": "@@ -28,7 +28,7 @@ import org.keycloak.storage.ldap.LDAPStorageProviderFactory;\nimport org.keycloak.storage.ldap.kerberos.LDAPProviderKerberosConfig;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.util.KerberosRule;\n-import org.keycloak.util.ldap.KerberosEmbeddedServer;\n+import org.keycloak.testsuite.KerberosEmbeddedServer;\nimport javax.ws.rs.core.Response;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosLdapTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosLdapTest.java", "diff": "@@ -38,7 +38,7 @@ import org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.ldap.LDAPStorageProviderFactory;\nimport org.keycloak.storage.ldap.kerberos.LDAPProviderKerberosConfig;\nimport org.keycloak.testsuite.util.KerberosRule;\n-import org.keycloak.util.ldap.KerberosEmbeddedServer;\n+import org.keycloak.testsuite.KerberosEmbeddedServer;\n/**\n* Test for the LDAPStorageProvider with kerberos enabled (kerberos with LDAP integration)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosStandaloneCrossRealmTrustTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosStandaloneCrossRealmTrustTest.java", "diff": "@@ -26,7 +26,7 @@ import org.keycloak.federation.kerberos.KerberosConfig;\nimport org.keycloak.federation.kerberos.KerberosFederationProviderFactory;\nimport org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.testsuite.util.KerberosRule;\n-import org.keycloak.util.ldap.KerberosEmbeddedServer;\n+import org.keycloak.testsuite.KerberosEmbeddedServer;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosStandaloneTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosStandaloneTest.java", "diff": "@@ -38,7 +38,7 @@ import org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.testsuite.ActionURIUtils;\nimport org.keycloak.testsuite.arquillian.annotation.UncaughtServerErrorExpected;\nimport org.keycloak.testsuite.util.KerberosRule;\n-import org.keycloak.util.ldap.KerberosEmbeddedServer;\n+import org.keycloak.testsuite.KerberosEmbeddedServer;\n/**\n* Test for the KerberosFederationProvider (kerberos without LDAP integration)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/pom.xml", "new_path": "testsuite/utils/pom.xml", "diff": "<groupId>org.codehaus.mojo</groupId>\n<artifactId>exec-maven-plugin</artifactId>\n<configuration>\n- <mainClass>org.keycloak.util.ldap.KerberosEmbeddedServer</mainClass>\n+ <mainClass>org.keycloak.testsuite.KerberosEmbeddedServer</mainClass>\n<classpathScope>test</classpathScope>\n</configuration>\n</plugin>\n" }, { "change_type": "RENAME", "old_path": "util/embedded-ldap/src/main/java/org/keycloak/util/ldap/KerberosEmbeddedServer.java", "new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KerberosEmbeddedServer.java", "diff": "* limitations under the License.\n*/\n-package org.keycloak.util.ldap;\n+package org.keycloak.testsuite;\nimport org.apache.directory.api.ldap.model.constants.SupportedSaslMechanisms;\nimport org.apache.directory.api.ldap.model.exception.LdapInvalidDnException;\n@@ -35,6 +35,7 @@ import org.apache.directory.shared.kerberos.KerberosTime;\nimport org.apache.directory.shared.kerberos.KerberosUtils;\nimport org.apache.directory.shared.kerberos.codec.types.EncryptionType;\nimport org.jboss.logging.Logger;\n+import org.keycloak.util.ldap.LDAPEmbeddedServer;\nimport javax.security.auth.kerberos.KerberosPrincipal;\nimport java.io.IOException;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-12265 Move KerberosEmbeddedServer to testsuite
339,185
22.06.2020 22:17:49
-7,200
2c29c58af145e251d85c5c379aab700e789c4524
Map transaction
[ { "change_type": "MODIFY", "old_path": "dependencies/server-all/pom.xml", "new_path": "dependencies/server-all/pom.xml", "diff": "<groupId>org.keycloak</groupId>\n<artifactId>keycloak-model-jpa</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-model-map</artifactId>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-model-infinispan</artifactId>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map/pom.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-model-pom</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>11.0.0-SNAPSHOT</version>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>keycloak-model-map</artifactId>\n+ <name>Keycloak Model Naive Map</name>\n+ <description/>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.bouncycastle</groupId>\n+ <artifactId>bcprov-jdk15on</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-core</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-server-spi</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-server-spi-private</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-services</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>junit</groupId>\n+ <artifactId>junit</artifactId>\n+ <scope>test</scope>\n+ </dependency>\n+ </dependencies>\n+\n+</project>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapKeycloakTransaction.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.map.storage;\n+\n+import org.keycloak.models.KeycloakTransaction;\n+\n+import java.util.Collection;\n+import java.util.LinkedHashMap;\n+import java.util.Map;\n+import java.util.Objects;\n+import java.util.function.Function;\n+import java.util.function.Predicate;\n+import java.util.stream.Stream;\n+import org.jboss.logging.Logger;\n+\n+public class MapKeycloakTransaction<K, V> implements KeycloakTransaction {\n+\n+ private final static Logger log = Logger.getLogger(MapKeycloakTransaction.class);\n+\n+ private enum MapOperation {\n+ PUT {\n+ @Override\n+ protected <K, V> MapTaskWithValue<K, V> taskFor(K key, V value) {\n+ return new MapTaskWithValue<K, V>(value) {\n+ @Override\n+ public void execute(MapStorage<K, V> map) {\n+ map.put(key, getValue());\n+ }\n+ };\n+ }\n+ },\n+ PUT_IF_ABSENT {\n+ @Override\n+ protected <K, V> MapTaskWithValue<K, V> taskFor(K key, V value) {\n+ return new MapTaskWithValue<K, V>(value) {\n+ @Override\n+ public void execute(MapStorage<K, V> map) {\n+ map.putIfAbsent(key, getValue());\n+ }\n+ };\n+ }\n+ },\n+ REMOVE {\n+ @Override\n+ protected <K, V> MapTaskWithValue<K, V> taskFor(K key, V value) {\n+ return new MapTaskWithValue<K, V>(null) {\n+ @Override\n+ public void execute(MapStorage<K, V> map) {\n+ map.remove(key);\n+ }\n+ };\n+ }\n+ },\n+ REPLACE {\n+ @Override\n+ protected <K, V> MapTaskWithValue<K, V> taskFor(K key, V value) {\n+ return new MapTaskWithValue<K, V>(value) {\n+ @Override\n+ public void execute(MapStorage<K, V> map) {\n+ map.replace(key, getValue());\n+ }\n+ };\n+ }\n+ },\n+ ;\n+\n+ protected abstract <K, V> MapTaskWithValue<K, V> taskFor(K key, V value);\n+\n+ }\n+\n+ private boolean active;\n+ private boolean rollback;\n+ private final Map<K, MapTaskWithValue<K, V>> tasks = new LinkedHashMap<>();\n+ private final MapStorage<K, V> map;\n+\n+ public MapKeycloakTransaction(MapStorage<K, V> map) {\n+ this.map = map;\n+ }\n+\n+ @Override\n+ public void begin() {\n+ active = true;\n+ }\n+\n+ @Override\n+ public void commit() {\n+ if (rollback) {\n+ throw new RuntimeException(\"Rollback only!\");\n+ }\n+\n+ for (MapTaskWithValue<K, V> value : tasks.values()) {\n+ value.execute(map);\n+ }\n+ }\n+\n+ @Override\n+ public void rollback() {\n+ tasks.clear();\n+ }\n+\n+ @Override\n+ public void setRollbackOnly() {\n+ rollback = true;\n+ }\n+\n+ @Override\n+ public boolean getRollbackOnly() {\n+ return rollback;\n+ }\n+\n+ @Override\n+ public boolean isActive() {\n+ return active;\n+ }\n+\n+ /**\n+ * Adds a given task if not exists for the given key\n+ */\n+ private void addTask(MapOperation op, K key, V value) {\n+ log.tracev(\"Adding operation {0} for {1}\", op, key);\n+\n+ K taskKey = key;\n+ tasks.merge(taskKey, op.taskFor(key, value), MapTaskCompose::new);\n+ }\n+\n+ // This is for possibility to lookup for session by id, which was created in this transaction\n+ public V get(K key, Function<K, V> defaultValueFunc) {\n+ MapTaskWithValue<K, V> current = tasks.get(key);\n+ if (current != null) {\n+ return current.getValue();\n+ }\n+\n+ return defaultValueFunc.apply(key);\n+ }\n+\n+ public V getUpdated(Map.Entry<K, V> keyDefaultValue) {\n+ MapTaskWithValue<K, V> current = tasks.get(keyDefaultValue.getKey());\n+ if (current != null) {\n+ return current.getValue();\n+ }\n+\n+ return keyDefaultValue.getValue();\n+ }\n+\n+ public void put(K key, V value) {\n+ addTask(MapOperation.PUT, key, value);\n+ }\n+\n+ public void putIfAbsent(K key, V value) {\n+ addTask(MapOperation.PUT_IF_ABSENT, key, value);\n+ }\n+\n+ public void putIfChanged(K key, V value, Predicate<V> shouldPut) {\n+ log.tracev(\"Adding operation PUT_IF_CHANGED for {0}\", key);\n+\n+ K taskKey = key;\n+ MapTaskWithValue<K, V> op = new MapTaskWithValue<K, V>(value) {\n+ @Override\n+ public void execute(MapStorage<K, V> map) {\n+ if (shouldPut.test(getValue())) {\n+ map.put(key, getValue());\n+ }\n+ }\n+ };\n+ tasks.merge(taskKey, op, MapTaskCompose::new);\n+ }\n+\n+ public void replace(K key, V value) {\n+ addTask(MapOperation.REPLACE, key, value);\n+ }\n+\n+ public void remove(K key) {\n+ addTask(MapOperation.REMOVE, key, null);\n+ }\n+\n+ public Stream<V> valuesStream() {\n+ return this.tasks.values().stream()\n+ .map(MapTaskWithValue<K,V>::getValue)\n+ .filter(Objects::nonNull);\n+ }\n+\n+ public Stream<V> createdValuesStream(Collection<K> existingKeys) {\n+ return this.tasks.entrySet().stream()\n+ .filter(me -> ! existingKeys.contains(me.getKey()))\n+ .map(Map.Entry::getValue)\n+ .map(MapTaskWithValue<K,V>::getValue)\n+ .filter(Objects::nonNull);\n+ }\n+\n+ private static abstract class MapTaskWithValue<K, V> {\n+ protected final V value;\n+\n+ public MapTaskWithValue(V value) {\n+ this.value = value;\n+ }\n+\n+ public V getValue() {\n+ return value;\n+ }\n+\n+ public abstract void execute(MapStorage<K,V> map);\n+ }\n+\n+ private static class MapTaskCompose<K, V> extends MapTaskWithValue<K, V> {\n+\n+ private final MapTaskWithValue<K, V> oldValue;\n+ private final MapTaskWithValue<K, V> newValue;\n+\n+ public MapTaskCompose(MapTaskWithValue<K, V> oldValue, MapTaskWithValue<K, V> newValue) {\n+ super(null);\n+ this.oldValue = oldValue;\n+ this.newValue = newValue;\n+ }\n+\n+ @Override\n+ public void execute(MapStorage<K, V> map) {\n+ oldValue.execute(map);\n+ newValue.execute(map);\n+ }\n+\n+ @Override\n+ public V getValue() {\n+ return newValue.getValue();\n+ }\n+\n+ }\n+}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapStorage.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.map.storage;\n+\n+import java.util.Collection;\n+import java.util.Map;\n+import java.util.Set;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public interface MapStorage<K, V> {\n+\n+ V get(K key);\n+\n+ V put(K key, V value);\n+\n+ V putIfAbsent(K key, V value);\n+\n+ V remove(K key);\n+\n+ V replace(K key, V value);\n+\n+ Set<K> keySet();\n+\n+ Set<Map.Entry<K,V>> entrySet();\n+\n+ Collection<V> values();\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/pom.xml", "new_path": "model/pom.xml", "diff": "<modules>\n<module>jpa</module>\n<module>infinispan</module>\n+ <module>map</module>\n</modules>\n</project>\n" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<artifactId>keycloak-model-jpa</artifactId>\n<version>${project.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-model-map</artifactId>\n+ <version>${project.version}</version>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-model-infinispan</artifactId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14551 Map transaction
339,581
14.07.2020 17:51:09
-7,200
9416dd93395a75add18436f6d2dc94f2611326cd
Performance testsuite DataLoader unable to create JS policies removed JS policies from testsuite datasets updated logging config
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/resources/logback.xml", "new_path": "testsuite/performance/tests/src/main/resources/logback.xml", "diff": "<!-- Uncomment for logging ONLY FAILED HTTP request and responses -->\n<logger name=\"io.gatling\" level=\"WARN\" />\n+ <logger name=\"org.keycloak\" level=\"WARN\" additivity=\"false\">\n+ <appender-ref ref=\"CONSOLE_MSG_ONLY\" />\n+ </logger>\n+\n<logger name=\"org.keycloak.performance\" level=\"INFO\" additivity=\"false\">\n<appender-ref ref=\"CONSOLE_MSG_ONLY\" />\n</logger>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/test/resources/dataset/1r_100c_10000u_1hi_10000res_100sc_100po_100pe.properties", "new_path": "testsuite/performance/tests/src/test/resources/dataset/1r_100c_10000u_1hi_10000res_100sc_100po_100pe.properties", "diff": "@@ -104,7 +104,7 @@ clientRolesPerRolePolicy=3\n# JS POLICY\n-jsPoliciesPerResourceServer=100\n+jsPoliciesPerResourceServer=0\njsPolicy.name=js_policy_${index}_of_${resourceServer.clientId}\njsPolicy.description=JavaScript Policy ${index} of ${resourceServer.name}\njsPolicy.code=// TODO add some JavaScript code\\n// for JavaScript Policy ${index}\\n// more\\n// lines ...\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/test/resources/dataset/default.properties", "new_path": "testsuite/performance/tests/src/test/resources/dataset/default.properties", "diff": "@@ -105,7 +105,7 @@ clientRolesPerRolePolicy=3\n# JS POLICY\n-jsPoliciesPerResourceServer=3\n+jsPoliciesPerResourceServer=0\njsPolicy.name=js_policy_${index}_of_${resourceServer.clientId}\njsPolicy.description=JavaScript Policy ${index} of ${resourceServer.name}\njsPolicy.code=// TODO add some JavaScript code\\n// for JavaScript Policy ${index}\\n// more\\n// lines ...\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/test/resources/logback-test.xml", "new_path": "testsuite/performance/tests/src/test/resources/logback-test.xml", "diff": "<!-- Uncomment for logging ONLY FAILED HTTP request and responses -->\n<logger name=\"io.gatling\" level=\"WARN\" />\n+ <logger name=\"org.keycloak\" level=\"WARN\" additivity=\"false\">\n+ <appender-ref ref=\"CONSOLE_MSG_ONLY\" />\n+ </logger>\n+\n<logger name=\"org.keycloak.performance\" level=\"INFO\" additivity=\"false\">\n<appender-ref ref=\"CONSOLE_MSG_ONLY\" />\n</logger>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14757 Performance testsuite DataLoader unable to create JS policies - removed JS policies from testsuite datasets - updated logging config
339,179
23.07.2020 11:25:31
-7,200
74988a3f21c26764e01956ff8c9ef5cea865cb2d
Fix non-ssl auth-server tests failures
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java", "diff": "@@ -10,6 +10,7 @@ import java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.function.Function;\n+import java.util.function.Predicate;\nimport java.util.stream.Collectors;\nimport static org.hamcrest.Matchers.hasSize;\nimport static org.junit.Assert.assertThat;\n@@ -79,6 +80,11 @@ public class ClientAttributeUpdater extends ServerResourceUpdater<ClientAttribut\nreturn this;\n}\n+ public ClientAttributeUpdater filterRedirectUris(Predicate<String> filter) {\n+ this.rep.setRedirectUris(this.rep.getRedirectUris().stream().filter(filter).collect(Collectors.toList()));\n+ return this;\n+ }\n+\npublic ClientAttributeUpdater removeAttribute(String name) {\nthis.rep.getAttributes().remove(name);\nreturn this;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java", "diff": "@@ -186,8 +186,7 @@ public class IdentityProviderTest extends AbstractAdminTest {\noidcConfig.setAuthorizationUrl(\"invalid://test\");\ntry (Response response = this.realm.identityProviders().create(newIdentityProvider)) {\n- assertEquals(AUTH_SERVER_SSL_REQUIRED ? Response.Status.BAD_REQUEST.getStatusCode() :\n- Response.Status.CREATED.getStatusCode(), response.getStatus());\n+ assertEquals(Response.Status.BAD_REQUEST.getStatusCode(), response.getStatus());\nErrorRepresentation error = response.readEntity(ErrorRepresentation.class);\nassertEquals(\"The url [authorization_url] is malformed\", error.getErrorMessage());\n}\n@@ -196,8 +195,7 @@ public class IdentityProviderTest extends AbstractAdminTest {\noidcConfig.setTokenUrl(\"http://test\");\ntry (Response response = this.realm.identityProviders().create(newIdentityProvider)) {\n- assertEquals(AUTH_SERVER_SSL_REQUIRED ? Response.Status.BAD_REQUEST.getStatusCode() :\n- Response.Status.CREATED.getStatusCode(), response.getStatus());\n+ assertEquals(Response.Status.BAD_REQUEST.getStatusCode(), response.getStatus());\nErrorRepresentation error = response.readEntity(ErrorRepresentation.class);\nassertEquals(\"The url [token_url] requires secure connections\", error.getErrorMessage());\n}\n@@ -207,8 +205,7 @@ public class IdentityProviderTest extends AbstractAdminTest {\noidcConfig.setJwksUrl(\"http://test\");\ntry (Response response = this.realm.identityProviders().create(newIdentityProvider)) {\n- assertEquals(AUTH_SERVER_SSL_REQUIRED ? Response.Status.BAD_REQUEST.getStatusCode() :\n- Response.Status.CREATED.getStatusCode(), response.getStatus());\n+ assertEquals(Response.Status.BAD_REQUEST.getStatusCode(), response.getStatus());\nErrorRepresentation error = response.readEntity(ErrorRepresentation.class);\nassertEquals(\"The url [jwks_url] requires secure connections\", error.getErrorMessage());\n}\n@@ -219,8 +216,7 @@ public class IdentityProviderTest extends AbstractAdminTest {\noidcConfig.setLogoutUrl(\"http://test\");\ntry (Response response = this.realm.identityProviders().create(newIdentityProvider)) {\n- assertEquals(AUTH_SERVER_SSL_REQUIRED ? Response.Status.BAD_REQUEST.getStatusCode() :\n- Response.Status.CREATED.getStatusCode(), response.getStatus());\n+ assertEquals(Response.Status.BAD_REQUEST.getStatusCode(), response.getStatus());\nErrorRepresentation error = response.readEntity(ErrorRepresentation.class);\nassertEquals(\"The url [logout_url] requires secure connections\", error.getErrorMessage());\n}\n@@ -232,8 +228,7 @@ public class IdentityProviderTest extends AbstractAdminTest {\noidcConfig.setUserInfoUrl(\"http://test\");\ntry (Response response = this.realm.identityProviders().create(newIdentityProvider)) {\n- assertEquals(AUTH_SERVER_SSL_REQUIRED ? Response.Status.BAD_REQUEST.getStatusCode() :\n- Response.Status.CREATED.getStatusCode(), response.getStatus());\n+ assertEquals(Response.Status.BAD_REQUEST.getStatusCode(), response.getStatus());\nErrorRepresentation error = response.readEntity(ErrorRepresentation.class);\nassertEquals(\"The url [userinfo_url] requires secure connections\", error.getErrorMessage());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ImpersonationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ImpersonationTest.java", "diff": "@@ -78,8 +78,13 @@ import java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Set;\n+import java.util.stream.Collectors;\nimport static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.empty;\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.not;\nimport static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\nimport static org.keycloak.testsuite.util.ServerURLs.getAuthServerContextRoot;\n@@ -221,7 +226,9 @@ public class ImpersonationTest extends AbstractKeycloakTest {\nloginPage.assertCurrent();\n// Impersonate and get SSO cookie. Setup that cookie for webDriver\n- driver.manage().addCookie(testSuccessfulImpersonation(\"realm-admin\", \"test\"));\n+ for (Cookie cookie : testSuccessfulImpersonation(\"realm-admin\", \"test\")) {\n+ driver.manage().addCookie(cookie);\n+ }\n// Open the URL again - should be directly redirected to the app due the SSO login\ndriver.navigate().to(loginFormUrl);\n@@ -235,7 +242,7 @@ public class ImpersonationTest extends AbstractKeycloakTest {\n// Return the SSO cookie from the impersonated session\n- protected Cookie testSuccessfulImpersonation(String admin, String adminRealm) {\n+ protected Set<Cookie> testSuccessfulImpersonation(String admin, String adminRealm) {\nResteasyClientBuilder resteasyClientBuilder = new ResteasyClientBuilder();\nresteasyClientBuilder.connectionPoolSize(10);\nresteasyClientBuilder.httpEngine(AdminClientUtil.getCustomClientHttpEngine(resteasyClientBuilder, 10));\n@@ -248,7 +255,7 @@ public class ImpersonationTest extends AbstractKeycloakTest {\n}\n}\n- private Cookie impersonate(Keycloak adminClient, String admin, String adminRealm) {\n+ private Set<Cookie> impersonate(Keycloak adminClient, String admin, String adminRealm) {\nBasicCookieStore cookieStore = new BasicCookieStore();\ntry (CloseableHttpClient httpClient = HttpClientBuilder.create().setDefaultCookieStore(cookieStore).build()) {\n@@ -284,12 +291,15 @@ public class ImpersonationTest extends AbstractKeycloakTest {\nAssert.assertNotNull(notes.get(ImpersonationSessionNote.IMPERSONATOR_ID.toString()));\nAssert.assertEquals(admin, notes.get(ImpersonationSessionNote.IMPERSONATOR_USERNAME.toString()));\n- org.apache.http.cookie.Cookie cookie = cookieStore.getCookies().stream()\n- .filter(c -> c.getName().equals(AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE))\n- .findAny().orElse(null);\n- Assert.assertNotNull(cookie);\n+ Set<Cookie> cookies = cookieStore.getCookies().stream()\n+ .filter(c -> c.getName().startsWith(AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE))\n+ .map(c -> new Cookie(c.getName(), c.getValue(), c.getDomain(), c.getPath(), c.getExpiryDate(), c.isSecure(), true) )\n+ .collect(Collectors.toSet());\n+\n+ Assert.assertNotNull(cookies);\n+ Assert.assertThat(cookies, is(not(empty())));\n- return new Cookie(cookie.getName(), cookie.getValue(), cookie.getDomain(), cookie.getPath(), cookie.getExpiryDate(), cookie.isSecure(), true);\n+ return cookies;\n}\ncatch (IOException e) {\nthrow new RuntimeException(e);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java", "diff": "@@ -86,6 +86,7 @@ import org.keycloak.testsuite.util.OAuthClient;\nimport com.fasterxml.jackson.databind.JsonNode;\nimport com.fasterxml.jackson.databind.ObjectMapper;\n+import org.keycloak.testsuite.util.ServerURLs;\n@EnableFeature(value = Profile.Feature.CLIENT_POLICIES, skipRestart = true)\npublic class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n@@ -827,7 +828,7 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nclientRep.setBearerOnly(Boolean.FALSE);\nclientRep.setPublicClient(Boolean.FALSE);\nclientRep.setServiceAccountsEnabled(Boolean.TRUE);\n- clientRep.setRedirectUris(Collections.singletonList(\"https://localhost:8543/auth/realms/master/app/auth\"));\n+ clientRep.setRedirectUris(Collections.singletonList(ServerURLs.getAuthServerContextRoot() + \"/auth/realms/master/app/auth\"));\nop.accept(clientRep);\nResponse resp = adminClient.realm(REALM_NAME).clients().create(clientRep);\nif (resp.getStatus() == Response.Status.BAD_REQUEST.getStatusCode()) {\n@@ -858,8 +859,8 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nprivate String createClientDynamically(String clientName, Consumer<OIDCClientRepresentation> op) throws ClientRegistrationException {\nOIDCClientRepresentation clientRep = new OIDCClientRepresentation();\nclientRep.setClientName(clientName);\n- clientRep.setClientUri(\"https://localhost:8543\");\n- clientRep.setRedirectUris(Collections.singletonList(\"https://localhost:8543/auth/realms/master/app/auth\"));\n+ clientRep.setClientUri(ServerURLs.getAuthServerContextRoot());\n+ clientRep.setRedirectUris(Collections.singletonList(ServerURLs.getAuthServerContextRoot() + \"/auth/realms/master/app/auth\"));\nop.accept(clientRep);\nOIDCClientRepresentation response = reg.oidc().create(clientRep);\nreg.auth(Auth.token(response));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/AuthenticationSessionFailoverClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/AuthenticationSessionFailoverClusterTest.java", "diff": "@@ -30,6 +30,7 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.services.managers.AuthenticationSessionManager;\n+import org.keycloak.services.util.CookieHelper;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.pages.AppPage;\n@@ -165,6 +166,9 @@ public class AuthenticationSessionFailoverClusterTest extends AbstractFailoverCl\npublic static String getAuthSessionCookieValue(WebDriver driver) {\nCookie authSessionCookie = driver.manage().getCookieNamed(AuthenticationSessionManager.AUTH_SESSION_ID);\n+ if (authSessionCookie == null) {\n+ authSessionCookie = driver.manage().getCookieNamed(AuthenticationSessionManager.AUTH_SESSION_ID + CookieHelper.LEGACY_COOKIE);\n+ }\nAssert.assertNotNull(authSessionCookie);\nreturn authSessionCookie.getValue();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java", "diff": "@@ -1116,6 +1116,9 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nfinal String REDIRECT_URI = OAuthClient.AUTH_SERVER_ROOT + \"/realms/master/app/auth\";\nfinal String CLIENT_ID = \"test-app\";\n+ try (ClientAttributeUpdater cau = ClientAttributeUpdater.forClient(getAdminClient(), TEST_REALM_NAME, CLIENT_ID)\n+ .filterRedirectUris(uri -> uri.contains(getAuthServerRoot().toString()))\n+ .update()) {\ntry (BrowserTabUtil tabUtil = BrowserTabUtil.getInstanceAndSetEnv(driver)) {\nassertThat(tabUtil.getCountOfTabs(), Matchers.is(1));\n@@ -1128,7 +1131,7 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nloginPage.open();\nresetPasswordTwiceInNewTab(defaultUser, CLIENT_ID, true, REDIRECT_URI);\nassertThat(driver.getCurrentUrl(), Matchers.containsString(REDIRECT_URI));\n-\n+ }\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14826 Fix non-ssl auth-server tests failures
339,232
07.07.2020 09:08:50
-7,200
955b8cec569644e98f62e38b46362da9fe38d1d7
Add german time units
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties", "new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties", "diff": "@@ -22,3 +22,13 @@ eventUpdatePasswordBodyHtml=<p>Ihr Passwort wurde am {0} von {1} ge\\u00E4ndert.\neventUpdateTotpSubject=OTP Aktualisiert\neventUpdateTotpBody=OTP wurde am {0} von {1} ge\\u00E4ndert. Falls das nicht Sie waren, dann kontaktieren Sie bitte Ihren Admin.\neventUpdateTotpBodyHtml=<p>OTP wurde am {0} von {1} ge\\u00E4ndert. Falls das nicht Sie waren, dann kontaktieren Sie bitte Ihren Admin.</p>\n+\n+# units for link expiration timeout formatting\n+linkExpirationFormatter.timePeriodUnit.seconds=Sekunden\n+linkExpirationFormatter.timePeriodUnit.seconds.1=Sekunde\n+linkExpirationFormatter.timePeriodUnit.minutes=Minuten\n+linkExpirationFormatter.timePeriodUnit.minutes.1=Minute\n+linkExpirationFormatter.timePeriodUnit.hours=Stunden\n+linkExpirationFormatter.timePeriodUnit.hours.1=Stunde\n+linkExpirationFormatter.timePeriodUnit.days=Tage\n+linkExpirationFormatter.timePeriodUnit.days.1=Tag\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-14677] - Add german time units
339,485
08.07.2020 10:35:27
-7,200
c3271bbe510b9e05b9efceccef0bc6703116e160
Hungarian translation to account, email and login themes
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/account/theme.properties", "new_path": "themes/src/main/resources-community/theme/base/account/theme.properties", "diff": "-locales=ca,cs,de,en,es,fr,it,ja,lt,nl,no,pl,pt-BR,ru,sk,sv,tr,zh-CN\n+locales=ca,cs,de,en,es,fr,hu,it,ja,lt,nl,no,pl,pt-BR,ru,sk,sv,tr,zh-CN\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/email/theme.properties", "new_path": "themes/src/main/resources-community/theme/base/email/theme.properties", "diff": "-locales=ca,cs,de,en,es,fr,it,ja,lt,nl,no,pl,pt-BR,ru,sk,sv,tr,zh-CN\n+locales=ca,cs,de,en,es,fr,hu,it,ja,lt,nl,no,pl,pt-BR,ru,sk,sv,tr,zh-CN\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/login/theme.properties", "new_path": "themes/src/main/resources-community/theme/base/login/theme.properties", "diff": "-locales=ca,cs,de,en,es,fr,it,ja,lt,nl,no,pl,pt-BR,ru,sk,sv,tr,zh-CN\n+locales=ca,cs,de,en,es,fr,hu,it,ja,lt,nl,no,pl,pt-BR,ru,sk,sv,tr,zh-CN\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "diff": "@@ -246,6 +246,7 @@ locale_de=Deutsch\nlocale_en=English\nlocale_es=Espa\\u00f1ol\nlocale_fr=Fran\\u00e7ais\n+locale_hu=Magyar\nlocale_it=Italian\nlocale_ja=\\u65e5\\u672c\\u8a9e\nlocale_nl=Nederlands\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "diff": "@@ -281,6 +281,7 @@ locale_de=Deutsch\nlocale_en=English\nlocale_es=Espa\\u00F1ol\nlocale_fr=Fran\\u00E7ais\n+locale_hu=Magyar\nlocale_it=Italiano\nlocale_ja=\\u65E5\\u672C\\u8A9E\nlocale_nl=Nederlands\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14691 Hungarian translation to account, email and login themes
339,232
07.07.2020 11:03:15
-7,200
344003264a4fee3223fe07c3b0c65524df2005ba
Add french time units
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_fr.properties", "new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_fr.properties", "diff": "@@ -19,3 +19,13 @@ eventUpdatePasswordBodyHtml=<p>Votre mot de passe pour votre compte {0} a \\u00e9\neventUpdateTotpSubject=Mise \\u00e0 jour du OTP\neventUpdateTotpBody=Le OTP a \\u00e9t\\u00e9 mis \\u00e0 jour pour votre compte {0} depuis {1}. Si vous n''\\u00e9tiez pas \\u00e0 l''origine de cette requ\\u00eate, veuillez contacter votre administrateur.\neventUpdateTotpBodyHtml=<p>Le OTP a \\u00e9t\\u00e9 mis \\u00e0 jour pour votre compte {0} depuis {1}. Si vous n''\\u00e9tiez pas \\u00e0 l''origine de cette requ\\u00eate, veuillez contacter votre administrateur.</p>\n+\n+# units for link expiration timeout formatting\n+linkExpirationFormatter.timePeriodUnit.seconds=secondes\n+linkExpirationFormatter.timePeriodUnit.seconds.1=seconde\n+linkExpirationFormatter.timePeriodUnit.minutes=minutes\n+linkExpirationFormatter.timePeriodUnit.minutes.1=minute\n+linkExpirationFormatter.timePeriodUnit.hours=heures\n+linkExpirationFormatter.timePeriodUnit.hours.1=heure\n+linkExpirationFormatter.timePeriodUnit.days=jours\n+linkExpirationFormatter.timePeriodUnit.days.1=jour\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-14677] - Add french time units
339,190
25.07.2020 00:10:43
-7,200
0d5b5abb4ddd86da146a964e9b0bd0cab705beed
SAML2 Identity Provider - During login phase, SamlAuthenticationPreprocessors are not taken into account to produce an appropriate destination url
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java", "diff": "@@ -127,6 +127,10 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\nauthnRequest = it.next().beforeSendingLoginRequest(authnRequest, request.getAuthenticationSession());\n}\n+ if (authnRequest.getDestination() != null) {\n+ destinationUrl = authnRequest.getDestination().toString();\n+ }\n+\nif (postBinding) {\nreturn binding.postBinding(authnRequestBuilder.toDocument()).request(destinationUrl);\n} else {\n@@ -168,6 +172,9 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\nJaxrsSAML2BindingBuilder binding = buildLogoutBinding(session, userSession, realm);\ntry {\nLogoutRequestType logoutRequest = buildLogoutRequest(userSession, uriInfo, realm, singleLogoutServiceUrl);\n+ if (logoutRequest.getDestination() != null) {\n+ singleLogoutServiceUrl = logoutRequest.getDestination().toString();\n+ }\nint status = SimpleHttp.doPost(singleLogoutServiceUrl, session)\n.param(GeneralConstants.SAML_REQUEST_KEY, binding.postBinding(SAML2Request.convert(logoutRequest)).encoded())\n.param(GeneralConstants.RELAY_STATE, userSession.getId()).asStatus();\n@@ -192,6 +199,9 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\n} else {\ntry {\nLogoutRequestType logoutRequest = buildLogoutRequest(userSession, uriInfo, realm, singleLogoutServiceUrl);\n+ if (logoutRequest.getDestination() != null) {\n+ singleLogoutServiceUrl = logoutRequest.getDestination().toString();\n+ }\nJaxrsSAML2BindingBuilder binding = buildLogoutBinding(session, userSession, realm);\nif (getConfig().isPostBindingLogout()) {\nreturn binding.postBinding(SAML2Request.convert(logoutRequest)).request(singleLogoutServiceUrl);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13962 SAML2 Identity Provider - During login phase, SamlAuthenticationPreprocessors are not taken into account to produce an appropriate destination url
339,465
28.07.2020 13:03:27
-7,200
c4fca5895f9715302aa8dcd411c8e4bd349f28e8
NullPointerException when group mappings for LDAP users are accessed
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapperFactory.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapperFactory.java", "diff": "package org.keycloak.storage.ldap.mappers.membership.group;\n+import org.keycloak.common.util.ObjectUtil;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.component.ComponentValidationException;\nimport org.keycloak.models.KeycloakSession;\n@@ -264,6 +265,7 @@ public class GroupLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFact\nComponentModel parentModel = realm.getComponent(model.getParentId());\nUserStorageProviderModel parent = new UserStorageProviderModel(parentModel);\nonParentUpdate(realm, parent, parent, model);\n+ setDefaultGroupsPath(realm, model);\n}\n@@ -272,6 +274,14 @@ public class GroupLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFact\nComponentModel parentModel = realm.getComponent(newModel.getParentId());\nUserStorageProviderModel parent = new UserStorageProviderModel(parentModel);\nonParentUpdate(realm, parent, parent, newModel);\n+ setDefaultGroupsPath(realm, newModel);\n+ }\n+\n+ private void setDefaultGroupsPath(RealmModel realm, ComponentModel mapperModel) {\n+ if (ObjectUtil.isBlank(mapperModel.getConfig().getFirst(GroupMapperConfig.LDAP_GROUPS_PATH))) {\n+ mapperModel.getConfig().putSingle(GroupMapperConfig.LDAP_GROUPS_PATH, GroupMapperConfig.DEFAULT_LDAP_GROUPS_PATH);\n+ realm.updateComponent(mapperModel);\n+ }\n}\n@Override\n@@ -293,9 +303,8 @@ public class GroupLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFact\nLDAPUtils.validateCustomLdapFilter(config.getConfig().getFirst(GroupMapperConfig.GROUPS_LDAP_FILTER));\n- checkMandatoryConfigAttribute(GroupMapperConfig.LDAP_GROUPS_PATH, \"Groups Path\", config);\n- String group = config.getConfig().getFirst(GroupMapperConfig.LDAP_GROUPS_PATH).trim();\n- if (!\"/\".equals(group) && KeycloakModelUtils.findGroupByPath(realm, group) == null) {\n+ String group = new GroupMapperConfig(config).getGroupsPath();\n+ if (!GroupMapperConfig.DEFAULT_LDAP_GROUPS_PATH.equals(group) && KeycloakModelUtils.findGroupByPath(realm, group) == null) {\nthrow new ComponentValidationException(\"ldapErrorMissingGroupsPathGroup\");\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupMapperConfig.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupMapperConfig.java", "diff": "package org.keycloak.storage.ldap.mappers.membership.group;\n+import org.keycloak.common.util.ObjectUtil;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.ModelException;\n@@ -63,6 +64,7 @@ public class GroupMapperConfig extends CommonLDAPGroupMapperConfig {\n// Keycloak group path the LDAP groups are added to (default: top level \"/\")\npublic static final String LDAP_GROUPS_PATH = \"groups.path\";\n+ public static final String DEFAULT_LDAP_GROUPS_PATH = \"/\";\npublic GroupMapperConfig(ComponentModel mapperModel) {\nsuper(mapperModel);\n@@ -129,7 +131,8 @@ public class GroupMapperConfig extends CommonLDAPGroupMapperConfig {\n}\npublic String getGroupsPath() {\n- return mapperModel.getConfig().getFirst(LDAP_GROUPS_PATH);\n+ String groupsPath = mapperModel.getConfig().getFirst(LDAP_GROUPS_PATH);\n+ return ObjectUtil.isBlank(groupsPath) ? DEFAULT_LDAP_GROUPS_PATH : groupsPath.trim();\n}\npublic String getGroupsPathWithTrailingSlash() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPGroupMapperSyncWithGroupsPathTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPGroupMapperSyncWithGroupsPathTest.java", "diff": "package org.keycloak.testsuite.federation.ldap;\n+import javax.ws.rs.core.Response;\n+\nimport org.junit.Assert;\nimport org.junit.Before;\nimport org.junit.ClassRule;\n@@ -28,6 +30,7 @@ import org.keycloak.models.GroupModel;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.storage.ldap.LDAPStorageProvider;\nimport org.keycloak.storage.ldap.LDAPUtils;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\n@@ -37,6 +40,7 @@ import org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper\nimport org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapperFactory;\nimport org.keycloak.storage.ldap.mappers.membership.group.GroupMapperConfig;\nimport org.keycloak.storage.user.SynchronizationResult;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.util.LDAPRule;\nimport org.keycloak.testsuite.util.LDAPTestUtils;\n@@ -206,4 +210,30 @@ public class LDAPGroupMapperSyncWithGroupsPathTest extends AbstractLDAPTest {\nAssert.assertNotNull(KeycloakModelUtils.findGroupByPath(realm, \"/outside\"));\n});\n}\n+\n+ // KEYCLOAK-14892\n+ @Test\n+ public void test03_createConfigurationWithoutGroupPath() throws Exception {\n+ ComponentRepresentation groupMapperRep = findMapperRepByName(\"groupsMapper\");\n+\n+ groupMapperRep.setId(null);\n+ groupMapperRep.setName(\"different\");\n+ groupMapperRep.getConfig().remove(GroupMapperConfig.LDAP_GROUPS_PATH);\n+ groupMapperRep.getConfig().remove(GroupMapperConfig.LDAP_GROUPS_PATH);\n+\n+ // Test that attempt to create configuration without LDAP_GROUPS_PATH configured should be still allowed due the backwards compatibility\n+ Response response = adminClient.realm(\"test\").components().add(groupMapperRep);\n+ String newMapperId = ApiUtil.getCreatedId(response);\n+\n+ try {\n+ response.close();\n+\n+ // Load the mapper and assert default group path set\n+ ComponentRepresentation newMapper = adminClient.realm(\"test\").components().component(newMapperId).toRepresentation();\n+ Assert.assertEquals(GroupMapperConfig.DEFAULT_LDAP_GROUPS_PATH, newMapper.getConfig().getFirst(GroupMapperConfig.LDAP_GROUPS_PATH));\n+ } finally {\n+ // revert new mapper\n+ adminClient.realm(\"test\").components().component(newMapperId).remove();\n+ }\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14892 NullPointerException when group mappings for LDAP users are accessed
339,209
23.07.2020 08:11:15
21,600
c7867c4c0dbf7d267a92524adfb9d791bc886d65
Enable path cache when maxAge is -1, or greater than 0
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PathCache.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PathCache.java", "diff": "@@ -57,7 +57,7 @@ public class PathCache {\n}\n};\nthis.maxAge = maxAge;\n- this.enabled = maxAge > 0;\n+ this.enabled = ! (maxAge < -1 || (maxAge > -1 && maxAge <= 0));\n}\npublic void put(String uri, PathConfig newValue) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14875 Enable path cache when maxAge is -1, or greater than 0
339,590
10.07.2020 08:34:59
-7,200
5255336be2b25f262ff975584c5dcbebed638864
release connections after fetching the OIDC-Config
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java", "diff": "@@ -20,6 +20,7 @@ package org.keycloak.adapters;\nimport org.apache.http.HttpResponse;\nimport org.apache.http.client.HttpClient;\nimport org.apache.http.client.methods.HttpGet;\n+import org.apache.http.util.EntityUtils;\nimport org.jboss.logging.Logger;\nimport org.keycloak.adapters.authentication.ClientCredentialsProvider;\nimport org.keycloak.adapters.authorization.PolicyEnforcer;\n@@ -216,12 +217,16 @@ public class KeycloakDeployment {\nHttpGet request = new HttpGet(discoveryUrl);\nrequest.addHeader(\"accept\", \"application/json\");\n+ try {\nHttpResponse response = getClient().execute(request);\nif (response.getStatusLine().getStatusCode() != 200) {\n+ EntityUtils.consumeQuietly(response.getEntity());\nthrow new Exception(response.getStatusLine().getReasonPhrase());\n}\n-\nreturn JsonSerialization.readValue(response.getEntity().getContent(), OIDCConfigurationRepresentation.class);\n+ } finally {\n+ request.releaseConnection();\n+ }\n}\npublic RelativeUrlsUsed getRelativeUrls() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Keycloak-14726 - release connections after fetching the OIDC-Config
339,511
04.07.2020 06:24:05
-32,400
0191f91850b6a37e0ebbe792354739371b3ffd45
Support Requesting Claims using the claims Request Parameter
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "diff": "@@ -112,7 +112,7 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nconfig.setClaimsSupported(DEFAULT_CLAIMS_SUPPORTED);\nconfig.setClaimTypesSupported(DEFAULT_CLAIM_TYPES_SUPPORTED);\n- config.setClaimsParameterSupported(false);\n+ config.setClaimsParameterSupported(true);\nList<ClientScopeModel> scopes = realm.getClientScopes();\nList<String> scopeNames = new LinkedList<>();\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/ClaimsParameterTokenMapper.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.protocol.oidc.mappers;\n+\n+import java.io.IOException;\n+import java.util.ArrayList;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+\n+import org.keycloak.models.ClientSessionContext;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ProtocolMapperModel;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.OIDCWellKnownProvider;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.representations.IDToken;\n+import org.keycloak.util.JsonSerialization;\n+import org.keycloak.util.TokenUtil;\n+\n+import com.fasterxml.jackson.databind.JsonNode;\n+\n+public class ClaimsParameterTokenMapper extends AbstractOIDCProtocolMapper implements OIDCIDTokenMapper, UserInfoTokenMapper {\n+\n+ public static final String PROVIDER_ID = \"oidc-claims-param-token-mapper\";\n+\n+ private static final List<ProviderConfigProperty> configProperties = new ArrayList<>();\n+\n+ static {\n+ OIDCAttributeMapperHelper.addIncludeInTokensConfig(configProperties, ClaimsParameterTokenMapper.class);\n+ }\n+\n+ @Override\n+ public String getDisplayCategory() {\n+ return TOKEN_MAPPER_CATEGORY;\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"Claims parameter Token\";\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"Claims specified by Claims parameter are put into tokens.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+\n+ @Override\n+ protected void setClaim(IDToken token, ProtocolMapperModel mappingModel, UserSessionModel userSession, KeycloakSession keycloakSession, ClientSessionContext clientSessionCtx) {\n+ String claims = clientSessionCtx.getClientSession().getNote(OIDCLoginProtocol.CLAIMS_PARAM);\n+ if (claims == null) return;\n+\n+ if (TokenUtil.TOKEN_TYPE_ID.equals(token.getType())) {\n+ // ID Token\n+ putClaims(\"id_token\", claims, token, mappingModel, userSession);\n+ } else {\n+ // UserInfo\n+ putClaims(\"userinfo\", claims, token, mappingModel, userSession);\n+ }\n+ }\n+\n+ private void putClaims(String tokenType, String claims, IDToken token, ProtocolMapperModel mappingModel, UserSessionModel userSession) {\n+ JsonNode requestParams = null;\n+\n+ try {\n+ requestParams = JsonSerialization.readValue(claims, JsonNode.class);\n+ } catch (IOException e) {\n+ return;\n+ }\n+ if (!requestParams.has(tokenType)) return;\n+\n+ JsonNode tokenNode = requestParams.findValue(tokenType);\n+\n+ OIDCWellKnownProvider.DEFAULT_CLAIMS_SUPPORTED.stream()\n+ .filter(i->tokenNode.has(i))\n+ .filter(i->tokenNode.findValue(i).has(\"essential\"))\n+ .filter(i->tokenNode.findValue(i).findValue(\"essential\").isBoolean())\n+ .filter(i->tokenNode.findValue(i).findValue(\"essential\").asBoolean())\n+ .forEach(i -> {\n+ // insert claim to Token\n+ // \"aud\", \"sub\", \"iss\", \"auth_time\", \"acr\" are set as default.\n+ // \"name\", \"given_name\", \"family_name\", \"preferred_username\", \"email\" need to be set explicitly using existing mapper.\n+ if (i.equals(IDToken.NAME)) {\n+ FullNameMapper fullNameMapper = new FullNameMapper();\n+ fullNameMapper.setClaim(token, mappingModel, userSession);\n+ } else if (i.equals(IDToken.GIVEN_NAME)) {\n+ UserPropertyMapper userPropertyMapper = new UserPropertyMapper();\n+ userPropertyMapper.setClaim(token, UserPropertyMapper.createClaimMapper(\"requested firstName\", \"firstName\", IDToken.GIVEN_NAME, \"String\", false, true), userSession);\n+ } else if (i.equals(IDToken.FAMILY_NAME)) {\n+ UserPropertyMapper userPropertyMapper = new UserPropertyMapper();\n+ userPropertyMapper.setClaim(token, UserPropertyMapper.createClaimMapper(\"requested lastName\", \"lastName\", IDToken.FAMILY_NAME, \"String\", false, true), userSession);\n+ } else if (i.equals(IDToken.PREFERRED_USERNAME)) {\n+ UserPropertyMapper userPropertyMapper = new UserPropertyMapper();\n+ userPropertyMapper.setClaim(token, UserPropertyMapper.createClaimMapper(\"requested username\", \"username\", IDToken.PREFERRED_USERNAME, \"String\", false, true), userSession);\n+ } else if (i.equals(IDToken.EMAIL)) {\n+ UserPropertyMapper userPropertyMapper = new UserPropertyMapper();\n+ userPropertyMapper.setClaim(token, UserPropertyMapper.createClaimMapper(\"requested email\", \"email\", IDToken.EMAIL, \"String\", false, true), userSession);\n+ }\n+ });\n+ }\n+\n+ public static ProtocolMapperModel createMapper(String name, boolean idToken, boolean userInfo) {\n+ ProtocolMapperModel mapper = new ProtocolMapperModel();\n+ mapper.setName(name);\n+ mapper.setProtocolMapper(PROVIDER_ID);\n+ mapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ Map<String, String> config = new HashMap<String, String>();\n+ if (idToken) config.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"true\");\n+ if (userInfo) config.put(OIDCAttributeMapperHelper.INCLUDE_IN_USERINFO, \"true\");\n+ mapper.setConfig(config);\n+ return mapper;\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ProtocolMapper", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ProtocolMapper", "diff": "@@ -43,3 +43,4 @@ org.keycloak.protocol.docker.mapper.AllowAllDockerProtocolMapper\norg.keycloak.protocol.oidc.mappers.ScriptBasedOIDCProtocolMapper\norg.keycloak.protocol.saml.mappers.SAMLAudienceProtocolMapper\norg.keycloak.protocol.saml.mappers.SAMLAudienceResolveProtocolMapper\n+org.keycloak.protocol.oidc.mappers.ClaimsParameterTokenMapper\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java", "diff": "@@ -25,24 +25,33 @@ import org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.ClientScopeResource;\n+import org.keycloak.admin.client.resource.ProtocolMappersResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.events.Details;\n+import org.keycloak.events.EventType;\nimport org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.jose.jws.JWSBuilder;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserSessionModel;\n+import org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.mappers.ClaimsParameterTokenMapper;\nimport org.keycloak.representations.IDToken;\n+import org.keycloak.representations.UserInfo;\nimport org.keycloak.representations.idm.CertificateRepresentation;\nimport org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.ClientScopeRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.services.util.CertificateInfoHelper;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.Assert;\n@@ -60,17 +69,28 @@ import org.keycloak.testsuite.pages.OAuthGrantPage;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.ProtocolMapperUtil;\n+import org.keycloak.testsuite.util.UserInfoClientUtil;\nimport org.keycloak.util.JsonSerialization;\n+import javax.ws.rs.client.Client;\n+import javax.ws.rs.client.ClientBuilder;\n+import javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\nimport java.io.IOException;\n+import java.util.Arrays;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\n+import static org.keycloak.testsuite.admin.ApiUtil.findClientResourceByClientId;\n+import static org.keycloak.testsuite.admin.ApiUtil.findUserByUsernameId;\n+import static org.keycloak.testsuite.util.ProtocolMapperUtil.createHardcodedClaim;\n+\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n/**\n@@ -1037,4 +1057,116 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\n});\n}\n+ @Test\n+ public void processClaimsRequestParamSupported() throws Exception {\n+ String clientScopeId = null;\n+ try {\n+ for (ClientScopeRepresentation rep : adminClient.realm(\"test\").clientScopes().findAll()) {\n+ if (rep.getName().equals(\"profile\")) {\n+ clientScopeId = rep.getId();\n+ break;\n+ }\n+ }\n+ findClientResourceByClientId(adminClient.realm(\"test\"), \"test-app\").removeDefaultClientScope(clientScopeId);\n+\n+ ClientResource app = findClientResourceByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ProtocolMappersResource res = app.getProtocolMappers();\n+ res.createMapper(ModelToRepresentation.toRepresentation(ClaimsParameterTokenMapper.createMapper(\"claimsParameterTokenMapper\", true, false))).close();\n+\n+ Map<String, Object> claims = ImmutableMap.of(\n+ \"id_token\", ImmutableMap.of(\n+ \"email\", ImmutableMap.of(\"essential\", true),\n+ \"preferred_username\", ImmutableMap.of(\"essential\", true),\n+ \"family_name\", ImmutableMap.of(\"essential\", false),\n+ \"given_name\", ImmutableMap.of(\"wesentlich\", true),\n+ \"name\", ImmutableMap.of(\"essential\", true)),\n+ \"userinfo\", ImmutableMap.of(\n+ \"preferred_username\", ImmutableMap.of(\"essential\", \"Ja\"),\n+ \"family_name\", ImmutableMap.of(\"essential\", true),\n+ \"given_name\", ImmutableMap.of(\"essential\", true)));\n+ Map<String, Object> oidcRequest = new HashMap<>();\n+\n+ oidcRequest.put(OIDCLoginProtocol.CLIENT_ID_PARAM, \"test-app\");\n+ oidcRequest.put(OIDCLoginProtocol.RESPONSE_TYPE_PARAM, OAuth2Constants.CODE);\n+ oidcRequest.put(OIDCLoginProtocol.REDIRECT_URI_PARAM, oauth.getRedirectUri());\n+ oidcRequest.put(OIDCLoginProtocol.CLAIMS_PARAM, claims);\n+ String request = new JWSBuilder().jsonContent(oidcRequest).none();\n+\n+ oauth = oauth.request(request);\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ OAuthClient.AccessTokenResponse accessTokenResponse = sendTokenRequestAndGetResponse(loginEvent);\n+ IDToken idToken = oauth.verifyIDToken(accessTokenResponse.getIdToken());\n+ assertEquals(\"test-user@localhost\", idToken.getEmail());\n+ assertEquals(\"test-user@localhost\", idToken.getPreferredUsername());\n+ assertNull(idToken.getFamilyName());\n+ assertNull(idToken.getGivenName());\n+ assertEquals(\"Tom Brady\", idToken.getName());\n+\n+ Client client = ClientBuilder.newClient();\n+ try {\n+ Response response = UserInfoClientUtil.executeUserInfoRequest_getMethod(client, accessTokenResponse.getAccessToken());\n+ UserInfo userInfo = response.readEntity(UserInfo.class);\n+ assertEquals(\"test-user@localhost\", userInfo.getEmail());\n+ assertNull(userInfo.getPreferredUsername());\n+ assertEquals(\"Brady\", userInfo.getFamilyName());\n+ assertEquals(\"Tom\", userInfo.getGivenName());\n+ assertNull(userInfo.getName());\n+ } finally {\n+ events.expect(EventType.USER_INFO_REQUEST).session(accessTokenResponse.getSessionState()).client(\"test-app\").assertEvent();\n+ client.close();\n+ }\n+\n+ oauth.doLogout(accessTokenResponse.getRefreshToken(), \"password\");\n+ events.expectLogout(accessTokenResponse.getSessionState()).client(\"test-app\").clearDetails().assertEvent();\n+\n+\n+ claims = ImmutableMap.of(\n+ \"id_token\", ImmutableMap.of(\n+ \"test_claim\", ImmutableMap.of(\n+ \"essential\", true)),\n+ \"access_token\", ImmutableMap.of(\n+ \"email\", ImmutableMap.of(\"essential\", true),\n+ \"preferred_username\", ImmutableMap.of(\"essential\", true),\n+ \"family_name\", ImmutableMap.of(\"essential\", true),\n+ \"given_name\", ImmutableMap.of(\"essential\", true),\n+ \"name\", ImmutableMap.of(\"essential\", true)));\n+ oidcRequest = new HashMap<>();\n+ oidcRequest.put(OIDCLoginProtocol.CLIENT_ID_PARAM, \"test-app\");\n+ oidcRequest.put(OIDCLoginProtocol.RESPONSE_TYPE_PARAM, OAuth2Constants.CODE);\n+ oidcRequest.put(OIDCLoginProtocol.REDIRECT_URI_PARAM, oauth.getRedirectUri());\n+ oidcRequest.put(OIDCLoginProtocol.CLAIMS_PARAM, claims);\n+ request = new JWSBuilder().jsonContent(oidcRequest).none();\n+\n+ oauth = oauth.request(request);\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ loginEvent = events.expectLogin().assertEvent();\n+\n+ accessTokenResponse = sendTokenRequestAndGetResponse(loginEvent);\n+ idToken = oauth.verifyIDToken(accessTokenResponse.getIdToken());\n+ assertEquals(\"test-user@localhost\", idToken.getEmail()); // \"email\" default scope still remains\n+ assertNull(idToken.getPreferredUsername());\n+ assertNull(idToken.getFamilyName());\n+ assertNull(idToken.getGivenName());\n+ assertNull(idToken.getName());\n+\n+ client = ClientBuilder.newClient();\n+ try {\n+ Response response = UserInfoClientUtil.executeUserInfoRequest_getMethod(client, accessTokenResponse.getAccessToken());\n+ UserInfo userInfo = response.readEntity(UserInfo.class);\n+ assertEquals(\"test-user@localhost\", userInfo.getEmail());\n+ assertNull(userInfo.getPreferredUsername());\n+ assertNull(userInfo.getFamilyName());\n+ assertNull(userInfo.getGivenName());\n+ assertNull(userInfo.getName());\n+ } finally {\n+ client.close();\n+ }\n+\n+ } finally {\n+ // revert \"profile\" default client scope\n+ findClientResourceByClientId(adminClient.realm(\"test\"), \"test-app\").addDefaultClientScope(clientScopeId);\n+ }\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "diff": "@@ -142,7 +142,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n// Claims\nassertContains(oidcConfig.getClaimsSupported(), IDToken.NAME, IDToken.EMAIL, IDToken.PREFERRED_USERNAME, IDToken.FAMILY_NAME, IDToken.ACR);\nAssert.assertNames(oidcConfig.getClaimTypesSupported(), \"normal\");\n- Assert.assertFalse(oidcConfig.getClaimsParameterSupported());\n+ Assert.assertTrue(oidcConfig.getClaimsParameterSupported());\n// Scopes supported\nAssert.assertNames(oidcConfig.getScopesSupported(), OAuth2Constants.SCOPE_OPENID, OAuth2Constants.OFFLINE_ACCESS,\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14380 Support Requesting Claims using the claims Request Parameter
339,550
26.05.2020 09:14:17
-32,400
cd76ed0d74a50ef55cb429a06e58880bd3fc1d99
OAuth Authorization Server Metadata for Token Revocation
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/protocol/oidc/representations/OIDCConfigurationRepresentation.java", "new_path": "core/src/main/java/org/keycloak/protocol/oidc/representations/OIDCConfigurationRepresentation.java", "diff": "@@ -118,6 +118,15 @@ public class OIDCConfigurationRepresentation {\n@JsonProperty(\"tls_client_certificate_bound_access_tokens\")\nprivate Boolean tlsClientCertificateBoundAccessTokens;\n+ @JsonProperty(\"revocation_endpoint\")\n+ private String revocationEndpoint;\n+\n+ @JsonProperty(\"revocation_endpoint_auth_methods_supported\")\n+ private List<String> revocationEndpointAuthMethodsSupported;\n+\n+ @JsonProperty(\"revocation_endpoint_auth_signing_alg_values_supported\")\n+ private List<String> revocationEndpointAuthSigningAlgValuesSupported;\n+\nprotected Map<String, Object> otherClaims = new HashMap<String, Object>();\npublic String getIssuer() {\n@@ -347,6 +356,30 @@ public class OIDCConfigurationRepresentation {\nthis.tlsClientCertificateBoundAccessTokens = tlsClientCertificateBoundAccessTokens;\n}\n+ public String getRevocationEndpoint() {\n+ return revocationEndpoint;\n+ }\n+\n+ public void setRevocationEndpoint(String revocationEndpoint) {\n+ this.revocationEndpoint = revocationEndpoint;\n+ }\n+\n+ public List<String> getRevocationEndpointAuthMethodsSupported() {\n+ return revocationEndpointAuthMethodsSupported;\n+ }\n+\n+ public void setRevocationEndpointAuthMethodsSupported(List<String> revocationEndpointAuthMethodsSupported) {\n+ this.revocationEndpointAuthMethodsSupported = revocationEndpointAuthMethodsSupported;\n+ }\n+\n+ public List<String> getRevocationEndpointAuthSigningAlgValuesSupported() {\n+ return revocationEndpointAuthSigningAlgValuesSupported;\n+ }\n+\n+ public void setRevocationEndpointAuthSigningAlgValuesSupported(List<String> revocationEndpointAuthSigningAlgValuesSupported) {\n+ this.revocationEndpointAuthSigningAlgValuesSupported = revocationEndpointAuthSigningAlgValuesSupported;\n+ }\n+\n@JsonAnyGetter\npublic Map<String, Object> getOtherClaims() {\nreturn otherClaims;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "diff": "@@ -43,6 +43,7 @@ import org.keycloak.wellknown.WellKnownProvider;\nimport javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriInfo;\n+import java.net.URI;\nimport java.util.Arrays;\nimport java.util.LinkedList;\nimport java.util.List;\n@@ -134,6 +135,14 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-6.2\nconfig.setTlsClientCertificateBoundAccessTokens(true);\n+ URI revocationEndpoint = frontendUriBuilder.clone().path(OIDCLoginProtocolService.class, \"revoke\")\n+ .build(realm.getName(), OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ if (isHttps(revocationEndpoint)) {\n+ config.setRevocationEndpoint(revocationEndpoint.toString());\n+ config.setRevocationEndpointAuthMethodsSupported(getClientAuthMethodsSupported());\n+ config.setRevocationEndpointAuthSigningAlgValuesSupported(getSupportedClientSigningAlgorithms(false));\n+ }\n+\nreturn config;\n}\n@@ -200,4 +209,8 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\n}\nreturn result;\n}\n+\n+ private boolean isHttps(URI uri) {\n+ return uri.getScheme().equals(\"https\");\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "diff": "@@ -58,6 +58,7 @@ import java.net.URI;\nimport java.util.List;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNull;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -102,7 +103,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\npublic void testDiscovery() {\nClient client = ClientBuilder.newClient();\ntry {\n- OIDCConfigurationRepresentation oidcConfig = getOIDCDiscoveryRepresentation(client);\n+ OIDCConfigurationRepresentation oidcConfig = getOIDCDiscoveryRepresentation(client, OAuthClient.AUTH_SERVER_ROOT);\n// URIs are filled\nassertEquals(oidcConfig.getAuthorizationEndpoint(), OIDCLoginProtocolService.authUrl(UriBuilder.fromUri(OAuthClient.AUTH_SERVER_ROOT)).build(\"test\").toString());\n@@ -161,6 +162,28 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-6.2\nAssert.assertTrue(oidcConfig.getTlsClientCertificateBoundAccessTokens());\n+ // Token Revocation\n+ assertEquals(oidcConfig.getRevocationEndpoint(), oauth.getTokenRevocationUrl());\n+ Assert.assertNames(oidcConfig.getRevocationEndpointAuthMethodsSupported(), \"client_secret_basic\",\n+ \"client_secret_post\", \"private_key_jwt\", \"client_secret_jwt\", \"tls_client_auth\");\n+ Assert.assertNames(oidcConfig.getRevocationEndpointAuthSigningAlgValuesSupported(), Algorithm.PS256,\n+ Algorithm.PS384, Algorithm.PS512, Algorithm.RS256, Algorithm.RS384, Algorithm.RS512, Algorithm.ES256,\n+ Algorithm.ES384, Algorithm.ES512, Algorithm.HS256, Algorithm.HS384, Algorithm.HS512);\n+ } finally {\n+ client.close();\n+ }\n+ }\n+\n+ @Test\n+ public void testHttpDiscovery() {\n+ Client client = ClientBuilder.newClient();\n+ try {\n+ OIDCConfigurationRepresentation oidcConfig = getOIDCDiscoveryRepresentation(client, \"http://localhost:8180/auth\");\n+\n+ // Token Revocation\n+ assertNull(oidcConfig.getRevocationEndpoint());\n+ Assert.assertNull(oidcConfig.getRevocationEndpointAuthMethodsSupported());\n+ Assert.assertNull(oidcConfig.getRevocationEndpointAuthSigningAlgValuesSupported());\n} finally {\nclient.close();\n}\n@@ -175,7 +198,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\nClient client = ClientBuilder.newClient();\ntry {\n- OIDCConfigurationRepresentation oidcConfig = getOIDCDiscoveryRepresentation(client);\n+ OIDCConfigurationRepresentation oidcConfig = getOIDCDiscoveryRepresentation(client, OAuthClient.AUTH_SERVER_ROOT);\n// assert issuer matches\nassertEquals(idToken.getIssuer(), oidcConfig.getIssuer());\n@@ -214,23 +237,25 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\npublic void testIntrospectionEndpointClaim() throws IOException {\nClient client = ClientBuilder.newClient();\ntry {\n- ObjectNode oidcConfig = JsonSerialization.readValue(getOIDCDiscoveryConfiguration(client), ObjectNode.class);\n- assertEquals(oidcConfig.get(\"introspection_endpoint\").asText(), getOIDCDiscoveryRepresentation(client).getIntrospectionEndpoint());\n+ ObjectNode oidcConfig = JsonSerialization\n+ .readValue(getOIDCDiscoveryConfiguration(client, OAuthClient.AUTH_SERVER_ROOT), ObjectNode.class);\n+ assertEquals(oidcConfig.get(\"introspection_endpoint\").asText(),\n+ getOIDCDiscoveryRepresentation(client, OAuthClient.AUTH_SERVER_ROOT).getIntrospectionEndpoint());\n} finally {\nclient.close();\n}\n}\n- private OIDCConfigurationRepresentation getOIDCDiscoveryRepresentation(Client client) {\n+ private OIDCConfigurationRepresentation getOIDCDiscoveryRepresentation(Client client, String uriTemplate) {\ntry {\n- return JsonSerialization.readValue(getOIDCDiscoveryConfiguration(client), OIDCConfigurationRepresentation.class);\n+ return JsonSerialization.readValue(getOIDCDiscoveryConfiguration(client, uriTemplate), OIDCConfigurationRepresentation.class);\n} catch (IOException cause) {\nthrow new RuntimeException(\"Failed to parse OIDC configuration\", cause);\n}\n}\n- private String getOIDCDiscoveryConfiguration(Client client) {\n- UriBuilder builder = UriBuilder.fromUri(OAuthClient.AUTH_SERVER_ROOT);\n+ private String getOIDCDiscoveryConfiguration(Client client, String uriTemplate) {\n+ UriBuilder builder = UriBuilder.fromUri(uriTemplate);\nURI oidcDiscoveryUri = RealmsResource.wellKnownProviderUrl(builder).build(\"test\", OIDCWellKnownProviderFactory.PROVIDER_ID);\nWebTarget oidcDiscoveryTarget = client.target(oidcDiscoveryUri);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14289 OAuth Authorization Server Metadata for Token Revocation
339,281
27.07.2020 19:25:55
-7,200
7f979ffbcf5b8d1686114fc3c0b07c1737972897
Create test for clientStorageProviderTimeout
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/HardcodedClientStorageProvider.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/HardcodedClientStorageProvider.java", "diff": "@@ -38,6 +38,7 @@ import java.util.Map;\nimport java.util.Set;\nimport java.util.stream.Collectors;\nimport java.util.stream.Stream;\n+import org.jboss.logging.Logger;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -79,6 +80,11 @@ public class HardcodedClientStorageProvider implements ClientStorageProvider, Cl\n@Override\npublic Stream<ClientModel> searchClientsByClientIdStream(RealmModel realm, String clientId, Integer firstResult, Integer maxResults) {\n+ if (Boolean.parseBoolean(component.getConfig().getFirst(HardcodedClientStorageProviderFactory.DELAYED_SEARCH))) try {\n+ Thread.sleep(5000l);\n+ } catch (InterruptedException ex) {\n+ Logger.getLogger(HardcodedClientStorageProvider.class).warn(ex.getCause());\n+ }\nif (clientId != null && this.clientId.toLowerCase().contains(clientId.toLowerCase())) {\nreturn Stream.of(new ClientAdapter(realm));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/HardcodedClientStorageProviderFactory.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/HardcodedClientStorageProviderFactory.java", "diff": "@@ -49,6 +49,7 @@ public class HardcodedClientStorageProviderFactory implements ClientStorageProvi\npublic static final String REDIRECT_URI = \"redirect_uri\";\npublic static final String CONSENT = \"consent\";\n+ public static final String DELAYED_SEARCH = \"delayed_search\";\nstatic {\nCONFIG_PROPERTIES = ProviderConfigurationBuilder.create()\n@@ -70,6 +71,12 @@ public class HardcodedClientStorageProviderFactory implements ClientStorageProvi\n.helpText(\"Is consent required\")\n.defaultValue(\"false\")\n.add()\n+ .property().name(DELAYED_SEARCH)\n+ .type(ProviderConfigProperty.BOOLEAN_TYPE)\n+ .label(\"Delayes provider by 5s.\")\n+ .helpText(\"If true it delayes search for clients within the provider by 5s.\")\n+ .defaultValue(false)\n+ .add()\n.build();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/ClientStorageTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/ClientStorageTest.java", "diff": "@@ -24,6 +24,7 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.component.ComponentModel;\nimport org.keycloak.events.Details;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.Constants;\n@@ -41,6 +42,7 @@ import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.federation.HardcodedClientStorageProviderFactory;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.ErrorPage;\n@@ -61,11 +63,16 @@ import java.net.URISyntaxException;\nimport java.util.Calendar;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.stream.Collectors;\nimport static java.util.Calendar.DAY_OF_WEEK;\nimport static java.util.Calendar.HOUR_OF_DAY;\nimport static java.util.Calendar.MINUTE;\n+import static org.hamcrest.Matchers.allOf;\n+import static org.hamcrest.Matchers.hasItem;\n+import static org.hamcrest.Matchers.not;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n@@ -92,7 +99,7 @@ public class ClientStorageTest extends AbstractTestRealmKeycloakTest {\npublic void configureTestRealm(RealmRepresentation testRealm) {\n}\n- protected String providerId;\n+ private String providerId;\nprotected String addComponent(ComponentRepresentation component) {\nResponse resp = adminClient.realm(\"test\").components().add(component);\n@@ -111,6 +118,7 @@ public class ClientStorageTest extends AbstractTestRealmKeycloakTest {\nprovider.setConfig(new MultivaluedHashMap<>());\nprovider.getConfig().putSingle(HardcodedClientStorageProviderFactory.CLIENT_ID, \"hardcoded-client\");\nprovider.getConfig().putSingle(HardcodedClientStorageProviderFactory.REDIRECT_URI, oauth.getRedirectUri());\n+ provider.getConfig().putSingle(HardcodedClientStorageProviderFactory.DELAYED_SEARCH, Boolean.toString(false));\nproviderId = addComponent(provider);\n}\n@@ -123,9 +131,42 @@ public class ClientStorageTest extends AbstractTestRealmKeycloakTest {\noauth.clientId(\"hardcoded-client\");\n}\n+ @Test(timeout = 4000)\n+ public void testSearchTimeout() {\n+ String hardcodedClient = HardcodedClientStorageProviderFactory.PROVIDER_ID;\n+ String delayedSearch = HardcodedClientStorageProviderFactory.DELAYED_SEARCH;\n+ String providerId = this.providerId;\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(AuthRealm.TEST);\n+\n+ assertThat(session.clientStorageManager()\n+ .searchClientsByClientIdStream(realm, \"client\", null, null)\n+ .map(ClientModel::getClientId)\n+ .collect(Collectors.toList()),\n+ allOf(\n+ hasItem(hardcodedClient),\n+ hasItem(\"root-url-client\"))\n+ );\n+\n+ //update the provider to simulate delay during the search\n+ ComponentModel memoryProvider = realm.getComponent(providerId);\n+ memoryProvider.getConfig().putSingle(delayedSearch, Boolean.toString(true));\n+ realm.updateComponent(memoryProvider);\n+ });\n-\n+ testingClient.server().run(session -> {\n+ // search for clients and check hardcoded-client is not present\n+ assertThat(session.clientStorageManager()\n+ .searchClientsByClientIdStream(session.realms().getRealmByName(AuthRealm.TEST), \"client\", null, null)\n+ .map(ClientModel::getClientId)\n+ .collect(Collectors.toList()),\n+ allOf(\n+ not(hasItem(hardcodedClient)),\n+ hasItem(\"root-url-client\")\n+ ));\n+ });\n+ }\n@Test\npublic void testClientStats() throws Exception {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14889 Create test for clientStorageProviderTimeout
339,361
13.06.2020 19:12:40
14,400
25bb2e3ba2b654d0d914671aecedeb4093cb7f00
Signed and Encrypted ID Token Support : RSA-OAEP-256 Key Management Algorithm
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/jose/jwe/JWEConstants.java", "new_path": "core/src/main/java/org/keycloak/jose/jwe/JWEConstants.java", "diff": "@@ -26,6 +26,7 @@ public class JWEConstants {\npublic static final String A128KW = \"A128KW\";\npublic static final String RSA1_5 = \"RSA1_5\";\npublic static final String RSA_OAEP = \"RSA-OAEP\";\n+ public static final String RSA_OAEP_256 = \"RSA-OAEP-256\";\npublic static final String A128CBC_HS256 = \"A128CBC-HS256\";\npublic static final String A192CBC_HS384 = \"A192CBC-HS384\";\n" }, { "change_type": "ADD", "old_path": null, "new_path": "core/src/main/java/org/keycloak/jose/jwe/alg/RsaKeyEncryption256JWEAlgorithmProvider.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.jose.jwe.alg;\n+\n+import org.keycloak.jose.jwe.JWEKeyStorage;\n+import org.keycloak.jose.jwe.enc.JWEEncryptionProvider;\n+\n+import javax.crypto.Cipher;\n+import javax.crypto.spec.OAEPParameterSpec;\n+import javax.crypto.spec.PSource;\n+import java.security.AlgorithmParameters;\n+import java.security.Key;\n+import java.security.spec.AlgorithmParameterSpec;\n+import java.security.spec.MGF1ParameterSpec;\n+\n+public class RsaKeyEncryption256JWEAlgorithmProvider extends KeyEncryptionJWEAlgorithmProvider {\n+\n+ private final String jcaAlgorithmName;\n+\n+ public RsaKeyEncryption256JWEAlgorithmProvider(String jcaAlgorithmName) {\n+ this.jcaAlgorithmName = jcaAlgorithmName;\n+ }\n+\n+ @Override\n+ protected Cipher getCipherProvider() throws Exception {\n+ return Cipher.getInstance(jcaAlgorithmName);\n+ }\n+\n+ @Override\n+ public byte[] decodeCek(byte[] encodedCek, Key privateKey) throws Exception {\n+ AlgorithmParameters algp = AlgorithmParameters.getInstance(\"OAEP\");\n+ AlgorithmParameterSpec paramSpec = new OAEPParameterSpec(\"SHA-256\", \"MGF1\", MGF1ParameterSpec.SHA256,\n+ PSource.PSpecified.DEFAULT);\n+ algp.init(paramSpec);\n+ Cipher cipher = getCipherProvider();\n+ cipher.init(Cipher.DECRYPT_MODE, privateKey, algp);\n+ return cipher.doFinal(encodedCek);\n+ }\n+\n+ @Override\n+ public byte[] encodeCek(JWEEncryptionProvider encryptionProvider, JWEKeyStorage keyStorage, Key publicKey)\n+ throws Exception {\n+ AlgorithmParameters algp = AlgorithmParameters.getInstance(\"OAEP\");\n+ AlgorithmParameterSpec paramSpec = new OAEPParameterSpec(\"SHA-256\", \"MGF1\", MGF1ParameterSpec.SHA256,\n+ PSource.PSpecified.DEFAULT);\n+ algp.init(paramSpec);\n+ Cipher cipher = getCipherProvider();\n+ cipher.init(Cipher.ENCRYPT_MODE, publicKey, algp);\n+ byte[] cekBytes = keyStorage.getCekBytes();\n+ return cipher.doFinal(cekBytes);\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "core/src/test/java/org/keycloak/jose/JWETest.java", "new_path": "core/src/test/java/org/keycloak/jose/JWETest.java", "diff": "@@ -251,6 +251,11 @@ public class JWETest {\ntestKeyEncryption_ContentEncryptionAesGcm(JWEConstants.RSA_OAEP, JWEConstants.A128GCM);\n}\n+ @Test\n+ public void testRSAOAEP256_A128GCM() throws Exception {\n+ testKeyEncryption_ContentEncryptionAesGcm(JWEConstants.RSA_OAEP_256, JWEConstants.A128GCM);\n+ }\n+\n@Test\npublic void testRSA1_5_A128CBCHS256() throws Exception {\ntestKeyEncryption_ContentEncryptionAesHmacSha(JWEConstants.RSA1_5, JWEConstants.A128CBC_HS256);\n@@ -261,6 +266,11 @@ public class JWETest {\ntestKeyEncryption_ContentEncryptionAesHmacSha(JWEConstants.RSA_OAEP, JWEConstants.A128CBC_HS256);\n}\n+ @Test\n+ public void testRSAOAEP256_A128CBCHS256() throws Exception {\n+ testKeyEncryption_ContentEncryptionAesHmacSha(JWEConstants.RSA_OAEP_256, JWEConstants.A128CBC_HS256);\n+ }\n+\nprivate void testKeyEncryption_ContentEncryptionAesGcm(String jweAlgorithmName, String jweEncryptionName) throws Exception {\n// generate key pair for KEK\nKeyPair keyPair = KeyUtils.generateRsaKeyPair(2048);\n@@ -336,6 +346,8 @@ public class JWETest {\njcaAlgorithmName = \"RSA/ECB/PKCS1Padding\";\n} else if (JWEConstants.RSA_OAEP.equals(jweAlgorithmName)) {\njcaAlgorithmName = \"RSA/ECB/OAEPWithSHA-1AndMGF1Padding\";\n+ } else if (JWEConstants.RSA_OAEP_256.equals(jweAlgorithmName)) {\n+ jcaAlgorithmName = \"RSA/ECB/OAEPWithSHA-256AndMGF1Padding\";\n}\nreturn jcaAlgorithmName;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/crypto/RsaCekManagementProvider.java", "new_path": "services/src/main/java/org/keycloak/crypto/RsaCekManagementProvider.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.crypto;\nimport org.keycloak.jose.jwe.JWEConstants;\nimport org.keycloak.jose.jwe.alg.JWEAlgorithmProvider;\n+import org.keycloak.jose.jwe.alg.RsaKeyEncryption256JWEAlgorithmProvider;\nimport org.keycloak.jose.jwe.alg.RsaKeyEncryptionJWEAlgorithmProvider;\nimport org.keycloak.models.KeycloakSession;\n@@ -39,6 +40,8 @@ public class RsaCekManagementProvider implements CekManagementProvider {\njcaAlgorithmName = \"RSA/ECB/PKCS1Padding\";\n} else if (JWEConstants.RSA_OAEP.equals(jweAlgorithmName)) {\njcaAlgorithmName = \"RSA/ECB/OAEPWithSHA-1AndMGF1Padding\";\n+ } else if (JWEConstants.RSA_OAEP_256.equals(jweAlgorithmName)) {\n+ return new RsaKeyEncryption256JWEAlgorithmProvider(\"RSA/ECB/OAEPWithSHA-256AndMGF1Padding\");\n}\nreturn new RsaKeyEncryptionJWEAlgorithmProvider(jcaAlgorithmName);\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/crypto/RsaesOaep256CekManagementProviderFactory.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.crypto;\n+\n+import org.keycloak.jose.jwe.JWEConstants;\n+import org.keycloak.models.KeycloakSession;\n+\n+public class RsaesOaep256CekManagementProviderFactory implements CekManagementProviderFactory {\n+\n+ public static final String ID = JWEConstants.RSA_OAEP_256;\n+\n+ @Override\n+ public String getId() {\n+ return ID;\n+ }\n+\n+ @Override\n+ public CekManagementProvider create(KeycloakSession session) {\n+ return new RsaCekManagementProvider(session, ID);\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.crypto.CekManagementProviderFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.crypto.CekManagementProviderFactory", "diff": "org.keycloak.crypto.RsaesPkcs1CekManagementProviderFactory\norg.keycloak.crypto.RsaesOaepCekManagementProviderFactory\n+org.keycloak.crypto.RsaesOaep256CekManagementProviderFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestingOIDCEndpointsApplicationResource.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestingOIDCEndpointsApplicationResource.java", "diff": "@@ -105,6 +105,7 @@ public class TestingOIDCEndpointsApplicationResource {\nbreak;\ncase JWEConstants.RSA1_5:\ncase JWEConstants.RSA_OAEP:\n+ case JWEConstants.RSA_OAEP_256:\n// for JWE KEK Key Encryption\nkeyType = KeyType.RSA;\nkeyUse = KeyUse.ENC;\n@@ -245,6 +246,7 @@ public class TestingOIDCEndpointsApplicationResource {\ncase Algorithm.ES512:\ncase JWEConstants.RSA1_5:\ncase JWEConstants.RSA_OAEP:\n+ case JWEConstants.RSA_OAEP_256:\nret = true;\n}\nreturn ret;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/IdTokenEncryptionTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/IdTokenEncryptionTest.java", "diff": "@@ -151,6 +151,23 @@ public class IdTokenEncryptionTest extends AbstractTestRealmKeycloakTest {\ntestIdTokenSignatureAndEncryption(Algorithm.PS512, JWEConstants.RSA_OAEP, JWEConstants.A256CBC_HS512);\n}\n+ @Test\n+ public void testIdTokenEncryptionAlgRSA_OAEP256EncA128CBC_HS256() {\n+ // add key provider explicitly though DefaultKeyManager create fallback key provider if not exist\n+ TokenSignatureUtil.registerKeyProvider(\"P-521\", adminClient, testContext);\n+ testIdTokenSignatureAndEncryption(Algorithm.ES512, JWEConstants.RSA_OAEP_256, JWEConstants.A128CBC_HS256);\n+ }\n+\n+ @Test\n+ public void testIdTokenEncryptionAlgRSA_OAEP256EncA192CBC_HS384() {\n+ testIdTokenSignatureAndEncryption(Algorithm.PS256, JWEConstants.RSA_OAEP_256, JWEConstants.A192CBC_HS384);\n+ }\n+\n+ @Test\n+ public void testIdTokenEncryptionAlgRSA_OAEP256EncA256CBC_HS512() {\n+ testIdTokenSignatureAndEncryption(Algorithm.PS512, JWEConstants.RSA_OAEP_256, JWEConstants.A256CBC_HS512);\n+ }\n+\n@Test\npublic void testIdTokenEncryptionAlgRSA_OAEPEncA128GCM() {\n// add key provider explicitly though DefaultKeyManager create fallback key provider if not exist\n@@ -231,7 +248,8 @@ public class IdTokenEncryptionTest extends AbstractTestRealmKeycloakTest {\nprivate JWEAlgorithmProvider getJweAlgorithmProvider(String algAlgorithm) {\nJWEAlgorithmProvider jweAlgorithmProvider = null;\n- if (JWEConstants.RSA1_5.equals(algAlgorithm) || JWEConstants.RSA_OAEP.equals(algAlgorithm) ) {\n+ if (JWEConstants.RSA1_5.equals(algAlgorithm) || JWEConstants.RSA_OAEP.equals(algAlgorithm) ||\n+ JWEConstants.RSA_OAEP_256.equals(algAlgorithm)) {\njweAlgorithmProvider = new RsaCekManagementProvider(null, algAlgorithm).jweAlgorithmProvider();\n}\nreturn jweAlgorithmProvider;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "diff": "@@ -133,7 +133,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\nAssert.assertNames(oidcConfig.getRequestObjectSigningAlgValuesSupported(), \"none\", Algorithm.PS256, Algorithm.PS384, Algorithm.PS512, Algorithm.RS256, Algorithm.RS384, Algorithm.RS512, Algorithm.ES256, Algorithm.ES384, Algorithm.ES512, Algorithm.HS256, Algorithm.HS384, Algorithm.HS512);\n// Encryption algorithms\n- Assert.assertNames(oidcConfig.getIdTokenEncryptionAlgValuesSupported(), JWEConstants.RSA1_5, JWEConstants.RSA_OAEP);\n+ Assert.assertNames(oidcConfig.getIdTokenEncryptionAlgValuesSupported(), JWEConstants.RSA1_5, JWEConstants.RSA_OAEP, JWEConstants.RSA_OAEP_256);\nAssert.assertNames(oidcConfig.getIdTokenEncryptionEncValuesSupported(), JWEConstants.A128CBC_HS256, JWEConstants.A128GCM, JWEConstants.A192CBC_HS384, JWEConstants.A192GCM, JWEConstants.A256CBC_HS512, JWEConstants.A256GCM);\n// Client authentication\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14529 Signed and Encrypted ID Token Support : RSA-OAEP-256 Key Management Algorithm
339,465
31.07.2020 14:37:41
-7,200
3c4cccd3751f3fd9a2dde7b431ea42fe1e01ce95
Update database schema instructions
[ { "change_type": "MODIFY", "old_path": "docs/updating-database-schema.md", "new_path": "docs/updating-database-schema.md", "diff": "@@ -21,43 +21,19 @@ We use Liquibase to support updating the database. The change-sets are located i\nThere's a separate file for each release that requires database changes.\nTo manually create a change-set add a new file in the above location with the name `jpa-changelog-<version>.xml`. This file\n-should contain a single `change-set` with `id` equal to the next version to be released and `author` set to your email\n-address. Then look at Liquibase documentation on how to write this file. Add a reference to this file in\n+should contain a single `change-set` with `id` equal to the next version to be released and `author` set to the value `keycloak`\n+. Then look at Liquibase documentation on how to write this file. Other option can be to look at existing changesets for the inspiration\n+and create your changeset based on them. Add a reference to this file in\n[`jpa-changelog-master.xml`](../model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml).\nThe file should have a single change-set and the id of the change-set should be the next version to be released.\n-You can also have Liquibase and Hibernate create one for you. To do this follow these steps:\n-\n-1. Delete existing databases\n- `rm keycloak*h2.db`\n-2. Create a database of the old format:\n- `mvn -f connections/jpa-liquibase/pom.xml liquibase:update -Durl=jdbc:h2:keycloak`\n-3. Make a copy of the database:\n- `cp keycloak.h2.db keycloak-old.h2.db`\n-3. Run KeycloakServer to make Hibernate update the schema:\n- `mvn -f testsuite/utils/pom.xml exec:java -Pkeycloak-server -Dkeycloak.connectionsJpa.url='jdbc:h2:keycloak' -Dkeycloak.connectionsJpa.databaseSchema='development-update'`\n-4. Wait until server is completely started, then stop it\n-5. View the difference:\n- `mvn -f connections/jpa-liquibase/pom.xml liquibase:diff -Durl=jdbc:h2:keycloak-old -DreferenceUrl=jdbc:h2:keycloak`\n-6. Create a change-set file:\n- `mvn -f connections/jpa-liquibase/pom.xml liquibase:diff -Durl=jdbc:h2:keycloak-old -DreferenceUrl=jdbc:h2:keycloak -Dliquibase.diffChangeLogFile=changelog.xml`\n-\n-This will generate the file `changelog.xml`. Once it's generated edit the file and combine all `change-sets` into\n-a single `change-set` and change the `id` to the next version to be released and `author` to your email address. Then\n-follow the steps above to copy it to the correct location and update `jpa-changelog-master.xml`. You have to manually\n-add entries to the `change-set` to update existing data if required.\n-\n-When you have update the change-set Hibernate can validate the schema for you. First run:\n-\n- rm -rf keycloak*h2.db\n- mvn -f testsuite/utils/pom.xml exec:java -Pkeycloak-server -Dkeycloak.connectionsJpa.url='jdbc:h2:keycloak' -Dkeycloak.connectionsJpa.databaseSchema='update'\n-\n-Once the server has started fully, stop it and run:\n-\n- mvn -f testsuite/utils/pom.xml exec:java -Pkeycloak-server -Dkeycloak.connectionsJpa.url='jdbc:h2:keycloak' -Dkeycloak.connectionsJpa.databaseSchema='development-validate'\n-\n-\nTesting database migration\n--------------------------\n-Get the database from an old version of Keycloak that includes the demo applications. Start the server with this and test it.\n+The first step may be to re-build Keycloak and check if server is started fully. This means that server can be started against\n+empty DB with your changes. You can either use testing server based on embedded undertow or build fully distribution. See\n+[`building.md`](building.md) and [`tests.md`](tests.md) for more details. Also see [`tests-db.md`](tests-db.md) for testing on the\n+more production non-H2 database.\n+\n+It is good idea to run DB migration afterwards. See [`testsuite/integration-arquillian/HOW-TO-RUN.md`](../testsuite/integration-arquillian/HOW-TO-RUN.md#db-migration-test)\n+for more details.\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14968 Update database schema instructions
339,257
29.07.2020 11:12:29
10,800
541063f2cee5dc60bd0f5bff5c8388025272c902
refresh expired idtoken
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/RefreshableKeycloakSecurityContext.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/RefreshableKeycloakSecurityContext.java", "diff": "@@ -63,6 +63,18 @@ public class RefreshableKeycloakSecurityContext extends KeycloakSecurityContext\nreturn super.getTokenString();\n}\n+ @Override\n+ public IDToken getIdToken() {\n+ refreshExpiredToken(true);\n+ return super.getIdToken();\n+ }\n+\n+ @Override\n+ public String getIdTokenString() {\n+ refreshExpiredToken(true);\n+ return super.getIdTokenString();\n+ }\n+\npublic String getRefreshToken() {\nreturn refreshToken;\n}\n@@ -139,25 +151,28 @@ public class RefreshableKeycloakSecurityContext extends KeycloakSecurityContext\n}\nString tokenString = response.getToken();\nAccessToken token = null;\n+ IDToken idToken = null;\ntry {\nAdapterTokenVerifier.VerifiedTokens tokens = AdapterTokenVerifier.verifyTokens(tokenString, response.getIdToken(), deployment);\ntoken = tokens.getAccessToken();\n+ idToken = tokens.getIdToken();\nlog.debug(\"Token Verification succeeded!\");\n} catch (VerificationException e) {\nlog.error(\"failed verification of token\");\nreturn false;\n}\n-\n// If the TTL is greater-or-equal to the expire time on the refreshed token, have to abort or go into an infinite refresh loop\nif (!isTokenTimeToLiveSufficient(token)) {\nlog.error(\"failed to refresh the token with a longer time-to-live than the minimum\");\nreturn false;\n}\n-\nif (response.getNotBeforePolicy() > deployment.getNotBefore()) {\ndeployment.updateNotBefore(response.getNotBeforePolicy());\n}\n-\n+ if (idToken != null) {\n+ this.idToken = idToken;\n+ this.idTokenString = response.getIdToken();\n+ }\nthis.token = token;\nif (response.getRefreshToken() != null) {\nif (log.isTraceEnabled()) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14940 refresh expired idtoken