author
int64 658
755k
| date
stringlengths 19
19
| timezone
int64 -46,800
43.2k
| hash
stringlengths 40
40
| message
stringlengths 5
490
| mods
list | language
stringclasses 20
values | license
stringclasses 3
values | repo
stringlengths 5
68
| original_message
stringlengths 12
491
|
---|---|---|---|---|---|---|---|---|---|
288,234 | 09.02.2021 22:45:26 | 10,800 | 9334401bc8dbedb41aab51af4b3a744ee80e40e4 | fix(viewpatient): keep corresponding tabs as active for nested routes | [
{
"change_type": "MODIFY",
"old_path": "src/__tests__/patients/view/ViewPatient.test.tsx",
"new_path": "src/__tests__/patients/view/ViewPatient.test.tsx",
"diff": "@@ -196,6 +196,16 @@ describe('ViewPatient', () => {\n})\n})\n+ it('should render the allergies tab as active when route starts with /patients/:id/allergies', async () => {\n+ setup({ startPath: `/patients/${testPatient.id}/allergies/nested-route` })\n+\n+ await waitFor(() => {\n+ expect(screen.getByRole('button', { name: /patient\\.allergies\\.label/i })).toHaveClass(\n+ 'active',\n+ )\n+ })\n+ })\n+\nit('should mark the diagnoses tab as active when it is clicked and render the diagnoses component when route is /patients/:id/diagnoses', async () => {\nconst { history } = setup()\n@@ -228,6 +238,14 @@ describe('ViewPatient', () => {\n})\n})\n+ it('should render the notes tab as active when route starts with /patients/:id/notes', async () => {\n+ setup({ startPath: `/patients/${testPatient.id}/notes/nested-route` })\n+\n+ await waitFor(() => {\n+ expect(screen.getByRole('button', { name: /patient\\.notes\\.label/i })).toHaveClass('active')\n+ })\n+ })\n+\nit('should mark the medications tab as active when it is clicked and render the medication component when route is /patients/:id/medications', async () => {\nconst { history } = setup()\n@@ -278,6 +296,16 @@ describe('ViewPatient', () => {\n})\n})\n+ it('should render the care plans tab as active when route starts with /patients/:id/care-plans', async () => {\n+ setup({ startPath: `/patients/${testPatient.id}/care-plans/nested-route` })\n+\n+ await waitFor(() => {\n+ expect(screen.getByRole('button', { name: /patient\\.carePlan\\.label/i })).toHaveClass(\n+ 'active',\n+ )\n+ })\n+ })\n+\nit('should mark the care goals tab as active when it is clicked and render the care goal tab component when route is /patients/:id/care-goals', async () => {\nconst { history } = setup()\n@@ -294,6 +322,16 @@ describe('ViewPatient', () => {\n})\n})\n+ it('should render the care goals tab as active when route starts with /patients/:id/care-goals', async () => {\n+ setup({ startPath: `/patients/${testPatient.id}/care-goals/nested-route` })\n+\n+ await waitFor(() => {\n+ expect(screen.getByRole('button', { name: /patient\\.careGoal\\.label/i })).toHaveClass(\n+ 'active',\n+ )\n+ })\n+ })\n+\nit('should mark the visits tab as active when it is clicked and render the visit tab component when route is /patients/:id/visits', async () => {\nconst { history } = setup()\n@@ -309,4 +347,12 @@ describe('ViewPatient', () => {\nexpect(screen.getByText(/patient\\.visits\\.warning\\.noVisits/i)).toBeInTheDocument()\n})\n})\n+\n+ it('should render the visits tab as active when route starts with /patients/:id/visits', async () => {\n+ setup({ startPath: `/patients/${testPatient.id}/visits/nested-route` })\n+\n+ await waitFor(() => {\n+ expect(screen.getByRole('button', { name: /patient\\.visits\\.label/i })).toHaveClass('active')\n+ })\n+ })\n})\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/view/ViewPatient.tsx",
"new_path": "src/patients/view/ViewPatient.tsx",
"diff": "@@ -104,7 +104,7 @@ const ViewPatient = () => {\nonClick={() => history.push(`/patients/${patient.id}/appointments`)}\n/>\n<Tab\n- active={location.pathname === `/patients/${patient.id}/allergies`}\n+ active={location.pathname.startsWith(`/patients/${patient.id}/allergies`)}\nlabel={t('patient.allergies.label')}\nonClick={() => history.push(`/patients/${patient.id}/allergies`)}\n/>\n@@ -114,7 +114,7 @@ const ViewPatient = () => {\nonClick={() => history.push(`/patients/${patient.id}/diagnoses`)}\n/>\n<Tab\n- active={location.pathname === `/patients/${patient.id}/notes`}\n+ active={location.pathname.startsWith(`/patients/${patient.id}/notes`)}\nlabel={t('patient.notes.label')}\nonClick={() => history.push(`/patients/${patient.id}/notes`)}\n/>\n@@ -129,17 +129,17 @@ const ViewPatient = () => {\nonClick={() => history.push(`/patients/${patient.id}/labs`)}\n/>\n<Tab\n- active={location.pathname === `/patients/${patient.id}/care-plans`}\n+ active={location.pathname.startsWith(`/patients/${patient.id}/care-plans`)}\nlabel={t('patient.carePlan.label')}\nonClick={() => history.push(`/patients/${patient.id}/care-plans`)}\n/>\n<Tab\n- active={location.pathname === `/patients/${patient.id}/care-goals`}\n+ active={location.pathname.startsWith(`/patients/${patient.id}/care-goals`)}\nlabel={t('patient.careGoal.label')}\nonClick={() => history.push(`/patients/${patient.id}/care-goals`)}\n/>\n<Tab\n- active={location.pathname === `/patients/${patient.id}/visits`}\n+ active={location.pathname.startsWith(`/patients/${patient.id}/visits`)}\nlabel={t('patient.visits.label')}\nonClick={() => history.push(`/patients/${patient.id}/visits`)}\n/>\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | fix(viewpatient): keep corresponding tabs as active for nested routes
#2563 |
288,377 | 11.03.2021 01:25:17 | 18,000 | 0b003ee327b1375f4d5c2d1118be3355394c6f70 | extended the time allotted for testing the creation of a new care goal for permitted users. | [
{
"change_type": "MODIFY",
"old_path": "src/__tests__/patients/care-goals/CareGoalTab.test.tsx",
"new_path": "src/__tests__/patients/care-goals/CareGoalTab.test.tsx",
"diff": "@@ -117,7 +117,7 @@ describe('Care Goals Tab', () => {\nexpect(cells[1]).toHaveTextContent(format(expectedCareGoal.startDate, 'yyyy-MM-dd'))\nexpect(cells[2]).toHaveTextContent(format(expectedCareGoal.dueDate, 'yyyy-MM-dd'))\nexpect(cells[3]).toHaveTextContent(expectedCareGoal.status)\n- }, 30000)\n+ }, 50000)\nit('should open and close the modal when the add care goal and close buttons are clicked', async () => {\nsetup('/patients/123/care-goals', [Permissions.AddCareGoal])\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | extended the time allotted for testing the creation of a new care goal for permitted users. |
288,334 | 17.03.2021 19:31:36 | -3,600 | bc6f4c7999a05a44131e33b0db247307e353bfb5 | chore(ci): removes windows and macOS build | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -15,7 +15,8 @@ jobs:\nstrategy:\nmatrix:\nnode-version: [14.x]\n- os: [ubuntu-latest, windows-latest, macOS-latest]\n+ os: [ubuntu-latest]\n+ # os: [ubuntu-latest, windows-latest, macOS-latest]\nsteps:\n- run: git config --global core.autocrlf false # this is needed to prevent git changing EOL after cloning on Windows OS\n- uses: actions/checkout@v2\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | chore(ci): removes windows and macOS build |
288,392 | 08.04.2021 22:32:03 | 25,200 | 0d0bb13d59c8b801cff779a3a470006a026a7158 | add PatientHistoryRecord model
We use this model to show patient history data in history table
component. | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/shared/model/PatientHistoryRecord.tsx",
"diff": "+export enum HistoryRecordType {\n+ APPOINTMENT = 'Appointment',\n+ LAB = 'Lab',\n+}\n+\n+export interface PatientHistoryRecord {\n+ id: string\n+ date: Date\n+ type: HistoryRecordType\n+ info: string\n+ recordId: string\n+}\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | add PatientHistoryRecord model
We use this model to show patient history data in history table
component. |
288,392 | 27.03.2021 14:10:55 | 25,200 | e07b69ecba2f0cdf65d09b9bd6a66eb57e19d0d3 | add mapper helpers for patient history record
We use this helper to convert Lab and Appointment model to necessary events. | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/__tests__/patients/history/mappers/helpers.test.tsx",
"diff": "+import { convertLab, convertAppointment } from '../../../../patients/history/mappers/helpers'\n+import Appointment from '../../../../shared/model/Appointment'\n+import Lab from '../../../../shared/model/Lab'\n+import {\n+ PatientHistoryRecord,\n+ HistoryRecordType,\n+} from '../../../../shared/model/PatientHistoryRecord'\n+\n+describe('test convertLab', () => {\n+ beforeEach(() => {\n+ jest.resetAllMocks()\n+ })\n+\n+ it('should convert requested lab events correctly', () => {\n+ const mockLab = {\n+ id: '123',\n+ code: 'dummy',\n+ patient: 'dummy patient',\n+ type: 'emergency incident',\n+ status: 'requested',\n+ requestedOn: '01/01/2021',\n+ } as Lab\n+ const expectedPatientHistoryRecords = [\n+ {\n+ date: new Date('01/01/2021'),\n+ type: HistoryRecordType.LAB,\n+ info: 'Requested - emergency incident',\n+ recordId: '123',\n+ id: 'requestedLab123',\n+ },\n+ ] as PatientHistoryRecord[]\n+\n+ const actualPatientHistoryRecords = convertLab(mockLab)\n+ expect(actualPatientHistoryRecords).toEqual(expectedPatientHistoryRecords)\n+ })\n+\n+ it('should convert completed lab events correctly', () => {\n+ const mockLab = {\n+ id: '123',\n+ code: 'dummy',\n+ patient: 'dummy patient',\n+ type: 'emergency incident',\n+ status: 'completed',\n+ requestedOn: '01/01/2021',\n+ completedOn: '02/01/2021',\n+ } as Lab\n+ const expectedPatientHistoryRecords = [\n+ {\n+ date: new Date('01/01/2021'),\n+ type: HistoryRecordType.LAB,\n+ info: 'Requested - emergency incident',\n+ recordId: '123',\n+ id: 'requestedLab123',\n+ },\n+ {\n+ date: new Date('02/01/2021'),\n+ type: HistoryRecordType.LAB,\n+ info: 'Completed - emergency incident',\n+ recordId: '123',\n+ id: 'completedLab123',\n+ },\n+ ] as PatientHistoryRecord[]\n+\n+ const actualPatientHistoryRecords = convertLab(mockLab)\n+ expect(actualPatientHistoryRecords).toEqual(expectedPatientHistoryRecords)\n+ })\n+\n+ it('should convert canceled lab events correctly', () => {\n+ const mockLab = {\n+ id: '123',\n+ code: 'dummy',\n+ patient: 'dummy patient',\n+ type: 'emergency incident',\n+ status: 'canceled',\n+ requestedOn: '01/01/2021',\n+ canceledOn: '02/01/2021',\n+ } as Lab\n+ const expectedPatientHistoryRecords = [\n+ {\n+ date: new Date('01/01/2021'),\n+ type: HistoryRecordType.LAB,\n+ info: 'Requested - emergency incident',\n+ recordId: '123',\n+ id: 'requestedLab123',\n+ },\n+ {\n+ date: new Date('02/01/2021'),\n+ type: HistoryRecordType.LAB,\n+ info: 'Canceled - emergency incident',\n+ recordId: '123',\n+ id: 'canceledLab123',\n+ },\n+ ] as PatientHistoryRecord[]\n+\n+ const actualPatientHistoryRecords = convertLab(mockLab)\n+ expect(actualPatientHistoryRecords).toEqual(expectedPatientHistoryRecords)\n+ })\n+})\n+\n+describe('test convertAppointment', () => {\n+ beforeEach(() => {\n+ jest.resetAllMocks()\n+ })\n+ it('should convert appointment events correctly', () => {\n+ const mockAppointment = {\n+ id: '123',\n+ startDateTime: '01/01/2021',\n+ endDateTime: '01/02/2021',\n+ patient: 'John Doe',\n+ reason: 'blood test',\n+ type: 'regular checkup',\n+ } as Appointment\n+ const expectedPatientHistoryRecords = [\n+ {\n+ date: new Date('01/01/2021'),\n+ type: HistoryRecordType.APPOINTMENT,\n+ info: 'Started - regular checkup',\n+ recordId: '123',\n+ id: 'startedAppt123',\n+ },\n+ {\n+ date: new Date('01/02/2021'),\n+ type: HistoryRecordType.APPOINTMENT,\n+ info: 'Ended - regular checkup',\n+ recordId: '123',\n+ id: 'endedAppt123',\n+ },\n+ ] as PatientHistoryRecord[]\n+ const actualPatientHistoryRecords = convertAppointment(mockAppointment)\n+ expect(actualPatientHistoryRecords).toEqual(expectedPatientHistoryRecords)\n+ })\n+})\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/patients/history/mappers/helpers.tsx",
"diff": "+import Appointment from '../../../shared/model/Appointment'\n+import Lab from '../../../shared/model/Lab'\n+import { PatientHistoryRecord, HistoryRecordType } from '../../../shared/model/PatientHistoryRecord'\n+\n+export const convertLab = (lab: Lab): PatientHistoryRecord[] => {\n+ const labEvents = []\n+ if (lab.requestedOn) {\n+ labEvents.push({\n+ date: new Date(lab.requestedOn),\n+ type: HistoryRecordType.LAB,\n+ info: `Requested - ${lab.type}`,\n+ recordId: lab.id,\n+ id: `requestedLab${lab.id}`,\n+ })\n+ }\n+ if (lab.canceledOn) {\n+ labEvents.push({\n+ date: new Date(lab.canceledOn),\n+ type: HistoryRecordType.LAB,\n+ info: `Canceled - ${lab.type}`,\n+ recordId: lab.id,\n+ id: `canceledLab${lab.id}`,\n+ })\n+ } else if (lab.completedOn) {\n+ labEvents.push({\n+ date: new Date(lab.completedOn),\n+ type: HistoryRecordType.LAB,\n+ info: `Completed - ${lab.type}`,\n+ recordId: lab.id,\n+ id: `completedLab${lab.id}`,\n+ })\n+ }\n+ return labEvents\n+}\n+\n+export const convertAppointment = (appt: Appointment): PatientHistoryRecord[] => {\n+ const apptEvents = []\n+ if (appt.startDateTime) {\n+ apptEvents.push({\n+ date: new Date(appt.startDateTime),\n+ type: HistoryRecordType.APPOINTMENT,\n+ info: `Started - ${appt.type}`,\n+ recordId: appt.id,\n+ id: `startedAppt${appt.id}`,\n+ })\n+ }\n+ if (appt.endDateTime) {\n+ apptEvents.push({\n+ date: new Date(appt.endDateTime),\n+ type: HistoryRecordType.APPOINTMENT,\n+ info: `Ended - ${appt.type}`,\n+ recordId: appt.id,\n+ id: `endedAppt${appt.id}`,\n+ })\n+ }\n+ return apptEvents\n+}\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | add mapper helpers for patient history record
We use this helper to convert Lab and Appointment model to necessary events. |
288,392 | 31.03.2021 18:25:22 | 25,200 | f355bf02613559a25548991fe2d880f774a054fe | add history record mapper for patient history
We use this service to map out histories of a patient. Events are sorted in descending order. | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/__tests__/patients/history/mappers/HistoryRecordsMapper.test.tsx",
"diff": "+import * as helpers from '../../../../patients/history/mappers/helpers'\n+import { mapHistoryRecords } from '../../../../patients/history/mappers/HistoryRecordsMapper'\n+import Appointment from '../../../../shared/model/Appointment'\n+import Lab from '../../../../shared/model/Lab'\n+import {\n+ PatientHistoryRecord,\n+ HistoryRecordType,\n+} from '../../../../shared/model/PatientHistoryRecord'\n+\n+describe('test mapHistoryRecords', () => {\n+ beforeEach(() => {\n+ jest.resetAllMocks()\n+ })\n+\n+ it('should map history records correctly', () => {\n+ const mockLabs = [\n+ {\n+ id: '123',\n+ code: 'dummy',\n+ patient: 'dummy patient',\n+ type: 'emergency incident',\n+ status: 'completed',\n+ requestedOn: '01/01/2021',\n+ completedOn: '02/01/2021',\n+ },\n+ ] as Lab[]\n+ const mockAppts = [\n+ {\n+ id: '234',\n+ startDateTime: '01/04/2021',\n+ endDateTime: '01/05/2021',\n+ patient: 'dummy patient',\n+ reason: 'high blood pressure',\n+ type: 'annual checkup',\n+ },\n+ ] as Appointment[]\n+ const mockLabHistoryRecords = [\n+ {\n+ date: new Date('01/01/2021'),\n+ type: HistoryRecordType.LAB,\n+ info: 'Requested - emergency incident',\n+ recordId: '123',\n+ id: 'requestedLab123',\n+ },\n+ {\n+ date: new Date('02/01/2021'),\n+ type: HistoryRecordType.LAB,\n+ info: 'Canceled - emergency incident',\n+ recordId: '123',\n+ id: 'canceledLab123',\n+ },\n+ ] as PatientHistoryRecord[]\n+ const mockApptHistoryRecords = [\n+ {\n+ date: new Date('01/03/2021'),\n+ type: HistoryRecordType.APPOINTMENT,\n+ info: 'Started - regular checkup',\n+ recordId: '123',\n+ id: 'startedAppt123',\n+ },\n+ {\n+ date: new Date('02/03/2021'),\n+ type: HistoryRecordType.APPOINTMENT,\n+ info: 'Ended - regular checkup',\n+ recordId: '123',\n+ id: 'endedAppt123',\n+ },\n+ ] as PatientHistoryRecord[]\n+ jest.spyOn(helpers, 'convertLab').mockReturnValue(mockLabHistoryRecords)\n+ jest.spyOn(helpers, 'convertAppointment').mockReturnValue(mockApptHistoryRecords)\n+ const expectedMappedHistoryRecords = [\n+ mockApptHistoryRecords[1],\n+ mockLabHistoryRecords[1],\n+ mockApptHistoryRecords[0],\n+ mockLabHistoryRecords[0],\n+ ]\n+ const actualMappedHistoryRecords = mapHistoryRecords(mockLabs, mockAppts)\n+ expect(helpers.convertLab).toHaveBeenCalledTimes(1)\n+ expect(helpers.convertLab).toBeCalledWith(mockLabs[0])\n+ expect(helpers.convertAppointment).toHaveBeenCalledTimes(1)\n+ expect(helpers.convertAppointment).toBeCalledWith(mockAppts[0])\n+ expect(expectedMappedHistoryRecords).toEqual(actualMappedHistoryRecords)\n+ })\n+})\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/patients/history/mappers/HistoryRecordsMapper.tsx",
"diff": "+import Appointment from '../../../shared/model/Appointment'\n+import Lab from '../../../shared/model/Lab'\n+import { PatientHistoryRecord } from '../../../shared/model/PatientHistoryRecord'\n+import { convertLab, convertAppointment } from './helpers'\n+\n+const mapLabs = (labs: Lab[] | undefined): PatientHistoryRecord[] => {\n+ if (!labs) {\n+ return []\n+ }\n+ let flattenedRecords = [] as PatientHistoryRecord[]\n+ labs.forEach((lab) => {\n+ flattenedRecords = flattenedRecords.concat(convertLab(lab))\n+ })\n+ return flattenedRecords\n+}\n+\n+const mapAppointments = (appointments: Appointment[] | undefined): PatientHistoryRecord[] => {\n+ if (!appointments) {\n+ return []\n+ }\n+ let flattenedRecords = [] as PatientHistoryRecord[]\n+ appointments.forEach((appt) => {\n+ flattenedRecords = flattenedRecords.concat(convertAppointment(appt))\n+ })\n+ return flattenedRecords\n+}\n+\n+export const mapHistoryRecords = (\n+ labs: Lab[] | undefined,\n+ appointments: Appointment[] | undefined,\n+): PatientHistoryRecord[] => {\n+ const labRecords = mapLabs(labs)\n+ const appointmentRecords = mapAppointments(appointments)\n+\n+ const result = labRecords.concat(appointmentRecords)\n+ result.sort(\n+ (a: PatientHistoryRecord, b: PatientHistoryRecord): number =>\n+ b.date.getTime() - a.date.getTime(),\n+ )\n+\n+ return result\n+}\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | add history record mapper for patient history
We use this service to map out histories of a patient. Events are sorted in descending order. |
288,392 | 08.04.2021 09:18:39 | 25,200 | 418c3c61988644784c25b37d0cc97fc9b6b2338b | add HistoryTab component | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/__tests__/patients/history/HistoryTab.test.tsx",
"diff": "+import { render, screen } from '@testing-library/react'\n+import { createMemoryHistory } from 'history'\n+import React from 'react'\n+import { Provider } from 'react-redux'\n+import { Router } from 'react-router-dom'\n+import createMockStore from 'redux-mock-store'\n+import thunk from 'redux-thunk'\n+\n+import HistoryTab from '../../../patients/history/HistoryTab'\n+import * as HistoryRecordsMapper from '../../../patients/history/mappers/HistoryRecordsMapper'\n+import PatientRepository from '../../../shared/db/PatientRepository'\n+import Appointment from '../../../shared/model/Appointment'\n+import Lab from '../../../shared/model/Lab'\n+import Patient from '../../../shared/model/Patient'\n+import { PatientHistoryRecord, HistoryRecordType } from '../../../shared/model/PatientHistoryRecord'\n+import Permissions from '../../../shared/model/Permissions'\n+import { RootState } from '../../../shared/store'\n+\n+const mockStore = createMockStore<RootState, any>([thunk])\n+const history = createMemoryHistory()\n+const expectedPatient = {\n+ id: '123',\n+} as Patient\n+\n+const mockLabs = [\n+ {\n+ id: '123',\n+ code: 'dummy',\n+ patient: 'dummy patient',\n+ type: 'emergency incident',\n+ status: 'completed',\n+ requestedOn: '01/01/2021',\n+ completedOn: '02/01/2021',\n+ },\n+] as Lab[]\n+const mockAppts = [\n+ {\n+ id: '234',\n+ startDateTime: '01/04/2021',\n+ endDateTime: '01/05/2021',\n+ patient: 'dummy patient',\n+ reason: 'high blood pressure',\n+ type: 'annual checkup',\n+ },\n+] as Appointment[]\n+\n+const mockHistoryRecords = [\n+ {\n+ date: new Date('01/01/2021'),\n+ type: HistoryRecordType.LAB,\n+ info: 'Requested - emergency incident',\n+ recordId: '123',\n+ id: 'requestedLab123',\n+ },\n+ {\n+ date: new Date('02/01/2021'),\n+ type: HistoryRecordType.APPOINTMENT,\n+ info: 'Started - emergency accident',\n+ recordId: '456',\n+ id: 'startedAppt456',\n+ },\n+] as PatientHistoryRecord[]\n+\n+let store: any\n+const setup = async (\n+ patient = expectedPatient,\n+ permissions = [Permissions.ViewPatientHistory],\n+ route = '/patients/123/history',\n+) => {\n+ store = mockStore({ patient: { patient }, user: { permissions } } as any)\n+ history.push(route)\n+\n+ return render(\n+ <Router history={history}>\n+ <Provider store={store}>\n+ <HistoryTab patientId={patient.id} />\n+ </Provider>\n+ </Router>,\n+ )\n+}\n+\n+describe('HistoryTab', () => {\n+ beforeEach(() => {\n+ jest.resetAllMocks()\n+ jest.spyOn(PatientRepository, 'find').mockResolvedValue(expectedPatient)\n+ jest.spyOn(PatientRepository, 'getLabs').mockResolvedValue(mockLabs)\n+ jest.spyOn(PatientRepository, 'getAppointments').mockResolvedValue(mockAppts)\n+ jest.spyOn(HistoryRecordsMapper, 'mapHistoryRecords').mockReturnValue(mockHistoryRecords)\n+ })\n+\n+ describe('patient history list', () => {\n+ it('should render patient history', async () => {\n+ setup()\n+ expect(await screen.findByRole('table')).toBeInTheDocument()\n+ expect(screen.getByRole('cell', { name: mockHistoryRecords[0].info })).toBeInTheDocument()\n+ expect(screen.getByRole('cell', { name: mockHistoryRecords[1].info })).toBeInTheDocument()\n+ })\n+ })\n+})\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/patients/history/HistoryTab.tsx",
"diff": "+import React from 'react'\n+\n+import HistoryTable from './HistoryTable'\n+\n+interface Props {\n+ patientId: string\n+}\n+\n+const HistoryTab = ({ patientId }: Props) => (\n+ <>\n+ <HistoryTable patientId={patientId} />\n+ </>\n+)\n+\n+export default HistoryTab\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | add HistoryTab component |
288,392 | 08.04.2021 22:32:40 | 25,200 | 881d757f0cc45de1c962741f53881b056abd7c2b | add patient history table component | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/__tests__/patients/history/HistoryTable.test.tsx",
"diff": "+import { render, screen, waitFor, within } from '@testing-library/react'\n+import userEvent from '@testing-library/user-event'\n+import { createMemoryHistory } from 'history'\n+import React from 'react'\n+import { Provider } from 'react-redux'\n+import { Router } from 'react-router-dom'\n+import createMockStore from 'redux-mock-store'\n+import thunk from 'redux-thunk'\n+\n+import HistoryTable from '../../../patients/history/HistoryTable'\n+import * as HistoryRecordsMapper from '../../../patients/history/mappers/HistoryRecordsMapper'\n+import PatientRepository from '../../../shared/db/PatientRepository'\n+import Appointment from '../../../shared/model/Appointment'\n+import Lab from '../../../shared/model/Lab'\n+import Patient from '../../../shared/model/Patient'\n+import { PatientHistoryRecord, HistoryRecordType } from '../../../shared/model/PatientHistoryRecord'\n+import Permissions from '../../../shared/model/Permissions'\n+import { RootState } from '../../../shared/store'\n+\n+const mockStore = createMockStore<RootState, any>([thunk])\n+const history = createMemoryHistory()\n+const expectedPatient = {\n+ id: '123',\n+} as Patient\n+\n+const mockLabs = [\n+ {\n+ id: '123',\n+ code: 'dummy',\n+ patient: 'dummy patient',\n+ type: 'emergency incident',\n+ status: 'completed',\n+ requestedOn: '01/01/2021',\n+ completedOn: '02/01/2021',\n+ },\n+] as Lab[]\n+const mockAppts = [\n+ {\n+ id: '234',\n+ startDateTime: '01/04/2021',\n+ endDateTime: '01/05/2021',\n+ patient: 'dummy patient',\n+ reason: 'high blood pressure',\n+ type: 'annual checkup',\n+ },\n+] as Appointment[]\n+\n+const mockHistoryRecords = [\n+ {\n+ date: new Date('01/01/2021'),\n+ type: HistoryRecordType.LAB,\n+ info: 'Requested - emergency incident',\n+ recordId: '123',\n+ id: 'requestedLab123',\n+ },\n+ {\n+ date: new Date('02/01/2021'),\n+ type: HistoryRecordType.APPOINTMENT,\n+ info: 'Started - emergency accident',\n+ recordId: '456',\n+ id: 'startedAppt456',\n+ },\n+] as PatientHistoryRecord[]\n+\n+let store: any\n+const setup = async (\n+ patient = expectedPatient,\n+ permissions = [Permissions.ViewPatientHistory],\n+ route = '/patients/123/history',\n+) => {\n+ store = mockStore({ patient: { patient }, user: { permissions } } as any)\n+ history.push(route)\n+\n+ return render(\n+ <Router history={history}>\n+ <Provider store={store}>\n+ <HistoryTable patientId={patient.id} />\n+ </Provider>\n+ </Router>,\n+ )\n+}\n+describe('HistoryTable', () => {\n+ beforeEach(() => {\n+ jest.resetAllMocks()\n+ jest.spyOn(PatientRepository, 'find').mockResolvedValue(expectedPatient)\n+ jest.spyOn(PatientRepository, 'getLabs').mockResolvedValue(mockLabs)\n+ jest.spyOn(PatientRepository, 'getAppointments').mockResolvedValue(mockAppts)\n+ })\n+\n+ describe('patient history table', () => {\n+ it('should render the history table headers', async () => {\n+ setup()\n+ jest.spyOn(HistoryRecordsMapper, 'mapHistoryRecords').mockReturnValue(mockHistoryRecords)\n+ expect(await screen.findByRole('table')).toBeInTheDocument()\n+ const headers = screen.getAllByRole('columnheader')\n+ expect(headers[0]).toHaveTextContent(/patient\\.history\\.eventDate/i)\n+ expect(headers[1]).toHaveTextContent(/patient\\.history\\.recordType/i)\n+ expect(headers[2]).toHaveTextContent(/patient\\.history\\.information/i)\n+ expect(headers[3]).toHaveTextContent(/actions\\.label/i)\n+ })\n+\n+ it('should render correct patient histories', async () => {\n+ setup()\n+ jest.spyOn(HistoryRecordsMapper, 'mapHistoryRecords').mockReturnValue(mockHistoryRecords)\n+\n+ await screen.findByRole('table')\n+\n+ const cells = screen.getAllByRole('cell')\n+ expect(cells[0]).toHaveTextContent('2021-01-01 12:00 AM')\n+ expect(cells[1]).toHaveTextContent(HistoryRecordType.LAB)\n+ expect(cells[2]).toHaveTextContent('Requested - emergency incident')\n+ })\n+\n+ it('render an action button', async () => {\n+ setup()\n+\n+ await waitFor(() => {\n+ const row = screen.getAllByRole('row')\n+\n+ expect(\n+ within(row[1]).getByRole('button', {\n+ name: /actions\\.view/i,\n+ }),\n+ ).toBeInTheDocument()\n+ })\n+ })\n+\n+ it('should navigate to lab record on lab history click', async () => {\n+ setup()\n+ jest.spyOn(HistoryRecordsMapper, 'mapHistoryRecords').mockReturnValue(mockHistoryRecords)\n+ expect(await screen.findByRole('table')).toBeInTheDocument()\n+ userEvent.click(screen.getAllByRole('button', { name: /actions.view/i })[0])\n+ expect(history.location.pathname).toEqual('/labs/123')\n+ })\n+\n+ it('should navigate to appointment record on appointment history click', async () => {\n+ setup()\n+ jest.spyOn(HistoryRecordsMapper, 'mapHistoryRecords').mockReturnValue(mockHistoryRecords)\n+ expect(await screen.findByRole('table')).toBeInTheDocument()\n+ userEvent.click(screen.getAllByRole('button', { name: /actions.view/i })[1])\n+ expect(history.location.pathname).toEqual('/appointments/456')\n+ })\n+ })\n+\n+ describe('no patient histories', () => {\n+ it('should render a warning message if there are no histories', async () => {\n+ setup()\n+ jest.spyOn(HistoryRecordsMapper, 'mapHistoryRecords').mockReturnValue([])\n+ expect(await screen.findByRole('alert')).toBeInTheDocument()\n+ expect(screen.getByText(/patient.history.noHistoryTitle/i)).toBeInTheDocument()\n+ expect(screen.getByText(/patient.history.noHistoryMessage/i)).toBeInTheDocument()\n+ })\n+ })\n+})\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/patients/history/HistoryTable.tsx",
"diff": "+import { Alert, Table } from '@hospitalrun/components'\n+import format from 'date-fns/format'\n+import React from 'react'\n+import { useHistory } from 'react-router-dom'\n+\n+import useTranslator from '../../shared/hooks/useTranslator'\n+import { HistoryRecordType, PatientHistoryRecord } from '../../shared/model/PatientHistoryRecord'\n+import usePatientAppointments from '../hooks/usePatientAppointments'\n+import usePatientLabs from '../hooks/usePatientLabs'\n+import { mapHistoryRecords } from './mappers/HistoryRecordsMapper'\n+\n+interface Props {\n+ patientId: string\n+}\n+\n+const getRecordPath = (historyRecord: PatientHistoryRecord): string => {\n+ if (historyRecord.type === HistoryRecordType.LAB) {\n+ return `/labs/${historyRecord.recordId}`\n+ }\n+ return `/appointments/${historyRecord.recordId}`\n+}\n+\n+const HistoryTable = ({ patientId }: Props) => {\n+ const { t } = useTranslator()\n+ const history = useHistory()\n+\n+ const { data: labs } = usePatientLabs(patientId)\n+ const { data: appointments } = usePatientAppointments(patientId)\n+\n+ const mappedHistoryRecords = mapHistoryRecords(labs, appointments)\n+\n+ if (mappedHistoryRecords.length === 0) {\n+ return (\n+ <Alert\n+ color=\"warning\"\n+ title={t('patient.history.noHistoryTitle')}\n+ message={t('patient.history.noHistoryMessage')}\n+ />\n+ )\n+ }\n+ return (\n+ <Table\n+ getID={(row) => row.id}\n+ data={mappedHistoryRecords}\n+ columns={[\n+ {\n+ label: t('patient.history.eventDate'),\n+ key: 'date',\n+ formatter: (row) => format(new Date(row.date), 'yyyy-MM-dd hh:mm a'),\n+ },\n+ {\n+ label: t('patient.history.recordType'),\n+ key: 'type',\n+ },\n+ {\n+ label: t('patient.history.information'),\n+ key: 'info',\n+ },\n+ ]}\n+ actionsHeaderText={t('actions.label')}\n+ actions={[\n+ {\n+ label: t('actions.view'),\n+ action: (row) => history.push(getRecordPath(row as PatientHistoryRecord)),\n+ },\n+ ]}\n+ />\n+ )\n+}\n+\n+export default HistoryTable\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | add patient history table component |
288,392 | 08.04.2021 22:33:21 | 25,200 | c35cb8043c38947f931bcd518175121a3374f980 | add history tab for patient view component | [
{
"change_type": "MODIFY",
"old_path": "src/__tests__/patients/view/ViewPatient.test.tsx",
"new_path": "src/__tests__/patients/view/ViewPatient.test.tsx",
"diff": "@@ -100,7 +100,7 @@ describe('ViewPatient', () => {\nsetup()\nawait waitFor(() => {\n- expect(screen.getAllByRole('tab')).toHaveLength(11)\n+ expect(screen.getAllByRole('tab')).toHaveLength(12)\n})\nexpect(screen.getByRole('tab', { name: /patient\\.generalInformation/i })).toBeInTheDocument()\nexpect(screen.getByRole('tab', { name: /patient\\.relatedPersons\\.label/i })).toBeInTheDocument()\n@@ -115,6 +115,7 @@ describe('ViewPatient', () => {\nexpect(screen.getByRole('tab', { name: /patient\\.carePlan\\.label/i })).toBeInTheDocument()\nexpect(screen.getByRole('tab', { name: /patient\\.careGoal\\.label/i })).toBeInTheDocument()\nexpect(screen.getByRole('tab', { name: /patient\\.visits\\.label/i })).toBeInTheDocument()\n+ expect(screen.getByRole('tab', { name: /patient\\.history\\.label/i })).toBeInTheDocument()\n})\nit('should mark the general information tab as active and render the general information component when route is /patients/:id', async () => {\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/view/ViewPatient.tsx",
"new_path": "src/patients/view/ViewPatient.tsx",
"diff": "@@ -22,6 +22,7 @@ import CareGoalTab from '../care-goals/CareGoalTab'\nimport CarePlanTab from '../care-plans/CarePlanTab'\nimport Diagnoses from '../diagnoses/Diagnoses'\nimport GeneralInformation from '../GeneralInformation'\n+import HistoryTab from '../history/HistoryTab'\nimport usePatient from '../hooks/usePatient'\nimport Labs from '../labs/Labs'\nimport Medications from '../medications/Medications'\n@@ -143,6 +144,11 @@ const ViewPatient = () => {\nlabel={t('patient.visits.label')}\nonClick={() => history.push(`/patients/${patient.id}/visits`)}\n/>\n+ <Tab\n+ active={location.pathname.startsWith(`/patients/${patient.id}/history`)}\n+ label={t('patient.history.label')}\n+ onClick={() => history.push(`/patients/${patient.id}/history`)}\n+ />\n</TabsHeader>\n<Panel>\n<Route exact path={path}>\n@@ -178,6 +184,9 @@ const ViewPatient = () => {\n<Route path={`${path}/visits`}>\n<VisitTab patientId={patient.id} />\n</Route>\n+ <Route path={`${path}/history`}>\n+ <HistoryTab patientId={patient.id} />\n+ </Route>\n</Panel>\n</div>\n</div>\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | add history tab for patient view component |
288,392 | 08.04.2021 22:33:47 | 25,200 | e827c24b7abcef782cdae9d6cdd3839c81723a13 | add enUs translation for patient history components | [
{
"change_type": "MODIFY",
"old_path": "src/shared/locales/enUs/translations/patient/index.ts",
"new_path": "src/shared/locales/enUs/translations/patient/index.ts",
"diff": "@@ -190,6 +190,14 @@ export default {\n},\n},\nvisit: 'Visit',\n+ history: {\n+ label: 'History',\n+ eventDate: 'Event Date',\n+ recordType: 'Record Type',\n+ information: 'Information',\n+ noHistoryTitle: 'No History',\n+ noHistoryMessage: 'There is no histories for this patient',\n+ },\nvisits: {\nnew: 'Add Visit',\nlabel: 'Visits',\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | add enUs translation for patient history components |
288,289 | 10.04.2021 13:47:37 | -10,800 | 215d4fa50dacda56eac7465c9311405a50eea9d9 | turkish translate added | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/shared/locales/tr/translations/blood-type/index.ts",
"diff": "+export default {\n+ bloodType: {\n+ apositive: 'A+',\n+ anegative: 'A-',\n+ abpositive: 'AB+',\n+ abnegative: 'AB-',\n+ bpositive: 'B+',\n+ bnegative: 'B-',\n+ opositive: 'O+',\n+ onegative: 'O-',\n+ unknown: 'Bilinmiyor',\n+ },\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/shared/locales/tr/translations/imagings/index.ts",
"diff": "+export default {\n+ imagings: {\n+ label: 'Imagings',\n+ status: {\n+ requested: 'Requested',\n+ completed: 'Completed',\n+ canceled: 'Canceled',\n+ },\n+ requests: {\n+ label: 'Imaging Requests',\n+ new: 'New Imaging Request',\n+ view: 'View Imaging',\n+ create: 'Request Imaging',\n+ cancel: 'Cancel Imaging',\n+ complete: 'Complete Imaging',\n+ error: {\n+ unableToRequest: 'Unable to create new imaging request.',\n+ incorrectStatus: 'Incorrect Status',\n+ typeRequired: 'Type is required.',\n+ statusRequired: 'Status is required.',\n+ patientRequired: 'Patient name is required.',\n+ },\n+ },\n+ imaging: {\n+ label: 'imaging',\n+ code: 'Imaging Code',\n+ status: 'Status',\n+ type: 'Type',\n+ notes: 'Notes',\n+ requestedOn: 'Requested On',\n+ completedOn: 'Completed On',\n+ canceledOn: 'Canceled On',\n+ requestedBy: 'Requested By',\n+ patient: 'Patient',\n+ },\n+ },\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/shared/locales/tr/translations/incidents/index.ts",
"diff": "+export default {\n+ incidents: {\n+ filterTitle: ' Filter by status',\n+ label: 'Incidents',\n+ actions: {\n+ report: 'Report',\n+ },\n+ status: {\n+ reported: 'Reported',\n+ resolved: 'Resolved',\n+ all: 'All',\n+ },\n+ reports: {\n+ label: 'Reported Incidents',\n+ new: 'Report Incident',\n+ view: 'View Incident',\n+ resolve: 'Resolve Incident',\n+ dateOfIncident: 'Date of Incident',\n+ department: 'Department',\n+ download: 'Download',\n+ category: 'Category',\n+ categoryItem: 'Category Item',\n+ description: 'Description of Incident',\n+ patient: 'Patient',\n+ code: 'Code',\n+ reportedBy: 'Reported By',\n+ reportedOn: 'Reported On',\n+ resolvedOn: 'Resolved On',\n+ status: 'Status',\n+ error: {\n+ dateRequired: 'Date is required.',\n+ dateMustBeInThePast: 'Date must be in the past.',\n+ departmentRequired: 'Department is required.',\n+ categoryRequired: 'Category is required',\n+ categoryItemRequired: 'Category Item is required',\n+ descriptionRequired: 'Description is required',\n+ },\n+ },\n+ visualize: {\n+ label: 'Visualize',\n+ view: 'Visualize Incidents',\n+ },\n+ },\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/shared/locales/tr/translations/index.ts",
"new_path": "src/shared/locales/tr/translations/index.ts",
"diff": "import actions from './actions'\n+import bloodType from './blood-type'\nimport dashboard from './dashboard'\n+import imagings from './imagings'\n+import incidents from './incidents'\n+import labs from './labs'\n+import medications from './medications'\n+import networkStatus from './network-status'\nimport patient from './patient'\nimport patients from './patients'\nimport scheduling from './scheduling'\n-import states from './states'\n+import settings from './settings'\nimport sex from './sex'\n-import labs from './labs'\n-import medications from './medications'\n-\n+import states from './states'\n+import user from './user'\nexport default {\n...actions,\n...dashboard,\n+ ...networkStatus,\n...patient,\n...patients,\n...scheduling,\n@@ -19,4 +25,9 @@ export default {\n...sex,\n...labs,\n...medications,\n+ ...incidents,\n+ ...settings,\n+ ...user,\n+ ...bloodType,\n+ ...imagings,\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "src/shared/locales/tr/translations/settings/index.ts",
"diff": "+export default {\n+ settings: {\n+ label: 'Ayarlar',\n+ language: {\n+ label: 'Dil',\n+ },\n+ },\n+}\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | turkish translate added |
288,301 | 20.04.2021 18:19:41 | 14,400 | 503813b6a9013e86c65317dadedec8c6e1c7144c | refactor(select and label): replaced SelectWithLabelFormGroup with Select and Label | [
{
"change_type": "DELETE",
"old_path": ".env.example",
"new_path": null,
"diff": "-REACT_APP_HOSPITALRUN_API=http://localhost:5984\n"
},
{
"change_type": "MODIFY",
"old_path": "src/imagings/requests/NewImagingRequest.tsx",
"new_path": "src/imagings/requests/NewImagingRequest.tsx",
"diff": "-import { Typeahead, Label, Button, Alert, Column, Row } from '@hospitalrun/components'\n+import { Select, Typeahead, Label, Button, Alert, Column, Row } from '@hospitalrun/components'\nimport format from 'date-fns/format'\nimport React, { useState, useEffect } from 'react'\nimport { useSelector } from 'react-redux'\n@@ -6,9 +6,7 @@ import { useHistory } from 'react-router-dom'\nimport useAddBreadcrumbs from '../../page-header/breadcrumbs/useAddBreadcrumbs'\nimport { useUpdateTitle } from '../../page-header/title/TitleContext'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../../shared/components/input/SelectWithLabelFormGroup'\nimport TextFieldWithLabelFormGroup from '../../shared/components/input/TextFieldWithLabelFormGroup'\nimport TextInputWithLabelFormGroup from '../../shared/components/input/TextInputWithLabelFormGroup'\nimport PatientRepository from '../../shared/db/PatientRepository'\n@@ -155,11 +153,13 @@ const NewImagingRequest = () => {\n</Column>\n<Column>\n<div className=\"visits\">\n- <SelectWithLabelFormGroup\n- name=\"visit\"\n- label={t('patient.visits.label')}\n+ <Label\n+ text={t('patient.visits.label')}\n+ title=\"visit\"\nisRequired\n- isEditable={newImagingRequest.patient !== undefined}\n+ />\n+ <Select\n+ id=\"visit\"\noptions={visitOption || []}\ndefaultSelected={defaultSelectedVisitsOption()}\nonChange={(values) => {\n@@ -181,12 +181,14 @@ const NewImagingRequest = () => {\nonChange={onImagingTypeChange}\n/>\n<div className=\"imaging-status\">\n- <SelectWithLabelFormGroup\n- name=\"status\"\n- label={t('imagings.imaging.status')}\n- options={statusOptions}\n+ <Label\n+ text={t('imagings.imaging.status')}\n+ title=\"status\"\nisRequired\n- isEditable\n+ />\n+ <Select\n+ id=\"status\"\n+ options={statusOptions}\ndefaultSelected={statusOptions.filter(\n({ value }) => value === newImagingRequest.status,\n)}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/incidents/list/ViewIncidents.tsx",
"new_path": "src/incidents/list/ViewIncidents.tsx",
"diff": "-import { Button, Container, Row, Column } from '@hospitalrun/components'\n+import { Select, Label, Button, Container, Row, Column } from '@hospitalrun/components'\nimport React, { useEffect, useState } from 'react'\nimport { useHistory } from 'react-router-dom'\nimport { useButtonToolbarSetter } from '../../page-header/button-toolbar/ButtonBarProvider'\nimport { useUpdateTitle } from '../../page-header/title/TitleContext'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../../shared/components/input/SelectWithLabelFormGroup'\nimport useTranslator from '../../shared/hooks/useTranslator'\nimport IncidentFilter from '../IncidentFilter'\nimport ViewIncidentsTable from './ViewIncidentsTable'\n@@ -48,13 +46,15 @@ const ViewIncidents = () => {\n<Container>\n<Row>\n<Column md={3} lg={2}>\n- <SelectWithLabelFormGroup\n- name=\"type\"\n- label={t('incidents.filterTitle')}\n+ <Label\n+ text={t('incidents.filterTitle')}\n+ title=\"type\"\n+ />\n+ <Select\n+ id=\"type\"\noptions={filterOptions}\ndefaultSelected={filterOptions.filter(({ value }) => value === searchFilter)}\nonChange={(values) => setSearchFilter(values[0] as IncidentFilter)}\n- isEditable\n/>\n</Column>\n</Row>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/labs/ViewLabs.tsx",
"new_path": "src/labs/ViewLabs.tsx",
"diff": "-import { Button, Table, Container, Row, Column } from '@hospitalrun/components'\n+import { Select, Label, Button, Table, Container, Row, Column } from '@hospitalrun/components'\nimport format from 'date-fns/format'\nimport React, { useState, useEffect, useCallback } from 'react'\nimport { useSelector } from 'react-redux'\n@@ -6,9 +6,7 @@ import { useHistory } from 'react-router-dom'\nimport { useButtonToolbarSetter } from '../page-header/button-toolbar/ButtonBarProvider'\nimport { useUpdateTitle } from '../page-header/title/TitleContext'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../shared/components/input/SelectWithLabelFormGroup'\nimport TextInputWithLabelFormGroup from '../shared/components/input/TextInputWithLabelFormGroup'\nimport useDebounce from '../shared/hooks/useDebounce'\nimport useTranslator from '../shared/hooks/useTranslator'\n@@ -81,13 +79,15 @@ const ViewLabs = () => {\n<Container>\n<Row>\n<Column md={3} lg={2}>\n- <SelectWithLabelFormGroup\n- name=\"type\"\n- label={t('labs.filterTitle')}\n+ <Label\n+ title=\"type\"\n+ text={t('labs.filterTitle')}\n+ />\n+ <Select\n+ id=\"type\"\noptions={filterOptions}\n- defaultSelected={filterOptions.filter(({ value }) => value === searchFilter)}\nonChange={(values) => setSearchFilter(values[0] as LabFilter)}\n- isEditable\n+ defaultSelected={filterOptions.filter(({ value }) => value === searchFilter)}\n/>\n</Column>\n<Column>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/labs/requests/NewLabRequest.tsx",
"new_path": "src/labs/requests/NewLabRequest.tsx",
"diff": "-import { Typeahead, Label, Button, Alert, Toast, Column, Row } from '@hospitalrun/components'\n+import { Select, Typeahead, Label, Button, Alert, Toast, Column, Row } from '@hospitalrun/components'\nimport format from 'date-fns/format'\nimport React, { useState, useEffect } from 'react'\nimport { useSelector } from 'react-redux'\n@@ -6,9 +6,7 @@ import { useHistory } from 'react-router-dom'\nimport useAddBreadcrumbs from '../../page-header/breadcrumbs/useAddBreadcrumbs'\nimport { useUpdateTitle } from '../../page-header/title/TitleContext'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../../shared/components/input/SelectWithLabelFormGroup'\nimport TextFieldWithLabelFormGroup from '../../shared/components/input/TextFieldWithLabelFormGroup'\nimport TextInputWithLabelFormGroup from '../../shared/components/input/TextInputWithLabelFormGroup'\nimport PatientRepository from '../../shared/db/PatientRepository'\n@@ -146,11 +144,13 @@ const NewLabRequest = () => {\n</Column>\n<Column>\n<div className=\"form-group\">\n- <SelectWithLabelFormGroup\n- name=\"visit\"\n- label={t('patient.visit')}\n+ <Label\n+ text={t('patient.visit')}\n+ title=\"visit\"\nisRequired\n- isEditable={newLabRequest.patient !== undefined}\n+ />\n+ <Select\n+ id=\"visit\"\noptions={visitOptions || []}\ndefaultSelected={defaultSelectedVisitsOption()}\nonChange={(values) => {\n"
},
{
"change_type": "MODIFY",
"old_path": "src/medications/ViewMedication.tsx",
"new_path": "src/medications/ViewMedication.tsx",
"diff": "-import { Row, Column, Badge, Button, Alert } from '@hospitalrun/components'\n+import { Select, Row, Column, Badge, Button, Alert, Label } from '@hospitalrun/components'\nimport format from 'date-fns/format'\nimport React, { useEffect, useState } from 'react'\nimport { useSelector, useDispatch } from 'react-redux'\n@@ -6,9 +6,7 @@ import { useParams, useHistory } from 'react-router-dom'\nimport useAddBreadcrumbs from '../page-header/breadcrumbs/useAddBreadcrumbs'\nimport { useUpdateTitle } from '../page-header/title/TitleContext'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../shared/components/input/SelectWithLabelFormGroup'\nimport TextFieldWithLabelFormGroup from '../shared/components/input/TextFieldWithLabelFormGroup'\nimport TextInputWithLabelFormGroup from '../shared/components/input/TextInputWithLabelFormGroup'\nimport useTranslator from '../shared/hooks/useTranslator'\n@@ -226,42 +224,39 @@ const ViewMedication = () => {\n<div className=\"border-bottom\" />\n<Row>\n<Column>\n- <SelectWithLabelFormGroup\n- name=\"status\"\n- label={t('medications.medication.status')}\n+ <Label\n+ title=\"status\"\n+ text={t('medications.medication.status')}\nisRequired\n+ />\n+ <Select\n+ id=\"status\"\noptions={statusOptionsEdit}\n- defaultSelected={statusOptionsEdit.filter(\n- ({ value }) => value === medicationToView.status,\n- )}\nonChange={(values) => onFieldChange && onFieldChange('status', values[0])}\n- isEditable={isEditable}\n/>\n</Column>\n<Column>\n- <SelectWithLabelFormGroup\n- name=\"intent\"\n- label={t('medications.medication.intent')}\n+ <Label\n+ title=\"intent\"\n+ text={t('medications.medication.intent')}\nisRequired\n+ />\n+ <Select\n+ id=\"intent\"\noptions={intentOptions}\n- defaultSelected={intentOptions.filter(\n- ({ value }) => value === medicationToView.intent,\n- )}\nonChange={(values) => onFieldChange && onFieldChange('intent', values[0])}\n- isEditable={isEditable}\n/>\n</Column>\n<Column>\n- <SelectWithLabelFormGroup\n- name=\"priority\"\n- label={t('medications.medication.priority')}\n+ <Label\n+ title=\"priority\"\n+ text={t('medications.medication.priority')}\nisRequired\n+ />\n+ <Select\n+ id=\"priority\"\noptions={priorityOptions}\n- defaultSelected={priorityOptions.filter(\n- ({ value }) => value === medicationToView.priority,\n- )}\nonChange={(values) => onFieldChange && onFieldChange('priority', values[0])}\n- isEditable={isEditable}\n/>\n</Column>\n</Row>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/medications/requests/NewMedicationRequest.tsx",
"new_path": "src/medications/requests/NewMedicationRequest.tsx",
"diff": "-import { Typeahead, Label, Button, Alert, Column, Row } from '@hospitalrun/components'\n+import { Select, Typeahead, Label, Button, Alert, Column, Row } from '@hospitalrun/components'\nimport React, { useState, useEffect } from 'react'\nimport { useDispatch, useSelector } from 'react-redux'\nimport { useHistory } from 'react-router-dom'\nimport useAddBreadcrumbs from '../../page-header/breadcrumbs/useAddBreadcrumbs'\nimport { useUpdateTitle } from '../../page-header/title/TitleContext'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../../shared/components/input/SelectWithLabelFormGroup'\nimport TextFieldWithLabelFormGroup from '../../shared/components/input/TextFieldWithLabelFormGroup'\nimport TextInputWithLabelFormGroup from '../../shared/components/input/TextInputWithLabelFormGroup'\nimport PatientRepository from '../../shared/db/PatientRepository'\n@@ -148,42 +146,48 @@ const NewMedicationRequest = () => {\nonChange={onMedicationChange}\n/>\n<div className=\"form-group\">\n- <SelectWithLabelFormGroup\n- name=\"status\"\n- label={t('medications.medication.status')}\n+ <Label\n+ text={t('medications.medication.status')}\n+ title=\"status\"\nisRequired\n+ />\n+ <Select\n+ id=\"status\"\noptions={statusOptionsNew}\ndefaultSelected={statusOptionsNew.filter(\n({ value }) => value === newMedicationRequest.status,\n)}\nonChange={(values) => onFieldChange && onFieldChange('status', values[0])}\n- isEditable\n/>\n</div>\n<div className=\"form-group\">\n- <SelectWithLabelFormGroup\n- name=\"intent\"\n- label={t('medications.medication.intent')}\n+ <Label\n+ text={t('medications.medication.intent')}\n+ title=\"intent\"\nisRequired\n+ />\n+ <Select\n+ id=\"intent\"\noptions={intentOptions}\ndefaultSelected={intentOptions.filter(\n({ value }) => value === newMedicationRequest.intent,\n)}\nonChange={(values) => onFieldChange && onFieldChange('intent', values[0])}\n- isEditable\n/>\n</div>\n<div className=\"form-group\">\n- <SelectWithLabelFormGroup\n- name=\"priority\"\n- label={t('medications.medication.priority')}\n+ <Label\n+ text={t('medications.medication.priority')}\n+ title=\"priority\"\nisRequired\n+ />\n+ <Select\n+ id=\"priority\"\noptions={priorityOptions}\ndefaultSelected={priorityOptions.filter(\n({ value }) => value === newMedicationRequest.priority,\n)}\nonChange={(values) => onFieldChange && onFieldChange('priority', values[0])}\n- isEditable\n/>\n</div>\n<Row>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/medications/search/MedicationRequestSearch.tsx",
"new_path": "src/medications/search/MedicationRequestSearch.tsx",
"diff": "-import { Row, Column } from '@hospitalrun/components'\n+import { Select, Label, Row, Column } from '@hospitalrun/components'\nimport React, { ChangeEvent } from 'react'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../../shared/components/input/SelectWithLabelFormGroup'\nimport TextInputWithLabelFormGroup from '../../shared/components/input/TextInputWithLabelFormGroup'\nimport useTranslator from '../../shared/hooks/useTranslator'\nimport MedicationSearchRequest from '../models/MedicationSearchRequest'\n@@ -46,13 +44,14 @@ const MedicationRequestSearch = (props: Props) => {\nreturn (\n<Row>\n<Column md={3} lg={2}>\n- <SelectWithLabelFormGroup\n- name=\"filterStatus\"\n- label={t('medications.filterTitle')}\n+ <Label\n+ title=\"filterStatus\"\n+ text={t('medications.filterTitle')}\n+ />\n+ <Select\n+ id=\"filterStatus\"\noptions={filterOptions}\n- defaultSelected={filterOptions.filter(({ value }) => value === searchRequest.status)}\nonChange={(values) => onFilterChange(values[0] as MedicationStatus)}\n- isEditable\n/>\n</Column>\n<Column>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/ContactInfo.tsx",
"new_path": "src/patients/ContactInfo.tsx",
"diff": "-import { Spinner, Row, Column, Icon } from '@hospitalrun/components'\n+import { Select, Label, Spinner, Row, Column, Icon } from '@hospitalrun/components'\nimport React, { useEffect, ReactElement } from 'react'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../shared/components/input/SelectWithLabelFormGroup'\nimport TextFieldWithLabelFormGroup from '../shared/components/input/TextFieldWithLabelFormGroup'\nimport TextInputWithLabelFormGroup from '../shared/components/input/TextInputWithLabelFormGroup'\nimport useTranslator from '../shared/hooks/useTranslator'\n@@ -82,12 +80,13 @@ const ContactInfo = (props: Props): ReactElement => {\nreturn (\n<Row key={entry.id}>\n<Column sm={4}>\n- <SelectWithLabelFormGroup\n- name={`${name}Type${i}`}\n+ <Label\n+ text={`${name}Type${i}`}\n+ />\n+ <Select\n+ id=\"filterStatus\"\noptions={typeOptions}\n- defaultSelected={typeOptions.filter(({ value }) => value === entry.type)}\nonChange={(values) => onTypeChange(values[0], i)}\n- isEditable={isEditable}\n/>\n</Column>\n<Column sm={8}>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/GeneralInformation.tsx",
"new_path": "src/patients/GeneralInformation.tsx",
"diff": "-import { Panel, Checkbox, Alert } from '@hospitalrun/components'\n+import { Select, Label, Panel, Checkbox, Alert } from '@hospitalrun/components'\nimport differenceInYears from 'date-fns/differenceInYears'\nimport startOfDay from 'date-fns/startOfDay'\nimport subYears from 'date-fns/subYears'\nimport React, { ReactElement } from 'react'\nimport DatePickerWithLabelFormGroup from '../shared/components/input/DatePickerWithLabelFormGroup'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../shared/components/input/SelectWithLabelFormGroup'\nimport TextInputWithLabelFormGroup from '../shared/components/input/TextInputWithLabelFormGroup'\nimport useTranslator from '../shared/hooks/useTranslator'\nimport { ContactInfoPiece } from '../shared/model/ContactInformation'\n@@ -140,33 +138,39 @@ const GeneralInformation = (props: Props): ReactElement => {\n</div>\n<div className=\"row\">\n<div className=\"col\">\n- <SelectWithLabelFormGroup\n- name=\"sex\"\n- label={t('patient.sex')}\n+ <Label\n+ text={t('patient.sex')}\n+ title=\"sex\"\n+ />\n+ <Select\n+ id=\"sex\"\noptions={sexOptions}\ndefaultSelected={sexOptions.filter(({ value }) => value === patient.sex)}\nonChange={(values) => onFieldChange('sex', values[0])}\n- isEditable={isEditable}\n/>\n</div>\n<div className=\"col\">\n- <SelectWithLabelFormGroup\n- name=\"type\"\n- label={t('patient.type')}\n+ <Label\n+ text={t('patient.type')}\n+ title=\"type\"\n+ />\n+ <Select\n+ id=\"type\"\noptions={typeOptions}\ndefaultSelected={typeOptions.filter(({ value }) => value === patient.type)}\nonChange={(values) => onFieldChange('type', values[0])}\n- isEditable={isEditable}\n/>\n</div>\n<div className=\"col\">\n- <SelectWithLabelFormGroup\n- name=\"bloodType\"\n- label={t('patient.bloodType')}\n+ <Label\n+ text={t('patient.bloodType')}\n+ title=\"bloodType\"\n+ />\n+ <Select\n+ id=\"bloodType\"\noptions={bloodTypeOptions}\ndefaultSelected={bloodTypeOptions.filter(({ value }) => value === patient.bloodType)}\nonChange={(values) => onFieldChange('bloodType', values[0])}\n- isEditable={isEditable}\n/>\n</div>\n</div>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/care-goals/CareGoalForm.tsx",
"new_path": "src/patients/care-goals/CareGoalForm.tsx",
"diff": "-import { Alert, Row, Column } from '@hospitalrun/components'\n+import { Select, Label, Alert, Row, Column } from '@hospitalrun/components'\nimport React, { useState } from 'react'\nimport DatePickerWithLabelFormGroup from '../../shared/components/input/DatePickerWithLabelFormGroup'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../../shared/components/input/SelectWithLabelFormGroup'\nimport TextFieldWithLabelFormGroup from '../../shared/components/input/TextFieldWithLabelFormGroup'\nimport useTranslator from '../../shared/hooks/useTranslator'\nimport CareGoal, { CareGoalStatus, CareGoalAchievementStatus } from '../../shared/model/CareGoal'\n@@ -87,49 +85,52 @@ const CareGoalForm = (props: Props) => {\n</Row>\n<Row>\n<Column sm={12}>\n- <SelectWithLabelFormGroup\n- name=\"priority\"\n- label={t('patient.careGoal.priority.label')}\n+ <Label\n+ title=\"priority\"\n+ text={t('patient.careGoal.priority.label')}\nisRequired\n+ />\n+ <Select\n+ id=\"priority\"\noptions={priorityOptions}\n- defaultSelected={priorityOptions.filter(({ value }) => value === priority)}\n- isEditable={!disabled}\n- isInvalid={!!careGoalError?.priority}\nonChange={onPriorityChange}\n+ defaultSelected={priorityOptions.filter(({ value }) => value === priority)}\n/>\n</Column>\n</Row>\n<Row>\n<Column sm={6}>\n- <SelectWithLabelFormGroup\n- name=\"status\"\n- label={t('patient.careGoal.status')}\n+ <Label\n+ title=\"status\"\n+ text={t('patient.careGoal.status')}\nisRequired\n+ />\n+ <Select\n+ id=\"status\"\noptions={statusOptions}\n- defaultSelected={statusOptions.filter(({ value }) => value === status)}\n- isEditable={!disabled}\n- isInvalid={!!careGoalError?.status}\nonChange={(values) => {\nonFieldChange('status', values[0])\nsetStatus(values[0] as CareGoalStatus)\n}}\n+ defaultSelected={statusOptions.filter(({ value }) => value === status)}\n/>\n</Column>\n<Column sm={6}>\n- <SelectWithLabelFormGroup\n- name=\"achievementStatus\"\n- label={t('patient.careGoal.achievementStatus')}\n+ <Label\n+ title=\"achievementStatus\"\n+ text={t('patient.careGoal.achievementStatus')}\nisRequired\n+ />\n+ <Select\n+ id=\"achievementStatus\"\noptions={achievementsStatusOptions}\n- defaultSelected={achievementsStatusOptions.filter(\n- ({ value }) => value === achievementStatus,\n- )}\n- isEditable={!disabled}\n- isInvalid={!!careGoalError?.achievementStatus}\nonChange={(values) => {\nonFieldChange('achievementStatus', values[0])\nsetAchievementStatus(values[0] as CareGoalAchievementStatus)\n}}\n+ defaultSelected={achievementsStatusOptions.filter(\n+ ({ value }) => value === achievementStatus,\n+ )}\n/>\n</Column>\n</Row>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/care-plans/CarePlanForm.tsx",
"new_path": "src/patients/care-plans/CarePlanForm.tsx",
"diff": "-import { Alert, Column, Row } from '@hospitalrun/components'\n+import { Select, Label, Alert, Column, Row } from '@hospitalrun/components'\nimport React, { useState } from 'react'\nimport DatePickerWithLabelFormGroup from '../../shared/components/input/DatePickerWithLabelFormGroup'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../../shared/components/input/SelectWithLabelFormGroup'\nimport TextFieldWithLabelFormGroup from '../../shared/components/input/TextFieldWithLabelFormGroup'\nimport TextInputWithLabelFormGroup from '../../shared/components/input/TextInputWithLabelFormGroup'\nimport useTranslator from '../../shared/hooks/useTranslator'\n@@ -89,49 +87,55 @@ const CarePlanForm = (props: Props) => {\n<Row>\n<Column sm={12}>\n{/* add feedback in next round */}\n- <SelectWithLabelFormGroup\n- name=\"condition\"\n- label={t('patient.carePlan.condition')}\n+ <Label\n+ text={t('patient.carePlan.condition')}\n+ title=\"condition\"\nisRequired\n+ />\n+ <Select\n+ id=\"condition\"\noptions={conditionOptions}\ndefaultSelected={conditionOptions.filter(({ value }) => value === condition)}\nonChange={(values) => {\nonFieldChange('diagnosisId', values[0])\nsetCondition(values[0])\n}}\n- isEditable={!disabled}\nisInvalid={!!carePlanError?.condition}\n/>\n</Column>\n</Row>\n<Row>\n<Column sm={6}>\n- <SelectWithLabelFormGroup\n- name=\"status\"\n- label={t('patient.carePlan.status')}\n+ <Label\n+ text={t('patient.carePlan.status')}\n+ title=\"status\"\nisRequired\n+ />\n+ <Select\n+ id=\"status\"\noptions={statusOptions}\ndefaultSelected={statusOptions.filter(({ value }) => value === status)}\nonChange={(values) => {\nonFieldChange('status', values[0])\nsetStatus(values[0] as CarePlanStatus)\n}}\n- isEditable={!disabled}\nisInvalid={!!carePlanError?.status}\n/>\n</Column>\n<Column sm={6}>\n- <SelectWithLabelFormGroup\n- name=\"intent\"\n- label={t('patient.carePlan.intent')}\n+ <Label\n+ text={t('patient.carePlan.intent')}\n+ title=\"intent\"\nisRequired\n+ />\n+ <Select\n+ id=\"intent\"\noptions={intentOptions}\ndefaultSelected={intentOptions.filter(({ value }) => value === intent)}\nonChange={(values) => {\nonFieldChange('intent', values[0])\nsetIntent(values[0] as CarePlanIntent)\n}}\n- isEditable={!disabled}\nisInvalid={!!carePlanError?.intent}\n/>\n</Column>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/diagnoses/DiagnosisForm.tsx",
"new_path": "src/patients/diagnoses/DiagnosisForm.tsx",
"diff": "-import { Alert, Row, Column } from '@hospitalrun/components'\n+import { Select, Label, Alert, Row, Column } from '@hospitalrun/components'\nimport format from 'date-fns/format'\nimport React, { useState } from 'react'\nimport { useTranslation } from 'react-i18next'\n@@ -131,34 +131,37 @@ const DiagnosisForm = (props: Props) => {\n<Row>\n<Column md={12}>\n- <Input.SelectWithLabelFormGroup\n- name=\"visit\"\n- label={t('patient.diagnoses.visit')}\n+ <Label\n+ title=\"visit\"\n+ text={t('patient.diagnoses.visit')}\nisRequired={false}\n+ />\n+ <Select\n+ id=\"visit\"\noptions={patientVisits || []}\n- defaultSelected={defaultSelectedVisitOption()}\nonChange={(values) => {\nonFieldChange('visit', values[0])\n}}\n- isEditable={patient?.visits !== undefined}\n+ defaultSelected={defaultSelectedVisitOption()}\n/>\n</Column>\n</Row>\n<Row>\n<Column md={12}>\n- <Input.SelectWithLabelFormGroup\n- name=\"status\"\n- label={t('patient.diagnoses.status')}\n+ <Label\n+ title=\"status\"\n+ text={t('patient.diagnoses.status')}\nisRequired\n+ />\n+ <Select\n+ id=\"status\"\noptions={statusOptions}\n- defaultSelected={statusOptions.filter(({ value }) => value === status)}\nonChange={(values) => {\nonFieldChange('status', values[0])\nsetStatus(values[0] as DiagnosisStatus)\n}}\n- isEditable={!disabled}\n- isInvalid={!!diagnosisError?.status}\n+ defaultSelected={statusOptions.filter(({ value }) => value === status)}\n/>\n</Column>\n</Row>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/visits/VisitForm.tsx",
"new_path": "src/patients/visits/VisitForm.tsx",
"diff": "-import { Alert, Column, Row } from '@hospitalrun/components'\n+import { Select, Label, Alert, Column, Row } from '@hospitalrun/components'\nimport React, { useState } from 'react'\nimport DateTimePickerWithLabelFormGroup from '../../shared/components/input/DateTimePickerWithLabelFormGroup'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../../shared/components/input/SelectWithLabelFormGroup'\nimport TextFieldWithLabelFormGroup from '../../shared/components/input/TextFieldWithLabelFormGroup'\nimport TextInputWithLabelFormGroup from '../../shared/components/input/TextInputWithLabelFormGroup'\nimport useTranslator from '../../shared/hooks/useTranslator'\n@@ -91,17 +89,19 @@ const VisitForm = (props: Props) => {\n</Row>\n<Row>\n<Column sm={12}>\n- <SelectWithLabelFormGroup\n- name=\"status\"\n- label={t('patient.visits.status')}\n+ <Label\n+ text={t('patient.visits.status')}\n+ title=\"status\"\nisRequired\n+ />\n+ <Select\n+ id=\"status\"\noptions={statusOptions}\ndefaultSelected={statusOptions.filter(({ value }) => value === status)}\nonChange={(values) => {\nonFieldChange('status', values[0])\nsetStatus(values[0] as VisitStatus)\n}}\n- isEditable={!disabled}\nisInvalid={!!visitError?.status}\n/>\n</Column>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/scheduling/appointments/AppointmentDetailForm.tsx",
"new_path": "src/scheduling/appointments/AppointmentDetailForm.tsx",
"diff": "-import { Typeahead, Label, Alert } from '@hospitalrun/components'\n+import { Select, Typeahead, Label, Alert } from '@hospitalrun/components'\nimport React from 'react'\nimport DateTimePickerWithLabelFormGroup from '../../shared/components/input/DateTimePickerWithLabelFormGroup'\n-import SelectWithLabelFormGroup, {\n- Option,\n-} from '../../shared/components/input/SelectWithLabelFormGroup'\n+import { Option } from '../../shared/components/input/SelectWithLabelFormGroup'\nimport TextFieldWithLabelFormGroup from '../../shared/components/input/TextFieldWithLabelFormGroup'\nimport TextInputWithLabelFormGroup from '../../shared/components/input/TextInputWithLabelFormGroup'\nimport PatientRepository from '../../shared/db/PatientRepository'\n@@ -116,13 +114,15 @@ const AppointmentDetailForm = (props: Props) => {\n</div>\n<div className=\"row\">\n<div className=\"col\">\n- <SelectWithLabelFormGroup\n- name=\"type\"\n- label={t('scheduling.appointment.type')}\n+ <Label\n+ text={t('scheduling.appointment.type')}\n+ title=\"type\"\n+ />\n+ <Select\n+ id=\"type\"\noptions={typeOptions}\ndefaultSelected={typeOptions.filter(({ value }) => value === appointment.type)}\nonChange={(values) => onFieldChange && onFieldChange('type', values[0])}\n- isEditable={isEditable}\n/>\n</div>\n</div>\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | refactor(select and label): replaced SelectWithLabelFormGroup with Select and Label |
288,252 | 23.04.2021 22:38:59 | -10,800 | db288610aef3b89a7883645dba6d5cd863c36408 | chore(i18n): adds missing Russian translations fix
chore(i18n): adds missing Russian translations fix | [
{
"change_type": "MODIFY",
"old_path": "src/shared/locales/ru/translations/index.ts",
"new_path": "src/shared/locales/ru/translations/index.ts",
"diff": "import actions from './actions'\n+import bloodType from './blood-type'\nimport dashboard from './dashboard'\n+import imagings from './imagings'\nimport incidents from './incidents'\nimport labs from './labs'\nimport medications from './medications'\n@@ -24,4 +26,6 @@ export default {\n...patients,\n...settings,\n...medications,\n+ ...bloodType,\n+ ...imagings,\n}\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | chore(i18n): adds missing Russian translations fix
chore(i18n): adds missing Russian translations fix |
288,301 | 25.04.2021 18:04:01 | 14,400 | 4ed0687b09f15929a9094559b5c4d5d553bad6f6 | delete SelectWithLabelFormGroup and addressed lint checks | [
{
"change_type": "MODIFY",
"old_path": "src/imagings/requests/NewImagingRequest.tsx",
"new_path": "src/imagings/requests/NewImagingRequest.tsx",
"diff": "@@ -153,11 +153,7 @@ const NewImagingRequest = () => {\n</Column>\n<Column>\n<div className=\"visits\">\n- <Label\n- text={t('patient.visits.label')}\n- title=\"visit\"\n- isRequired\n- />\n+ <Label text={t('patient.visits.label')} title=\"visit\" isRequired />\n<Select\nid=\"visit\"\noptions={visitOption || []}\n@@ -181,11 +177,7 @@ const NewImagingRequest = () => {\nonChange={onImagingTypeChange}\n/>\n<div className=\"imaging-status\">\n- <Label\n- text={t('imagings.imaging.status')}\n- title=\"status\"\n- isRequired\n- />\n+ <Label text={t('imagings.imaging.status')} title=\"status\" isRequired />\n<Select\nid=\"status\"\noptions={statusOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/incidents/list/ViewIncidents.tsx",
"new_path": "src/incidents/list/ViewIncidents.tsx",
"diff": "@@ -46,10 +46,7 @@ const ViewIncidents = () => {\n<Container>\n<Row>\n<Column md={3} lg={2}>\n- <Label\n- text={t('incidents.filterTitle')}\n- title=\"type\"\n- />\n+ <Label text={t('incidents.filterTitle')} title=\"type\" />\n<Select\nid=\"type\"\noptions={filterOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/labs/ViewLabs.tsx",
"new_path": "src/labs/ViewLabs.tsx",
"diff": "@@ -79,10 +79,7 @@ const ViewLabs = () => {\n<Container>\n<Row>\n<Column md={3} lg={2}>\n- <Label\n- title=\"type\"\n- text={t('labs.filterTitle')}\n- />\n+ <Label title=\"type\" text={t('labs.filterTitle')} />\n<Select\nid=\"type\"\noptions={filterOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/labs/requests/NewLabRequest.tsx",
"new_path": "src/labs/requests/NewLabRequest.tsx",
"diff": "-import { Select, Typeahead, Label, Button, Alert, Toast, Column, Row } from '@hospitalrun/components'\n+import {\n+ Select,\n+ Typeahead,\n+ Label,\n+ Button,\n+ Alert,\n+ Toast,\n+ Column,\n+ Row,\n+} from '@hospitalrun/components'\nimport format from 'date-fns/format'\nimport React, { useState, useEffect } from 'react'\nimport { useSelector } from 'react-redux'\n@@ -144,11 +153,7 @@ const NewLabRequest = () => {\n</Column>\n<Column>\n<div className=\"form-group\">\n- <Label\n- text={t('patient.visit')}\n- title=\"visit\"\n- isRequired\n- />\n+ <Label text={t('patient.visit')} title=\"visit\" isRequired />\n<Select\nid=\"visit\"\noptions={visitOptions || []}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/medications/ViewMedication.tsx",
"new_path": "src/medications/ViewMedication.tsx",
"diff": "@@ -224,11 +224,7 @@ const ViewMedication = () => {\n<div className=\"border-bottom\" />\n<Row>\n<Column>\n- <Label\n- title=\"status\"\n- text={t('medications.medication.status')}\n- isRequired\n- />\n+ <Label title=\"status\" text={t('medications.medication.status')} isRequired />\n<Select\nid=\"status\"\noptions={statusOptionsEdit}\n@@ -236,11 +232,7 @@ const ViewMedication = () => {\n/>\n</Column>\n<Column>\n- <Label\n- title=\"intent\"\n- text={t('medications.medication.intent')}\n- isRequired\n- />\n+ <Label title=\"intent\" text={t('medications.medication.intent')} isRequired />\n<Select\nid=\"intent\"\noptions={intentOptions}\n@@ -248,11 +240,7 @@ const ViewMedication = () => {\n/>\n</Column>\n<Column>\n- <Label\n- title=\"priority\"\n- text={t('medications.medication.priority')}\n- isRequired\n- />\n+ <Label title=\"priority\" text={t('medications.medication.priority')} isRequired />\n<Select\nid=\"priority\"\noptions={priorityOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/medications/requests/NewMedicationRequest.tsx",
"new_path": "src/medications/requests/NewMedicationRequest.tsx",
"diff": "@@ -146,11 +146,7 @@ const NewMedicationRequest = () => {\nonChange={onMedicationChange}\n/>\n<div className=\"form-group\">\n- <Label\n- text={t('medications.medication.status')}\n- title=\"status\"\n- isRequired\n- />\n+ <Label text={t('medications.medication.status')} title=\"status\" isRequired />\n<Select\nid=\"status\"\noptions={statusOptionsNew}\n@@ -161,11 +157,7 @@ const NewMedicationRequest = () => {\n/>\n</div>\n<div className=\"form-group\">\n- <Label\n- text={t('medications.medication.intent')}\n- title=\"intent\"\n- isRequired\n- />\n+ <Label text={t('medications.medication.intent')} title=\"intent\" isRequired />\n<Select\nid=\"intent\"\noptions={intentOptions}\n@@ -176,11 +168,7 @@ const NewMedicationRequest = () => {\n/>\n</div>\n<div className=\"form-group\">\n- <Label\n- text={t('medications.medication.priority')}\n- title=\"priority\"\n- isRequired\n- />\n+ <Label text={t('medications.medication.priority')} title=\"priority\" isRequired />\n<Select\nid=\"priority\"\noptions={priorityOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/medications/search/MedicationRequestSearch.tsx",
"new_path": "src/medications/search/MedicationRequestSearch.tsx",
"diff": "@@ -44,10 +44,7 @@ const MedicationRequestSearch = (props: Props) => {\nreturn (\n<Row>\n<Column md={3} lg={2}>\n- <Label\n- title=\"filterStatus\"\n- text={t('medications.filterTitle')}\n- />\n+ <Label title=\"filterStatus\" text={t('medications.filterTitle')} />\n<Select\nid=\"filterStatus\"\noptions={filterOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/ContactInfo.tsx",
"new_path": "src/patients/ContactInfo.tsx",
"diff": "@@ -80,9 +80,7 @@ const ContactInfo = (props: Props): ReactElement => {\nreturn (\n<Row key={entry.id}>\n<Column sm={4}>\n- <Label\n- text={`${name}Type${i}`}\n- />\n+ <Label text={`${name}Type${i}`} />\n<Select\nid=\"filterStatus\"\noptions={typeOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/GeneralInformation.tsx",
"new_path": "src/patients/GeneralInformation.tsx",
"diff": "@@ -138,10 +138,7 @@ const GeneralInformation = (props: Props): ReactElement => {\n</div>\n<div className=\"row\">\n<div className=\"col\">\n- <Label\n- text={t('patient.sex')}\n- title=\"sex\"\n- />\n+ <Label text={t('patient.sex')} title=\"sex\" />\n<Select\nid=\"sex\"\noptions={sexOptions}\n@@ -150,10 +147,7 @@ const GeneralInformation = (props: Props): ReactElement => {\n/>\n</div>\n<div className=\"col\">\n- <Label\n- text={t('patient.type')}\n- title=\"type\"\n- />\n+ <Label text={t('patient.type')} title=\"type\" />\n<Select\nid=\"type\"\noptions={typeOptions}\n@@ -162,10 +156,7 @@ const GeneralInformation = (props: Props): ReactElement => {\n/>\n</div>\n<div className=\"col\">\n- <Label\n- text={t('patient.bloodType')}\n- title=\"bloodType\"\n- />\n+ <Label text={t('patient.bloodType')} title=\"bloodType\" />\n<Select\nid=\"bloodType\"\noptions={bloodTypeOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/care-goals/CareGoalForm.tsx",
"new_path": "src/patients/care-goals/CareGoalForm.tsx",
"diff": "@@ -85,11 +85,7 @@ const CareGoalForm = (props: Props) => {\n</Row>\n<Row>\n<Column sm={12}>\n- <Label\n- title=\"priority\"\n- text={t('patient.careGoal.priority.label')}\n- isRequired\n- />\n+ <Label title=\"priority\" text={t('patient.careGoal.priority.label')} isRequired />\n<Select\nid=\"priority\"\noptions={priorityOptions}\n@@ -100,11 +96,7 @@ const CareGoalForm = (props: Props) => {\n</Row>\n<Row>\n<Column sm={6}>\n- <Label\n- title=\"status\"\n- text={t('patient.careGoal.status')}\n- isRequired\n- />\n+ <Label title=\"status\" text={t('patient.careGoal.status')} isRequired />\n<Select\nid=\"status\"\noptions={statusOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/care-plans/CarePlanForm.tsx",
"new_path": "src/patients/care-plans/CarePlanForm.tsx",
"diff": "@@ -87,11 +87,7 @@ const CarePlanForm = (props: Props) => {\n<Row>\n<Column sm={12}>\n{/* add feedback in next round */}\n- <Label\n- text={t('patient.carePlan.condition')}\n- title=\"condition\"\n- isRequired\n- />\n+ <Label text={t('patient.carePlan.condition')} title=\"condition\" isRequired />\n<Select\nid=\"condition\"\noptions={conditionOptions}\n@@ -106,11 +102,7 @@ const CarePlanForm = (props: Props) => {\n</Row>\n<Row>\n<Column sm={6}>\n- <Label\n- text={t('patient.carePlan.status')}\n- title=\"status\"\n- isRequired\n- />\n+ <Label text={t('patient.carePlan.status')} title=\"status\" isRequired />\n<Select\nid=\"status\"\noptions={statusOptions}\n@@ -123,11 +115,7 @@ const CarePlanForm = (props: Props) => {\n/>\n</Column>\n<Column sm={6}>\n- <Label\n- text={t('patient.carePlan.intent')}\n- title=\"intent\"\n- isRequired\n- />\n+ <Label text={t('patient.carePlan.intent')} title=\"intent\" isRequired />\n<Select\nid=\"intent\"\noptions={intentOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/diagnoses/DiagnosisForm.tsx",
"new_path": "src/patients/diagnoses/DiagnosisForm.tsx",
"diff": "@@ -131,11 +131,7 @@ const DiagnosisForm = (props: Props) => {\n<Row>\n<Column md={12}>\n- <Label\n- title=\"visit\"\n- text={t('patient.diagnoses.visit')}\n- isRequired={false}\n- />\n+ <Label title=\"visit\" text={t('patient.diagnoses.visit')} isRequired={false} />\n<Select\nid=\"visit\"\noptions={patientVisits || []}\n@@ -149,11 +145,7 @@ const DiagnosisForm = (props: Props) => {\n<Row>\n<Column md={12}>\n- <Label\n- title=\"status\"\n- text={t('patient.diagnoses.status')}\n- isRequired\n- />\n+ <Label title=\"status\" text={t('patient.diagnoses.status')} isRequired />\n<Select\nid=\"status\"\noptions={statusOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/visits/VisitForm.tsx",
"new_path": "src/patients/visits/VisitForm.tsx",
"diff": "@@ -89,11 +89,7 @@ const VisitForm = (props: Props) => {\n</Row>\n<Row>\n<Column sm={12}>\n- <Label\n- text={t('patient.visits.status')}\n- title=\"status\"\n- isRequired\n- />\n+ <Label text={t('patient.visits.status')} title=\"status\" isRequired />\n<Select\nid=\"status\"\noptions={statusOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/scheduling/appointments/AppointmentDetailForm.tsx",
"new_path": "src/scheduling/appointments/AppointmentDetailForm.tsx",
"diff": "@@ -114,10 +114,7 @@ const AppointmentDetailForm = (props: Props) => {\n</div>\n<div className=\"row\">\n<div className=\"col\">\n- <Label\n- text={t('scheduling.appointment.type')}\n- title=\"type\"\n- />\n+ <Label text={t('scheduling.appointment.type')} title=\"type\" />\n<Select\nid=\"type\"\noptions={typeOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/shared/components/input/LanguageSelector.tsx",
"new_path": "src/shared/components/input/LanguageSelector.tsx",
"diff": "+import { Select, Label } from '@hospitalrun/components'\nimport sortBy from 'lodash/sortBy'\nimport React, { useState } from 'react'\nimport i18n, { resources } from '../../config/i18n'\nimport useTranslator from '../../hooks/useTranslator'\nimport { Option } from './Option'\n-import { Select, Label } from '@hospitalrun/components'\n-\nconst LanguageSelector = () => {\nconst { t } = useTranslator()\n@@ -24,10 +23,7 @@ const LanguageSelector = () => {\nreturn (\n<>\n- <Label\n- text={t('settings.language.label')}\n- title=\"language\"\n- />\n+ <Label text={t('settings.language.label')} title=\"language\" />\n<Select\nid=\"language\"\noptions={languageOptions}\n"
},
{
"change_type": "MODIFY",
"old_path": "src/shared/components/input/Option.tsx",
"new_path": "src/shared/components/input/Option.tsx",
"diff": "-\ninterface Option {\nlabel: string\nvalue: string\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | delete SelectWithLabelFormGroup and addressed lint checks |
288,301 | 16.05.2021 17:56:40 | 14,400 | 3c68e90966883198c6b4c5ba78391bec5369f468 | addressed 19 tests | [
{
"change_type": "MODIFY",
"old_path": "src/imagings/requests/NewImagingRequest.tsx",
"new_path": "src/imagings/requests/NewImagingRequest.tsx",
"diff": "@@ -152,10 +152,10 @@ const NewImagingRequest = () => {\n</div>\n</Column>\n<Column>\n- <div className=\"visits\">\n+ <div className=\"visits\" data-testid=\"visitSelect\">\n<Label text={t('patient.visits.label')} title=\"visit\" isRequired />\n<Select\n- id=\"visit\"\n+ id=\"visitSelect\"\noptions={visitOption || []}\ndefaultSelected={defaultSelectedVisitsOption()}\nonChange={(values) => {\n@@ -176,10 +176,10 @@ const NewImagingRequest = () => {\nvalue={newImagingRequest.type}\nonChange={onImagingTypeChange}\n/>\n- <div className=\"imaging-status\">\n+ <div className=\"imaging-status\" data-testid=\"statusSelect\">\n<Label text={t('imagings.imaging.status')} title=\"status\" isRequired />\n<Select\n- id=\"status\"\n+ id=\"statusSelect\"\noptions={statusOptions}\ndefaultSelected={statusOptions.filter(\n({ value }) => value === newImagingRequest.status,\n"
},
{
"change_type": "MODIFY",
"old_path": "src/medications/requests/NewMedicationRequest.tsx",
"new_path": "src/medications/requests/NewMedicationRequest.tsx",
"diff": "@@ -145,10 +145,10 @@ const NewMedicationRequest = () => {\nvalue={newMedicationRequest.medication}\nonChange={onMedicationChange}\n/>\n- <div className=\"form-group\">\n+ <div className=\"form-group\" data-testid=\"statusSelect\">\n<Label text={t('medications.medication.status')} title=\"status\" isRequired />\n<Select\n- id=\"status\"\n+ id=\"statusSelect\"\noptions={statusOptionsNew}\ndefaultSelected={statusOptionsNew.filter(\n({ value }) => value === newMedicationRequest.status,\n@@ -156,10 +156,10 @@ const NewMedicationRequest = () => {\nonChange={(values) => onFieldChange && onFieldChange('status', values[0])}\n/>\n</div>\n- <div className=\"form-group\">\n+ <div className=\"form-group\" data-testid=\"intentSelect\">\n<Label text={t('medications.medication.intent')} title=\"intent\" isRequired />\n<Select\n- id=\"intent\"\n+ id=\"intentSelect\"\noptions={intentOptions}\ndefaultSelected={intentOptions.filter(\n({ value }) => value === newMedicationRequest.intent,\n@@ -167,10 +167,10 @@ const NewMedicationRequest = () => {\nonChange={(values) => onFieldChange && onFieldChange('intent', values[0])}\n/>\n</div>\n- <div className=\"form-group\">\n+ <div className=\"form-group\" data-testid=\"prioritySelect\">\n<Label text={t('medications.medication.priority')} title=\"priority\" isRequired />\n<Select\n- id=\"priority\"\n+ id=\"prioritySelect\"\noptions={priorityOptions}\ndefaultSelected={priorityOptions.filter(\n({ value }) => value === newMedicationRequest.priority,\n"
},
{
"change_type": "MODIFY",
"old_path": "src/medications/search/MedicationRequestSearch.tsx",
"new_path": "src/medications/search/MedicationRequestSearch.tsx",
"diff": "@@ -49,6 +49,8 @@ const MedicationRequestSearch = (props: Props) => {\nid=\"filterStatus\"\noptions={filterOptions}\nonChange={(values) => onFilterChange(values[0] as MedicationStatus)}\n+ defaultSelected={filterOptions.filter(({ value }) => value === searchRequest.status)}\n+ disabled={false}\n/>\n</Column>\n<Column>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/ContactInfo.tsx",
"new_path": "src/patients/ContactInfo.tsx",
"diff": "@@ -80,12 +80,16 @@ const ContactInfo = (props: Props): ReactElement => {\nreturn (\n<Row key={entry.id}>\n<Column sm={4}>\n+ <div className=\"form-group\" data-testid={`${name}Type${i}Select`}>\n<Label text={`${name}Type${i}`} />\n<Select\n- id=\"filterStatus\"\n+ id={`${name}Type${i}Select`}\noptions={typeOptions}\n+ defaultSelected={typeOptions.filter(({ value }) => value === entry.type)}\nonChange={(values) => onTypeChange(values[0], i)}\n+ disabled={!isEditable}\n/>\n+ </div>\n</Column>\n<Column sm={8}>\n<Component\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/care-goals/CareGoalForm.tsx",
"new_path": "src/patients/care-goals/CareGoalForm.tsx",
"diff": "@@ -85,20 +85,23 @@ const CareGoalForm = (props: Props) => {\n</Row>\n<Row>\n<Column sm={12}>\n+ <div className=\"form-group\" data-testid=\"prioritySelect\">\n<Label title=\"priority\" text={t('patient.careGoal.priority.label')} isRequired />\n<Select\n- id=\"priority\"\n+ id=\"prioritySelect\"\noptions={priorityOptions}\nonChange={onPriorityChange}\ndefaultSelected={priorityOptions.filter(({ value }) => value === priority)}\n/>\n+ </div>\n</Column>\n</Row>\n<Row>\n<Column sm={6}>\n+ <div className=\"form-group\" data-testid=\"statusSelect\">\n<Label title=\"status\" text={t('patient.careGoal.status')} isRequired />\n<Select\n- id=\"status\"\n+ id=\"statusSelect\"\noptions={statusOptions}\nonChange={(values) => {\nonFieldChange('status', values[0])\n@@ -106,15 +109,17 @@ const CareGoalForm = (props: Props) => {\n}}\ndefaultSelected={statusOptions.filter(({ value }) => value === status)}\n/>\n+ </div>\n</Column>\n<Column sm={6}>\n+ <div className=\"form-group\" data-testid=\"achievementStatusSelect\">\n<Label\ntitle=\"achievementStatus\"\ntext={t('patient.careGoal.achievementStatus')}\nisRequired\n/>\n<Select\n- id=\"achievementStatus\"\n+ id=\"achievementStatusSelect\"\noptions={achievementsStatusOptions}\nonChange={(values) => {\nonFieldChange('achievementStatus', values[0])\n@@ -124,6 +129,7 @@ const CareGoalForm = (props: Props) => {\n({ value }) => value === achievementStatus,\n)}\n/>\n+ </div>\n</Column>\n</Row>\n<Row>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/care-plans/CarePlanForm.tsx",
"new_path": "src/patients/care-plans/CarePlanForm.tsx",
"diff": "@@ -87,45 +87,54 @@ const CarePlanForm = (props: Props) => {\n<Row>\n<Column sm={12}>\n{/* add feedback in next round */}\n- <Label text={t('patient.carePlan.condition')} title=\"condition\" isRequired />\n+ <div className=\"form-group\" data-testid=\"conditionSelect\">\n+ <Label text={t('patient.carePlan.condition')} title={t('patient.carePlan.condition')} isRequired />\n<Select\n- id=\"condition\"\n+ id=\"conditionSelect\"\noptions={conditionOptions}\ndefaultSelected={conditionOptions.filter(({ value }) => value === condition)}\nonChange={(values) => {\nonFieldChange('diagnosisId', values[0])\nsetCondition(values[0])\n}}\n+ disabled={disabled}\nisInvalid={!!carePlanError?.condition}\n/>\n+ </div>\n</Column>\n</Row>\n<Row>\n<Column sm={6}>\n- <Label text={t('patient.carePlan.status')} title=\"status\" isRequired />\n+ <div className=\"form-group\" data-testid=\"statusSelect\">\n+ <Label text={t('patient.carePlan.status')} title={t('patient.carePlan.status')} isRequired />\n<Select\n- id=\"status\"\n+ id=\"statusSelect\"\noptions={statusOptions}\ndefaultSelected={statusOptions.filter(({ value }) => value === status)}\nonChange={(values) => {\nonFieldChange('status', values[0])\nsetStatus(values[0] as CarePlanStatus)\n}}\n+ disabled={disabled}\nisInvalid={!!carePlanError?.status}\n/>\n+ </div>\n</Column>\n<Column sm={6}>\n- <Label text={t('patient.carePlan.intent')} title=\"intent\" isRequired />\n+ <div className=\"form-group\" data-testid=\"intentSelect\">\n+ <Label text={t('patient.carePlan.intent')} title={t('patient.carePlan.intent')} isRequired />\n<Select\n- id=\"intent\"\n+ id=\"intentSelect\"\noptions={intentOptions}\ndefaultSelected={intentOptions.filter(({ value }) => value === intent)}\nonChange={(values) => {\nonFieldChange('intent', values[0])\nsetIntent(values[0] as CarePlanIntent)\n}}\n+ disabled={disabled}\nisInvalid={!!carePlanError?.intent}\n/>\n+ </div>\n</Column>\n</Row>\n<Row>\n"
},
{
"change_type": "MODIFY",
"old_path": "src/patients/visits/VisitForm.tsx",
"new_path": "src/patients/visits/VisitForm.tsx",
"diff": "@@ -98,6 +98,7 @@ const VisitForm = (props: Props) => {\nonFieldChange('status', values[0])\nsetStatus(values[0] as VisitStatus)\n}}\n+ disabled={disabled}\nisInvalid={!!visitError?.status}\n/>\n</Column>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "test.txt",
"diff": "+\n+> @hospitalrun/[email protected] test:ci /Users/cynthiachen/Desktop/Code the Change/hospitalrun-frontend\n+> cross-env CI=true react-scripts test --testPathIgnorePatterns=src/__tests__/test-utils --passWithNoTests --env=jest-environment-jsdom-sixteen --maxWorkers=2\n+\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | addressed 19 tests |
288,334 | 21.10.2021 23:06:37 | -7,200 | e75edef02de3f670eb99e6bb83739116314f137c | chore(deps): revert eslint-plugin-jest update | [
{
"change_type": "MODIFY",
"old_path": "package.json",
"new_path": "package.json",
"diff": "\"eslint-config-prettier\": \"~7.2.0\",\n\"eslint-import-resolver-typescript\": \"~2.5.0\",\n\"eslint-plugin-import\": \"~2.25.1\",\n- \"eslint-plugin-jest\": \"~25.0.1\",\n+ \"eslint-plugin-jest\": \"~24.5.0\",\n\"eslint-plugin-jsx-a11y\": \"~6.4.1\",\n\"eslint-plugin-prettier\": \"~3.4.0\",\n\"eslint-plugin-react\": \"~7.26.1\",\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | chore(deps): revert eslint-plugin-jest update |
288,357 | 13.09.2021 10:00:44 | 18,000 | 1a77d008c69a07e2a1792622427aa9ca0d43e137 | refactor(diagnoses): refactored Enzyme tests to RTL
Due to the refactor from Enzyme to React Testing Library that occurred across
HospitalRun's entire front-end codebase, this commit ensures that the new tests
are also updated accordingly. | [
{
"change_type": "MODIFY",
"old_path": "src/__tests__/patients/diagnoses/Diagnoses.test.tsx",
"new_path": "src/__tests__/patients/diagnoses/Diagnoses.test.tsx",
"diff": "@@ -3,7 +3,7 @@ import userEvent from '@testing-library/user-event'\nimport { createMemoryHistory } from 'history'\nimport React from 'react'\nimport { Provider } from 'react-redux'\n-import { Router, Route } from 'react-router-dom'\n+import { Route, Router } from 'react-router-dom'\nimport createMockStore from 'redux-mock-store'\nimport thunk from 'redux-thunk'\n@@ -22,20 +22,21 @@ const expectedPatient = {\n} as Patient\nconst mockStore = createMockStore<RootState, any>([thunk])\n-const history = createMemoryHistory()\n-let user: any\n-let store: any\n+const setup = async (patient = expectedPatient, permissions = [Permissions.AddDiagnosis]) => {\n+ jest.spyOn(PatientRepository, 'find').mockResolvedValue(patient)\n+ const store = mockStore({ user: { permissions } } as any)\n+ const history = createMemoryHistory()\n+ history.push(`/patients/${patient.id}/diagnoses`)\n-const setup = (patient = expectedPatient, permissions = [Permissions.AddDiagnosis]) => {\n- user = { permissions }\n- store = mockStore({ patient, user } as any)\nreturn render(\n- <Router history={history}>\n<Provider store={store}>\n- <Diagnoses patient={patient} />\n- </Provider>\n- </Router>,\n+ <Router history={history}>\n+ <Route path=\"/patients/:id/diagnoses\">\n+ <Diagnoses />\n+ </Route>\n+ </Router>\n+ </Provider>,\n)\n}\n@@ -46,31 +47,32 @@ describe('Diagnoses', () => {\njest.spyOn(PatientRepository, 'saveOrUpdate')\n})\n- it('should render a add diagnoses button', () => {\n+ it('should render an add diagnoses button', async () => {\nsetup()\nexpect(\n- screen.getByRole('button', {\n- name: /patient\\.diagnoses\\.new/i,\n+ await screen.findByRole('button', {\n+ name: /patient.diagnoses.new/i,\n}),\n).toBeInTheDocument()\n})\nit('should not render a diagnoses button if the user does not have permissions', () => {\nsetup(expectedPatient, [])\n+\nexpect(\nscreen.queryByRole('button', {\n- name: /patient\\.diagnoses\\.new/i,\n+ name: /patient.diagnoses.new/i,\n}),\n).not.toBeInTheDocument()\n})\n- it('should open the Add Diagnosis Modal', () => {\n+ it('should open the Add Diagnosis Modal', async () => {\nsetup()\nuserEvent.click(\n- screen.getByRole('button', {\n- name: /patient\\.diagnoses\\.new/i,\n+ await screen.findByRole('button', {\n+ name: /patient.diagnoses.new/i,\n}),\n)\n"
},
{
"change_type": "MODIFY",
"old_path": "src/__tests__/patients/diagnoses/DiagnosisTable.test.tsx",
"new_path": "src/__tests__/patients/diagnoses/DiagnosisTable.test.tsx",
"diff": "-import { Alert, Table } from '@hospitalrun/components'\n-import { mount, ReactWrapper } from 'enzyme'\n+import { render, screen, within } from '@testing-library/react'\n+import userEvent from '@testing-library/user-event'\nimport { createMemoryHistory } from 'history'\nimport React from 'react'\n-import { act } from 'react-dom/test-utils'\n-import { Router } from 'react-router-dom'\n+import { Route, Router, Switch } from 'react-router-dom'\nimport DiagnosisTable from '../../../patients/diagnoses/DiagnosisTable'\n+import ViewDiagnosis from '../../../patients/diagnoses/ViewDiagnosis'\nimport PatientRepository from '../../../shared/db/PatientRepository'\nimport Diagnosis, { DiagnosisStatus } from '../../../shared/model/Diagnosis'\nimport Patient from '../../../shared/model/Patient'\n-describe('Diagnosis Table', () => {\n- const diagnosis: Diagnosis = {\n+const diagnosis = {\nid: '456',\nname: 'diagnosis name',\ndiagnosisDate: new Date(2020, 12, 2).toISOString(),\n@@ -20,77 +19,68 @@ describe('Diagnosis Table', () => {\nstatus: DiagnosisStatus.Active,\nnote: 'note',\nvisit: 'visit',\n- }\n- const patient = {\n+} as Diagnosis\n+\n+const expectedPatient = {\nid: '123',\ndiagnoses: [diagnosis],\n} as Patient\n- const setup = async (expectedPatient = patient) => {\n- jest.spyOn(PatientRepository, 'find').mockResolvedValue(expectedPatient)\n+const setup = async (patient = expectedPatient) => {\n+ jest.spyOn(PatientRepository, 'find').mockResolvedValue(patient)\nconst history = createMemoryHistory()\nhistory.push(`/patients/${patient.id}/diagnoses/${diagnosis.id}`)\n- let wrapper: any\n- await act(async () => {\n- wrapper = await mount(\n+ return {\n+ history,\n+ ...render(\n<Router history={history}>\n- <DiagnosisTable patientId={expectedPatient.id} />\n+ <DiagnosisTable patientId={patient.id} />\n+ <Switch>\n+ <Route exact path=\"/patients/:id/diagnoses/:diagnosisId\">\n+ <ViewDiagnosis />\n+ </Route>\n+ </Switch>\n</Router>,\n- )\n- })\n- wrapper.update()\n-\n- return { wrapper: wrapper as ReactWrapper, history }\n+ ),\n+ }\n}\n+describe('Diagnosis Table', () => {\nit('should render a table', async () => {\n- const { wrapper } = await setup()\n+ setup()\n+ await screen.findByRole('table')\n- const table = wrapper.find(Table)\n- const columns = table.prop('columns')\n- const actions = table.prop('actions') as any\n- expect(columns[0]).toEqual(\n- expect.objectContaining({ label: 'patient.diagnoses.diagnosisName', key: 'name' }),\n- )\n- expect(columns[1]).toEqual(\n- expect.objectContaining({ label: 'patient.diagnoses.diagnosisDate', key: 'diagnosisDate' }),\n- )\n- expect(columns[2]).toEqual(\n- expect.objectContaining({ label: 'patient.diagnoses.onsetDate', key: 'onsetDate' }),\n- )\n- expect(columns[3]).toEqual(\n- expect.objectContaining({ label: 'patient.diagnoses.abatementDate', key: 'abatementDate' }),\n- )\n- expect(columns[4]).toEqual(\n- expect.objectContaining({ label: 'patient.diagnoses.status', key: 'status' }),\n- )\n+ const columnHeaders = screen.getAllByRole('columnheader')\n+ expect(columnHeaders[0]).toHaveTextContent(/patient.diagnoses.diagnosisName/i)\n+ expect(columnHeaders[1]).toHaveTextContent(/patient.diagnoses.diagnosisDate/i)\n+ expect(columnHeaders[2]).toHaveTextContent(/patient.diagnoses.onsetDate/i)\n+ expect(columnHeaders[3]).toHaveTextContent(/patient.diagnoses.abatementDate/i)\n+ expect(columnHeaders[4]).toHaveTextContent(/patient.diagnoses.status/i)\n+ expect(columnHeaders[5]).toHaveTextContent(/actions.label/i)\n- expect(actions[0]).toEqual(expect.objectContaining({ label: 'actions.view' }))\n- expect(table.prop('actionsHeaderText')).toEqual('actions.label')\n- expect(table.prop('data')).toEqual(patient.diagnoses)\n+ expect(await screen.findByRole('button', { name: /actions.view/i })).toBeInTheDocument()\n})\nit('should navigate to the diagnosis view when the view details button is clicked', async () => {\n- const { wrapper, history } = await setup()\n-\n- const tr = wrapper.find('tr').at(1)\n+ const { history } = await setup()\n+ await screen.findByRole('table')\n- act(() => {\n- const onClick = tr.find('button').prop('onClick') as any\n- onClick({ stopPropagation: jest.fn() })\n- })\n+ userEvent.click(await screen.findByRole('button', { name: /actions.view/i }))\n+ expect(history.location.pathname).toEqual(\n+ `/patients/${expectedPatient.id}/diagnoses/${diagnosis.id}`,\n+ )\n- expect(history.location.pathname).toEqual(`/patients/${patient.id}/diagnoses/${diagnosis.id}`)\n+ const form = await screen.findByRole('form')\n+ expect(\n+ within(form).getByPlaceholderText(/patient.diagnoses.diagnosisName/i),\n+ ).toBeInTheDocument()\n})\nit('should display a warning if there are no diagnoses', async () => {\n- const { wrapper } = await setup({ ...patient, diagnoses: [] })\n+ await setup({ ...expectedPatient, diagnoses: [] })\n- expect(wrapper.exists(Alert)).toBeTruthy()\n- const alert = wrapper.find(Alert)\n- expect(alert.prop('color')).toEqual('warning')\n- expect(alert.prop('title')).toEqual('patient.diagnoses.warning.noDiagnoses')\n- expect(alert.prop('message')).toEqual('patient.diagnoses.addDiagnosisAbove')\n+ expect(await screen.findByText(/patient.diagnoses.warning.noDiagnoses/i)).toBeInTheDocument()\n+ expect(await screen.findByText(/patient.diagnoses.addDiagnosisAbove/i)).toBeInTheDocument()\n})\n})\n"
},
{
"change_type": "MODIFY",
"old_path": "src/__tests__/patients/diagnoses/ViewDiagnoses.test.tsx",
"new_path": "src/__tests__/patients/diagnoses/ViewDiagnoses.test.tsx",
"diff": "-import { mount, ReactWrapper } from 'enzyme'\n+import { render, screen } from '@testing-library/react'\nimport { createMemoryHistory } from 'history'\nimport React from 'react'\n-import { act } from 'react-dom/test-utils'\nimport { Route, Router } from 'react-router-dom'\n-import DiagnosisTable from '../../../patients/diagnoses/DiagnosisTable'\nimport ViewDiagnoses from '../../../patients/diagnoses/ViewDiagnoses'\nimport PatientRepository from '../../../shared/db/PatientRepository'\n-import Diagnosis from '../../../shared/model/Diagnosis'\n+import Diagnosis, { DiagnosisStatus } from '../../../shared/model/Diagnosis'\nimport Patient from '../../../shared/model/Patient'\n-describe('View Diagnoses', () => {\n- const patient = { id: '123', diagnoses: [] as Diagnosis[] } as Patient\n+const diagnosis = {\n+ id: '456',\n+ name: 'diagnosis name',\n+ diagnosisDate: new Date(2020, 12, 2).toISOString(),\n+ onsetDate: new Date(2020, 12, 3).toISOString(),\n+ abatementDate: new Date(2020, 12, 4).toISOString(),\n+ status: DiagnosisStatus.Active,\n+ note: 'note',\n+ visit: 'visit',\n+} as Diagnosis\n+\n+const expectedPatient = {\n+ id: '123',\n+ diagnoses: [diagnosis],\n+} as Patient\n+\nconst setup = async () => {\n- jest.spyOn(PatientRepository, 'find').mockResolvedValue(patient)\n+ jest.resetAllMocks()\n+ jest.spyOn(PatientRepository, 'find').mockResolvedValue(expectedPatient)\nconst history = createMemoryHistory()\n- history.push(`/patients/${patient.id}/diagnoses`)\n- let wrapper: any\n+ history.push(`/patients/${expectedPatient.id}/diagnoses`)\n- await act(async () => {\n- wrapper = await mount(\n+ return render(\n<Router history={history}>\n<Route path=\"/patients/:id/diagnoses\">\n<ViewDiagnoses />\n</Route>\n</Router>,\n)\n- })\n-\n- return { wrapper: wrapper as ReactWrapper }\n}\n+describe('View Diagnoses', () => {\nit('should render a diagnoses table with the patient id', async () => {\n- const { wrapper } = await setup()\n-\n- expect(wrapper.exists(DiagnosisTable)).toBeTruthy()\n- const diagnosisTable = wrapper.find(DiagnosisTable)\n- expect(diagnosisTable.prop('patientId')).toEqual(patient.id)\n+ setup()\n+ expect(await screen.findByRole('table')).toBeInTheDocument()\n})\n})\n"
},
{
"change_type": "MODIFY",
"old_path": "src/__tests__/patients/diagnoses/ViewDiagnosis.test.tsx",
"new_path": "src/__tests__/patients/diagnoses/ViewDiagnosis.test.tsx",
"diff": "-import { mount } from 'enzyme'\n+import { render, screen, waitForElementToBeRemoved } from '@testing-library/react'\nimport { createMemoryHistory } from 'history'\nimport React from 'react'\n-import { act } from 'react-dom/test-utils'\nimport { Route, Router } from 'react-router-dom'\n-import DiagnosisForm from '../../../patients/diagnoses/DiagnosisForm'\nimport ViewDiagnosis from '../../../patients/diagnoses/ViewDiagnosis'\n-import Loading from '../../../shared/components/Loading'\nimport PatientRepository from '../../../shared/db/PatientRepository'\nimport Diagnosis from '../../../shared/model/Diagnosis'\nimport Patient from '../../../shared/model/Patient'\n-describe('View Diagnosis', () => {\nconst diagnosis = {\nid: '123',\nname: 'some name',\ndiagnosisDate: new Date().toISOString(),\n} as Diagnosis\n- const patient = {\n+const expectedPatient = {\nid: 'patientId',\ndiagnoses: [diagnosis],\n} as Patient\n- const setup = async () => {\n- jest.spyOn(PatientRepository, 'find').mockResolvedValue(patient)\n+const setup = () => {\n+ jest.resetAllMocks()\n+ jest.spyOn(PatientRepository, 'find').mockResolvedValue(expectedPatient)\nconst history = createMemoryHistory()\n- history.push(`/patients/${patient.id}/diagnoses/${diagnosis.id}`)\n- let wrapper: any\n+ history.push(`/patients/${expectedPatient.id}/diagnoses/${diagnosis.id}`)\n- await act(async () => {\n- wrapper = await mount(\n+ return render(\n<Router history={history}>\n<Route path=\"/patients/:id/diagnoses/:diagnosisId\">\n<ViewDiagnosis />\n</Route>\n</Router>,\n)\n- })\n- wrapper.update()\n-\n- return { wrapper }\n}\n+describe('View Diagnosis', () => {\nit('should render the loading spinner only while diagnosis data is being fetched', async () => {\n- jest.spyOn(PatientRepository, 'find').mockResolvedValue(patient)\n- const history = createMemoryHistory()\n- history.push(`/patients/${patient.id}/diagnoses/${diagnosis.id}`)\n- const wrapper = mount(\n- <Router history={history}>\n- <Route path=\"/patients/:id/diagnoses/:diagnosisId\">\n- <ViewDiagnosis />\n- </Route>\n- </Router>,\n- )\n-\n- expect(wrapper.exists).toBeTruthy()\n- expect(wrapper.find(Loading)).toHaveLength(1)\n-\n- await act(async () => {\n- await new Promise((resolve) => setTimeout(resolve, 0))\n- })\n- wrapper.update()\n+ const { container } = setup()\n- expect(wrapper.find(Loading)).toHaveLength(0)\n+ expect(container.querySelector(`[class^='css-']`)).toBeInTheDocument()\n+ await waitForElementToBeRemoved(container.querySelector('.css-0'))\n+ expect(container.querySelector(`[class^='css-']`)).not.toBeInTheDocument()\n})\nit('should render the diagnosis name', async () => {\n- const { wrapper } = await setup()\n+ setup()\n- expect(wrapper.find('h2').text()).toEqual(diagnosis.name)\n+ expect(await screen.findByRole('heading', { name: diagnosis.name })).toBeInTheDocument()\n})\n- it('should render a diagnosis form with the correct data', async () => {\n- const { wrapper } = await setup()\n+ it('should render a diagnosis form', async () => {\n+ setup()\n- const diagnosisForm = wrapper.find(DiagnosisForm)\n- expect(diagnosisForm).toHaveLength(1)\n- expect(diagnosisForm.prop('diagnosis')).toEqual(diagnosis)\n- expect(diagnosisForm.prop('patient')).toEqual(patient)\n+ expect(await screen.findByRole('form')).toBeInTheDocument()\n})\n})\n"
},
{
"change_type": "MODIFY",
"old_path": "src/__tests__/patients/hooks/useDiagnosis.test.tsx",
"new_path": "src/__tests__/patients/hooks/useDiagnosis.test.tsx",
"diff": "-import { renderHook, act } from '@testing-library/react-hooks'\n-import React from 'react'\n-import { ReactQueryCacheProvider, QueryCache } from 'react-query'\n-\nimport useDiagnosis from '../../../patients/hooks/useDiagnosis'\nimport PatientRepository from '../../../shared/db/PatientRepository'\nimport Diagnosis from '../../../shared/model/Diagnosis'\nimport Patient from '../../../shared/model/Patient'\n-import waitUntilQueryIsSuccessful, {\n- waitUntilQueryFails,\n-} from '../../test-utils/wait-for-query.util'\n+import executeQuery from '../../test-utils/use-query.util'\ndescribe('useDiagnosis', () => {\n- const queryCache = new QueryCache()\n- const wrapper = ({ children }: { children: React.ReactNode }) => (\n- <ReactQueryCacheProvider queryCache={queryCache}>{children}</ReactQueryCacheProvider>\n- )\n+ let errorMock: jest.SpyInstance\n+\n+ beforeEach(() => {\n+ jest.resetAllMocks()\n+ errorMock = jest.spyOn(console, 'error').mockImplementation()\n+ })\nafterEach(() => {\n- jest.restoreAllMocks()\n- queryCache.clear()\n+ errorMock.mockRestore()\n})\nit('should return a diagnosis successfully given a valid patient id and diagnosis id', async () => {\n@@ -27,20 +22,13 @@ describe('useDiagnosis', () => {\nconst expectedPatient = { id: expectedPatientId, diagnoses: [expectedDiagnosis] } as Patient\njest.spyOn(PatientRepository, 'find').mockResolvedValueOnce(expectedPatient)\n- let resultDiagnosis: any\n- await act(async () => {\n- const renderHookResult = renderHook(\n- () => useDiagnosis(expectedPatientId, expectedDiagnosis.id),\n- { wrapper },\n+ const actualDiagnosis = await executeQuery(() =>\n+ useDiagnosis(expectedPatientId, expectedDiagnosis.id),\n)\n- const { result } = renderHookResult\n- await waitUntilQueryIsSuccessful(renderHookResult)\n- resultDiagnosis = result.current\n- })\nexpect(PatientRepository.find).toHaveBeenCalledTimes(1)\nexpect(PatientRepository.find).toHaveBeenCalledWith(expectedPatientId)\n- expect(resultDiagnosis.data).toEqual(expectedDiagnosis)\n+ expect(actualDiagnosis).toEqual(expectedDiagnosis)\n})\nit('should throw an error if patient id is not valid', async () => {\n@@ -48,20 +36,14 @@ describe('useDiagnosis', () => {\nconst expectedDiagnosisId = 'diagnosisId'\njest.spyOn(PatientRepository, 'find').mockRejectedValueOnce(new Error('Patient not found'))\n- let resultDiagnosis: any\n- await act(async () => {\n- const renderHookResult = renderHook(\n+ try {\n+ await executeQuery(\n() => useDiagnosis(expectedPatientId, expectedDiagnosisId),\n- { wrapper },\n+ (queryResult) => queryResult.isError,\n)\n- const { result } = renderHookResult\n- await waitUntilQueryFails(renderHookResult)\n- resultDiagnosis = result.current\n- })\n-\n- expect(PatientRepository.find).toHaveBeenCalledTimes(1)\n- expect(PatientRepository.find).toHaveBeenCalledWith(expectedPatientId)\n- expect(resultDiagnosis.error.message).toEqual('Patient not found')\n+ } catch (e) {\n+ expect(e).toEqual(new Error('Patient not found'))\n+ }\n})\nit('should throw an error if patient id is valid but diagnosis id is not', async () => {\n@@ -71,19 +53,13 @@ describe('useDiagnosis', () => {\nconst expectedPatient = { id: expectedPatientId, diagnoses: [actualDiagnosis] } as Patient\njest.spyOn(PatientRepository, 'find').mockResolvedValueOnce(expectedPatient)\n- let resultDiagnosis: any\n- await act(async () => {\n- const renderHookResult = renderHook(\n+ try {\n+ await executeQuery(\n() => useDiagnosis(expectedPatientId, expectedDiagnosisId),\n- { wrapper },\n+ (queryResult) => queryResult.isError,\n)\n- const { result } = renderHookResult\n- await waitUntilQueryFails(renderHookResult)\n- resultDiagnosis = result.current\n- })\n-\n- expect(PatientRepository.find).toHaveBeenCalledTimes(1)\n- expect(PatientRepository.find).toHaveBeenCalledWith(expectedPatientId)\n- expect(resultDiagnosis.error.message).toEqual('Diagnosis not found')\n+ } catch (e) {\n+ expect(e).toEqual(new Error('Diagnosis not found'))\n+ }\n})\n})\n"
},
{
"change_type": "MODIFY",
"old_path": "src/__tests__/patients/view/ImportantPatientInfo.test.tsx",
"new_path": "src/__tests__/patients/view/ImportantPatientInfo.test.tsx",
"diff": "@@ -196,13 +196,17 @@ describe('Important Patient Info Panel', () => {\ndescribe('patient diagnosis routing', () => {\nit('should render the diagnosis form when the table row is clicked', async () => {\nsetup(expectedPatient, [])\n- userEvent.click(screen.getByRole('button', { name: /actions.view/i }))\n- await waitFor(() => {\n- expect(history.location.pathname).toEqual(`/patients/${expectedPatient.id}/diagnoses/${diagnosis.id}`)\n- })\n+ const rows = await screen.findAllByRole('row')\n+ userEvent.click(rows[2])\n+ expect(history.location.pathname).toEqual(\n+ `/patients/${expectedPatient.id}/diagnoses/${diagnosis.id}`,\n+ )\n- expect(getAllByLabelText(/patient.diagnoses.visit/i)).toHaveLength(2)\n+ const form = await screen.findByRole('form')\n+ expect(\n+ within(form).getByPlaceholderText(/patient.diagnoses.diagnosisName/i),\n+ ).toBeInTheDocument()\n})\n})\n})\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | refactor(diagnoses): refactored Enzyme tests to RTL
Due to the refactor from Enzyme to React Testing Library that occurred across
HospitalRun's entire front-end codebase, this commit ensures that the new tests
are also updated accordingly. |
288,334 | 17.12.2021 16:52:34 | -3,600 | 08f77b925122174cd8655357b91601bb49c5a198 | Update pr-updater.yml | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/pr-updater.yml",
"new_path": ".github/workflows/pr-updater.yml",
"diff": "@@ -13,4 +13,5 @@ jobs:\n- name: PR updater\nuses: maxkomarychev/[email protected]\nwith:\n- token: ${{ secrets.GH_TOKEN }}\n+ # token: ${{ secrets.GH_TOKEN }}\n+ token: ${{ secrets.BOT_PAT }}\n"
}
] | TypeScript | MIT License | hospitalrun/hospitalrun-frontend | Update pr-updater.yml |
339,281 | 03.01.2017 10:36:22 | -3,600 | 50c11e105b0eb66c80f6f42ff9349818acd677db | fix PartialImportTest for migration tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/partialimport/PartialImportTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/partialimport/PartialImportTest.java",
"diff": "@@ -133,7 +133,7 @@ public class PartialImportTest extends AbstractAuthTest {\npublic void removeClients() {\nList<ClientRepresentation> toRemove = testRealmResource().clients().findAll();\nfor (ClientRepresentation client : toRemove) {\n- if (client.getName().startsWith(CLIENT_PREFIX)) {\n+ if (client.getName() != null && client.getName().startsWith(CLIENT_PREFIX)) {\ntestRealmResource().clients().get(client.getId()).remove();\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | fix PartialImportTest for migration tests |
339,364 | 03.01.2017 13:09:38 | -3,600 | 90a5272860a90218a3bc0d00373a1eb7f55901b0 | Fix Password Policy UI test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/authentication/PasswordPolicy.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/authentication/PasswordPolicy.java",
"diff": "@@ -50,7 +50,9 @@ public class PasswordPolicy extends Authentication {\npublic void removePolicy(Type policy) {\ngetPolicyRow(policy).findElement(By.cssSelector(\"td.kc-action-cell\")).click();\n+ if (primaryButton.isEnabled()) {\nprimaryButton.click();\n+ }\nwaitForPageToLoad(driver);\n}\n@@ -60,7 +62,9 @@ public class PasswordPolicy extends Authentication {\npublic void editPolicy(Type policy, String value) {\nsetPolicyValue(policy, value);\n+ if (primaryButton.isEnabled()) {\nprimaryButton.click();\n+ }\nwaitForPageToLoad(driver);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4147 Fix Password Policy UI test |
339,185 | 03.01.2017 15:12:05 | -3,600 | 1eb0cde74f3e2668a6eb3b24957645ce64df7d73 | Instantiate XMLInputFactory in singleton-like manner | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StaxParserUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StaxParserUtil.java",
"diff": "@@ -239,15 +239,10 @@ public class StaxParserUtil {\n* @return\n*/\npublic static XMLEventReader getXMLEventReader(InputStream is) {\n- XMLInputFactory xmlInputFactory = null;\n+ XMLInputFactory xmlInputFactory;\nXMLEventReader xmlEventReader = null;\ntry {\n- xmlInputFactory = getXMLInputFactory();\n- xmlInputFactory.setProperty(XMLInputFactory.IS_REPLACING_ENTITY_REFERENCES, Boolean.TRUE);\n- xmlInputFactory.setProperty(XMLInputFactory.IS_SUPPORTING_EXTERNAL_ENTITIES, Boolean.FALSE);\n- xmlInputFactory.setProperty(XMLInputFactory.IS_NAMESPACE_AWARE, Boolean.TRUE);\n- xmlInputFactory.setProperty(XMLInputFactory.IS_COALESCING, Boolean.TRUE);\n-\n+ xmlInputFactory = XML_INPUT_FACTORY.get();\nxmlEventReader = xmlInputFactory.createXMLEventReader(is);\n} catch (Exception ex) {\nthrow new RuntimeException(ex);\n@@ -518,6 +513,13 @@ public class StaxParserUtil {\nthrow new RuntimeException(logger.parserExpectedEndTag(\"</\" + tag + \">. Found </\" + elementTag + \">\"));\n}\n+ private static final ThreadLocal<XMLInputFactory> XML_INPUT_FACTORY = new ThreadLocal<XMLInputFactory>() {\n+ @Override\n+ protected XMLInputFactory initialValue() {\n+ return getXMLInputFactory();\n+ }\n+ };\n+\nprivate static XMLInputFactory getXMLInputFactory() {\nboolean tccl_jaxp = SystemPropertiesUtil.getSystemProperty(GeneralConstants.TCCL_JAXP, \"false\")\n.equalsIgnoreCase(\"true\");\n@@ -526,7 +528,14 @@ public class StaxParserUtil {\nif (tccl_jaxp) {\nSecurityActions.setTCCL(StaxParserUtil.class.getClassLoader());\n}\n- return XMLInputFactory.newInstance();\n+ XMLInputFactory xmlInputFactory = XMLInputFactory.newInstance();\n+\n+ xmlInputFactory.setProperty(XMLInputFactory.IS_REPLACING_ENTITY_REFERENCES, Boolean.TRUE);\n+ xmlInputFactory.setProperty(XMLInputFactory.IS_SUPPORTING_EXTERNAL_ENTITIES, Boolean.FALSE);\n+ xmlInputFactory.setProperty(XMLInputFactory.IS_NAMESPACE_AWARE, Boolean.TRUE);\n+ xmlInputFactory.setProperty(XMLInputFactory.IS_COALESCING, Boolean.TRUE);\n+\n+ return xmlInputFactory;\n} finally {\nif (tccl_jaxp) {\nSecurityActions.setTCCL(prevTCCL);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/ConcurrentAuthnRequestTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.saml;\n+\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\n+import org.keycloak.protocol.saml.SamlProtocol;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\n+import org.keycloak.services.resources.RealmsResource;\n+import org.keycloak.testsuite.AbstractAuthTest;\n+import org.keycloak.testsuite.util.SamlClient;\n+\n+import java.io.IOException;\n+import java.net.URI;\n+import java.util.Collection;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.concurrent.Callable;\n+import java.util.concurrent.ExecutorService;\n+import java.util.concurrent.Executors;\n+import javax.ws.rs.core.UriBuilder;\n+import javax.ws.rs.core.UriBuilderException;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpUriRequest;\n+import org.apache.http.client.protocol.HttpClientContext;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.apache.http.util.EntityUtils;\n+import org.junit.Ignore;\n+import org.junit.Test;\n+import org.w3c.dom.Document;\n+\n+import static org.keycloak.testsuite.util.SamlClient.*;\n+import static org.keycloak.testsuite.util.IOUtil.loadRealm;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+@Ignore\n+public class ConcurrentAuthnRequestTest extends AbstractAuthTest {\n+\n+ private static final String REALM_NAME = \"demo\";\n+\n+ private static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = \"http://localhost:8080/sales-post/\";\n+ private static final String SAML_CLIENT_ID_SALES_POST = \"http://localhost:8081/sales-post/\";\n+\n+ public static final int ITERATIONS = 10000;\n+ public static final int CONCURRENT_THREADS = 5;\n+\n+ private static void loginRepeatedly(UserRepresentation user, URI samlEndpoint,\n+ Document samlRequest, String relayState, Binding requestBinding) {\n+ CloseableHttpResponse response = null;\n+ SamlClient.RedirectStrategyWithSwitchableFollowRedirect strategy = new SamlClient.RedirectStrategyWithSwitchableFollowRedirect();\n+ ExecutorService threadPool = Executors.newFixedThreadPool(CONCURRENT_THREADS);\n+\n+ try (CloseableHttpClient client = HttpClientBuilder.create().setRedirectStrategy(strategy).build()) {\n+ HttpUriRequest post = requestBinding.createSamlRequest(samlEndpoint, relayState, samlRequest);\n+\n+ Collection<Callable<Void>> futures = new LinkedList<>();\n+ for (int i = 0; i < ITERATIONS; i ++) {\n+ final int j = i;\n+ Callable<Void> f = () -> {\n+ performLogin(post, samlEndpoint, relayState, samlRequest, response, client, user, strategy);\n+ return null;\n+ };\n+ futures.add(f);\n+ }\n+\n+ threadPool.invokeAll(futures);\n+ } catch (Exception ex) {\n+ throw new RuntimeException(ex);\n+ }\n+ }\n+\n+ public static void performLogin(HttpUriRequest post, URI samlEndpoint, String relayState,\n+ Document samlRequest, CloseableHttpResponse response, final CloseableHttpClient client,\n+ UserRepresentation user,\n+ RedirectStrategyWithSwitchableFollowRedirect strategy) {\n+ try {\n+ HttpClientContext context = HttpClientContext.create();\n+ response = client.execute(post, context);\n+\n+ String loginPageText = EntityUtils.toString(response.getEntity(), \"UTF-8\");\n+ response.close();\n+\n+ HttpUriRequest loginRequest = handleLoginPage(user, loginPageText);\n+\n+ strategy.setRedirectable(false);\n+ response = client.execute(loginRequest, context);\n+ response.close();\n+ } catch (Exception ex) {\n+ throw new RuntimeException(ex);\n+ } finally {\n+ if (response != null) {\n+ EntityUtils.consumeQuietly(response.getEntity());\n+ try { response.close(); } catch (IOException ex) { }\n+ }\n+ }\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ testRealms.add(loadRealm(\"/adapter-test/keycloak-saml/testsaml.json\"));\n+ }\n+\n+ public AuthnRequestType createLoginRequestDocument(String issuer, String assertionConsumerURL, String realmName) {\n+ return SamlClient.createLoginRequestDocument(issuer, assertionConsumerURL, getAuthServerSamlEndpoint(realmName));\n+ }\n+\n+ private URI getAuthServerSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\n+ return RealmsResource\n+ .protocolUrl(UriBuilder.fromUri(getAuthServerRoot()))\n+ .build(realm, SamlProtocol.LOGIN_PROTOCOL);\n+ }\n+\n+ private void testLogin(Binding requestBinding) throws Exception {\n+ AuthnRequestType loginRep = createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, REALM_NAME);\n+ Document samlRequest = SAML2Request.convert(loginRep);\n+ loginRepeatedly(bburkeUser, getAuthServerSamlEndpoint(REALM_NAME), samlRequest, null, requestBinding);\n+ }\n+\n+ @Test\n+ public void testConcurrentPostLogins() throws Exception {\n+ testLogin(Binding.POST);\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4148 Instantiate XMLInputFactory in singleton-like manner |
339,185 | 04.01.2017 08:06:56 | -3,600 | 5150251141f24f6cda8eff28493eb4497bcc4062 | [AbstractParser] instantiate XMLInputFactory in singleton-like manner | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/parsers/AbstractParser.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/parsers/AbstractParser.java",
"diff": "@@ -21,6 +21,7 @@ import org.keycloak.saml.common.PicketLinkLogger;\nimport org.keycloak.saml.common.PicketLinkLoggerFactory;\nimport org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.saml.common.exceptions.ParsingException;\n+import org.keycloak.saml.common.util.SecurityActions;\nimport org.keycloak.saml.common.util.StaxParserUtil;\nimport org.keycloak.saml.common.util.SystemPropertiesUtil;\n@@ -32,8 +33,6 @@ import javax.xml.stream.events.Characters;\nimport javax.xml.stream.events.XMLEvent;\nimport javax.xml.stream.util.EventReaderDelegate;\nimport java.io.InputStream;\n-import java.security.AccessController;\n-import java.security.PrivilegedAction;\n/**\n* Base class for parsers\n@@ -45,23 +44,30 @@ public abstract class AbstractParser implements ParserNamespaceSupport {\nprotected static final PicketLinkLogger logger = PicketLinkLoggerFactory.getLogger();\n+ private static final ThreadLocal<XMLInputFactory> XML_INPUT_FACTORY = new ThreadLocal<XMLInputFactory>() {\n+ @Override\n+ protected XMLInputFactory initialValue() {\n+ return getXMLInputFactory();\n+ }\n+ };\n+\n/**\n* Get the JAXP {@link XMLInputFactory}\n*\n* @return\n*/\n- protected XMLInputFactory getXMLInputFactory() {\n+ private static XMLInputFactory getXMLInputFactory() {\nboolean tccl_jaxp = SystemPropertiesUtil.getSystemProperty(GeneralConstants.TCCL_JAXP, \"false\")\n.equalsIgnoreCase(\"true\");\n- ClassLoader prevTCCL = getTCCL();\n+ ClassLoader prevTCCL = SecurityActions.getTCCL();\ntry {\nif (tccl_jaxp) {\n- setTCCL(getClass().getClassLoader());\n+ SecurityActions.setTCCL(AbstractParser.class.getClassLoader());\n}\nreturn XMLInputFactory.newInstance();\n} finally {\nif (tccl_jaxp) {\n- setTCCL(prevTCCL);\n+ SecurityActions.setTCCL(prevTCCL);\n}\n}\n}\n@@ -96,33 +102,8 @@ public abstract class AbstractParser implements ParserNamespaceSupport {\nreturn xmlEventReader;\n}\n- private ClassLoader getTCCL() {\n- if (System.getSecurityManager() != null) {\n- return AccessController.doPrivileged(new PrivilegedAction<ClassLoader>() {\n- public ClassLoader run() {\n- return Thread.currentThread().getContextClassLoader();\n- }\n- });\n- } else {\n- return Thread.currentThread().getContextClassLoader();\n- }\n- }\n-\n- private void setTCCL(final ClassLoader paramCl) {\n- if (System.getSecurityManager() != null) {\n- AccessController.doPrivileged(new PrivilegedAction<Void>() {\n- public Void run() {\n- Thread.currentThread().setContextClassLoader(paramCl);\n- return null;\n- }\n- });\n- } else {\n- Thread.currentThread().setContextClassLoader(paramCl);\n- }\n- }\n-\nprotected XMLEventReader filterWhitespaces(XMLEventReader xmlEventReader) throws XMLStreamException {\n- XMLInputFactory xmlInputFactory = getXMLInputFactory();\n+ XMLInputFactory xmlInputFactory = XML_INPUT_FACTORY.get();\nxmlEventReader = xmlInputFactory.createFilteredReader(xmlEventReader, new EventFilter() {\npublic boolean accept(XMLEvent xmlEvent) {\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/SecurityActions.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/SecurityActions.java",
"diff": "@@ -26,7 +26,7 @@ import java.security.PrivilegedAction;\n* @author [email protected]\n* @since Dec 9, 2008\n*/\n-class SecurityActions {\n+public class SecurityActions {\n/**\n* <p> Loads a {@link Class} using the <code>fullQualifiedName</code> supplied. This method tries first to load from\n@@ -186,7 +186,7 @@ class SecurityActions {\n*\n* @return\n*/\n- static ClassLoader getTCCL() {\n+ public static ClassLoader getTCCL() {\nif (System.getSecurityManager() != null) {\nreturn AccessController.doPrivileged(new PrivilegedAction<ClassLoader>() {\npublic ClassLoader run() {\n@@ -203,7 +203,7 @@ class SecurityActions {\n*\n* @param paramCl\n*/\n- static void setTCCL(final ClassLoader paramCl) {\n+ public static void setTCCL(final ClassLoader paramCl) {\nif (System.getSecurityManager() != null) {\nAccessController.doPrivileged(new PrivilegedAction<Void>() {\npublic Void run() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4148 [AbstractParser] instantiate XMLInputFactory in singleton-like manner |
339,185 | 04.01.2017 15:23:04 | -3,600 | 2b57b8371bb2aae200fd6d971f93c654b59aa4c4 | Instantiate XML DatatypeFactory in singleton-like manner
... to gain another ~ 6 % | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/XMLTimeUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/XMLTimeUtil.java",
"diff": "@@ -51,15 +51,11 @@ public class XMLTimeUtil {\n*\n* @throws org.keycloak.saml.common.exceptions.ConfigurationException\n*/\n- public static XMLGregorianCalendar add(XMLGregorianCalendar value, long milis) throws ConfigurationException {\n+ public static XMLGregorianCalendar add(XMLGregorianCalendar value, long milis) {\nXMLGregorianCalendar newVal = (XMLGregorianCalendar) value.clone();\nDuration duration;\n- try {\n- duration = newDatatypeFactory().newDuration(milis);\n- } catch (DatatypeConfigurationException e) {\n- throw logger.configurationError(e);\n- }\n+ duration = DATATYPE_FACTORY.get().newDuration(milis);\nnewVal.add(duration);\nreturn newVal;\n}\n@@ -74,7 +70,7 @@ public class XMLTimeUtil {\n*\n* @throws ConfigurationException\n*/\n- public static XMLGregorianCalendar subtract(XMLGregorianCalendar value, long milis) throws ConfigurationException {\n+ public static XMLGregorianCalendar subtract(XMLGregorianCalendar value, long milis) {\nif (milis < 0)\nthrow logger.invalidArgumentError(\"milis should be a positive value\");\nreturn add(value, -1 * milis);\n@@ -91,14 +87,10 @@ public class XMLTimeUtil {\n*\n* @throws ConfigurationException\n*/\n- public static XMLGregorianCalendar getIssueInstant(String timezone) throws ConfigurationException {\n+ public static XMLGregorianCalendar getIssueInstant(String timezone) {\nTimeZone tz = TimeZone.getTimeZone(timezone);\nDatatypeFactory dtf;\n- try {\n- dtf = newDatatypeFactory();\n- } catch (DatatypeConfigurationException e) {\n- throw logger.configurationError(e);\n- }\n+ dtf = DATATYPE_FACTORY.get();\nGregorianCalendar gc = new GregorianCalendar(tz);\nXMLGregorianCalendar xgc = dtf.newXMLGregorianCalendar(gc);\n@@ -188,13 +180,7 @@ public class XMLTimeUtil {\nPicketLinkLoggerFactory.getLogger().nullArgumentError(\"duration time\");\n}\n- DatatypeFactory factory = null;\n-\n- try {\n- factory = newDatatypeFactory();\n- } catch (DatatypeConfigurationException e) {\n- throw logger.parserError(e);\n- }\n+ DatatypeFactory factory = DATATYPE_FACTORY.get();\ntry {\n// checks if it is a ISO 8601 period. If not it must be a numeric value.\n@@ -218,15 +204,20 @@ public class XMLTimeUtil {\n* @throws ParsingException\n*/\npublic static XMLGregorianCalendar parse(String timeString) throws ParsingException {\n- DatatypeFactory factory = null;\n+ DatatypeFactory factory = DATATYPE_FACTORY.get();\n+ return factory.newXMLGregorianCalendar(timeString);\n+ }\n+\n+ private static final ThreadLocal<DatatypeFactory> DATATYPE_FACTORY = new ThreadLocal<DatatypeFactory>() {\n+ @Override\n+ protected DatatypeFactory initialValue() {\ntry {\n- factory = newDatatypeFactory();\n+ return newDatatypeFactory();\n} catch (DatatypeConfigurationException e) {\n- throw logger.parserError(e);\n+ throw new RuntimeException(e);\n}\n- return factory.newXMLGregorianCalendar(timeString);\n}\n-\n+ };\n/**\n* Create a new {@link DatatypeFactory}\n@@ -235,7 +226,7 @@ public class XMLTimeUtil {\n*\n* @throws DatatypeConfigurationException\n*/\n- public static DatatypeFactory newDatatypeFactory() throws DatatypeConfigurationException {\n+ private static DatatypeFactory newDatatypeFactory() throws DatatypeConfigurationException {\nboolean tccl_jaxp = SystemPropertiesUtil.getSystemProperty(GeneralConstants.TCCL_JAXP, \"false\")\n.equalsIgnoreCase(\"true\");\nClassLoader prevTCCL = SecurityActions.getTCCL();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4148 Instantiate XML DatatypeFactory in singleton-like manner
... to gain another ~ 6 % |
339,185 | 04.01.2017 15:21:19 | -3,600 | 862502f3ed6532e04c6fbb8c6e919ca961df8673 | StringUtils property replacer optimization
StringUtils.getSystemPropertyAsString is used in SAML attribute
retrieval and uses StringBuffer and suboptimal regex. This optimization
gains another ~ 3 %. | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StringUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StringUtil.java",
"diff": "@@ -59,6 +59,9 @@ public class StringUtil {\nreturn str == null || str.isEmpty();\n}\n+ private static final Pattern PROPERTY_REPLACEMENT = Pattern.compile(\"(.*?)\" + \"\\\\$\\\\{(.*?)\" + \"(?:::(.*?))?\\\\}\");\n+ // 1: PREFIX | START 2: NAME | 3: OPTIONAL DEFAULT VALUE\n+\n/**\n* <p>\n* Get the system property value if the string is of the format ${sysproperty}\n@@ -84,37 +87,25 @@ public class StringUtil {\npublic static String getSystemPropertyAsString(String str) {\nif (str == null)\nthrow logger.nullArgumentError(\"str\");\n- if (str.contains(\"${\")) {\n- Pattern pattern = Pattern.compile(\"\\\\$\\\\{([^}]+)}\");\n- Matcher matcher = pattern.matcher(str);\n-\n- StringBuffer buffer = new StringBuffer();\n- String sysPropertyValue = null;\n-\n- while (matcher.find()) {\n- String subString = matcher.group(1);\n- String defaultValue = \"\";\n-\n- // Look for default value\n- if (subString.contains(\"::\")) {\n- int index = subString.indexOf(\"::\");\n- defaultValue = subString.substring(index + 2);\n- subString = subString.substring(0, index);\n- }\n- sysPropertyValue = SecurityActions.getSystemProperty(subString, defaultValue);\n+\n+ Matcher m = PROPERTY_REPLACEMENT.matcher(str);\n+ StringBuilder sb = new StringBuilder();\n+ int lastPosition = 0;\n+ while (m.find()) {\n+ String propertyName = m.group(2);\n+ String defaultValue = m.group(3);\n+\n+ String sysPropertyValue = SecurityActions.getSystemProperty(propertyName, defaultValue);\nif (sysPropertyValue.isEmpty()) {\n- throw logger.systemPropertyMissingError(matcher.group(1));\n- }else{\n- // sanitize the value before we use append-and-replace\n- sysPropertyValue = Matcher.quoteReplacement(sysPropertyValue);\n- }\n- matcher.appendReplacement(buffer, sysPropertyValue);\n+ throw logger.systemPropertyMissingError(propertyName);\n}\n- matcher.appendTail(buffer);\n- str = buffer.toString();\n+ sb.append(m.group(1)).append(sysPropertyValue);\n+\n+ lastPosition = m.end();\n}\n- return str;\n+\n+ return sb.append(str.substring(lastPosition)).toString();\n}\n/**\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/java/org/keycloak/saml/common/util/StringUtilTest.java",
"diff": "+/*\n+ * To change this license header, choose License Headers in Project Properties.\n+ * To change this template file, choose Tools | Templates\n+ * and open the template in the editor.\n+ */\n+package org.keycloak.saml.common.util;\n+\n+import org.junit.Test;\n+\n+import static org.hamcrest.CoreMatchers.*;\n+import static org.junit.Assert.assertThat;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class StringUtilTest {\n+\n+ public StringUtilTest() {\n+ }\n+\n+ @Test\n+ public void testGetSystemPropertyAsString() {\n+ System.setProperty(\"StringUtilTest.prop1\", \"value1\");\n+ System.setProperty(\"StringUtilTest.prop2\", \"value2\");\n+\n+ assertThat(StringUtil.getSystemPropertyAsString(\"a\"), is(\"a\"));\n+ assertThat(StringUtil.getSystemPropertyAsString(\"a ${StringUtilTest.prop1}\"), is(\"a value1\"));\n+ assertThat(\n+ StringUtil.getSystemPropertyAsString(\"a\" + \"${StringUtilTest.prop1}\" + \"StringUtilTest.prop1\"),\n+ is(\"a\" + \"value1\" + \"StringUtilTest.prop1\")\n+ );\n+ assertThat(\n+ StringUtil.getSystemPropertyAsString(\"a\" + \"${StringUtilTest.prop1}\" + \"StringUtilTest.prop1\" + \"${StringUtilTest.prop2}\"),\n+ is(\"a\" + \"value1\" + \"StringUtilTest.prop1\" + \"value2\")\n+ );\n+ assertThat(\n+ StringUtil.getSystemPropertyAsString(\"a\" + \"${StringUtilTest.prop1}\" + \"StringUtilTest.prop1\" + \"${StringUtilTest.prop2}\" + \"${StringUtilTest.prop3::abc}\"),\n+ is(\"a\" + \"value1\" + \"StringUtilTest.prop1\" + \"value2\" + \"abc\")\n+ );\n+ assertThat(\n+ StringUtil.getSystemPropertyAsString(\"a\" + \"${StringUtilTest.prop1}\" + \"StringUtilTest.prop1\" + \"${StringUtilTest.prop2}\" + \"${StringUtilTest.prop3::abc}\" + \"end\"),\n+ is(\"a\" + \"value1\" + \"StringUtilTest.prop1\" + \"value2\" + \"abc\" + \"end\")\n+ );\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4148 StringUtils property replacer optimization
StringUtils.getSystemPropertyAsString is used in SAML attribute
retrieval and uses StringBuffer and suboptimal regex. This optimization
gains another ~ 3 %. |
339,185 | 04.01.2017 15:47:16 | -3,600 | ad9210a7a7a6b4e59df500349ea8ea829cd1aacd | Prevent unnecessary deserialization when supported
... and gain another ~ 5-10 % | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/parsers/AbstractParser.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/parsers/AbstractParser.java",
"diff": "@@ -33,6 +33,9 @@ import javax.xml.stream.events.Characters;\nimport javax.xml.stream.events.XMLEvent;\nimport javax.xml.stream.util.EventReaderDelegate;\nimport java.io.InputStream;\n+import javax.xml.transform.Source;\n+import javax.xml.transform.dom.DOMSource;\n+import org.w3c.dom.Node;\n/**\n* Base class for parsers\n@@ -49,14 +52,13 @@ public abstract class AbstractParser implements ParserNamespaceSupport {\nprotected XMLInputFactory initialValue() {\nreturn getXMLInputFactory();\n}\n- };\n/**\n* Get the JAXP {@link XMLInputFactory}\n*\n* @return\n*/\n- private static XMLInputFactory getXMLInputFactory() {\n+ private XMLInputFactory getXMLInputFactory() {\nboolean tccl_jaxp = SystemPropertiesUtil.getSystemProperty(GeneralConstants.TCCL_JAXP, \"false\")\n.equalsIgnoreCase(\"true\");\nClassLoader prevTCCL = SecurityActions.getTCCL();\n@@ -71,6 +73,7 @@ public abstract class AbstractParser implements ParserNamespaceSupport {\n}\n}\n}\n+ };\n/**\n* Parse an InputStream for payload\n@@ -87,6 +90,15 @@ public abstract class AbstractParser implements ParserNamespaceSupport {\nreturn parse(xmlEventReader);\n}\n+ public Object parse(Source source) throws ParsingException {\n+ XMLEventReader xmlEventReader = createEventReader(source);\n+ return parse(xmlEventReader);\n+ }\n+\n+ public Object parse(Node node) throws ParsingException {\n+ return parse(new DOMSource(node));\n+ }\n+\npublic XMLEventReader createEventReader(InputStream configStream) throws ParsingException {\nif (configStream == null)\nthrow logger.nullArgumentError(\"InputStream\");\n@@ -102,6 +114,21 @@ public abstract class AbstractParser implements ParserNamespaceSupport {\nreturn xmlEventReader;\n}\n+ public XMLEventReader createEventReader(Source source) throws ParsingException {\n+ if (source == null)\n+ throw logger.nullArgumentError(\"Source\");\n+\n+ XMLEventReader xmlEventReader = StaxParserUtil.getXMLEventReader(source);\n+\n+ try {\n+ xmlEventReader = filterWhitespaces(xmlEventReader);\n+ } catch (XMLStreamException e) {\n+ throw logger.parserException(e);\n+ }\n+\n+ return xmlEventReader;\n+ }\n+\nprotected XMLEventReader filterWhitespaces(XMLEventReader xmlEventReader) throws XMLStreamException {\nXMLInputFactory xmlInputFactory = XML_INPUT_FACTORY.get();\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StaxParserUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StaxParserUtil.java",
"diff": "@@ -24,6 +24,8 @@ import org.keycloak.saml.common.constants.JBossSAMLConstants;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ParsingException;\n+import org.keycloak.saml.common.exceptions.ProcessingException;\n+\nimport org.w3c.dom.Document;\nimport org.w3c.dom.Element;\n@@ -47,6 +49,7 @@ import javax.xml.validation.Schema;\nimport javax.xml.validation.SchemaFactory;\nimport javax.xml.validation.Validator;\nimport java.io.InputStream;\n+import java.util.concurrent.atomic.AtomicBoolean;\n/**\n* Utility for the stax based parser\n@@ -250,6 +253,34 @@ public class StaxParserUtil {\nreturn xmlEventReader;\n}\n+ private static AtomicBoolean XML_EVENT_READER_ON_SOURCE_SUPPORTED = new AtomicBoolean(true);\n+\n+ /**\n+ * Get the XML event reader\n+ *\n+ * @param source\n+ *\n+ * @return\n+ */\n+ public static XMLEventReader getXMLEventReader(Source source) {\n+ XMLInputFactory xmlInputFactory = XML_INPUT_FACTORY.get();\n+ try {\n+ if (XML_EVENT_READER_ON_SOURCE_SUPPORTED.get()) {\n+ try {\n+ // The following method is optional per specification\n+ return xmlInputFactory.createXMLEventReader(source);\n+ } catch (UnsupportedOperationException ex) {\n+ XML_EVENT_READER_ON_SOURCE_SUPPORTED.set(false);\n+ return getXMLEventReader(source);\n+ }\n+ } else {\n+ return getXMLEventReader(DocumentUtil.getSourceAsStream(source));\n+ }\n+ } catch (ConfigurationException | ProcessingException | XMLStreamException ex) {\n+ throw new RuntimeException(ex);\n+ }\n+ }\n+\n/**\n* Given a {@code Location}, return a formatted string [lineNum,colNum]\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/request/SAML2Request.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/request/SAML2Request.java",
"diff": "@@ -165,7 +165,7 @@ public class SAML2Request {\nSAMLParser samlParser = new SAMLParser();\nJAXPValidationUtil.checkSchemaValidation(samlDocument);\n- SAML2Object requestType = (SAML2Object) samlParser.parse(DocumentUtil.getNodeAsStream(samlDocument));\n+ SAML2Object requestType = (SAML2Object) samlParser.parse(samlDocument);\nsamlDocumentHolder = new SAMLDocumentHolder(requestType, samlDocument);\nreturn requestType;\n@@ -192,7 +192,7 @@ public class SAML2Request {\nSAMLParser samlParser = new SAMLParser();\nJAXPValidationUtil.checkSchemaValidation(samlDocument);\n- RequestAbstractType requestType = (RequestAbstractType) samlParser.parse(DocumentUtil.getNodeAsStream(samlDocument));\n+ RequestAbstractType requestType = (RequestAbstractType) samlParser.parse(samlDocument);\nsamlDocumentHolder = new SAMLDocumentHolder(requestType, samlDocument);\nreturn requestType;\n@@ -220,7 +220,7 @@ public class SAML2Request {\nSAMLParser samlParser = new SAMLParser();\nJAXPValidationUtil.checkSchemaValidation(samlDocument);\n- AuthnRequestType requestType = (AuthnRequestType) samlParser.parse(DocumentUtil.getNodeAsStream(samlDocument));\n+ AuthnRequestType requestType = (AuthnRequestType) samlParser.parse(samlDocument);\nsamlDocumentHolder = new SAMLDocumentHolder(requestType, samlDocument);\nreturn requestType;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/response/SAML2Response.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/response/SAML2Response.java",
"diff": "@@ -376,7 +376,7 @@ public class SAML2Response {\nSAMLParser samlParser = new SAMLParser();\nJAXPValidationUtil.checkSchemaValidation(samlDocument);\n- return (EncryptedAssertionType) samlParser.parse(DocumentUtil.getNodeAsStream(samlDocument));\n+ return (EncryptedAssertionType) samlParser.parse(samlDocument);\n}\n@@ -398,7 +398,7 @@ public class SAML2Response {\nSAMLParser samlParser = new SAMLParser();\nJAXPValidationUtil.checkSchemaValidation(samlDocument);\n- return (AssertionType) samlParser.parse(DocumentUtil.getNodeAsStream(samlDocument));\n+ return (AssertionType) samlParser.parse(samlDocument);\n}\n/**\n@@ -429,7 +429,7 @@ public class SAML2Response {\nSAMLParser samlParser = new SAMLParser();\nJAXPValidationUtil.checkSchemaValidation(samlResponseDocument);\n- ResponseType responseType = (ResponseType) samlParser.parse(DocumentUtil.getNodeAsStream(samlResponseDocument));\n+ ResponseType responseType = (ResponseType) samlParser.parse(samlResponseDocument);\nsamlDocumentHolder = new SAMLDocumentHolder(responseType, samlResponseDocument);\nreturn responseType;\n@@ -460,8 +460,7 @@ public class SAML2Response {\nSAMLParser samlParser = new SAMLParser();\nJAXPValidationUtil.checkSchemaValidation(samlResponseDocument);\n- InputStream responseStream = DocumentUtil.getNodeAsStream(samlResponseDocument);\n- SAML2Object responseType = (SAML2Object) samlParser.parse(responseStream);\n+ SAML2Object responseType = (SAML2Object) samlParser.parse(samlResponseDocument);\nsamlDocumentHolder = new SAMLDocumentHolder(responseType, samlResponseDocument);\nreturn responseType;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/saml/SamlEcpProfileTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/saml/SamlEcpProfileTest.java",
"diff": "@@ -146,7 +146,7 @@ public class SamlEcpProfileTest {\nassertNotNull(samlResponse);\n- ResponseType responseType = (ResponseType) new SAMLParser().parse(DocumentUtil.getNodeAsStream(samlResponse));\n+ ResponseType responseType = (ResponseType) new SAMLParser().parse(samlResponse);\nStatusCodeType statusCode = responseType.getStatus().getStatusCode();\nassertEquals(statusCode.getValue().toString(), JBossSAMLURIConstants.STATUS_SUCCESS.get());\n@@ -229,7 +229,7 @@ public class SamlEcpProfileTest {\nassertNotNull(samlResponse);\n- StatusResponseType responseType = (StatusResponseType) new SAMLParser().parse(DocumentUtil.getNodeAsStream(samlResponse));\n+ StatusResponseType responseType = (StatusResponseType) new SAMLParser().parse(samlResponse);\nStatusCodeType statusCode = responseType.getStatus().getStatusCode();\nassertNotEquals(statusCode.getStatusCode().getValue().toString(), JBossSAMLURIConstants.STATUS_SUCCESS.get());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4148 Prevent unnecessary deserialization when supported
... and gain another ~ 5-10 % |
339,281 | 05.01.2017 11:03:36 | -3,600 | b0644ce18c02fb5daba06dbb25b4672fa3c28ed8 | test for + fix AuthorizationDisabledInPreviewTest | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ImpersonationDisabledTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.admin;\n+\n+import org.junit.BeforeClass;\n+import org.junit.Test;\n+\n+import javax.ws.rs.ServerErrorException;\n+import javax.ws.rs.core.Response;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.fail;\n+import org.junit.Assume;\n+import static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n+ */\n+public class ImpersonationDisabledTest extends AbstractAdminTest {\n+\n+ @BeforeClass\n+ public static void enabled() {\n+ Assume.assumeTrue(\"impersonation\".equals(System.getProperty(\"feature.name\"))\n+ && \"disabled\".equals(System.getProperty(\"feature.value\")));\n+ }\n+\n+ @Test\n+ public void testImpersonationDisabled() {\n+ String impersonatedUserId = adminClient.realm(TEST).users().search(\"test-user@localhost\", 0, 1).get(0).getId();\n+\n+ try {\n+ adminClient.realms().realm(\"test\").users().get(impersonatedUserId).impersonate();\n+ } catch (ServerErrorException e) {\n+ assertEquals(Response.Status.NOT_IMPLEMENTED.getStatusCode(), e.getResponse().getStatus());\n+ return;\n+ }\n+ fail(\"Feature impersonation should be disabled.\");\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ImpersonationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ImpersonationTest.java",
"diff": "@@ -47,6 +47,8 @@ import javax.ws.rs.core.Response;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import org.junit.Assume;\n+import org.junit.BeforeClass;\n/**\n* Tests Undertow Adapter\n@@ -81,6 +83,12 @@ public class ImpersonationTest extends AbstractKeycloakTest {\ntestRealms.add(realm.build());\n}\n+ @BeforeClass\n+ public static void enabled() {\n+ Assume.assumeFalse(\"impersonation\".equals(System.getProperty(\"feature.name\"))\n+ && \"disabled\".equals(System.getProperty(\"feature.value\")));\n+ }\n+\n@Test\npublic void testImpersonateByMasterAdmin() {\n// test that composite is set up right for impersonation role\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/AuthorizationDisabledInPreviewTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/AuthorizationDisabledInPreviewTest.java",
"diff": "@@ -26,6 +26,7 @@ import javax.ws.rs.ServerErrorException;\nimport javax.ws.rs.core.Response;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.fail;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -44,7 +45,9 @@ public class AuthorizationDisabledInPreviewTest extends AbstractClientTest {\ntestRealmResource().clients().get(id).authorization().getSettings();\n} catch (ServerErrorException e) {\nassertEquals(Response.Status.NOT_IMPLEMENTED.getStatusCode(), e.getResponse().getStatus());\n+ return;\n}\n+ fail(\"Feature Authorization should be disabled.\");\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"diff": "${adapter.test.props}\n${migration.import.properties}\n${auth.server.profile}\n+ ${auth.server.feature}\n</property>\n<property name=\"javaVmArguments\">\n${auth.server.memory.settings}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<auth.server.remote>false</auth.server.remote>\n<auth.server.profile/>\n+ <auth.server.feature/>\n<adapter.test.props/>\n<migration.import.properties/>\n<auth.server.adapter.impl.class>${auth.server.adapter.impl.class}</auth.server.adapter.impl.class>\n<auth.server.profile>${auth.server.profile}</auth.server.profile>\n+ <auth.server.feature>${auth.server.feature}</auth.server.feature>\n<frontend.console.output>${frontend.console.output}</frontend.console.output>\n<backends.console.output>${backend.console.output}</backends.console.output>\n</properties>\n</profile>\n+ <!--\n+ profile that enables/disables specified feature, for more details see\n+ https://keycloak.gitbooks.io/server-installation-and-configuration/content/topics/profiles.html\n+ -->\n+ <profile>\n+ <id>auth-server-enable-disable-feature</id>\n+ <properties>\n+ <auth.server.feature>-Dkeycloak.profile.feature.${feature.name}=${feature.value}</auth.server.feature>\n+ </properties>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-enforcer-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <goals>\n+ <goal>enforce</goal>\n+ </goals>\n+ <configuration>\n+ <rules>\n+ <requireProperty>\n+ <property>feature.name</property>\n+ </requireProperty>\n+ <requireProperty>\n+ <property>feature.value</property>\n+ </requireProperty>\n+ </rules>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+\n<profile>\n<id>auth-server-cluster</id>\n<properties>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | test for KEYCLOAK-4109 + fix AuthorizationDisabledInPreviewTest |
339,185 | 05.01.2017 16:07:50 | -3,600 | 2035398ef4080482249ecfaa267ffb85fd7f8131 | Instantiate XML DocumentBuilder in singleton-like manner | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/DocumentUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/DocumentUtil.java",
"diff": "@@ -97,10 +97,9 @@ public class DocumentUtil {\n* @throws ParserConfigurationException\n*/\npublic static Document createDocument() throws ConfigurationException {\n- DocumentBuilderFactory factory = getDocumentBuilderFactory();\nDocumentBuilder builder;\ntry {\n- builder = factory.newDocumentBuilder();\n+ builder = getDocumentBuilder();\n} catch (ParserConfigurationException e) {\nthrow new ConfigurationException(e);\n}\n@@ -118,8 +117,7 @@ public class DocumentUtil {\n*/\npublic static Document createDocumentWithBaseNamespace(String baseNamespace, String localPart) throws ProcessingException {\ntry {\n- DocumentBuilderFactory factory = getDocumentBuilderFactory();\n- DocumentBuilder builder = factory.newDocumentBuilder();\n+ DocumentBuilder builder = getDocumentBuilder();\nreturn builder.getDOMImplementation().createDocument(baseNamespace, localPart, null);\n} catch (DOMException e) {\nthrow logger.processingError(e);\n@@ -157,8 +155,7 @@ public class DocumentUtil {\n*/\npublic static Document getDocument(Reader reader) throws ConfigurationException, ProcessingException, ParsingException {\ntry {\n- DocumentBuilderFactory factory = getDocumentBuilderFactory();\n- DocumentBuilder builder = factory.newDocumentBuilder();\n+ DocumentBuilder builder = getDocumentBuilder();\nreturn builder.parse(new InputSource(reader));\n} catch (ParserConfigurationException e) {\nthrow logger.configurationError(e);\n@@ -181,9 +178,8 @@ public class DocumentUtil {\n* @throws SAXException\n*/\npublic static Document getDocument(File file) throws ConfigurationException, ProcessingException, ParsingException {\n- DocumentBuilderFactory factory = getDocumentBuilderFactory();\ntry {\n- DocumentBuilder builder = factory.newDocumentBuilder();\n+ DocumentBuilder builder = getDocumentBuilder();\nreturn builder.parse(file);\n} catch (ParserConfigurationException e) {\nthrow logger.configurationError(e);\n@@ -206,9 +202,8 @@ public class DocumentUtil {\n* @throws SAXException\n*/\npublic static Document getDocument(InputStream is) throws ConfigurationException, ProcessingException, ParsingException {\n- DocumentBuilderFactory factory = getDocumentBuilderFactory();\ntry {\n- DocumentBuilder builder = factory.newDocumentBuilder();\n+ DocumentBuilder builder = getDocumentBuilder();\nreturn builder.parse(is);\n} catch (ParserConfigurationException e) {\nthrow logger.configurationError(e);\n@@ -502,6 +497,25 @@ public class DocumentUtil {\n}\n}\n+ private static final ThreadLocal<DocumentBuilder> XML_DOCUMENT_BUILDER = new ThreadLocal<DocumentBuilder>() {\n+ @Override\n+ protected DocumentBuilder initialValue() {\n+ DocumentBuilderFactory factory = getDocumentBuilderFactory();\n+ try {\n+ return factory.newDocumentBuilder();\n+ } catch (ParserConfigurationException ex) {\n+ throw new RuntimeException(ex);\n+ }\n+ }\n+\n+ };\n+\n+ private static DocumentBuilder getDocumentBuilder() throws ParserConfigurationException {\n+ DocumentBuilder res = XML_DOCUMENT_BUILDER.get();\n+ res.reset();\n+ return res;\n+ }\n+\n/**\n* <p> Creates a namespace aware {@link DocumentBuilderFactory}. The returned instance is cached and shared between\n* different threads. </p>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4148 Instantiate XML DocumentBuilder in singleton-like manner |
339,185 | 06.01.2017 10:00:11 | -3,600 | 377fbced4a4dd580ce05c0cf5765bc55e6cb1f4f | Prevent NPE with disabled cache | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java",
"diff": "@@ -637,7 +637,10 @@ public class LDAPStorageProvider implements UserStorageProvider,\nlogger.warnf(\"User with username [%s] aready exists and is linked to provider [%s] but is not valid. Stale LDAP_ID on local user is: %s\",\nusername, model.getName(), user.getFirstAttribute(LDAPConstants.LDAP_ID));\nlogger.warn(\"Will re-create user\");\n- session.userCache().evict(realm, user);\n+ UserCache userCache = session.userCache();\n+ if (userCache != null) {\n+ userCache.evict(realm, user);\n+ }\nnew UserManager(session).removeUser(realm, user, session.userLocalStorage());\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java",
"diff": "@@ -34,6 +34,7 @@ import org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.ModelException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.cache.UserCache;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.provider.ProviderConfigurationBuilder;\n@@ -532,7 +533,10 @@ public class LDAPStorageProviderFactory implements UserStorageProviderFactory<LD\nif (username != null) {\nUserModel existing = session.userLocalStorage().getUserByUsername(username, currentRealm);\nif (existing != null) {\n- session.userCache().evict(currentRealm, existing);\n+ UserCache userCache = session.userCache();\n+ if (userCache != null) {\n+ userCache.evict(currentRealm, existing);\n+ }\nsession.userLocalStorage().removeUser(currentRealm, existing);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo1_4_0.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo1_4_0.java",
"diff": "@@ -24,6 +24,7 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.cache.UserCache;\nimport org.keycloak.models.utils.DefaultAuthenticationFlows;\nimport org.keycloak.models.utils.DefaultRequiredActions;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n@@ -81,7 +82,10 @@ public class MigrateTo1_4_0 implements Migration {\nemail = KeycloakModelUtils.toLowerCaseSafe(email);\nif (email != null && !email.equals(user.getEmail())) {\nuser.setEmail(email);\n- session.userCache().evict(realm, user);\n+ UserCache userCache = session.userCache();\n+ if (userCache != null) {\n+ userCache.evict(realm, user);\n+ }\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/credential/OTPCredentialProvider.java",
"new_path": "services/src/main/java/org/keycloak/credential/OTPCredentialProvider.java",
"diff": "@@ -25,6 +25,7 @@ import org.keycloak.models.UserCredentialModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.cache.CachedUserModel;\nimport org.keycloak.models.cache.OnUserCache;\n+import org.keycloak.models.cache.UserCache;\nimport org.keycloak.models.utils.HmacOTP;\nimport org.keycloak.models.utils.TimeBasedOTP;\n@@ -102,7 +103,10 @@ public class OTPCredentialProvider implements CredentialProvider, CredentialInpu\n} else {\ngetCredentialStore().updateCredential(realm, user, model);\n}\n- session.userCache().evict(realm, user);\n+ UserCache userCache = session.userCache();\n+ if (userCache != null) {\n+ userCache.evict(realm, user);\n+ }\nreturn true;\n@@ -138,7 +142,10 @@ public class OTPCredentialProvider implements CredentialProvider, CredentialInpu\n}\nif (disableTOTP || disableHOTP) {\n- session.userCache().evict(realm, user);\n+ UserCache userCache = session.userCache();\n+ if (userCache != null) {\n+ userCache.evict(realm, user);\n+ }\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/credential/PasswordCredentialProvider.java",
"new_path": "services/src/main/java/org/keycloak/credential/PasswordCredentialProvider.java",
"diff": "@@ -27,6 +27,7 @@ import org.keycloak.models.UserCredentialModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.cache.CachedUserModel;\nimport org.keycloak.models.cache.OnUserCache;\n+import org.keycloak.models.cache.UserCache;\nimport org.keycloak.policy.PasswordPolicyManagerProvider;\nimport org.keycloak.policy.PolicyError;\n@@ -96,7 +97,10 @@ public class PasswordCredentialProvider implements CredentialProvider, Credentia\nnewPassword.setCreatedDate(createdDate);\nhash.encode(cred.getValue(), policy, newPassword);\ngetCredentialStore().createCredential(realm, user, newPassword);\n- session.userCache().evict(realm, user);\n+ UserCache userCache = session.userCache();\n+ if (userCache != null) {\n+ userCache.evict(realm, user);\n+ }\nreturn true;\n}\n@@ -205,7 +209,10 @@ public class PasswordCredentialProvider implements CredentialProvider, Credentia\nhash.encode(cred.getValue(), policy, password);\ngetCredentialStore().updateCredential(realm, user, password);\n- session.userCache().evict(realm, user);\n+ UserCache userCache = session.userCache();\n+ if (userCache != null) {\n+ userCache.evict(realm, user);\n+ }\nreturn true;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java",
"new_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java",
"diff": "@@ -35,6 +35,7 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserProvider;\nimport org.keycloak.models.cache.CachedUserModel;\nimport org.keycloak.models.cache.OnUserCache;\n+import org.keycloak.models.cache.UserCache;\nimport org.keycloak.storage.federated.UserFederatedStorageProvider;\nimport org.keycloak.storage.user.ImportedUserValidation;\nimport org.keycloak.storage.user.UserBulkUpdateProvider;\n@@ -260,7 +261,10 @@ public class UserStorageManager implements UserProvider, OnUserCache {\nprotected void deleteInvalidUser(final RealmModel realm, final UserModel user) {\nString userId = user.getId();\nString userName = user.getUsername();\n- session.userCache().evict(realm, user);\n+ UserCache userCache = session.userCache();\n+ if (userCache != null) {\n+ userCache.evict(realm, user);\n+ }\nrunJobInTransaction(session.getKeycloakSessionFactory(), new KeycloakSessionTask() {\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPSyncTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPSyncTest.java",
"diff": "@@ -36,6 +36,7 @@ import org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserProvider;\n+import org.keycloak.models.cache.UserCache;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.services.managers.RealmManager;\nimport org.keycloak.storage.UserStorageProviderModel;\n@@ -315,7 +316,10 @@ public class LDAPSyncTest {\n// Remove all users from model\nfor (UserModel user : session.userLocalStorage().getUsers(testRealm, true)) {\nSystem.out.println(\"trying to delete user: \" + user.getUsername());\n- session.userCache().evict(testRealm, user);\n+ UserCache userCache = session.userCache();\n+ if (userCache != null) {\n+ userCache.evict(testRealm, user);\n+ }\nsession.userLocalStorage().removeUser(testRealm, user);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4091 Prevent NPE with disabled cache |
339,179 | 06.01.2017 14:39:24 | -3,600 | 86c49f5e891b51be11ffa5188cbb55d8a956fc4d | Unignore and fix fuse on eap test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-fuse.sh",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-fuse.sh",
"diff": "@@ -9,4 +9,6 @@ cd $JBOSS_HOME\njava -jar $FUSE_INSTALLER_NAME\nrm $FUSE_INSTALLER_NAME\n+mv standalone/deployments/hawtio*.war standalone/deployments/hawtio.war\n+\nexit 0\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6-fuse/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/eap6-fuse/pom.xml",
"diff": "<fuse.installer.groupId>com.redhat.fuse.eap</fuse.installer.groupId>\n<fuse.installer.artifactId>fuse-eap-installer</fuse.installer.artifactId>\n- <fuse.installer.version>6.3.0.redhat-187</fuse.installer.version>\n+ <fuse.installer.version>6.3.0.redhat-224</fuse.installer.version>\n<app.server.oidc.adapter.artifactId>keycloak-eap6-adapter-dist</app.server.oidc.adapter.artifactId>\n</properties>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/HawtioPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/HawtioPage.java",
"diff": "package org.keycloak.testsuite.adapter.page;\nimport org.keycloak.testsuite.page.AbstractPage;\n+import org.openqa.selenium.By;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\nimport javax.ws.rs.core.UriBuilder;\n-import java.net.URL;\n+\n+import static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n/**\n* @author mhajas\n@@ -21,4 +25,20 @@ public class HawtioPage extends AbstractPage {\npublic UriBuilder createUriBuilder() {\nreturn UriBuilder.fromUri(getUrl());\n}\n+\n+ @FindBy(xpath = \"//a[@class='dropdown-toggle' and @data-original-title='Preferences and log out']\")\n+ private WebElement dropDownMenu;\n+\n+ @FindBy(xpath = \"//a[@ng-click='logout()']\")\n+ private WebElement logoutButton;\n+\n+ public void logout() {\n+ waitUntilElement(dropDownMenu).is().visible();\n+ dropDownMenu.click();\n+ waitUntilElement(logoutButton).is().visible();\n+ logoutButton.click();\n+ By modal = By.xpath(\"//input[@type='submit' and @value='Yes']\");\n+ waitUntilElement(modal).is().visible();\n+ driver.findElement(modal).click();\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractHawtioAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractHawtioAdapterTest.java",
"diff": "package org.keycloak.testsuite.adapter.example;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Before;\nimport org.junit.Ignore;\nimport org.junit.Test;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -27,14 +28,19 @@ public abstract class AbstractHawtioAdapterTest extends AbstractExampleAdapterTe\n}\n@Test\n- @Ignore //Waiting for PATCH-1446\n- public void hawtioTest() {\n+ public void hawtioLoginAndLogoutTest() {\ntestRealmLoginPage.setAuthRealm(DEMO);\n+\nhawtioPage.navigateTo();\nassertCurrentUrlStartsWith(testRealmLoginPage);\ntestRealmLoginPage.form().login(\"root\", \"password\");\nassertCurrentUrlStartsWith(hawtioPage.getDriver(), hawtioPage.toString() + \"/welcome\");\n+ hawtioPage.logout();\n+ assertCurrentUrlStartsWith(testRealmLoginPage);\n+\n+ hawtioPage.navigateTo();\n+ assertCurrentUrlStartsWith(testRealmLoginPage);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-3841 Unignore and fix fuse on eap test |
339,185 | 06.01.2017 11:23:18 | -3,600 | 9fb3201c8bc80dded7d4dd183adf0698e95610c6 | Ignore user session expiration on OIDC logout | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -316,6 +316,21 @@ public class TokenManager {\n}\n}\n+ public IDToken verifyIDTokenSignature(KeycloakSession session, RealmModel realm, String encodedIDToken) throws OAuthErrorException {\n+ try {\n+ JWSInput jws = new JWSInput(encodedIDToken);\n+ IDToken idToken;\n+ if (!RSAProvider.verify(jws, session.keys().getRsaPublicKey(realm, jws.getHeader().getKeyId()))) {\n+ throw new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Invalid IDToken\");\n+ }\n+ idToken = jws.readJsonContent(IDToken.class);\n+\n+ return idToken;\n+ } catch (JWSInputException e) {\n+ throw new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Invalid IDToken\", e);\n+ }\n+ }\n+\npublic AccessToken createClientAccessToken(KeycloakSession session, Set<RoleModel> requestedRoles, RealmModel realm, ClientModel client, UserModel user, UserSessionModel userSession, ClientSessionModel clientSession) {\nAccessToken token = initToken(realm, client, user, userSession, clientSession, session.getContext().getUri());\nfor (RoleModel role : requestedRoles) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java",
"diff": "@@ -113,18 +113,11 @@ public class LogoutEndpoint {\n}\nUserSessionModel userSession = null;\n- boolean error = false;\nif (encodedIdToken != null) {\ntry {\n- IDToken idToken = tokenManager.verifyIDToken(session, realm, encodedIdToken);\n+ IDToken idToken = tokenManager.verifyIDTokenSignature(session, realm, encodedIdToken);\nuserSession = session.sessions().getUserSession(realm, idToken.getSessionState());\n- if (userSession == null) {\n- error = true;\n- }\n} catch (OAuthErrorException e) {\n- error = true;\n- }\n- if (error) {\nevent.event(EventType.LOGOUT);\nevent.error(Errors.INVALID_TOKEN);\nreturn ErrorPage.error(session, Messages.SESSION_NOT_ACTIVE);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -111,6 +111,42 @@ public class OAuthClient {\nprivate Map<String, PublicKey> publicKeys = new HashMap<>();\n+ public class LogoutUrlBuilder {\n+ private final UriBuilder b = OIDCLoginProtocolService.logoutUrl(UriBuilder.fromUri(baseUrl));\n+\n+ public LogoutUrlBuilder idTokenHint(String idTokenHint) {\n+ if (idTokenHint != null) {\n+ b.queryParam(\"id_token_hint\", idTokenHint);\n+ }\n+ return this;\n+ }\n+\n+ public LogoutUrlBuilder postLogoutRedirectUri(String redirectUri) {\n+ if (redirectUri != null) {\n+ b.queryParam(\"post_logout_redirect_uri\", redirectUri);\n+ }\n+ return this;\n+ }\n+\n+ public LogoutUrlBuilder redirectUri(String redirectUri) {\n+ if (redirectUri != null) {\n+ b.queryParam(OAuth2Constants.REDIRECT_URI, redirectUri);\n+ }\n+ return this;\n+ }\n+\n+ public LogoutUrlBuilder sessionState(String sessionState) {\n+ if (sessionState != null) {\n+ b.queryParam(\"session_state\", sessionState);\n+ }\n+ return this;\n+ }\n+\n+ public String build() {\n+ return b.build(realm).toString();\n+ }\n+ }\n+\npublic void init(Keycloak adminClient, WebDriver driver) {\nthis.adminClient = adminClient;\nthis.driver = driver;\n@@ -341,10 +377,10 @@ public class OAuthClient {\n}\n- public HttpResponse doLogout(String refreshToken, String clientSecret) throws IOException {\n+ public CloseableHttpResponse doLogout(String refreshToken, String clientSecret) throws IOException {\nCloseableHttpClient client = new DefaultHttpClient();\ntry {\n- HttpPost post = new HttpPost(getLogoutUrl(null, null));\n+ HttpPost post = new HttpPost(getLogoutUrl().build());\nList<NameValuePair> parameters = new LinkedList<NameValuePair>();\nif (refreshToken != null) {\n@@ -558,15 +594,8 @@ public class OAuthClient {\nreturn b.build(realm).toString();\n}\n- public String getLogoutUrl(String redirectUri, String sessionState) {\n- UriBuilder b = OIDCLoginProtocolService.logoutUrl(UriBuilder.fromUri(baseUrl));\n- if (redirectUri != null) {\n- b.queryParam(OAuth2Constants.REDIRECT_URI, redirectUri);\n- }\n- if (sessionState != null) {\n- b.queryParam(\"session_state\", sessionState);\n- }\n- return b.build(realm).toString();\n+ public LogoutUrlBuilder getLogoutUrl() {\n+ return new LogoutUrlBuilder();\n}\npublic String getResourceOwnerPasswordCredentialGrantUrl() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LogoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LogoutTest.java",
"diff": "@@ -66,7 +66,7 @@ public class LogoutTest extends AbstractTestRealmKeycloakTest {\nString redirectUri = AppPage.baseUrl + \"?logout\";\n- String logoutUrl = oauth.getLogoutUrl(redirectUri, null);\n+ String logoutUrl = oauth.getLogoutUrl().redirectUri(redirectUri).build();\ndriver.navigate().to(logoutUrl);\nevents.expectLogout(sessionId).detail(Details.REDIRECT_URI, redirectUri).assertEvent();\n@@ -89,7 +89,7 @@ public class LogoutTest extends AbstractTestRealmKeycloakTest {\nString sessionId = events.expectLogin().assertEvent().getSessionId();\n- String logoutUrl = oauth.getLogoutUrl(null, sessionId);\n+ String logoutUrl = oauth.getLogoutUrl().sessionState(sessionId).build();\ndriver.navigate().to(logoutUrl);\nevents.expectLogout(sessionId).removeDetail(Details.REDIRECT_URI).assertEvent();\n@@ -118,7 +118,7 @@ public class LogoutTest extends AbstractTestRealmKeycloakTest {\nevents.expectLogin().session(sessionId).removeDetail(Details.USERNAME).assertEvent();\n// Logout session 1 by redirect\n- driver.navigate().to(oauth.getLogoutUrl(AppPage.baseUrl, null));\n+ driver.navigate().to(oauth.getLogoutUrl().redirectUri(AppPage.baseUrl).build());\nevents.expectLogout(sessionId).detail(Details.REDIRECT_URI, AppPage.baseUrl).assertEvent();\n// Check session 1 not logged-in\n@@ -176,4 +176,28 @@ public class LogoutTest extends AbstractTestRealmKeycloakTest {\nrep.setRememberMe(enabled);\nadminClient.realm(\"test\").update(rep);\n}\n+\n+ @Test\n+ public void logoutSessionWhenLoggedOutByAdmin() {\n+ loginPage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ assertTrue(appPage.isCurrent());\n+\n+ String sessionId = events.expectLogin().assertEvent().getSessionId();\n+\n+ adminClient.realm(\"test\").logoutAll();\n+\n+ String logoutUrl = oauth.getLogoutUrl().sessionState(sessionId).build();\n+ driver.navigate().to(logoutUrl);\n+\n+ assertEquals(logoutUrl, driver.getCurrentUrl());\n+\n+ loginPage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ assertTrue(appPage.isCurrent());\n+\n+ String sessionId2 = events.expectLogin().assertEvent().getSessionId();\n+ assertNotEquals(sessionId, sessionId2);\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java",
"diff": "@@ -755,7 +755,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nparameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT));\nparameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION, signedJwt));\n- return sendRequest(oauth.getLogoutUrl(null, null), parameters);\n+ return sendRequest(oauth.getLogoutUrl().build(), parameters);\n}\nprivate OAuthClient.AccessTokenResponse doClientCredentialsGrantRequest(String signedJwt) throws Exception {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LogoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LogoutTest.java",
"diff": "package org.keycloak.testsuite.oauth;\n-import org.apache.http.HttpResponse;\nimport org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\n+\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\n-import org.keycloak.testsuite.util.ClientManager;\n-import org.keycloak.testsuite.util.OAuthClient;\n-import org.keycloak.testsuite.util.RealmBuilder;\n+import org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.util.*;\nimport java.util.List;\n-\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertNotNull;\n+import javax.ws.rs.core.HttpHeaders;\n+import javax.ws.rs.core.Response.Status;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpGet;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+\n+import static org.hamcrest.Matchers.*;\n+import static org.junit.Assert.*;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n/**\n@@ -72,11 +77,12 @@ public class LogoutTest extends AbstractKeycloakTest {\nOAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\nString refreshTokenString = tokenResponse.getRefreshToken();\n- HttpResponse response = oauth.doLogout(refreshTokenString, \"password\");\n- assertEquals(204, response.getStatusLine().getStatusCode());\n+ try (CloseableHttpResponse response = oauth.doLogout(refreshTokenString, \"password\")) {\n+ assertThat(response, Matchers.statusCodeIsHC(Status.NO_CONTENT));\nassertNotNull(testingClient.testApp().getAdminLogoutAction());\n}\n+ }\n@Test\npublic void postLogoutExpiredRefreshToken() throws Exception {\n@@ -91,10 +97,83 @@ public class LogoutTest extends AbstractKeycloakTest {\nadminClient.realm(\"test\").update(RealmBuilder.create().notBefore(Time.currentTime() + 1).build());\n// Logout should succeed with expired refresh token, see KEYCLOAK-3302\n- HttpResponse response = oauth.doLogout(refreshTokenString, \"password\");\n- assertEquals(204, response.getStatusLine().getStatusCode());\n+ try (CloseableHttpResponse response = oauth.doLogout(refreshTokenString, \"password\")) {\n+ assertThat(response, Matchers.statusCodeIsHC(Status.NO_CONTENT));\nassertNotNull(testingClient.testApp().getAdminLogoutAction());\n}\n+ }\n+\n+ @Test\n+ public void postLogoutWithValidIdToken() throws Exception {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.clientSessionState(\"client-session\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ String idTokenString = tokenResponse.getIdToken();\n+\n+ String logoutUrl = oauth.getLogoutUrl()\n+ .idTokenHint(idTokenString)\n+ .postLogoutRedirectUri(AppPage.baseUrl)\n+ .build();\n+\n+ try (CloseableHttpClient c = HttpClientBuilder.create().disableRedirectHandling().build();\n+ CloseableHttpResponse response = c.execute(new HttpGet(logoutUrl))) {\n+ assertThat(response, Matchers.statusCodeIsHC(Status.FOUND));\n+ assertThat(response.getFirstHeader(HttpHeaders.LOCATION).getValue(), is(AppPage.baseUrl));\n+ }\n+ }\n+\n+ @Test\n+ public void postLogoutWithExpiredIdToken() throws Exception {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.clientSessionState(\"client-session\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ String idTokenString = tokenResponse.getIdToken();\n+\n+ // Logout should succeed with expired ID token, see KEYCLOAK-3399\n+ setTimeOffset(60 * 60 * 24);\n+\n+ String logoutUrl = oauth.getLogoutUrl()\n+ .idTokenHint(idTokenString)\n+ .postLogoutRedirectUri(AppPage.baseUrl)\n+ .build();\n+\n+ try (CloseableHttpClient c = HttpClientBuilder.create().disableRedirectHandling().build();\n+ CloseableHttpResponse response = c.execute(new HttpGet(logoutUrl))) {\n+ assertThat(response, Matchers.statusCodeIsHC(Status.FOUND));\n+ assertThat(response.getFirstHeader(HttpHeaders.LOCATION).getValue(), is(AppPage.baseUrl));\n+ }\n+ }\n+\n+ @Test\n+ public void postLogoutWithValidIdTokenWhenLoggedOutByAdmin() throws Exception {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.clientSessionState(\"client-session\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ String idTokenString = tokenResponse.getIdToken();\n+\n+ adminClient.realm(\"test\").logoutAll();\n+\n+ // Logout should succeed with user already logged out, see KEYCLOAK-3399\n+ String logoutUrl = oauth.getLogoutUrl()\n+ .idTokenHint(idTokenString)\n+ .postLogoutRedirectUri(AppPage.baseUrl)\n+ .build();\n+\n+ try (CloseableHttpClient c = HttpClientBuilder.create().disableRedirectHandling().build();\n+ CloseableHttpResponse response = c.execute(new HttpGet(logoutUrl))) {\n+ assertThat(response, Matchers.statusCodeIsHC(Status.FOUND));\n+ assertThat(response.getFirstHeader(HttpHeaders.LOCATION).getValue(), is(AppPage.baseUrl));\n+ }\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-3399 Ignore user session expiration on OIDC logout |
339,196 | 09.01.2017 10:30:29 | -3,600 | 42a8a0eb15c248a0c29eaea51eaa424802b4a3a6 | Changed URL to FreeOTP homepage; | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_ca.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_ca.properties",
"diff": "@@ -67,7 +67,7 @@ country=Pa\\u00EDs\nemailVerified=Email verificat\ngssDelegationCredential=GSS Delegation Credential\n-loginTotpStep1=Instal\\u00B7la <a href=\\\"https://fedorahosted.org/freeotp/\\\" target=\\\"_blank\\\">FreeOTP</a> o Google Authenticator al teu tel\\u00E8fon m\\u00F2bil. Les dues aplicacions estan disponibles a <a href=\\\"https://play.google.com\\\">Google Play</a> i en l''App Store d''Apple.\n+loginTotpStep1=Instal\\u00B7la <a href=\\\"https://freeotp.github.io/\\\" target=\\\"_blank\\\">FreeOTP</a> o Google Authenticator al teu tel\\u00E8fon m\\u00F2bil. Les dues aplicacions estan disponibles a <a href=\\\"https://play.google.com\\\">Google Play</a> i en l''App Store d''Apple.\nloginTotpStep2=Obre l''aplicaci\\u00F3 i escaneja el codi o introdueix la clau.\nloginTotpStep3=Introdueix el codi \\u00FAnic que et mostra l''aplicaci\\u00F3 d''autenticaci\\u00F3 i fes clic a Envia per finalitzar la configuraci\\u00F3\nloginTotpOneTime=Codi d''un sol \\u00FAs\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_de.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_de.properties",
"diff": "@@ -65,7 +65,7 @@ country=Land\nemailVerified=E-Mail verifiziert\ngssDelegationCredential=GSS delegierte Berechtigung\n-loginTotpStep1=Installieren Sie <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> oder <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> auf Ihrem Smartphone.\n+loginTotpStep1=Installieren Sie <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> oder <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> auf Ihrem Smartphone.\nloginTotpStep2=\\u00D6ffnen Sie die Applikation und scannen Sie den Barcode oder geben sie den Code ein.\nloginTotpStep3=Geben Sie den One-time Code welcher die Applikation generiert hat ein und klicken Sie auf Absenden.\nloginTotpOneTime=One-time Code\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"diff": "@@ -67,7 +67,7 @@ country=Country\nemailVerified=Email verified\ngssDelegationCredential=GSS Delegation Credential\n-loginTotpStep1=Install <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> or Google Authenticator on your mobile. Both applications are available in <a href=\"https://play.google.com\">Google Play</a> and Apple App Store.\n+loginTotpStep1=Install <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> or Google Authenticator on your mobile. Both applications are available in <a href=\"https://play.google.com\">Google Play</a> and Apple App Store.\nloginTotpStep2=Open the application and scan the barcode or enter the key\nloginTotpStep3=Enter the one-time code provided by the application and click Submit to finish the setup\nloginTotpOneTime=One-time code\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_es.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_es.properties",
"diff": "@@ -67,7 +67,7 @@ country=Pa\\u00EDs\nemailVerified=Email verificado\ngssDelegationCredential=GSS Delegation Credential\n-loginTotpStep1=Instala <a href=\\\"https://fedorahosted.org/freeotp/\\\" target=\\\"_blank\\\">FreeOTP</a> o Google Authenticator en tu tel\\u00E9fono m\\u00F3vil. Ambas aplicaciones est\\u00E1n disponibles en <a href=\\\"https://play.google.com\\\">Google Play</a> y en la App Store de Apple.\n+loginTotpStep1=Instala <a href=\\\"https://freeotp.github.io/\\\" target=\\\"_blank\\\">FreeOTP</a> o Google Authenticator en tu tel\\u00E9fono m\\u00F3vil. Ambas aplicaciones est\\u00E1n disponibles en <a href=\\\"https://play.google.com\\\">Google Play</a> y en la App Store de Apple.\nloginTotpStep2=Abre la aplicacvi\\u00F3n y escanea el c\\u00F3digo o introduce la clave.\nloginTotpStep3=Introduce el c\\u00F3digo \\u00FAnico que te muestra la aplicaci\\u00F3n de autenticaci\\u00F3n y haz clic en Enviar para finalizar la configuraci\\u00F3n\nloginTotpOneTime=C\\u00F3digo de un solo uso\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_fr.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_fr.properties",
"diff": "@@ -67,7 +67,7 @@ country=Pays\nemailVerified=Courriel v\\u00e9rifi\\u00e9\ngssDelegationCredential=Accr\\u00e9ditation de d\\u00e9l\\u00e9gation GSS\n-loginTotpStep1=Installez <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> ou bien Google Authenticator sur votre mobile. Ces deux applications sont disponibles sur <a href=\"https://play.google.com\">Google Play</a> et Apple App Store.\n+loginTotpStep1=Installez <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> ou bien Google Authenticator sur votre mobile. Ces deux applications sont disponibles sur <a href=\"https://play.google.com\">Google Play</a> et Apple App Store.\nloginTotpStep2=Ouvrez l''application et scanner le code barre ou entrez la cl\\u00e9.\nloginTotpStep3=Entrez le code \\u00e0 usage unique fourni par l''application et cliquez sur Sauvegarder pour terminer.\nloginTotpOneTime=Code \\u00e0 usage unique\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_it.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_it.properties",
"diff": "@@ -63,7 +63,7 @@ country=Paese\nemailVerified=Email verificata\ngssDelegationCredential=credenziali gss delegation\n-loginTotpStep1=Installa <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> or <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> sul tuo dispositivo mobile\n+loginTotpStep1=Installa <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> or <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> sul tuo dispositivo mobile\nloginTotpStep2=Apri l''applicazione e scansione il barcode o scrivi la chiave\nloginTotpStep3=Scrivi il codice one-time fornito dall''applicazione e premi Invia per finire il setup\nloginTotpOneTime=Codice one-time\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_lt.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_lt.properties",
"diff": "@@ -67,7 +67,7 @@ country=\\u0160alis\nemailVerified=El. pa\\u0161to adresas patvirtintas\ngssDelegationCredential=GSS prisijungimo duomen\\u0173 delegavimas\n-loginTotpStep1=\\u012Ediekite <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> arba Google Authenticator savo \\u012Frenginyje. Program\\u0117l\\u0117s prieinamos <a href=\"https://play.google.com\">Google Play</a> ir Apple App Store.\n+loginTotpStep1=\\u012Ediekite <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> arba Google Authenticator savo \\u012Frenginyje. Program\\u0117l\\u0117s prieinamos <a href=\"https://play.google.com\">Google Play</a> ir Apple App Store.\nloginTotpStep2=Atidarykite program\\u0117l\\u0119 ir nuskenuokite barkod\\u0105 arba \\u012Fveskite kod\\u0105.\nloginTotpStep3=\\u012Eveskite program\\u0117l\\u0117je sugeneruot\\u0105 vien\\u0105 kart\\u0105 galiojant\\u012F kod\\u0105 ir paspauskite Saugoti nor\\u0117dami prisijungti.\nloginTotpOneTime=Vienkartinis kodas\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_no.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_no.properties",
"diff": "@@ -67,7 +67,7 @@ country=Land\nemailVerified=E-postadresse bekreftet\ngssDelegationCredential=GSS legitimasjons-delegering\n-loginTotpStep1=Installer <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> eller Google Authenticator p\\u00E5 din mobiltelefon. Begge applikasjoner er tilgjengelige p\\u00E5 <a href=\"https://play.google.com\">Google Play</a> og Apple App Store.\n+loginTotpStep1=Installer <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> eller Google Authenticator p\\u00E5 din mobiltelefon. Begge applikasjoner er tilgjengelige p\\u00E5 <a href=\"https://play.google.com\">Google Play</a> og Apple App Store.\nloginTotpStep2=\\u00C5pne applikasjonen og skann strekkoden eller skriv inn koden\nloginTotpStep3=Skriv inn engangskoden fra applikasjonen og klikk send inn for \\u00E5 fullf\\u00F8re\nloginTotpOneTime=Engangskode\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_pt_BR.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_pt_BR.properties",
"diff": "@@ -67,7 +67,7 @@ country=Pa\\u00EDs\nemailVerified=E-mail verificado\ngssDelegationCredential=gss delega\\u00E7\\u00E3o credencial\n-loginTotpStep1=Instale <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> ou <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> em seu celular\n+loginTotpStep1=Instale <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> ou <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> em seu celular\nloginTotpStep2=Abra o aplicativo e escaneie o c\\u00F3digo de barras ou digite o c\\u00F3digo\nloginTotpStep3=Digite o c\\u00F3digo fornecido pelo aplicativo e clique em Enviar para concluir a configura\\u00E7\\u00E3o\nloginTotpOneTime=C\\u00F3digo autenticador\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_ru.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_ru.properties",
"diff": "@@ -67,7 +67,7 @@ country=\\u0421\\u0442\\u0440\\u0430\\u043D\\u0430\nemailVerified=Email \\u043F\\u043E\\u0434\\u0442\\u0432\\u0435\\u0440\\u0436\\u0434\\u0435\\u043D\ngssDelegationCredential=\\u0414\\u0435\\u043B\\u0435\\u0433\\u0438\\u0440\\u043E\\u0432\\u0430\\u043D\\u0438\\u0435 \\u0443\\u0447\\u0435\\u0442\\u043D\\u044B\\u0445 \\u0434\\u0430\\u043D\\u043D\\u044B\\u0445 GSS\n-loginTotpStep1=\\u0423\\u0441\\u0442\\u0430\\u043D\\u043E\\u0432\\u0438\\u0442\\u0435 <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> \\u0438\\u043B\\u0438 Google Authenticator. \\u041E\\u0431\\u0430 \\u043F\\u0440\\u0438\\u043B\\u043E\\u0436\\u0435\\u043D\\u0438\\u044F \\u0434\\u043E\\u0441\\u0442\\u0443\\u043F\\u043D\\u044B \\u0432 <a href=\"https://play.google.com\">Google Play</a> \\u0438 Apple App Store.\n+loginTotpStep1=\\u0423\\u0441\\u0442\\u0430\\u043D\\u043E\\u0432\\u0438\\u0442\\u0435 <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> \\u0438\\u043B\\u0438 Google Authenticator. \\u041E\\u0431\\u0430 \\u043F\\u0440\\u0438\\u043B\\u043E\\u0436\\u0435\\u043D\\u0438\\u044F \\u0434\\u043E\\u0441\\u0442\\u0443\\u043F\\u043D\\u044B \\u0432 <a href=\"https://play.google.com\">Google Play</a> \\u0438 Apple App Store.\nloginTotpStep2=\\u041E\\u0442\\u043A\\u0440\\u043E\\u0439\\u0442\\u0435 \\u043F\\u0440\\u0438\\u043B\\u043E\\u0436\\u0435\\u043D\\u0438\\u0435 \\u0438 \\u043F\\u0440\\u043E\\u0441\\u043A\\u0430\\u043D\\u0438\\u0440\\u0443\\u0439\\u0442\\u0435 \\u0431\\u0430\\u0440\\u043A\\u043E\\u0434, \\u043B\\u0438\\u0431\\u043E \\u0432\\u0432\\u0435\\u0434\\u0438\\u0442\\u0435 \\u043A\\u043B\\u044E\\u0447\nloginTotpStep3=\\u0412\\u0432\\u0435\\u0434\\u0438\\u0442\\u0435 \\u043E\\u0434\\u043D\\u043E\\u0440\\u0430\\u0437\\u043E\\u0432\\u044B\\u0439 \\u043F\\u0430\\u0440\\u043E\\u043B\\u044C, \\u0432\\u044B\\u0434\\u0430\\u043D\\u043D\\u044B\\u0439 \\u043F\\u0440\\u0438\\u043B\\u043E\\u0436\\u0435\\u043D\\u0438\\u0435\\u043C, \\u0438 \\u043D\\u0430\\u0436\\u043C\\u0438\\u0442\\u0435 \\u0441\\u043E\\u0445\\u0440\\u0430\\u043D\\u0438\\u0442\\u044C \\u0434\\u043B\\u044F \\u0437\\u0430\\u0432\\u0435\\u0440\\u0448\\u0435\\u043D\\u0438\\u044F \\u0443\\u0441\\u0442\\u0430\\u043D\\u043E\\u0432\\u043A\\u0438\nloginTotpOneTime=\\u041E\\u0434\\u043D\\u043E\\u0440\\u0430\\u0437\\u043E\\u0432\\u044B\\u0439 \\u043F\\u0430\\u0440\\u043E\\u043B\\u044C\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4177: Changed URL to FreeOTP homepage; |
339,465 | 09.01.2017 16:56:58 | -3,600 | 14669dfbc587036cbcb40ce65e9db5c3ab4f4551 | Bad error message when kerberos provider unavailable | [
{
"change_type": "MODIFY",
"old_path": "federation/kerberos/src/main/java/org/keycloak/federation/kerberos/impl/KerberosUsernamePasswordAuthenticator.java",
"new_path": "federation/kerberos/src/main/java/org/keycloak/federation/kerberos/impl/KerberosUsernamePasswordAuthenticator.java",
"diff": "@@ -99,7 +99,12 @@ public class KerberosUsernamePasswordAuthenticator {\n}\nprotected void checkKerberosServerAvailable(LoginException le) {\n- if (le.getMessage().contains(\"Port Unreachable\")) {\n+ String message = le.getMessage().toUpperCase();\n+ if (message.contains(\"PORT UNREACHABLE\") ||\n+ message.contains(\"CANNOT LOCATE\") ||\n+ message.contains(\"CANNOT CONTACT\") ||\n+ message.contains(\"CANNOT FIND\") ||\n+ message.contains(\"UNKNOWN ERROR\")) {\nthrow new ModelException(\"Kerberos unreachable\", le);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosStandaloneTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosStandaloneTest.java",
"diff": "@@ -25,9 +25,7 @@ import java.util.regex.Pattern;\nimport javax.ws.rs.core.Response;\n-import org.junit.After;\nimport org.junit.Assert;\n-import org.junit.Before;\nimport org.junit.ClassRule;\nimport org.junit.Test;\nimport org.keycloak.common.constants.KerberosConstants;\n@@ -37,6 +35,7 @@ import org.keycloak.federation.kerberos.KerberosConfig;\nimport org.keycloak.federation.kerberos.KerberosFederationProviderFactory;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.representations.idm.ComponentRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.UserStorageProviderModel;\nimport org.keycloak.testsuite.util.KerberosRule;\n@@ -158,4 +157,29 @@ public class KerberosStandaloneTest extends AbstractKerberosTest {\ntestRealmResource().components().add(kerberosProvider);\n}\n+\n+ /**\n+ * KEYCLOAK-4178\n+ *\n+ * Assert it's handled when kerberos realm is unreachable\n+ *\n+ * @throws Exception\n+ */\n+ @Test\n+ public void handleUnknownKerberosRealm() throws Exception {\n+ // Switch kerberos realm to \"unavailable\"\n+ List<ComponentRepresentation> reps = testRealmResource().components().query(\"test\", UserStorageProvider.class.getName());\n+ org.keycloak.testsuite.Assert.assertEquals(1, reps.size());\n+ ComponentRepresentation kerberosProvider = reps.get(0);\n+ kerberosProvider.getConfig().putSingle(KerberosConstants.KERBEROS_REALM, \"unavailable\");\n+ testRealmResource().components().component(kerberosProvider.getId()).update(kerberosProvider);\n+\n+ // Try register new user and assert it failed\n+ UserRepresentation john = new UserRepresentation();\n+ john.setUsername(\"john\");\n+ Response response = testRealmResource().users().create(john);\n+ Assert.assertEquals(500, response.getStatus());\n+ response.close();\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4178 Bad error message when kerberos provider unavailable |
339,581 | 09.01.2017 18:45:27 | -3,600 | 37b8d1ad1032bf5dd57493a47613fabdb89f6b0f | fixed version of module `integration-arquillian-tests-adapters-remote` and added it to the project structure | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/pom.xml",
"diff": "<module>relative</module>\n</modules>\n</profile>\n+ <profile>\n+ <id>app-server-remote</id>\n+ <modules>\n+ <module>remote</module>\n+ </modules>\n+ </profile>\n<profile>\n<id>app-server-eap6-fuse</id>\n<modules>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/remote/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/remote/pom.xml",
"diff": "<parent>\n<groupId>org.keycloak.testsuite</groupId>\n<artifactId>integration-arquillian-tests-adapters-jboss</artifactId>\n- <version>2.5.0.Final-SNAPSHOT</version>\n+ <version>2.5.1.Final-SNAPSHOT</version>\n</parent>\n<artifactId>integration-arquillian-tests-adapters-remote</artifactId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | fixed version of module `integration-arquillian-tests-adapters-remote` and added it to the project structure |
339,465 | 09.01.2017 21:29:06 | -3,600 | c32620b71802dc8bca9fc14ebeda7750b89e00d3 | Provide a way to set the connect and read timeout for ldap connections | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPConfig.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPConfig.java",
"diff": "@@ -109,6 +109,14 @@ public class LDAPConfig {\nreturn config.getFirst(LDAPConstants.CONNECTION_POOLING);\n}\n+ public String getConnectionTimeout() {\n+ return config.getFirst(LDAPConstants.CONNECTION_TIMEOUT);\n+ }\n+\n+ public String getReadTimeout() {\n+ return config.getFirst(LDAPConstants.READ_TIMEOUT);\n+ }\n+\npublic Properties getAdditionalConnectionProperties() {\n// not supported for now\nreturn null;\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java",
"diff": "@@ -145,6 +145,12 @@ public class LDAPStorageProviderFactory implements UserStorageProviderFactory<LD\n.type(ProviderConfigProperty.BOOLEAN_TYPE)\n.defaultValue(\"true\")\n.add()\n+ .property().name(LDAPConstants.CONNECTION_TIMEOUT)\n+ .type(ProviderConfigProperty.STRING_TYPE)\n+ .add()\n+ .property().name(LDAPConstants.READ_TIMEOUT)\n+ .type(ProviderConfigProperty.STRING_TYPE)\n+ .add()\n.property().name(LDAPConstants.PAGINATION)\n.type(ProviderConfigProperty.BOOLEAN_TYPE)\n.defaultValue(\"true\")\n@@ -212,6 +218,25 @@ public class LDAPStorageProviderFactory implements UserStorageProviderFactory<LD\nLDAPConfig cfg = new LDAPConfig(config.getConfig());\nString customFilter = cfg.getCustomUserSearchFilter();\nLDAPUtils.validateCustomLdapFilter(customFilter);\n+\n+ String connectionTimeout = cfg.getConnectionTimeout();\n+ if (connectionTimeout != null && !connectionTimeout.isEmpty()) {\n+ try {\n+ Long.parseLong(connectionTimeout);\n+ } catch (NumberFormatException nfe) {\n+ throw new ComponentValidationException(\"ldapErrorConnectionTimeoutNotNumber\");\n+ }\n+ }\n+\n+ String readTimeout = cfg.getReadTimeout();\n+ if (readTimeout != null && !readTimeout.isEmpty()) {\n+ try {\n+ Long.parseLong(readTimeout);\n+ } catch (NumberFormatException nfe) {\n+ throw new ComponentValidationException(\"ldapErrorReadTimeoutNotNumber\");\n+ }\n+ }\n+\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"diff": "@@ -507,6 +507,16 @@ public class LDAPOperationManager {\nenv.put(\"com.sun.jndi.ldap.connect.pool\", connectionPooling);\n}\n+ String connectionTimeout = config.getConnectionTimeout();\n+ if (connectionTimeout != null && !connectionTimeout.isEmpty()) {\n+ env.put(\"com.sun.jndi.ldap.connect.timeout\", connectionTimeout);\n+ }\n+\n+ String readTimeout = config.getReadTimeout();\n+ if (readTimeout != null && !readTimeout.isEmpty()) {\n+ env.put(\"com.sun.jndi.ldap.read.timeout\", readTimeout);\n+ }\n+\n// Just dump the additional properties\nProperties additionalProperties = this.config.getAdditionalConnectionProperties();\nif (additionalProperties != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RealmResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RealmResource.java",
"diff": "@@ -177,7 +177,7 @@ public interface RealmResource {\n@NoCache\nResponse testLDAPConnection(@QueryParam(\"action\") String action, @QueryParam(\"connectionUrl\") String connectionUrl,\n@QueryParam(\"bindDn\") String bindDn, @QueryParam(\"bindCredential\") String bindCredential,\n- @QueryParam(\"useTruststoreSpi\") String useTruststoreSpi);\n+ @QueryParam(\"useTruststoreSpi\") String useTruststoreSpi, @QueryParam(\"connectionTimeout\") String connectionTimeout);\n@Path(\"clear-realm-cache\")\n@POST\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/LDAPConstants.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/LDAPConstants.java",
"diff": "@@ -57,6 +57,8 @@ public class LDAPConstants {\npublic static final String SEARCH_SCOPE = \"searchScope\";\npublic static final String CONNECTION_POOLING = \"connectionPooling\";\n+ public static final String CONNECTION_TIMEOUT = \"connectionTimeout\";\n+ public static final String READ_TIMEOUT = \"readTimeout\";\npublic static final String PAGINATION = \"pagination\";\npublic static final String EDIT_MODE = \"editMode\";\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/LDAPConnectionTestManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/LDAPConnectionTestManager.java",
"diff": "@@ -35,7 +35,7 @@ public class LDAPConnectionTestManager {\npublic static final String TEST_CONNECTION = \"testConnection\";\npublic static final String TEST_AUTHENTICATION = \"testAuthentication\";\n- public boolean testLDAP(String action, String connectionUrl, String bindDn, String bindCredential, String useTruststoreSpi) {\n+ public boolean testLDAP(String action, String connectionUrl, String bindDn, String bindCredential, String useTruststoreSpi, String connectionTimeout) {\nif (!TEST_CONNECTION.equals(action) && !TEST_AUTHENTICATION.equals(action)) {\nServicesLogger.LOGGER.unknownAction(action);\nreturn false;\n@@ -70,6 +70,10 @@ public class LDAPConnectionTestManager {\nLDAPConstants.setTruststoreSpiIfNeeded(useTruststoreSpi, connectionUrl, env);\n+ if (connectionTimeout != null && !connectionTimeout.isEmpty()) {\n+ env.put(\"com.sun.jndi.ldap.connect.timeout\", connectionTimeout);\n+ }\n+\nldapContext = new InitialLdapContext(env, null);\nreturn true;\n} catch (Exception ne) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"diff": "@@ -750,14 +750,15 @@ public class RealmAdminResource {\n@NoCache\npublic Response testLDAPConnection(@QueryParam(\"action\") String action, @QueryParam(\"connectionUrl\") String connectionUrl,\n@QueryParam(\"bindDn\") String bindDn, @QueryParam(\"bindCredential\") String bindCredential,\n- @QueryParam(\"useTruststoreSpi\") String useTruststoreSpi, @QueryParam(\"componentId\") String componentId) {\n+ @QueryParam(\"useTruststoreSpi\") String useTruststoreSpi, @QueryParam(\"connectionTimeout\") String connectionTimeout,\n+ @QueryParam(\"componentId\") String componentId) {\nauth.init(RealmAuth.Resource.REALM).requireManage();\nif (componentId != null && bindCredential.equals(ComponentRepresentation.SECRET_VALUE)) {\nbindCredential = realm.getComponent(componentId).getConfig().getFirst(LDAPConstants.BIND_CREDENTIAL);\n}\n- boolean result = new LDAPConnectionTestManager().testLDAP(action, connectionUrl, bindDn, bindCredential, useTruststoreSpi);\n+ boolean result = new LDAPConnectionTestManager().testLDAP(action, connectionUrl, bindDn, bindCredential, useTruststoreSpi, connectionTimeout);\nreturn result ? Response.noContent().build() : ErrorResponse.error(\"LDAP test error\", Response.Status.BAD_REQUEST);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/PermissionsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/PermissionsTest.java",
"diff": "@@ -271,7 +271,7 @@ public class PermissionsTest extends AbstractKeycloakTest {\ninvoke(new InvocationWithResponse() {\npublic void invoke(RealmResource realm, AtomicReference<Response> response) {\n- response.set(realm.testLDAPConnection(\"nosuch\", \"nosuch\", \"nosuch\", \"nosuch\", \"nosuch\"));\n+ response.set(realm.testLDAPConnection(\"nosuch\", \"nosuch\", \"nosuch\", \"nosuch\", \"nosuch\", \"nosuch\"));\n}\n}, Resource.REALM, true);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserFederationLdapConnectionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserFederationLdapConnectionTest.java",
"diff": "@@ -36,23 +36,23 @@ public class UserFederationLdapConnectionTest extends AbstractAdminTest {\n@Test\npublic void testLdapConnections1() {\n// Unknown action\n- Response response = realm.testLDAPConnection(\"unknown\", \"ldap://localhost:10389\", \"foo\", \"bar\", \"false\");\n+ Response response = realm.testLDAPConnection(\"unknown\", \"ldap://localhost:10389\", \"foo\", \"bar\", \"false\", null);\nassertStatus(response, 400);\n// Bad host\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_CONNECTION, \"ldap://localhostt:10389\", \"foo\", \"bar\", \"false\");\n+ response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_CONNECTION, \"ldap://localhostt:10389\", \"foo\", \"bar\", \"false\", null);\nassertStatus(response, 400);\n// Connection success\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_CONNECTION, \"ldap://localhost:10389\", \"foo\", \"bar\", \"false\");\n+ response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_CONNECTION, \"ldap://localhost:10389\", \"foo\", \"bar\", \"false\", null);\nassertStatus(response, 204);\n// Bad authentication\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"foo\", \"bar\", \"false\");\n+ response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"foo\", \"bar\", \"false\", \"10000\");\nassertStatus(response, 400);\n// Authentication success\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"uid=admin,ou=system\", \"secret\", \"false\");\n+ response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldap://localhost:10389\", \"uid=admin,ou=system\", \"secret\", \"false\", null);\nassertStatus(response, 204);\n}\n@@ -60,16 +60,16 @@ public class UserFederationLdapConnectionTest extends AbstractAdminTest {\n@Test\npublic void testLdapConnectionsSsl() {\n- Response response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_CONNECTION, \"ldaps://localhost:10636\", \"foo\", \"bar\", \"false\");\n+ Response response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_CONNECTION, \"ldaps://localhost:10636\", \"foo\", \"bar\", \"false\", null);\nassertStatus(response, 204);\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_CONNECTION, \"ldaps://localhostt:10636\", \"foo\", \"bar\", \"false\");\n+ response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_CONNECTION, \"ldaps://localhostt:10636\", \"foo\", \"bar\", \"false\", null);\nassertStatus(response, 400);\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"foo\", \"bar\", \"false\");\n+ response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"foo\", \"bar\", \"false\", null);\nassertStatus(response, 400);\n- response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"uid=admin,ou=system\", \"secret\", \"true\");\n+ response = realm.testLDAPConnection(LDAPConnectionTestManager.TEST_AUTHENTICATION, \"ldaps://localhost:10636\", \"uid=admin,ou=system\", \"secret\", \"true\", null);\nassertStatus(response, 204);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -744,6 +744,10 @@ ldap.search-scope.tooltip=For one level, we search for users just in DNs specifi\nuse-truststore-spi=Use Truststore SPI\nldap.use-truststore-spi.tooltip=Specifies whether LDAP connection will use the truststore SPI with the truststore configured in standalone.xml/domain.xml. 'Always' means that it will always use it. 'Never' means that it won't use it. 'Only for ldaps' means that it will use if your connection URL use ldaps. Note even if standalone.xml/domain.xml is not configured, the default Java cacerts or certificate specified by 'javax.net.ssl.trustStore' property will be used.\nconnection-pooling=Connection Pooling\n+ldap-connection-timeout=Connection Timeout\n+ldap.connection-timeout.tooltip=LDAP Connection Timeout in milliseconds\n+ldap-read-timeout=Read Timeout\n+ldap.read-timeout.tooltip=LDAP Read Timeout in milliseconds. This timeout applies for LDAP read operations\nldap.connection-pooling.tooltip=Does Keycloak should use connection pooling for accessing LDAP server\nldap.pagination.tooltip=Does the LDAP server support pagination.\nkerberos-integration=Kerberos Integration\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/messages_en.properties",
"diff": "@@ -8,6 +8,8 @@ invalidPasswordRegexPatternMessage=Invalid password: fails to match regex patter\ninvalidPasswordHistoryMessage=Invalid password: must not be equal to any of last {0} passwords.\nldapErrorInvalidCustomFilter=Custom configured LDAP filter does not start with \"(\" or does not end with \")\".\n+ldapErrorConnectionTimeoutNotNumber=Connection Timeout must be a number\n+ldapErrorReadTimeoutNotNumber=Read Timeout must be a number\nldapErrorMissingClientId=Client ID needs to be provided in config when Realm Roles Mapping is not used.\nldapErrorCantPreserveGroupInheritanceWithUIDMembershipType=Not possible to preserve group inheritance and use UID membership type together.\nldapErrorCantWriteOnlyForReadOnlyLdap=Can't set write only when LDAP provider mode is not WRITABLE\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js",
"diff": "@@ -1262,6 +1262,7 @@ module.controller('LDAPUserStorageCtrl', function($scope, $location, Notificatio\nbindDn: ldapConfig.bindDn,\nbindCredential: ldapConfig.bindCredential,\nuseTruststoreSpi: ldapConfig.useTruststoreSpi,\n+ connectionTimeout: ldapConfig.connectionTimeout,\ncomponentId: instance.id\n};\n};\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-ldap.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-ldap.html",
"diff": "</div>\n<kc-tooltip>{{:: 'ldap.connection-pooling.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"connectionTimeout\">{{:: 'ldap-connection-timeout' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"connectionTimeout\" type=\"text\" ng-model=\"instance.config['connectionTimeout'][0]\" placeholder=\"{{:: 'ldap-connection-timeout' | translate}}\">\n+ </div>\n+ <kc-tooltip>{{:: 'ldap.connection-timeout.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"readTimeout\">{{:: 'ldap-read-timeout' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"readTimeout\" type=\"text\" ng-model=\"instance.config['readTimeout'][0]\" placeholder=\"{{:: 'ldap-read-timeout' | translate}}\">\n+ </div>\n+ <kc-tooltip>{{:: 'ldap.read-timeout.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group clearfix\">\n<label class=\"col-md-2 control-label\" for=\"pagination\">{{:: 'pagination' | translate}}</label>\n<div class=\"col-md-6\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4175 Provide a way to set the connect and read timeout for ldap connections |
339,465 | 10.01.2017 18:18:36 | -3,600 | 7098daaf7210bcbbe7190384d9434412ab9f868e | TimeoutException in cluster environment in ClearExpiredSessions | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"diff": "@@ -164,9 +164,16 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nthrow new RuntimeException(\"Invalid value for sessionsMode\");\n}\n- sessionConfigBuilder.clustering().hash()\n+ int l1Lifespan = config.getInt(\"l1Lifespan\", 600000);\n+ boolean l1Enabled = l1Lifespan > 0;\n+ sessionConfigBuilder.clustering()\n+ .hash()\n.numOwners(config.getInt(\"sessionsOwners\", 2))\n- .numSegments(config.getInt(\"sessionsSegments\", 60)).build();\n+ .numSegments(config.getInt(\"sessionsSegments\", 60))\n+ .l1()\n+ .enabled(l1Enabled)\n+ .lifespan(l1Lifespan)\n+ .build();\n}\nConfiguration sessionCacheConfiguration = sessionConfigBuilder.build();\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.models.sessions.infinispan;\nimport org.infinispan.Cache;\nimport org.infinispan.CacheStream;\n+import org.infinispan.context.Flag;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.ClientInitialAccessModel;\n@@ -291,6 +292,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n@Override\npublic void removeExpired(RealmModel realm) {\n+ log.debugf(\"Removing expired sessions\");\nremoveExpiredUserSessions(realm);\nremoveExpiredClientSessions(realm);\nremoveExpiredOfflineUserSessions(realm);\n@@ -302,9 +304,13 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nint expired = Time.currentTime() - realm.getSsoSessionMaxLifespan();\nint expiredRefresh = Time.currentTime() - realm.getSsoSessionIdleTimeout();\n- Iterator<Map.Entry<String, SessionEntity>> itr = sessionCache.entrySet().stream().filter(UserSessionPredicate.create(realm.getId()).expired(expired, expiredRefresh)).iterator();\n+ // Each cluster node cleanups just local sessions, which are those owned by himself (+ few more taking l1 cache into account)\n+ Iterator<Map.Entry<String, SessionEntity>> itr = sessionCache.getAdvancedCache().withFlags(Flag.CACHE_MODE_LOCAL)\n+ .entrySet().stream().filter(UserSessionPredicate.create(realm.getId()).expired(expired, expiredRefresh)).iterator();\n+ int counter = 0;\nwhile (itr.hasNext()) {\n+ counter++;\nUserSessionEntity entity = (UserSessionEntity) itr.next().getValue();\ntx.remove(sessionCache, entity.getId());\n@@ -314,23 +320,38 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n}\n}\n}\n+\n+ log.debugf(\"Removed %d expired user sessions for realm '%s'\", counter, realm.getName());\n}\nprivate void removeExpiredClientSessions(RealmModel realm) {\nint expiredDettachedClientSession = Time.currentTime() - RealmInfoUtil.getDettachedClientSessionLifespan(realm);\n- Iterator<Map.Entry<String, SessionEntity>> itr = sessionCache.entrySet().stream().filter(ClientSessionPredicate.create(realm.getId()).expiredRefresh(expiredDettachedClientSession).requireNullUserSession()).iterator();\n+ // Each cluster node cleanups just local sessions, which are those owned by himself (+ few more taking l1 cache into account)\n+ Iterator<Map.Entry<String, SessionEntity>> itr = sessionCache.getAdvancedCache().withFlags(Flag.CACHE_MODE_LOCAL)\n+ .entrySet().stream().filter(ClientSessionPredicate.create(realm.getId()).expiredRefresh(expiredDettachedClientSession).requireNullUserSession()).iterator();\n+\n+ int counter = 0;\nwhile (itr.hasNext()) {\n+ counter++;\ntx.remove(sessionCache, itr.next().getKey());\n}\n+\n+ log.debugf(\"Removed %d expired client sessions for realm '%s'\", counter, realm.getName());\n}\nprivate void removeExpiredOfflineUserSessions(RealmModel realm) {\nUserSessionPersisterProvider persister = session.getProvider(UserSessionPersisterProvider.class);\nint expiredOffline = Time.currentTime() - realm.getOfflineSessionIdleTimeout();\n- Iterator<Map.Entry<String, SessionEntity>> itr = offlineSessionCache.entrySet().stream().filter(UserSessionPredicate.create(realm.getId()).expired(null, expiredOffline)).iterator();\n+ // Each cluster node cleanups just local sessions, which are those owned by himself (+ few more taking l1 cache into account)\n+ UserSessionPredicate predicate = UserSessionPredicate.create(realm.getId()).expired(null, expiredOffline);\n+ Iterator<Map.Entry<String, SessionEntity>> itr = offlineSessionCache.getAdvancedCache().withFlags(Flag.CACHE_MODE_LOCAL)\n+ .entrySet().stream().filter(predicate).iterator();\n+\n+ int counter = 0;\nwhile (itr.hasNext()) {\n+ counter++;\nUserSessionEntity entity = (UserSessionEntity) itr.next().getValue();\ntx.remove(offlineSessionCache, entity.getId());\n@@ -340,22 +361,32 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\ntx.remove(offlineSessionCache, clientSessionId);\n}\n}\n+\n+ log.debugf(\"Removed %d expired offline user sessions for realm '%s'\", counter, realm.getName());\n}\nprivate void removeExpiredOfflineClientSessions(RealmModel realm) {\nUserSessionPersisterProvider persister = session.getProvider(UserSessionPersisterProvider.class);\nint expiredOffline = Time.currentTime() - realm.getOfflineSessionIdleTimeout();\n- Iterator<String> itr = offlineSessionCache.entrySet().stream().filter(ClientSessionPredicate.create(realm.getId()).expiredRefresh(expiredOffline)).map(Mappers.sessionId()).iterator();\n+ // Each cluster node cleanups just local sessions, which are those owned by himself (+ few more taking l1 cache into account)\n+ Iterator<String> itr = offlineSessionCache.getAdvancedCache().withFlags(Flag.CACHE_MODE_LOCAL)\n+ .entrySet().stream().filter(ClientSessionPredicate.create(realm.getId()).expiredRefresh(expiredOffline)).map(Mappers.sessionId()).iterator();\n+\n+ int counter = 0;\nwhile (itr.hasNext()) {\n+ counter++;\nString sessionId = itr.next();\ntx.remove(offlineSessionCache, sessionId);\npersister.removeClientSession(sessionId, true);\n}\n+\n+ log.debugf(\"Removed %d expired offline client sessions for realm '%s'\", counter, realm.getName());\n}\nprivate void removeExpiredClientInitialAccess(RealmModel realm) {\n- Iterator<String> itr = sessionCache.entrySet().stream().filter(ClientInitialAccessPredicate.create(realm.getId()).expired(Time.currentTime())).map(Mappers.sessionId()).iterator();\n+ Iterator<String> itr = sessionCache.getAdvancedCache().withFlags(Flag.CACHE_MODE_LOCAL)\n+ .entrySet().stream().filter(ClientInitialAccessPredicate.create(realm.getId()).expired(Time.currentTime())).map(Mappers.sessionId()).iterator();\nwhile (itr.hasNext()) {\ntx.remove(sessionCache, itr.next());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/SessionInitializerWorker.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/SessionInitializerWorker.java",
"diff": "@@ -60,7 +60,7 @@ public class SessionInitializerWorker implements DistributedCallable<String, Ser\nKeycloakSessionFactory sessionFactory = workCache.getAdvancedCache().getComponentRegistry().getComponent(KeycloakSessionFactory.class);\nif (sessionFactory == null) {\n- log.warnf(\"KeycloakSessionFactory not yet set in cache. Worker skipped\");\n+ log.debugf(\"KeycloakSessionFactory not yet set in cache. Worker skipped\");\nreturn InfinispanUserSessionInitializer.WorkerResult.create(segment, false);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/model/ClusterSessionCleanerTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.model;\n+\n+import java.util.List;\n+\n+import org.jboss.logging.Logger;\n+import org.junit.Assert;\n+import org.junit.ClassRule;\n+import org.junit.Ignore;\n+import org.junit.Test;\n+import org.keycloak.common.util.Time;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.testsuite.KeycloakServer;\n+import org.keycloak.testsuite.rule.KeycloakRule;\n+\n+/**\n+ * Run test with shared MySQL DB and in cluster:\n+ *\n+ * -Dkeycloak.connectionsJpa.url=jdbc:mysql://localhost/keycloak -Dkeycloak.connectionsJpa.driver=com.mysql.jdbc.Driver -Dkeycloak.connectionsJpa.user=keycloak\n+ * -Dkeycloak.connectionsJpa.password=keycloak -Dkeycloak.connectionsInfinispan.clustered=true\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+@Ignore\n+public class ClusterSessionCleanerTest {\n+\n+ protected static final Logger logger = Logger.getLogger(ClusterSessionCleanerTest.class);\n+\n+ private static final String REALM_NAME = \"test\";\n+\n+ @ClassRule\n+ public static KeycloakRule server1 = new KeycloakRule();\n+\n+ @ClassRule\n+ public static KeycloakRule server2 = new KeycloakRule() {\n+\n+ @Override\n+ protected void configureServer(KeycloakServer server) {\n+ server.getConfig().setPort(8082);\n+ }\n+\n+ @Override\n+ protected void importRealm() {\n+ }\n+\n+ @Override\n+ protected void removeTestRealms() {\n+ }\n+\n+ };\n+\n+ @Test\n+ public void testClusterPeriodicSessionCleanups() throws Exception {\n+ // Add some userSessions on server1\n+ KeycloakSession session1 = server1.startSession();\n+ RealmModel realm1 = session1.realms().getRealmByName(REALM_NAME);\n+ UserModel user1 = session1.users().getUserByUsername(\"test-user@localhost\", realm1);\n+ for (int i=0 ; i<15 ; i++) {\n+ session1.sessions().createUserSession(realm1, user1, user1.getUsername(), \"127.0.0.1\", \"form\", true, null, null);\n+ }\n+ session1 = commit(server1, session1);\n+\n+ // Add some userSessions on server2\n+ KeycloakSession session2 = server2.startSession();\n+ RealmModel realm2 = session2.realms().getRealmByName(REALM_NAME);\n+ UserModel user2 = session2.users().getUserByUsername(\"test-user@localhost\", realm2);\n+ // Check we are really in cluster (same user ids)\n+ Assert.assertEquals(user2.getId(), user1.getId());\n+\n+ for (int i=0 ; i<15 ; i++) {\n+ session2.sessions().createUserSession(realm2, user2, user2.getUsername(), \"127.0.0.1\", \"form\", true, null, null);\n+ }\n+ session2 = commit(server2, session2);\n+\n+ // Assert sessions on both nodes\n+ List<UserSessionModel> sessions1 = getSessions(session1);\n+ List<UserSessionModel> sessions2 = getSessions(session2);\n+ Assert.assertEquals(30, sessions1.size());\n+ Assert.assertEquals(30, sessions2.size());\n+ logger.info(\"Before offset: sessions1 : \" + sessions1.size());\n+ logger.info(\"Before offset: sessions2 : \" + sessions2.size());\n+\n+\n+ // set Time offset and run periodic cleaner on server1\n+ Time.setOffset(999999);\n+ realm1 = session1.realms().getRealmByName(REALM_NAME);\n+ session1.sessions().removeExpired(realm1);\n+ session1 = commit(server1, session1);\n+\n+ // Ensure some sessions still there\n+ sessions1 = getSessions(session1);\n+ sessions2 = getSessions(session2);\n+ logger.info(\"After server1 periodic clean: sessions1 : \" + sessions1.size());\n+ logger.info(\"After server1 periodic clean: sessions2 : \" + sessions2.size());\n+\n+\n+ // Run periodic cleaner on server2\n+ realm2 = session2.realms().getRealmByName(REALM_NAME);\n+ session2.sessions().removeExpired(realm2);\n+ session2 = commit(server1, session2);\n+\n+ // Ensure there are no sessions on server1 or server2\n+ sessions1 = getSessions(session1);\n+ sessions2 = getSessions(session2);\n+ Assert.assertTrue(sessions1.isEmpty());\n+ Assert.assertTrue(sessions2.isEmpty());\n+ logger.info(\"After both periodic cleans: sessions1 : \" + sessions1.size());\n+ logger.info(\"After both periodic cleans: sessions2 : \" + sessions2.size());\n+ }\n+\n+ private List<UserSessionModel> getSessions(KeycloakSession session) {\n+ RealmModel realm = session.realms().getRealmByName(REALM_NAME);\n+ UserModel user = session.users().getUserByUsername(\"test-user@localhost\", realm);\n+ return session.sessions().getUserSessions(realm, user);\n+ }\n+\n+ private KeycloakSession commit(KeycloakRule rule, KeycloakSession session) throws Exception {\n+ session.getTransactionManager().commit();\n+ session.close();\n+ return rule.startSession();\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/util/cli/AbstractOfflineCacheCommand.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/util/cli/AbstractOfflineCacheCommand.java",
"diff": "@@ -223,4 +223,18 @@ public abstract class AbstractOfflineCacheCommand extends AbstractCommand {\n}\n}\n+\n+ public static class SizeLocalCommand extends AbstractOfflineCacheCommand {\n+\n+ @Override\n+ public String getName() {\n+ return \"sizeLocal\";\n+ }\n+\n+ @Override\n+ protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache) {\n+ log.info(\"Size local: \" + cache.getAdvancedCache().withFlags(Flag.CACHE_MODE_LOCAL).size());\n+ }\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/util/cli/TestsuiteCLI.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/util/cli/TestsuiteCLI.java",
"diff": "@@ -47,6 +47,7 @@ public class TestsuiteCLI {\nAbstractOfflineCacheCommand.GetCommand.class,\nAbstractOfflineCacheCommand.GetMultipleCommand.class,\nAbstractOfflineCacheCommand.GetLocalCommand.class,\n+ AbstractOfflineCacheCommand.SizeLocalCommand.class,\nAbstractOfflineCacheCommand.RemoveCommand.class,\nAbstractOfflineCacheCommand.SizeCommand.class,\nAbstractOfflineCacheCommand.ListCommand.class,\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/integration/src/test/resources/META-INF/keycloak-server.json",
"diff": "\"default\": {\n\"clustered\": \"${keycloak.connectionsInfinispan.clustered:false}\",\n\"async\": \"${keycloak.connectionsInfinispan.async:false}\",\n- \"sessionsOwners\": \"${keycloak.connectionsInfinispan.sessionsOwners:2}\",\n+ \"sessionsOwners\": \"${keycloak.connectionsInfinispan.sessionsOwners:1}\",\n+ \"l1Lifespan\": \"${keycloak.connectionsInfinispan.l1Lifespan:600000}\",\n\"remoteStoreEnabled\": \"${keycloak.connectionsInfinispan.remoteStoreEnabled:false}\",\n\"remoteStoreHost\": \"${keycloak.connectionsInfinispan.remoteStoreHost:localhost}\",\n\"remoteStorePort\": \"${keycloak.connectionsInfinispan.remoteStorePort:11222}\"\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4066 TimeoutException in cluster environment in ClearExpiredSessions |
339,185 | 11.01.2017 18:24:22 | -3,600 | e11957ecf3682b818b83c041be42e80a14db77b6 | Make OIDC identity provider key ID configurable | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProviderConfig.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProviderConfig.java",
"diff": "package org.keycloak.broker.oidc;\nimport org.keycloak.models.IdentityProviderModel;\n-import org.keycloak.models.KeycloakSession;\n/**\n* @author Pedro Igor\n@@ -61,6 +60,14 @@ public class OIDCIdentityProviderConfig extends OAuth2IdentityProviderConfig {\ngetConfig().put(\"publicKeySignatureVerifier\", signingCertificate);\n}\n+ public String getPublicKeySignatureVerifierKeyId() {\n+ return getConfig().get(\"publicKeySignatureVerifierKeyId\");\n+ }\n+\n+ public void setPublicKeySignatureVerifierKeyId(String publicKeySignatureVerifierKeyId) {\n+ getConfig().put(\"publicKeySignatureVerifierKeyId\", publicKeySignatureVerifierKeyId);\n+ }\n+\npublic boolean isValidateSignature() {\nreturn Boolean.valueOf(getConfig().get(\"validateSignature\"));\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/keys/loader/OIDCIdentityProviderPublicKeyLoader.java",
"new_path": "services/src/main/java/org/keycloak/keys/loader/OIDCIdentityProviderPublicKeyLoader.java",
"diff": "@@ -60,7 +60,10 @@ public class OIDCIdentityProviderPublicKeyLoader implements PublicKeyLoader {\nreturn Collections.emptyMap();\n}\n- String kid = KeyUtils.createKeyId(publicKey);\n+ String presetKeyId = config.getPublicKeySignatureVerifierKeyId();\n+ String kid = (presetKeyId == null || presetKeyId.trim().isEmpty())\n+ ? KeyUtils.createKeyId(publicKey)\n+ : presetKeyId;\nreturn Collections.singletonMap(kid, publicKey);\n} catch (Exception e) {\nlogger.warnf(e, \"Unable to retrieve publicKey for verify signature of identityProvider '%s' . Error details: %s\", config.getAlias(), e.getMessage());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOIDCBrokerWithSignatureTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOIDCBrokerWithSignatureTest.java",
"diff": "@@ -24,12 +24,12 @@ import javax.ws.rs.core.UriBuilder;\nimport org.junit.Before;\nimport org.junit.Test;\n+\nimport org.keycloak.admin.client.resource.RealmResource;\n-import org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.common.util.*;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.keys.KeyProvider;\nimport org.keycloak.keys.PublicKeyStorageUtils;\n-import org.keycloak.keys.loader.PublicKeyStorageManager;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.ComponentRepresentation;\n@@ -181,6 +181,38 @@ public class KcOIDCBrokerWithSignatureTest extends AbstractBaseBrokerTest {\nassertErrorPage(\"Unexpected error when authenticating with identity provider\");\n}\n+ @Test\n+ public void testSignatureVerificationHardcodedPublicKeyWithKeyIdSetExplicitly() throws Exception {\n+ // Configure OIDC identity provider with JWKS URL\n+ IdentityProviderRepresentation idpRep = getIdentityProvider();\n+ OIDCIdentityProviderConfigRep cfg = new OIDCIdentityProviderConfigRep(idpRep);\n+ cfg.setValidateSignature(true);\n+ cfg.setUseJwksUrl(false);\n+\n+ KeysMetadataRepresentation.KeyMetadataRepresentation key = ApiUtil.findActiveKey(providerRealm());\n+ String pemData = key.getPublicKey();\n+ cfg.setPublicKeySignatureVerifier(pemData);\n+ String expectedKeyId = KeyUtils.createKeyId(PemUtils.decodePublicKey(pemData));\n+ updateIdentityProvider(idpRep);\n+\n+ // Check that user is able to login\n+ logInAsUserInIDPForFirstTime();\n+ assertLoggedInAccountManagement();\n+\n+ logoutFromRealm(bc.consumerRealmName());\n+\n+ // Set key id to an invalid one\n+ cfg.setPublicKeySignatureVerifierKeyId(\"invalid-key-id\");\n+ updateIdentityProvider(idpRep);\n+\n+ logInAsUserInIDP();\n+ assertErrorPage(\"Unexpected error when authenticating with identity provider\");\n+\n+ // Set key id to a valid one\n+ cfg.setPublicKeySignatureVerifierKeyId(expectedKeyId);\n+ updateIdentityProvider(idpRep);\n+ }\n+\n@Test\npublic void testClearKeysCache() throws Exception {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -503,6 +503,8 @@ identity-provider.use-jwks-url.tooltip=If the switch is on, then identity provid\nidentity-provider.jwks-url.tooltip=URL where identity provider keys in JWK format are stored. See JWK specification for more details. If you use external keycloak identity provider, then you can use URL like 'http://broker-keycloak:8180/auth/realms/test/protocol/openid-connect/certs' assuming your brokered keycloak is running on 'http://broker-keycloak:8180' and it's realm is 'test' .\nvalidating-public-key=Validating Public Key\nidentity-provider.validating-public-key.tooltip=The public key in PEM format that must be used to verify external IDP signatures.\n+validating-public-key-id=Validating Public Key Id\n+identity-provider.validating-public-key-id.tooltip=Explicit ID of the validating public key given above if the key ID. Leave unset if the external IDP is Keycloak or uses the same mechanism to determine key ID.\nimport-external-idp-config=Import External IDP Config\nimport-external-idp-config.tooltip=Allows you to load external IDP metadata from a config file or to download it from a URL.\nimport-from-url=Import from URL\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html",
"diff": "</div>\n<div class=\"form-group clearfix\" data-ng-hide=\"identityProvider.config.useJwksUrl == 'true'\">\n- <label class=\"col-md-2 control-label\" for=\"publicKeySignatureVerifier\">{{:: 'validating-public-key' | translate}}</label>\n+ <label class=\"col-md-2 control-label\" for=\"publicKeySignatureVerifierKey\">{{:: 'validating-public-key' | translate}}</label>\n<div class=\"col-md-6\">\n<textarea class=\"form-control\" id=\"publicKeySignatureVerifier\" ng-model=\"identityProvider.config.publicKeySignatureVerifier\"/>\n</div>\n<kc-tooltip>{{:: 'identity-provider.validating-public-key.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix\" data-ng-hide=\"identityProvider.config.useJwksUrl == 'true'\">\n+ <label class=\"col-md-2 control-label\" for=\"publicKeySignatureVerifierKeyId\">{{:: 'validating-public-key-id' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"publicKeySignatureVerifierKeyId\" ng-model=\"identityProvider.config.publicKeySignatureVerifierKeyId\"/>\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.validating-public-key-id.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+\n</div>\n</fieldset>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4167 Make OIDC identity provider key ID configurable |
339,465 | 12.01.2017 11:55:58 | -3,600 | 9a6f202c46d047c0999bcbbcd1a24decd61e4574 | Significant performance lag in 'get client role by role name' | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/ClientAdapter.java",
"diff": "@@ -569,10 +569,7 @@ public class ClientAdapter implements ClientModel {\n@Override\npublic RoleModel getRole(String name) {\n- for (RoleModel role : getRoles()) {\n- if (role.getName().equals(name)) return role;\n- }\n- return null;\n+ return cacheSession.getClientRole(getRealm(), this, name);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"diff": "@@ -801,10 +801,7 @@ public class RealmAdapter implements CachedRealmModel {\n@Override\npublic RoleModel getRole(String name) {\n- for (RoleModel role : getRoles()) {\n- if (role.getName().equals(name)) return role;\n- }\n- return null;\n+ return cacheSession.getRealmRole(this, name);\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4137 Significant performance lag in 'get client role by role name' |
339,500 | 12.01.2017 13:52:29 | -3,600 | f28b3c12692a6e4f19434e54ed12695c34df82fa | Move drools-bom from keycloak-parent | [
{
"change_type": "MODIFY",
"old_path": "authz/policy/drools/pom.xml",
"new_path": "authz/policy/drools/pom.xml",
"diff": "<name>KeyCloak AuthZ: Drools Policy Provider</name>\n<description>KeyCloak AuthZ: Drools Policy Provider</description>\n+ <dependencyManagement>\n+ <dependencies>\n+ <!-- Authorization Drools Policy Provider -->\n+ <dependency>\n+ <groupId>org.drools</groupId>\n+ <artifactId>drools-bom</artifactId>\n+ <type>pom</type>\n+ <version>${version.org.drools}</version>\n+ <scope>import</scope>\n+ </dependency>\n+ </dependencies>\n+ </dependencyManagement>\n+\n<dependencies>\n<dependency>\n<groupId>org.keycloak</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "dependencies/server-all/pom.xml",
"new_path": "dependencies/server-all/pom.xml",
"diff": "<scope>import</scope>\n<version>${version.jboss-integration-platform}</version>\n</dependency>\n+\n+ <!-- Authorization Drools Policy Provider -->\n+ <dependency>\n+ <groupId>org.drools</groupId>\n+ <artifactId>drools-bom</artifactId>\n+ <type>pom</type>\n+ <version>${version.org.drools}</version>\n+ <scope>import</scope>\n+ </dependency>\n</dependencies>\n</dependencyManagement>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<version>${google.zxing.version}</version>\n</dependency>\n- <!-- Authorization Drools Policy Provider -->\n- <dependency>\n- <groupId>org.drools</groupId>\n- <artifactId>drools-bom</artifactId>\n- <type>pom</type>\n- <version>${version.org.drools}</version>\n- <scope>import</scope>\n- </dependency>\n-\n<!-- Email Test Servers -->\n<dependency>\n<groupId>com.icegreen</groupId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4157 Move drools-bom from keycloak-parent |
339,299 | 12.01.2017 14:14:09 | -3,600 | f13deab812b7ef4e57ae77f500a6ae0c1460e20b | Attribute importer of Social Identity providers doesn't
handle JSON 'null' values correctly | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/AbstractJsonUserAttributeMapper.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/mappers/AbstractJsonUserAttributeMapper.java",
"diff": "@@ -224,7 +224,7 @@ public abstract class AbstractJsonUserAttributeMapper extends AbstractIdentityPr\n}\nreturn arrayIndex == idx? values : null;\n}\n- if (!currentNode.isValueNode()) {\n+ if (!currentNode.isValueNode() || currentNode.isNull()) {\nlogger.debug(\"JsonNode is not value node for name \" + currentFieldName);\nreturn null;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/test/java/org/keycloak/test/broker/oidc/mappers/AbstractJsonUserAttributeMapperTest.java",
"new_path": "services/src/test/java/org/keycloak/test/broker/oidc/mappers/AbstractJsonUserAttributeMapperTest.java",
"diff": "@@ -39,7 +39,7 @@ public class AbstractJsonUserAttributeMapperTest {\nprivate JsonNode getJsonNode() throws IOException {\nif (baseNode == null)\n- baseNode = mapper.readTree(\"{ \\\"value1\\\" : \\\"v1 \\\",\\\"value_empty\\\" : \\\"\\\", \\\"value_b\\\" : true, \\\"value_i\\\" : 454, \" + \" \\\"value_array\\\":[\\\"a1\\\",\\\"a2\\\"], \" +\" \\\"nest1\\\": {\\\"value1\\\": \\\" fgh \\\",\\\"value_empty\\\" : \\\"\\\", \\\"nest2\\\":{\\\"value_b\\\" : false, \\\"value_i\\\" : 43}}, \"+ \" \\\"nesta\\\": { \\\"a\\\":[{\\\"av1\\\": \\\"vala1\\\"},{\\\"av1\\\": \\\"vala2\\\"}]}\"+\" }\");\n+ baseNode = mapper.readTree(\"{ \\\"value1\\\" : \\\"v1 \\\",\\\"value_null\\\" : null,\\\"value_empty\\\" : \\\"\\\", \\\"value_b\\\" : true, \\\"value_i\\\" : 454, \" + \" \\\"value_array\\\":[\\\"a1\\\",\\\"a2\\\"], \" +\" \\\"nest1\\\": {\\\"value1\\\": \\\" fgh \\\",\\\"value_null\\\" : null,\\\"value_empty\\\" : \\\"\\\", \\\"nest2\\\":{\\\"value_b\\\" : false, \\\"value_i\\\" : 43}}, \"+ \" \\\"nesta\\\": { \\\"a\\\":[{\\\"av1\\\": \\\"vala1\\\"},{\\\"av1\\\": \\\"vala2\\\"}]}\"+\" }\");\nreturn baseNode;\n}\n@@ -62,6 +62,8 @@ public class AbstractJsonUserAttributeMapperTest {\n// we check value is trimmed also!\nAssert.assertEquals(\"v1\", AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"value1\"));\n+ // test for KEYCLOAK-4202 bug (null value handling)\n+ Assert.assertEquals(null, AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"value_null\"));\nAssert.assertEquals(null, AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"value_empty\"));\nAssert.assertEquals(\"true\", AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"value_b\"));\n@@ -82,6 +84,8 @@ public class AbstractJsonUserAttributeMapperTest {\n// we check value is trimmed also!\nAssert.assertEquals(\"fgh\", AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nest1.value1\"));\n+ // test for KEYCLOAK-4202 bug (null value handling)\n+ Assert.assertEquals(null, AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nest1.value_null\"));\nAssert.assertEquals(null, AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nest1.value_empty\"));\nAssert.assertEquals(\"false\", AbstractJsonUserAttributeMapper.getJsonValue(getJsonNode(), \"nest1.nest2.value_b\"));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4202 - Attribute importer of Social Identity providers doesn't
handle JSON 'null' values correctly |
339,465 | 12.01.2017 22:40:11 | -3,600 | 93157e49d5ad87bb4a09dd697bb637db49353ded | Offline tokens become useless when accessing admin REST API | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/Keycloak.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/Keycloak.java",
"diff": "@@ -78,8 +78,8 @@ public class Keycloak {\nreturn new Keycloak(serverUrl, realm, username, password, clientId, null, PASSWORD, null, null);\n}\n- public static Keycloak getInstance(String serverUrl, String realm, String clientId, String authtoken) {\n- return new Keycloak(serverUrl, realm, null, null, clientId, null, PASSWORD, null, null);\n+ public static Keycloak getInstance(String serverUrl, String realm, String clientId, String authToken) {\n+ return new Keycloak(serverUrl, realm, null, null, clientId, null, PASSWORD, null, authToken);\n}\npublic RealmsResource realms() {\n"
},
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RoleMappingResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RoleMappingResource.java",
"diff": "@@ -39,7 +39,7 @@ public interface RoleMappingResource {\n@Path(\"realm\")\npublic RoleScopeResource realmLevel();\n- @Path(\"clients/{clientId}\")\n- public RoleScopeResource clientLevel(@PathParam(\"clientId\") String clientId);\n+ @Path(\"clients/{clientUUID}\")\n+ public RoleScopeResource clientLevel(@PathParam(\"clientUUID\") String clientUUID);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AppAuthManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AppAuthManager.java",
"diff": "@@ -61,7 +61,7 @@ public class AppAuthManager extends AuthenticationManager {\npublic AuthResult authenticateBearerToken(KeycloakSession session, RealmModel realm, UriInfo uriInfo, ClientConnection connection, HttpHeaders headers) {\nString tokenString = extractAuthorizationHeaderToken(headers);\nif (tokenString == null) return null;\n- AuthResult authResult = verifyIdentityToken(session, realm, uriInfo, connection, true, true, tokenString, headers);\n+ AuthResult authResult = verifyIdentityToken(session, realm, uriInfo, connection, true, true, false, tokenString, headers);\nreturn authResult;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -108,6 +108,15 @@ public class AuthenticationManager {\nreturn userSession.getLastSessionRefresh() + realm.getSsoSessionIdleTimeout() > currentTime && max > currentTime;\n}\n+ public static boolean isOfflineSessionValid(RealmModel realm, UserSessionModel userSession) {\n+ if (userSession == null) {\n+ logger.debug(\"No offline user session\");\n+ return false;\n+ }\n+ int currentTime = Time.currentTime();\n+ return userSession.getLastSessionRefresh() + realm.getOfflineSessionIdleTimeout() > currentTime;\n+ }\n+\npublic static void expireUserSessionCookie(KeycloakSession session, UserSessionModel userSession, RealmModel realm, UriInfo uriInfo, HttpHeaders headers, ClientConnection connection) {\ntry {\n// check to see if any identity cookie is set with the same session and expire it if necessary\n@@ -390,7 +399,7 @@ public class AuthenticationManager {\n}\nString tokenString = cookie.getValue();\n- AuthResult authResult = verifyIdentityToken(session, realm, session.getContext().getUri(), session.getContext().getConnection(), checkActive, false, tokenString, session.getContext().getRequestHeaders());\n+ AuthResult authResult = verifyIdentityToken(session, realm, session.getContext().getUri(), session.getContext().getConnection(), checkActive, false, true, tokenString, session.getContext().getRequestHeaders());\nif (authResult == null) {\nexpireIdentityCookie(realm, session.getContext().getUri(), session.getContext().getConnection());\nreturn null;\n@@ -691,7 +700,7 @@ public class AuthenticationManager {\nprotected static AuthResult verifyIdentityToken(KeycloakSession session, RealmModel realm, UriInfo uriInfo, ClientConnection connection, boolean checkActive, boolean checkTokenType,\n- String tokenString, HttpHeaders headers) {\n+ boolean isCookie, String tokenString, HttpHeaders headers) {\ntry {\nTokenVerifier verifier = TokenVerifier.create(tokenString).realmUrl(Urls.realmIssuer(uriInfo.getBaseUri(), realm.getName())).checkActive(checkActive).checkTokenType(checkTokenType);\nString kid = verifier.getHeader().getKeyId();\n@@ -729,6 +738,14 @@ public class AuthenticationManager {\nUserSessionModel userSession = session.sessions().getUserSession(realm, token.getSessionState());\nif (!isSessionValid(realm, userSession)) {\n+ // Check if accessToken was for the offline session.\n+ if (!isCookie) {\n+ UserSessionModel offlineUserSession = session.sessions().getUserSession(realm, token.getSessionState());\n+ if (isOfflineSessionValid(realm, offlineUserSession)) {\n+ return new AuthResult(user, offlineUserSession, token);\n+ }\n+ }\n+\nif (userSession != null) backchannelLogout(session, realm, userSession, uriInfo, connection, headers, true);\nlogger.debug(\"User session not active\");\nreturn null;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java",
"diff": "@@ -23,12 +23,15 @@ import org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.admin.client.Keycloak;\n+import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RoleResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.common.constants.ServiceAccountConstants;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n+import org.keycloak.models.AdminRoles;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.representations.AccessToken;\n@@ -40,6 +43,9 @@ import org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n+import org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.ClientManager;\n@@ -432,4 +438,40 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\ntestUser.roles().realmLevel().add(Collections.singletonList(offlineAccess));\n}\n+\n+ /**\n+ * KEYCLOAK-4201\n+ *\n+ * @throws Exception\n+ */\n+ @Test\n+ public void offlineTokenAdminRESTAccess() throws Exception {\n+ // Grant \"view-realm\" role to user\n+ RealmResource appRealm = adminClient.realm(\"test\");\n+ ClientResource realmMgmt = ApiUtil.findClientByClientId(appRealm, Constants.REALM_MANAGEMENT_CLIENT_ID);\n+ String realmMgmtUuid = realmMgmt.toRepresentation().getId();\n+ RoleRepresentation roleRep = realmMgmt.roles().get(AdminRoles.VIEW_REALM).toRepresentation();\n+\n+ UserResource testUser = findUserByUsernameId(appRealm, \"test-user@localhost\");\n+ testUser.roles().clientLevel(realmMgmtUuid).add(Collections.singletonList(roleRep));\n+\n+ // Login with offline token now\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ oauth.clientId(\"offline-client\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"secret1\", \"test-user@localhost\", \"password\");\n+\n+ events.clear();\n+\n+ // Set the time offset, so that \"normal\" userSession expires\n+ setTimeOffset(86400);\n+\n+ // Refresh with the offline token\n+ tokenResponse = oauth.doRefreshTokenRequest(tokenResponse.getRefreshToken(), \"secret1\");\n+\n+ // Use accessToken to admin REST request\n+ Keycloak offlineTokenAdmin = Keycloak.getInstance(AuthServerTestEnricher.getAuthServerContextRoot() + \"/auth\",\n+ AuthRealm.MASTER, Constants.ADMIN_CLI_CLIENT_ID, tokenResponse.getAccessToken());\n+ RealmRepresentation testRealm = offlineTokenAdmin.realm(\"test\").toRepresentation();\n+ Assert.assertNotNull(testRealm);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4201 Offline tokens become useless when accessing admin REST API |
339,185 | 11.01.2017 13:54:52 | -3,600 | 0b58bebc902d4bee9d55905ded7b1f1895a69ba8 | Fix for client template duplicate name | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientTemplateResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientTemplateResource.java",
"diff": "@@ -104,6 +104,9 @@ public class ClientTemplateResource {\ntry {\nRepresentationToModel.updateClientTemplate(rep, template);\n+ if (session.getTransactionManager().isActive()) {\n+ session.getTransactionManager().commit();\n+ }\nadminEvent.operation(OperationType.UPDATE).resourcePath(uriInfo).representation(rep).success();\nreturn Response.noContent().build();\n} catch (ModelDuplicateException e) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientTemplateTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientTemplateTest.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.admin.client;\nimport org.junit.Assert;\nimport org.junit.Test;\n+\nimport org.keycloak.admin.client.resource.ClientTemplatesResource;\nimport org.keycloak.admin.client.resource.RoleMappingResource;\nimport org.keycloak.events.admin.OperationType;\n@@ -34,6 +35,7 @@ import org.keycloak.representations.idm.MappingsRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.util.AdminEventPaths;\n+import org.keycloak.testsuite.util.Matchers;\nimport javax.ws.rs.BadRequestException;\nimport javax.ws.rs.NotFoundException;\n@@ -43,8 +45,10 @@ import java.util.Collections;\nimport java.util.HashSet;\nimport java.util.List;\nimport java.util.Set;\n+import javax.ws.rs.*;\n+import javax.ws.rs.core.Response.Status;\n-import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.*;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -151,6 +155,34 @@ public class ClientTemplateTest extends AbstractClientTest {\n}\n+ @Test\n+ public void testRenameTemplate() {\n+ // Create two templates\n+ ClientTemplateRepresentation template1Rep = new ClientTemplateRepresentation();\n+ template1Rep.setName(\"template1\");\n+ template1Rep.setDescription(\"template1-desc\");\n+ template1Rep.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ template1Rep.setFullScopeAllowed(true);\n+ createTemplate(template1Rep);\n+\n+ ClientTemplateRepresentation template2Rep = new ClientTemplateRepresentation();\n+ template2Rep.setName(\"template2\");\n+ template2Rep.setDescription(\"template2-desc\");\n+ template2Rep.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ template2Rep.setFullScopeAllowed(true);\n+ String template2Id = createTemplate(template2Rep);\n+\n+ // Test updating\n+ template2Rep.setName(\"template1\");\n+\n+ try {\n+ clientTemplates().get(template2Id).update(template2Rep);\n+ } catch (ClientErrorException ex) {\n+ assertThat(ex.getResponse(), Matchers.statusCodeIs(Status.CONFLICT));\n+ }\n+ }\n+\n+\n@Test\npublic void testScopes() {\n// Add realm role1\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-2847 Fix for client template duplicate name |
339,465 | 13.01.2017 11:29:32 | -3,600 | 9ad14d991c60e373024ba34344424edb73e3a80a | Migration of old offline tokens | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -66,6 +66,8 @@ import org.keycloak.common.util.Time;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriInfo;\n+\n+import java.security.PublicKey;\nimport java.util.Arrays;\nimport java.util.Collection;\nimport java.util.Collections;\n@@ -287,7 +289,17 @@ public class TokenManager {\npublic RefreshToken toRefreshToken(KeycloakSession session, RealmModel realm, String encodedRefreshToken) throws JWSInputException, OAuthErrorException {\nJWSInput jws = new JWSInput(encodedRefreshToken);\n- if (!RSAProvider.verify(jws, session.keys().getRsaPublicKey(realm, jws.getHeader().getKeyId()))) {\n+ PublicKey publicKey;\n+\n+ // Backwards compatibility. Old offline tokens didn't have KID in the header\n+ if (jws.getHeader().getKeyId() == null && TokenUtil.isOfflineToken(encodedRefreshToken)) {\n+ logger.debugf(\"KID is null in offline token. Using the realm active key to verify token signature.\");\n+ publicKey = session.keys().getActiveRsaKey(realm).getPublicKey();\n+ } else {\n+ publicKey = session.keys().getRsaPublicKey(realm, jws.getHeader().getKeyId());\n+ }\n+\n+ if (!RSAProvider.verify(jws, publicKey)) {\nthrow new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Invalid refresh token\");\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4140 Migration of old offline tokens |
339,185 | 13.01.2017 14:30:32 | -3,600 | 02eda8943c25de5acc42fdca293e6b1fd2c8a186 | Fix NPE and logout binding choice | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"diff": "@@ -245,9 +245,9 @@ public class SamlProtocol implements LoginProtocol {\nString logoutPostUrl = client.getAttribute(SAML_SINGLE_LOGOUT_SERVICE_URL_POST_ATTRIBUTE);\nString logoutRedirectUrl = client.getAttribute(SAML_SINGLE_LOGOUT_SERVICE_URL_REDIRECT_ATTRIBUTE);\n- if (logoutPostUrl == null) {\n+ if (logoutPostUrl == null || logoutPostUrl.trim().isEmpty()) {\n// if we don't have a redirect uri either, return true and default to the admin url + POST binding\n- if (logoutRedirectUrl == null)\n+ if (logoutRedirectUrl == null || logoutRedirectUrl.trim().isEmpty())\nreturn true;\nreturn false;\n}\n@@ -262,7 +262,7 @@ public class SamlProtocol implements LoginProtocol {\nif (SAML_POST_BINDING.equals(bindingType))\nreturn true;\n- if (logoutRedirectUrl == null)\n+ if (logoutRedirectUrl == null || logoutRedirectUrl.trim().isEmpty())\nreturn true; // we don't have a redirect binding url, so use post binding\nreturn false; // redirect binding\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -347,7 +347,8 @@ public class SamlService extends AuthorizationEndpointBase {\nAuthenticationManager.AuthResult authResult = authManager.authenticateIdentityCookie(session, realm, false);\nif (authResult != null) {\nString logoutBinding = getBindingType();\n- if (samlClient.forcePostBinding())\n+ String postBindingUri = SamlProtocol.getLogoutServiceUrl(uriInfo, client, SamlProtocol.SAML_POST_BINDING);\n+ if (samlClient.forcePostBinding() && postBindingUri != null && ! postBindingUri.trim().isEmpty())\nlogoutBinding = SamlProtocol.SAML_POST_BINDING;\nboolean postBinding = Objects.equals(SamlProtocol.SAML_POST_BINDING, logoutBinding);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4216 Fix NPE and logout binding choice |
339,473 | 12.01.2017 00:33:31 | -3,600 | 7de999a7f95f7ab8b932e5a6134e6eb82cc35f8d | Role id is not preserved during import-export operation | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java",
"diff": "@@ -616,7 +616,7 @@ public class RealmCacheSession implements CacheRealmProvider {\n@Override\npublic RoleModel addRealmRole(RealmModel realm, String id, String name) {\n- RoleModel role = getDelegate().addRealmRole(realm, name);\n+ RoleModel role = getDelegate().addRealmRole(realm, id, name);\naddedRole(role.getId(), realm.getId());\nreturn role;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java",
"diff": "@@ -179,6 +179,9 @@ public class ExportImportTest extends AbstractExportImportTest {\nList<ComponentRepresentation> components = adminClient.realm(\"test\").components().query();\nKeysMetadataRepresentation keyMetadata = adminClient.realm(\"test\").keys().getKeyMetadata();\n+ String sampleRealmRoleId = adminClient.realm(\"test\").roles().get(\"sample-realm-role\").toRepresentation().getId();\n+ String testAppId = adminClient.realm(\"test\").clients().findByClientId(\"test-app\").get(0).getId();\n+ String sampleClientRoleId = adminClient.realm(\"test\").clients().get(testAppId).roles().get(\"sample-client-role\").toRepresentation().getId();\n// Delete some realm (and some data in admin realm)\nadminClient.realm(\"test\").remove();\n@@ -208,6 +211,12 @@ public class ExportImportTest extends AbstractExportImportTest {\nKeysMetadataRepresentation keyMetadataImported = adminClient.realm(\"test\").keys().getKeyMetadata();\nassertEquals(keyMetadata.getActive(), keyMetadataImported.getActive());\n+\n+ String importedSampleRealmRoleId = adminClient.realm(\"test\").roles().get(\"sample-realm-role\").toRepresentation().getId();\n+ assertEquals(sampleRealmRoleId, importedSampleRealmRoleId);\n+\n+ String importedSampleClientRoleId = adminClient.realm(\"test\").clients().get(testAppId).roles().get(\"sample-client-role\").toRepresentation().getId();\n+ assertEquals(sampleClientRoleId, importedSampleClientRoleId);\n}\nprivate void assertAuthenticated(String realmName, String username, String password) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-3657 Role id is not preserved during import-export operation |
339,473 | 11.01.2017 15:55:53 | -3,600 | d68f6bbc4218420c0197fe25ab7afbe8b836af98 | Unresolved variable ${cliane_security-admin-console} in admin web client | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/theme/TemplatingUtil.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.theme;\n+\n+import java.util.Properties;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marko Strukelj</a>\n+ */\n+public class TemplatingUtil {\n+\n+ public static String resolveVariables(String text, Properties props) {\n+ return resolveVariables(text, props, \"${\", \"}\");\n+ }\n+\n+ public static String resolveVariables(String text, Properties props, String startMarker, String endMarker) {\n+\n+ int e = 0;\n+ int s = text.indexOf(startMarker);\n+ if (s == -1) {\n+ return text;\n+ } else {\n+ StringBuilder sb = new StringBuilder();\n+\n+ do {\n+ if (e < s) {\n+ sb.append(text.substring(e, s));\n+ }\n+ e = text.indexOf(endMarker, s + startMarker.length());\n+ if (e != -1) {\n+ String key = text.substring(s + startMarker.length(), e);\n+ sb.append(props.getProperty(key, key));\n+ e += endMarker.length();\n+ s = text.indexOf(startMarker, e);\n+ } else {\n+ e = s;\n+ break;\n+ }\n+ } while (s != -1);\n+\n+ if (e < text.length()) {\n+ sb.append(text.substring(e));\n+ }\n+ return sb.toString();\n+ }\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/theme/beans/MessageFormatterMethod.java",
"new_path": "services/src/main/java/org/keycloak/theme/beans/MessageFormatterMethod.java",
"diff": "package org.keycloak.theme.beans;\n+import freemarker.template.SimpleScalar;\nimport freemarker.template.TemplateMethodModelEx;\nimport freemarker.template.TemplateModelException;\n+import org.keycloak.theme.TemplatingUtil;\nimport java.text.MessageFormat;\n+import java.util.ArrayList;\nimport java.util.List;\nimport java.util.Locale;\nimport java.util.Properties;\n@@ -40,10 +43,27 @@ public class MessageFormatterMethod implements TemplateMethodModelEx {\n@Override\npublic Object exec(List list) throws TemplateModelException {\nif (list.size() >= 1) {\n+ // resolve any remaining ${} expressions\n+ List<Object> resolved = resolve(list.subList(1, list.size()));\nString key = list.get(0).toString();\n- return new MessageFormat(messages.getProperty(key,key),locale).format(list.subList(1, list.size()).toArray());\n+ return new MessageFormat(messages.getProperty(key,key),locale).format(resolved.toArray());\n} else {\nreturn null;\n}\n}\n+\n+ private List<Object> resolve(List<Object> list) {\n+ ArrayList<Object> result = new ArrayList<>();\n+ for (Object item: list) {\n+ if (item instanceof SimpleScalar) {\n+ item = ((SimpleScalar) item).getAsString();\n+ }\n+ if (item instanceof String) {\n+ result.add(TemplatingUtil.resolveVariables((String) item, messages));\n+ } else {\n+ result.add(item);\n+ }\n+ }\n+ return result;\n+ }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/test/java/org/keycloak/theme/beans/MessageFormatterMethodTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.theme.beans;\n+\n+import freemarker.template.TemplateModelException;\n+import org.junit.Assert;\n+import org.junit.Test;\n+\n+import java.util.Arrays;\n+import java.util.Locale;\n+import java.util.Properties;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marko Strukelj</a>\n+ */\n+public class MessageFormatterMethodTest {\n+\n+ @Test\n+ public void test() throws TemplateModelException {\n+\n+ Locale locale = Locale.US;\n+\n+ Properties properties = new Properties();\n+ properties.setProperty(\"backToApplication\", \"Back to application\");\n+ properties.setProperty(\"backToClient\", \"Back to {0}\");\n+ properties.setProperty(\"client_admin-console\", \"Admin Console\");\n+ properties.setProperty(\"realm_example-realm\", \"Example Realm\");\n+\n+\n+ MessageFormatterMethod fmt = new MessageFormatterMethod(locale, properties);\n+\n+ String msg = (String) fmt.exec(Arrays.asList(\"backToClient\", \"${client_admin-console}\"));\n+ Assert.assertEquals(\"Back to Admin Console\", msg);\n+\n+ msg = (String) fmt.exec(Arrays.asList(\"backToClient\", \"client_admin-console\"));\n+ Assert.assertEquals(\"Back to client_admin-console\", msg);\n+\n+ msg = (String) fmt.exec(Arrays.asList(\"backToClient\", \"client '${client_admin-console}' from '${realm_example-realm}'.\"));\n+ Assert.assertEquals(\"Back to client 'Admin Console' from 'Example Realm'.\", msg);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountTest.java",
"diff": "@@ -864,7 +864,7 @@ public class AccountTest extends AbstractTestRealmKeycloakTest {\nAssert.assertTrue(applicationsPage.isCurrent());\nMap<String, AccountApplicationsPage.AppEntry> apps = applicationsPage.getApplications();\n- Assert.assertThat(apps.keySet(), containsInAnyOrder(\"Account\", \"test-app\", \"test-app-scope\", \"third-party\", \"test-app-authz\", \"My Named Test App\"));\n+ Assert.assertThat(apps.keySet(), containsInAnyOrder(\"Account\", \"test-app\", \"test-app-scope\", \"third-party\", \"test-app-authz\", \"My Named Test App\", \"Test App Named - ${client_account}\"));\nAccountApplicationsPage.AppEntry accountEntry = apps.get(\"Account\");\nAssert.assertEquals(2, accountEntry.getRolesAvailable().size());\n@@ -952,6 +952,19 @@ public class AccountTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(\"Back to \" + namedClient.getName(), profilePage.getBackToApplicationLinkText());\nAssert.assertEquals(namedClient.getBaseUrl(), profilePage.getBackToApplicationLinkHref());\n+ foundClients = testRealm.clients().findByClientId(\"var-named-test-app\");\n+ if (foundClients.isEmpty()) {\n+ Assert.fail(\"Unable to find var-named-test-app\");\n+ }\n+ namedClient = foundClients.get(0);\n+\n+ driver.navigate().to(profilePage.getPath() + \"?referrer=\" + namedClient.getClientId());\n+ Assert.assertTrue(profilePage.isCurrent());\n+ // When a client has a name provided as a variable, the name should be resolved using a localized bundle and available to the back link\n+ Assert.assertEquals(\"Back to Test App Named - Account\", profilePage.getBackToApplicationLinkText());\n+ Assert.assertEquals(namedClient.getBaseUrl(), profilePage.getBackToApplicationLinkHref());\n+\n+\nfoundClients = testRealm.clients().findByClientId(\"test-app\");\nif (foundClients.isEmpty()) {\nAssert.fail(\"Unable to find test-app\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/AccountPageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/AccountPageTest.java",
"diff": "@@ -19,9 +19,13 @@ package org.keycloak.testsuite.i18n;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\nimport org.junit.Test;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.testsuite.pages.AccountUpdateProfilePage;\nimport org.keycloak.testsuite.pages.LoginPage;\n+import java.util.List;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Michael Gerber</a>\n* @author Stan Silvert [email protected] (C) 2016 Red Hat Inc.\n@@ -49,4 +53,25 @@ public class AccountPageTest extends AbstractI18NTest {\nAssert.assertEquals(\"English\", accountUpdateProfilePage.getLanguageDropdownText());\naccountUpdateProfilePage.logout();\n}\n+\n+ @Test\n+ public void testLocalizedReferrerLinkContent() {\n+ RealmResource testRealm = testRealm();\n+ List<ClientRepresentation> foundClients = testRealm.clients().findByClientId(\"var-named-test-app\");\n+ if (foundClients.isEmpty()) {\n+ Assert.fail(\"Unable to find var-named-test-app\");\n+ }\n+ ClientRepresentation namedClient = foundClients.get(0);\n+\n+ driver.navigate().to(accountUpdateProfilePage.getPath() + \"?referrer=\" + namedClient.getClientId());\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ Assert.assertTrue(accountUpdateProfilePage.isCurrent());\n+\n+ accountUpdateProfilePage.openLanguage(\"Deutsch\");\n+ Assert.assertEquals(\"Deutsch\", accountUpdateProfilePage.getLanguageDropdownText());\n+\n+ // When a client has a name provided as a variable, the name should be resolved using a localized bundle and available to the back link\n+ Assert.assertEquals(\"Zur\\u00FCck zu Test App Named - Konto\", accountUpdateProfilePage.getBackToApplicationLinkText());\n+ Assert.assertEquals(namedClient.getBaseUrl(), accountUpdateProfilePage.getBackToApplicationLinkHref());\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/testrealm.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/testrealm.json",
"diff": "],\n\"adminUrl\": \"http://localhost:8180/namedapp/base/admin\",\n\"secret\": \"password\"\n+ },\n+ {\n+ \"clientId\": \"var-named-test-app\",\n+ \"name\": \"Test App Named - ${client_account}\",\n+ \"enabled\": true,\n+ \"baseUrl\": \"http://localhost:8180/varnamedapp/base\",\n+ \"redirectUris\": [\n+ \"http://localhost:8180/varnamedapp/base/*\"\n+ ],\n+ \"adminUrl\": \"http://localhost:8180/varnamedapp/base/admin\",\n+ \"secret\": \"password\"\n}\n],\n\"roles\" : {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/messages/messages_de.properties",
"new_path": "themes/src/main/resources/theme/base/account/messages/messages_de.properties",
"diff": "@@ -50,6 +50,7 @@ role_manage-clients=Clients verwalten\nrole_manage-events=Events verwalten\nrole_view-profile=Profile ansehen\nrole_manage-account=Profile verwalten\n+client_account=Konto\nrequiredFields=Erforderliche Felder\nallFieldsRequired=Alle Felder sind Erforderlich\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4150 Unresolved variable ${cliane_security-admin-console} in admin web client |
339,364 | 16.01.2017 10:59:02 | -3,600 | 547f5ecfa6d0b683367e252dc9a12dd28047d0a9 | Fix failing Arquillian tests in the "other" module | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<artifactId>greenmail</artifactId>\n<scope>compile</scope>\n</dependency>\n- <dependency>\n- <groupId>org.jboss.arquillian.container</groupId>\n- <artifactId>arquillian-container-karaf-managed</artifactId>\n- <version>2.1.0.CR18</version>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.arquillian.container</groupId>\n- <artifactId>arquillian-container-osgi</artifactId>\n- <version>2.1.0.CR18</version>\n- </dependency>\n- <dependency>\n- <groupId>org.osgi</groupId>\n- <artifactId>org.osgi.core</artifactId>\n- <scope>provided</scope>\n- </dependency>\n- <dependency>\n- <groupId>org.osgi</groupId>\n- <artifactId>org.osgi.enterprise</artifactId>\n- <scope>provided</scope>\n- </dependency>\n</dependencies>\n<build>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "</pluginManagement>\n</build>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.jboss.arquillian.container</groupId>\n+ <artifactId>arquillian-container-karaf-managed</artifactId>\n+ <version>2.1.0.CR18</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.jboss.arquillian.container</groupId>\n+ <artifactId>arquillian-container-osgi</artifactId>\n+ <version>2.1.0.CR18</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.osgi</groupId>\n+ <artifactId>org.osgi.core</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.osgi</groupId>\n+ <artifactId>org.osgi.enterprise</artifactId>\n+ <scope>provided</scope>\n+ </dependency>\n+ </dependencies>\n+\n<profiles>\n<profile>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4230 Fix failing Arquillian tests in the "other" module |
339,545 | 16.01.2017 15:27:39 | -3,600 | ae40bfb96e17e055ccdc70b2485e07aed2d09881 | Run failing i18n tests with community profile | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/ProfileAssume.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/ProfileAssume.java",
"diff": "@@ -33,4 +33,7 @@ public class ProfileAssume {\nAssume.assumeFalse(\"Ignoring test as community/preview profile is enabled\", !Profile.getName().equals(\"product\"));\n}\n+ public static void assumeCommunity() {\n+ Assume.assumeTrue(\"Ignoring test as community profile is not enabled\", Profile.getName().equals(\"community\"));\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/EmailTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/EmailTest.java",
"diff": "@@ -83,7 +83,7 @@ public class EmailTest extends AbstractI18NTest {\n@Test\npublic void restPasswordEmailGerman() throws IOException, MessagingException {\n- ProfileAssume.assumePreview();\n+ ProfileAssume.assumeCommunity();\nchangeUserLocale(\"de\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/LoginPageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/LoginPageTest.java",
"diff": "@@ -97,7 +97,7 @@ public class LoginPageTest extends AbstractI18NTest {\n@Test\npublic void acceptLanguageHeader() {\n- ProfileAssume.assumePreview();\n+ ProfileAssume.assumeCommunity();\nDefaultHttpClient httpClient = (DefaultHttpClient) new HttpClientBuilder().build();\nApacheHttpClient4Engine engine = new ApacheHttpClient4Engine(httpClient);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4233 Run failing i18n tests with community profile |
339,626 | 17.01.2017 14:32:59 | -3,600 | 9bb65ba9b709c4837ba1752b1ab36bc6fd4dedf1 | Allow hiding identity providers on login page | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/IdentityProviderBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/IdentityProviderBean.java",
"diff": "@@ -27,6 +27,7 @@ import java.net.URI;\nimport java.util.Comparator;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Map;\nimport java.util.Set;\nimport java.util.TreeSet;\n@@ -63,10 +64,13 @@ public class IdentityProviderBean {\nprivate void addIdentityProvider(Set<IdentityProvider> orderedSet, RealmModel realm, URI baseURI, IdentityProviderModel identityProvider) {\nString loginUrl = Urls.identityProviderAuthnRequest(baseURI, identityProvider.getAlias(), realm.getName()).toString();\nString displayName = KeycloakModelUtils.getIdentityProviderDisplayName(session, identityProvider);\n-\n+ Map<String, String> config = identityProvider.getConfig();\n+ boolean hideOnLoginPage = config != null && Boolean.parseBoolean(config.get(\"hideOnLoginPage\"));\n+ if (!hideOnLoginPage) {\norderedSet.add(new IdentityProvider(identityProvider.getAlias(),\ndisplayName, identityProvider.getProviderId(), loginUrl,\n- identityProvider.getConfig() != null ? identityProvider.getConfig().get(\"guiOrder\") : null));\n+ config != null ? config.get(\"guiOrder\") : null));\n+ }\n}\npublic List<IdentityProvider> getProviders() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/AccountFederatedIdentityPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/AccountFederatedIdentityPage.java",
"diff": "@@ -51,12 +51,22 @@ public class AccountFederatedIdentityPage extends AbstractAccountPage {\nreturn driver.getTitle().contains(\"Account Management\") && driver.getPageSource().contains(\"Federated Identities\");\n}\n- public void clickAddProvider(String providerId) {\n- driver.findElement(By.id(\"add-\" + providerId)).click();\n+ public WebElement findAddProviderButton(String alias) {\n+ return driver.findElement(By.id(\"add-\" + alias));\n}\n- public void clickRemoveProvider(String providerId) {\n- driver.findElement(By.id(\"remove-\" + providerId)).click();\n+ public WebElement findRemoveProviderButton(String alias) {\n+ return driver.findElement(By.id(\"remove-\" + alias));\n+ }\n+\n+ public void clickAddProvider(String alias) {\n+ WebElement addButton = findAddProviderButton(alias);\n+ addButton.click();\n+ }\n+\n+ public void clickRemoveProvider(String alias) {\n+ WebElement addButton = findRemoveProviderButton(alias);\n+ addButton.click();\n}\npublic String getError() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountTest.java",
"diff": "@@ -40,6 +40,7 @@ import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.drone.Different;\nimport org.keycloak.testsuite.pages.AccountApplicationsPage;\n+import org.keycloak.testsuite.pages.AccountFederatedIdentityPage;\nimport org.keycloak.testsuite.pages.AccountLogPage;\nimport org.keycloak.testsuite.pages.AccountPasswordPage;\nimport org.keycloak.testsuite.pages.AccountSessionsPage;\n@@ -95,6 +96,12 @@ public class AccountTest extends AbstractTestRealmKeycloakTest {\n.alias(\"myoidc\")\n.displayName(\"MyOIDC\")\n.build());\n+ testRealm.addIdentityProvider(IdentityProviderBuilder.create()\n+ .providerId(\"oidc\")\n+ .alias(\"myhiddenoidc\")\n+ .displayName(\"MyHiddenOIDC\")\n+ .hideOnLoginPage()\n+ .build());\nRealmBuilder.edit(testRealm)\n.user(user2);\n@@ -139,6 +146,9 @@ public class AccountTest extends AbstractTestRealmKeycloakTest {\n@Page\nprotected AccountApplicationsPage applicationsPage;\n+ @Page\n+ protected AccountFederatedIdentityPage federatedIdentityPage;\n+\n@Page\nprotected ErrorPage errorPage;\n@@ -918,7 +928,13 @@ public class AccountTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(\"GitHub\", loginPage.findSocialButton(\"github\").getText());\nAssert.assertEquals(\"mysaml\", loginPage.findSocialButton(\"mysaml\").getText());\nAssert.assertEquals(\"MyOIDC\", loginPage.findSocialButton(\"myoidc\").getText());\n+ }\n+ @Test\n+ public void testIdentityProviderHiddenOnLoginPageIsVisbleInAccount(){\n+ federatedIdentityPage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ Assert.assertNotNull(federatedIdentityPage.findAddProviderButton(\"myhiddenoidc\"));\n}\n@Test\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/HiddenProviderTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.forms;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Assert;\n+import static org.junit.Assert.assertTrue;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.util.IdentityProviderBuilder;\n+\n+public class HiddenProviderTest extends AbstractTestRealmKeycloakTest {\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Override\n+ protected RealmResource testRealm() {\n+ return adminClient.realm(\"realm-with-broker\");\n+ }\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ testRealm.addIdentityProvider(IdentityProviderBuilder.create()\n+ .providerId(\"oidc\")\n+ .alias(\"visible-oidc\")\n+ .displayName(\"VisibleOIDC\")\n+ .build());\n+ testRealm.addIdentityProvider(IdentityProviderBuilder.create()\n+ .providerId(\"oidc\")\n+ .alias(\"hidden-oidc\")\n+ .displayName(\"HiddenOIDC\")\n+ .hideOnLoginPage()\n+ .build());\n+ }\n+\n+ @Test\n+ public void testVisibleProviderButton() {\n+ loginPage.open();\n+ Assert.assertNotNull(loginPage.findSocialButton(\"visible-oidc\"));\n+ }\n+\n+ @Test(expected=org.openqa.selenium.NoSuchElementException.class)\n+ public void testHiddenProviderButton() {\n+ loginPage.open();\n+ Assert.assertNull(loginPage.findSocialButton(\"hidden-oidc\"));\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/IdentityProviderBuilder.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/IdentityProviderBuilder.java",
"diff": "package org.keycloak.testsuite.util;\n+import java.util.HashMap;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\n/**\n@@ -49,6 +50,14 @@ public class IdentityProviderBuilder {\nreturn this;\n}\n+ public IdentityProviderBuilder hideOnLoginPage() {\n+ if (rep.getConfig() == null) {\n+ rep.setConfig(new HashMap<>());\n+ }\n+ rep.getConfig().put(\"hideOnLoginPage\", \"true\");\n+ return this;\n+ }\n+\npublic IdentityProviderRepresentation build() {\nreturn rep;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/broker/IdentityProviderHintTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/broker/IdentityProviderHintTest.java",
"diff": "@@ -88,6 +88,13 @@ public class IdentityProviderHintTest {\nassertTrue(this.driver.getPageSource().contains(\"idToken\"));\n}\n+ @Test\n+ public void testSuccessfulRedirectToProviderHiddenOnLoginPage() {\n+ this.driver.navigate().to(\"http://localhost:8081/test-app?kc_idp_hint=kc-oidc-idp-hidden\");\n+\n+ assertTrue(this.driver.getCurrentUrl().startsWith(\"http://localhost:8082/auth/\"));\n+ }\n+\n@Test\npublic void testInvalidIdentityProviderHint() {\nthis.driver.navigate().to(\"http://localhost:8081/test-app?kc_idp_hint=invalid-idp-id\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/pages/LoginPage.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/pages/LoginPage.java",
"diff": "@@ -143,13 +143,13 @@ public class LoginPage extends AbstractPage {\nregisterLink.click();\n}\n- public void clickSocial(String providerId) {\n- WebElement socialButton = findSocialButton(providerId);\n+ public void clickSocial(String alias) {\n+ WebElement socialButton = findSocialButton(alias);\nsocialButton.click();\n}\n- public WebElement findSocialButton(String providerId) {\n- String id = \"zocial-\" + providerId;\n+ public WebElement findSocialButton(String alias) {\n+ String id = \"zocial-\" + alias;\nreturn this.driver.findElement(By.id(id));\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/resources/broker-test/test-realm-with-broker.json",
"new_path": "testsuite/integration/src/test/resources/broker-test/test-realm-with-broker.json",
"diff": "\"defaultScope\": \"email profile\",\n\"backchannelSupported\": \"true\"\n}\n+ },\n+ {\n+ \"alias\" : \"kc-oidc-idp-hidden\",\n+ \"providerId\" : \"keycloak-oidc\",\n+ \"enabled\": true,\n+ \"storeToken\" : true,\n+ \"addReadTokenRoleOnCreate\": true,\n+ \"config\": {\n+ \"clientId\": \"broker-app\",\n+ \"clientSecret\": \"secret\",\n+ \"authorizationUrl\": \"http://localhost:8082/auth/realms/realm-with-oidc-idp-hidden/protocol/openid-connect/auth\",\n+ \"tokenUrl\": \"http://localhost:8082/auth/realms/realm-with-oidc-idp-hidden/protocol/openid-connect/token\",\n+ \"userInfoUrl\": \"http://localhost:8082/auth/realms/realm-with-oidc-idp-hidden/protocol/openid-connect/userinfo\",\n+ \"logoutUrl\": \"http://localhost:8082/auth/realms/realm-with-oidc-idp-hidden/protocol/openid-connect/logout\",\n+ \"defaultScope\": \"email profile\",\n+ \"backchannelSupported\": \"true\",\n+ \"hideOnLoginPage\": true\n+ }\n}\n],\n\"identityProviderMappers\": [\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -2,6 +2,7 @@ consoleTitle=Keycloak Admin Console\n# Common messages\nenabled=Enabled\n+hidden=Hidden\nname=Name\ndisplayName=Display name\ndisplayNameHtml=HTML Display name\n@@ -466,6 +467,8 @@ off=Off\nupdate-profile-on-first-login.tooltip=Define conditions under which a user has to update their profile during first-time login.\ntrust-email=Trust Email\ntrust-email.tooltip=If enabled then email provided by this provider is not verified even if verification is enabled for the realm.\n+hide-on-login-page=Hide on Login Page\n+hide-on-login-page.tooltip=If hidden, then login with this provider is possible only if requested explicitly, e.g. using the 'kc_idp_hint' parameter.\ngui-order.tooltip=Number defining order of the provider in GUI (eg. on Login page).\nfirst-broker-login-flow.tooltip=Alias of authentication flow, which is triggered after first login with this identity provider. Term 'First Login' means that there is not yet existing Keycloak account linked with the authenticated identity provider account.\npost-broker-login-flow.tooltip=Alias of authentication flow, which is triggered after each login with this identity provider. Useful if you want additional verification of each user authenticated with this identity provider (for example OTP). Leave this empty if you don't want any additional authenticators to be triggered after login with this identity provider. Also note, that authenticator implementations must assume that user is already set in ClientSession as identity provider already set it.\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html",
"diff": "</div>\n<kc-tooltip>{{:: 'trust-email.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"hideOnLoginPage\">{{:: 'hide-on-login-page' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.config.hideOnLoginPage\" name=\"identityProvider.config.hideOnLoginPage\" id=\"hideOnLoginPage\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'hide-on-login-page.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"guiOrder\">{{:: 'gui-order' | translate}}</label>\n<div class=\"col-md-6\">\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-saml.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-saml.html",
"diff": "</div>\n<kc-tooltip>{{:: 'trust-email.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"hideOnLoginPage\">{{:: 'hide-on-login-page' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.config.hideOnLoginPage\" name=\"identityProvider.config.hideOnLoginPage\" id=\"hideOnLoginPage\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'hide-on-login-page.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"guiOrder\">{{:: 'gui-order' | translate}}</label>\n<div class=\"col-md-6\">\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-social.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-social.html",
"diff": "</div>\n<kc-tooltip>{{:: 'trust-email.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"hideOnLoginPage\">{{:: 'hide-on-login-page' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.config.hideOnLoginPage\" name=\"identityProvider.config.hideOnLoginPage\" id=\"hideOnLoginPage\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'hide-on-login-page.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"guiOrder\">{{:: 'gui-order' | translate}}</label>\n<div class=\"col-md-6\">\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider.html",
"diff": "<caption class=\"hidden\">{{:: 'table-of-identity-providers' | translate}}</caption>\n<thead>\n<tr>\n- <th colspan=\"6\" class=\"kc-table-actions\">\n+ <th colspan=\"7\" class=\"kc-table-actions\">\n<div class=\"dropdown pull-right\" data-ng-show=\"access.manageIdentityProviders\">\n<select class=\"form-control\" ng-model=\"provider\"\nng-options=\"p.name group by p.groupName for p in allProviders track by p.id\"\n<th>{{:: 'name' | translate}}</th>\n<th>{{:: 'provider' | translate}}</th>\n<th>{{:: 'enabled' | translate}}</th>\n+ <th>{{:: 'hidden' | translate}}</th>\n<th width=\"15%\">{{:: 'gui-order' | translate}}</th>\n<th colspan=\"2\">{{:: 'actions' | translate}}</th>\n</tr>\n</td>\n<td>{{identityProvider.providerId}}</td>\n<td translate=\"{{identityProvider.enabled}}\"></td>\n+ <td translate=\"{{identityProvider.config.hideOnLoginPage == 'true'}}\"></td>\n<td>{{identityProvider.config.guiOrder}}</td>\n<td class=\"kc-action-cell\" kc-open=\"/realms/{{realm.realm}}/identity-provider-settings/provider/{{identityProvider.providerId}}/{{identityProvider.alias}}\">{{:: 'edit' | translate}}</td>\n<td class=\"kc-action-cell\" data-ng-show=\"access.manageIdentityProviders\" data-ng-click=\"removeIdentityProvider(identityProvider)\">{{:: 'delete' | translate}}</td>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4224 Allow hiding identity providers on login page |
339,185 | 17.01.2017 15:15:08 | -3,600 | df4f1e71295ad22f85427541de6f38619719c9b6 | Always use preset key for verification if key ID not set | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/keys/loader/HardcodedPublicKeyLoader.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.keys.loader;\n+\n+import org.keycloak.common.util.PemUtils;\n+import org.keycloak.keys.PublicKeyLoader;\n+\n+import java.security.PublicKey;\n+import java.util.*;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class HardcodedPublicKeyLoader implements PublicKeyLoader {\n+\n+ private final String kid;\n+ private final String pem;\n+\n+ public HardcodedPublicKeyLoader(String kid, String pem) {\n+ this.kid = kid;\n+ this.pem = pem;\n+ }\n+\n+ @Override\n+ public Map<String, PublicKey> loadKeys() throws Exception {\n+ return Collections.unmodifiableMap(Collections.singletonMap(kid, getSavedPublicKey()));\n+ }\n+\n+ protected PublicKey getSavedPublicKey() {\n+ if (pem != null && ! pem.trim().equals(\"\")) {\n+ return PemUtils.decodePublicKey(pem);\n+ } else {\n+ return null;\n+ }\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/keys/loader/PublicKeyStorageManager.java",
"new_path": "services/src/main/java/org/keycloak/keys/loader/PublicKeyStorageManager.java",
"diff": "@@ -21,17 +21,20 @@ import java.security.PublicKey;\nimport org.keycloak.broker.oidc.OIDCIdentityProviderConfig;\nimport org.keycloak.jose.jws.JWSInput;\n-import org.keycloak.keys.PublicKeyStorageProvider;\n-import org.keycloak.keys.PublicKeyStorageUtils;\n+import org.keycloak.keys.*;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n+import org.jboss.logging.Logger;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\npublic class PublicKeyStorageManager {\n+ private static final Logger logger = Logger.getLogger(PublicKeyStorageManager.class);\n+\npublic static PublicKey getClientPublicKey(KeycloakSession session, ClientModel client, JWSInput input) {\nString kid = input.getHeader().getKeyId();\n@@ -44,13 +47,31 @@ public class PublicKeyStorageManager {\npublic static PublicKey getIdentityProviderPublicKey(KeycloakSession session, RealmModel realm, OIDCIdentityProviderConfig idpConfig, JWSInput input) {\n+ boolean keyIdSetInConfiguration = idpConfig.getPublicKeySignatureVerifierKeyId() != null\n+ && ! idpConfig.getPublicKeySignatureVerifierKeyId().trim().isEmpty();\n+\nString kid = input.getHeader().getKeyId();\nPublicKeyStorageProvider keyStorage = session.getProvider(PublicKeyStorageProvider.class);\nString modelKey = PublicKeyStorageUtils.getIdpModelCacheKey(realm.getId(), idpConfig.getInternalId());\n- OIDCIdentityProviderPublicKeyLoader loader = new OIDCIdentityProviderPublicKeyLoader(session, idpConfig);\n- return keyStorage.getPublicKey(modelKey, kid, loader);\n+ PublicKeyLoader loader;\n+ if (idpConfig.isUseJwksUrl()) {\n+ loader = new OIDCIdentityProviderPublicKeyLoader(session, idpConfig);\n+ } else {\n+ String pem = idpConfig.getPublicKeySignatureVerifier();\n+\n+ if (pem == null || pem.trim().isEmpty()) {\n+ logger.warnf(\"No public key saved on identityProvider %s\", idpConfig.getAlias());\n+ return null;\n}\n+ loader = new HardcodedPublicKeyLoader(\n+ keyIdSetInConfiguration\n+ ? idpConfig.getPublicKeySignatureVerifierKeyId().trim()\n+ : kid, pem);\n+ }\n+\n+ return keyStorage.getPublicKey(modelKey, kid, loader);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOIDCBrokerWithSignatureTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOIDCBrokerWithSignatureTest.java",
"diff": "@@ -211,6 +211,23 @@ public class KcOIDCBrokerWithSignatureTest extends AbstractBaseBrokerTest {\n// Set key id to a valid one\ncfg.setPublicKeySignatureVerifierKeyId(expectedKeyId);\nupdateIdentityProvider(idpRep);\n+ logInAsUserInIDP();\n+ assertLoggedInAccountManagement();\n+ logoutFromRealm(bc.consumerRealmName());\n+\n+ // Set key id to empty\n+ cfg.setPublicKeySignatureVerifierKeyId(\"\");\n+ updateIdentityProvider(idpRep);\n+ logInAsUserInIDP();\n+ assertLoggedInAccountManagement();\n+ logoutFromRealm(bc.consumerRealmName());\n+\n+ // Unset key id\n+ cfg.setPublicKeySignatureVerifierKeyId(null);\n+ updateIdentityProvider(idpRep);\n+ logInAsUserInIDP();\n+ assertLoggedInAccountManagement();\n+ logoutFromRealm(bc.consumerRealmName());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -504,7 +504,7 @@ identity-provider.jwks-url.tooltip=URL where identity provider keys in JWK forma\nvalidating-public-key=Validating Public Key\nidentity-provider.validating-public-key.tooltip=The public key in PEM format that must be used to verify external IDP signatures.\nvalidating-public-key-id=Validating Public Key Id\n-identity-provider.validating-public-key-id.tooltip=Explicit ID of the validating public key given above if the key ID. Leave unset if the external IDP is Keycloak or uses the same mechanism to determine key ID.\n+identity-provider.validating-public-key-id.tooltip=Explicit ID of the validating public key given above if the key ID. Leave blank if the key above should be used always, regardless of key ID specified by external IDP; set it if the key should only be used for verifying if key ID from external IDP matches.\nimport-external-idp-config=Import External IDP Config\nimport-external-idp-config.tooltip=Allows you to load external IDP metadata from a config file or to download it from a URL.\nimport-from-url=Import from URL\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4167 Always use preset key for verification if key ID not set |
339,281 | 19.01.2017 14:51:42 | -3,600 | 9cd860d69802ce4ba828661dff67888ea69a642d | disable authorization tests in integration testsuite for product profile | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/authorization/AbstractAuthorizationTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/authorization/AbstractAuthorizationTest.java",
"diff": "package org.keycloak.testsuite.authorization;\n+import org.junit.Assume;\nimport org.junit.Before;\n+import org.junit.BeforeClass;\nimport org.junit.Rule;\nimport org.keycloak.admin.client.Keycloak;\nimport org.keycloak.authorization.AuthorizationProvider;\n+import org.keycloak.common.Profile;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\n@@ -51,6 +54,11 @@ public abstract class AbstractAuthorizationTest {\nprivate Keycloak adminClient;\n+ @BeforeClass\n+ public static void enabled() {\n+ Assume.assumeTrue(\"Ignoring test as community/preview profile is not enabled\", !Profile.getName().equals(\"product\"));\n+ }\n+\n@Before\npublic void onBefore() {\nadminClient = Keycloak.getInstance(AUTH_SERVER_ROOT, MASTER, ADMIN, ADMIN, Constants.ADMIN_CLI_CLIENT_ID);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | disable authorization tests in integration testsuite for product profile |
339,185 | 19.01.2017 16:02:53 | -3,600 | 99fcc510193fe6ee7a67491a8dc5ecfac3637fb7 | Fix response type to SAML AuthnRequest messages | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/SAML2ErrorResponseBuilder.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/SAML2ErrorResponseBuilder.java",
"diff": "@@ -22,6 +22,7 @@ import java.util.List;\nimport org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport org.keycloak.dom.saml.v2.protocol.ExtensionsType;\nimport org.keycloak.dom.saml.v2.protocol.StatusResponseType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\n@@ -66,7 +67,7 @@ public class SAML2ErrorResponseBuilder implements SamlProtocolExtensionsAwareBui\npublic Document buildDocument() throws ProcessingException {\ntry {\n- StatusResponseType statusResponse = new StatusResponseType(IDGenerator.create(\"ID_\"), XMLTimeUtil.getIssueInstant());\n+ StatusResponseType statusResponse = new ResponseType(IDGenerator.create(\"ID_\"), XMLTimeUtil.getIssueInstant());\nstatusResponse.setStatus(JBossSAMLAuthnResponseFactory.createStatusTypeForResponder(status));\nNameIDType issuer = new NameIDType();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4261 Fix response type to SAML AuthnRequest messages |
339,185 | 19.01.2017 16:04:04 | -3,600 | 5da491c2706c5863f02aeac2b530643f98f7f5ee | Fix handling of SAML error code in broker | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.broker.saml;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.annotations.cache.NoCache;\n+\nimport org.keycloak.broker.provider.BrokeredIdentityContext;\nimport org.keycloak.broker.provider.IdentityBrokerException;\nimport org.keycloak.broker.provider.IdentityProvider;\n@@ -78,10 +79,13 @@ import java.security.Key;\nimport java.security.cert.X509Certificate;\nimport java.util.LinkedList;\nimport java.util.List;\n+\nimport org.keycloak.rotation.HardcodedKeyLocator;\nimport org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\n+import java.util.*;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n@@ -333,6 +337,13 @@ public class SAMLEndpoint {\ntry {\nKeyManager.ActiveRsaKey keys = session.keys().getActiveRsaKey(realm);\n+ if (! isSuccessfulSamlResponse(responseType)) {\n+ String statusMessage = responseType.getStatus() == null ? Messages.IDENTITY_PROVIDER_UNEXPECTED_ERROR : responseType.getStatus().getStatusMessage();\n+ return callback.error(relayState, statusMessage);\n+ }\n+ if (responseType.getAssertions() == null || responseType.getAssertions().isEmpty()) {\n+ return callback.error(relayState, Messages.IDENTITY_PROVIDER_UNEXPECTED_ERROR);\n+ }\nAssertionType assertion = AssertionUtil.getAssertion(responseType, keys.getPrivateKey());\nSubjectType subject = assertion.getSubject();\nSubjectType.STSubType subType = subject.getSubType();\n@@ -395,6 +406,13 @@ public class SAMLEndpoint {\n}\n+ private boolean isSuccessfulSamlResponse(ResponseType responseType) {\n+ return responseType != null\n+ && responseType.getStatus() != null\n+ && responseType.getStatus().getStatusCode() != null\n+ && responseType.getStatus().getStatusCode().getValue() != null\n+ && Objects.equals(responseType.getStatus().getStatusCode().getValue().toString(), JBossSAMLURIConstants.STATUS_SUCCESS.get());\n+ }\npublic Response handleSamlResponse(String samlResponse, String relayState, String clientId) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/ConsentPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/ConsentPage.java",
"diff": "@@ -28,10 +28,17 @@ public class ConsentPage extends AbstractPage {\n@FindBy(id = \"kc-login\")\nprivate WebElement submitButton;\n+ @FindBy(id = \"kc-cancel\")\n+ private WebElement cancelButton;\n+\npublic void confirm() {\nsubmitButton.click();\n}\n+ public void cancel() {\n+ cancelButton.click();\n+ }\n+\n@Override\npublic boolean isCurrent() {\nreturn driver.getTitle().equalsIgnoreCase(\"grant access\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java",
"diff": "@@ -20,10 +20,7 @@ package org.keycloak.testsuite.broker;\nimport java.util.List;\nimport org.jboss.arquillian.graphene.page.Page;\n-import org.junit.Before;\n-import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.Retry;\n@@ -35,8 +32,6 @@ import org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.UpdateAccountInformationPage;\nimport org.openqa.selenium.TimeoutException;\n-import static org.keycloak.testsuite.admin.ApiUtil.createUserWithAdminClient;\n-import static org.keycloak.testsuite.admin.ApiUtil.resetUserPassword;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.encodeUrl;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBrokerTest.java",
"diff": "@@ -2,28 +2,31 @@ package org.keycloak.testsuite.broker;\nimport org.junit.Before;\nimport org.junit.Test;\n+\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UsersResource;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.Assert;\n-import org.keycloak.testsuite.util.RealmBuilder;\n+import org.keycloak.testsuite.pages.ConsentPage;\n+import org.keycloak.testsuite.util.*;\nimport org.openqa.selenium.TimeoutException;\nimport java.util.List;\n+import java.util.concurrent.TimeUnit;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.testsuite.admin.ApiUtil.createUserWithAdminClient;\nimport static org.keycloak.testsuite.admin.ApiUtil.resetUserPassword;\nimport static org.keycloak.testsuite.broker.BrokerTestConstants.USER_EMAIL;\n-import static org.keycloak.testsuite.broker.BrokerTestTools.*;\nimport static org.keycloak.testsuite.util.MailAssert.assertEmailAndGetUrl;\n-import org.keycloak.testsuite.util.MailServer;\n-import org.keycloak.testsuite.util.MailServerConfiguration;\n-import org.keycloak.testsuite.util.UserBuilder;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+\n+import static org.keycloak.testsuite.broker.BrokerTestTools.*;\npublic abstract class AbstractBrokerTest extends AbstractBaseBrokerTest {\n@@ -256,6 +259,44 @@ public abstract class AbstractBrokerTest extends AbstractBaseBrokerTest {\nassertEquals(\"Account is disabled, contact admin.\", errorPage.getError());\n}\n+ @Page\n+ ConsentPage consentPage;\n+\n+ // KEYCLOAK-4181\n+ @Test\n+ public void loginWithExistingUserWithErrorFromProviderIdP() {\n+ ClientRepresentation client = adminClient.realm(bc.providerRealmName())\n+ .clients()\n+ .findByClientId(bc.getIDPClientIdInProviderRealm(suiteContext))\n+ .get(0);\n+\n+ adminClient.realm(bc.providerRealmName())\n+ .clients()\n+ .get(client.getId())\n+ .update(ClientBuilder.edit(client).consentRequired(true).build());\n+\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+\n+ log.debug(\"Clicking social \" + bc.getIDPAlias());\n+ accountLoginPage.clickSocial(bc.getIDPAlias());\n+\n+ waitForPage(driver, \"log in to\");\n+\n+ Assert.assertTrue(\"Driver should be on the provider realm page right now\",\n+ driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n+\n+ log.debug(\"Logging in\");\n+ accountLoginPage.login(bc.getUserLogin(), bc.getUserPassword());\n+\n+ driver.manage().timeouts().pageLoadTimeout(30, TimeUnit.MINUTES);\n+\n+ waitForPage(driver, \"grant access\");\n+ consentPage.cancel();\n+\n+ waitForPage(driver, \"log in to\");\n+ }\n+\n+\nprotected void testSingleLogout() {\nlog.debug(\"Testing single log out\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/BrokerConfiguration.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/BrokerConfiguration.java",
"diff": "@@ -42,6 +42,11 @@ public interface BrokerConfiguration {\n*/\nString consumerRealmName();\n+ /**\n+ * @return Client ID of the identity provider as set in provider realm.\n+ */\n+ String getIDPClientIdInProviderRealm(SuiteContext suiteContext);\n+\n/**\n* @return User login name of the brokered user\n*/\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerConfiguration.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerConfiguration.java",
"diff": "@@ -50,6 +50,7 @@ public class KcOidcBrokerConfiguration implements BrokerConfiguration {\npublic List<ClientRepresentation> createProviderClients(SuiteContext suiteContext) {\nClientRepresentation client = new ClientRepresentation();\nclient.setId(CLIENT_ID);\n+ client.setClientId(getIDPClientIdInProviderRealm(suiteContext));\nclient.setName(CLIENT_ID);\nclient.setSecret(CLIENT_SECRET);\nclient.setEnabled(true);\n@@ -123,6 +124,11 @@ public class KcOidcBrokerConfiguration implements BrokerConfiguration {\nreturn USER_LOGIN;\n}\n+ @Override\n+ public String getIDPClientIdInProviderRealm(SuiteContext suiteContext) {\n+ return CLIENT_ID;\n+ }\n+\n@Override\npublic String getUserPassword() {\nreturn USER_PASSWORD;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"diff": "@@ -54,7 +54,7 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\npublic List<ClientRepresentation> createProviderClients(SuiteContext suiteContext) {\nClientRepresentation client = new ClientRepresentation();\n- client.setClientId(getAuthRoot(suiteContext) + \"/auth/realms/\" + REALM_CONS_NAME);\n+ client.setClientId(getIDPClientIdInProviderRealm(suiteContext));\nclient.setEnabled(true);\nclient.setProtocol(IDP_SAML_PROVIDER_ID);\nclient.setRedirectUris(Collections.singletonList(\n@@ -156,6 +156,11 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\nreturn REALM_CONS_NAME;\n}\n+ @Override\n+ public String getIDPClientIdInProviderRealm(SuiteContext suiteContext) {\n+ return getAuthRoot(suiteContext) + \"/auth/realms/\" + consumerRealmName();\n+ }\n+\n@Override\npublic String getUserLogin() {\nreturn USER_LOGIN;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java",
"diff": "@@ -15,8 +15,6 @@ public class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\npublic static class KcSamlSignedBrokerConfiguration extends KcSamlBrokerConfiguration {\n- public static final KcSamlSignedBrokerConfiguration INSTANCE = new KcSamlSignedBrokerConfiguration();\n-\n@Override\npublic RealmRepresentation createProviderRealm() {\nRealmRepresentation realm = super.createProviderRealm();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientBuilder.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientBuilder.java",
"diff": "@@ -61,6 +61,11 @@ public class ClientBuilder {\nreturn this;\n}\n+ public ClientBuilder consentRequired(boolean consentRequired) {\n+ rep.setConsentRequired(consentRequired);\n+ return this;\n+ }\n+\npublic ClientBuilder publicClient() {\nrep.setPublicClient(true);\nreturn this;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4181 Fix handling of SAML error code in broker |
339,185 | 19.01.2017 18:11:51 | -3,600 | 13e4f607adf6226b4ba9b945873180ab216d83d0 | Fix exception convertor for Wildfly | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/PersistenceExceptionConverter.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/PersistenceExceptionConverter.java",
"diff": "@@ -55,7 +55,7 @@ public class PersistenceExceptionConverter implements InvocationHandler {\npublic static ModelException convert(Throwable t) {\nif (t.getCause() != null && t.getCause() instanceof ConstraintViolationException) {\nthrow new ModelDuplicateException(t);\n- } if (t instanceof EntityExistsException) {\n+ } if (t instanceof EntityExistsException || t instanceof ConstraintViolationException) {\nthrow new ModelDuplicateException(t);\n} else {\nthrow new ModelException(t);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-2847 Fix exception convertor for Wildfly |
339,626 | 13.01.2017 18:35:37 | -3,600 | cc788cf44e1116f2dff25bca534ef5078d911b1d | Remove slash from state parameter | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java",
"diff": "@@ -196,10 +196,8 @@ public class OAuthRequestAuthenticator {\nreturn sslRedirectPort;\n}\n- protected static final AtomicLong counter = new AtomicLong();\n-\nprotected String getStateCode() {\n- return counter.getAndIncrement() + \"/\" + AdapterUtils.generateId();\n+ return AdapterUtils.generateId();\n}\nprotected AuthChallenge loginRedirect() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4222 Remove slash from state parameter |
339,465 | 19.01.2017 21:32:10 | -3,600 | 3444fb62f1f3217a9d1155f579c7d47b884d2f29 | MSAD: User is disabled after registration | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java",
"diff": "@@ -92,6 +92,7 @@ public class LDAPStorageProvider implements UserStorageProvider,\nprotected LDAPProviderKerberosConfig kerberosConfig;\nprotected PasswordUpdateCallback updater;\nprotected LDAPStorageMapperManager mapperManager;\n+ protected LDAPStorageUserManager userManager;\nprotected final Set<String> supportedCredentialTypes = new HashSet<>();\n@@ -103,6 +104,7 @@ public class LDAPStorageProvider implements UserStorageProvider,\nthis.kerberosConfig = new LDAPProviderKerberosConfig(model);\nthis.editMode = ldapIdentityStore.getConfig().getEditMode();\nthis.mapperManager = new LDAPStorageMapperManager(this);\n+ this.userManager = new LDAPStorageUserManager(this);\nsupportedCredentialTypes.add(UserCredentialModel.PASSWORD);\nif (kerberosConfig.isAllowKerberosAuthentication()) {\n@@ -134,6 +136,11 @@ public class LDAPStorageProvider implements UserStorageProvider,\nreturn mapperManager;\n}\n+ public LDAPStorageUserManager getUserManager() {\n+ return userManager;\n+ }\n+\n+\n@Override\npublic UserModel validate(RealmModel realm, UserModel local) {\nLDAPObject ldapObject = loadAndValidateUser(realm, local);\n@@ -145,6 +152,11 @@ public class LDAPStorageProvider implements UserStorageProvider,\n}\nprotected UserModel proxy(RealmModel realm, UserModel local, LDAPObject ldapObject) {\n+ UserModel existing = userManager.getManagedProxiedUser(local.getId());\n+ if (existing != null) {\n+ return existing;\n+ }\n+\nUserModel proxied = local;\ncheckDNChanged(realm, local, ldapObject);\n@@ -167,6 +179,8 @@ public class LDAPStorageProvider implements UserStorageProvider,\nproxied = ldapMapper.proxy(ldapObject, proxied, realm);\n}\n+ userManager.setManagedProxiedUser(proxied, ldapObject);\n+\nreturn proxied;\n}\n@@ -227,6 +241,8 @@ public class LDAPStorageProvider implements UserStorageProvider,\n}\nldapIdentityStore.remove(ldapObject);\n+ userManager.removeManagedUserEntry(user.getId());\n+\nreturn true;\n}\n@@ -385,6 +401,11 @@ public class LDAPStorageProvider implements UserStorageProvider,\n* @return ldapUser corresponding to local user or null if user is no longer in LDAP\n*/\nprotected LDAPObject loadAndValidateUser(RealmModel realm, UserModel local) {\n+ LDAPObject existing = userManager.getManagedLDAPUser(local.getId());\n+ if (existing != null) {\n+ return existing;\n+ }\n+\nLDAPObject ldapUser = loadLDAPUserByUsername(realm, local.getUsername());\nif (ldapUser == null) {\nreturn null;\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageUserManager.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.storage.ldap;\n+\n+import java.util.HashMap;\n+import java.util.Map;\n+\n+import org.keycloak.models.UserModel;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.storage.ldap.mappers.LDAPTransaction;\n+\n+/**\n+ * Track which LDAP users were already enlisted during this transaction\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class LDAPStorageUserManager {\n+\n+ private final Map<String, ManagedUserEntry> managedUsers = new HashMap<>();\n+ private final LDAPStorageProvider provider;\n+\n+ public LDAPStorageUserManager(LDAPStorageProvider provider) {\n+ this.provider = provider;\n+ }\n+\n+ public UserModel getManagedProxiedUser(String userId) {\n+ ManagedUserEntry entry = managedUsers.get(userId);\n+ return entry==null ? null : entry.getManagedProxiedUser();\n+ }\n+\n+ public LDAPObject getManagedLDAPUser(String userId) {\n+ ManagedUserEntry entry = managedUsers.get(userId);\n+ return entry==null ? null : entry.getLdapUser();\n+ }\n+\n+ public LDAPTransaction getTransaction(String userId) {\n+ ManagedUserEntry entry = managedUsers.get(userId);\n+ if (entry == null) {\n+ throw new IllegalStateException(\"Shouldn't happen to not have entry for userId: \" + userId);\n+ }\n+\n+ return entry.getLdapTransaction();\n+\n+ }\n+\n+ public void setManagedProxiedUser(UserModel proxiedUser, LDAPObject ldapObject) {\n+ String userId = proxiedUser.getId();\n+ ManagedUserEntry entry = managedUsers.get(userId);\n+ if (entry != null) {\n+ throw new IllegalStateException(\"Don't expect to have entry for user \" + userId);\n+ }\n+\n+ LDAPTransaction ldapTransaction = new LDAPTransaction(provider, ldapObject);\n+ ManagedUserEntry newEntry = new ManagedUserEntry(proxiedUser, ldapObject, ldapTransaction);\n+ managedUsers.put(userId, newEntry);\n+ }\n+\n+ public void removeManagedUserEntry(String userId) {\n+ managedUsers.remove(userId);\n+ }\n+\n+\n+\n+ private static class ManagedUserEntry {\n+\n+ private final UserModel managedProxiedUser;\n+ private final LDAPObject ldapUser;\n+ private final LDAPTransaction ldapTransaction;\n+\n+ public ManagedUserEntry(UserModel managedProxiedUser, LDAPObject ldapUser, LDAPTransaction ldapTransaction) {\n+ this.managedProxiedUser = managedProxiedUser;\n+ this.ldapUser = ldapUser;\n+ this.ldapTransaction = ldapTransaction;\n+ }\n+\n+ public UserModel getManagedProxiedUser() {\n+ return managedProxiedUser;\n+ }\n+\n+ public LDAPObject getLdapUser() {\n+ return ldapUser;\n+ }\n+\n+ public LDAPTransaction getLdapTransaction() {\n+ return ldapTransaction;\n+ }\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/LDAPTransaction.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.storage.ldap.mappers;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.models.KeycloakTransaction;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class LDAPTransaction implements KeycloakTransaction {\n+\n+ public static final Logger logger = Logger.getLogger(LDAPTransaction.class);\n+\n+ protected TransactionState state = TransactionState.NOT_STARTED;\n+\n+ private final LDAPStorageProvider ldapProvider;\n+ private final LDAPObject ldapUser;\n+\n+ public LDAPTransaction(LDAPStorageProvider ldapProvider, LDAPObject ldapUser) {\n+ this.ldapProvider = ldapProvider;\n+ this.ldapUser = ldapUser;\n+ }\n+\n+ @Override\n+ public void begin() {\n+ if (state != TransactionState.NOT_STARTED) {\n+ throw new IllegalStateException(\"Transaction already started\");\n+ }\n+\n+ state = TransactionState.STARTED;\n+ }\n+\n+ @Override\n+ public void commit() {\n+ if (state != TransactionState.STARTED) {\n+ throw new IllegalStateException(\"Transaction in illegal state for commit: \" + state);\n+ }\n+\n+ if (logger.isTraceEnabled()) {\n+ logger.trace(\"Transaction commit! Updating LDAP attributes for object \" + ldapUser.getDn().toString() + \", attributes: \" + ldapUser.getAttributes());\n+ }\n+\n+ ldapProvider.getLdapIdentityStore().update(ldapUser);\n+ state = TransactionState.FINISHED;\n+ }\n+\n+ @Override\n+ public void rollback() {\n+ if (state != TransactionState.STARTED && state != TransactionState.ROLLBACK_ONLY) {\n+ throw new IllegalStateException(\"Transaction in illegal state for rollback: \" + state);\n+ }\n+\n+ logger.warn(\"Transaction rollback! Ignoring LDAP updates for object \" + ldapUser.getDn().toString());\n+ state = TransactionState.FINISHED;\n+ }\n+\n+ @Override\n+ public void setRollbackOnly() {\n+ state = TransactionState.ROLLBACK_ONLY;\n+ }\n+\n+ @Override\n+ public boolean getRollbackOnly() {\n+ return state == TransactionState.ROLLBACK_ONLY;\n+ }\n+\n+ @Override\n+ public boolean isActive() {\n+ return state == TransactionState.STARTED || state == TransactionState.ROLLBACK_ONLY;\n+ }\n+\n+\n+ protected enum TransactionState {\n+ NOT_STARTED, STARTED, ROLLBACK_ONLY, FINISHED\n+ }\n+}\n+\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/TxAwareLDAPUserModelDelegate.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/TxAwareLDAPUserModelDelegate.java",
"diff": "package org.keycloak.storage.ldap.mappers;\nimport org.jboss.logging.Logger;\n-import org.keycloak.models.KeycloakTransaction;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.UserModelDelegate;\nimport org.keycloak.storage.ldap.LDAPStorageProvider;\n@@ -33,39 +32,16 @@ public abstract class TxAwareLDAPUserModelDelegate extends UserModelDelegate {\nprotected LDAPStorageProvider provider;\nprotected LDAPObject ldapUser;\n- private final LDAPTransaction transaction;\npublic TxAwareLDAPUserModelDelegate(UserModel delegate, LDAPStorageProvider provider, LDAPObject ldapUser) {\nsuper(delegate);\nthis.provider = provider;\nthis.ldapUser = ldapUser;\n- this.transaction = findOrCreateTransaction();\n- }\n-\n- public LDAPTransaction getTransaction() {\n- return transaction;\n- }\n-\n- // Try to find transaction in any delegate. We want to enlist just single transaction per all delegates\n- private LDAPTransaction findOrCreateTransaction() {\n- UserModelDelegate delegate = this;\n- while (true) {\n- UserModel deleg = delegate.getDelegate();\n- if (!(deleg instanceof UserModelDelegate)) {\n- return new LDAPTransaction();\n- } else {\n- delegate = (UserModelDelegate) deleg;\n- }\n-\n- if (delegate instanceof TxAwareLDAPUserModelDelegate) {\n- TxAwareLDAPUserModelDelegate txDelegate = (TxAwareLDAPUserModelDelegate) delegate;\n- return txDelegate.getTransaction();\n- }\n- }\n}\nprotected void ensureTransactionStarted() {\n- if (transaction.state == TransactionState.NOT_STARTED) {\n+ LDAPTransaction transaction = provider.getUserManager().getTransaction(getId());\n+ if (transaction.state == LDAPTransaction.TransactionState.NOT_STARTED) {\nif (logger.isTraceEnabled()) {\nlogger.trace(\"Starting and enlisting transaction for object \" + ldapUser.getDn().toString());\n}\n@@ -74,63 +50,4 @@ public abstract class TxAwareLDAPUserModelDelegate extends UserModelDelegate {\n}\n}\n-\n-\n- protected class LDAPTransaction implements KeycloakTransaction {\n-\n- protected TransactionState state = TransactionState.NOT_STARTED;\n-\n- @Override\n- public void begin() {\n- if (state != TransactionState.NOT_STARTED) {\n- throw new IllegalStateException(\"Transaction already started\");\n- }\n-\n- state = TransactionState.STARTED;\n- }\n-\n- @Override\n- public void commit() {\n- if (state != TransactionState.STARTED) {\n- throw new IllegalStateException(\"Transaction in illegal state for commit: \" + state);\n- }\n-\n- if (logger.isTraceEnabled()) {\n- logger.trace(\"Transaction commit! Updating LDAP attributes for object \" + ldapUser.getDn().toString() + \", attributes: \" + ldapUser.getAttributes());\n- }\n-\n- provider.getLdapIdentityStore().update(ldapUser);\n- state = TransactionState.FINISHED;\n- }\n-\n- @Override\n- public void rollback() {\n- if (state != TransactionState.STARTED && state != TransactionState.ROLLBACK_ONLY) {\n- throw new IllegalStateException(\"Transaction in illegal state for rollback: \" + state);\n- }\n-\n- logger.warn(\"Transaction rollback! Ignoring LDAP updates for object \" + ldapUser.getDn().toString());\n- state = TransactionState.FINISHED;\n- }\n-\n- @Override\n- public void setRollbackOnly() {\n- state = TransactionState.ROLLBACK_ONLY;\n- }\n-\n- @Override\n- public boolean getRollbackOnly() {\n- return state == TransactionState.ROLLBACK_ONLY;\n- }\n-\n- @Override\n- public boolean isActive() {\n- return state == TransactionState.STARTED || state == TransactionState.ROLLBACK_ONLY;\n- }\n- }\n-\n- protected enum TransactionState {\n- NOT_STARTED, STARTED, ROLLBACK_ONLY, FINISHED\n- }\n-\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msad/MSADUserAccountControlStorageMapper.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msad/MSADUserAccountControlStorageMapper.java",
"diff": "@@ -33,6 +33,7 @@ import org.keycloak.storage.ldap.idm.query.internal.LDAPQuery;\nimport org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapper;\nimport org.keycloak.storage.ldap.mappers.LDAPOperationDecorator;\nimport org.keycloak.storage.ldap.mappers.PasswordUpdateCallback;\n+import org.keycloak.storage.ldap.mappers.TxAwareLDAPUserModelDelegate;\nimport javax.naming.AuthenticationException;\nimport java.util.HashSet;\n@@ -101,7 +102,7 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\ncontrol.remove(UserAccountControl.ACCOUNTDISABLE);\n}\n- updateUserAccountControl(ldapUser, control);\n+ updateUserAccountControl(true, ldapUser, control);\n}\n@Override\n@@ -187,23 +188,26 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\nreturn new UserAccountControl(longValue);\n}\n- // Update user in LDAP\n- protected void updateUserAccountControl(LDAPObject ldapUser, UserAccountControl accountControl) {\n+ // Update user in LDAP if \"updateInLDAP\" is true. Otherwise it is assumed that LDAP update will be called at the end of transaction\n+ protected void updateUserAccountControl(boolean updateInLDAP, LDAPObject ldapUser, UserAccountControl accountControl) {\nString userAccountControlValue = String.valueOf(accountControl.getValue());\nlogger.debugf(\"Updating userAccountControl of user '%s' to value '%s'\", ldapUser.getDn().toString(), userAccountControlValue);\nldapUser.setSingleAttribute(LDAPConstants.USER_ACCOUNT_CONTROL, userAccountControlValue);\n+\n+ if (updateInLDAP) {\nldapProvider.getLdapIdentityStore().update(ldapUser);\n}\n+ }\n- public class MSADUserModelDelegate extends UserModelDelegate {\n+ public class MSADUserModelDelegate extends TxAwareLDAPUserModelDelegate {\nprivate final LDAPObject ldapUser;\npublic MSADUserModelDelegate(UserModel delegate, LDAPObject ldapUser) {\n- super(delegate);\n+ super(delegate, ldapProvider, ldapUser);\nthis.ldapUser = ldapUser;\n}\n@@ -235,7 +239,9 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\ncontrol.add(UserAccountControl.ACCOUNTDISABLE);\n}\n- updateUserAccountControl(ldapUser, control);\n+ ensureTransactionStarted();\n+\n+ updateUserAccountControl(false, ldapUser, control);\n}\n}\n@@ -257,7 +263,8 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\nldapUser.removeReadOnlyAttributeName(LDAPConstants.PWD_LAST_SET);\nldapUser.setSingleAttribute(LDAPConstants.PWD_LAST_SET, \"0\");\n- ldapProvider.getLdapIdentityStore().update(ldapUser);\n+\n+ ensureTransactionStarted();\n}\n}\n@@ -283,7 +290,8 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\nldapUser.removeReadOnlyAttributeName(LDAPConstants.PWD_LAST_SET);\nldapUser.setSingleAttribute(LDAPConstants.PWD_LAST_SET, \"-1\");\n- ldapProvider.getLdapIdentityStore().update(ldapUser);\n+\n+ ensureTransactionStarted();\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msad/MSADUserAccountControlStorageMapperFactory.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msad/MSADUserAccountControlStorageMapperFactory.java",
"diff": "@@ -48,7 +48,7 @@ public class MSADUserAccountControlStorageMapperFactory extends AbstractLDAPStor\nreturn ProviderConfigurationBuilder.create()\n.property().name(MSADUserAccountControlStorageMapper.LDAP_PASSWORD_POLICY_HINTS_ENABLED)\n.label(\"Password Policy Hints Enabled\")\n- .helpText(\"Applicable just for writable MSAD. If on, then updating password in MSAD will use LDAP_SERVER_POLICY_HINTS_OID \" +\n+ .helpText(\"Applicable just for writable MSAD. If on, then updating password of MSAD user will use LDAP_SERVER_POLICY_HINTS_OID \" +\n\"extension, which means that advanced MSAD password policies like 'password history' or 'minimal password age' will be applied. This extension works just for MSAD 2008 R2 or newer.\")\n.type(ProviderConfigProperty.BOOLEAN_TYPE)\n.defaultValue(\"false\")\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java",
"diff": "package org.keycloak.testsuite.federation.storage.ldap;\n+import org.jboss.logging.Logger;\nimport org.junit.Assert;\nimport org.junit.ClassRule;\nimport org.junit.FixMethodOrder;\n@@ -74,6 +75,8 @@ import static org.junit.Assert.assertEquals;\n@FixMethodOrder(MethodSorters.NAME_ASCENDING)\npublic class LDAPProvidersIntegrationTest {\n+ private static final Logger log = Logger.getLogger(LDAPProvidersIntegrationTest.class);\n+\nprivate static LDAPRule ldapRule = new LDAPRule();\nprivate static ComponentModel ldapModel = null;\n@@ -388,6 +391,10 @@ public class LDAPProvidersIntegrationTest {\nAssert.assertNotNull(user);\nAssert.assertNotNull(user.getFederationLink());\nAssert.assertEquals(user.getFederationLink(), ldapModel.getId());\n+ Assert.assertEquals(\"registerusersuccess2\", user.getUsername());\n+ Assert.assertEquals(\"firstName\", user.getFirstName());\n+ Assert.assertEquals(\"lastName\", user.getLastName());\n+ Assert.assertTrue(user.isEnabled());\n} finally {\nkeycloakRule.stopSession(session, false);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/MSADMapperTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.federation.storage.ldap;\n+\n+import java.util.Map;\n+\n+import org.junit.Assert;\n+import org.junit.ClassRule;\n+import org.junit.FixMethodOrder;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.junit.rules.RuleChain;\n+import org.junit.rules.TestRule;\n+import org.junit.runners.MethodSorters;\n+import org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.LDAPConstants;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.services.managers.RealmManager;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.UserStorageProviderModel;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.LDAPStorageProviderFactory;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.testsuite.OAuthClient;\n+import org.keycloak.testsuite.pages.AccountPasswordPage;\n+import org.keycloak.testsuite.pages.AccountUpdateProfilePage;\n+import org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\n+import org.keycloak.testsuite.pages.RegisterPage;\n+import org.keycloak.testsuite.rule.KeycloakRule;\n+import org.keycloak.testsuite.rule.LDAPRule;\n+import org.keycloak.testsuite.rule.WebResource;\n+import org.keycloak.testsuite.rule.WebRule;\n+import org.openqa.selenium.WebDriver;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+@FixMethodOrder(MethodSorters.NAME_ASCENDING)\n+public class MSADMapperTest {\n+\n+ // Run this test just on MSAD\n+ private static LDAPRule ldapRule = new LDAPRule((Map<String, String> ldapConfig) -> {\n+\n+ String vendor = ldapConfig.get(LDAPConstants.VENDOR);\n+ return !(vendor.equals(LDAPConstants.VENDOR_ACTIVE_DIRECTORY));\n+\n+ });\n+\n+\n+ private static ComponentModel ldapModel = null;\n+\n+\n+ private static KeycloakRule keycloakRule = new KeycloakRule(new KeycloakRule.KeycloakSetup() {\n+\n+ @Override\n+ public void config(RealmManager manager, RealmModel adminstrationRealm, RealmModel appRealm) {\n+ LDAPTestUtils.addLocalUser(manager.getSession(), appRealm, \"marykeycloak\", \"[email protected]\", \"password-app\");\n+\n+ MultivaluedHashMap<String,String> ldapConfig = LDAPTestUtils.getLdapRuleConfig(ldapRule);\n+ ldapConfig.putSingle(LDAPConstants.SYNC_REGISTRATIONS, \"true\");\n+ ldapConfig.putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.WRITABLE.toString());\n+ UserStorageProviderModel model = new UserStorageProviderModel();\n+ model.setLastSync(0);\n+ model.setChangedSyncPeriod(-1);\n+ model.setFullSyncPeriod(-1);\n+ model.setName(\"test-ldap\");\n+ model.setPriority(0);\n+ model.setProviderId(LDAPStorageProviderFactory.PROVIDER_NAME);\n+ model.setConfig(ldapConfig);\n+\n+ ldapModel = appRealm.addComponentModel(model);\n+ LDAPTestUtils.addZipCodeLDAPMapper(appRealm, ldapModel);\n+\n+ // Delete all LDAP users and add some new for testing\n+ LDAPStorageProvider ldapFedProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n+ LDAPTestUtils.removeAllLDAPUsers(ldapFedProvider, appRealm);\n+\n+ LDAPObject john = LDAPTestUtils.addLDAPUser(ldapFedProvider, appRealm, \"johnkeycloak\", \"John\", \"Doe\", \"[email protected]\", null, \"1234\");\n+ LDAPTestUtils.updateLDAPPassword(ldapFedProvider, john, \"Password1\");\n+\n+ appRealm.getClientByClientId(\"test-app\").setDirectAccessGrantsEnabled(true);\n+ }\n+ });\n+\n+ @ClassRule\n+ public static TestRule chain = RuleChain\n+ .outerRule(ldapRule)\n+ .around(keycloakRule);\n+\n+ @Rule\n+ public WebRule webRule = new WebRule(this);\n+\n+ @WebResource\n+ protected OAuthClient oauth;\n+\n+ @WebResource\n+ protected WebDriver driver;\n+\n+ @WebResource\n+ protected AppPage appPage;\n+\n+ @WebResource\n+ protected RegisterPage registerPage;\n+\n+ @WebResource\n+ protected LoginPage loginPage;\n+\n+ @WebResource\n+ protected AccountUpdateProfilePage profilePage;\n+\n+ @WebResource\n+ protected AccountPasswordPage changePasswordPage;\n+\n+ @WebResource\n+ protected LoginPasswordUpdatePage passwordUpdatePage;\n+\n+\n+ @Test\n+ public void test01RegisterUserWithWeakPasswordFirst() {\n+ loginPage.open();\n+ loginPage.clickRegister();\n+ registerPage.assertCurrent();\n+\n+ // Weak password. This will fail to update password to MSAD due to password policy.\n+ registerPage.register(\"firstName\", \"lastName\", \"[email protected]\", \"registerUserSuccess2\", \"password\", \"password\");\n+\n+ // Another weak password\n+ passwordUpdatePage.assertCurrent();\n+ passwordUpdatePage.changePassword(\"pass\", \"pass\");\n+ Assert.assertEquals(\"Invalid password: new password doesn't match password policies.\", passwordUpdatePage.getError());\n+\n+ // Strong password. Successfully update password and being redirected to the app\n+ passwordUpdatePage.changePassword(\"Password1\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ KeycloakSession session = keycloakRule.startSession();\n+ try {\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"registerUserSuccess2\", appRealm);\n+ Assert.assertNotNull(user);\n+ Assert.assertNotNull(user.getFederationLink());\n+ Assert.assertEquals(user.getFederationLink(), ldapModel.getId());\n+ Assert.assertEquals(\"registerusersuccess2\", user.getUsername());\n+ Assert.assertEquals(\"firstName\", user.getFirstName());\n+ Assert.assertEquals(\"lastName\", user.getLastName());\n+ Assert.assertTrue(user.isEnabled());\n+ Assert.assertEquals(0, user.getRequiredActions().size());\n+ } finally {\n+ keycloakRule.stopSession(session, false);\n+ }\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4266 MSAD: User is disabled after registration |
339,465 | 20.01.2017 21:08:13 | -3,600 | 39f8311484cedbe4f5c7c63eb0e9d3f04ca738ee | Cannot create user in LDAP/AD from Keycloak using Full Name User Federation Mapper | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/model/LDAPDn.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/model/LDAPDn.java",
"diff": "@@ -27,7 +27,15 @@ import java.util.LinkedList;\n*/\npublic class LDAPDn {\n- private final Deque<Entry> entries = new LinkedList<>();\n+ private final Deque<Entry> entries;\n+\n+ private LDAPDn() {\n+ this.entries = new LinkedList<>();\n+ }\n+\n+ private LDAPDn(Deque<Entry> entries) {\n+ this.entries = entries;\n+ }\npublic static LDAPDn fromString(String dnString) {\nLDAPDn dn = new LDAPDn();\n@@ -115,12 +123,14 @@ public class LDAPDn {\n/**\n*\n- * @return string like \"dc=something,dc=org\" from the DN like \"uid=joe,dc=something,dc=org\"\n+ * @return DN like \"dc=something,dc=org\" from the DN like \"uid=joe,dc=something,dc=org\".\n+ * Returned DN will be new clone not related to the original DN instance.\n+ *\n*/\n- public String getParentDn() {\n+ public LDAPDn getParentDn() {\nLinkedList<Entry> parentDnEntries = new LinkedList<>(entries);\nparentDnEntries.remove();\n- return toString(parentDnEntries);\n+ return new LDAPDn(parentDnEntries);\n}\npublic boolean isDescendantOf(LDAPDn expectedParentDn) {\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPIdentityStore.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPIdentityStore.java",
"diff": "@@ -103,6 +103,8 @@ public class LDAPIdentityStore implements IdentityStore {\n@Override\npublic void update(LDAPObject ldapObject) {\n+ checkRename(ldapObject);\n+\nBasicAttributes updatedAttributes = extractAttributes(ldapObject, false);\nNamingEnumeration<Attribute> attributes = updatedAttributes.getAll();\n@@ -114,6 +116,33 @@ public class LDAPIdentityStore implements IdentityStore {\n}\n}\n+ protected void checkRename(LDAPObject ldapObject) {\n+ String rdnAttrName = ldapObject.getRdnAttributeName();\n+ if (ldapObject.getReadOnlyAttributeNames().contains(rdnAttrName.toLowerCase())) {\n+ return;\n+ }\n+\n+ String rdnAttrVal = ldapObject.getAttributeAsString(rdnAttrName);\n+\n+ String oldRdnAttrVal = ldapObject.getDn().getFirstRdnAttrValue();\n+ if (!oldRdnAttrVal.equals(rdnAttrVal)) {\n+ LDAPDn newLdapDn = ldapObject.getDn().getParentDn();\n+ newLdapDn.addFirst(rdnAttrName, rdnAttrVal);\n+\n+ String oldDn = ldapObject.getDn().toString();\n+ String newDn = newLdapDn.toString();\n+\n+ if (logger.isDebugEnabled()) {\n+ logger.debugf(\"Renaming LDAP Object. Old DN: [%s], New DN: [%s]\", oldDn, newDn);\n+ }\n+\n+ // In case, that there is conflict (For example already existing \"CN=John Anthony\"), the different DN is returned\n+ newDn = this.operationManager.renameEntry(oldDn, newDn, true);\n+\n+ ldapObject.setDn(LDAPDn.fromString(newDn));\n+ }\n+ }\n+\n@Override\npublic void remove(LDAPObject ldapObject) {\nthis.operationManager.removeEntry(ldapObject.getDn().toString());\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"diff": "@@ -21,6 +21,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.ModelException;\nimport org.keycloak.storage.ldap.LDAPConfig;\n+import org.keycloak.storage.ldap.idm.model.LDAPDn;\nimport org.keycloak.storage.ldap.idm.query.internal.LDAPQuery;\nimport org.keycloak.storage.ldap.mappers.LDAPOperationDecorator;\n@@ -28,6 +29,7 @@ import javax.naming.AuthenticationException;\nimport javax.naming.Binding;\nimport javax.naming.Context;\nimport javax.naming.InitialContext;\n+import javax.naming.NameAlreadyBoundException;\nimport javax.naming.NamingEnumeration;\nimport javax.naming.NamingException;\nimport javax.naming.directory.Attribute;\n@@ -158,6 +160,64 @@ public class LDAPOperationManager {\n}\n}\n+\n+ /**\n+ * Rename LDAPObject name (DN)\n+ *\n+ * @param oldDn\n+ * @param newDn\n+ * @param fallback With fallback=true, we will try to find the another DN in case of conflict. For example if there is an\n+ * attempt to rename to \"CN=John Doe\", but there is already existing \"CN=John Doe\", we will try \"CN=John Doe0\"\n+ * @return the non-conflicting DN, which was used in the end\n+ */\n+ public String renameEntry(String oldDn, String newDn, boolean fallback) {\n+ try {\n+ String newNonConflictingDn = execute(new LdapOperation<String>() {\n+ @Override\n+ public String execute(LdapContext context) throws NamingException {\n+ String dn = newDn;\n+\n+ // Max 5 attempts for now\n+ int max = 5;\n+ for (int i=0 ; i<max ; i++) {\n+ try {\n+ context.rename(oldDn, dn);\n+ return dn;\n+ } catch (NameAlreadyBoundException ex) {\n+ if (!fallback) {\n+ throw ex;\n+ } else {\n+ String failedDn = dn;\n+ if (i<max) {\n+ dn = findNextDNForFallback(newDn, i);\n+ logger.warnf(\"Failed to rename DN [%s] to [%s]. Will try to fallback to DN [%s]\", oldDn, failedDn, dn);\n+ } else {\n+ logger.warnf(\"Failed all fallbacks for renaming [%s]\", oldDn);\n+ throw ex;\n+ }\n+ }\n+ }\n+ }\n+\n+ throw new ModelException(\"Could not rename entry from DN [\" + oldDn + \"] to new DN [\" + newDn + \"]. All fallbacks failed\");\n+ }\n+ });\n+ return newNonConflictingDn;\n+ } catch (NamingException e) {\n+ throw new ModelException(\"Could not rename entry from DN [\" + oldDn + \"] to new DN [\" + newDn + \"]\", e);\n+ }\n+ }\n+\n+ private String findNextDNForFallback(String newDn, int counter) {\n+ LDAPDn dn = LDAPDn.fromString(newDn);\n+ String rdnAttrName = dn.getFirstRdnAttrName();\n+ String rdnAttrVal = dn.getFirstRdnAttrValue();\n+ LDAPDn parentDn = dn.getParentDn();\n+ parentDn.addFirst(rdnAttrName, rdnAttrVal + counter);\n+ return parentDn.toString();\n+ }\n+\n+\npublic List<SearchResult> search(final String baseDN, final String filter, Collection<String> returningAttributes, int searchScope) throws NamingException {\nfinal List<SearchResult> result = new ArrayList<SearchResult>();\nfinal SearchControls cons = getSearchControls(returningAttributes, searchScope);\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/FullNameLDAPStorageMapper.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/FullNameLDAPStorageMapper.java",
"diff": "@@ -75,7 +75,7 @@ public class FullNameLDAPStorageMapper extends AbstractLDAPStorageMapper {\n@Override\npublic void onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm) {\nString ldapFullNameAttrName = getLdapFullNameAttrName();\n- String fullName = getFullName(localUser.getFirstName(), localUser.getLastName());\n+ String fullName = getFullNameForWriteToLDAP(localUser.getFirstName(), localUser.getLastName(), localUser.getUsername());\nldapUser.setSingleAttribute(ldapFullNameAttrName, fullName);\nif (isReadOnly()) {\n@@ -103,7 +103,7 @@ public class FullNameLDAPStorageMapper extends AbstractLDAPStorageMapper {\n}\nprivate void setFullNameToLDAPObject() {\n- String fullName = getFullName(getFirstName(), getLastName());\n+ String fullName = getFullNameForWriteToLDAP(getFirstName(), getLastName(), getUsername());\nif (logger.isTraceEnabled()) {\nlogger.tracef(\"Pushing full name attribute to LDAP. Full name: %s\", fullName);\n}\n@@ -177,18 +177,24 @@ public class FullNameLDAPStorageMapper extends AbstractLDAPStorageMapper {\nreturn ldapFullNameAttrName == null ? LDAPConstants.CN : ldapFullNameAttrName;\n}\n- protected String getFullName(String firstName, String lastName) {\n- if (firstName != null && lastName != null) {\n+ protected String getFullNameForWriteToLDAP(String firstName, String lastName, String username) {\n+ if (!isBlank(firstName) && !isBlank(lastName)) {\nreturn firstName + \" \" + lastName;\n- } else if (firstName != null) {\n+ } else if (!isBlank(firstName)) {\nreturn firstName;\n- } else if (lastName != null) {\n+ } else if (!isBlank(lastName)) {\nreturn lastName;\n+ } else if (isFallbackToUsername()) {\n+ return username;\n} else {\nreturn LDAPConstants.EMPTY_ATTRIBUTE_VALUE;\n}\n}\n+ private boolean isBlank(String attr) {\n+ return attr == null || attr.trim().isEmpty();\n+ }\n+\nprivate boolean isReadOnly() {\nreturn parseBooleanParameter(mapperModel, READ_ONLY);\n}\n@@ -196,4 +202,11 @@ public class FullNameLDAPStorageMapper extends AbstractLDAPStorageMapper {\nprivate boolean isWriteOnly() {\nreturn parseBooleanParameter(mapperModel, WRITE_ONLY);\n}\n+\n+\n+ // Used just in case that we have Writable LDAP and fullName is mapped to \"cn\", which is used as RDN (this typically happens only on MSAD)\n+ private boolean isFallbackToUsername() {\n+ String rdnLdapAttrConfig = getLdapProvider().getLdapIdentityStore().getConfig().getRdnLdapAttribute();\n+ return !isReadOnly() && getLdapFullNameAttrName().equalsIgnoreCase(rdnLdapAttrConfig);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-2403 Cannot create user in LDAP/AD from Keycloak using Full Name User Federation Mapper |
339,138 | 21.01.2017 01:46:34 | -10,800 | 5bacd2919d4a0592d0510d762c4ee33992aa6cb4 | Custom login protocol doesn't show when creating a client | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"diff": "@@ -1229,8 +1229,7 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, templates,\n});\nmodule.controller('CreateClientCtrl', function($scope, realm, client, templates, $route, serverInfo, Client, ClientDescriptionConverter, $location, $modal, Dialog, Notifications) {\n- $scope.protocols = ['openid-connect',\n- 'saml'];//Object.keys(serverInfo.providers['login-protocol'].providers).sort();\n+ $scope.protocols = Object.keys(serverInfo.providers['login-protocol'].providers).sort();\n$scope.create = true;\n$scope.templates = [ {name:'NONE'}];\nvar templateNameMap = new Object();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4270 Custom login protocol doesn't show when creating a client |
339,185 | 23.01.2017 13:43:55 | -3,600 | b5212d58ec9411b5b17b7f11fab76a407340e57f | Fix AttributeProfile element handler in SAML metadata | [
{
"change_type": "MODIFY",
"old_path": "saml-core-api/src/main/java/org/keycloak/saml/common/constants/JBossSAMLConstants.java",
"new_path": "saml-core-api/src/main/java/org/keycloak/saml/common/constants/JBossSAMLConstants.java",
"diff": "@@ -29,7 +29,7 @@ public enum JBossSAMLConstants {\n\"AssertionConsumerService\"), ASSERTION_CONSUMER_SERVICE_URL(\"AssertionConsumerServiceURL\"), ASSERTION_CONSUMER_SERVICE_INDEX(\n\"AssertionConsumerServiceIndex\"), ASSERTION_ID_REQUEST_SERVICE(\"AssertionIDRequestService\"), ATTRIBUTE(\"Attribute\"), ATTRIBUTE_QUERY(\n\"AttributeQuery\"), ATTRIBUTE_AUTHORITY_DESCRIPTOR(\"AttributeAuthorityDescriptor\"), ATTRIBUTE_CONSUMING_SERVICE(\n- \"AttributeConsumingService\"), ATTRIBUTE_CONSUMING_SERVICE_INDEX(\"AttributeConsumingServiceIndex\"), ATTRIBUTE_SERVICE(\n+ \"AttributeConsumingService\"), ATTRIBUTE_CONSUMING_SERVICE_INDEX(\"AttributeConsumingServiceIndex\"), ATTRIBUTE_PROFILE(\"AttributeProfile\"), ATTRIBUTE_SERVICE(\n\"AttributeService\"), ATTRIBUTE_STATEMENT(\"AttributeStatement\"), ATTRIBUTE_VALUE(\"AttributeValue\"), AUDIENCE(\n\"Audience\"), AUDIENCE_RESTRICTION(\"AudienceRestriction\"), AUTHN_CONTEXT(\"AuthnContext\"), AUTHENTICATING_AUTHORITY(\n\"AuthenticatingAuthority\"), AUTHN_AUTHORITY_DESCRIPTOR(\"AuthnAuthorityDescriptor\"), AUTHN_CONTEXT_CLASS_REF(\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLEntityDescriptorParser.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLEntityDescriptorParser.java",
"diff": "@@ -363,6 +363,9 @@ public class SAMLEntityDescriptorParser extends AbstractDescriptorParser impleme\nStaxParserUtil.validate(endElement, JBossSAMLConstants.ATTRIBUTE_SERVICE.get());\nattributeAuthority.addAttributeService(endpoint);\n+ } else if (JBossSAMLConstants.ATTRIBUTE_PROFILE.get().equalsIgnoreCase(localPart)) {\n+ startElement = StaxParserUtil.getNextStartElement(xmlEventReader);\n+ attributeAuthority.addAttributeProfile(StaxParserUtil.getElementText(xmlEventReader));\n} else if (JBossSAMLConstants.KEY_DESCRIPTOR.get().equalsIgnoreCase(localPart)) {\nattributeAuthority.addKeyDescriptor(parseKeyDescriptor(xmlEventReader));\n} else if (JBossSAMLConstants.NAMEID_FORMAT.get().equalsIgnoreCase(localPart)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"diff": "@@ -155,4 +155,12 @@ public class SAMLParserTest {\nassertThat(parsedObject, instanceOf(EntityDescriptorType.class));\n}\n}\n+\n+ @Test\n+ public void testAttributeProfileMetadata() throws Exception {\n+ try (InputStream st = SAMLParserTest.class.getResourceAsStream(\"KEYCLOAK-4236-AttributeProfile-element.xml\")) {\n+ Object parsedObject = parser.parse(st);\n+ assertThat(parsedObject, instanceOf(EntityDescriptorType.class));\n+ }\n+ }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/KEYCLOAK-4236-AttributeProfile-element.xml",
"diff": "+<md:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\" xmlns:enc=\"http://www.w3.org/2001/04/xmlenc#\" xmlns:mdattr=\"urn:oasis:names:tc:SAML:metadata:attribute\" xmlns:mdext=\"urn:oasis:names:tc:SAML:metadata:extension\" xmlns:ns10=\"urn:oasis:names:tc:SAML:profiles:v1metadata\" xmlns:query=\"urn:oasis:names:tc:SAML:metadata:ext:query\" xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\" xmlns:x500=\"urn:oasis:names:tc:SAML:2.0:profiles:attribute:X500\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" ID=\"id-x-io4poU3tSqnNHhcDCTgbsMAMYMc-DQFWTm61QB\" cacheDuration=\"P30DT0H0M0S\" entityID=\"http://host.localdomain:14100/oam/fed\" validUntil=\"2025-09-05T15:21:38Z\">\n+ <dsig:Signature>\n+ <dsig:SignedInfo>\n+ <dsig:CanonicalizationMethod Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\"/>\n+ <dsig:SignatureMethod Algorithm=\"http://www.w3.org/2000/09/xmldsig#rsa-sha1\"/>\n+ <dsig:Reference URI=\"#id-x-io4poU3tSqnNHhcDCTgbsMAMYMc-DQFWTm61QB\">\n+ <dsig:Transforms>\n+ <dsig:Transform Algorithm=\"http://www.w3.org/2000/09/xmldsig#enveloped-signature\"/>\n+ <dsig:Transform Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\"/>\n+ </dsig:Transforms>\n+ <dsig:DigestMethod Algorithm=\"http://www.w3.org/2000/09/xmldsig#sha1\"/>\n+ <dsig:DigestValue>XKGk9TDAD9Exf4cz5B/HN4WyuII=</dsig:DigestValue>\n+ </dsig:Reference>\n+ </dsig:SignedInfo>\n+ <dsig:SignatureValue>\n+ C9dJFysqd2DsRSshxU8TIuqo1ECN5ASx6m8wT1sXxuBjQ1eitkgTs0ufC8P/t1aewOaDtg955+HTFnuOhV2r+rjoo8MY6Vrfdb14sj5UkTRU8Bv+ktnaPlBv+hKBVSwBVUwruSraTSaka7N42MfpteHupZGOcbeA3dSde/qg1AQ=\n+ </dsig:SignatureValue>\n+ <dsig:KeyInfo>\n+ <dsig:X509Data>\n+ <dsig:X509Certificate>\n+ 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\n+ </dsig:X509Certificate>\n+ </dsig:X509Data>\n+ </dsig:KeyInfo>\n+ </dsig:Signature>\n+ <md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n+ <md:KeyDescriptor use=\"signing\">\n+ <dsig:KeyInfo>\n+ <dsig:X509Data>\n+ <dsig:X509Certificate>\n+ MIIB/DCCAWWgAwIBAgIBCjANBgkqhkiG9w0BAQQFADAjMSEwHwYDVQQDExhvYW1zZXJ2ZXJwczMubG9jYWxkb21haW4wHhcNMTUwOTA4MTUyMTM4WhcNMjUwOTA1MTUyMTM4WjAjMSEwHwYDVQQDExhvYW1zZXJ2ZXJwczMubG9jYWxkb21haW4wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAIYXVJI+3G8AL/8sRC2BRVc9uGZudAuc/KZARTwK5+fEJywBSOnB+p+MCYjDTkCOehtK7V3UX/lXJvkQwSBaAl938RUNyW5WcOV+mi0C8yqR8VEAHL4EqnikUtOD7kysp0FNBT+Z71G6c4kJ2fszZyggiUUdjPuQHSqHFB4smfQrAgMBAAGjQDA+MAwGA1UdEwEB/wQCMAAwDwYDVR0PAQH/BAUDAwfYADAdBgNVHQ4EFgQUql4UpKGYI9j30VJGuJkBoTqCwjAwDQYJKoZIhvcNAQEEBQADgYEAc9du+MB7/uZDd73JX5/31naQnW0GvORIH5hszlp8c8Z7KlQzfwxLgldK5RCO61Qw10LjYARZiVm/1YhsRJ5qRWeMDfO4+soTBgMd2/dyyp25RsmEoANMToB1CWGWujlB2L/A33dU6Zbo1qtsuxhfQg1mYHd935+Xyd8j8175/mk=\n+ </dsig:X509Certificate>\n+ <dsig:X509IssuerSerial>\n+ <dsig:X509IssuerName>CN=host.localdomain</dsig:X509IssuerName>\n+ <dsig:X509SerialNumber>10</dsig:X509SerialNumber>\n+ </dsig:X509IssuerSerial>\n+ <dsig:X509SubjectName>CN=host.localdomain</dsig:X509SubjectName>\n+ </dsig:X509Data>\n+ </dsig:KeyInfo>\n+ </md:KeyDescriptor>\n+ <md:KeyDescriptor use=\"encryption\">\n+ <dsig:KeyInfo>\n+ <dsig:X509Data>\n+ <dsig:X509Certificate>\n+ 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\n+ </dsig:X509Certificate>\n+ <dsig:X509IssuerSerial>\n+ <dsig:X509IssuerName>CN=host.localdomain</dsig:X509IssuerName>\n+ <dsig:X509SerialNumber>10</dsig:X509SerialNumber>\n+ </dsig:X509IssuerSerial>\n+ <dsig:X509SubjectName>CN=host.localdomain</dsig:X509SubjectName>\n+ </dsig:X509Data>\n+ </dsig:KeyInfo>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#rsa-1_5\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes128-cbc\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes192-cbc\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes256-cbc\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#tripledes-cbc\"/>\n+ </md:KeyDescriptor>\n+ <md:ArtifactResolutionService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\" Location=\"http://host.localdomain:14100/oamfed/idp/soap\" index=\"1\" isDefault=\"true\"/>\n+ <md:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://host.localdomain:14100/oamfed/idp/samlv20\" ResponseLocation=\"http://host.localdomain:14100/oamfed/idp/samlv20\"/>\n+ <md:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"http://host.localdomain:14100/oamfed/idp/samlv20\" ResponseLocation=\"http://host.localdomain:14100/oamfed/idp/samlv20\"/>\n+ <md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://host.localdomain:14100/oamfed/idp/samlv20\"/>\n+ <md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\" Location=\"http://host.localdomain:14100/oamfed/idp/soap\"/>\n+ <md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"http://host.localdomain:14100/oamfed/idp/samlv20\"/>\n+ </md:IDPSSODescriptor>\n+ <md:AttributeAuthorityDescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n+ <md:KeyDescriptor use=\"signing\">\n+ <dsig:KeyInfo>\n+ <dsig:X509Data>\n+ <dsig:X509Certificate>\n+ 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\n+ </dsig:X509Certificate>\n+ <dsig:X509IssuerSerial>\n+ <dsig:X509IssuerName>CN=host.localdomain</dsig:X509IssuerName>\n+ <dsig:X509SerialNumber>10</dsig:X509SerialNumber>\n+ </dsig:X509IssuerSerial>\n+ <dsig:X509SubjectName>CN=host.localdomain</dsig:X509SubjectName>\n+ </dsig:X509Data>\n+ </dsig:KeyInfo>\n+ </md:KeyDescriptor>\n+ <md:KeyDescriptor use=\"encryption\">\n+ <dsig:KeyInfo>\n+ <dsig:X509Data>\n+ <dsig:X509Certificate>\n+ 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\n+ </dsig:X509Certificate>\n+ <dsig:X509IssuerSerial>\n+ <dsig:X509IssuerName>CN=host.localdomain</dsig:X509IssuerName>\n+ <dsig:X509SerialNumber>10</dsig:X509SerialNumber>\n+ </dsig:X509IssuerSerial>\n+ <dsig:X509SubjectName>CN=host.localdomain</dsig:X509SubjectName>\n+ </dsig:X509Data>\n+ </dsig:KeyInfo>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#rsa-1_5\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes128-cbc\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes192-cbc\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes256-cbc\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#tripledes-cbc\"/>\n+ </md:KeyDescriptor>\n+ <md:AttributeService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\" Location=\"http://host.localdomain:14100/oamfed/aa/soap\"/>\n+ <md:AttributeProfile>\n+ urn:oasis:names:tc:SAML:2.0:profiles:attribute:basic\n+ </md:AttributeProfile>\n+ </md:AttributeAuthorityDescriptor>\n+ <md:SPSSODescriptor AuthnRequestsSigned=\"true\" WantAssertionsSigned=\"true\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n+ <md:KeyDescriptor use=\"signing\">\n+ <dsig:KeyInfo>\n+ <dsig:X509Data>\n+ <dsig:X509Certificate>\n+ 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\n+ </dsig:X509Certificate>\n+ <dsig:X509IssuerSerial>\n+ <dsig:X509IssuerName>CN=host.localdomain</dsig:X509IssuerName>\n+ <dsig:X509SerialNumber>10</dsig:X509SerialNumber>\n+ </dsig:X509IssuerSerial>\n+ <dsig:X509SubjectName>CN=host.localdomain</dsig:X509SubjectName>\n+ </dsig:X509Data>\n+ </dsig:KeyInfo>\n+ </md:KeyDescriptor>\n+ <md:KeyDescriptor use=\"encryption\">\n+ <dsig:KeyInfo>\n+ <dsig:X509Data>\n+ <dsig:X509Certificate>\n+ MIIB/DCCAWWgAwIBAgIBCjANBgkqhkiG9w0BAQQFADAjMSEwHwYDVQQDExhvYW1zZXJ2ZXJwczMubG9jYWxkb21haW4wHhcNMTUwOTA4MTUyMTM4WhcNMjUwOTA1MTUyMTM4WjAjMSEwHwYDVQQDExhvYW1zZXJ2ZXJwczMubG9jYWxkb21haW4wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAIYXVJI+3G8AL/8sRC2BRVc9uGZudAuc/KZARTwK5+fEJywBSOnB+p+MCYjDTkCOehtK7V3UX/lXJvkQwSBaAl938RUNyW5WcOV+mi0C8yqR8VEAHL4EqnikUtOD7kysp0FNBT+Z71G6c4kJ2fszZyggiUUdjPuQHSqHFB4smfQrAgMBAAGjQDA+MAwGA1UdEwEB/wQCMAAwDwYDVR0PAQH/BAUDAwfYADAdBgNVHQ4EFgQUql4UpKGYI9j30VJGuJkBoTqCwjAwDQYJKoZIhvcNAQEEBQADgYEAc9du+MB7/uZDd73JX5/31naQnW0GvORIH5hszlp8c8Z7KlQzfwxLgldK5RCO61Qw10LjYARZiVm/1YhsRJ5qRWeMDfO4+soTBgMd2/dyyp25RsmEoANMToB1CWGWujlB2L/A33dU6Zbo1qtsuxhfQg1mYHd935+Xyd8j8175/mk=\n+ </dsig:X509Certificate>\n+ <dsig:X509IssuerSerial>\n+ <dsig:X509IssuerName>CN=host.localdomain</dsig:X509IssuerName>\n+ <dsig:X509SerialNumber>10</dsig:X509SerialNumber>\n+ </dsig:X509IssuerSerial>\n+ <dsig:X509SubjectName>CN=host.localdomain</dsig:X509SubjectName>\n+ </dsig:X509Data>\n+ </dsig:KeyInfo>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#rsa-1_5\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes128-cbc\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes192-cbc\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes256-cbc\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#tripledes-cbc\"/>\n+ </md:KeyDescriptor>\n+ <md:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://host.localdomain:14100/oamfed/sp/samlv20\" ResponseLocation=\"http://host.localdomain:14100/oamfed/sp/samlv20\"/>\n+ <md:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"http://host.localdomain:14100/oamfed/sp/samlv20\" ResponseLocation=\"http://host.localdomain:14100/oamfed/sp/samlv20\"/>\n+ <md:AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact\" Location=\"http://host.localdomain:14100/oam/server/fed/sp/sso\" index=\"0\" isDefault=\"true\"/>\n+ <md:AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://host.localdomain:14100/oam/server/fed/sp/sso\" index=\"1\"/>\n+ </md:SPSSODescriptor>\n+ <md:RoleDescriptor WantAssertionsSigned=\"true\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\" xsi:type=\"query:AttributeQueryDescriptorType\">\n+ <md:KeyDescriptor use=\"signing\">\n+ <dsig:KeyInfo>\n+ <dsig:X509Data>\n+ <dsig:X509Certificate>\n+ 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\n+ </dsig:X509Certificate>\n+ <dsig:X509IssuerSerial>\n+ <dsig:X509IssuerName>CN=host.localdomain</dsig:X509IssuerName>\n+ <dsig:X509SerialNumber>10</dsig:X509SerialNumber>\n+ </dsig:X509IssuerSerial>\n+ <dsig:X509SubjectName>CN=host.localdomain</dsig:X509SubjectName>\n+ </dsig:X509Data>\n+ </dsig:KeyInfo>\n+ </md:KeyDescriptor>\n+ <md:KeyDescriptor use=\"encryption\">\n+ <dsig:KeyInfo>\n+ <dsig:X509Data>\n+ <dsig:X509Certificate>\n+ MIIB/DCCAWWgAwIBAgIBCjANBgkqhkiG9w0BAQQFADAjMSEwHwYDVQQDExhvYW1zZXJ2ZXJwczMubG9jYWxkb21haW4wHhcNMTUwOTA4MTUyMTM4WhcNMjUwOTA1MTUyMTM4WjAjMSEwHwYDVQQDExhvYW1zZXJ2ZXJwczMubG9jYWxkb21haW4wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAIYXVJI+3G8AL/8sRC2BRVc9uGZudAuc/KZARTwK5+fEJywBSOnB+p+MCYjDTkCOehtK7V3UX/lXJvkQwSBaAl938RUNyW5WcOV+mi0C8yqR8VEAHL4EqnikUtOD7kysp0FNBT+Z71G6c4kJ2fszZyggiUUdjPuQHSqHFB4smfQrAgMBAAGjQDA+MAwGA1UdEwEB/wQCMAAwDwYDVR0PAQH/BAUDAwfYADAdBgNVHQ4EFgQUql4UpKGYI9j30VJGuJkBoTqCwjAwDQYJKoZIhvcNAQEEBQADgYEAc9du+MB7/uZDd73JX5/31naQnW0GvORIH5hszlp8c8Z7KlQzfwxLgldK5RCO61Qw10LjYARZiVm/1YhsRJ5qRWeMDfO4+soTBgMd2/dyyp25RsmEoANMToB1CWGWujlB2L/A33dU6Zbo1qtsuxhfQg1mYHd935+Xyd8j8175/mk=\n+ </dsig:X509Certificate>\n+ <dsig:X509IssuerSerial>\n+ <dsig:X509IssuerName>CN=host.localdomain</dsig:X509IssuerName>\n+ <dsig:X509SerialNumber>10</dsig:X509SerialNumber>\n+ </dsig:X509IssuerSerial>\n+ <dsig:X509SubjectName>CN=host.localdomain</dsig:X509SubjectName>\n+ </dsig:X509Data>\n+ </dsig:KeyInfo>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#rsa-1_5\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes128-cbc\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes192-cbc\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes256-cbc\"/>\n+ <md:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#tripledes-cbc\"/>\n+ </md:KeyDescriptor>\n+ </md:RoleDescriptor>\n+</md:EntityDescriptor>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4236 Fix AttributeProfile element handler in SAML metadata |
339,465 | 23.01.2017 17:55:45 | -3,600 | e487db349c7479959dbea0727dbaa4cb10e3523c | Fix recursive composite role mappings | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RoleAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RoleAdapter.java",
"diff": "@@ -176,7 +176,7 @@ public class RoleAdapter implements RoleModel {\n@Override\npublic boolean hasRole(RoleModel role) {\n- return this.equals(role) || KeycloakModelUtils.searchFor(role, this);\n+ return this.equals(role) || KeycloakModelUtils.searchFor(role, this, new HashSet<>());\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RoleAdapter.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RoleAdapter.java",
"diff": "@@ -128,7 +128,7 @@ public class RoleAdapter implements RoleModel, JpaModel<RoleEntity> {\n@Override\npublic boolean hasRole(RoleModel role) {\n- return this.equals(role) || KeycloakModelUtils.searchFor(role, this);\n+ return this.equals(role) || KeycloakModelUtils.searchFor(role, this, new HashSet<>());\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/mongo/src/main/java/org/keycloak/models/mongo/keycloak/adapters/RoleAdapter.java",
"new_path": "model/mongo/src/main/java/org/keycloak/models/mongo/keycloak/adapters/RoleAdapter.java",
"diff": "@@ -172,7 +172,7 @@ public class RoleAdapter extends AbstractMongoAdapter<MongoRoleEntity> implement\n@Override\npublic boolean hasRole(RoleModel role) {\n- return this.equals(role) || KeycloakModelUtils.searchFor(role, this);\n+ return this.equals(role) || KeycloakModelUtils.searchFor(role, this, new HashSet<>());\n}\npublic MongoRoleEntity getRole() {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"diff": "@@ -177,14 +177,23 @@ public final class KeycloakModelUtils {\n* @param visited set of already visited roles (used for recursion)\n* @return true if \"role\" is descendant of \"composite\"\n*/\n- public static boolean searchFor(RoleModel role, RoleModel composite) {\n- return composite.isComposite() && (\n- composite.getComposites().contains(role) ||\n- composite.getComposites().stream()\n- .filter(x -> x.isComposite() && x.hasRole(role))\n+ public static boolean searchFor(RoleModel role, RoleModel composite, Set<String> visited) {\n+ if (visited.contains(composite.getId())) {\n+ return false;\n+ }\n+\n+ visited.add(composite.getId());\n+\n+ if (!composite.isComposite()) {\n+ return false;\n+ }\n+\n+ Set<RoleModel> compositeRoles = composite.getComposites();\n+ return compositeRoles.contains(role) ||\n+ compositeRoles.stream()\n+ .filter(x -> x.isComposite() && searchFor(role, x, visited))\n.findFirst()\n- .isPresent()\n- );\n+ .isPresent();\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/composites/CompositeRoleTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/composites/CompositeRoleTest.java",
"diff": "package org.keycloak.testsuite.composites;\nimport org.jboss.arquillian.graphene.page.Page;\n-import org.junit.Assert;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n@@ -28,6 +27,7 @@ import org.keycloak.common.enums.SslRequired;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.util.ClientBuilder;\n@@ -345,4 +345,22 @@ public class CompositeRoleTest extends AbstractCompositeKeycloakTest {\nAssert.assertEquals(200, refreshResponse.getStatusCode());\n}\n+\n+ // KEYCLOAK-4274\n+ @Test\n+ public void testRecursiveComposites() throws Exception {\n+ // This will create recursive composite mappings between \"REALM_COMPOSITE_1\" and \"REALM_ROLE_1\"\n+ RoleRepresentation realmComposite1 = testRealm().roles().get(\"REALM_COMPOSITE_1\").toRepresentation();\n+ testRealm().roles().get(\"REALM_ROLE_1\").addComposites(Collections.singletonList(realmComposite1));\n+\n+ UserResource userResource = ApiUtil.findUserByUsernameId(testRealm(), \"REALM_COMPOSITE_1_USER\");\n+ List<RoleRepresentation> realmRoles = userResource.roles().realmLevel().listEffective();\n+ Assert.assertNames(realmRoles, \"REALM_COMPOSITE_1\", \"REALM_ROLE_1\");\n+\n+ userResource = ApiUtil.findUserByUsernameId(testRealm(), \"REALM_ROLE_1_USER\");\n+ realmRoles = userResource.roles().realmLevel().listEffective();\n+ Assert.assertNames(realmRoles, \"REALM_COMPOSITE_1\", \"REALM_ROLE_1\");\n+\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4274 Fix recursive composite role mappings |
339,465 | 23.01.2017 21:47:51 | -3,600 | 9fea9f6fe03ea948184e98949dc4883447a6050d | Fix failing MSAD tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPMSADMapperTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPMSADMapperTest.java",
"diff": "@@ -62,7 +62,11 @@ public class LDAPMSADMapperTest {\nprivate static LDAPRule ldapRule = new LDAPRule((Map<String, String> ldapConfig) -> {\nString vendor = ldapConfig.get(LDAPConstants.VENDOR);\n- return !(vendor.equals(LDAPConstants.VENDOR_ACTIVE_DIRECTORY));\n+\n+ // TODO: This is skipped as it requires that MSAD server is set to not allow weak passwords (There needs to be pwdProperties=1 set on MSAD side).\n+ // TODO: Currently we can't rely on it. See KEYCLOAK-4276\n+ return true;\n+ // return !(vendor.equals(LDAPConstants.VENDOR_ACTIVE_DIRECTORY));\n});\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4273 Fix failing MSAD tests |
339,465 | 24.01.2017 17:32:34 | -3,600 | 194a63cc71e1b613fd41ac10f8c67476d801c575 | Import authorization after users are imported | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"diff": "@@ -279,13 +279,6 @@ public class RepresentationToModel {\n}\n}\n- if (rep.getClients() != null) {\n- rep.getClients().forEach(clientRepresentation -> {\n- ClientModel client = newRealm.getClientByClientId(clientRepresentation.getClientId());\n- importAuthorizationSettings(clientRepresentation, client, session);\n- });\n- }\n-\nif (rep.getSmtpServer() != null) {\nnewRealm.setSmtpConfig(new HashMap(rep.getSmtpServer()));\n}\n@@ -331,6 +324,13 @@ public class RepresentationToModel {\n}\n}\n+ if (rep.getClients() != null) {\n+ rep.getClients().forEach(clientRepresentation -> {\n+ ClientModel client = newRealm.getClientByClientId(clientRepresentation.getClientId());\n+ importAuthorizationSettings(clientRepresentation, client, session);\n+ });\n+ }\n+\nif(rep.isInternationalizationEnabled() != null){\nnewRealm.setInternationalizationEnabled(rep.isInternationalizationEnabled());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/exportimport/singlefile/SingleFileImportProviderFactory.java",
"new_path": "services/src/main/java/org/keycloak/exportimport/singlefile/SingleFileImportProviderFactory.java",
"diff": "@@ -34,6 +34,9 @@ public class SingleFileImportProviderFactory implements ImportProviderFactory {\n@Override\npublic ImportProvider create(KeycloakSession session) {\nString fileName = ExportImportConfig.getFile();\n+ if (fileName == null) {\n+ throw new IllegalArgumentException(\"Property \" + ExportImportConfig.FILE + \" needs to be provided!\");\n+ }\nreturn new SingleFileImportProvider(new File(fileName));\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4282 Import authorization after users are imported |
339,465 | 24.01.2017 21:57:35 | -3,600 | 2de2df3a415cc5d8facd840e1973fa66bca243e4 | Fix authorization import in DirImportProvider | [
{
"change_type": "DELETE",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RealmImporter.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.models.utils;\n-\n-import org.keycloak.models.RealmModel;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-\n-/**\n- * Helper interface used just because RealmManager is in keycloak-services and not accessible for ImportUtils\n- *\n- * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n- */\n-public interface RealmImporter {\n-\n- RealmModel importRealm(RealmRepresentation rep);\n-}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"diff": "@@ -129,7 +129,7 @@ public class RepresentationToModel {\nreturn policy;\n}\n- public static void importRealm(KeycloakSession session, RealmRepresentation rep, RealmModel newRealm) {\n+ public static void importRealm(KeycloakSession session, RealmRepresentation rep, RealmModel newRealm, boolean skipUserDependent) {\nconvertDeprecatedSocialProviders(rep);\nconvertDeprecatedApplications(session, rep);\n@@ -324,11 +324,8 @@ public class RepresentationToModel {\n}\n}\n- if (rep.getClients() != null) {\n- rep.getClients().forEach(clientRepresentation -> {\n- ClientModel client = newRealm.getClientByClientId(clientRepresentation.getClientId());\n- importAuthorizationSettings(clientRepresentation, client, session);\n- });\n+ if (!skipUserDependent) {\n+ importRealmAuthorizationSettings(rep, newRealm, session);\n}\nif(rep.isInternationalizationEnabled() != null){\n@@ -1813,6 +1810,15 @@ public class RepresentationToModel {\n}\n}\n+ public static void importRealmAuthorizationSettings(RealmRepresentation rep, RealmModel newRealm, KeycloakSession session) {\n+ if (rep.getClients() != null) {\n+ rep.getClients().forEach(clientRepresentation -> {\n+ ClientModel client = newRealm.getClientByClientId(clientRepresentation.getClientId());\n+ importAuthorizationSettings(clientRepresentation, client, session);\n+ });\n+ }\n+ }\n+\npublic static void importAuthorizationSettings(ClientRepresentation clientRepresentation, ClientModel client, KeycloakSession session) {\nif (Boolean.TRUE.equals(clientRepresentation.getAuthorizationServicesEnabled())) {\nAuthorizationProviderFactory authorizationFactory = (AuthorizationProviderFactory) session.getKeycloakSessionFactory().getProviderFactory(AuthorizationProvider.class);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/exportimport/dir/DirImportProvider.java",
"new_path": "services/src/main/java/org/keycloak/exportimport/dir/DirImportProvider.java",
"diff": "@@ -25,7 +25,9 @@ import org.keycloak.exportimport.util.ExportImportSessionTask;\nimport org.keycloak.exportimport.util.ImportUtils;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.models.RealmModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.utils.RepresentationToModel;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.util.JsonSerialization;\n@@ -136,7 +138,7 @@ public class DirImportProvider implements ImportProvider {\n@Override\npublic void runExportImportTask(KeycloakSession session) throws IOException {\n- boolean imported = ImportUtils.importRealm(session, realmRep, strategy);\n+ boolean imported = ImportUtils.importRealm(session, realmRep, strategy, true);\nrealmImported.set(imported);\n}\n@@ -165,6 +167,17 @@ public class DirImportProvider implements ImportProvider {\n});\n}\n}\n+\n+ // Import authorization last, as authzPolicies can require users already in DB\n+ KeycloakModelUtils.runJobInTransaction(factory, new ExportImportSessionTask() {\n+\n+ @Override\n+ public void runExportImportTask(KeycloakSession session) throws IOException {\n+ RealmModel realm = session.realms().getRealmByName(realmName);\n+ RepresentationToModel.importRealmAuthorizationSettings(realmRep, realm, session);\n+ }\n+\n+ });\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/exportimport/util/ImportUtils.java",
"new_path": "services/src/main/java/org/keycloak/exportimport/util/ImportUtils.java",
"diff": "@@ -28,7 +28,6 @@ import org.keycloak.exportimport.Strategy;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RealmProvider;\n-import org.keycloak.models.utils.RealmImporter;\nimport org.keycloak.models.utils.RepresentationToModel;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -55,7 +54,7 @@ public class ImportUtils {\n// Import admin realm first\nfor (RealmRepresentation realm : realms) {\nif (Config.getAdminRealm().equals(realm.getRealm())) {\n- if (importRealm(session, realm, strategy)) {\n+ if (importRealm(session, realm, strategy, false)) {\nmasterImported = true;\n}\n}\n@@ -63,7 +62,7 @@ public class ImportUtils {\nfor (RealmRepresentation realm : realms) {\nif (!Config.getAdminRealm().equals(realm.getRealm())) {\n- importRealm(session, realm, strategy);\n+ importRealm(session, realm, strategy, false);\n}\n}\n@@ -84,9 +83,10 @@ public class ImportUtils {\n* @param session\n* @param rep\n* @param strategy specifies whether to overwrite or ignore existing realm or user entries\n+ * @param skipUserDependent If true, then import of any models, which needs users already imported in DB, will be skipped. For example authorization\n* @return newly imported realm (or existing realm if ignoreExisting is true and realm of this name already exists)\n*/\n- public static boolean importRealm(KeycloakSession session, RealmRepresentation rep, Strategy strategy) {\n+ public static boolean importRealm(KeycloakSession session, RealmRepresentation rep, Strategy strategy, boolean skipUserDependent) {\nString realmName = rep.getRealm();\nRealmProvider model = session.realms();\nRealmModel realm = model.getRealmByName(realmName);\n@@ -110,7 +110,7 @@ public class ImportUtils {\nRealmManager realmManager = new RealmManager(session);\nrealmManager.setContextPath(session.getContext().getContextPath());\n- realmManager.importRealm(rep);\n+ realmManager.importRealm(rep, skipUserDependent);\nif (System.getProperty(ExportImportConfig.ACTION) != null) {\nlogger.infof(\"Realm '%s' imported\", realmName);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakContext.java",
"new_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakContext.java",
"diff": "@@ -24,8 +24,6 @@ import org.keycloak.models.KeycloakContext;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n-import org.keycloak.models.utils.RealmImporter;\n-import org.keycloak.services.managers.RealmManager;\nimport org.keycloak.services.resources.KeycloakApplication;\nimport org.keycloak.services.util.LocaleHelper;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java",
"diff": "@@ -37,7 +37,6 @@ import org.keycloak.models.session.UserSessionPersisterProvider;\nimport org.keycloak.models.utils.DefaultAuthenticationFlows;\nimport org.keycloak.models.utils.DefaultRequiredActions;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n-import org.keycloak.models.utils.RealmImporter;\nimport org.keycloak.models.utils.RepresentationToModel;\nimport org.keycloak.protocol.ProtocolMapperUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n@@ -61,7 +60,7 @@ import java.util.List;\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-public class RealmManager implements RealmImporter {\n+public class RealmManager {\nprotected KeycloakSession session;\nprotected RealmProvider model;\n@@ -420,8 +419,15 @@ public class RealmManager implements RealmImporter {\n}\n}\n- @Override\npublic RealmModel importRealm(RealmRepresentation rep) {\n+ return importRealm(rep, false);\n+ }\n+\n+\n+ /**\n+ * if \"skipUserDependent\" is true, then import of any models, which needs users already imported in DB, will be skipped. For example authorization\n+ */\n+ public RealmModel importRealm(RealmRepresentation rep, boolean skipUserDependent) {\nString id = rep.getId();\nif (id == null) {\nid = KeycloakModelUtils.generateId();\n@@ -463,7 +469,7 @@ public class RealmManager implements RealmImporter {\nif (!hasRealmRole(rep, Constants.OFFLINE_ACCESS_ROLE)) setupOfflineTokens(realm);\n- RepresentationToModel.importRealm(session, rep, realm);\n+ RepresentationToModel.importRealm(session, rep, realm, skipUserDependent);\nsetupAdminConsoleLocaleMapper(realm);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportUtil.java",
"diff": "@@ -627,11 +627,12 @@ public class ExportImportUtil {\nassertPredicate(scopes, scopePredicates);\nList<PolicyRepresentation> policies = authzResource.policies().policies();\n- Assert.assertEquals(10, policies.size());\n+ Assert.assertEquals(11, policies.size());\nList<Predicate<PolicyRepresentation>> policyPredicates = new ArrayList<>();\npolicyPredicates.add(policyRepresentation -> \"Any Admin Policy\".equals(policyRepresentation.getName()));\npolicyPredicates.add(policyRepresentation -> \"Any User Policy\".equals(policyRepresentation.getName()));\npolicyPredicates.add(policyRepresentation -> \"Only Premium User Policy\".equals(policyRepresentation.getName()));\n+ policyPredicates.add(policyRepresentation -> \"wburke policy\".equals(policyRepresentation.getName()));\npolicyPredicates.add(policyRepresentation -> \"All Users Policy\".equals(policyRepresentation.getName()));\npolicyPredicates.add(policyRepresentation -> \"Premium Resource Permission\".equals(policyRepresentation.getName()));\npolicyPredicates.add(policyRepresentation -> \"Administrative Resource Permission\".equals(policyRepresentation.getName()));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/model/testrealm.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/model/testrealm.json",
"diff": "\"roles\": \"[{\\\"id\\\":\\\"customer-user-premium\\\"}]\"\n}\n},\n+ {\n+ \"name\": \"wburke policy\",\n+ \"description\": \"Defines that only wburke can do something\",\n+ \"type\": \"user\",\n+ \"logic\": \"POSITIVE\",\n+ \"config\": {\n+ \"users\" : \"[\\\"wburke\\\"]\"\n+ }\n+ },\n{\n\"name\": \"All Users Policy\",\n\"description\": \"Defines that all users can do something\",\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4282 Fix authorization import in DirImportProvider |
339,185 | 24.01.2017 17:24:12 | -3,600 | e329c7801db65c6dfa09247117f1ef9bdc813b9a | Fix tests for SAML adapters in Arquillian TS | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoFilterServletAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoFilterServletAdapterTest.java",
"diff": "@@ -20,6 +20,13 @@ public abstract class AbstractDemoFilterServletAdapterTest extends AbstractDemoS\n}\n+ @Test\n+ @Override\n+ @Ignore\n+ public void testAuthenticatedWithCustomSessionConfig() {\n+\n+ }\n+\n@Test\n@Override\n@Ignore\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLFilterServletAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLFilterServletAdapterTest.java",
"diff": "@@ -38,8 +38,6 @@ public abstract class AbstractSAMLFilterServletAdapterTest extends AbstractSAMLS\ntestRealmLoginPage.form().login(bburkeUser);\nemployee2ServletPage.checkRolesEndPoint(true);\nemployee2ServletPage.logout();\n-\n- forbiddenIfNotAuthenticated = false;\n}\n@After\n@@ -72,7 +70,7 @@ public abstract class AbstractSAMLFilterServletAdapterTest extends AbstractSAMLS\n@Test\n@Override\n@Ignore\n- public void testErrorHandling() {\n+ public void testErrorHandlingUnsigned() {\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"diff": "@@ -802,7 +802,7 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nassertCurrentUrlStartsWith(testRealmSAMLPostLoginPage);\ntestRealmSAMLPostLoginPage.form().login(\"bburke\", \"password\");\n- waitUntilElement(By.xpath(\"//body\")).text().contains(\"Error info: SamlAuthenticationError [reason=INVALID_SIGNATURE, status=null]\");\n+ waitUntilElement(By.xpath(\"//body\")).text().contains(\"Error info: SamlAuthenticationError [reason=INVALID_SIGNATURE\");\nassertEquals(driver.getCurrentUrl(), badAssertionSalesPostSigPage + \"/saml\");\n}\n@@ -812,30 +812,28 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nassertCurrentUrlStartsWith(testRealmSAMLPostLoginPage);\ntestRealmSAMLPostLoginPage.form().login(\"bburke\", \"password\");\n- waitUntilElement(By.xpath(\"//body\")).text().contains(\"Error info: SamlAuthenticationError [reason=INVALID_SIGNATURE, status=null]\");\n+ waitUntilElement(By.xpath(\"//body\")).text().contains(\"Error info: SamlAuthenticationError [reason=INVALID_SIGNATURE\");\nassertEquals(driver.getCurrentUrl(), missingAssertionSigPage + \"/saml\");\n}\n@Test\n- public void testErrorHandling() throws Exception {\n+ public void testErrorHandlingUnsigned() throws Exception {\nClient client = ClientBuilder.newClient();\n// make sure\n- Response response = client.target(employeeSigServletPage.toString()).request().get();\n+ Response response = client.target(employeeServletPage.toString()).request().get();\nresponse.close();\nSAML2ErrorResponseBuilder builder = new SAML2ErrorResponseBuilder()\n- .destination(employeeSigServletPage.toString() + \"/saml\")\n+ .destination(employeeServletPage.toString() + \"/saml\")\n.issuer(\"http://localhost:\" + System.getProperty(\"auth.server.http.port\", \"8180\") + \"/realms/demo\")\n.status(JBossSAMLURIConstants.STATUS_REQUEST_DENIED.get());\nBaseSAML2BindingBuilder binding = new BaseSAML2BindingBuilder()\n.relayState(null);\nDocument document = builder.buildDocument();\n- URI uri = binding.redirectBinding(document).generateURI(employeeSigServletPage.toString() + \"/saml\", false);\n+ URI uri = binding.redirectBinding(document).generateURI(employeeServletPage.toString() + \"/saml\", false);\nresponse = client.target(uri).request().get();\nString errorPage = response.readEntity(String.class);\nresponse.close();\n- Assert.assertTrue(errorPage.contains(\"Error info: SamlAuthenticationError [reason=ERROR_STATUS\"));\n- Assert.assertFalse(errorPage.contains(\"status=null\"));\n- client.close();\n+ Assert.assertEquals(403, response.getStatus());\n}\n@Test\n@@ -1003,14 +1001,6 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\n}\nprivate void assertOnForbiddenPage() {\n- switch (System.getProperty(\"app.server\")) {\n- case \"eap6\":\n- waitUntilElement(By.xpath(\"//body\")).text().not().contains(\"principal=\");\n- String source = driver.getPageSource();\n- assertTrue(source.isEmpty() || source.contains(\"<body></body>\"));\n- break;\n- default:\nwaitUntilElement(By.xpath(\"//body\")).text().contains(FORBIDDEN_TEXT);\n}\n}\n-}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4281 Fix tests for SAML adapters in Arquillian TS |
339,465 | 26.01.2017 09:48:29 | -3,600 | a8e2c8ef3126f17d58b3c3afda30068fa80a0b59 | Remove LegacyImportTest as the legacy JSON export/import tested with MigrationTest | [
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/AbstractExportImportTest.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.testsuite.exportimport;\n-\n-import org.jboss.arquillian.container.spi.Container;\n-import org.jboss.arquillian.container.spi.client.container.LifecycleException;\n-import org.keycloak.exportimport.ExportImportConfig;\n-import org.keycloak.testsuite.AbstractKeycloakTest;\n-\n-import java.util.HashSet;\n-import java.util.Properties;\n-import java.util.Set;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n- */\n-public abstract class AbstractExportImportTest extends AbstractKeycloakTest {\n-\n-\n- public void clearExportImportProperties() {\n- // Clear export/import properties after test\n- Properties systemProps = System.getProperties();\n- Set<String> propsToRemove = new HashSet<String>();\n-\n- for (Object key : systemProps.keySet()) {\n- if (key.toString().startsWith(ExportImportConfig.PREFIX)) {\n- propsToRemove.add(key.toString());\n- }\n- }\n-\n- for (String propToRemove : propsToRemove) {\n- systemProps.remove(propToRemove);\n- }\n- }\n-\n-\n- public void restartServer() throws LifecycleException {\n- Container arqContainer = suiteContext.getAuthServerInfo().getArquillianContainer();\n- arqContainer.stop();\n- arqContainer.start();\n- }\n-}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java",
"diff": "@@ -29,13 +29,18 @@ import org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.representations.idm.KeysMetadataRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport java.io.File;\nimport java.net.URL;\n+import java.util.HashSet;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Properties;\n+import java.util.Set;\n+\nimport static org.junit.Assert.assertEquals;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n@@ -45,7 +50,7 @@ import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n* @author Stan Silvert [email protected] (C) 2016 Red Hat Inc.\n*/\n-public class ExportImportTest extends AbstractExportImportTest {\n+public class ExportImportTest extends AbstractKeycloakTest {\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n@@ -257,5 +262,21 @@ public class ExportImportTest extends AbstractExportImportTest {\n}\n}\n+ private void clearExportImportProperties() {\n+ // Clear export/import properties after test\n+ Properties systemProps = System.getProperties();\n+ Set<String> propsToRemove = new HashSet<String>();\n+\n+ for (Object key : systemProps.keySet()) {\n+ if (key.toString().startsWith(ExportImportConfig.PREFIX)) {\n+ propsToRemove.add(key.toString());\n+ }\n+ }\n+\n+ for (String propToRemove : propsToRemove) {\n+ systemProps.remove(propToRemove);\n+ }\n+ }\n+\n}\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/LegacyImportTest.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.testsuite.exportimport;\n-\n-import org.jboss.arquillian.container.spi.client.container.LifecycleException;\n-import org.junit.After;\n-import org.junit.Assert;\n-import org.junit.Test;\n-import org.keycloak.Config;\n-import org.keycloak.admin.client.resource.ClientResource;\n-import org.keycloak.exportimport.ExportImportConfig;\n-import org.keycloak.exportimport.singlefile.SingleFileExportProviderFactory;\n-import org.keycloak.models.AdminRoles;\n-import org.keycloak.models.ImpersonationConstants;\n-import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n-import org.keycloak.protocol.oidc.OIDCLoginProtocolFactory;\n-import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.representations.idm.RoleRepresentation;\n-\n-import java.io.File;\n-import java.net.URL;\n-import java.util.Collection;\n-import java.util.List;\n-import java.util.Set;\n-import org.keycloak.admin.client.resource.RealmResource;\n-import org.keycloak.exportimport.Strategy;\n-import static org.keycloak.testsuite.Assert.assertNames;\n-import static org.keycloak.testsuite.migration.MigrationTest.MIGRATION;\n-\n-/**\n- * Test importing JSON files exported from previous adminClient versions\n- *\n- * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n- */\n-public class LegacyImportTest extends AbstractExportImportTest {\n-\n- @After\n- public void after() {\n- clearExportImportProperties();\n- }\n-\n-\n- @Override\n- public void addTestRealms(List<RealmRepresentation> testRealms) {\n- }\n-\n- @Test\n- public void testLegacyImport(String version) {\n- String file = \"/migration-test/migration-realm-1.9.8.Final.json\";\n-\n- URL url = LegacyImportTest.class.getResource(file);\n- String targetFilePath = new File(url.getFile()).getAbsolutePath();\n- testingClient.testing().exportImport().setFile(targetFilePath);\n- testingClient.testing().exportImport().setProvider(SingleFileExportProviderFactory.PROVIDER_ID);\n- testingClient.testing().exportImport().setAction(ExportImportConfig.ACTION_IMPORT);\n- testingClient.testing().exportImport().setRealmName(MIGRATION);\n- testingClient.testing().exportImport().setStrategy(Strategy.IGNORE_EXISTING);\n-\n- try {\n- testingClient.testing().exportImport().runImport();\n-\n- RealmResource imported = adminClient.realm(MIGRATION);\n-\n- assertNames(imported.roles().list(), \"offline_access\", \"uma_authorization\", \"migration-test-realm-role\");\n- assertNames(imported.clients().findAll(), \"account\", \"admin-cli\", \"broker\", \"migration-test-client\", \"realm-management\", \"security-admin-console\");\n- String id = imported.clients().findByClientId(\"migration-test-client\").get(0).getId();\n- assertNames(imported.clients().get(id).roles().list(), \"migration-test-client-role\");\n- assertNames(imported.users().search(\"\", 0, 5), \"migration-test-user\");\n- assertNames(imported.groups().groups(), \"migration-test-group\");\n- } finally {\n- removeRealm(MIGRATION);\n- }\n- }\n-\n- //KEYCLOAK-1982\n- @Test\n- public void importFrom11() throws LifecycleException {\n- URL url = LegacyImportTest.class.getResource(\"/exportimport-test/kc11-exported-realm.json\");\n- String targetFilePath = new File(url.getFile()).getAbsolutePath();\n- testingClient.testing().exportImport().setFile(targetFilePath);\n- testingClient.testing().exportImport().setProvider(SingleFileExportProviderFactory.PROVIDER_ID);\n- testingClient.testing().exportImport().setAction(ExportImportConfig.ACTION_IMPORT);\n-\n- try {\n- testingClient.testing().exportImport().runImport();\n-\n- // Assert \"locale\" mapper available in security-admin-console client\n- ClientResource foo11AdminConsoleClient = adminClient.realm(\"foo11\").clients().get(\"a9ca4217-74a8-4658-92c8-c2f9ed48a474\");\n- assertLocaleMapperPresent(foo11AdminConsoleClient);\n-\n- // Assert \"realm-management\" role correctly set and contains all admin roles.\n- ClientResource foo11RealmManagementClient = adminClient.realm(\"foo11\").clients().get(\"c7a9cf59-feeb-44a4-a467-e008e157efa2\");\n- List<RoleRepresentation> roles = foo11RealmManagementClient.roles().list();\n- assertRolesAvailable(roles);\n-\n- // Assert all admin roles are also available as composites of \"realm-admin\"\n- Set<RoleRepresentation> realmAdminComposites = foo11RealmManagementClient.roles().get(AdminRoles.REALM_ADMIN).getRoleComposites();\n- assertRolesAvailable(realmAdminComposites);\n-\n- // Assert all admin roles are also available as composites of \"admin\" role\n- Set<RoleRepresentation> masterAdminComposites = adminClient.realm(Config.getAdminRealm()).roles().get(AdminRoles.ADMIN).getRoleComposites();\n- assertRolesAvailable(masterAdminComposites);\n- } finally {\n- removeRealm(\"foo11\");\n- }\n- }\n-\n-\n- private void assertLocaleMapperPresent(ClientResource client) {\n- List<ProtocolMapperRepresentation> protMappers = client.getProtocolMappers().getMappersPerProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n- for (ProtocolMapperRepresentation protMapper : protMappers) {\n- if (protMapper.getName().equals(OIDCLoginProtocolFactory.LOCALE)) {\n- return;\n- }\n- }\n-\n- Assert.fail(\"Locale mapper not found for client\");\n- }\n-\n-\n- private void assertRolesAvailable(Collection<RoleRepresentation> roles) {\n- assertRoleAvailable(roles, AdminRoles.VIEW_IDENTITY_PROVIDERS);\n- assertRoleAvailable(roles, AdminRoles.MANAGE_IDENTITY_PROVIDERS);\n- assertRoleAvailable(roles, AdminRoles.CREATE_CLIENT);\n- assertRoleAvailable(roles, ImpersonationConstants.IMPERSONATION_ROLE);\n- }\n-\n-\n- private RoleRepresentation assertRoleAvailable(Collection<RoleRepresentation> roles, String roleName) {\n- for (RoleRepresentation role : roles) {\n- if (role.getName().equals(roleName)) {\n- return role;\n- }\n- }\n-\n- Assert.fail(\"Role \" + roleName + \" not found\");\n- return null;\n- }\n-}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-2813 Remove LegacyImportTest as the legacy JSON export/import tested with MigrationTest |
339,465 | 26.01.2017 17:19:03 | -3,600 | 42ad8aec64761e0ee4df4f1e3788a8c6603a51cd | Migration test for offline tokens | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"diff": "@@ -164,13 +164,20 @@ public class AuthServerTestEnricher {\nreturn authServerInfo;\n}\n- public void startMigratedContainer(@Observes(precedence = 2) StartSuiteContainers event) {\n+ public void startMigratedContainer(@Observes(precedence = 3) StartSuiteContainers event) {\nif (suiteContext.isAuthServerMigrationEnabled()) {\nlog.info(\"\\n\\n### Starting keycloak \" + System.getProperty(\"migrated.auth.server.version\", \"- previous\") + \" ###\\n\\n\");\nstartContainerEvent.fire(new StartContainer(suiteContext.getMigratedAuthServerInfo().getArquillianContainer()));\n}\n}\n+ public void runPreMigrationTask(@Observes(precedence = 2) StartSuiteContainers event) {\n+ if (suiteContext.isAuthServerMigrationEnabled()) {\n+ log.info(\"\\n\\n### Run preMigration task on keycloak \" + System.getProperty(\"migrated.auth.server.version\", \"- previous\") + \" ###\\n\\n\");\n+ suiteContext.getMigrationContext().runPreMigrationTask();\n+ }\n+ }\n+\npublic void stopMigratedContainer(@Observes(precedence = 1) StartSuiteContainers event) {\nif (suiteContext.isAuthServerMigrationEnabled()) {\nlog.info(\"## STOP old container: \" + suiteContext.getMigratedAuthServerInfo().getQualifier());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java",
"diff": "@@ -22,6 +22,8 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import org.keycloak.testsuite.arquillian.migration.MigrationContext;\n+\nimport static org.keycloak.testsuite.util.MailServerConfiguration.FROM;\nimport static org.keycloak.testsuite.util.MailServerConfiguration.HOST;\nimport static org.keycloak.testsuite.util.MailServerConfiguration.PORT;\n@@ -38,6 +40,7 @@ public final class SuiteContext {\nprivate final List<ContainerInfo> authServerBackendsInfo = new ArrayList<>();\nprivate ContainerInfo migratedAuthServerInfo;\n+ private final MigrationContext migrationContext = new MigrationContext();\nprivate boolean adminPasswordUpdated;\nprivate final Map<String, String> smtpServer = new HashMap<>();\n@@ -78,6 +81,10 @@ public final class SuiteContext {\nreturn migratedAuthServerInfo;\n}\n+ public MigrationContext getMigrationContext() {\n+ return migrationContext;\n+ }\n+\npublic void setMigratedAuthServerInfo(ContainerInfo migratedAuthServerInfo) {\nthis.migratedAuthServerInfo = migratedAuthServerInfo;\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/migration/MigrationContext.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.arquillian.migration;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.testsuite.util.OAuthClient;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class MigrationContext {\n+\n+ public static final Logger logger = Logger.getLogger(MigrationContext.class);\n+\n+ private String offlineToken;\n+\n+ public String getOfflineToken() {\n+ return offlineToken;\n+ }\n+\n+\n+ // Do some actions on the old container\n+ public void runPreMigrationTask() {\n+ requestOfflineToken();\n+ }\n+\n+ private void requestOfflineToken() {\n+ logger.info(\"Requesting offline token on the old container\");\n+ try {\n+ OAuthClient oauth = new OAuthClient();\n+ oauth.init(null, null);\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ oauth.realm(\"Migration\");\n+ oauth.clientId(\"migration-test-client\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"b2c07929-69e3-44c6-8d7f-76939000b3e4\", \"migration-test-user\", \"admin\");\n+ offlineToken = tokenResponse.getRefreshToken();\n+ } catch (Exception e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java",
"diff": "@@ -35,6 +35,7 @@ import org.keycloak.models.Constants;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.DefaultAuthenticationFlows;\n+import org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.idm.AuthenticationExecutionExportRepresentation;\nimport org.keycloak.representations.idm.AuthenticationFlowRepresentation;\nimport org.keycloak.representations.idm.ClientRepresentation;\n@@ -47,7 +48,9 @@ import org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.authorization.PolicyRepresentation;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.arquillian.migration.Migration;\n+import org.keycloak.testsuite.util.OAuthClient;\nimport static org.keycloak.testsuite.Assert.assertEquals;\nimport static org.keycloak.testsuite.Assert.assertFalse;\n@@ -104,6 +107,7 @@ public class MigrationTest extends AbstractKeycloakTest {\ntestMigrationTo2_2_0();\ntestMigrationTo2_3_0();\ntestMigrationTo2_5_0();\n+ testMigrationTo2_5_1();\n}\n@Test\n@@ -169,6 +173,10 @@ public class MigrationTest extends AbstractKeycloakTest {\ntestDuplicateEmailSupport(masterRealm, migrationRealm);\n}\n+ private void testMigrationTo2_5_1() {\n+ testOfflineTokenLogin();\n+ }\n+\nprivate void testExtractRealmKeys(RealmResource masterRealm, RealmResource migrationRealm) {\nlog.info(\"testing extract realm keys\");\nString expectedMasterRealmKey = \"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\";\n@@ -337,4 +345,16 @@ public class MigrationTest extends AbstractKeycloakTest {\nassertFalse(\"DuplicateEmailsAllowed should be disabled.\", rep.isDuplicateEmailsAllowed());\n}\n}\n+\n+ private void testOfflineTokenLogin() {\n+ log.info(\"test login with old offline token\");\n+ String oldOfflineToken = suiteContext.getMigrationContext().getOfflineToken();\n+ Assert.assertNotNull(oldOfflineToken);\n+\n+ oauth.realm(MIGRATION);\n+ oauth.clientId(\"migration-test-client\");\n+ OAuthClient.AccessTokenResponse response = oauth.doRefreshTokenRequest(oldOfflineToken, \"b2c07929-69e3-44c6-8d7f-76939000b3e4\");\n+ AccessToken accessToken = oauth.verifyToken(response.getAccessToken());\n+ assertEquals(\"migration-test-user\", accessToken.getPreferredUsername());\n+ }\n}\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/exportimport-test/kc11-exported-realm.json",
"new_path": null,
"diff": "-{\n- \"id\" : \"14e6923c-f5fb-44aa-8982-35d4976c56c5\",\n- \"realm\" : \"foo11\",\n- \"notBefore\" : 0,\n- \"accessTokenLifespan\" : 300,\n- \"ssoSessionIdleTimeout\" : 1800,\n- \"ssoSessionMaxLifespan\" : 36000,\n- \"accessCodeLifespan\" : 60,\n- \"accessCodeLifespanUserAction\" : 300,\n- \"enabled\" : true,\n- \"sslRequired\" : \"external\",\n- \"passwordCredentialGrantAllowed\" : false,\n- \"registrationAllowed\" : false,\n- \"rememberMe\" : false,\n- \"verifyEmail\" : false,\n- \"resetPasswordAllowed\" : false,\n- \"social\" : false,\n- \"updateProfileOnInitialSocialLogin\" : false,\n- \"bruteForceProtected\" : false,\n- \"maxFailureWaitSeconds\" : 900,\n- \"minimumQuickLoginWaitSeconds\" : 60,\n- \"waitIncrementSeconds\" : 60,\n- \"quickLoginCheckMilliSeconds\" : 1000,\n- \"maxDeltaTimeSeconds\" : 43200,\n- \"failureFactor\" : 30,\n- \"privateKey\" : \"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\",\n- \"publicKey\" : \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC05JPgp3F/lxuKMmf6TNs5YtumvoFL88eQ9UPhYn768CHc/PDNRBu3VN8GxwgbkUEX/I5s+nTWo8bKJAxdDyGRlAYItanJxH5iCe152cuEAY0kkHunDvsgAKx7snUztYJ7kC1b+B8I+9a6D0yXwwAZMHlOvF+QXKIiDzB8Cvww+QIDAQAB\",\n- \"certificate\" : \"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\",\n- \"codeSecret\" : \"0af1be0b-2fdb-4037-9e6a-1e3370bf9f15\",\n- \"roles\" : {\n- \"application\" : {\n- \"realm-management\" : [ {\n- \"id\" : \"eaaf02b4-a38e-4fca-8689-a4ace644c7d9\",\n- \"name\" : \"manage-applications\",\n- \"composite\" : false\n- }, {\n- \"id\" : \"ce48589c-1459-4b75-ac99-45fd9255e562\",\n- \"name\" : \"manage-events\",\n- \"composite\" : false\n- }, {\n- \"id\" : \"ac30d420-da49-4ac6-83f8-2a6be5b5435d\",\n- \"name\" : \"view-users\",\n- \"composite\" : false\n- }, {\n- \"id\" : \"6f465ced-4722-4059-8300-104a68d5fd98\",\n- \"name\" : \"view-realm\",\n- \"composite\" : false\n- }, {\n- \"id\" : \"0f3060f4-2097-4e8b-8852-b8b27be11b6b\",\n- \"name\" : \"view-events\",\n- \"composite\" : false\n- }, {\n- \"id\" : \"1ceb312c-a5ae-4199-b567-81bef7d9103f\",\n- \"name\" : \"manage-realm\",\n- \"composite\" : false\n- }, {\n- \"id\" : \"d36d799b-0fa1-48eb-8b45-3bfc1eab817e\",\n- \"name\" : \"view-applications\",\n- \"composite\" : false\n- }, {\n- \"id\" : \"7d04fc11-2d52-4aca-9f79-e3d1782e4eef\",\n- \"name\" : \"manage-clients\",\n- \"composite\" : false\n- }, {\n- \"id\" : \"1c233305-6941-407f-8058-dfdf40f7d87f\",\n- \"name\" : \"realm-admin\",\n- \"composite\" : true,\n- \"composites\" : {\n- \"application\" : {\n- \"realm-management\" : [ \"manage-applications\", \"manage-events\", \"view-users\", \"view-realm\", \"view-events\", \"manage-realm\", \"view-applications\", \"manage-clients\", \"view-clients\", \"manage-users\" ]\n- }\n- }\n- }, {\n- \"id\" : \"29fe8dc9-ec74-42bf-b11a-3592aa205612\",\n- \"name\" : \"view-clients\",\n- \"composite\" : false\n- }, {\n- \"id\" : \"ac0059d0-bbe5-4247-ab82-5d408a1e9e19\",\n- \"name\" : \"manage-users\",\n- \"composite\" : false\n- } ],\n- \"security-admin-console\" : [ ],\n- \"account\" : [ {\n- \"id\" : \"44d8d987-62e4-4235-afd8-c0f7e7c5c280\",\n- \"name\" : \"view-profile\",\n- \"composite\" : false\n- }, {\n- \"id\" : \"03c1c19b-1732-488d-afc6-b5962e1d5fcd\",\n- \"name\" : \"manage-account\",\n- \"composite\" : false\n- } ]\n- }\n- },\n- \"requiredCredentials\" : [ \"password\" ],\n- \"users\" : [ {\n- \"id\" : \"2de2f04e-ff3b-4c22-b98d-6e3689bb2108\",\n- \"username\" : \"john11\",\n- \"enabled\" : true,\n- \"totp\" : false,\n- \"emailVerified\" : false,\n- \"email\" : \"[email protected]\",\n- \"credentials\" : [ {\n- \"type\" : \"password\",\n- \"hashedSaltedValue\" : \"2iUgsRh4EU4OV1nucya5UGCtQ34g/dpF8S1fKR77SsC0MrGpb1IKW7VOxGrooaQdxyzwFl48wXy68QFlkk6BcQ==\",\n- \"salt\" : \"rkzFU40mN8yVa7agq3SXMA==\",\n- \"hashIterations\" : 1,\n- \"temporary\" : false\n- } ],\n- \"requiredActions\" : [ ],\n- \"applicationRoles\" : {\n- \"realm-management\" : [ \"manage-applications\" ],\n- \"account\" : [ \"view-profile\", \"manage-account\" ]\n- }\n- } ],\n- \"applicationScopeMappings\" : {\n- \"realm-management\" : [ {\n- \"client\" : \"security-admin-console\",\n- \"roles\" : [ \"realm-admin\" ]\n- } ]\n- },\n- \"applications\" : [ {\n- \"id\" : \"c7a9cf59-feeb-44a4-a467-e008e157efa2\",\n- \"name\" : \"realm-management\",\n- \"surrogateAuthRequired\" : false,\n- \"enabled\" : true,\n- \"secret\" : \"1bceb96f-9abe-4a8a-9d76-5989e87a981e\",\n- \"redirectUris\" : [ ],\n- \"webOrigins\" : [ ],\n- \"claims\" : {\n- \"name\" : true,\n- \"username\" : true,\n- \"profile\" : true,\n- \"picture\" : true,\n- \"website\" : true,\n- \"email\" : true,\n- \"gender\" : true,\n- \"locale\" : true,\n- \"address\" : true,\n- \"phone\" : true\n- },\n- \"notBefore\" : 0,\n- \"bearerOnly\" : true,\n- \"publicClient\" : false,\n- \"attributes\" : { },\n- \"fullScopeAllowed\" : false,\n- \"nodeReRegistrationTimeout\" : 0\n- }, {\n- \"id\" : \"0715aa1a-0b7d-4594-a315-741205441910\",\n- \"name\" : \"account\",\n- \"baseUrl\" : \"/auth/realms/foo11/account\",\n- \"surrogateAuthRequired\" : false,\n- \"enabled\" : true,\n- \"secret\" : \"c7378e28-201c-4fd0-8482-ad5ea78adc51\",\n- \"defaultRoles\" : [ \"view-profile\", \"manage-account\" ],\n- \"redirectUris\" : [ \"/auth/realms/foo11/account/*\" ],\n- \"webOrigins\" : [ ],\n- \"claims\" : {\n- \"name\" : true,\n- \"username\" : true,\n- \"profile\" : true,\n- \"picture\" : true,\n- \"website\" : true,\n- \"email\" : true,\n- \"gender\" : true,\n- \"locale\" : true,\n- \"address\" : true,\n- \"phone\" : true\n- },\n- \"notBefore\" : 0,\n- \"bearerOnly\" : false,\n- \"publicClient\" : false,\n- \"attributes\" : { },\n- \"fullScopeAllowed\" : false,\n- \"nodeReRegistrationTimeout\" : 0\n- }, {\n- \"id\" : \"a9ca4217-74a8-4658-92c8-c2f9ed48a474\",\n- \"name\" : \"security-admin-console\",\n- \"baseUrl\" : \"/auth/admin/foo11/console/index.html\",\n- \"surrogateAuthRequired\" : false,\n- \"enabled\" : true,\n- \"secret\" : \"a5fd322f-6d2b-463c-b2af-bbc56f772462\",\n- \"redirectUris\" : [ \"/auth/admin/foo11/console/*\" ],\n- \"webOrigins\" : [ ],\n- \"claims\" : {\n- \"name\" : true,\n- \"username\" : true,\n- \"profile\" : true,\n- \"picture\" : true,\n- \"website\" : true,\n- \"email\" : true,\n- \"gender\" : true,\n- \"locale\" : true,\n- \"address\" : true,\n- \"phone\" : true\n- },\n- \"notBefore\" : 0,\n- \"bearerOnly\" : false,\n- \"publicClient\" : true,\n- \"attributes\" : { },\n- \"fullScopeAllowed\" : false,\n- \"nodeReRegistrationTimeout\" : 0\n- } ],\n- \"oauthClients\" : [ ],\n- \"browserSecurityHeaders\" : {\n- \"xFrameOptions\" : \"SAMEORIGIN\",\n- \"contentSecurityPolicy\" : \"frame-src 'self'\"\n- },\n- \"socialProviders\" : { },\n- \"smtpServer\" : { },\n- \"eventsEnabled\" : false,\n- \"eventsListeners\" : [ ]\n-}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties",
"diff": "@@ -23,7 +23,7 @@ log4j.appender.keycloak.layout.ConversionPattern=%d{HH:mm:ss,SSS} %-5p [%c] %m%n\nlog4j.appender.testsuite=org.apache.log4j.ConsoleAppender\nlog4j.appender.testsuite.layout=org.apache.log4j.PatternLayout\n-log4j.appender.testsuite.layout.ConversionPattern=%d{HH:mm:ss,SSS} %-5p %m%n\n+log4j.appender.testsuite.layout.ConversionPattern=%d{HH:mm:ss,SSS} %-5p [%C{1}] %m%n\nlog4j.logger.org.keycloak=off, keycloak\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-1.9.8.Final.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-1.9.8.Final.json",
"diff": "\"enabled\" : true,\n\"totp\" : false,\n\"emailVerified\" : false,\n- \"credentials\" : [ ],\n+ \"credentials\" : [ {\n+ \"type\" : \"password\",\n+ \"hashedSaltedValue\" : \"Y71bKP3V5cvqiPGxPspDCQRraGbJD4IGxjYOez4QdubTYpoFjYb2wdC+pRoXskBvOaCYQcGzMa3SatDrFlBm9Q==\",\n+ \"salt\" : \"o6D0KTKeFVejy00RhKZxvQ==\",\n+ \"hashIterations\" : 20000,\n+ \"counter\" : 0,\n+ \"algorithm\" : \"pbkdf2\",\n+ \"digits\" : 0,\n+ \"createdDate\" : 1476260086000\n+ } ],\n\"requiredActions\" : [ ],\n\"realmRoles\" : [ \"offline_access\" ],\n\"clientRoles\" : {\n\"implicitFlowEnabled\" : false,\n\"directAccessGrantsEnabled\" : true,\n\"serviceAccountsEnabled\" : false,\n- \"publicClient\" : true,\n+ \"publicClient\" : false,\n\"frontchannelLogout\" : false,\n\"protocol\" : \"openid-connect\",\n\"attributes\" : { },\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4271 Migration test for offline tokens |
339,473 | 26.01.2017 17:04:22 | -3,600 | 3e13ffda655f621bf06e62184bcbebf6a44dd2be | Upgrade and unify Aesh version to 0.66.12 | [
{
"change_type": "MODIFY",
"old_path": "integration/client-cli/pom.xml",
"new_path": "integration/client-cli/pom.xml",
"diff": "<artifactId>keycloak-client-cli-parent</artifactId>\n<packaging>pom</packaging>\n- <dependencyManagement>\n- <dependencies>\n- <dependency>\n- <groupId>org.jboss.aesh</groupId>\n- <artifactId>aesh</artifactId>\n- <version>0.66.10</version>\n- </dependency>\n- </dependencies>\n- </dependencyManagement>\n-\n<modules>\n<module>client-registration-cli</module>\n<module>admin-cli</module>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<jboss.as.version>7.2.0.Final</jboss.as.version>\n<wildfly.version>10.0.0.Final</wildfly.version>\n- <aesh.version>0.66.4</aesh.version>\n+ <aesh.version>0.66.12</aesh.version>\n<apache.httpcomponents.version>4.5</apache.httpcomponents.version>\n<apache.httpcomponents.httpcore.version>4.4.1</apache.httpcomponents.httpcore.version>\n<apache.mime4j.version>0.6</apache.mime4j.version>\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/adduser/src/main/java/org/keycloak/wildfly/adduser/AddUser.java",
"new_path": "wildfly/adduser/src/main/java/org/keycloak/wildfly/adduser/AddUser.java",
"diff": "@@ -40,7 +40,6 @@ import java.io.Console;\nimport java.io.File;\nimport java.io.FileInputStream;\nimport java.io.FileOutputStream;\n-import java.io.IOException;\nimport java.lang.reflect.Method;\nimport java.util.HashMap;\nimport java.util.LinkedList;\n@@ -276,7 +275,7 @@ public class AddUser {\nprivate boolean help;\n@Override\n- public CommandResult execute(CommandInvocation commandInvocation) throws IOException, InterruptedException {\n+ public CommandResult execute(CommandInvocation commandInvocation) throws InterruptedException {\nreturn CommandResult.SUCCESS;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4324 Upgrade and unify Aesh version to 0.66.12 |
339,465 | 26.01.2017 21:32:15 | -3,600 | 265522a2e33c1a9591a5878bd3941c53ba45c834 | Adapter tests for examples fail in Wildfly/EAP6 | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/KeycloakArquillianExtension.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/KeycloakArquillianExtension.java",
"diff": "package org.keycloak.testsuite.arquillian;\nimport org.jboss.arquillian.container.spi.client.container.DeployableContainer;\n+import org.jboss.arquillian.container.osgi.OSGiApplicationArchiveProcessor;\nimport org.jboss.arquillian.container.test.impl.enricher.resource.URLResourceProvider;\nimport org.jboss.arquillian.container.test.spi.client.deployment.ApplicationArchiveProcessor;\nimport org.jboss.arquillian.container.test.spi.client.deployment.DeploymentScenarioGenerator;\n@@ -63,7 +64,8 @@ public class KeycloakArquillianExtension implements LoadableExtension {\nbuilder\n.override(ResourceProvider.class, URLResourceProvider.class, URLProvider.class)\n.override(ResourceProvider.class, CustomizableURLResourceProvider.class, URLProvider.class)\n- .override(ResourceProvider.class, ContainerCustomizableURLResourceProvider.class, URLProvider.class);\n+ .override(ResourceProvider.class, ContainerCustomizableURLResourceProvider.class, URLProvider.class)\n+ .override(ApplicationArchiveProcessor.class, OSGiApplicationArchiveProcessor.class, KeycloakOSGiApplicationArchiveProcessor.class);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/KeycloakOSGiApplicationArchiveProcessor.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.arquillian;\n+\n+import org.jboss.arquillian.container.osgi.OSGiApplicationArchiveProcessor;\n+import org.jboss.arquillian.test.spi.TestClass;\n+import org.jboss.logging.Logger;\n+import org.jboss.shrinkwrap.api.Archive;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class KeycloakOSGiApplicationArchiveProcessor extends OSGiApplicationArchiveProcessor {\n+\n+ private static final Logger log = Logger.getLogger(KeycloakOSGiApplicationArchiveProcessor.class);\n+\n+ // We want to ignore OSGI for exampleAdapter tests\n+ @Override\n+ public void process(Archive<?> appArchive, TestClass testClass) {\n+ Class<?> clazz = testClass.getJavaClass();\n+ boolean isExampleAdapterTest = isExampleAdapterTest(clazz);\n+\n+ if (isExampleAdapterTest) {\n+ log.infof(\"Ignore OSGiApplicationArchiveProcessor for test %s\", clazz.getName());\n+ } else {\n+ super.process(appArchive, testClass);\n+ }\n+ }\n+\n+ public static boolean isExampleAdapterTest(Class<?> clazz) {\n+ Class<?> parent = clazz;\n+ while (true) {\n+ parent = parent.getSuperclass();\n+ if (parent == null) {\n+ return false;\n+ } else if (parent.getName().equals(\"org.keycloak.testsuite.adapter.AbstractExampleAdapterTest\")) {\n+ return true;\n+ }\n+ }\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4285 Adapter tests for examples fail in Wildfly/EAP6 |
339,309 | 27.01.2017 17:37:08 | 18,000 | bb77ab4a812c87b5faa25383a637c034321da0b1 | account link tests | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/PassThroughFederatedUserStorageProvider.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.federation;\n+\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.credential.CredentialInput;\n+import org.keycloak.credential.CredentialInputUpdater;\n+import org.keycloak.credential.CredentialInputValidator;\n+import org.keycloak.credential.CredentialModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserCredentialModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.storage.StorageId;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage;\n+import org.keycloak.storage.user.UserLookupProvider;\n+\n+import java.util.Collections;\n+import java.util.List;\n+import java.util.Set;\n+\n+/**\n+ * Provides one user where everything is stored in user federated storage\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @version $Revision: 1 $\n+ */\n+public class PassThroughFederatedUserStorageProvider implements\n+ UserStorageProvider,\n+ UserLookupProvider,\n+ CredentialInputValidator,\n+ CredentialInputUpdater\n+{\n+\n+ public static final Set<String> CREDENTIAL_TYPES = Collections.singleton(UserCredentialModel.PASSWORD);\n+ public static final String PASSTHROUGH_USERNAME = \"passthrough\";\n+ public static final String INITIAL_PASSWORD = \"secret\";\n+ private KeycloakSession session;\n+ private ComponentModel component;\n+\n+ public PassThroughFederatedUserStorageProvider(KeycloakSession session, ComponentModel component) {\n+ this.session = session;\n+ this.component = component;\n+ }\n+\n+ public Set<String> getSupportedCredentialTypes() {\n+ return CREDENTIAL_TYPES;\n+ }\n+\n+ @Override\n+ public boolean supportsCredentialType(String credentialType) {\n+ return getSupportedCredentialTypes().contains(credentialType);\n+ }\n+\n+ @Override\n+ public boolean isConfiguredFor(RealmModel realm, UserModel user, String credentialType) {\n+ if (!CredentialModel.PASSWORD.equals(credentialType)) return false;\n+ return true;\n+ }\n+\n+ @Override\n+ public boolean isValid(RealmModel realm, UserModel user, CredentialInput input) {\n+ UserCredentialModel password = (UserCredentialModel)input;\n+ if (password.getType().equals(UserCredentialModel.PASSWORD)) {\n+ if (INITIAL_PASSWORD.equals(password.getValue())) {\n+ return true;\n+ }\n+ List<CredentialModel> existing = session.userFederatedStorage().getStoredCredentialsByType(realm, user.getId(), \"CLEAR_TEXT_PASSWORD\");\n+ if (existing.isEmpty()) return false;\n+ return existing.get(0).getConfig().getFirst(\"VALUE\").equals(password.getValue());\n+ }\n+ return false;\n+ }\n+\n+ @Override\n+ public boolean updateCredential(RealmModel realm, UserModel user, CredentialInput input) {\n+ // testing federated credential attributes\n+ UserCredentialModel password = (UserCredentialModel)input;\n+ if (password.getType().equals(UserCredentialModel.PASSWORD)) {\n+ List<CredentialModel> existing = session.userFederatedStorage().getStoredCredentialsByType(realm, user.getId(), \"CLEAR_TEXT_PASSWORD\");\n+ if (existing.isEmpty()) {\n+ CredentialModel model = new CredentialModel();\n+ model.setType(\"CLEAR_TEXT_PASSWORD\");\n+ model.getConfig().putSingle(\"VALUE\", password.getValue());\n+ session.userFederatedStorage().createCredential(realm, user.getId(), model);\n+ } else {\n+ CredentialModel model = existing.get(0);\n+ model.setType(\"CLEAR_TEXT_PASSWORD\");\n+ model.getConfig().putSingle(\"VALUE\", password.getValue());\n+ session.userFederatedStorage().updateCredential(realm, user.getId(), model);\n+\n+ }\n+ return true;\n+ }\n+ return false;\n+ }\n+\n+ @Override\n+ public void disableCredentialType(RealmModel realm, UserModel user, String credentialType) {\n+ List<CredentialModel> existing = session.userFederatedStorage().getStoredCredentialsByType(realm, user.getId(), \"CLEAR_TEXT_PASSWORD\");\n+ for (CredentialModel model : existing) {\n+ session.userFederatedStorage().removeStoredCredential(realm, user.getId(), model.getId());\n+ }\n+ }\n+\n+ @Override\n+ public Set<String> getDisableableCredentialTypes(RealmModel realm, UserModel user) {\n+ return CREDENTIAL_TYPES;\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+\n+ @Override\n+ public UserModel getUserById(String id, RealmModel realm) {\n+ if (!StorageId.externalId(id).equals(PASSTHROUGH_USERNAME)) return null;\n+ return getUserModel(realm);\n+ }\n+\n+ @Override\n+ public UserModel getUserByUsername(String username, RealmModel realm) {\n+ if (!PASSTHROUGH_USERNAME.equals(username)) return null;\n+\n+ return getUserModel(realm);\n+ }\n+\n+ @Override\n+ public UserModel getUserByEmail(String email, RealmModel realm) {\n+ List<String> list = session.userFederatedStorage().getUsersByUserAttribute(realm, AbstractUserAdapterFederatedStorage.EMAIL_ATTRIBUTE, email);\n+ for (String user : list) {\n+ StorageId storageId = new StorageId(user);\n+ if (!storageId.getExternalId().equals(PASSTHROUGH_USERNAME)) continue;\n+ if (!storageId.getProviderId().equals(component.getId())) continue;\n+ return getUserModel(realm);\n+\n+ }\n+ return null;\n+ }\n+\n+ private UserModel getUserModel(final RealmModel realm) {\n+ return new AbstractUserAdapterFederatedStorage(session, realm, component) {\n+ @Override\n+ public String getUsername() {\n+ return PASSTHROUGH_USERNAME;\n+ }\n+\n+ @Override\n+ public void setUsername(String username) {\n+\n+ }\n+ };\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/PassThroughFederatedUserStorageProviderFactory.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.federation;\n+\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.storage.UserStorageProviderFactory;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @version $Revision: 1 $\n+ */\n+public class PassThroughFederatedUserStorageProviderFactory implements UserStorageProviderFactory<PassThroughFederatedUserStorageProvider> {\n+\n+ public static final String PROVIDER_ID = \"pass-through-federated\";\n+\n+ @Override\n+ public PassThroughFederatedUserStorageProvider create(KeycloakSession session, ComponentModel model) {\n+ return new PassThroughFederatedUserStorageProvider(session, model);\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.storage.UserStorageProviderFactory",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.storage.UserStorageProviderFactory",
"diff": "org.keycloak.testsuite.federation.DummyUserFederationProviderFactory\n+org.keycloak.testsuite.federation.PassThroughFederatedUserStorageProviderFactory\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AccountLinkTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.broker;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.models.IdentityProviderModel;\n+import org.keycloak.representations.idm.ComponentRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.federation.PassThroughFederatedUserStorageProvider;\n+import org.keycloak.testsuite.federation.PassThroughFederatedUserStorageProviderFactory;\n+import org.keycloak.testsuite.pages.AccountFederatedIdentityPage;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.pages.UpdateAccountInformationPage;\n+\n+import java.util.List;\n+\n+import static org.junit.Assert.assertTrue;\n+import static org.keycloak.testsuite.admin.ApiUtil.createUserAndResetPasswordWithAdminClient;\n+import static org.keycloak.testsuite.admin.ApiUtil.createUserWithAdminClient;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_PROV_NAME;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @version $Revision: 1 $\n+ */\n+public class AccountLinkTest extends AbstractKeycloakTest {\n+ public static final String CHILD_IDP = \"child\";\n+ public static final String PARENT_IDP = \"parent-idp\";\n+ public static final String PARENT_USERNAME = \"parent\";\n+\n+ @Page\n+ protected AccountFederatedIdentityPage accountFederatedIdentityPage;\n+\n+ @Page\n+ protected UpdateAccountInformationPage profilePage;\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation realm = new RealmRepresentation();\n+ realm.setRealm(CHILD_IDP);\n+ realm.setEnabled(true);\n+ testRealms.add(realm);\n+\n+ realm = new RealmRepresentation();\n+ realm.setRealm(PARENT_IDP);\n+ realm.setEnabled(true);\n+\n+ testRealms.add(realm);\n+\n+ }\n+\n+ @Before\n+ public void addIdpUser() {\n+ RealmResource realm = adminClient.realms().realm(PARENT_IDP);\n+ UserRepresentation user = new UserRepresentation();\n+ user.setUsername(PARENT_USERNAME);\n+ user.setEnabled(true);\n+ String userId = createUserAndResetPasswordWithAdminClient(realm, user, \"password\");\n+\n+ }\n+\n+ @Before\n+ public void addChildUser() {\n+ RealmResource realm = adminClient.realms().realm(CHILD_IDP);\n+ UserRepresentation user = new UserRepresentation();\n+ user.setUsername(\"child\");\n+ user.setEnabled(true);\n+ String userId = createUserAndResetPasswordWithAdminClient(realm, user, \"password\");\n+\n+ }\n+\n+ @Before\n+ public void setupUserStorageProvider() {\n+ ComponentRepresentation provider = new ComponentRepresentation();\n+ provider.setName(\"passthrough\");\n+ provider.setProviderId(PassThroughFederatedUserStorageProviderFactory.PROVIDER_ID);\n+ provider.setProviderType(UserStorageProvider.class.getName());\n+ provider.setConfig(new MultivaluedHashMap<>());\n+ provider.getConfig().putSingle(\"priority\", Integer.toString(1));\n+\n+ RealmResource realm = adminClient.realms().realm(CHILD_IDP);\n+ realm.components().add(provider);\n+\n+\n+\n+\n+ }\n+\n+ @Before\n+ public void createBroker() {\n+ createParentChild();\n+ }\n+\n+ public void createParentChild() {\n+ BrokerTestTools.createKcOidcBroker(adminClient, CHILD_IDP, PARENT_IDP, suiteContext);\n+ }\n+\n+ @Test\n+ public void testAccountLink() {\n+ String childUsername = \"child\";\n+ String childPassword = \"password\";\n+ String childIdp = CHILD_IDP;\n+\n+ testAccountLink(childUsername, childPassword, childIdp);\n+\n+ }\n+\n+ @Test\n+ public void testAccountLinkWithUserStorageProvider() {\n+ String childUsername = PassThroughFederatedUserStorageProvider.PASSTHROUGH_USERNAME;\n+ String childPassword = PassThroughFederatedUserStorageProvider.INITIAL_PASSWORD;\n+ String childIdp = CHILD_IDP;\n+\n+ testAccountLink(childUsername, childPassword, childIdp);\n+\n+ }\n+\n+ protected void testAccountLink(String childUsername, String childPassword, String childIdp) {\n+ accountFederatedIdentityPage.realm(childIdp);\n+ accountFederatedIdentityPage.open();\n+ loginPage.isCurrent();\n+ loginPage.login(childUsername, childPassword);\n+ assertTrue(accountFederatedIdentityPage.isCurrent());\n+\n+ accountFederatedIdentityPage.clickAddProvider(PARENT_IDP);\n+\n+ this.loginPage.isCurrent();\n+ loginPage.login(PARENT_USERNAME, \"password\");\n+\n+ // Assert identity linked in account management\n+ assertTrue(accountFederatedIdentityPage.isCurrent());\n+ assertTrue(driver.getPageSource().contains(\"id=\\\"remove-\" + PARENT_IDP + \"\\\"\"));\n+\n+ // Logout from account management\n+ accountFederatedIdentityPage.logout();\n+\n+ // Assert I am logged immediately to account management due to previously linked \"test-user\" identity\n+ loginPage.isCurrent();\n+ loginPage.clickSocial(PARENT_IDP);\n+ loginPage.login(PARENT_USERNAME, \"password\");\n+ System.out.println(driver.getCurrentUrl());\n+ System.out.println(\"--------------------------------\");\n+ System.out.println(driver.getPageSource());\n+ assertTrue(accountFederatedIdentityPage.isCurrent());\n+ assertTrue(driver.getPageSource().contains(\"id=\\\"remove-\" + PARENT_IDP + \"\\\"\"));\n+\n+ // Unlink my \"test-user\"\n+ accountFederatedIdentityPage.clickRemoveProvider(PARENT_IDP);\n+ assertTrue(driver.getPageSource().contains(\"id=\\\"add-\" + PARENT_IDP + \"\\\"\"));\n+\n+\n+ // Logout from account management\n+ accountFederatedIdentityPage.logout();\n+\n+ this.loginPage.clickSocial(PARENT_IDP);\n+ this.loginPage.login(PARENT_USERNAME, \"password\");\n+ this.profilePage.assertCurrent();\n+ }\n+\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/BrokerTestTools.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/BrokerTestTools.java",
"diff": "package org.keycloak.testsuite.broker;\n+import org.keycloak.admin.client.Keycloak;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.testsuite.arquillian.SuiteContext;\nimport java.io.UnsupportedEncodingException;\nimport java.net.URLEncoder;\n+import java.util.Collections;\nimport java.util.List;\n+import java.util.Map;\n+\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.ui.ExpectedCondition;\nimport org.openqa.selenium.support.ui.WebDriverWait;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.CLIENT_ID;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.CLIENT_SECRET;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_ALIAS;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_PROVIDER_ID;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_CONS_NAME;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_PROV_NAME;\n+\n/**\n*\n* @author hmlnarik\n@@ -62,4 +74,43 @@ public class BrokerTestTools {\nreturn result;\n}\n+\n+ /**\n+ * Expects a child idp and parent idp running on same Keycloak instance. Links the two with non-signature checks.\n+ *\n+ * @param adminClient\n+ * @param childRealm\n+ * @param idpRealm\n+ * @param suiteContext\n+ */\n+ public static void createKcOidcBroker(Keycloak adminClient, String childRealm, String idpRealm, SuiteContext suiteContext) {\n+ IdentityProviderRepresentation idp = createIdentityProvider(idpRealm, IDP_OIDC_PROVIDER_ID);\n+ Map<String, String> config = idp.getConfig();\n+\n+ config.put(\"clientId\", childRealm);\n+ config.put(\"clientSecret\", childRealm);\n+ config.put(\"prompt\", \"login\");\n+ config.put(\"authorizationUrl\", getAuthRoot(suiteContext) + \"/auth/realms/\" + idpRealm + \"/protocol/openid-connect/auth\");\n+ config.put(\"tokenUrl\", getAuthRoot(suiteContext) + \"/auth/realms/\" + idpRealm + \"/protocol/openid-connect/token\");\n+ config.put(\"logoutUrl\", getAuthRoot(suiteContext) + \"/auth/realms/\" + idpRealm + \"/protocol/openid-connect/logout\");\n+ config.put(\"userInfoUrl\", getAuthRoot(suiteContext) + \"/auth/realms/\" + idpRealm + \"/protocol/openid-connect/userinfo\");\n+ config.put(\"backchannelSupported\", \"true\");\n+ adminClient.realm(childRealm).identityProviders().create(idp);\n+\n+ ClientRepresentation client = new ClientRepresentation();\n+ client.setClientId(childRealm);\n+ client.setName(childRealm);\n+ client.setSecret(childRealm);\n+ client.setEnabled(true);\n+\n+ client.setRedirectUris(Collections.singletonList(getAuthRoot(suiteContext) +\n+ \"/auth/realms/\" + childRealm + \"/broker/\" + idpRealm + \"/endpoint/*\"));\n+\n+ client.setAdminUrl(getAuthRoot(suiteContext) +\n+ \"/auth/realms/\" + childRealm + \"/broker/\" + idpRealm + \"/endpoint\");\n+ adminClient.realm(idpRealm).clients().create(client);\n+\n+\n+\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | account link tests |
339,185 | 30.01.2017 10:52:17 | -3,600 | 4d362fe9ca5f275b6c0046e8ed2efd5af03ff88e | Fix for OIDCProtocolMappersTest on mariadb | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"diff": "@@ -154,7 +154,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nObject firstDepartment = idToken.getOtherClaims().get(\"firstDepartment\");\nassertThat(firstDepartment, instanceOf(String.class));\n- assertThat(firstDepartment, is(\"finance\")); // Has to be the first item\n+ assertThat(firstDepartment, anyOf(is(\"finance\"), is(\"development\"))); // Has to be the first item\nAccessToken accessToken = oauth.verifyToken(response.getAccessToken());\nassertEquals(accessToken.getName(), \"Tom Brady\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4191 Fix for OIDCProtocolMappersTest on mariadb |
339,185 | 30.01.2017 11:40:48 | -3,600 | ad0630d04f50fdc9920b6dfc7be51fa57650532b | Fix NPE when not providing KeyInfo element in IdP initiated SSO SAML | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/util/KeyInfoTools.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/util/KeyInfoTools.java",
"diff": "@@ -35,6 +35,9 @@ public class KeyInfoTools {\n* @return The object or {@code null} if not found.\n*/\npublic static <T> T getContent(Iterable<Object> objects, Class<T> clazz) {\n+ if (objects == null) {\n+ return null;\n+ }\nfor (Object o : objects) {\nif (clazz.isInstance(o)) {\nreturn (T) o;\n@@ -45,11 +48,11 @@ public class KeyInfoTools {\npublic static KeyName getKeyName(KeyInfo keyInfo) {\n- return getContent(keyInfo.getContent(), KeyName.class);\n+ return keyInfo == null ? null : getContent(keyInfo.getContent(), KeyName.class);\n}\npublic static X509Data getX509Data(KeyInfo keyInfo) {\n- return getContent(keyInfo.getContent(), X509Data.class);\n+ return keyInfo == null ? null : getContent(keyInfo.getContent(), X509Data.class);\n}\npublic static X509Certificate getX509Certificate(KeyInfo keyInfo) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4329 Fix NPE when not providing KeyInfo element in IdP initiated SSO SAML |
339,465 | 30.01.2017 17:27:32 | -3,600 | 5c5b7a33d350a0db2774757fbb492e31d466808a | Add initial testsuite how-to | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "+How To Run various testsuite configurations\n+===========================================\n+\n+## Base steps\n+\n+It's recomended to build the workspace including distribution.\n+\n+````\n+cd $KEYCLOAK_SOURCES\n+mvn clean install -DskipTests=true\n+cd distribution\n+mvn clean install\n+````\n+\n+## Run adapter tests\n+\n+### Wildfly\n+\n+````\n+# Prepare servers\n+mvn -f testsuite/integration-arquillian/servers/pom.xml clean install \\\n+ -Pauth-server-wildfly \\\n+ -Papp-server-wildfly\n+\n+# Run tests\n+mvn -f testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/pom.xml \\\n+ clean install \\\n+ -Pauth-server-wildfly \\\n+ -Papp-server-wildfly\n+````\n+\n+### JBoss Fuse 6.3\n+----------------------------------------\n+1) Download JBoss Fuse 6.3 to your filesystem. It can be downloaded from http://origin-repository.jboss.org/nexus/content/groups/m2-proxy/org/jboss/fuse/jboss-fuse-karaf\n+Assumed you downloaded `jboss-fuse-karaf-6.3.0.redhat-229.zip`\n+\n+2) Install to your local maven repository and change the properties according to your env (This step can be likely avoided if you somehow configure your local maven settings to point directly to Fuse repo):\n+\n+````\n+mvn install:install-file \\\n+ -DgroupId=org.jboss.fuse \\\n+ -DartifactId=jboss-fuse-karaf \\\n+ -Dversion=6.3.0.redhat-229 \\\n+ -Dpackaging=zip \\\n+ -Dfile=/mydownloads/jboss-fuse-karaf-6.3.0.redhat-229.zip\n+````\n+\n+3) Prepare Fuse and run the tests (change props according to your environment, versions etc):\n+\n+````\n+# Prepare Fuse server\n+mvn -f testsuite/integration-arquillian/servers \\\n+ clean install \\\n+ -Pauth-server-wildfly \\\n+ -Papp-server-fuse63 \\\n+ -Dfuse63.version=6.3.0.redhat-229 \\\n+ -Dapp.server.karaf.update.config=true \\\n+ -Dmaven.local.settings=$HOME/.m2/settings.xml \\\n+ -Drepositories=,http://download.eng.bos.redhat.com/brewroot/repos/sso-7.1-build/latest/maven/ \\\n+ -Dmaven.repo.local=$HOME/.m2/repository\n+\n+# Run the Fuse adapter tests\n+mvn -f testsuite/integration-arquillian/tests/other/adapters/karaf/fuse63/pom.xml \\\n+ clean install \\\n+ -Pauth-server-wildfly \\\n+ -Papp-server-fuse63 \\\n+ -Dfuse63.version=6.3.0.redhat-198\n+````\n+\n+### EAP6 with Hawtio\n+\n+1) Download JBoss EAP 6.4.0.GA zip\n+\n+2) Install to your local maven repository and change the properties according to your env (This step can be likely avoided if you somehow configure your local maven settings to point directly to EAP repo):\n+\n+````\n+mvn install:install-file \\\n+ -DgroupId=org.jboss.as \\\n+ -DartifactId=jboss-as-dist \\\n+ -Dversion=7.5.0.Final-redhat-21 \\\n+ -Dpackaging=zip \\\n+ -Dfile=/mydownloads/jboss-eap-6.4.0.zip\n+````\n+\n+3) Download Fuse EAP installer (for example from http://origin-repository.jboss.org/nexus/content/groups/m2-proxy/com/redhat/fuse/eap/fuse-eap-installer/6.3.0.redhat-220/ )\n+\n+4) Install previously downloaded file manually\n+\n+````\n+mvn install:install-file \\\n+ -DgroupId=com.redhat.fuse.eap \\\n+ -DartifactId=fuse-eap-installer \\\n+ -Dversion=6.3.0.redhat-220 \\\n+ -Dpackaging=jar \\\n+ -Dfile=/fuse-eap-installer-6.3.0.redhat-220.jar\n+````\n+\n+5) Prepare EAP6 with Hawtio and run the test\n+\n+````\n+# Prepare EAP6 and deploy hawtio\n+mvn -f testsuite/integration-arquillian/servers \\\n+ clean install \\\n+ -Pauth-server-wildfly \\\n+ -Papp-server-eap6-fuse \\\n+ -Dapp.server.jboss.version=7.5.0.Final-redhat-21 \\\n+ -Dfuse.installer.version=6.3.0.redhat-220\n+\n+# Run the test\n+mvn -f testsuite/integration-arquillian/tests/other/adapters/jboss/eap6-fuse/pom.xml \\\n+ clean install \\\n+ -Pauth-server-wildfly \\\n+ -Papp-server-eap6-fuse\n+````\n+\n+## Migration test\n+\n+### DB migration test\n+\n+This will:\n+ - start Keycloak 1.9.8\n+ - import realm and some data to MySQL DB\n+ - stop Keycloak 1.9.8\n+ - start latest KEycloak and update DB from 1.9.8\n+ - Do some test that data are correct\n+\n+1) Prepare MySQL DB and ensure that MySQL DB is empty. See [../../misc/DatabaseTesting.md](../../misc/DatabaseTesting.md) for some hints for locally prepare Docker MySQL image.\n+\n+2) Run the test (Update according to your DB connection):\n+\n+````\n+export DB_HOST=localhost\n+\n+mvn -f testsuite/integration-arquillian/pom.xml \\\n+ clean install \\\n+ -Pauth-server-wildfly,jpa,auth-server-migration \\\n+ -Dtest=MigrationTest \\\n+ -Dmigration.mode=auto \\\n+ -Dmigrated.auth.server.version=1.9.8.Final \\\n+ -Djdbc.mvn.groupId=mysql \\\n+ -Djdbc.mvn.version=5.1.29 \\\n+ -Djdbc.mvn.artifactId=mysql-connector-java \\\n+ -Dkeycloak.connectionsJpa.url=jdbc:mysql://$DB_HOST/keycloak \\\n+ -Dkeycloak.connectionsJpa.user=keycloak \\\n+ -Dkeycloak.connectionsJpa.password=keycloak\n+````\n+\n+### JSON export/import migration test\n+This will\n+ - start latest Keycloak and import the file, which was previously exported from Keycloak 1.9.8.Final\n+\n+````\n+mvn -f testsuite/integration-arquillian/pom.xml \\\n+ clean install \\\n+ -Pauth-server-wildfly,migration-import \\\n+ -Dtest=MigrationTest \\\n+ -Dmigration.mode=import \\\n+ -Dmigrated.auth.server.version=1.9.8.Final\n+````\n+\n+\n+\n+\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/README.md",
"new_path": "testsuite/integration-arquillian/README.md",
"diff": "For overview see the **Modules Overview** section at the bottom of this README.\n+## How to run tests\n+\n+See the file [HOW-TO-RUN.md](HOW-TO-RUN.md) .\n## Container Lifecycles\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/karaf/common/install-features.sh",
"new_path": "testsuite/integration-arquillian/servers/app-server/karaf/common/install-features.sh",
"diff": "@@ -26,6 +26,7 @@ do\necho \"Updating Config\"\n./client $CLIENT_AUTH -f update-config.cli\nif [ $? -ne 0 ]; then\n+ echo \"Call update-config.cli failed!\";\nRESULT=1;\nelse\n./client $CLIENT_AUTH config:list | grep org.ops4j.pax.url.mvn.\n@@ -34,12 +35,16 @@ do\necho \"Installing features.\"\n./client $CLIENT_AUTH -f install-features.cli\n- if [ $? -ne 0 ]; then RESULT=1; fi\n+ if [ $? -ne 0 ]; then\n+ echo \"Call install-features.cli failed!\";\n+ RESULT=1;\n+ fi\nif \"$UPDATE_CONFIG\" == \"true\"; then\necho \"Updating Config - Keycloak authentication\"\n./client $CLIENT_AUTH -f update-config-auth.cli\nif [ $? -ne 0 ]; then\n+ echo \"Call update-config-auth.cli failed!\";\nRESULT=1;\nfi\nfi\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractFuseExampleAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractFuseExampleAdapterTest.java",
"diff": "@@ -116,6 +116,7 @@ public abstract class AbstractFuseExampleAdapterTest extends AbstractExampleAdap\ntestRealmLoginPage.form().login(\"admin\", \"password\");\nassertCurrentUrlStartsWith(adminInterface);\nassertTrue(driver.getPageSource().contains(\"Hello admin!\"));\n+ assertTrue(driver.getPageSource().contains(\"This second sentence is returned from a Camel RestDSL endpoint\"));\ncustomerListing.navigateTo();\ncustomerListing.clickLogOut();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4169 Add initial testsuite how-to |
339,281 | 31.01.2017 13:18:22 | -3,600 | 2fd0c38ad14767fae8a877b2319e785f292769d6 | Removed unused import from LDAPBinaryAttributesTest | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPBinaryAttributesTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPBinaryAttributesTest.java",
"diff": "@@ -43,7 +43,6 @@ import org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RealmProvider;\nimport org.keycloak.models.UserModel;\n-import org.keycloak.models.mongo.keycloak.adapters.MongoRealmProviderFactory;\nimport org.keycloak.models.utils.UserModelDelegate;\nimport org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Removed unused import from LDAPBinaryAttributesTest |
339,281 | 31.01.2017 13:22:16 | -3,600 | 9a16805f17e6852900651b06afb3e8be02442e3f | assumeCommunity for AccountPageTest.testLocalizedReferrerLinkContent | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/AccountPageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/AccountPageTest.java",
"diff": "@@ -23,6 +23,7 @@ import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.testsuite.pages.AccountUpdateProfilePage;\nimport org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.ProfileAssume;\nimport java.util.List;\n@@ -56,6 +57,8 @@ public class AccountPageTest extends AbstractI18NTest {\n@Test\npublic void testLocalizedReferrerLinkContent() {\n+ ProfileAssume.assumeCommunity();\n+\nRealmResource testRealm = testRealm();\nList<ClientRepresentation> foundClients = testRealm.clients().findByClientId(\"var-named-test-app\");\nif (foundClients.isEmpty()) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | assumeCommunity for AccountPageTest.testLocalizedReferrerLinkContent |
339,281 | 31.01.2017 13:24:06 | -3,600 | aec59a7e915c4d73282717444db8abf26ed562b0 | refactor asserts in ExportImportTest to be more verbose | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java",
"diff": "@@ -155,7 +155,7 @@ public class ExportImportTest extends AbstractKeycloakTest {\nremoveRealm(\"test\");\nremoveRealm(\"test-realm\");\n- assertEquals(1, adminClient.realms().findAll().size());\n+ Assert.assertNames(adminClient.realms().findAll(), \"master\");\nassertNotAuthenticated(\"test\", \"test-user@localhost\", \"password\");\nassertNotAuthenticated(\"test\", \"user1\", \"password\");\n@@ -168,7 +168,7 @@ public class ExportImportTest extends AbstractKeycloakTest {\ntestingClient.testing().exportImport().runImport();\n// Ensure data are imported back\n- assertEquals(3, adminClient.realms().findAll().size());\n+ Assert.assertNames(adminClient.realms().findAll(), \"master\", \"test\", \"test-realm\");\nassertAuthenticated(\"test\", \"test-user@localhost\", \"password\");\nassertAuthenticated(\"test\", \"user1\", \"password\");\n@@ -191,7 +191,7 @@ public class ExportImportTest extends AbstractKeycloakTest {\n// Delete some realm (and some data in admin realm)\nadminClient.realm(\"test\").remove();\n- assertEquals(2, adminClient.realms().findAll().size());\n+ Assert.assertNames(adminClient.realms().findAll(), \"test-realm\", \"master\");\nassertNotAuthenticated(\"test\", \"test-user@localhost\", \"password\");\nassertNotAuthenticated(\"test\", \"user1\", \"password\");\n@@ -204,7 +204,7 @@ public class ExportImportTest extends AbstractKeycloakTest {\ntestingClient.testing().exportImport().runImport();\n// Ensure data are imported back, but just for \"test\" realm\n- assertEquals(3, adminClient.realms().findAll().size());\n+ Assert.assertNames(adminClient.realms().findAll(), \"master\", \"test\", \"test-realm\");\nassertAuthenticated(\"test\", \"test-user@localhost\", \"password\");\nassertAuthenticated(\"test\", \"user1\", \"password\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | refactor asserts in ExportImportTest to be more verbose |
339,179 | 31.01.2017 09:40:13 | -3,600 | 99e1482e06ec8449421367d4757d08b7292cefcb | Use desired version of JS-adapter | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/js-console/pom.xml",
"new_path": "testsuite/integration-arquillian/test-apps/js-console/pom.xml",
"diff": "<name>JS Console</name>\n<description/>\n+ <properties>\n+ <js-adapter.version>${project.version}</js-adapter.version>\n+ </properties>\n+\n<build>\n<finalName>js-console</finalName>\n<plugins>\n+ <plugin>\n+ <artifactId>maven-dependency-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>unpack-javascript-adapter</id>\n+ <phase>generate-resources</phase>\n+ <goals>\n+ <goal>unpack</goal>\n+ </goals>\n+ <configuration>\n+ <artifactItems>\n+ <artifactItem>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-js-adapter</artifactId>\n+ <version>${js-adapter.version}</version>\n+ <type>jar</type>\n+ <outputDirectory>${pom.basedir}/target/js-console/js</outputDirectory>\n+ </artifactItem>\n+ </artifactItems>\n+ <includes>**/keycloak.js</includes>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n<plugin>\n<groupId>org.jboss.as.plugins</groupId>\n<artifactId>jboss-as-maven-plugin</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/js-console/src/main/webapp/index.html",
"new_path": "testsuite/integration-arquillian/test-apps/js-console/src/main/webapp/index.html",
"diff": "<html>\n<head>\n- <script src=\"http://localhost:8180/auth/js/keycloak.js\"></script>\n- <script src=\"https://localhost:8543/auth/js/keycloak.js\"></script>\n+ <script src=\"js/keycloak.js\"></script>\n</head>\n<body>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4286 Use desired version of JS-adapter |
339,465 | 31.01.2017 16:00:16 | -3,600 | f92dd6bd160e8d31f60f3af321e1e32968a60ece | MigrationTest fails to run | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -64,7 +64,7 @@ mvn -f testsuite/integration-arquillian/tests/other/adapters/karaf/fuse63/pom.xm\nclean install \\\n-Pauth-server-wildfly \\\n-Papp-server-fuse63 \\\n- -Dfuse63.version=6.3.0.redhat-198\n+ -Dfuse63.version=6.3.0.redhat-229\n````\n### EAP6 with Hawtio\n@@ -117,23 +117,24 @@ mvn -f testsuite/integration-arquillian/tests/other/adapters/jboss/eap6-fuse/pom\n### DB migration test\n-This will:\n+This test will:\n- start Keycloak 1.9.8\n- import realm and some data to MySQL DB\n- stop Keycloak 1.9.8\n- - start latest KEycloak and update DB from 1.9.8\n+ - start latest KEycloak, which automatically updates DB from 1.9.8\n- Do some test that data are correct\n+\n1) Prepare MySQL DB and ensure that MySQL DB is empty. See [../../misc/DatabaseTesting.md](../../misc/DatabaseTesting.md) for some hints for locally prepare Docker MySQL image.\n-2) Run the test (Update according to your DB connection):\n+2) Run the test (Update according to your DB connection, versions etc):\n````\nexport DB_HOST=localhost\nmvn -f testsuite/integration-arquillian/pom.xml \\\nclean install \\\n- -Pauth-server-wildfly,jpa,auth-server-migration \\\n+ -Pauth-server-wildfly,jpa,clean-jpa,auth-server-migration \\\n-Dtest=MigrationTest \\\n-Dmigration.mode=auto \\\n-Dmigrated.auth.server.version=1.9.8.Final \\\n@@ -146,8 +147,7 @@ mvn -f testsuite/integration-arquillian/pom.xml \\\n````\n### JSON export/import migration test\n-This will\n- - start latest Keycloak and import the file, which was previously exported from Keycloak 1.9.8.Final\n+This will start latest Keycloak and import the realm JSON file, which was previously exported from Keycloak 1.9.8.Final\n````\nmvn -f testsuite/integration-arquillian/pom.xml \\\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentTargetModifier.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentTargetModifier.java",
"diff": "@@ -35,12 +35,17 @@ import static org.keycloak.testsuite.arquillian.AppServerTestEnricher.getAppServ\n*/\npublic class DeploymentTargetModifier extends AnnotationDeploymentScenarioGenerator {\n+ // Will be replaced in runtime by real auth-server-container\n+ public static final String AUTH_SERVER_CURRENT = \"auth-server-current\";\n+\nprotected final Logger log = Logger.getLogger(this.getClass());\n@Override\npublic List<DeploymentDescription> generate(TestClass testClass) {\nList<DeploymentDescription> deployments = super.generate(testClass);\n+ checkAuthServerTestDeployment(deployments, testClass);\n+\nString appServerQualifier = getAppServerQualifier(\ntestClass.getJavaClass());\n@@ -56,4 +61,17 @@ public class DeploymentTargetModifier extends AnnotationDeploymentScenarioGenera\nreturn deployments;\n}\n+ private void checkAuthServerTestDeployment(List<DeploymentDescription> descriptions, TestClass testClass) {\n+ for (DeploymentDescription deployment : descriptions) {\n+ if (deployment.getTarget() != null) {\n+ String containerQualifier = deployment.getTarget().getName();\n+ if (AUTH_SERVER_CURRENT.equals(containerQualifier)) {\n+ String authServerQualifier = AuthServerTestEnricher.AUTH_SERVER_CONTAINER;\n+ log.infof(\"Setting target container for deployment %s.%s: %s\", testClass.getName(), deployment.getName(), authServerQualifier);\n+ deployment.setTarget(new TargetDescription(authServerQualifier));\n+ }\n+ }\n+ }\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java",
"diff": "@@ -23,6 +23,7 @@ import java.util.stream.Collectors;\nimport javax.ws.rs.NotFoundException;\nimport org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.container.test.api.TargetsContainer;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Before;\nimport org.junit.Test;\n@@ -52,6 +53,7 @@ import org.keycloak.representations.idm.authorization.PolicyRepresentation;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.arquillian.DeploymentTargetModifier;\nimport org.keycloak.testsuite.arquillian.migration.Migration;\nimport org.keycloak.testsuite.runonserver.RunHelpers;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n@@ -78,6 +80,7 @@ public class MigrationTest extends AbstractKeycloakTest {\nprivate RealmResource masterRealm;\n@Deployment\n+ @TargetsContainer(DeploymentTargetModifier.AUTH_SERVER_CURRENT)\npublic static WebArchive deploy() {\nreturn RunOnServerDeployment.create();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4339 MigrationTest fails to run |
339,281 | 02.02.2017 09:18:38 | -3,600 | 7abe1406212371e5dc284e7acd568545013e60e6 | resolve 'There is no context available for qualifier' message | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/TestEventsLogger.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/TestEventsLogger.java",
"diff": "@@ -71,10 +71,14 @@ public class TestEventsLogger extends RunListener {\n}\nprivate void createPageSrcFile(Description d) throws IOException {\n+ try {\nif (driver != null && driver.getPageSource() != null) {\nString pageSourceLocation = System.getProperty(\"page.source.location\", \"target/failed-tests/page-source/\");\nFileUtils.writeStringToFile(new File(pageSourceLocation + d.getTestClass().getSimpleName() + \"/\" + d.getMethodName() + \".html\"),\ndriver.getPageSource());\n}\n+ } catch (IllegalStateException ex) {\n+ Logger.getLogger(TestEventsLogger.class).warn(ex.getMessage());\n+ }\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | resolve 'There is no context available for qualifier' message |
339,179 | 19.01.2017 09:28:34 | -3,600 | ddf9301ceba93de0a2167e50caec1d51a6388dcb | add test for boolean attribute | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SendUsernameServlet.java",
"new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SendUsernameServlet.java",
"diff": "@@ -85,6 +85,7 @@ public class SendUsernameServlet {\n@Path(\"getAttributes\")\npublic Response getSentPrincipal() throws IOException {\nSystem.out.println(\"In SendUsername Servlet getSentPrincipal()\");\n+ sentPrincipal = httpServletRequest.getUserPrincipal();\nreturn Response.ok(getAttributes()).header(HttpHeaders.CONTENT_TYPE, MediaType.TEXT_HTML_TYPE + \";charset=UTF-8\").build();\n@@ -190,6 +191,7 @@ public class SendUsernameServlet {\nSamlPrincipal principal = (SamlPrincipal) sentPrincipal;\nString output = \"attribute email: \" + principal.getAttribute(X500SAMLProfileConstants.EMAIL.get());\noutput += \"<br /> topAttribute: \" + principal.getAttribute(\"topAttribute\");\n+ output += \"<br /> boolean-attribute: \" + principal.getAttribute(\"boolean-attribute\");\noutput += \"<br /> level2Attribute: \" + principal.getAttribute(\"level2Attribute\");\noutput += \"<br /> group: \" + principal.getAttributes(\"group\").toString();\noutput += \"<br /> friendlyAttribute email: \" + principal.getFriendlyAttribute(\"email\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/IOUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/IOUtil.java",
"diff": "@@ -206,20 +206,25 @@ public class IOUtil {\nreturn currentElement.getTextContent();\n}\n- public static void appendChildInDocument(Document doc, String parentTag, Element node) {\n- NodeList nodes = doc.getElementsByTagName(parentTag);\n- if (nodes.getLength() != 1) {\n- log.warn(\"Not able or ambiguous to find element: \" + parentTag);\n+ public static void appendChildInDocument(Document doc, String parentPath, Element node) {\n+ String[] pathSegments = parentPath.split(\"/\");\n+\n+ Element currentElement = (Element) doc.getElementsByTagName(pathSegments[0]).item(0);\n+ if (currentElement == null) {\n+ log.warn(\"Not able to find element: \" + pathSegments[0] + \" in document\");\nreturn;\n}\n- Element parentElement = (Element) nodes.item(0);\n- if (parentElement == null) {\n- log.warn(\"Not able to find element: \" + parentTag);\n+ for (int i = 1; i < pathSegments.length; i++) {\n+ currentElement = (Element) currentElement.getElementsByTagName(pathSegments[i]).item(0);\n+\n+ if (currentElement == null) {\n+ log.warn(\"Not able to find element: \" + pathSegments[i] + \" in \" + pathSegments[i - 1]);\nreturn;\n}\n+ }\n- parentElement.appendChild(node);\n+ currentElement.appendChild(node);\n}\npublic static void execCommand(String command, File dir) throws IOException, InterruptedException {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"diff": "package org.keycloak.testsuite.adapter.servlet;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpGet;\n+import org.apache.http.client.methods.HttpUriRequest;\n+import org.apache.http.client.protocol.HttpClientContext;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.apache.http.util.EntityUtils;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n@@ -28,10 +35,12 @@ import org.keycloak.admin.client.resource.ProtocolMappersResource;\nimport org.keycloak.admin.client.resource.RoleScopeResource;\nimport org.keycloak.common.util.KeyUtils;\nimport org.keycloak.common.util.PemUtils;\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.keys.Attributes;\nimport org.keycloak.keys.KeyProvider;\nimport org.keycloak.keys.ImportedRsaKeyProviderFactory;\nimport org.keycloak.protocol.saml.SamlConfigAttributes;\n+import org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.protocol.saml.mappers.AttributeStatementHelper;\nimport org.keycloak.protocol.saml.mappers.RoleListMapper;\n@@ -44,6 +53,9 @@ import org.keycloak.saml.BaseSAML2BindingBuilder;\nimport org.keycloak.saml.SAML2ErrorResponseBuilder;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.util.XmlKeyInfoKeyNameTransformer;\n+import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\nimport org.keycloak.testsuite.adapter.page.BadAssertionSalesPostSig;\nimport org.keycloak.testsuite.adapter.page.BadClientSalesPostSigServlet;\n@@ -73,11 +85,12 @@ import org.keycloak.testsuite.auth.page.login.Login;\nimport org.keycloak.testsuite.auth.page.login.SAMLIDPInitiatedLogin;\nimport org.keycloak.testsuite.page.AbstractPage;\nimport org.keycloak.testsuite.util.IOUtil;\n-import org.keycloak.testsuite.util.RealmBuilder;\n+import org.keycloak.testsuite.util.SamlClient;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport org.openqa.selenium.By;\nimport org.w3c.dom.Document;\n+import org.w3c.dom.Element;\nimport org.xml.sax.SAXException;\nimport javax.ws.rs.client.Client;\n@@ -87,6 +100,8 @@ import javax.ws.rs.client.WebTarget;\nimport javax.ws.rs.core.Form;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response;\n+import javax.ws.rs.core.UriBuilder;\n+import javax.ws.rs.core.UriBuilderException;\nimport javax.xml.XMLConstants;\nimport javax.xml.transform.Source;\nimport javax.xml.transform.stream.StreamSource;\n@@ -107,13 +122,15 @@ import java.util.stream.Collectors;\nimport static org.hamcrest.Matchers.*;\nimport static org.junit.Assert.*;\nimport static org.keycloak.representations.idm.CredentialRepresentation.PASSWORD;\n-import static org.keycloak.testsuite.AbstractAuthTest.createUserRepresentation;\nimport static org.keycloak.testsuite.admin.ApiUtil.createUserAndResetPasswordWithAdminClient;\nimport static org.keycloak.testsuite.admin.Users.setPasswordFor;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.SAMLSERVLETDEMO;\nimport static org.keycloak.testsuite.util.IOUtil.loadRealm;\nimport static org.keycloak.testsuite.util.IOUtil.loadXML;\nimport static org.keycloak.testsuite.util.IOUtil.modifyDocElementAttribute;\n+import static org.keycloak.testsuite.util.Matchers.bodyHC;\n+import static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n+import static org.keycloak.testsuite.util.SamlClient.login;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\nimport static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n@@ -965,6 +982,61 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nresponse.close();\n}\n+ @Test\n+ //KEYCLOAK-4020\n+ public void testBooleanAttribute() throws Exception {\n+ AuthnRequestType req = SamlClient.createLoginRequestDocument(\"http://localhost:8081/employee2/\", getAppServerSamlEndpoint(employee2ServletPage).toString(), getAuthServerSamlEndpoint(SAMLSERVLETDEMO));\n+ Document doc = SAML2Request.convert(req);\n+\n+ SAMLDocumentHolder res = login(bburkeUser, getAuthServerSamlEndpoint(SAMLSERVLETDEMO), doc, null, SamlClient.Binding.POST, SamlClient.Binding.POST);\n+ Document responseDoc = res.getSamlDocument();\n+\n+ Element attribute = responseDoc.createElement(\"saml:Attribute\");\n+ attribute.setAttribute(\"Name\", \"boolean-attribute\");\n+ attribute.setAttribute(\"NameFormat\", \"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\");\n+\n+ Element attributeValue = responseDoc.createElement(\"saml:AttributeValue\");\n+ attributeValue.setAttribute(\"xmlns:xs\", \"http://www.w3.org/2001/XMLSchema\");\n+ attributeValue.setAttribute(\"xmlns:xsi\", \"http://www.w3.org/2001/XMLSchema-instance\");\n+ attributeValue.setAttribute(\"xsi:type\", \"xs:boolean\");\n+ attributeValue.setTextContent(\"true\");\n+\n+ attribute.appendChild(attributeValue);\n+ IOUtil.appendChildInDocument(responseDoc, \"samlp:Response/saml:Assertion/saml:AttributeStatement\", attribute);\n+\n+ CloseableHttpResponse response = null;\n+ try (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n+ HttpClientContext context = HttpClientContext.create();\n+\n+ HttpUriRequest post = SamlClient.Binding.POST.createSamlPostUnsignedRequest(getAppServerSamlEndpoint(employee2ServletPage), null, responseDoc);\n+ response = client.execute(post, context);\n+ assertThat(response, statusCodeIsHC(Response.Status.FOUND));\n+ response.close();\n+\n+ HttpGet get = new HttpGet(employee2ServletPage.toString() + \"/getAttributes\");\n+ response = client.execute(get);\n+ assertThat(response, statusCodeIsHC(Response.Status.OK));\n+ assertThat(response, bodyHC(containsString(\"boolean-attribute: true\")));\n+ } catch (Exception ex) {\n+ throw new RuntimeException(ex);\n+ } finally {\n+ if (response != null) {\n+ EntityUtils.consumeQuietly(response.getEntity());\n+ try { response.close(); } catch (IOException ex) { }\n+ }\n+ }\n+ }\n+\n+ private URI getAuthServerSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\n+ return RealmsResource\n+ .protocolUrl(UriBuilder.fromUri(getAuthServerRoot()))\n+ .build(realm, SamlProtocol.LOGIN_PROTOCOL);\n+ }\n+\n+ private URI getAppServerSamlEndpoint(SAMLServlet page) throws IllegalArgumentException, UriBuilderException {\n+ return UriBuilder.fromPath(page.toString()).path(\"/saml\").build();\n+ }\n+\nprivate void validateXMLWithSchema(String xml, String schemaFileName) throws SAXException, IOException {\nURL schemaFile = getClass().getResource(schemaFileName);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AuthnRequestNameIdFormatTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AuthnRequestNameIdFormatTest.java",
"diff": "@@ -67,38 +67,6 @@ public class AuthnRequestNameIdFormatTest extends AbstractAuthTest {\nprivate static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = \"http://localhost:8080/sales-post/\";\nprivate static final String SAML_CLIENT_ID_SALES_POST = \"http://localhost:8081/sales-post/\";\n- public static SAMLDocumentHolder login(UserRepresentation user, URI samlEndpoint,\n- Document samlRequest, String relayState, Binding requestBinding, Binding expectedResponseBinding) {\n- CloseableHttpResponse response = null;\n- SamlClient.RedirectStrategyWithSwitchableFollowRedirect strategy = new SamlClient.RedirectStrategyWithSwitchableFollowRedirect();\n- try (CloseableHttpClient client = HttpClientBuilder.create().setRedirectStrategy(strategy).build()) {\n- HttpClientContext context = HttpClientContext.create();\n-\n- HttpUriRequest post = requestBinding.createSamlRequest(samlEndpoint, relayState, samlRequest);\n- response = client.execute(post, context);\n-\n- assertThat(response, statusCodeIsHC(Response.Status.OK));\n- String loginPageText = EntityUtils.toString(response.getEntity(), \"UTF-8\");\n- response.close();\n-\n- assertThat(loginPageText, containsString(\"login\"));\n-\n- HttpUriRequest loginRequest = handleLoginPage(user, loginPageText);\n-\n- strategy.setRedirectable(false);\n- response = client.execute(loginRequest, context);\n-\n- return expectedResponseBinding.extractResponse(response);\n- } catch (Exception ex) {\n- throw new RuntimeException(ex);\n- } finally {\n- if (response != null) {\n- EntityUtils.consumeQuietly(response.getEntity());\n- try { response.close(); } catch (IOException ex) { }\n- }\n- }\n- }\n-\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\ntestRealms.add(loadRealm(\"/adapter-test/keycloak-saml/testsaml.json\"));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/Matchers.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/Matchers.java",
"diff": "@@ -38,6 +38,15 @@ public class Matchers {\nreturn new ResponseBodyMatcher(matcher);\n}\n+ /**\n+ * Matcher on HTTP body of a {@link Response} instance.\n+ * @param matcher\n+ * @return\n+ */\n+ public static Matcher<HttpResponse> bodyHC(Matcher<String> matcher) {\n+ return new HttpResponseBodyMatcher(matcher);\n+ }\n+\n/**\n* Matcher on HTTP status code of a {@link Response} instance.\n* @param matcher\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/SamlClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/SamlClient.java",
"diff": "*/\npackage org.keycloak.testsuite.util;\n+import org.apache.http.client.protocol.HttpClientContext;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\nimport org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.saml.BaseSAML2BindingBuilder;\n@@ -106,6 +109,40 @@ public class SamlClient {\nreturn post;\n}\n+ @Override\n+ public HttpPost createSamlPostUnsignedRequest(URI samlEndpoint, String relayState, Document samlRequest) {\n+ HttpPost post = new HttpPost(samlEndpoint);\n+\n+ List<NameValuePair> parameters = new LinkedList<>();\n+\n+ try {\n+ parameters.add(\n+ new BasicNameValuePair(GeneralConstants.SAML_RESPONSE_KEY,\n+ new BaseSAML2BindingBuilder()\n+ .postBinding(samlRequest)\n+ .encoded())\n+ );\n+ } catch (IOException | ConfigurationException | ProcessingException ex) {\n+ throw new RuntimeException(ex);\n+ }\n+\n+ if (relayState != null) {\n+ parameters.add(new BasicNameValuePair(GeneralConstants.RELAY_STATE, relayState));\n+ }\n+\n+ UrlEncodedFormEntity formEntity;\n+\n+ try {\n+ formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+\n+ post.setEntity(formEntity);\n+\n+ return post;\n+ }\n+\n@Override\npublic URI getBindingUri() {\nreturn URI.create(JBossSAMLURIConstants.SAML_HTTP_POST_BINDING.get());\n@@ -138,11 +175,17 @@ public class SamlClient {\npublic URI getBindingUri() {\nreturn URI.create(JBossSAMLURIConstants.SAML_HTTP_REDIRECT_BINDING.get());\n}\n+\n+ @Override\n+ public HttpUriRequest createSamlPostUnsignedRequest(URI samlEndpoint, String relayState, Document samlRequest) {\n+ return null;\n+ }\n};\npublic abstract SAMLDocumentHolder extractResponse(CloseableHttpResponse response) throws IOException;\npublic abstract HttpUriRequest createSamlRequest(URI samlEndpoint, String relayState, Document samlRequest);\npublic abstract URI getBindingUri();\n+ public abstract HttpUriRequest createSamlPostUnsignedRequest(URI samlEndpoint, String relayState, Document samlRequest);\n}\npublic static class RedirectStrategyWithSwitchableFollowRedirect extends LaxRedirectStrategy {\n@@ -263,4 +306,46 @@ public class SamlClient {\n}\n}\n+ /**\n+ * Send request for login form and then login using user param\n+ * @param user\n+ * @param samlEndpoint\n+ * @param samlRequest\n+ * @param relayState\n+ * @param requestBinding\n+ * @param expectedResponseBinding\n+ * @return\n+ */\n+ public static SAMLDocumentHolder login(UserRepresentation user, URI samlEndpoint,\n+ Document samlRequest, String relayState, Binding requestBinding, Binding expectedResponseBinding) {\n+ CloseableHttpResponse response = null;\n+ SamlClient.RedirectStrategyWithSwitchableFollowRedirect strategy = new SamlClient.RedirectStrategyWithSwitchableFollowRedirect();\n+ try (CloseableHttpClient client = HttpClientBuilder.create().setRedirectStrategy(strategy).build()) {\n+ HttpClientContext context = HttpClientContext.create();\n+\n+ HttpUriRequest post = requestBinding.createSamlRequest(samlEndpoint, relayState, samlRequest);\n+ response = client.execute(post, context);\n+\n+ assertThat(response, statusCodeIsHC(Response.Status.OK));\n+ String loginPageText = EntityUtils.toString(response.getEntity(), \"UTF-8\");\n+ response.close();\n+\n+ assertThat(loginPageText, containsString(\"login\"));\n+\n+ HttpUriRequest loginRequest = handleLoginPage(user, loginPageText);\n+\n+ strategy.setRedirectable(false);\n+ response = client.execute(loginRequest, context);\n+\n+ return expectedResponseBinding.extractResponse(response);\n+ } catch (Exception ex) {\n+ throw new RuntimeException(ex);\n+ } finally {\n+ if (response != null) {\n+ EntityUtils.consumeQuietly(response.getEntity());\n+ try { response.close(); } catch (IOException ex) { }\n+ }\n+ }\n+ }\n+\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/matchers/HttpResponseBodyMatcher.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.util.matchers;\n+\n+import javax.ws.rs.core.Response;\n+\n+import org.apache.http.HttpResponse;\n+import org.apache.http.util.EntityUtils;\n+import org.hamcrest.BaseMatcher;\n+import org.hamcrest.Description;\n+import org.hamcrest.Matcher;\n+\n+import java.io.IOException;\n+\n+/**\n+ * Matcher for matching status code of {@link Response} instance.\n+ * @author hmlnarik\n+ */\n+public class HttpResponseBodyMatcher extends BaseMatcher<HttpResponse> {\n+\n+ private final Matcher<String> matcher;\n+\n+ public HttpResponseBodyMatcher(Matcher<String> matcher) {\n+ this.matcher = matcher;\n+ }\n+\n+ @Override\n+ public boolean matches(Object item) {\n+ try {\n+ return (item instanceof HttpResponse) && this.matcher.matches(EntityUtils.toString(((HttpResponse) item).getEntity()));\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ @Override\n+ public void describeTo(Description description) {\n+ description.appendText(\"response body matches \").appendDescriptionOf(this.matcher);\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4020 add test for boolean attribute |
339,248 | 02.02.2017 21:18:14 | -3,600 | cde3e87ad943f1ee1399fc991ffacd5d6ce947e5 | verifySSL() - debug info
DEBUG report like this:
SSL Verification:
passed: true, request is secure: true,
SSL is required for: EXTERNAL,
SSL is required for remote addr 192.168.100.123: false | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/RequestAuthenticator.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/RequestAuthenticator.java",
"diff": "@@ -159,11 +159,26 @@ public abstract class RequestAuthenticator {\n}\nprotected boolean verifySSL() {\n- if (!facade.getRequest().isSecure() && deployment.getSslRequired().isRequired(facade.getRequest().getRemoteAddr())) {\n+ boolean verificationPassed = facade.getRequest().isSecure()\n+ || !deployment.getSslRequired().isRequired(facade.getRequest().getRemoteAddr());\n+ if (!verificationPassed){\nlog.warn(\"SSL is required to authenticate\");\n- return true;\n}\n- return false;\n+\n+ if (log.isDebugEnabled()) {\n+ final String remoteAddr = facade.getRequest().getRemoteAddr();\n+ final SslRequired sslRequired = deployment.getSslRequired();\n+ log.debugf(\"SSL Verification: \" +\n+ \"\\n\\tpassed: %s, request is secure: %s, \" +\n+ \"\\n\\tSSL is required for: %s, \" +\n+ \"\\n\\tSSL is required for remote addr %s: %s\",\n+ verificationPassed,\n+ facade.getRequest().isSecure(),\n+ sslRequired.name(),\n+ remoteAddr,\n+ sslRequired.isRequired(remoteAddr));\n+ }\n+ return !verificationPassed;\n}\nprotected boolean isAutodetectedBearerOnly(HttpFacade.Request request) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | verifySSL() - debug info
DEBUG report like this:
SSL Verification:
passed: true, request is secure: true,
SSL is required for: EXTERNAL,
SSL is required for remote addr 192.168.100.123: false |
339,465 | 02.02.2017 22:21:18 | -3,600 | 73cad40fb788eb92cccced02919bbc55cfcaf473 | Fix OpenLDAP issue with renaming DN | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPIdentityStore.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPIdentityStore.java",
"diff": "@@ -124,6 +124,11 @@ public class LDAPIdentityStore implements IdentityStore {\nString rdnAttrVal = ldapObject.getAttributeAsString(rdnAttrName);\n+ // Could be the case when RDN attribute of the target object is not included in Keycloak mappers\n+ if (rdnAttrVal == null) {\n+ return;\n+ }\n+\nString oldRdnAttrVal = ldapObject.getDn().getFirstRdnAttrValue();\nif (!oldRdnAttrVal.equals(rdnAttrVal)) {\nLDAPDn newLdapDn = ldapObject.getDn().getParentDn();\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPNoMSADTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.federation.storage.ldap;\n+\n+import java.util.List;\n+import java.util.Map;\n+\n+import org.jboss.logging.Logger;\n+import org.junit.Assert;\n+import org.junit.ClassRule;\n+import org.junit.FixMethodOrder;\n+import org.junit.Test;\n+import org.junit.rules.RuleChain;\n+import org.junit.rules.TestRule;\n+import org.junit.runners.MethodSorters;\n+import org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.LDAPConstants;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.services.managers.RealmManager;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.UserStorageProviderModel;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.LDAPStorageProviderFactory;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.storage.ldap.mappers.LDAPStorageMapper;\n+import org.keycloak.testsuite.rule.KeycloakRule;\n+import org.keycloak.testsuite.rule.LDAPRule;\n+\n+/**\n+ * Test for special scenarios, which don't work on MSAD (eg. renaming user RDN to \"sn=john2\" )\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+@FixMethodOrder(MethodSorters.NAME_ASCENDING)\n+public class LDAPNoMSADTest {\n+\n+ private static final Logger log = Logger.getLogger(LDAPProvidersIntegrationTest.class);\n+\n+\n+ // Skip this test on MSAD\n+ private static LDAPRule ldapRule = new LDAPRule((Map<String, String> ldapConfig) -> {\n+\n+ String vendor = ldapConfig.get(LDAPConstants.VENDOR);\n+ return (vendor.equals(LDAPConstants.VENDOR_ACTIVE_DIRECTORY));\n+\n+ });\n+\n+ private static ComponentModel ldapModel = null;\n+\n+\n+ private static KeycloakRule keycloakRule = new KeycloakRule(new KeycloakRule.KeycloakSetup() {\n+\n+ @Override\n+ public void config(RealmManager manager, RealmModel adminstrationRealm, RealmModel appRealm) {\n+ LDAPTestUtils.addLocalUser(manager.getSession(), appRealm, \"marykeycloak\", \"[email protected]\", \"password-app\");\n+\n+ MultivaluedHashMap<String,String> ldapConfig = LDAPTestUtils.getLdapRuleConfig(ldapRule);\n+ ldapConfig.putSingle(LDAPConstants.SYNC_REGISTRATIONS, \"true\");\n+ ldapConfig.putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.WRITABLE.toString());\n+ UserStorageProviderModel model = new UserStorageProviderModel();\n+ model.setLastSync(0);\n+ model.setChangedSyncPeriod(-1);\n+ model.setFullSyncPeriod(-1);\n+ model.setName(\"test-ldap\");\n+ model.setPriority(0);\n+ model.setProviderId(LDAPStorageProviderFactory.PROVIDER_NAME);\n+ model.setConfig(ldapConfig);\n+\n+ ldapModel = appRealm.addComponentModel(model);\n+ LDAPTestUtils.addZipCodeLDAPMapper(appRealm, ldapModel);\n+\n+ // Delete all LDAP users and add some new for testing\n+ LDAPStorageProvider ldapFedProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n+ LDAPTestUtils.removeAllLDAPUsers(ldapFedProvider, appRealm);\n+\n+ LDAPObject john = LDAPTestUtils.addLDAPUser(ldapFedProvider, appRealm, \"johnkeycloak\", \"John\", \"Doe\", \"[email protected]\", null, \"1234\");\n+ LDAPTestUtils.updateLDAPPassword(ldapFedProvider, john, \"Password1\");\n+\n+ LDAPObject existing = LDAPTestUtils.addLDAPUser(ldapFedProvider, appRealm, \"existing\", \"Existing\", \"Foo\", \"[email protected]\", null, \"5678\");\n+\n+ appRealm.getClientByClientId(\"test-app\").setDirectAccessGrantsEnabled(true);\n+ }\n+ });\n+\n+ @ClassRule\n+ public static TestRule chain = RuleChain\n+ .outerRule(ldapRule)\n+ .around(keycloakRule);\n+\n+\n+ // KEYCLOAK-4364\n+ @Test\n+ public void testUpdateWithUnmappedRdnAttribute() {\n+ KeycloakSession session = keycloakRule.startSession();\n+ ComponentModel snMapper = null;\n+ try {\n+ // Create LDAP user with \"sn\" attribute in RDN like \"sn=johnkeycloak2,ou=People,dc=domain,dc=com\"\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+ LDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n+ LDAPObject john2 = LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"johnkeycloak2\", \"john2\", \"Doe2\", \"[email protected]\", null, \"4321\");\n+\n+ john2.setRdnAttributeName(\"sn\");\n+ ldapProvider.getLdapIdentityStore().update(john2);\n+\n+ // Remove \"sn\" mapper\n+ List<ComponentModel> components = appRealm.getComponents(ldapModel.getId(), LDAPStorageMapper.class.getName());\n+ for (ComponentModel mapper : components) {\n+ if (mapper.getName().equals(\"last name\")) {\n+ snMapper = mapper;\n+ break;\n+ }\n+ }\n+\n+ Assert.assertNotNull(snMapper);\n+ appRealm.removeComponent(snMapper);\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n+\n+ // Try to update johnkeycloak2 user. It shouldn't try to update DN\n+ session = keycloakRule.startSession();\n+ try {\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+ UserModel johnkeycloak2 = session.users().getUserByUsername(\"johnkeycloak2\", appRealm);\n+ Assert.assertNotNull(johnkeycloak2);\n+\n+ johnkeycloak2.setFirstName(\"foo2\");\n+ johnkeycloak2.setLastName(\"foo\");\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n+ // Re-create \"sn\" mapper back\n+ session = keycloakRule.startSession();\n+ try {\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+ snMapper.setId(null);\n+ appRealm.addComponentModel(snMapper);\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4364 Fix OpenLDAP issue with renaming DN |
339,511 | 03.02.2017 10:38:54 | -32,400 | 88bfa563df56dc031aa7b2f5a56d772f10914c38 | Proof Key for Code Exchange by OAuth Public Clients - RFC
7636 - Server Side Implementation | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/OAuth2Constants.java",
"new_path": "core/src/main/java/org/keycloak/OAuth2Constants.java",
"diff": "@@ -83,6 +83,14 @@ public interface OAuth2Constants {\nString JWT = \"JWT\";\n+ // https://tools.ietf.org/html/rfc7636#section-6.1\n+ String CODE_VERIFIER = \"code_verifier\";\n+ String CODE_CHALLENGE = \"code_challenge\";\n+ String CODE_CHALLENGE_METHOD = \"code_challenge_method\";\n+\n+ // https://tools.ietf.org/html/rfc7636#section-6.2.2\n+ String PKCE_METHOD_PLAIN = \"plain\";\n+ String PKCE_METHOD_S256 = \"S256\";\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/Errors.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/Errors.java",
"diff": "@@ -75,4 +75,11 @@ public interface Errors {\nString PASSWORD_CONFIRM_ERROR = \"password_confirm_error\";\nString PASSWORD_MISSING = \"password_missing\";\nString PASSWORD_REJECTED = \"password_rejected\";\n+\n+ // https://tools.ietf.org/html/rfc7636\n+ String CODE_VERIFIER_MISSING = \"code_verifier_missing\";\n+ String INVALID_CODE_VERIFIER = \"invalid_code_verifier\";\n+ String PKCE_VERIFICATION_FAILED = \"pkce_verification_failed\";\n+ String INVALID_CODE_CHALLENGE_METHOD = \"invalid_code_challenge_method\";\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/services/managers/ClientSessionCode.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/services/managers/ClientSessionCode.java",
"diff": "@@ -27,6 +27,7 @@ import org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.OAuth2Constants;\nimport java.security.MessageDigest;\nimport java.util.HashSet;\n@@ -233,6 +234,19 @@ public class ClientSessionCode {\nsb.append('.');\nsb.append(clientSession.getId());\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ String codeChallenge = clientSession.getNote(OAuth2Constants.CODE_CHALLENGE);\n+ String codeChallengeMethod = clientSession.getNote(OAuth2Constants.CODE_CHALLENGE_METHOD);\n+ if (codeChallenge != null) {\n+ logger.debugf(\"PKCE received codeChallenge = %s\", codeChallenge);\n+ if (codeChallengeMethod == null) {\n+ logger.debug(\"PKCE not received codeChallengeMethod, treating plain\");\n+ codeChallengeMethod = OAuth2Constants.PKCE_METHOD_PLAIN;\n+ } else {\n+ logger.debugf(\"PKCE received codeChallengeMethod = %s\", codeChallengeMethod);\n+ }\n+ }\n+\nString code = sb.toString();\nclientSession.setNote(ACTIVE_CODE, code);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java",
"diff": "@@ -85,6 +85,22 @@ public class OIDCLoginProtocol implements LoginProtocol {\npublic static final String CLIENT_SECRET_JWT = \"client_secret_jwt\";\npublic static final String PRIVATE_KEY_JWT = \"private_key_jwt\";\n+ // https://tools.ietf.org/html/rfc7636#section-4.3\n+ public static final String CODE_CHALLENGE_PARAM = \"code_challenge\";\n+ public static final String CODE_CHALLENGE_METHOD_PARAM = \"code_challenge_method\";\n+\n+ // https://tools.ietf.org/html/rfc7636#section-4.2\n+ public static final int PKCE_CODE_CHALLENGE_MIN_LENGTH = 43;\n+ public static final int PKCE_CODE_CHALLENGE_MAX_LENGTH = 128;\n+\n+ // https://tools.ietf.org/html/rfc7636#section-4.1\n+ public static final int PKCE_CODE_VERIFIER_MIN_LENGTH = 43;\n+ public static final int PKCE_CODE_VERIFIER_MAX_LENGTH = 128;\n+\n+ // https://tools.ietf.org/html/rfc7636#section-6.2.2\n+ public static final String PKCE_METHOD_PLAIN = \"plain\";\n+ public static final String PKCE_METHOD_S256 = \"S256\";\n+\nprivate static final Logger logger = Logger.getLogger(OIDCLoginProtocol.class);\nprotected KeycloakSession session;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"diff": "@@ -50,6 +50,9 @@ import javax.ws.rs.GET;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n@@ -67,6 +70,9 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\n*/\npublic static final String CLIENT_SESSION_NOTE_ADDITIONAL_REQ_PARAMS_PREFIX = \"client_request_param_\";\n+ // https://tools.ietf.org/html/rfc7636#section-4.2\n+ private static final Pattern VALID_CODE_CHALLENGE_PATTERN = Pattern.compile(\"^[0-9a-zA-Z\\\\-\\\\.~_]+$\");\n+\nprivate enum Action {\nREGISTER, CODE, FORGOT_CREDENTIALS\n}\n@@ -113,6 +119,12 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nreturn errorResponse;\n}\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ errorResponse = checkPKCEParams();\n+ if (errorResponse != null) {\n+ return errorResponse;\n+ }\n+\ncreateClientSession();\n// So back button doesn't work\nCacheControlUtil.noBackButtonCacheControlHeader();\n@@ -258,6 +270,65 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nreturn null;\n}\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ private Response checkPKCEParams() {\n+ String codeChallenge = request.getCodeChallenge();\n+ String codeChallengeMethod = request.getCodeChallengeMethod();\n+\n+ // PKCE not adopted to OAuth2 Implicit Grant and OIDC Implicit Flow,\n+ // adopted to OAuth2 Authorization Code Grant and OIDC Authorization Code Flow, Hybrid Flow\n+ // Namely, flows using authorization code.\n+ if (parsedResponseType.isImplicitFlow()) return null;\n+\n+ if (codeChallenge == null && codeChallengeMethod != null) {\n+ logger.info(\"PKCE supporting Client without code challenge\");\n+ event.error(Errors.INVALID_REQUEST);\n+ return redirectErrorToClient(parsedResponseMode, OAuthErrorException.INVALID_REQUEST, \"Missing parameter: code_challenge\");\n+ }\n+\n+ // based on code_challenge value decide whether this client(RP) supports PKCE\n+ if (codeChallenge == null) {\n+ logger.debug(\"PKCE non-supporting Client\");\n+ return null;\n+ }\n+\n+ if (codeChallengeMethod != null) {\n+ // https://tools.ietf.org/html/rfc7636#section-4.2\n+ // plain or S256\n+ if (!codeChallengeMethod.equals(OIDCLoginProtocol.PKCE_METHOD_S256) && !codeChallengeMethod.equals(OIDCLoginProtocol.PKCE_METHOD_PLAIN)) {\n+ logger.infof(\"PKCE supporting Client with invalid code challenge method not specified in PKCE, codeChallengeMethod = %s\", codeChallengeMethod);\n+ event.error(Errors.INVALID_REQUEST);\n+ return redirectErrorToClient(parsedResponseMode, OAuthErrorException.INVALID_REQUEST, \"Invalid parameter: code_challenge_method\");\n+ }\n+ } else {\n+ // https://tools.ietf.org/html/rfc7636#section-4.3\n+ // default code_challenge_method is plane\n+ codeChallengeMethod = OIDCLoginProtocol.PKCE_METHOD_PLAIN;\n+ }\n+\n+ if (!isValidPkceCodeChallenge(codeChallenge)) {\n+ logger.infof(\"PKCE supporting Client with invalid code challenge specified in PKCE, codeChallenge = %s\", codeChallenge);\n+ event.error(Errors.INVALID_REQUEST);\n+ return redirectErrorToClient(parsedResponseMode, OAuthErrorException.INVALID_REQUEST, \"Invalid parameter: code_challenge\");\n+ }\n+\n+ return null;\n+ }\n+\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ private boolean isValidPkceCodeChallenge(String codeChallenge) {\n+ if (codeChallenge.length() < OIDCLoginProtocol.PKCE_CODE_CHALLENGE_MIN_LENGTH) {\n+ logger.debugf(\"PKCE codeChallenge length under lower limit , codeChallenge = %s\", codeChallenge);\n+ return false;\n+ }\n+ if (codeChallenge.length() > OIDCLoginProtocol.PKCE_CODE_CHALLENGE_MAX_LENGTH) {\n+ logger.debugf(\"PKCE codeChallenge length over upper limit , codeChallenge = %s\", codeChallenge);\n+ return false;\n+ }\n+ Matcher m = VALID_CODE_CHALLENGE_PATTERN.matcher(codeChallenge);\n+ return m.matches() ? true : false;\n+ }\n+\nprivate Response redirectErrorToClient(OIDCResponseMode responseMode, String error, String errorDescription) {\nOIDCRedirectUriBuilder errorResponseBuilder = OIDCRedirectUriBuilder.fromUri(redirectUri, responseMode)\n.addParam(OAuth2Constants.ERROR, error);\n@@ -303,6 +374,14 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nif (request.getIdpHint() != null) clientSession.setNote(AdapterConstants.KC_IDP_HINT, request.getIdpHint());\nif (request.getResponseMode() != null) clientSession.setNote(OIDCLoginProtocol.RESPONSE_MODE_PARAM, request.getResponseMode());\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ if (request.getCodeChallenge() != null) clientSession.setNote(OIDCLoginProtocol.CODE_CHALLENGE_PARAM, request.getCodeChallenge());\n+ if (request.getCodeChallengeMethod() != null) {\n+ clientSession.setNote(OIDCLoginProtocol.CODE_CHALLENGE_METHOD_PARAM, request.getCodeChallengeMethod());\n+ } else {\n+ clientSession.setNote(OIDCLoginProtocol.CODE_CHALLENGE_METHOD_PARAM, OIDCLoginProtocol.PKCE_METHOD_PLAIN);\n+ }\n+\nif (request.getAdditionalReqParams() != null) {\nfor (String paramName : request.getAdditionalReqParams().keySet()) {\nclientSession.setNote(CLIENT_SESSION_NOTE_ADDITIONAL_REQ_PARAMS_PREFIX + paramName, request.getAdditionalReqParams().get(paramName));\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -25,6 +25,7 @@ import org.keycloak.OAuthErrorException;\nimport org.keycloak.authentication.AuthenticationProcessor;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.common.constants.ServiceAccountConstants;\n+import org.keycloak.common.util.Base64Url;\nimport org.keycloak.constants.AdapterConstants;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n@@ -63,6 +64,9 @@ import javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriInfo;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n+import java.security.MessageDigest;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -78,6 +82,9 @@ public class TokenEndpoint {\nAUTHORIZATION_CODE, REFRESH_TOKEN, PASSWORD, CLIENT_CREDENTIALS\n}\n+ // https://tools.ietf.org/html/rfc7636#section-4.2\n+ private static final Pattern VALID_CODE_VERIFIER_PATTERN = Pattern.compile(\"^[0-9a-zA-Z\\\\-\\\\.~_]+$\");\n+\n@Context\nprivate KeycloakSession session;\n@@ -266,6 +273,60 @@ public class TokenEndpoint {\nthrow new ErrorResponseException(OAuthErrorException.INVALID_GRANT, \"Session not active\", Response.Status.BAD_REQUEST);\n}\n+ // https://tools.ietf.org/html/rfc7636#section-4.6\n+ String codeVerifier = formParams.getFirst(OAuth2Constants.CODE_VERIFIER);\n+ String codeChallenge = clientSession.getNote(OIDCLoginProtocol.CODE_CHALLENGE_PARAM);\n+ String codeChallengeMethod = clientSession.getNote(OIDCLoginProtocol.CODE_CHALLENGE_METHOD_PARAM);\n+ String authUserId = user.getId();\n+ String authUsername = user.getUsername();\n+ if (authUserId == null) {\n+ authUserId = \"unknown\";\n+ }\n+ if (authUsername == null) {\n+ authUsername = \"unknown\";\n+ }\n+ if (codeChallenge != null && codeVerifier == null) {\n+ logger.warnf(\"PKCE code verifier not specified, authUserId = %s, authUsername = %s\", authUserId, authUsername);\n+ event.error(Errors.CODE_VERIFIER_MISSING);\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_GRANT, \"PKCE code verifier not specified\", Response.Status.BAD_REQUEST);\n+ }\n+\n+ if (codeChallenge != null) {\n+ // based on whether code_challenge has been stored at corresponding authorization code request previously\n+ // decide whether this client(RP) supports PKCE\n+ if (!isValidPkceCodeVerifier(codeVerifier)) {\n+ logger.infof(\"PKCE invalid code verifier\");\n+ event.error(Errors.INVALID_CODE_VERIFIER);\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_GRANT, \"PKCE invalid code verifier\", Response.Status.BAD_REQUEST);\n+ }\n+\n+ logger.debugf(\"PKCE supporting Client, codeVerifier = %s\", codeVerifier);\n+ String codeVerifierEncoded = codeVerifier;\n+ try {\n+ // https://tools.ietf.org/html/rfc7636#section-4.2\n+ // plain or S256\n+ if (codeChallengeMethod != null && codeChallengeMethod.equals(OAuth2Constants.PKCE_METHOD_S256)) {\n+ logger.debugf(\"PKCE codeChallengeMethod = %s\", codeChallengeMethod);\n+ codeVerifierEncoded = generateS256CodeChallenge(codeVerifier);\n+ } else {\n+ logger.debug(\"PKCE codeChallengeMethod is plain\");\n+ codeVerifierEncoded = codeVerifier;\n+ }\n+ } catch (Exception nae) {\n+ logger.infof(\"PKCE code verification failed, not supported algorithm specified\");\n+ event.error(Errors.PKCE_VERIFICATION_FAILED);\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_GRANT, \"PKCE code verification failed, not supported algorithm specified\", Response.Status.BAD_REQUEST);\n+ }\n+ if (!codeChallenge.equals(codeVerifierEncoded)) {\n+ logger.warnf(\"PKCE verification failed. authUserId = %s, authUsername = %s\", authUserId, authUsername);\n+ event.error(Errors.PKCE_VERIFICATION_FAILED);\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_GRANT, \"PKCE verification failed\", Response.Status.BAD_REQUEST);\n+ } else {\n+ logger.debugf(\"PKCE verification success. codeVerifierEncoded = %s, codeChallenge = %s\", codeVerifierEncoded, codeChallenge);\n+ }\n+ }\n+\n+\nupdateClientSession(clientSession);\nupdateUserSessionFromClientAuth(userSession);\n@@ -474,4 +535,31 @@ public class TokenEndpoint {\nreturn Cors.add(request, Response.ok(res, MediaType.APPLICATION_JSON_TYPE)).auth().allowedOrigins(uriInfo, client).allowedMethods(\"POST\").exposedHeaders(Cors.ACCESS_CONTROL_ALLOW_METHODS).build();\n}\n+ // https://tools.ietf.org/html/rfc7636#section-4.1\n+ private boolean isValidPkceCodeVerifier(String codeVerifier) {\n+ if (codeVerifier.length() < OIDCLoginProtocol.PKCE_CODE_VERIFIER_MIN_LENGTH) {\n+ logger.infof(\" Error: PKCE codeVerifier length under lower limit , codeVerifier = %s\", codeVerifier);\n+ return false;\n+ }\n+ if (codeVerifier.length() > OIDCLoginProtocol.PKCE_CODE_VERIFIER_MAX_LENGTH) {\n+ logger.infof(\" Error: PKCE codeVerifier length over upper limit , codeVerifier = %s\", codeVerifier);\n+ return false;\n+ }\n+ Matcher m = VALID_CODE_VERIFIER_PATTERN.matcher(codeVerifier);\n+ return m.matches() ? true : false;\n+ }\n+\n+ // https://tools.ietf.org/html/rfc7636#section-4.6\n+ private String generateS256CodeChallenge(String codeVerifier) throws Exception {\n+ MessageDigest md = MessageDigest.getInstance(\"SHA-256\");\n+ md.update(codeVerifier.getBytes());\n+ StringBuilder sb = new StringBuilder();\n+ for (byte b : md.digest()) {\n+ String hex = String.format(\"%02x\", b);\n+ sb.append(hex);\n+ }\n+ String codeVerifierEncoded = Base64Url.encode(sb.toString().getBytes());\n+ return codeVerifierEncoded;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequest.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequest.java",
"diff": "@@ -38,6 +38,10 @@ public class AuthorizationEndpointRequest {\nString idpHint;\nMap<String, String> additionalReqParams = new HashMap<>();\n+ // https://tools.ietf.org/html/rfc7636#section-6.1\n+ String codeChallenge;\n+ String codeChallengeMethod;\n+\npublic String getClientId() {\nreturn clientId;\n}\n@@ -85,4 +89,15 @@ public class AuthorizationEndpointRequest {\npublic Map<String, String> getAdditionalReqParams() {\nreturn additionalReqParams;\n}\n+\n+ // https://tools.ietf.org/html/rfc7636#section-6.1\n+ public String getCodeChallenge() {\n+ return codeChallenge;\n+ }\n+\n+ // https://tools.ietf.org/html/rfc7636#section-6.1\n+ public String getCodeChallengeMethod() {\n+ return codeChallengeMethod;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestParser.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestParser.java",
"diff": "@@ -61,6 +61,11 @@ abstract class AuthzEndpointRequestParser {\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.UI_LOCALES_PARAM);\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.REQUEST_PARAM);\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.REQUEST_URI_PARAM);\n+\n+ // https://tools.ietf.org/html/rfc7636#section-6.1\n+ KNOWN_REQ_PARAMS.add(OIDCLoginProtocol.CODE_CHALLENGE_PARAM);\n+ KNOWN_REQ_PARAMS.add(OIDCLoginProtocol.CODE_CHALLENGE_METHOD_PARAM);\n+\n}\n@@ -83,6 +88,10 @@ abstract class AuthzEndpointRequestParser {\nrequest.nonce = replaceIfNotNull(request.nonce, getParameter(OIDCLoginProtocol.NONCE_PARAM));\nrequest.maxAge = replaceIfNotNull(request.maxAge, getIntParameter(OIDCLoginProtocol.MAX_AGE_PARAM));\n+ // https://tools.ietf.org/html/rfc7636#section-6.1\n+ request.codeChallenge = replaceIfNotNull(request.codeChallenge, getParameter(OIDCLoginProtocol.CODE_CHALLENGE_PARAM));\n+ request.codeChallengeMethod = replaceIfNotNull(request.codeChallengeMethod, getParameter(OIDCLoginProtocol.CODE_CHALLENGE_METHOD_PARAM));\n+\nextractAdditionalReqParams(request.additionalReqParams);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-2604 Proof Key for Code Exchange by OAuth Public Clients - RFC
7636 - Server Side Implementation |
339,511 | 03.02.2017 12:02:54 | -32,400 | fe5fe4c9684a0d1afe0af436f46714c181e33a3a | Proof Key for Code Exchange by OAuth Public Clients - RFC
7636 - Client Side Implementation | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java",
"diff": "@@ -85,6 +85,9 @@ public class KeycloakDeployment {\nprotected int publicKeyCacheTtl;\nprivate PolicyEnforcer policyEnforcer;\n+ // https://tools.ietf.org/html/rfc7636\n+ protected boolean pkce = false;\n+\npublic KeycloakDeployment() {\n}\n@@ -414,4 +417,14 @@ public class KeycloakDeployment {\npublic PolicyEnforcer getPolicyEnforcer() {\nreturn policyEnforcer;\n}\n+\n+ // https://tools.ietf.org/html/rfc7636\n+ public boolean isPkce() {\n+ return pkce;\n+ }\n+\n+ public void setPkce(boolean pkce) {\n+ this.pkce = pkce;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeploymentBuilder.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeploymentBuilder.java",
"diff": "@@ -98,6 +98,11 @@ public class KeycloakDeploymentBuilder {\ndeployment.setCorsAllowedMethods(adapterConfig.getCorsAllowedMethods());\n}\n+ // https://tools.ietf.org/html/rfc7636\n+ if (adapterConfig.isPkce()) {\n+ deployment.setPkce(true);\n+ }\n+\ndeployment.setBearerOnly(adapterConfig.isBearerOnly());\ndeployment.setAutodetectBearerOnly(adapterConfig.isAutodetectBearerOnly());\ndeployment.setEnableBasicAuth(adapterConfig.isEnableBasicAuth());\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/ServerRequest.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/ServerRequest.java",
"diff": "@@ -33,6 +33,8 @@ import org.keycloak.constants.AdapterConstants;\nimport org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.util.JsonSerialization;\n+import org.jboss.logging.Logger;\n+\nimport java.io.ByteArrayOutputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\n@@ -46,6 +48,8 @@ import java.util.List;\n*/\npublic class ServerRequest {\n+ private static Logger logger = Logger.getLogger(ServerRequest.class);\n+\npublic static class HttpFailure extends Exception {\nprivate int status;\nprivate String error;\n@@ -136,6 +140,62 @@ public class ServerRequest {\n}\n}\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ public static AccessTokenResponse invokeAccessCodeToToken(KeycloakDeployment deployment, String code, String redirectUri, String sessionId, String codeVerifier) throws IOException, HttpFailure {\n+ List<NameValuePair> formparams = new ArrayList<>();\n+ redirectUri = stripOauthParametersFromRedirect(redirectUri);\n+ formparams.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, \"authorization_code\"));\n+ formparams.add(new BasicNameValuePair(OAuth2Constants.CODE, code));\n+ formparams.add(new BasicNameValuePair(OAuth2Constants.REDIRECT_URI, redirectUri));\n+ if (sessionId != null) {\n+ formparams.add(new BasicNameValuePair(AdapterConstants.CLIENT_SESSION_STATE, sessionId));\n+ formparams.add(new BasicNameValuePair(AdapterConstants.CLIENT_SESSION_HOST, HostUtils.getHostName()));\n+ }\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ if (codeVerifier != null) {\n+ logger.debugf(\"add to POST parameters of Token Request, codeVerifier = %s\", codeVerifier);\n+ formparams.add(new BasicNameValuePair(OAuth2Constants.CODE_VERIFIER, codeVerifier));\n+ } else {\n+ logger.debug(\"add to POST parameters of Token Request without codeVerifier\");\n+ }\n+\n+ HttpPost post = new HttpPost(deployment.getTokenUrl());\n+ ClientCredentialsProviderUtils.setClientCredentials(deployment, post, formparams);\n+\n+ UrlEncodedFormEntity form = new UrlEncodedFormEntity(formparams, \"UTF-8\");\n+ post.setEntity(form);\n+ HttpResponse response = deployment.getClient().execute(post);\n+ int status = response.getStatusLine().getStatusCode();\n+ HttpEntity entity = response.getEntity();\n+ if (status != 200) {\n+ error(status, entity);\n+ }\n+ if (entity == null) {\n+ throw new HttpFailure(status, null);\n+ }\n+ InputStream is = entity.getContent();\n+ try {\n+ ByteArrayOutputStream os = new ByteArrayOutputStream();\n+ int c;\n+ while ((c = is.read()) != -1) {\n+ os.write(c);\n+ }\n+ byte[] bytes = os.toByteArray();\n+ String json = new String(bytes);\n+ try {\n+ return JsonSerialization.readValue(json, AccessTokenResponse.class);\n+ } catch (IOException e) {\n+ throw new IOException(json, e);\n+ }\n+ } finally {\n+ try {\n+ is.close();\n+ } catch (IOException ignored) {\n+\n+ }\n+ }\n+ }\n+\npublic static AccessTokenResponse invokeRefresh(KeycloakDeployment deployment, String refreshToken) throws IOException, HttpFailure {\nList<NameValuePair> formparams = new ArrayList<NameValuePair>();\nformparams.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.REFRESH_TOKEN));\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/servlet-oauth-client/src/main/java/org/keycloak/servlet/ServletOAuthClient.java",
"new_path": "adapters/oidc/servlet-oauth-client/src/main/java/org/keycloak/servlet/ServletOAuthClient.java",
"diff": "@@ -41,12 +41,60 @@ import java.io.InputStream;\nimport java.net.URI;\nimport java.util.List;\n+import org.jboss.logging.Logger;\n+import org.keycloak.common.util.Base64Url;\n+import java.security.MessageDigest;\n+import java.security.SecureRandom;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\npublic class ServletOAuthClient extends KeycloakDeploymentDelegateOAuthClient {\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ private String codeVerifier;\n+ private String codeChallenge;\n+ private String codeChallengeMethod = OAuth2Constants.PKCE_METHOD_S256;\n+ private static Logger logger = Logger.getLogger(ServletOAuthClient.class);\n+\n+ public static String generateSecret() {\n+ return generateSecret(32);\n+ }\n+\n+ public static String generateSecret(int bytes) {\n+ byte[] buf = new byte[bytes];\n+ new SecureRandom().nextBytes(buf);\n+ return Base64Url.encode(buf);\n+ }\n+\n+ private void setCodeVerifier() {\n+ codeVerifier = generateSecret();\n+ logger.debugf(\"Generated codeVerifier = %s\", codeVerifier);\n+ return;\n+ }\n+\n+ private void setCodeChallenge() {\n+ try {\n+ if (codeChallengeMethod.equals(OAuth2Constants.PKCE_METHOD_S256)) {\n+ MessageDigest md = MessageDigest.getInstance(\"SHA-256\");\n+ md.update(codeVerifier.getBytes());\n+ StringBuilder sb = new StringBuilder();\n+ for (byte b : md.digest()) {\n+ String hex = String.format(\"%02x\", b);\n+ sb.append(hex);\n+ }\n+ codeChallenge = Base64Url.encode(sb.toString().getBytes());\n+ } else {\n+ codeChallenge = Base64Url.encode(codeVerifier.getBytes());\n+ }\n+ logger.debugf(\"Encode codeChallenge = %s, codeChallengeMethod = %s\", codeChallenge, codeChallengeMethod);\n+ } catch (Exception e) {\n+ logger.info(\"PKCE client side unknown hash algorithm\");\n+ codeChallenge = Base64Url.encode(codeVerifier.getBytes());\n+ }\n+ }\n+\n/**\n* closes client\n*/\n@@ -57,8 +105,16 @@ public class ServletOAuthClient extends KeycloakDeploymentDelegateOAuthClient {\nprivate AccessTokenResponse resolveBearerToken(HttpServletRequest request, String redirectUri, String code) throws IOException, ServerRequest.HttpFailure {\n// Don't send sessionId in oauth clients for now\nKeycloakDeployment resolvedDeployment = resolveDeployment(getDeployment(), request);\n+\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ if (codeVerifier != null) {\n+ logger.debugf(\"Before sending Token Request, codeVerifier = %s\", codeVerifier);\n+ return ServerRequest.invokeAccessCodeToToken(resolvedDeployment, code, redirectUri, null, codeVerifier);\n+ } else {\n+ logger.debug(\"Before sending Token Request without codeVerifier\");\nreturn ServerRequest.invokeAccessCodeToToken(resolvedDeployment, code, redirectUri, null);\n}\n+ }\n/**\n* Start the process of obtaining an access token by redirecting the browser\n@@ -94,6 +150,12 @@ public class ServletOAuthClient extends KeycloakDeploymentDelegateOAuthClient {\nString authUrl = resolvedDeployment.getAuthUrl().clone().build().toString();\nString scopeParam = TokenUtil.attachOIDCScope(scope);\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ if (resolvedDeployment.isPkce()) {\n+ setCodeVerifier();\n+ setCodeChallenge();\n+ }\n+\nKeycloakUriBuilder uriBuilder = KeycloakUriBuilder.fromUri(authUrl)\n.queryParam(OAuth2Constants.RESPONSE_TYPE, OAuth2Constants.CODE)\n.queryParam(OAuth2Constants.CLIENT_ID, getClientId())\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/adapters/config/AdapterConfig.java",
"new_path": "core/src/main/java/org/keycloak/representations/adapters/config/AdapterConfig.java",
"diff": "@@ -78,6 +78,9 @@ public class AdapterConfig extends BaseAdapterConfig implements AdapterHttpClien\nprotected int publicKeyCacheTtl = 86400; // 1 day\n@JsonProperty(\"policy-enforcer\")\nprotected PolicyEnforcerConfig policyEnforcerConfig;\n+ // https://tools.ietf.org/html/rfc7636\n+ @JsonProperty(\"enable-pkce\")\n+ protected boolean pkce = false;\n/**\n* The Proxy url to use for requests to the auth-server, configurable via the adapter config property {@code proxy-url}.\n@@ -244,4 +247,14 @@ public class AdapterConfig extends BaseAdapterConfig implements AdapterHttpClien\npublic void setPublicKeyCacheTtl(int publicKeyCacheTtl) {\nthis.publicKeyCacheTtl = publicKeyCacheTtl;\n}\n+\n+ // https://tools.ietf.org/html/rfc7636\n+ public boolean isPkce() {\n+ return pkce;\n+ }\n+\n+ public void setPkce(boolean pkce) {\n+ this.pkce = pkce;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/demo-template/third-party/src/main/webapp/WEB-INF/keycloak.json",
"new_path": "examples/demo-template/third-party/src/main/webapp/WEB-INF/keycloak.json",
"diff": "\"ssl-required\" : \"external\",\n\"credentials\" : {\n\"secret\": \"password\"\n- }\n+ },\n+ \"enable-pkce\" : true\n}\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-2604 Proof Key for Code Exchange by OAuth Public Clients - RFC
7636 - Client Side Implementation |
339,511 | 03.02.2017 14:41:36 | -32,400 | 6bab704bbaecfb2d6da490d7d4e4f73dc5cec702 | Proof Key for Code Exchange by OAuth Public Clients - RFC
7636 - Arquillian Test Cases | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -111,6 +111,11 @@ public class OAuthClient {\nprivate Map<String, PublicKey> publicKeys = new HashMap<>();\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ private String codeVerifier;\n+ private String codeChallenge;\n+ private String codeChallengeMethod;\n+\npublic class LogoutUrlBuilder {\nprivate final UriBuilder b = OIDCLoginProtocolService.logoutUrl(UriBuilder.fromUri(baseUrl));\n@@ -164,6 +169,10 @@ public class OAuthClient {\nnonce = null;\nrequest = null;\nrequestUri = null;\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ codeVerifier = null;\n+ codeChallenge = null;\n+ codeChallengeMethod = null;\n}\npublic AuthorizationEndpointResponse doLogin(String username, String password) {\n@@ -219,6 +228,11 @@ public class OAuthClient {\nparameters.add(new BasicNameValuePair(AdapterConstants.CLIENT_SESSION_HOST, clientSessionHost));\n}\n+ // https://tools.ietf.org/html/rfc7636#section-4.5\n+ if (codeVerifier != null) {\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CODE_VERIFIER, codeVerifier));\n+ }\n+\nUrlEncodedFormEntity formEntity = null;\ntry {\nformEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n@@ -581,6 +595,13 @@ public class OAuthClient {\nif (requestUri != null) {\nb.queryParam(OIDCLoginProtocol.REQUEST_URI_PARAM, requestUri);\n}\n+ // https://tools.ietf.org/html/rfc7636#section-4.3\n+ if (codeChallenge != null) {\n+ b.queryParam(OAuth2Constants.CODE_CHALLENGE, codeChallenge);\n+ }\n+ if (codeChallengeMethod != null) {\n+ b.queryParam(OAuth2Constants.CODE_CHALLENGE_METHOD, codeChallengeMethod);\n+ }\nreturn b.build(realm).toString();\n}\n@@ -696,6 +717,20 @@ public class OAuthClient {\nreturn realm;\n}\n+ // https://tools.ietf.org/html/rfc7636#section-4\n+ public OAuthClient codeVerifier(String codeVerifier) {\n+ this.codeVerifier = codeVerifier;\n+ return this;\n+ }\n+ public OAuthClient codeChallenge(String codeChallenge) {\n+ this.codeChallenge = codeChallenge;\n+ return this;\n+ }\n+ public OAuthClient codeChallengeMethod(String codeChallengeMethod) {\n+ this.codeChallengeMethod = codeChallengeMethod;\n+ return this;\n+ }\n+\npublic static class AuthorizationEndpointResponse {\nprivate boolean isRedirected;\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthProofKeyForCodeExchangeTest.java",
"diff": "+package org.keycloak.testsuite.oauth;\n+\n+import com.fasterxml.jackson.databind.JsonNode;\n+import com.fasterxml.jackson.databind.ObjectMapper;\n+import org.apache.http.NameValuePair;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\n+import org.apache.http.client.methods.HttpPost;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.DefaultHttpClient;\n+import org.apache.http.message.BasicNameValuePair;\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.ClientTemplateResource;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.common.enums.SslRequired;\n+import org.keycloak.common.util.Base64Url;\n+import org.keycloak.events.Details;\n+import org.keycloak.events.Errors;\n+import org.keycloak.jose.jws.JWSHeader;\n+import org.keycloak.jose.jws.JWSInput;\n+import org.keycloak.jose.jws.JWSInputException;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.ProtocolMapperModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.utils.ModelToRepresentation;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocolService;\n+import org.keycloak.protocol.oidc.mappers.HardcodedClaim;\n+import org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.IDToken;\n+import org.keycloak.representations.RefreshToken;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.ClientTemplateRepresentation;\n+import org.keycloak.representations.idm.EventRepresentation;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n+import org.keycloak.testsuite.util.ClientBuilder;\n+import org.keycloak.testsuite.util.ClientManager;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.RealmManager;\n+import org.keycloak.testsuite.util.RoleBuilder;\n+import org.keycloak.testsuite.util.UserBuilder;\n+import org.keycloak.testsuite.util.UserInfoClientUtil;\n+import org.keycloak.testsuite.util.UserManager;\n+import org.keycloak.util.BasicAuthHelper;\n+\n+import javax.ws.rs.client.Client;\n+import javax.ws.rs.client.Entity;\n+import javax.ws.rs.client.WebTarget;\n+import javax.ws.rs.core.Form;\n+import javax.ws.rs.core.HttpHeaders;\n+import javax.ws.rs.core.Response;\n+import javax.ws.rs.core.UriBuilder;\n+import java.io.IOException;\n+import java.net.URI;\n+import java.security.MessageDigest;\n+import java.util.LinkedList;\n+import java.util.List;\n+\n+import static org.hamcrest.Matchers.allOf;\n+import static org.hamcrest.Matchers.greaterThanOrEqualTo;\n+import static org.hamcrest.Matchers.lessThanOrEqualTo;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertTrue;\n+import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+import static org.keycloak.testsuite.admin.ApiUtil.findClientByClientId;\n+import static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\n+import static org.keycloak.testsuite.admin.ApiUtil.findUserByUsernameId;\n+import static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\n+import static org.keycloak.testsuite.util.ProtocolMapperUtil.createRoleNameMapper;\n+\n+//https://tools.ietf.org/html/rfc7636\n+\n+/**\n+ * @author <a href=\"[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class OAuthProofKeyForCodeExchangeTest extends AbstractKeycloakTest {\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+\n+ @Override\n+ public void beforeAbstractKeycloakTest() throws Exception {\n+ super.beforeAbstractKeycloakTest();\n+ }\n+\n+ @Before\n+ public void clientConfiguration() {\n+ ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\").directAccessGrant(true);\n+ /*\n+ * Configure the default client ID. Seems like OAuthClient is keeping the state of clientID\n+ * For example: If some test case configure oauth.clientId(\"sample-public-client\"), other tests\n+ * will faile and the clientID will always be \"sample-public-client\n+ * @see AccessTokenTest#testAuthorizationNegotiateHeaderIgnored()\n+ */\n+ oauth.clientId(\"test-app\");\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+\n+ RealmRepresentation realm = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n+\n+ UserBuilder user = UserBuilder.create()\n+ .id(KeycloakModelUtils.generateId())\n+ .username(\"no-permissions\")\n+ .addRoles(\"user\")\n+ .password(\"password\");\n+ realm.getUsers().add(user.build());\n+\n+ testRealms.add(realm);\n+\n+ }\n+\n+ @Test\n+ public void accessTokenRequestWithoutPKCE() throws Exception {\n+ // test case : success : A-1-1\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(codeId, sessionId, code);\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEValidS256CodeChallengeMethod() throws Exception {\n+ // test case : success : A-1-2\n+ String codeVerifier = \"1234567890123456789012345678901234567890123\"; // 43\n+ String codeChallenge = generateS256CodeChallenge(codeVerifier);\n+ oauth.codeChallenge(codeChallenge);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.codeVerifier(codeVerifier);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(codeId, sessionId, code);\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEUnmatchedCodeVerifierWithS256CodeChallengeMethod() throws Exception {\n+ // test case : failure : A-1-5\n+ String codeVerifier = \"1234567890123456789012345678901234567890123\";\n+ String codeChallenge = codeVerifier;\n+ oauth.codeChallenge(codeChallenge);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.codeVerifier(codeVerifier);\n+\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_GRANT, response.getError());\n+ assertEquals(\"PKCE verification failed\", response.getErrorDescription());\n+\n+ events.expectCodeToToken(codeId, sessionId).error(Errors.PKCE_VERIFICATION_FAILED).clearDetails().assertEvent();\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEValidPlainCodeChallengeMethod() throws Exception {\n+ // test case : success : A-1-3\n+ oauth.codeChallenge(\".234567890-234567890~234567890_234567890123\");\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_PLAIN);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.codeVerifier(\".234567890-234567890~234567890_234567890123\");\n+\n+ expectSuccessfulResponseFromTokenEndpoint(codeId, sessionId, code);\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEUnmachedCodeVerifierWithPlainCodeChallengeMethod() throws Exception {\n+ // test case : failure : A-1-6\n+ oauth.codeChallenge(\"1234567890123456789012345678901234567890123\");\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_PLAIN);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.codeVerifier(\"aZ_-.~1234567890123456789012345678901234567890123Za\");\n+\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_GRANT, response.getError());\n+ assertEquals(\"PKCE verification failed\", response.getErrorDescription());\n+\n+ events.expectCodeToToken(codeId, sessionId).error(Errors.PKCE_VERIFICATION_FAILED).clearDetails().assertEvent();\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEValidDefaultCodeChallengeMethod() throws Exception {\n+ // test case : success : A-1-4\n+ oauth.codeChallenge(\"1234567890123456789012345678901234567890123\");\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.codeVerifier(\"1234567890123456789012345678901234567890123\");\n+\n+ expectSuccessfulResponseFromTokenEndpoint(codeId, sessionId, code);\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEWithoutCodeChallengeWithValidCodeChallengeMethod() throws Exception {\n+ // test case : failure : A-1-7\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_PLAIN);\n+ UriBuilder b = UriBuilder.fromUri(oauth.getLoginFormUrl());\n+\n+ driver.navigate().to(b.build().toURL());\n+\n+ OAuthClient.AuthorizationEndpointResponse errorResponse = new OAuthClient.AuthorizationEndpointResponse(oauth);\n+\n+ Assert.assertTrue(errorResponse.isRedirected());\n+ Assert.assertEquals(errorResponse.getError(), OAuthErrorException.INVALID_REQUEST);\n+ Assert.assertEquals(errorResponse.getErrorDescription(), \"Missing parameter: code_challenge\");\n+\n+ events.expectLogin().error(Errors.INVALID_REQUEST).user((String) null).session((String) null).clearDetails().assertEvent();\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEInvalidUnderCodeChallengeWithS256CodeChallengeMethod() throws Exception {\n+ // test case : failure : A-1-8\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+ oauth.codeChallenge(\"ABCDEFGabcdefg1234567ABCDEFGabcdefg1234567\"); // 42\n+ UriBuilder b = UriBuilder.fromUri(oauth.getLoginFormUrl());\n+\n+ driver.navigate().to(b.build().toURL());\n+\n+ OAuthClient.AuthorizationEndpointResponse errorResponse = new OAuthClient.AuthorizationEndpointResponse(oauth);\n+\n+ Assert.assertTrue(errorResponse.isRedirected());\n+ Assert.assertEquals(errorResponse.getError(), OAuthErrorException.INVALID_REQUEST);\n+ Assert.assertEquals(errorResponse.getErrorDescription(), \"Invalid parameter: code_challenge\");\n+\n+ events.expectLogin().error(Errors.INVALID_REQUEST).user((String) null).session((String) null).clearDetails().assertEvent();\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEInvalidOverCodeChallengeWithPlainCodeChallengeMethod() throws Exception {\n+ // test case : failure : A-1-9\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_PLAIN);\n+ oauth.codeChallenge(\"3fRc92kac_keic8c7al-3ncbdoaie.DDeizlck3~3fRc92kac_keic8c7al-3ncbdoaie.DDeizlck3~3fRc92kac_keic8c7al-3ncbdoaie.DDeizlck3~123456789\"); // 129\n+\n+ UriBuilder b = UriBuilder.fromUri(oauth.getLoginFormUrl());\n+\n+ driver.navigate().to(b.build().toURL());\n+\n+ OAuthClient.AuthorizationEndpointResponse errorResponse = new OAuthClient.AuthorizationEndpointResponse(oauth);\n+\n+ Assert.assertTrue(errorResponse.isRedirected());\n+ Assert.assertEquals(errorResponse.getError(), OAuthErrorException.INVALID_REQUEST);\n+ Assert.assertEquals(errorResponse.getErrorDescription(), \"Invalid parameter: code_challenge\");\n+\n+ events.expectLogin().error(Errors.INVALID_REQUEST).user((String) null).session((String) null).clearDetails().assertEvent();\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEInvalidUnderCodeVerifierWithS256CodeChallengeMethod() throws Exception {\n+ // test case : success : A-1-10\n+ String codeVerifier = \"ABCDEFGabcdefg1234567ABCDEFGabcdefg1234567\"; // 42\n+ String codeChallenge = generateS256CodeChallenge(codeVerifier);\n+\n+ oauth.codeChallenge(codeChallenge);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.codeVerifier(codeVerifier);\n+\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_GRANT, response.getError());\n+ assertEquals(\"PKCE invalid code verifier\", response.getErrorDescription());\n+\n+ events.expectCodeToToken(codeId, sessionId).error(Errors.INVALID_CODE_VERIFIER).clearDetails().assertEvent();\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEInvalidOverCodeVerifierWithS256CodeChallengeMethod() throws Exception {\n+ // test case : success : A-1-11\n+ String codeVerifier = \"3fRc92kac_keic8c7al-3ncbdoaie.DDeizlck3~3fRc92kac_keic8c7al-3ncbdoaie.DDeizlck3~3fRc92kac_keic8c7al-3ncbdoaie.DDeizlck3~123456789\"; // 129\n+ String codeChallenge = generateS256CodeChallenge(codeVerifier);\n+ oauth.codeChallenge(codeChallenge);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.codeVerifier(codeVerifier);\n+\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_GRANT, response.getError());\n+ assertEquals(\"PKCE invalid code verifier\", response.getErrorDescription());\n+\n+ events.expectCodeToToken(codeId, sessionId).error(Errors.INVALID_CODE_VERIFIER).clearDetails().assertEvent();\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEWIthoutCodeVerifierWithS256CodeChallengeMethod() throws Exception {\n+ // test case : failure : A-1-12\n+ String codeVerifier = \"1234567890123456789012345678901234567890123\";\n+ String codeChallenge = codeVerifier;\n+ oauth.codeChallenge(codeChallenge);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_GRANT, response.getError());\n+ assertEquals(\"PKCE code verifier not specified\", response.getErrorDescription());\n+\n+ events.expectCodeToToken(codeId, sessionId).error(Errors.CODE_VERIFIER_MISSING).clearDetails().assertEvent();\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEInvalidCodeChallengeWithS256CodeChallengeMethod() throws Exception {\n+ // test case : failure : A-1-13\n+ String codeVerifier = \"1234567890123456789=12345678901234567890123\";\n+ String codeChallenge = codeVerifier;\n+ oauth.codeChallenge(codeChallenge);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+\n+ UriBuilder b = UriBuilder.fromUri(oauth.getLoginFormUrl());\n+\n+ driver.navigate().to(b.build().toURL());\n+\n+ OAuthClient.AuthorizationEndpointResponse errorResponse = new OAuthClient.AuthorizationEndpointResponse(oauth);\n+\n+ Assert.assertTrue(errorResponse.isRedirected());\n+ Assert.assertEquals(errorResponse.getError(), OAuthErrorException.INVALID_REQUEST);\n+ Assert.assertEquals(errorResponse.getErrorDescription(), \"Invalid parameter: code_challenge\");\n+\n+ events.expectLogin().error(Errors.INVALID_REQUEST).user((String) null).session((String) null).clearDetails().assertEvent();\n+ }\n+\n+ @Test\n+ public void accessTokenRequestInPKCEInvalidCodeVerifierWithS256CodeChallengeMethod() throws Exception {\n+ // test case : failure : A-1-14\n+ String codeVerifier = \"123456789.123456789-123456789~1234$6789_123\";\n+ String codeChallenge = generateS256CodeChallenge(codeVerifier);\n+ oauth.codeChallenge(codeChallenge);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.codeVerifier(codeVerifier);\n+\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_GRANT, response.getError());\n+ assertEquals(\"PKCE invalid code verifier\", response.getErrorDescription());\n+\n+ events.expectCodeToToken(codeId, sessionId).error(Errors.INVALID_CODE_VERIFIER).clearDetails().assertEvent();\n+ }\n+\n+ private String generateS256CodeChallenge(String codeVerifier) throws Exception {\n+ MessageDigest md = MessageDigest.getInstance(\"SHA-256\");\n+ md.update(codeVerifier.getBytes());\n+ StringBuilder sb = new StringBuilder();\n+ for (byte b : md.digest()) {\n+ String hex = String.format(\"%02x\", b);\n+ sb.append(hex);\n+ }\n+ String codeChallenge = Base64Url.encode(sb.toString().getBytes());\n+ return codeChallenge;\n+ }\n+\n+ private void expectSuccessfulResponseFromTokenEndpoint(String codeId, String sessionId, String code) throws Exception {\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ assertEquals(200, response.getStatusCode());\n+ Assert.assertThat(response.getExpiresIn(), allOf(greaterThanOrEqualTo(250), lessThanOrEqualTo(300)));\n+ Assert.assertThat(response.getRefreshExpiresIn(), allOf(greaterThanOrEqualTo(1750), lessThanOrEqualTo(1800)));\n+ assertEquals(\"bearer\", response.getTokenType());\n+\n+ String expectedKid = oauth.doCertsRequest(\"test\").getKeys()[0].getKeyId();\n+\n+ JWSHeader header = new JWSInput(response.getAccessToken()).getHeader();\n+ assertEquals(\"RS256\", header.getAlgorithm().name());\n+ assertEquals(\"JWT\", header.getType());\n+ assertEquals(expectedKid, header.getKeyId());\n+ assertNull(header.getContentType());\n+\n+ header = new JWSInput(response.getIdToken()).getHeader();\n+ assertEquals(\"RS256\", header.getAlgorithm().name());\n+ assertEquals(\"JWT\", header.getType());\n+ assertEquals(expectedKid, header.getKeyId());\n+ assertNull(header.getContentType());\n+\n+ header = new JWSInput(response.getRefreshToken()).getHeader();\n+ assertEquals(\"RS256\", header.getAlgorithm().name());\n+ assertEquals(\"JWT\", header.getType());\n+ assertEquals(expectedKid, header.getKeyId());\n+ assertNull(header.getContentType());\n+\n+ AccessToken token = oauth.verifyToken(response.getAccessToken());\n+\n+ assertEquals(findUserByUsername(adminClient.realm(\"test\"), \"test-user@localhost\").getId(), token.getSubject());\n+ Assert.assertNotEquals(\"test-user@localhost\", token.getSubject());\n+ assertEquals(sessionId, token.getSessionState());\n+ assertEquals(1, token.getRealmAccess().getRoles().size());\n+ assertTrue(token.getRealmAccess().isUserInRole(\"user\"));\n+ assertEquals(1, token.getResourceAccess(oauth.getClientId()).getRoles().size());\n+ assertTrue(token.getResourceAccess(oauth.getClientId()).isUserInRole(\"customer-user\"));\n+\n+ EventRepresentation event = events.expectCodeToToken(codeId, sessionId).assertEvent();\n+\n+ assertEquals(token.getId(), event.getDetails().get(Details.TOKEN_ID));\n+ assertEquals(oauth.verifyRefreshToken(response.getRefreshToken()).getId(), event.getDetails().get(Details.REFRESH_TOKEN_ID));\n+ assertEquals(sessionId, token.getSessionState());\n+\n+ // make sure PKCE does not affect token refresh on Token Endpoint\n+\n+ String refreshTokenString = response.getRefreshToken();\n+ RefreshToken refreshToken = oauth.verifyRefreshToken(refreshTokenString);\n+\n+ Assert.assertNotNull(refreshTokenString);\n+ Assert.assertThat(token.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(200), lessThanOrEqualTo(350)));\n+ int actual = refreshToken.getExpiration() - getCurrentTime();\n+ Assert.assertThat(actual, allOf(greaterThanOrEqualTo(1799), lessThanOrEqualTo(1800)));\n+ assertEquals(sessionId, refreshToken.getSessionState());\n+\n+ setTimeOffset(2);\n+\n+ OAuthClient.AccessTokenResponse refreshResponse = oauth.doRefreshTokenRequest(refreshTokenString, \"password\");\n+\n+ AccessToken refreshedToken = oauth.verifyToken(refreshResponse.getAccessToken());\n+ RefreshToken refreshedRefreshToken = oauth.verifyRefreshToken(refreshResponse.getRefreshToken());\n+\n+ assertEquals(200, refreshResponse.getStatusCode());\n+ assertEquals(sessionId, refreshedToken.getSessionState());\n+ assertEquals(sessionId, refreshedRefreshToken.getSessionState());\n+\n+ Assert.assertThat(refreshResponse.getExpiresIn(), allOf(greaterThanOrEqualTo(250), lessThanOrEqualTo(300)));\n+ Assert.assertThat(refreshedToken.getExpiration() - getCurrentTime(), allOf(greaterThanOrEqualTo(250), lessThanOrEqualTo(300)));\n+\n+ Assert.assertThat(refreshedToken.getExpiration() - token.getExpiration(), allOf(greaterThanOrEqualTo(1), lessThanOrEqualTo(10)));\n+ Assert.assertThat(refreshedRefreshToken.getExpiration() - refreshToken.getExpiration(), allOf(greaterThanOrEqualTo(1), lessThanOrEqualTo(10)));\n+\n+ Assert.assertNotEquals(token.getId(), refreshedToken.getId());\n+ Assert.assertNotEquals(refreshToken.getId(), refreshedRefreshToken.getId());\n+\n+ assertEquals(\"bearer\", refreshResponse.getTokenType());\n+\n+ assertEquals(findUserByUsername(adminClient.realm(\"test\"), \"test-user@localhost\").getId(), refreshedToken.getSubject());\n+ Assert.assertNotEquals(\"test-user@localhost\", refreshedToken.getSubject());\n+\n+ assertEquals(1, refreshedToken.getRealmAccess().getRoles().size());\n+ Assert.assertTrue(refreshedToken.getRealmAccess().isUserInRole(\"user\"));\n+\n+ assertEquals(1, refreshedToken.getResourceAccess(oauth.getClientId()).getRoles().size());\n+ Assert.assertTrue(refreshedToken.getResourceAccess(oauth.getClientId()).isUserInRole(\"customer-user\"));\n+\n+ EventRepresentation refreshEvent = events.expectRefresh(event.getDetails().get(Details.REFRESH_TOKEN_ID), sessionId).assertEvent();\n+ Assert.assertNotEquals(event.getDetails().get(Details.TOKEN_ID), refreshEvent.getDetails().get(Details.TOKEN_ID));\n+ Assert.assertNotEquals(event.getDetails().get(Details.REFRESH_TOKEN_ID), refreshEvent.getDetails().get(Details.UPDATED_REFRESH_TOKEN_ID));\n+\n+ setTimeOffset(0);\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-2604 Proof Key for Code Exchange by OAuth Public Clients - RFC
7636 - Arquillian Test Cases |
339,559 | 03.02.2017 11:24:30 | -7,200 | b693a3ee47f522e2575658f6308511ad9270567e | In case of PKI validation exception HttpMethod throws NPE, because `bytes` value is null. | [
{
"change_type": "MODIFY",
"old_path": "authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethod.java",
"new_path": "authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethod.java",
"diff": "@@ -100,7 +100,7 @@ public class HttpMethod<R> {\n} catch (HttpResponseException e) {\nthrow e;\n} catch (Exception e) {\n- throw new RuntimeException(\"Error executing http method [\" + builder + \"]. Response : \" + new String(bytes), e);\n+ throw new RuntimeException(\"Error executing http method [\" + builder + \"]. Response : \" + String.valueOf(bytes), e);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | In case of PKI validation exception HttpMethod throws NPE, because `bytes` value is null. |
339,465 | 03.02.2017 11:53:22 | -3,600 | 8a16ab52a98e26ad07b413a78969408b3c28930f | Offline Tokens still useless When SSO Session Max is Reached and normal userSession expired | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -740,7 +740,7 @@ public class AuthenticationManager {\nif (!isSessionValid(realm, userSession)) {\n// Check if accessToken was for the offline session.\nif (!isCookie) {\n- UserSessionModel offlineUserSession = session.sessions().getUserSession(realm, token.getSessionState());\n+ UserSessionModel offlineUserSession = session.sessions().getOfflineUserSession(realm, token.getSessionState());\nif (isOfflineSessionValid(realm, offlineUserSession)) {\nreturn new AuthResult(user, offlineUserSession, token);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java",
"diff": "@@ -465,6 +465,9 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\n// Set the time offset, so that \"normal\" userSession expires\nsetTimeOffset(86400);\n+ // Remove expired sessions. This will remove \"normal\" userSession\n+ testingClient.testing().removeUserSessions(appRealm.toRepresentation().getId());\n+\n// Refresh with the offline token\ntokenResponse = oauth.doRefreshTokenRequest(tokenResponse.getRefreshToken(), \"secret1\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4371 Offline Tokens still useless When SSO Session Max is Reached and normal userSession expired |
339,309 | 05.02.2017 09:41:52 | 18,000 | f157e2e637c276c74a11bd56c00f593e999c77b4 | LDAP No-Import: more tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPMultipleAttributesTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPMultipleAttributesTest.java",
"diff": "@@ -77,9 +77,9 @@ public class LDAPMultipleAttributesTest {\n});\n- private static ComponentModel ldapModel = null;\n+ public static UserStorageProviderModel ldapModel = null;\n- private static KeycloakRule keycloakRule = new KeycloakRule(new KeycloakRule.KeycloakSetup() {\n+ public static KeycloakRule keycloakRule = new KeycloakRule(new KeycloakRule.KeycloakSetup() {\n@Override\npublic void config(RealmManager manager, RealmModel adminstrationRealm, RealmModel appRealm) {\n@@ -94,7 +94,7 @@ public class LDAPMultipleAttributesTest {\nmodel.setPriority(0);\nmodel.setProviderId(LDAPStorageProviderFactory.PROVIDER_NAME);\nmodel.setConfig(ldapConfig);\n- ldapModel = appRealm.addComponentModel(model);\n+ ldapModel = new UserStorageProviderModel(appRealm.addComponentModel(model));\nLDAPTestUtils.addZipCodeLDAPMapper(appRealm, ldapModel);\nLDAPTestUtils.addUserAttributeMapper(appRealm, ldapModel, \"streetMapper\", \"street\", LDAPConstants.STREET);\n@@ -148,15 +148,27 @@ public class LDAPMultipleAttributesTest {\n@WebResource\nprotected LoginPage loginPage;\n+ protected void checkUserAndImportMode(KeycloakSession session, RealmModel realm, String username, String expectedFirstName, String expectedLastName, String expectedEmail, String expectedPostalCode) {\n+ LDAPTestUtils.assertUserImported(session.userLocalStorage(), realm, \"jbrown\", \"James\", \"Brown\", \"[email protected]\", \"88441\");\n+ }\n+\n+ protected void checkImportMode(KeycloakSession session, RealmModel realm, UserModel user) {\n+ Assert.assertNotNull(session.userLocalStorage().getUserById(user.getId(), realm));\n+\n+ }\n+\n+\n@Test\npublic void testModel() {\nKeycloakSession session = keycloakRule.startSession();\ntry {\n+ session.userCache().clear();\nRealmModel appRealm = session.realms().getRealmByName(\"test\");\n- LDAPTestUtils.assertUserImported(session.users(), appRealm, \"jbrown\", \"James\", \"Brown\", \"[email protected]\", \"88441\");\n+ checkUserAndImportMode(session, appRealm, \"jbrown\", \"James\", \"Brown\", \"[email protected]\", \"88441\");\nUserModel user = session.users().getUserByUsername(\"bwilson\", appRealm);\n+ checkImportMode(session, appRealm, user);\nAssert.assertEquals(\"[email protected]\", user.getEmail());\nAssert.assertEquals(\"Bruce\", user.getFirstName());\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/noimport/LDAPMultipleAttributesNoImportTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.federation.storage.ldap.noimport;\n+\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.ClassRule;\n+import org.junit.FixMethodOrder;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.junit.rules.RuleChain;\n+import org.junit.rules.TestRule;\n+import org.junit.runners.MethodSorters;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.LDAPConstants;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocolService;\n+import org.keycloak.protocol.oidc.mappers.UserAttributeMapper;\n+import org.keycloak.services.managers.RealmManager;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.UserStorageProviderModel;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.LDAPStorageProviderFactory;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.testsuite.OAuthClient;\n+import org.keycloak.testsuite.federation.storage.ldap.LDAPExampleServlet;\n+import org.keycloak.testsuite.federation.storage.ldap.LDAPMultipleAttributesTest;\n+import org.keycloak.testsuite.federation.storage.ldap.LDAPTestUtils;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.rule.KeycloakRule;\n+import org.keycloak.testsuite.rule.LDAPRule;\n+import org.keycloak.testsuite.rule.WebResource;\n+import org.keycloak.testsuite.rule.WebRule;\n+import org.openqa.selenium.WebDriver;\n+\n+import javax.ws.rs.core.UriBuilder;\n+import java.net.URL;\n+import java.util.Arrays;\n+import java.util.LinkedHashSet;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.Map;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+@FixMethodOrder(MethodSorters.NAME_ASCENDING)\n+public class LDAPMultipleAttributesNoImportTest extends LDAPMultipleAttributesTest {\n+\n+ @Override\n+ protected void checkUserAndImportMode(KeycloakSession session, RealmModel realm, String username, String expectedFirstName, String expectedLastName, String expectedEmail, String expectedPostalCode) {\n+ UserModel user = session.users().getUserByUsername(username, realm);\n+ Assert.assertNull(session.userLocalStorage().getUserByUsername(username, realm));\n+ LDAPTestUtils.assertLoaded(user, username, expectedFirstName, expectedLastName, expectedEmail, expectedPostalCode);\n+ }\n+\n+ @Override\n+ protected void checkImportMode(KeycloakSession session, RealmModel realm, UserModel user) {\n+ Assert.assertNull(session.userLocalStorage().getUserById(user.getId(), realm));\n+\n+ }\n+\n+ @Before\n+ public void setNoImportMode() throws Exception {\n+ KeycloakSession session = keycloakRule.startSession();\n+ try {\n+ session.userCache().clear();\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+ ldapModel.setImportEnabled(false);\n+ appRealm.updateComponent(ldapModel);\n+\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+ }\n+\n+ @Test\n+ public void testModel() {\n+ super.testModel();\n+ }\n+\n+ @Test\n+ public void ldapPortalEndToEndTest() {\n+ super.ldapPortalEndToEndTest();\n+ }\n+\n+\n+\n+}\n+\n+\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | LDAP No-Import: more tests |
339,465 | 06.02.2017 21:24:20 | -3,600 | 72a5d03f34e64462a8261fd525dc2578e844c741 | Added BundleBasedKeycloakConfigResolver | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/osgi-adapter/src/main/java/org/keycloak/adapters/osgi/BundleBasedKeycloakConfigResolver.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.osgi;\n+\n+import java.io.IOException;\n+import java.io.InputStream;\n+import java.net.URL;\n+\n+import org.keycloak.adapters.KeycloakConfigResolver;\n+import org.keycloak.adapters.KeycloakDeployment;\n+import org.keycloak.adapters.KeycloakDeploymentBuilder;\n+import org.keycloak.adapters.spi.HttpFacade;\n+import org.osgi.framework.BundleContext;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class BundleBasedKeycloakConfigResolver implements KeycloakConfigResolver {\n+\n+ private volatile KeycloakDeployment cachedDeployment;\n+\n+ private BundleContext bundleContext;\n+ private String configLocation = \"WEB-INF/keycloak.json\";\n+\n+ public BundleContext getBundleContext() {\n+ return bundleContext;\n+ }\n+\n+ public void setBundleContext(BundleContext bundleContext) {\n+ this.bundleContext = bundleContext;\n+ }\n+\n+ public String getConfigLocation() {\n+ return configLocation;\n+ }\n+\n+ public void setConfigLocation(String configLocation) {\n+ this.configLocation = configLocation;\n+ }\n+\n+ @Override\n+ public KeycloakDeployment resolve(HttpFacade.Request request) {\n+ if (cachedDeployment != null) {\n+ return cachedDeployment;\n+ } else {\n+ cachedDeployment = findDeployment(request);\n+ return cachedDeployment;\n+ }\n+ }\n+\n+ protected KeycloakDeployment findDeployment(HttpFacade.Request request) {\n+ if (bundleContext == null) {\n+ throw new IllegalStateException(\"bundleContext must be set for BundleBasedKeycloakConfigResolver!\");\n+ }\n+\n+ URL url = bundleContext.getBundle().getResource(configLocation);\n+ if (url == null) {\n+ throw new IllegalStateException(\"Failed to find the file \" + configLocation + \" on classpath.\");\n+ }\n+\n+ try {\n+ InputStream is = url.openStream();\n+ return KeycloakDeploymentBuilder.build(is);\n+ } catch (IOException ioe) {\n+ throw new IllegalStateException(\"Error reading file' \" + configLocation + \"' from bundle classpath.\", ioe);\n+ }\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4385 Added BundleBasedKeycloakConfigResolver |
339,598 | 07.02.2017 15:37:16 | -3,600 | f3a552ac9dd24c4eb7e7d88a9683ad5fa820ff04 | New user attribute is not added after first login from broker | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/mappers/UserAttributeMapper.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/mappers/UserAttributeMapper.java",
"diff": "@@ -173,13 +173,17 @@ public class UserAttributeMapper extends AbstractIdentityProviderMapper {\nsetIfNotEmpty(user::setLastName, attributeValuesInContext);\n} else {\nList<String> currentAttributeValues = user.getAttributes().get(attribute);\n- if (attributeValuesInContext != null\n- && currentAttributeValues != null\n- && !CollectionUtil.collectionEquals(attributeValuesInContext, currentAttributeValues)) {\n- user.setAttribute(attribute, attributeValuesInContext);\n- } else if (attributeValuesInContext == null) {\n+ if (attributeValuesInContext == null) {\n+ // attribute no longer sent by brokered idp, remove it\nuser.removeAttribute(attribute);\n+ } else if (currentAttributeValues == null) {\n+ // new attribute sent by brokered idp, add it\n+ user.setAttribute(attribute, attributeValuesInContext);\n+ } else if (!CollectionUtil.collectionEquals(attributeValuesInContext, currentAttributeValues)) {\n+ // attribute sent by brokered idp has different values as before, update it\n+ user.setAttribute(attribute, attributeValuesInContext);\n}\n+ // attribute allready set\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractUserAttributeMapperTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractUserAttributeMapperTest.java",
"diff": "@@ -233,4 +233,24 @@ public abstract class AbstractUserAttributeMapperTest extends AbstractBaseBroker\n.build()\n);\n}\n+\n+ @Test\n+ public void testAddBasicMappingMultipleValues() {\n+ testValueMapping(ImmutableMap.<String, List<String>>builder()\n+ .build(),\n+ ImmutableMap.<String, List<String>>builder()\n+ .put(ATTRIBUTE_TO_MAP_NAME, ImmutableList.<String>builder().add(\"second value\").add(\"second value 2\").build())\n+ .build()\n+ );\n+ }\n+\n+ @Test\n+ public void testDeleteBasicMappingMultipleValues() {\n+ testValueMapping(ImmutableMap.<String, List<String>>builder()\n+ .put(ATTRIBUTE_TO_MAP_NAME, ImmutableList.<String>builder().add(\"second value\").add(\"second value 2\").build())\n+ .build(),\n+ ImmutableMap.<String, List<String>>builder()\n+ .build()\n+ );\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4378 New user attribute is not added after first login from broker |
339,582 | 09.02.2017 11:15:07 | -3,600 | bb9da83e5250fa3eedb3c956b4b6611e5913125a | added all the adapters in BOM | [
{
"change_type": "MODIFY",
"old_path": "boms/adapter/pom.xml",
"new_path": "boms/adapter/pom.xml",
"diff": "<artifactId>keycloak-saml-adapter-api-public</artifactId>\n<version>${version.keycloak}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-tomcat8-adapter</artifactId>\n+ <version>${version.keycloak}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-tomcat7-adapter</artifactId>\n+ <version>${version.keycloak}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-tomcat6-adapter</artifactId>\n+ <version>${version.keycloak}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-jetty81-adapter</artifactId>\n+ <version>${version.keycloak}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-jetty91-adapter</artifactId>\n+ <version>${version.keycloak}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-jetty92-adapter</artifactId>\n+ <version>${version.keycloak}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-jetty93-adapter</artifactId>\n+ <version>${version.keycloak}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-undertow-adapter</artifactId>\n+ <version>${version.keycloak}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-spring-boot-adapter</artifactId>\n+ <version>${version.keycloak}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-spring-security-adapter</artifactId>\n+ <version>${version.keycloak}</version>\n+ </dependency>\n</dependencies>\n</dependencyManagement>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | added all the adapters in BOM |
339,179 | 02.02.2017 10:21:07 | -3,600 | 7d203ed448b315bf66cd760bf22396ea0f3a4496 | Validation tests are failing because of ban on server which provides some imports to SAML xsd | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/metadata-schema/saml-schema-assertion-2.0.xsd",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/metadata-schema/saml-schema-assertion-2.0.xsd",
"diff": "blockDefault=\"substitution\"\nversion=\"2.0\">\n<import namespace=\"http://www.w3.org/2000/09/xmldsig#\"\n- schemaLocation=\"http://www.w3.org/TR/2002/REC-xmldsig-core-20020212/xmldsig-core-schema.xsd\"/>\n+ schemaLocation=\"xmldsig-core-schema.xsd\"/>\n<import namespace=\"http://www.w3.org/2001/04/xmlenc#\"\n- schemaLocation=\"http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/xenc-schema.xsd\"/>\n+ schemaLocation=\"xenc-schema.xsd\"/>\n<annotation>\n<documentation>\nDocument identifier: saml-schema-assertion-2.0\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/metadata-schema/saml-schema-metadata-2.0.xsd",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/metadata-schema/saml-schema-metadata-2.0.xsd",
"diff": "blockDefault=\"substitution\"\nversion=\"2.0\">\n<import namespace=\"http://www.w3.org/2000/09/xmldsig#\"\n- schemaLocation=\"http://www.w3.org/TR/2002/REC-xmldsig-core-20020212/xmldsig-core-schema.xsd\"/>\n+ schemaLocation=\"xmldsig-core-schema.xsd\"/>\n<import namespace=\"http://www.w3.org/2001/04/xmlenc#\"\n- schemaLocation=\"http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/xenc-schema.xsd\"/>\n+ schemaLocation=\"xenc-schema.xsd\"/>\n<import namespace=\"urn:oasis:names:tc:SAML:2.0:assertion\"\nschemaLocation=\"saml-schema-assertion-2.0.xsd\"/>\n<import namespace=\"http://www.w3.org/XML/1998/namespace\"\n- schemaLocation=\"http://www.w3.org/2001/xml.xsd\"/>\n+ schemaLocation=\"xml.xsd\"/>\n<annotation>\n<documentation>\nDocument identifier: saml-schema-metadata-2.0\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/metadata-schema/xenc-schema.xsd",
"diff": "+<?xml version=\"1.0\" encoding=\"utf-8\"?>\n+\n+<schema xmlns='http://www.w3.org/2001/XMLSchema' version='1.0'\n+ xmlns:xenc='http://www.w3.org/2001/04/xmlenc#'\n+ xmlns:ds='http://www.w3.org/2000/09/xmldsig#'\n+ targetNamespace='http://www.w3.org/2001/04/xmlenc#'\n+ elementFormDefault='qualified'>\n+\n+ <import namespace='http://www.w3.org/2000/09/xmldsig#'\n+ schemaLocation='xmldsig-core-schema.xsd'/>\n+\n+ <complexType name='EncryptedType' abstract='true'>\n+ <sequence>\n+ <element name='EncryptionMethod' type='xenc:EncryptionMethodType'\n+ minOccurs='0'/>\n+ <element ref='ds:KeyInfo' minOccurs='0'/>\n+ <element ref='xenc:CipherData'/>\n+ <element ref='xenc:EncryptionProperties' minOccurs='0'/>\n+ </sequence>\n+ <attribute name='Id' type='ID' use='optional'/>\n+ <attribute name='Type' type='anyURI' use='optional'/>\n+ <attribute name='MimeType' type='string' use='optional'/>\n+ <attribute name='Encoding' type='anyURI' use='optional'/>\n+ </complexType>\n+\n+ <complexType name='EncryptionMethodType' mixed='true'>\n+ <sequence>\n+ <element name='KeySize' minOccurs='0' type='xenc:KeySizeType'/>\n+ <element name='OAEPparams' minOccurs='0' type='base64Binary'/>\n+ <any namespace='##other' minOccurs='0' maxOccurs='unbounded'/>\n+ </sequence>\n+ <attribute name='Algorithm' type='anyURI' use='required'/>\n+ </complexType>\n+\n+ <simpleType name='KeySizeType'>\n+ <restriction base=\"integer\"/>\n+ </simpleType>\n+\n+ <element name='CipherData' type='xenc:CipherDataType'/>\n+ <complexType name='CipherDataType'>\n+ <choice>\n+ <element name='CipherValue' type='base64Binary'/>\n+ <element ref='xenc:CipherReference'/>\n+ </choice>\n+ </complexType>\n+\n+ <element name='CipherReference' type='xenc:CipherReferenceType'/>\n+ <complexType name='CipherReferenceType'>\n+ <choice>\n+ <element name='Transforms' type='xenc:TransformsType' minOccurs='0'/>\n+ </choice>\n+ <attribute name='URI' type='anyURI' use='required'/>\n+ </complexType>\n+\n+ <complexType name='TransformsType'>\n+ <sequence>\n+ <element ref='ds:Transform' maxOccurs='unbounded'/>\n+ </sequence>\n+ </complexType>\n+\n+\n+ <element name='EncryptedData' type='xenc:EncryptedDataType'/>\n+ <complexType name='EncryptedDataType'>\n+ <complexContent>\n+ <extension base='xenc:EncryptedType'>\n+ </extension>\n+ </complexContent>\n+ </complexType>\n+\n+ <!-- Children of ds:KeyInfo -->\n+\n+ <element name='EncryptedKey' type='xenc:EncryptedKeyType'/>\n+ <complexType name='EncryptedKeyType'>\n+ <complexContent>\n+ <extension base='xenc:EncryptedType'>\n+ <sequence>\n+ <element ref='xenc:ReferenceList' minOccurs='0'/>\n+ <element name='CarriedKeyName' type='string' minOccurs='0'/>\n+ </sequence>\n+ <attribute name='Recipient' type='string'\n+ use='optional'/>\n+ </extension>\n+ </complexContent>\n+ </complexType>\n+\n+ <element name=\"AgreementMethod\" type=\"xenc:AgreementMethodType\"/>\n+ <complexType name=\"AgreementMethodType\" mixed=\"true\">\n+ <sequence>\n+ <element name=\"KA-Nonce\" minOccurs=\"0\" type=\"base64Binary\"/>\n+ <!-- <element ref=\"ds:DigestMethod\" minOccurs=\"0\"/> -->\n+ <any namespace=\"##other\" minOccurs=\"0\" maxOccurs=\"unbounded\"/>\n+ <element name=\"OriginatorKeyInfo\" minOccurs=\"0\" type=\"ds:KeyInfoType\"/>\n+ <element name=\"RecipientKeyInfo\" minOccurs=\"0\" type=\"ds:KeyInfoType\"/>\n+ </sequence>\n+ <attribute name=\"Algorithm\" type=\"anyURI\" use=\"required\"/>\n+ </complexType>\n+\n+ <!-- End Children of ds:KeyInfo -->\n+\n+ <element name='ReferenceList'>\n+ <complexType>\n+ <choice minOccurs='1' maxOccurs='unbounded'>\n+ <element name='DataReference' type='xenc:ReferenceType'/>\n+ <element name='KeyReference' type='xenc:ReferenceType'/>\n+ </choice>\n+ </complexType>\n+ </element>\n+\n+ <complexType name='ReferenceType'>\n+ <sequence>\n+ <any namespace='##other' minOccurs='0' maxOccurs='unbounded'/>\n+ </sequence>\n+ <attribute name='URI' type='anyURI' use='required'/>\n+ </complexType>\n+\n+\n+ <element name='EncryptionProperties' type='xenc:EncryptionPropertiesType'/>\n+ <complexType name='EncryptionPropertiesType'>\n+ <sequence>\n+ <element ref='xenc:EncryptionProperty' maxOccurs='unbounded'/>\n+ </sequence>\n+ <attribute name='Id' type='ID' use='optional'/>\n+ </complexType>\n+\n+ <element name='EncryptionProperty' type='xenc:EncryptionPropertyType'/>\n+ <complexType name='EncryptionPropertyType' mixed='true'>\n+ <choice maxOccurs='unbounded'>\n+ <any namespace='##other' processContents='lax'/>\n+ </choice>\n+ <attribute name='Target' type='anyURI' use='optional'/>\n+ <attribute name='Id' type='ID' use='optional'/>\n+ <anyAttribute namespace=\"http://www.w3.org/XML/1998/namespace\"/>\n+ </complexType>\n+\n+</schema>\n+\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/metadata-schema/xml.xsd",
"diff": "+<?xml version='1.0'?>\n+<xs:schema targetNamespace=\"http://www.w3.org/XML/1998/namespace\" xmlns:xs=\"http://www.w3.org/2001/XMLSchema\" xml:lang=\"en\">\n+\n+ <xs:annotation>\n+ <xs:documentation>\n+ See http://www.w3.org/XML/1998/namespace.html and\n+ http://www.w3.org/TR/REC-xml for information about this namespace.\n+\n+ This schema document describes the XML namespace, in a form\n+ suitable for import by other schema documents.\n+\n+ Note that local names in this namespace are intended to be defined\n+ only by the World Wide Web Consortium or its subgroups. The\n+ following names are currently defined in this namespace and should\n+ not be used with conflicting semantics by any Working Group,\n+ specification, or document instance:\n+\n+ base (as an attribute name): denotes an attribute whose value\n+ provides a URI to be used as the base for interpreting any\n+ relative URIs in the scope of the element on which it\n+ appears; its value is inherited. This name is reserved\n+ by virtue of its definition in the XML Base specification.\n+\n+ lang (as an attribute name): denotes an attribute whose value\n+ is a language code for the natural language of the content of\n+ any element; its value is inherited. This name is reserved\n+ by virtue of its definition in the XML specification.\n+\n+ space (as an attribute name): denotes an attribute whose\n+ value is a keyword indicating what whitespace processing\n+ discipline is intended for the content of the element; its\n+ value is inherited. This name is reserved by virtue of its\n+ definition in the XML specification.\n+\n+ Father (in any context at all): denotes Jon Bosak, the chair of\n+ the original XML Working Group. This name is reserved by\n+ the following decision of the W3C XML Plenary and\n+ XML Coordination groups:\n+\n+ In appreciation for his vision, leadership and dedication\n+ the W3C XML Plenary on this 10th day of February, 2000\n+ reserves for Jon Bosak in perpetuity the XML name\n+ xml:Father\n+ </xs:documentation>\n+ </xs:annotation>\n+\n+ <xs:annotation>\n+ <xs:documentation>This schema defines attributes and an attribute group\n+ suitable for use by\n+ schemas wishing to allow xml:base, xml:lang or xml:space attributes\n+ on elements they define.\n+\n+ To enable this, such a schema must import this schema\n+ for the XML namespace, e.g. as follows:\n+ <schema . . .>\n+ . . .\n+ <import namespace=\"http://www.w3.org/XML/1998/namespace\"\n+ schemaLocation=\"http://www.w3.org/2001/03/xml.xsd\"/>\n+\n+ Subsequently, qualified reference to any of the attributes\n+ or the group defined below will have the desired effect, e.g.\n+\n+ <type . . .>\n+ . . .\n+ <attributeGroup ref=\"xml:specialAttrs\"/>\n+\n+ will define a type which will schema-validate an instance\n+ element with any of those attributes</xs:documentation>\n+ </xs:annotation>\n+\n+ <xs:annotation>\n+ <xs:documentation>In keeping with the XML Schema WG's standard versioning\n+ policy, this schema document will persist at\n+ http://www.w3.org/2001/03/xml.xsd.\n+ At the date of issue it can also be found at\n+ http://www.w3.org/2001/xml.xsd.\n+ The schema document at that URI may however change in the future,\n+ in order to remain compatible with the latest version of XML Schema\n+ itself. In other words, if the XML Schema namespace changes, the version\n+ of this document at\n+ http://www.w3.org/2001/xml.xsd will change\n+ accordingly; the version at\n+ http://www.w3.org/2001/03/xml.xsd will not change.\n+ </xs:documentation>\n+ </xs:annotation>\n+\n+ <xs:attribute name=\"lang\" type=\"xs:language\">\n+ <xs:annotation>\n+ <xs:documentation>In due course, we should install the relevant ISO 2- and 3-letter\n+ codes as the enumerated possible values . . .</xs:documentation>\n+ </xs:annotation>\n+ </xs:attribute>\n+\n+ <xs:attribute name=\"space\" default=\"preserve\">\n+ <xs:simpleType>\n+ <xs:restriction base=\"xs:NCName\">\n+ <xs:enumeration value=\"default\"/>\n+ <xs:enumeration value=\"preserve\"/>\n+ </xs:restriction>\n+ </xs:simpleType>\n+ </xs:attribute>\n+\n+ <xs:attribute name=\"base\" type=\"xs:anyURI\">\n+ <xs:annotation>\n+ <xs:documentation>See http://www.w3.org/TR/xmlbase/ for\n+ information about this attribute.</xs:documentation>\n+ </xs:annotation>\n+ </xs:attribute>\n+\n+ <xs:attributeGroup name=\"specialAttrs\">\n+ <xs:attribute ref=\"xml:base\"/>\n+ <xs:attribute ref=\"xml:lang\"/>\n+ <xs:attribute ref=\"xml:space\"/>\n+ </xs:attributeGroup>\n+\n+</xs:schema>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/metadata-schema/xmldsig-core-schema.xsd",
"diff": "+<?xml version=\"1.0\" encoding=\"utf-8\"?>\n+\n+<!-- Schema for XML Signatures\n+ http://www.w3.org/2000/09/xmldsig#\n+ $Revision: 1.1 $ on $Date: 2002/02/08 20:32:26 $ by $Author: reagle $\n+\n+ Copyright 2001 The Internet Society and W3C (Massachusetts Institute\n+ of Technology, Institut National de Recherche en Informatique et en\n+ Automatique, Keio University). All Rights Reserved.\n+ http://www.w3.org/Consortium/Legal/\n+\n+ This document is governed by the W3C Software License [1] as described\n+ in the FAQ [2].\n+\n+ [1] http://www.w3.org/Consortium/Legal/copyright-software-19980720\n+ [2] http://www.w3.org/Consortium/Legal/IPR-FAQ-20000620.html#DTD\n+-->\n+\n+\n+<schema xmlns=\"http://www.w3.org/2001/XMLSchema\"\n+ xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"\n+ targetNamespace=\"http://www.w3.org/2000/09/xmldsig#\"\n+ version=\"0.1\" elementFormDefault=\"qualified\">\n+\n+ <!-- Basic Types Defined for Signatures -->\n+\n+ <simpleType name=\"CryptoBinary\">\n+ <restriction base=\"base64Binary\">\n+ </restriction>\n+ </simpleType>\n+\n+ <!-- Start Signature -->\n+\n+ <element name=\"Signature\" type=\"ds:SignatureType\"/>\n+ <complexType name=\"SignatureType\">\n+ <sequence>\n+ <element ref=\"ds:SignedInfo\"/>\n+ <element ref=\"ds:SignatureValue\"/>\n+ <element ref=\"ds:KeyInfo\" minOccurs=\"0\"/>\n+ <element ref=\"ds:Object\" minOccurs=\"0\" maxOccurs=\"unbounded\"/>\n+ </sequence>\n+ <attribute name=\"Id\" type=\"ID\" use=\"optional\"/>\n+ </complexType>\n+\n+ <element name=\"SignatureValue\" type=\"ds:SignatureValueType\"/>\n+ <complexType name=\"SignatureValueType\">\n+ <simpleContent>\n+ <extension base=\"base64Binary\">\n+ <attribute name=\"Id\" type=\"ID\" use=\"optional\"/>\n+ </extension>\n+ </simpleContent>\n+ </complexType>\n+\n+ <!-- Start SignedInfo -->\n+\n+ <element name=\"SignedInfo\" type=\"ds:SignedInfoType\"/>\n+ <complexType name=\"SignedInfoType\">\n+ <sequence>\n+ <element ref=\"ds:CanonicalizationMethod\"/>\n+ <element ref=\"ds:SignatureMethod\"/>\n+ <element ref=\"ds:Reference\" maxOccurs=\"unbounded\"/>\n+ </sequence>\n+ <attribute name=\"Id\" type=\"ID\" use=\"optional\"/>\n+ </complexType>\n+\n+ <element name=\"CanonicalizationMethod\" type=\"ds:CanonicalizationMethodType\"/>\n+ <complexType name=\"CanonicalizationMethodType\" mixed=\"true\">\n+ <sequence>\n+ <any namespace=\"##any\" minOccurs=\"0\" maxOccurs=\"unbounded\"/>\n+ <!-- (0,unbounded) elements from (1,1) namespace -->\n+ </sequence>\n+ <attribute name=\"Algorithm\" type=\"anyURI\" use=\"required\"/>\n+ </complexType>\n+\n+ <element name=\"SignatureMethod\" type=\"ds:SignatureMethodType\"/>\n+ <complexType name=\"SignatureMethodType\" mixed=\"true\">\n+ <sequence>\n+ <element name=\"HMACOutputLength\" minOccurs=\"0\" type=\"ds:HMACOutputLengthType\"/>\n+ <any namespace=\"##other\" minOccurs=\"0\" maxOccurs=\"unbounded\"/>\n+ <!-- (0,unbounded) elements from (1,1) external namespace -->\n+ </sequence>\n+ <attribute name=\"Algorithm\" type=\"anyURI\" use=\"required\"/>\n+ </complexType>\n+\n+ <!-- Start Reference -->\n+\n+ <element name=\"Reference\" type=\"ds:ReferenceType\"/>\n+ <complexType name=\"ReferenceType\">\n+ <sequence>\n+ <element ref=\"ds:Transforms\" minOccurs=\"0\"/>\n+ <element ref=\"ds:DigestMethod\"/>\n+ <element ref=\"ds:DigestValue\"/>\n+ </sequence>\n+ <attribute name=\"Id\" type=\"ID\" use=\"optional\"/>\n+ <attribute name=\"URI\" type=\"anyURI\" use=\"optional\"/>\n+ <attribute name=\"Type\" type=\"anyURI\" use=\"optional\"/>\n+ </complexType>\n+\n+ <element name=\"Transforms\" type=\"ds:TransformsType\"/>\n+ <complexType name=\"TransformsType\">\n+ <sequence>\n+ <element ref=\"ds:Transform\" maxOccurs=\"unbounded\"/>\n+ </sequence>\n+ </complexType>\n+\n+ <element name=\"Transform\" type=\"ds:TransformType\"/>\n+ <complexType name=\"TransformType\" mixed=\"true\">\n+ <choice minOccurs=\"0\" maxOccurs=\"unbounded\">\n+ <any namespace=\"##other\" processContents=\"lax\"/>\n+ <!-- (1,1) elements from (0,unbounded) namespaces -->\n+ <element name=\"XPath\" type=\"string\"/>\n+ </choice>\n+ <attribute name=\"Algorithm\" type=\"anyURI\" use=\"required\"/>\n+ </complexType>\n+\n+ <!-- End Reference -->\n+\n+ <element name=\"DigestMethod\" type=\"ds:DigestMethodType\"/>\n+ <complexType name=\"DigestMethodType\" mixed=\"true\">\n+ <sequence>\n+ <any namespace=\"##other\" processContents=\"lax\" minOccurs=\"0\" maxOccurs=\"unbounded\"/>\n+ </sequence>\n+ <attribute name=\"Algorithm\" type=\"anyURI\" use=\"required\"/>\n+ </complexType>\n+\n+ <element name=\"DigestValue\" type=\"ds:DigestValueType\"/>\n+ <simpleType name=\"DigestValueType\">\n+ <restriction base=\"base64Binary\"/>\n+ </simpleType>\n+\n+ <!-- End SignedInfo -->\n+\n+ <!-- Start KeyInfo -->\n+\n+ <element name=\"KeyInfo\" type=\"ds:KeyInfoType\"/>\n+ <complexType name=\"KeyInfoType\" mixed=\"true\">\n+ <choice maxOccurs=\"unbounded\">\n+ <element ref=\"ds:KeyName\"/>\n+ <element ref=\"ds:KeyValue\"/>\n+ <element ref=\"ds:RetrievalMethod\"/>\n+ <element ref=\"ds:X509Data\"/>\n+ <element ref=\"ds:PGPData\"/>\n+ <element ref=\"ds:SPKIData\"/>\n+ <element ref=\"ds:MgmtData\"/>\n+ <any processContents=\"lax\" namespace=\"##other\"/>\n+ <!-- (1,1) elements from (0,unbounded) namespaces -->\n+ </choice>\n+ <attribute name=\"Id\" type=\"ID\" use=\"optional\"/>\n+ </complexType>\n+\n+ <element name=\"KeyName\" type=\"string\"/>\n+ <element name=\"MgmtData\" type=\"string\"/>\n+\n+ <element name=\"KeyValue\" type=\"ds:KeyValueType\"/>\n+ <complexType name=\"KeyValueType\" mixed=\"true\">\n+ <choice>\n+ <element ref=\"ds:DSAKeyValue\"/>\n+ <element ref=\"ds:RSAKeyValue\"/>\n+ <any namespace=\"##other\" processContents=\"lax\"/>\n+ </choice>\n+ </complexType>\n+\n+ <element name=\"RetrievalMethod\" type=\"ds:RetrievalMethodType\"/>\n+ <complexType name=\"RetrievalMethodType\">\n+ <sequence>\n+ <element ref=\"ds:Transforms\" minOccurs=\"0\"/>\n+ </sequence>\n+ <attribute name=\"URI\" type=\"anyURI\"/>\n+ <attribute name=\"Type\" type=\"anyURI\" use=\"optional\"/>\n+ </complexType>\n+\n+ <!-- Start X509Data -->\n+\n+ <element name=\"X509Data\" type=\"ds:X509DataType\"/>\n+ <complexType name=\"X509DataType\">\n+ <sequence maxOccurs=\"unbounded\">\n+ <choice>\n+ <element name=\"X509IssuerSerial\" type=\"ds:X509IssuerSerialType\"/>\n+ <element name=\"X509SKI\" type=\"base64Binary\"/>\n+ <element name=\"X509SubjectName\" type=\"string\"/>\n+ <element name=\"X509Certificate\" type=\"base64Binary\"/>\n+ <element name=\"X509CRL\" type=\"base64Binary\"/>\n+ <any namespace=\"##other\" processContents=\"lax\"/>\n+ </choice>\n+ </sequence>\n+ </complexType>\n+\n+ <complexType name=\"X509IssuerSerialType\">\n+ <sequence>\n+ <element name=\"X509IssuerName\" type=\"string\"/>\n+ <element name=\"X509SerialNumber\" type=\"integer\"/>\n+ </sequence>\n+ </complexType>\n+\n+ <!-- End X509Data -->\n+\n+ <!-- Begin PGPData -->\n+\n+ <element name=\"PGPData\" type=\"ds:PGPDataType\"/>\n+ <complexType name=\"PGPDataType\">\n+ <choice>\n+ <sequence>\n+ <element name=\"PGPKeyID\" type=\"base64Binary\"/>\n+ <element name=\"PGPKeyPacket\" type=\"base64Binary\" minOccurs=\"0\"/>\n+ <any namespace=\"##other\" processContents=\"lax\" minOccurs=\"0\"\n+ maxOccurs=\"unbounded\"/>\n+ </sequence>\n+ <sequence>\n+ <element name=\"PGPKeyPacket\" type=\"base64Binary\"/>\n+ <any namespace=\"##other\" processContents=\"lax\" minOccurs=\"0\"\n+ maxOccurs=\"unbounded\"/>\n+ </sequence>\n+ </choice>\n+ </complexType>\n+\n+ <!-- End PGPData -->\n+\n+ <!-- Begin SPKIData -->\n+\n+ <element name=\"SPKIData\" type=\"ds:SPKIDataType\"/>\n+ <complexType name=\"SPKIDataType\">\n+ <sequence maxOccurs=\"unbounded\">\n+ <element name=\"SPKISexp\" type=\"base64Binary\"/>\n+ <any namespace=\"##other\" processContents=\"lax\" minOccurs=\"0\"/>\n+ </sequence>\n+ </complexType>\n+\n+ <!-- End SPKIData -->\n+\n+ <!-- End KeyInfo -->\n+\n+ <!-- Start Object (Manifest, SignatureProperty) -->\n+\n+ <element name=\"Object\" type=\"ds:ObjectType\"/>\n+ <complexType name=\"ObjectType\" mixed=\"true\">\n+ <sequence minOccurs=\"0\" maxOccurs=\"unbounded\">\n+ <any namespace=\"##any\" processContents=\"lax\"/>\n+ </sequence>\n+ <attribute name=\"Id\" type=\"ID\" use=\"optional\"/>\n+ <attribute name=\"MimeType\" type=\"string\" use=\"optional\"/> <!-- add a grep facet -->\n+ <attribute name=\"Encoding\" type=\"anyURI\" use=\"optional\"/>\n+ </complexType>\n+\n+ <element name=\"Manifest\" type=\"ds:ManifestType\"/>\n+ <complexType name=\"ManifestType\">\n+ <sequence>\n+ <element ref=\"ds:Reference\" maxOccurs=\"unbounded\"/>\n+ </sequence>\n+ <attribute name=\"Id\" type=\"ID\" use=\"optional\"/>\n+ </complexType>\n+\n+ <element name=\"SignatureProperties\" type=\"ds:SignaturePropertiesType\"/>\n+ <complexType name=\"SignaturePropertiesType\">\n+ <sequence>\n+ <element ref=\"ds:SignatureProperty\" maxOccurs=\"unbounded\"/>\n+ </sequence>\n+ <attribute name=\"Id\" type=\"ID\" use=\"optional\"/>\n+ </complexType>\n+\n+ <element name=\"SignatureProperty\" type=\"ds:SignaturePropertyType\"/>\n+ <complexType name=\"SignaturePropertyType\" mixed=\"true\">\n+ <choice maxOccurs=\"unbounded\">\n+ <any namespace=\"##other\" processContents=\"lax\"/>\n+ <!-- (1,1) elements from (1,unbounded) namespaces -->\n+ </choice>\n+ <attribute name=\"Target\" type=\"anyURI\" use=\"required\"/>\n+ <attribute name=\"Id\" type=\"ID\" use=\"optional\"/>\n+ </complexType>\n+\n+ <!-- End Object (Manifest, SignatureProperty) -->\n+\n+ <!-- Start Algorithm Parameters -->\n+\n+ <simpleType name=\"HMACOutputLengthType\">\n+ <restriction base=\"integer\"/>\n+ </simpleType>\n+\n+ <!-- Start KeyValue Element-types -->\n+\n+ <element name=\"DSAKeyValue\" type=\"ds:DSAKeyValueType\"/>\n+ <complexType name=\"DSAKeyValueType\">\n+ <sequence>\n+ <sequence minOccurs=\"0\">\n+ <element name=\"P\" type=\"ds:CryptoBinary\"/>\n+ <element name=\"Q\" type=\"ds:CryptoBinary\"/>\n+ </sequence>\n+ <element name=\"G\" type=\"ds:CryptoBinary\" minOccurs=\"0\"/>\n+ <element name=\"Y\" type=\"ds:CryptoBinary\"/>\n+ <element name=\"J\" type=\"ds:CryptoBinary\" minOccurs=\"0\"/>\n+ <sequence minOccurs=\"0\">\n+ <element name=\"Seed\" type=\"ds:CryptoBinary\"/>\n+ <element name=\"PgenCounter\" type=\"ds:CryptoBinary\"/>\n+ </sequence>\n+ </sequence>\n+ </complexType>\n+\n+ <element name=\"RSAKeyValue\" type=\"ds:RSAKeyValueType\"/>\n+ <complexType name=\"RSAKeyValueType\">\n+ <sequence>\n+ <element name=\"Modulus\" type=\"ds:CryptoBinary\"/>\n+ <element name=\"Exponent\" type=\"ds:CryptoBinary\"/>\n+ </sequence>\n+ </complexType>\n+\n+ <!-- End KeyValue Element-types -->\n+\n+ <!-- End Signature -->\n+\n+</schema>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4346 Validation tests are failing because of ban on server which provides some imports to SAML xsd |
339,309 | 09.02.2017 09:11:48 | 18,000 | 75bee51ac192dc486c41edd354b2daef0e44a40f | console remote imported/unlink users | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -689,6 +689,8 @@ changed-users-sync-period=Changed Users Sync Period\nchanged-users-sync-period.tooltip=Period for synchronization of changed or newly created provider users in seconds\nsynchronize-changed-users=Synchronize changed users\nsynchronize-all-users=Synchronize all users\n+remove-imported-users=Remove imported\n+unlink-users=Unlink users\nkerberos-realm=Kerberos Realm\nkerberos-realm.tooltip=Name of kerberos realm. For example FOO.ORG\nserver-principal=Server Principal\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js",
"diff": "@@ -670,7 +670,7 @@ module.controller('UserFederationCtrl', function($scope, $location, $route, real\n});\nmodule.controller('GenericUserStorageCtrl', function($scope, $location, Notifications, $route, Dialog, realm,\n- serverInfo, instance, providerId, Components, UserStorageSync) {\n+ serverInfo, instance, providerId, Components, UserStorageOperations) {\nconsole.log('GenericUserStorageCtrl');\nconsole.log('providerId: ' + providerId);\n$scope.create = !instance.providerId;\n@@ -869,7 +869,7 @@ module.controller('GenericUserStorageCtrl', function($scope, $location, Notifica\n}\nfunction triggerSync(action) {\n- UserStorageSync.save({ action: action, realm: $scope.realm.realm, componentId: $scope.instance.id }, {}, function(syncResult) {\n+ UserStorageOperations.sync.save({ action: action, realm: $scope.realm.realm, componentId: $scope.instance.id }, {}, function(syncResult) {\n$route.reload();\nNotifications.success(\"Sync of users finished successfully. \" + syncResult.status);\n}, function() {\n@@ -877,6 +877,24 @@ module.controller('GenericUserStorageCtrl', function($scope, $location, Notifica\nNotifications.error(\"Error during sync of users\");\n});\n}\n+ $scope.removeImportedUsers = function() {\n+ UserStorageOperations.removeImportedUsers.save({ realm: $scope.realm.realm, componentId: $scope.instance.id }, {}, function(syncResult) {\n+ $route.reload();\n+ Notifications.success(\"Remove imported users finished successfully. \");\n+ }, function() {\n+ $route.reload();\n+ Notifications.error(\"Error during remove\");\n+ });\n+ };\n+ $scope.unlinkUsers = function() {\n+ UserStorageOperations.unlinkUsers.save({ realm: $scope.realm.realm, componentId: $scope.instance.id }, {}, function(syncResult) {\n+ $route.reload();\n+ Notifications.success(\"Unlink of users finished successfully. \");\n+ }, function() {\n+ $route.reload();\n+ Notifications.error(\"Error during unlink\");\n+ });\n+ };\n});\n@@ -971,7 +989,7 @@ module.controller('UserGroupMembershipCtrl', function($scope, $route, realm, gro\n});\nmodule.controller('LDAPUserStorageCtrl', function($scope, $location, Notifications, $route, Dialog, realm,\n- serverInfo, instance, Components, UserStorageSync, RealmLDAPConnectionTester) {\n+ serverInfo, instance, Components, UserStorageOperations, RealmLDAPConnectionTester) {\nconsole.log('LDAPUserStorageCtrl');\nvar providerId = 'ldap';\nconsole.log('providerId: ' + providerId);\n@@ -1248,8 +1266,9 @@ module.controller('LDAPUserStorageCtrl', function($scope, $location, Notificatio\ntriggerSync('triggerChangedUsersSync');\n}\n+\nfunction triggerSync(action) {\n- UserStorageSync.save({ action: action, realm: $scope.realm.realm, componentId: $scope.instance.id }, {}, function(syncResult) {\n+ UserStorageOperations.sync.save({ action: action, realm: $scope.realm.realm, componentId: $scope.instance.id }, {}, function(syncResult) {\n$route.reload();\nNotifications.success(\"Sync of users finished successfully. \" + syncResult.status);\n}, function() {\n@@ -1257,7 +1276,24 @@ module.controller('LDAPUserStorageCtrl', function($scope, $location, Notificatio\nNotifications.error(\"Error during sync of users\");\n});\n}\n-\n+ $scope.removeImportedUsers = function() {\n+ UserStorageOperations.removeImportedUsers.save({ realm: $scope.realm.realm, componentId: $scope.instance.id }, {}, function(syncResult) {\n+ $route.reload();\n+ Notifications.success(\"Remove imported users finished successfully. \");\n+ }, function() {\n+ $route.reload();\n+ Notifications.error(\"Error during remove\");\n+ });\n+ };\n+ $scope.unlinkUsers = function() {\n+ UserStorageOperations.unlinkUsers.save({ realm: $scope.realm.realm, componentId: $scope.instance.id }, {}, function(syncResult) {\n+ $route.reload();\n+ Notifications.success(\"Unlink of users finished successfully. \");\n+ }, function() {\n+ $route.reload();\n+ Notifications.error(\"Error during unlink\");\n+ });\n+ };\nvar initConnectionTest = function(testAction, ldapConfig) {\nreturn {\naction: testAction,\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js",
"diff": "@@ -1687,12 +1687,23 @@ module.factory('Components', function($resource, ComponentUtils) {\n});\n});\n-module.factory('UserStorageSync', function($resource) {\n- return $resource(authUrl + '/admin/realms/:realm/user-storage/:componentId/sync', {\n+module.factory('UserStorageOperations', function($resource) {\n+ var object = {}\n+ object.sync = $resource(authUrl + '/admin/realms/:realm/user-storage/:componentId/sync', {\nrealm : '@realm',\ncomponentId : '@componentId'\n});\n+ object.removeImportedUsers = $resource(authUrl + '/admin/realms/:realm/user-storage/:componentId/remove-imported-users', {\n+ realm : '@realm',\n+ componentId : '@componentId'\n});\n+ object.unlinkUsers = $resource(authUrl + '/admin/realms/:realm/user-storage/:componentId/unlink-users', {\n+ realm : '@realm',\n+ componentId : '@componentId'\n+ });\n+ return object;\n+});\n+\nmodule.factory('ClientRegistrationPolicyProviders', function($resource) {\nreturn $resource(authUrl + '/admin/realms/:realm/client-registration-policy/providers', {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-generic.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-generic.html",
"diff": "<button kc-reset data-ng-disabled=\"!changed\">{{:: 'cancel' | translate}}</button>\n<button class=\"btn btn-primary\" data-ng-click=\"triggerChangedUsersSync()\" data-ng-hide=\"changed || !showSync\">{{:: 'synchronize-changed-users' | translate}}</button>\n<button class=\"btn btn-primary\" data-ng-click=\"triggerFullSync()\" data-ng-hide=\"changed || !showSync\">{{:: 'synchronize-all-users' | translate}}</button>\n+ <button class=\"btn btn-primary\" data-ng-click=\"removeImportedUsers()\" data-ng-hide=\"changed\">{{:: 'remove-imported-users' | translate}}</button>\n+ <button class=\"btn btn-primary\" data-ng-click=\"unlinkUsers()\" data-ng-hide=\"changed\">{{:: 'unlink-users' | translate}}</button>\n</div>\n</div>\n</form>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-ldap.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-ldap.html",
"diff": "<button kc-reset data-ng-disabled=\"!changed\">{{:: 'cancel' | translate}}</button>\n<button class=\"btn btn-primary\" data-ng-click=\"triggerChangedUsersSync()\" data-ng-hide=\"changed\">{{:: 'synchronize-changed-users' | translate}}</button>\n<button class=\"btn btn-primary\" data-ng-click=\"triggerFullSync()\" data-ng-hide=\"changed\">{{:: 'synchronize-all-users' | translate}}</button>\n+ <button class=\"btn btn-primary\" data-ng-click=\"removeImportedUsers()\" data-ng-hide=\"changed\">{{:: 'remove-imported-users' | translate}}</button>\n+ <button class=\"btn btn-primary\" data-ng-click=\"unlinkUsers()\" data-ng-hide=\"changed\">{{:: 'unlink-users' | translate}}</button>\n</div>\n</div>\n</form>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | console remote imported/unlink users |
339,620 | 10.02.2017 05:41:49 | -21,600 | dbe87d6592a8384ce8c4104ca032db15cb6e0a08 | angular2-product-app: simplify KeycloakHttp | [
{
"change_type": "MODIFY",
"old_path": "examples/demo-template/angular2-product-app/src/main/webapp/app/keycloak.http.ts",
"new_path": "examples/demo-template/angular2-product-app/src/main/webapp/app/keycloak.http.ts",
"diff": "@@ -13,48 +13,6 @@ export class KeycloakHttp extends Http {\nsuper(_backend, _defaultOptions);\n}\n- private setToken(options: RequestOptionsArgs) {\n-\n- if (options == null || KeycloakService.auth == null || KeycloakService.auth.authz == null || KeycloakService.auth.authz.token == null) {\n- console.log(\"Need a token, but no token is available, not setting bearer token.\");\n- return;\n- }\n-\n- options.headers.set('Authorization', 'Bearer ' + KeycloakService.auth.authz.token);\n- }\n-\n- private configureRequest(f:Function, url:string | Request, options:RequestOptionsArgs, body?: any):Observable<Response> {\n- let tokenPromise:Promise<string> = this._keycloakService.getToken();\n- let tokenObservable:Observable<string> = Observable.fromPromise(tokenPromise);\n- let tokenUpdateObservable:Observable<any> = Observable.create((observer) => {\n- if (options == null) {\n- let headers = new Headers();\n- options = new RequestOptions({ headers: headers });\n- }\n-\n- this.setToken(options);\n- observer.next();\n- observer.complete();\n- });\n- let requestObservable:Observable<Response> = Observable.create((observer) => {\n- let result;\n- if (body) {\n- result = f.apply(this, [url, body, options]);\n- } else {\n- result = f.apply(this, [url, options]);\n- }\n-\n- result.subscribe((response) => {\n- observer.next(response);\n- observer.complete();\n- }, (err) => observer.error(err));\n- });\n-\n- return <Observable<Response>>Observable\n- .merge(tokenObservable, tokenUpdateObservable, requestObservable, 1) // Insure no concurrency in the merged Observables\n- .filter((response) => response instanceof Response);\n- }\n-\n/**\n* Performs any type of http request. First argument is required, and can either be a url or\n* a {@link Request} instance. If the first argument is a url, an optional {@link RequestOptions}\n@@ -62,55 +20,20 @@ export class KeycloakHttp extends Http {\n* of {@link BaseRequestOptions} before performing the request.\n*/\nrequest(url: string | Request, options?: RequestOptionsArgs): Observable<Response> {\n- return this.configureRequest(super.request, url, options);\n- }\n+ const tokenPromise: Promise<string> = this._keycloakService.getToken();\n+ const tokenObservable: Observable<string> = Observable.fromPromise(tokenPromise);\n- /**\n- * Performs a request with `get` http method.\n- */\n- get(url: string, options?: RequestOptionsArgs): Observable<Response> {\n- return this.configureRequest(super.get, url, options);\n+ if (typeof url === 'string') {\n+ return tokenObservable.map(token => {\n+ const authOptions = new RequestOptions({headers: new Headers({'Authorization': 'Bearer ' + token})});\n+ return new RequestOptions().merge(options).merge(authOptions);\n+ }).concatMap(opts => super.request(url, opts));\n+ } else if (url instanceof Request) {\n+ return tokenObservable.map(token => {\n+ url.headers.set('Authorization', 'Bearer ' + token);\n+ return url;\n+ }).concatMap(request => super.request(request));\n}\n-\n- /**\n- * Performs a request with `post` http method.\n- */\n- post(url: string, body: any, options?: RequestOptionsArgs): Observable<Response> {\n- return this.configureRequest(super.post, url, options, body);\n}\n- /**\n- * Performs a request with `put` http method.\n- */\n- put(url: string, body: any, options?: RequestOptionsArgs): Observable<Response> {\n- return this.configureRequest(super.put, url, options, body);\n- }\n-\n- /**\n- * Performs a request with `delete` http method.\n- */\n- delete(url: string, options?: RequestOptionsArgs): Observable<Response> {\n- return this.configureRequest(super.delete, url, options);\n- }\n-\n- /**\n- * Performs a request with `patch` http method.\n- */\n- patch(url: string, body: any, options?: RequestOptionsArgs): Observable<Response> {\n- return this.configureRequest(super.patch, url, options, body);\n- }\n-\n- /**\n- * Performs a request with `head` http method.\n- */\n- head(url: string, options?: RequestOptionsArgs): Observable<Response> {\n- return this.configureRequest(super.head, url, options);\n- }\n-\n- /**\n- * Performs a request with `options` http method.\n- */\n- options(url: string, options?: RequestOptionsArgs): Observable<Response> {\n- return this.configureRequest(super.options, url, options);\n- }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | angular2-product-app: simplify KeycloakHttp |
339,179 | 10.02.2017 10:20:58 | -3,600 | 00932f4eb3d2da398b1877fdf6dba60313a02038 | Add test for grant role from token | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java",
"diff": "@@ -40,6 +40,8 @@ import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n*/\npublic abstract class AbstractBaseBrokerTest extends AbstractKeycloakTest {\n+ protected static final String ATTRIBUTE_VALUE = \"attribute.value\";\n+\n@Page\nprotected AccountUpdateProfilePage accountUpdateProfilePage;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBrokerTest.java",
"diff": "@@ -3,10 +3,14 @@ package org.keycloak.testsuite.broker;\nimport org.junit.Before;\nimport org.junit.Test;\n+import org.keycloak.admin.client.resource.IdentityProviderResource;\nimport org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.admin.client.resource.UsersResource;\nimport org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.pages.ConsentPage;\n@@ -14,8 +18,10 @@ import org.keycloak.testsuite.util.*;\nimport org.openqa.selenium.TimeoutException;\n+import java.util.Collections;\nimport java.util.List;\nimport java.util.concurrent.TimeUnit;\n+import java.util.stream.Collectors;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertTrue;\n@@ -26,6 +32,8 @@ import static org.keycloak.testsuite.util.MailAssert.assertEmailAndGetUrl;\nimport org.jboss.arquillian.graphene.page.Page;\n+import javax.ws.rs.core.Response;\n+\nimport static org.keycloak.testsuite.broker.BrokerTestTools.*;\npublic abstract class AbstractBrokerTest extends AbstractBaseBrokerTest {\n@@ -41,7 +49,7 @@ public abstract class AbstractBrokerTest extends AbstractBaseBrokerTest {\nuser.setEnabled(true);\nRealmResource realmResource = adminClient.realm(bc.providerRealmName());\n- String userId = createUserWithAdminClient(realmResource, user);\n+ userId = createUserWithAdminClient(realmResource, user);\nresetUserPassword(realmResource.users().get(userId), bc.getUserPassword(), false);\n}\n@@ -314,4 +322,60 @@ public abstract class AbstractBrokerTest extends AbstractBaseBrokerTest {\nAssert.assertTrue(\"Should be on \" + bc.consumerRealmName() + \" realm on login page\",\ndriver.getCurrentUrl().contains(\"/auth/realms/\" + bc.consumerRealmName() + \"/protocol/openid-connect/\"));\n}\n+\n+ protected void createRolesForRealm(String realm) {\n+ RoleRepresentation managerRole = new RoleRepresentation(\"manager\",null, false);\n+ RoleRepresentation userRole = new RoleRepresentation(\"user\",null, false);\n+ adminClient.realm(realm).roles().create(managerRole);\n+ adminClient.realm(realm).roles().create(userRole);\n+ }\n+\n+ protected void createRoleMappersForConsumerRealm() {\n+ log.debug(\"adding mappers to identity provider in realm \" + bc.consumerRealmName());\n+\n+ RealmResource realm = adminClient.realm(bc.consumerRealmName());\n+\n+ IdentityProviderResource idpResource = realm.identityProviders().get(bc.getIDPAlias());\n+ for (IdentityProviderMapperRepresentation mapper : createIdentityProviderMappers()) {\n+ mapper.setIdentityProviderAlias(bc.getIDPAlias());\n+ Response resp = idpResource.addMapper(mapper);\n+ resp.close();\n+ }\n+ }\n+\n+ protected abstract Iterable<IdentityProviderMapperRepresentation> createIdentityProviderMappers();\n+\n+ // KEYCLOAK-3987\n+ @Test\n+ public void grantNewRoleFromToken() {\n+ createRolesForRealm(bc.providerRealmName());\n+ createRolesForRealm(bc.consumerRealmName());\n+\n+ createRoleMappersForConsumerRealm();\n+\n+ RoleRepresentation managerRole = adminClient.realm(bc.providerRealmName()).roles().get(\"manager\").toRepresentation();\n+ RoleRepresentation userRole = adminClient.realm(bc.providerRealmName()).roles().get(\"user\").toRepresentation();\n+\n+ UserResource userResource = adminClient.realm(bc.providerRealmName()).users().get(userId);\n+ userResource.roles().realmLevel().add(Collections.singletonList(managerRole));\n+\n+ logInAsUserInIDPForFirstTime();\n+\n+ List<RoleRepresentation> currentRoles = userResource.roles().realmLevel().listAll();\n+ assertEquals(\"There should be manager role\",1, currentRoles.stream().filter(role -> role.getName().equals(\"manager\")).collect(Collectors.toList()).size());\n+ assertEquals(\"User shouldn't have user role\", 0, currentRoles.stream().filter(role -> role.getName().equals(\"user\")).collect(Collectors.toList()).size());\n+\n+ logoutFromRealm(bc.consumerRealmName());\n+\n+ userResource.roles().realmLevel().add(Collections.singletonList(userRole));\n+\n+ logInAsUserInIDP();\n+\n+ currentRoles = userResource.roles().realmLevel().listAll();\n+ assertEquals(\"There should be manager role\",1, currentRoles.stream().filter(role -> role.getName().equals(\"manager\")).collect(Collectors.toList()).size());\n+ assertEquals(\"There should be user role\",1, currentRoles.stream().filter(role -> role.getName().equals(\"user\")).collect(Collectors.toList()).size());\n+\n+ logoutFromRealm(bc.providerRealmName());\n+ logoutFromRealm(bc.consumerRealmName());\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerTest.java",
"diff": "package org.keycloak.testsuite.broker;\n+import com.google.common.collect.ImmutableMap;\n+import com.google.common.collect.Lists;\n+import org.keycloak.broker.oidc.mappers.ExternalKeycloakRoleToRoleMapper;\n+import org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\n+\npublic class KcOidcBrokerTest extends AbstractBrokerTest {\n@Override\nprotected BrokerConfiguration getBrokerConfiguration() {\nreturn KcOidcBrokerConfiguration.INSTANCE;\n}\n+\n+ @Override\n+ protected Iterable<IdentityProviderMapperRepresentation> createIdentityProviderMappers() {\n+ IdentityProviderMapperRepresentation attrMapper1 = new IdentityProviderMapperRepresentation();\n+ attrMapper1.setName(\"manager-role-mapper\");\n+ attrMapper1.setIdentityProviderMapper(ExternalKeycloakRoleToRoleMapper.PROVIDER_ID);\n+ attrMapper1.setConfig(ImmutableMap.<String,String>builder()\n+ .put(\"external.role\", \"manager\")\n+ .put(\"role\", \"manager\")\n+ .build());\n+\n+ IdentityProviderMapperRepresentation attrMapper2 = new IdentityProviderMapperRepresentation();\n+ attrMapper2.setName(\"user-role-mapper\");\n+ attrMapper2.setIdentityProviderMapper(ExternalKeycloakRoleToRoleMapper.PROVIDER_ID);\n+ attrMapper2.setConfig(ImmutableMap.<String,String>builder()\n+ .put(\"external.role\", \"user\")\n+ .put(\"role\", \"user\")\n+ .build());\n+\n+ return Lists.newArrayList(attrMapper1, attrMapper2);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerTest.java",
"diff": "package org.keycloak.testsuite.broker;\n+import com.google.common.collect.ImmutableMap;\n+import com.google.common.collect.Lists;\n+import org.keycloak.broker.saml.mappers.AttributeToRoleMapper;\n+import org.keycloak.broker.saml.mappers.UserAttributeMapper;\n+import org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\n+\npublic class KcSamlBrokerTest extends AbstractBrokerTest {\n@Override\nprotected BrokerConfiguration getBrokerConfiguration() {\nreturn KcSamlBrokerConfiguration.INSTANCE;\n}\n+\n+ @Override\n+ protected Iterable<IdentityProviderMapperRepresentation> createIdentityProviderMappers() {\n+ IdentityProviderMapperRepresentation attrMapper1 = new IdentityProviderMapperRepresentation();\n+ attrMapper1.setName(\"manager-role-mapper\");\n+ attrMapper1.setIdentityProviderMapper(AttributeToRoleMapper.PROVIDER_ID);\n+ attrMapper1.setConfig(ImmutableMap.<String,String>builder()\n+ .put(UserAttributeMapper.ATTRIBUTE_NAME, \"Role\")\n+ .put(ATTRIBUTE_VALUE, \"manager\")\n+ .put(\"role\", \"manager\")\n+ .build());\n+\n+ IdentityProviderMapperRepresentation attrMapper2 = new IdentityProviderMapperRepresentation();\n+ attrMapper2.setName(\"user-role-mapper\");\n+ attrMapper2.setIdentityProviderMapper(AttributeToRoleMapper.PROVIDER_ID);\n+ attrMapper2.setConfig(ImmutableMap.<String,String>builder()\n+ .put(UserAttributeMapper.ATTRIBUTE_NAME, \"Role\")\n+ .put(ATTRIBUTE_VALUE, \"user\")\n+ .put(\"role\", \"user\")\n+ .build());\n+\n+ return Lists.newArrayList(attrMapper1, attrMapper2);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-3987 Add test for grant role from token |
339,254 | 10.02.2017 13:37:16 | -3,600 | 3af9f2f989b169c5ff19e1c49a8816864117bb5f | Copy component id from representation to model | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"diff": "@@ -1727,6 +1727,7 @@ public class RepresentationToModel {\npublic static ComponentModel toModel(KeycloakSession session, ComponentRepresentation rep) {\nComponentModel model = new ComponentModel();\n+ model.setId(rep.getId());\nmodel.setParentId(rep.getParentId());\nmodel.setProviderType(rep.getProviderType());\nmodel.setProviderId(rep.getProviderId());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ComponentsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ComponentsTest.java",
"diff": "@@ -98,6 +98,26 @@ public class ComponentsTest extends AbstractAdminTest {\nassertTrue(returned.getConfig().containsKey(\"required\"));\n}\n+ @Test\n+ public void testCreateWithoutGivenId() {\n+ ComponentRepresentation rep = createComponentRepresentation(\"mycomponent\");\n+ rep.getConfig().addFirst(\"required\", \"foo\");\n+ rep.setId(null);\n+\n+ String id = createComponent(rep);\n+ assertNotNull(id);\n+ }\n+\n+ @Test\n+ public void testCreateWithGivenId() {\n+ ComponentRepresentation rep = createComponentRepresentation(\"mycomponent\");\n+ rep.getConfig().addFirst(\"required\", \"foo\");\n+ rep.setId(\"fixed-id\");\n+\n+ String id = createComponent(rep);\n+ assertEquals(\"fixed-id\", id);\n+ }\n+\n@Test\npublic void testUpdate() {\nComponentRepresentation rep = createComponentRepresentation(\"mycomponent\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4392 Copy component id from representation to model |
339,179 | 10.02.2017 15:41:05 | -3,600 | 91bcc24977fa47cd6f53bc849dc6f4cf6e58c91b | Add test for empty KeyInfo | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/IOUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/IOUtil.java",
"diff": "@@ -227,6 +227,27 @@ public class IOUtil {\ncurrentElement.appendChild(node);\n}\n+ public static void removeElementFromDoc(Document doc, String path) {\n+ String[] pathSegments = path.split(\"/\");\n+\n+ Element currentElement = (Element) doc.getElementsByTagName(pathSegments[0]).item(0);\n+ if (currentElement == null) {\n+ log.warn(\"Not able to find element: \" + pathSegments[0] + \" in document\");\n+ return;\n+ }\n+\n+ for (int i = 1; i < pathSegments.length; i++) {\n+ currentElement = (Element) currentElement.getElementsByTagName(pathSegments[i]).item(0);\n+\n+ if (currentElement == null) {\n+ log.warn(\"Not able to find element: \" + pathSegments[i] + \" in \" + pathSegments[i - 1]);\n+ return;\n+ }\n+ }\n+\n+ currentElement.getParentNode().removeChild(currentElement);\n+ }\n+\npublic static void execCommand(String command, File dir) throws IOException, InterruptedException {\nProcess process = Runtime.getRuntime().exec(command, null, dir);\nif (process.waitFor(10, TimeUnit.SECONDS)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLFilterServletAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLFilterServletAdapterTest.java",
"diff": "@@ -25,7 +25,6 @@ public abstract class AbstractSAMLFilterServletAdapterTest extends AbstractSAMLS\nsalesPostEncServletPage.checkRoles(true);\nsalesPostSigServletPage.checkRoles(true);\nsalesPostPassiveServletPage.checkRoles(true);\n- salesPostSigEmailServletPage.checkRoles(true);\nsalesPostSigPersistentServletPage.checkRoles(true);\nsalesPostSigTransientServletPage.checkRoles(true);\nsalesPostAssertionAndResponseSigPage.checkRoles(true);\n@@ -38,6 +37,11 @@ public abstract class AbstractSAMLFilterServletAdapterTest extends AbstractSAMLS\ntestRealmLoginPage.form().login(bburkeUser);\nemployee2ServletPage.checkRolesEndPoint(true);\nemployee2ServletPage.logout();\n+\n+ salesPostSigEmailServletPage.navigateTo();\n+ testRealmLoginPage.form().login(bburkeUser);\n+ salesPostSigEmailServletPage.checkRolesEndPoint(true);\n+ salesPostSigEmailServletPage.logout();\n}\n@After\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"diff": "@@ -130,6 +130,7 @@ import static org.keycloak.testsuite.util.IOUtil.loadXML;\nimport static org.keycloak.testsuite.util.IOUtil.modifyDocElementAttribute;\nimport static org.keycloak.testsuite.util.Matchers.bodyHC;\nimport static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n+import static org.keycloak.testsuite.util.SamlClient.idpInitiatedLogin;\nimport static org.keycloak.testsuite.util.SamlClient.login;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\nimport static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n@@ -734,7 +735,7 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\n}\n@Test\n- public void idpInitiatedLogin() {\n+ public void idpInitiatedLoginTest() {\nsamlidpInitiatedLoginPage.setAuthRealm(SAMLSERVLETDEMO);\nsamlidpInitiatedLoginPage.setUrlName(\"employee2\");\nsamlidpInitiatedLoginPage.navigateTo();\n@@ -1027,6 +1028,47 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\n}\n}\n+ // KEYCLOAK-4329\n+ @Test\n+ public void testEmptyKeyInfoElement() {\n+ samlidpInitiatedLoginPage.setAuthRealm(SAMLSERVLETDEMO);\n+ samlidpInitiatedLoginPage.setUrlName(\"sales-post-sig-email\");\n+ System.out.println(samlidpInitiatedLoginPage.toString());\n+ URI idpInitiatedLoginPage = URI.create(samlidpInitiatedLoginPage.toString());\n+\n+ log.debug(\"Log in using idp initiated login\");\n+ SAMLDocumentHolder documentHolder = idpInitiatedLogin(bburkeUser, idpInitiatedLoginPage, SamlClient.Binding.POST);\n+\n+\n+ log.debug(\"Removing KeyInfo from Keycloak response\");\n+ Document responseDoc = documentHolder.getSamlDocument();\n+ IOUtil.removeElementFromDoc(responseDoc, \"samlp:Response/dsig:Signature/dsig:KeyInfo\");\n+\n+ CloseableHttpResponse response = null;\n+ try (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n+ HttpClientContext context = HttpClientContext.create();\n+\n+ log.debug(\"Sending response to SP\");\n+ HttpUriRequest post = SamlClient.Binding.POST.createSamlPostUnsignedRequest(getAppServerSamlEndpoint(salesPostSigEmailServletPage), null, responseDoc);\n+ response = client.execute(post, context);\n+ System.out.println(EntityUtils.toString(response.getEntity()));\n+ assertThat(response, statusCodeIsHC(Response.Status.FOUND));\n+ response.close();\n+\n+ HttpGet get = new HttpGet(salesPostSigEmailServletPage.toString());\n+ response = client.execute(get);\n+ assertThat(response, statusCodeIsHC(Response.Status.OK));\n+ assertThat(response, bodyHC(containsString(\"principal=bburke\")));\n+ } catch (Exception ex) {\n+ throw new RuntimeException(ex);\n+ } finally {\n+ if (response != null) {\n+ EntityUtils.consumeQuietly(response.getEntity());\n+ try { response.close(); } catch (IOException ex) { }\n+ }\n+ }\n+ }\n+\nprivate URI getAuthServerSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\nreturn RealmsResource\n.protocolUrl(UriBuilder.fromUri(getAuthServerRoot()))\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/SamlClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/SamlClient.java",
"diff": "@@ -348,4 +348,43 @@ public class SamlClient {\n}\n}\n+ /**\n+ * Send request for login form and then login using user param\n+ * @param user\n+ * @param idpInitiatedURI\n+ * @param expectedResponseBinding\n+ * @return\n+ */\n+ public static SAMLDocumentHolder idpInitiatedLogin(UserRepresentation user, URI idpInitiatedURI, Binding expectedResponseBinding) {\n+ CloseableHttpResponse response = null;\n+ SamlClient.RedirectStrategyWithSwitchableFollowRedirect strategy = new SamlClient.RedirectStrategyWithSwitchableFollowRedirect();\n+ try (CloseableHttpClient client = HttpClientBuilder.create().setRedirectStrategy(strategy).build()) {\n+\n+ HttpGet get = new HttpGet(idpInitiatedURI);\n+ response = client.execute(get);\n+ assertThat(response, statusCodeIsHC(Response.Status.OK));\n+\n+ HttpClientContext context = HttpClientContext.create();\n+\n+ String loginPageText = EntityUtils.toString(response.getEntity(), \"UTF-8\");\n+ response.close();\n+\n+ assertThat(loginPageText, containsString(\"login\"));\n+\n+ HttpUriRequest loginRequest = handleLoginPage(user, loginPageText);\n+\n+ strategy.setRedirectable(false);\n+ response = client.execute(loginRequest, context);\n+\n+ return expectedResponseBinding.extractResponse(response);\n+ } catch (Exception ex) {\n+ throw new RuntimeException(ex);\n+ } finally {\n+ if (response != null) {\n+ EntityUtils.consumeQuietly(response.getEntity());\n+ try { response.close(); } catch (IOException ex) { }\n+ }\n+ }\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json",
"diff": "\"saml.signature.algorithm\": \"RSA_SHA256\",\n\"saml.client.signature\": \"true\",\n\"saml.authnstatement\": \"true\",\n+ \"saml_idp_initiated_sso_url_name\" : \"sales-post-sig-email\",\n\"saml.signing.certificate\": \"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\"\n}\n},\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4329 Add test for empty KeyInfo |
339,582 | 13.02.2017 09:59:17 | -3,600 | 083f27f19dc0dd305a5fa3adbdc6fc03c0a9bff3 | Adding Spring Boot Adapter | [
{
"change_type": "MODIFY",
"old_path": "boms/adapter/pom.xml",
"new_path": "boms/adapter/pom.xml",
"diff": "<artifactId>keycloak-spring-security-adapter</artifactId>\n<version>${version.keycloak}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-default-spring-boot-starter</artifactId>\n+ <version>${version.keycloak}</version>\n+ </dependency>\n</dependencies>\n</dependencyManagement>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "misc/pom.xml",
"diff": "+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>3.0.0.CR1-SNAPSHOT</version>\n+ <relativePath>../pom.xml</relativePath>\n+ </parent>\n+ <name>Keycloak Misc</name>\n+ <description/>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>keycloak-misc-parent</artifactId>\n+ <packaging>pom</packaging>\n+ <modules>\n+ <module>spring-boot-starter</module>\n+ </modules>\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "misc/spring-boot-starter/keycloak-default-spring-boot-starter/pom.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\">\n+ <modelVersion>4.0.0</modelVersion>\n+ <parent>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-spring-boot-starter-parent</artifactId>\n+ <version>3.0.0.CR1-SNAPSHOT</version>\n+ <relativePath>../pom.xml</relativePath>\n+ </parent>\n+ <artifactId>keycloak-default-spring-boot-starter</artifactId>\n+ <name>Keycloak :: Spring :: Boot :: Default :: Starter</name>\n+ <description>Spring Boot Default Starter for Keycloak</description>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-spring-boot-adapter</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-tomcat8-adapter</artifactId>\n+ </dependency>\n+ </dependencies>\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "misc/spring-boot-starter/pom.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+\n+ <modelVersion>4.0.0</modelVersion>\n+ <parent>\n+ <artifactId>keycloak-misc-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>3.0.0.CR1-SNAPSHOT</version>\n+ <relativePath>../pom.xml</relativePath>\n+ </parent>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-spring-boot-starter-parent</artifactId>\n+ <name>Keycloak :: Spring :: Boot</name>\n+ <description>Support for using Keycloak in Spring Boot applications.</description>\n+ <packaging>pom</packaging>\n+ <modules>\n+ <module>keycloak-default-spring-boot-starter</module>\n+ </modules>\n+ <dependencyManagement>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak.bom</groupId>\n+ <artifactId>keycloak-adapter-bom</artifactId>\n+ <version>3.0.0.CR1-SNAPSHOT</version>\n+ <type>pom</type>\n+ <scope>import</scope>\n+ </dependency>\n+ </dependencies>\n+ </dependencyManagement>\n+</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<module>authz</module>\n<module>examples</module>\n<module>testsuite</module>\n+ <module>misc</module>\n</modules>\n<dependencyManagement>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4423 : Adding Spring Boot Adapter |
339,179 | 14.12.2016 15:09:05 | -3,600 | f2a4fd029d00ad49b5152e6ec09e402308f2a1b6 | Fix ssl adapter tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/js-console/src/main/webapp/index.html",
"new_path": "testsuite/integration-arquillian/test-apps/js-console/src/main/webapp/index.html",
"diff": "@@ -191,7 +191,7 @@ TimeSkew: <div id=\"timeSkew\"></div>\nfunction sendBearerToKeycloak() {\nvar url = 'http://localhost:8180/auth/admin/realms/example/roles';\n- if (window.location.href.indexOf(\"8543\") > -1) {\n+ if (window.location.href.indexOf(\"8643\") > -1) {\nurl = url.replace(\"8180\",\"8543\");\nurl = url.replace(\"http\",\"https\");\n}\n@@ -218,7 +218,7 @@ TimeSkew: <div id=\"timeSkew\"></div>\nfunction cert() {\nvar url = 'http://localhost:8180/auth/realms/example/protocol/openid-connect/certs';\n- if (window.location.href.indexOf(\"8543\") > -1) {\n+ if (window.location.href.indexOf(\"8643\") > -1) {\nurl = url.replace(\"8180\",\"8543\");\nurl = url.replace(\"http\",\"https\");\n}\n@@ -244,7 +244,7 @@ TimeSkew: <div id=\"timeSkew\"></div>\nvar user = JSON.parse('{\"emailVerified\" : false, \"enabled\" : true, \"username\": \"mhajas\", \"firstName\" :\"First\", \"lastName\":\"Last\",\"email\":\"[email protected]\", \"attributes\": {}}');\nvar url = \"http://localhost:8180/auth/admin/realms/example/users\";\n- if (window.location.href.indexOf(\"8543\") > -1) {\n+ if (window.location.href.indexOf(\"8643\") > -1) {\nurl = url.replace(\"8180\",\"8543\");\nurl = url.replace(\"http\",\"https\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SamlSPFacade.java",
"new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SamlSPFacade.java",
"diff": "@@ -50,8 +50,7 @@ public class SamlSPFacade extends HttpServlet {\nSystem.out.println(\"ParameterMap is empty, redirecting to keycloak server \");\nresp.setStatus(302);\n// Redirect\n- // UriBuilder builder = UriBuilder.fromUri(\"http://localhost:8081/auth/realms/demo/protocol/saml?SAMLRequest=jVLRTsIwFP2Vpe%2BjG4wxG0YyWYxL0BBAH3wx3XYnTbp29nYof%2B8YEvEBNOlD03vOveec2ynyWjYsae1WreC9BbTOZy0Vsr4Qk9YopjkKZIrXgMwWbJ08LNhw4LHGaKsLLcmRch3MEcFYoRVxktN1rhW2NZg1mJ0o4Gm1iMnW2oZRKnXB5VajZZEX%2BRTqRuo9ACVO2mkUih%2F4l9C8s0MNcFkjLaHW9KSUHlwR506bAnrPMam4RCBOlsYkS1%2BD3MvLcDJxAx9KN4jCkXszrG5cP%2BCVH4y8IM8PYFx2dsQOfuiILWQKLVc2JkPPH7te6HrRxh%2BzUdidwSSIXoiz%2FBZyK1Qp1Nv1yPIjCNn9ZrN0V1AKA4UlzjMY7N13IDKbHjyxXoA5291%2FtzH7I%2FApPet%2FHNawx65hli61FMXeSaTUH%2FMubtvlYU0LfcA1t5cl%2BAO%2FfxGlW%2FVQ1ipsoBCVgJLQ2XHo7385%2BwI%3D\");\n- UriBuilder builder = UriBuilder.fromUri(\"http://localhost:8180/auth/realms/demo/protocol/saml?SAMLRequest=jZJdS8MwFIbvBf9DyX2XNG62hnUwHeLAj7JNL7yRmJ65QJrUnNSPf29WHQp%2BIOQiJM%2FJed%2F3ZIyyMa2YdmFjF%2FDYAYbkpTEWRX9Rks5b4SRqFFY2gCIosZxenAs%2BYKL1LjjlDHkv%2BRuWiOCDdpYk0932xFnsGvBL8E9awfXivCSbEFpBqXFKmo3DIApeMApNa9wrACXJLGrUVm7rf6KzSMtoh3qQpkFaQ%2BPoTinduiLJqfMKes8lWUuDQJL5rCTz2d2wLmCkgKc5Z4fpMOf3qSyO8pTXxUHOjphibBRhrKId%2FQSf5YgdzC0GaUNJOMtGKTtI2eGKcxFXlg%2BK0fCWJNWHkGNta20f%2Fo7s%2Fh1CcbZaVWl1tVyR5AY89s4jQCb7e%2BOtI9G3918m999ZTL4HyIrsM%2B4x%2FfL%2Brl0rLuOT81nljFavydQY93wS4w4xj%2BA76ANuZPhdRDbI%2BhNdp%2BseFZ3FFpRea6gJ3Tai33%2Fm5A0%3D\");\n+ UriBuilder builder = UriBuilder.fromUri(ServletTestUtils.getAuthServerUrlBase() + \"/auth/realms/demo/protocol/saml?SAMLRequest=\" + getSamlRequest());\nbuilder.queryParam(\"RelayState\", RELAY_STATE);\nresp.setHeader(\"Location\", builder.build().toString());\nreturn;\n@@ -66,4 +65,12 @@ public class SamlSPFacade extends HttpServlet {\npw.println(\"SAML response: \" + samlResponse);\npw.flush();\n}\n+\n+ private String getSamlRequest() {\n+ if (System.getProperty(\"auth.server.ssl.required\", \"false\").equals(\"true\")) {\n+ return \"jZJJT8MwEIXvSPyHyPfUTrokWE2lQoWoxBLRwoELMs6UWnLs4HFY%2Fj1OoALEIiQfLPt55r1vPEVR64bPW781l%2FDQAvroudYGeX9RkNYZbgUq5EbUgNxLvpqfnfJ0wHjjrLfSavL25G%2BxQATnlTUkmu%2B2R9ZgW4NbgXtUEq4uTwuy9b5BTqm2UuitRc%2FzyWhIoW60fQGgJFoEk8qIrsCP8nGQixCIOhC6RlpBbenOK%2B1ykejYOgl96oJshEYg0XJRkOXidlTlMJaQxlnKJvEoS%2B9ikR9kcVrlw4wdMMnYOIixDIHUI3w8R2xhadAL4wuSsmQcs2HMJus05WEl2SAYuyFR%2BW7kUJlKmfu%2Fod29iZCfrNdlXF6s1iS6Bod99CAgs%2F29aZeI9%2B3dp9n9dxqzjuBXgCxPPnhP6af6u3YNPw8ll4vSaiVfornW9uko4PaBh3ct9IBr4X83kQyS%2FkRV8aaX8tZgA1JtFFSEdo3o9785ewU%3D\\n\";\n+ }\n+\n+ return \"jZJdS8MwFIbvBf9DyX2XNG62hnUwHeLAj7JNL7yRmJ65QJrUnNSPf29WHQp%2BIOQiJM%2FJed%2F3ZIyyMa2YdmFjF%2FDYAYbkpTEWRX9Rks5b4SRqFFY2gCIosZxenAs%2BYKL1LjjlDHkv%2BRuWiOCDdpYk0932xFnsGvBL8E9awfXivCSbEFpBqXFKmo3DIApeMApNa9wrACXJLGrUVm7rf6KzSMtoh3qQpkFaQ%2BPoTinduiLJqfMKes8lWUuDQJL5rCTz2d2wLmCkgKc5Z4fpMOf3qSyO8pTXxUHOjphibBRhrKId%2FQSf5YgdzC0GaUNJOMtGKTtI2eGKcxFXlg%2BK0fCWJNWHkGNta20f%2Fo7s%2Fh1CcbZaVWl1tVyR5AY89s4jQCb7e%2BOtI9G3918m999ZTL4HyIrsM%2B4x%2FfL%2Brl0rLuOT81nljFavydQY93wS4w4xj%2BA76ANuZPhdRDbI%2BhNdp%2BseFZ3FFpRea6gJ3Tai33%2Fm5A0%3D\";\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/ServletTestUtils.java",
"new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/ServletTestUtils.java",
"diff": "@@ -45,4 +45,12 @@ public class ServletTestUtils {\nreturn urlBase;\n}\n+\n+ public static String getAuthServerUrlBase() {\n+ if (System.getProperty(\"auth.server.ssl.required\", \"false\").equals(\"true\")) {\n+ return System.getProperty(\"auth.server.ssl.base.url\", \"https://localhost:8543\");\n+ }\n+\n+ return System.getProperty(\"auth.server.base.url\");\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"diff": "@@ -19,14 +19,19 @@ package org.keycloak.testsuite;\nimport org.apache.commons.configuration.ConfigurationException;\nimport org.apache.commons.configuration.PropertiesConfiguration;\nimport org.apache.http.ssl.SSLContexts;\n+import org.h2.util.IOUtils;\nimport org.keycloak.common.util.KeycloakUriBuilder;\nimport org.keycloak.common.util.Time;\n+import org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\nimport org.keycloak.testsuite.arquillian.TestContext;\nimport java.io.File;\n+import java.io.FileOutputStream;\nimport java.io.IOException;\n+import java.io.InputStream;\nimport java.net.URI;\nimport java.net.URISyntaxException;\n+import java.net.URL;\nimport java.security.KeyManagementException;\nimport java.security.KeyStoreException;\nimport java.security.NoSuchAlgorithmException;\n@@ -77,6 +82,7 @@ import org.openqa.selenium.WebDriver;\nimport static org.keycloak.testsuite.admin.Users.setPasswordFor;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.ADMIN;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.MASTER;\n+import static org.keycloak.testsuite.util.IOUtil.PROJECT_BUILD_DIRECTORY;\n/**\n*\n@@ -134,8 +140,12 @@ public abstract class AbstractKeycloakTest {\npublic void beforeAbstractKeycloakTest() throws Exception {\nSSLContext ssl = null;\nif (\"true\".equals(System.getProperty(\"auth.server.ssl.required\"))) {\n- ssl = getSSLContextWithTrustore(new File(\"src/test/resources/keystore/keycloak.truststore\"), \"secret\");\n+ File trustore = new File(PROJECT_BUILD_DIRECTORY, \"dependency/keystore/keycloak.truststore\");\n+ ssl = getSSLContextWithTrustore(trustore, \"secret\");\n+\n+ System.setProperty(\"javax.net.ssl.trustStore\", trustore.getAbsolutePath());\n}\n+\nadminClient = Keycloak.getInstance(AuthServerTestEnricher.getAuthServerContextRoot() + \"/auth\",\nMASTER, ADMIN, ADMIN, Constants.ADMIN_CLI_CLIENT_ID, null, ssl);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractAdapterTest.java",
"diff": "@@ -70,7 +70,7 @@ public abstract class AbstractAdapterTest extends AbstractAuthTest {\nmodifyClientUrls(tr, \"^(/.*)\", appServerContextRootPage.toString() + \"$1\");\nmodifyClientWebOrigins(tr, \"8080\", System.getProperty(\"app.server.http.port\", null));\nmodifySamlMasterURLs(tr, \"8080\", System.getProperty(\"auth.server.http.port\", null));\n- modifySAMLClientsAttributes(tr, \"8080\", System.getProperty(\"app.server.http.port\", \"8280\"));\n+ modifySAMLClientsAttributes(tr, \"http://localhost:8080\", appServerContextRootPage.toString());\nmodifyClientJWKSUrl(tr, \"^(/.*)\", appServerContextRootPage.toString() + \"$1\");\n}\nif (\"true\".equals(System.getProperty(\"auth.server.ssl.required\"))) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"diff": "@@ -321,7 +321,7 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\n@Deployment(name = EmployeeServlet.DEPLOYMENT_NAME)\nprotected static WebArchive employeeServlet() {\n- return samlServletDeployment(EmployeeServlet.DEPLOYMENT_NAME, \"employee/WEB-INF/web.xml\", SamlSPFacade.class);\n+ return samlServletDeployment(EmployeeServlet.DEPLOYMENT_NAME, \"employee/WEB-INF/web.xml\", SamlSPFacade.class, ServletTestUtils.class);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/pom.xml",
"diff": "<properties>\n<common.resources>${project.parent.basedir}/common</common.resources>\n<app.server.type>managed</app.server.type>\n+ <auth.server.actual.protocol>http</auth.server.actual.protocol>\n<auth.server.actual.http.port>${auth.server.http.port}</auth.server.actual.http.port>\n<keycloak.subsystem.xsl>keycloak-subsystem.xsl</keycloak.subsystem.xsl>\n</properties>\n<parameters>\n<parameter>\n<name>auth-server-host</name>\n- <value>http://localhost:${auth.server.actual.http.port}</value>\n+ <value>${auth.server.actual.protocol}://localhost:${auth.server.actual.http.port}</value>\n</parameter>\n</parameters>\n</transformationSet>\n<id>ssl</id>\n<activation>\n<property>\n- <name>app.server.ssl.required</name>\n+ <name>auth.server.ssl.required</name>\n<value>true</value>\n</property>\n</activation>\n<properties>\n<!-- one realm definition for each secure-deployment -->\n+ <auth.server.actual.protocol>https</auth.server.actual.protocol>\n<auth.server.actual.http.port>${auth.server.https.port}</auth.server.actual.http.port>\n</properties>\n</profile>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml",
"diff": "<app.server.home>${containers.home}/app-server-${app.server}</app.server.home>\n<adapter.config.bundled>true</adapter.config.bundled>\n<examples.basedir>${main.basedir}/examples</examples.basedir>\n-\n+ <exclude.test>-</exclude.test>\n</properties>\n<modules>\n<plugin>\n<artifactId>maven-surefire-plugin</artifactId>\n<configuration>\n+ <excludes>\n+ <exclude>${exclude.test}</exclude>\n+ </excludes>\n<systemPropertyVariables>\n<examples.home>${examples.home}</examples.home>\n<examples.version.suffix>${project.version}</examples.version.suffix>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"diff": "<artifactId>integration-arquillian-tests-base</artifactId>\n<version>${project.version}</version>\n<type>test-jar</type>\n- <includes>arquillian.xml,keycloak-add-user.json,test-constants.properties,kerberos/*</includes>\n+ <includes>arquillian.xml,keycloak-add-user.json,test-constants.properties,kerberos/*,keystore/keycloak.truststore</includes>\n</artifactItem>\n</artifactItems>\n</configuration>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4084 Fix ssl adapter tests |
339,179 | 13.02.2017 09:22:42 | -3,600 | 119435ac76c17d3a66590df0f87365f64e3395cd | Test for rejected consent | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"diff": "@@ -118,12 +118,8 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\nmodifyDocElementAttribute(doc, \"SingleLogoutService\", \"redirectBindingUrl\", \"8080\", System.getProperty(\"auth.server.http.port\"));\n}\n- try {\narchive.add(new StringAsset(IOUtil.documentToString(doc)), adapterConfigPath);\n- } catch (TransformerException e) {\n- log.error(\"Can't transform document to String\");\n- throw new RuntimeException(e);\n- }\n+\n// For running SAML tests it is necessary to have few dependencies on app-server side.\n// Few of them are not in adapter zip so we need to add them manually here\n@@ -179,20 +175,14 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\nString dependency = testClass.getAnnotation(UseServletFilter.class).filterDependency();\n((WebArchive) archive).addAsLibraries(KeycloakDependenciesResolver.resolveDependencies((dependency + \":\" + System.getProperty(\"project.version\"))));\n- try {\nDocument jbossXmlDoc = loadXML(archive.get(JBOSS_DEPLOYMENT_XML_PATH).getAsset().openStream());\nremoveNodeByAttributeValue(jbossXmlDoc, \"dependencies\", \"module\", \"name\", \"org.keycloak.keycloak-saml-core\");\nremoveNodeByAttributeValue(jbossXmlDoc, \"dependencies\", \"module\", \"name\", \"org.keycloak.keycloak-adapter-spi\");\narchive.add(new StringAsset((documentToString(jbossXmlDoc))), JBOSS_DEPLOYMENT_XML_PATH);\n- } catch (TransformerException e) {\n- log.error(\"Can't transform document to String\");\n- throw new RuntimeException(e);\n- }\n}\nprotected void modifyWebXml(Archive<?> archive, TestClass testClass) {\n- try {\nDocument webXmlDoc = loadXML(\narchive.get(WEBXML_PATH).getAsset().openStream());\nif (isTomcatAppServer(testClass.getJavaClass())) {\n@@ -247,10 +237,6 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\narchive.add(new StringAsset((documentToString(webXmlDoc))), WEBXML_PATH);\n- } catch (TransformerException e) {\n- log.error(\"Can't transform document to String\");\n- throw new RuntimeException(e);\n- }\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/IOUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/IOUtil.java",
"diff": "@@ -29,6 +29,7 @@ import javax.xml.parsers.DocumentBuilder;\nimport javax.xml.parsers.DocumentBuilderFactory;\nimport javax.xml.parsers.ParserConfigurationException;\nimport javax.xml.transform.Transformer;\n+import javax.xml.transform.TransformerConfigurationException;\nimport javax.xml.transform.TransformerException;\nimport javax.xml.transform.TransformerFactory;\nimport javax.xml.transform.dom.DOMSource;\n@@ -89,13 +90,18 @@ public class IOUtil {\n}\n}\n- public static String documentToString(Document newDoc) throws TransformerException {\n+ public static String documentToString(Document newDoc) {\n+ try {\nDOMSource domSource = new DOMSource(newDoc);\nTransformer transformer = TransformerFactory.newInstance().newTransformer();\nStringWriter sw = new StringWriter();\nStreamResult sr = new StreamResult(sw);\ntransformer.transform(domSource, sr);\nreturn sw.toString();\n+ } catch (TransformerException e) {\n+ log.error(\"Can't transform document to String\");\n+ throw new RuntimeException(e);\n+ }\n}\npublic static void modifyDocElementAttribute(Document doc, String tagName, String attributeName, String regex, String replacement) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java",
"diff": "+package org.keycloak.testsuite.saml;\n+\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\n+import org.keycloak.protocol.saml.SamlProtocol;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.services.resources.RealmsResource;\n+import org.keycloak.testsuite.AbstractAuthTest;\n+import org.keycloak.testsuite.adapter.page.SAMLServlet;\n+import org.keycloak.testsuite.util.SamlClient;\n+\n+import javax.ws.rs.core.UriBuilder;\n+import javax.ws.rs.core.UriBuilderException;\n+import java.net.URI;\n+import java.util.List;\n+\n+import static org.keycloak.testsuite.util.IOUtil.loadRealm;\n+\n+/**\n+ * @author mhajas\n+ */\n+public class AbstractSamlTest extends AbstractAuthTest {\n+\n+ protected static final String REALM_NAME = \"demo\";\n+\n+ protected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = \"http://localhost:8080/sales-post/\";\n+ protected static final String SAML_CLIENT_ID_SALES_POST = \"http://localhost:8081/sales-post/\";\n+\n+ protected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_ENC = \"http://localhost:8080/sales-post-enc/\";\n+ protected static final String SAML_CLIENT_ID_SALES_POST_ENC = \"http://localhost:8081/sales-post-enc/\";\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ testRealms.add(loadRealm(\"/adapter-test/keycloak-saml/testsaml.json\"));\n+ }\n+\n+ protected AuthnRequestType createLoginRequestDocument(String issuer, String assertionConsumerURL, String realmName) {\n+ return SamlClient.createLoginRequestDocument(issuer, assertionConsumerURL, getAuthServerSamlEndpoint(realmName));\n+ }\n+\n+ protected URI getAuthServerSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\n+ return RealmsResource\n+ .protocolUrl(UriBuilder.fromUri(getAuthServerRoot()))\n+ .build(realm, SamlProtocol.LOGIN_PROTOCOL);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AuthnRequestNameIdFormatTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AuthnRequestNameIdFormatTest.java",
"diff": "@@ -60,27 +60,7 @@ import static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n*\n* @author hmlnarik\n*/\n-public class AuthnRequestNameIdFormatTest extends AbstractAuthTest {\n-\n- private static final String REALM_NAME = \"demo\";\n-\n- private static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = \"http://localhost:8080/sales-post/\";\n- private static final String SAML_CLIENT_ID_SALES_POST = \"http://localhost:8081/sales-post/\";\n-\n- @Override\n- public void addTestRealms(List<RealmRepresentation> testRealms) {\n- testRealms.add(loadRealm(\"/adapter-test/keycloak-saml/testsaml.json\"));\n- }\n-\n- public AuthnRequestType createLoginRequestDocument(String issuer, String assertionConsumerURL, String realmName) {\n- return SamlClient.createLoginRequestDocument(issuer, assertionConsumerURL, getAuthServerSamlEndpoint(realmName));\n- }\n-\n- private URI getAuthServerSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\n- return RealmsResource\n- .protocolUrl(UriBuilder.fromUri(getAuthServerRoot()))\n- .build(realm, SamlProtocol.LOGIN_PROTOCOL);\n- }\n+public class AuthnRequestNameIdFormatTest extends AbstractSamlTest {\nprivate void testLoginWithNameIdPolicy(Binding requestBinding, Binding responseBinding, NameIDPolicyType nameIDPolicy, Matcher<String> nameIdMatcher) throws Exception {\nAuthnRequestType loginRep = createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, REALM_NAME);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/ConcurrentAuthnRequestTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/ConcurrentAuthnRequestTest.java",
"diff": "@@ -53,12 +53,7 @@ import static org.keycloak.testsuite.util.IOUtil.loadRealm;\n* @author hmlnarik\n*/\n@Ignore\n-public class ConcurrentAuthnRequestTest extends AbstractAuthTest {\n-\n- private static final String REALM_NAME = \"demo\";\n-\n- private static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = \"http://localhost:8080/sales-post/\";\n- private static final String SAML_CLIENT_ID_SALES_POST = \"http://localhost:8081/sales-post/\";\n+public class ConcurrentAuthnRequestTest extends AbstractSamlTest {\npublic static final int ITERATIONS = 10000;\npublic static final int CONCURRENT_THREADS = 5;\n@@ -123,12 +118,6 @@ public class ConcurrentAuthnRequestTest extends AbstractAuthTest {\nreturn SamlClient.createLoginRequestDocument(issuer, assertionConsumerURL, getAuthServerSamlEndpoint(realmName));\n}\n- private URI getAuthServerSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\n- return RealmsResource\n- .protocolUrl(UriBuilder.fromUri(getAuthServerRoot()))\n- .build(realm, SamlProtocol.LOGIN_PROTOCOL);\n- }\n-\nprivate void testLogin(Binding requestBinding) throws Exception {\nAuthnRequestType loginRep = createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, REALM_NAME);\nDocument samlRequest = SAML2Request.convert(loginRep);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SamlConsentTest.java",
"diff": "+package org.keycloak.testsuite.saml;\n+\n+import org.junit.Test;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.saml.common.exceptions.ConfigurationException;\n+import org.keycloak.saml.common.exceptions.ParsingException;\n+import org.keycloak.saml.common.exceptions.ProcessingException;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.util.ClientBuilder;\n+import org.keycloak.testsuite.util.IOUtil;\n+import org.keycloak.testsuite.util.SamlClient;\n+\n+import java.net.URI;\n+import java.util.List;\n+\n+import static org.hamcrest.CoreMatchers.containsString;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.util.IOUtil.loadRealm;\n+import static org.keycloak.testsuite.util.SamlClient.idpInitiatedLoginWithRequiredConsent;\n+\n+/**\n+ * @author mhajas\n+ */\n+public class SamlConsentTest extends AbstractSamlTest {\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ testRealms.add(loadRealm(\"/adapter-test/keycloak-saml/testsaml.json\"));\n+ }\n+\n+ @Test\n+ public void signingOfRejectedConsentAssertionTest() throws ParsingException, ConfigurationException, ProcessingException {\n+ ClientRepresentation client = adminClient.realm(REALM_NAME)\n+ .clients()\n+ .findByClientId(SAML_CLIENT_ID_SALES_POST_ENC)\n+ .get(0);\n+\n+ adminClient.realm(REALM_NAME)\n+ .clients()\n+ .get(client.getId())\n+ .update(ClientBuilder.edit(client)\n+ .consentRequired(true)\n+ .attribute(\"saml.encrypt\", \"false\") //remove after RHSSO-797\n+ .attribute(\"saml_idp_initiated_sso_url_name\", \"sales-post-enc\")\n+ .attribute(\"saml_assertion_consumer_url_post\", SAML_ASSERTION_CONSUMER_URL_SALES_POST_ENC + \"saml\")\n+ .build());\n+\n+ log.debug(\"Log in using idp initiated login\");\n+ String idpInitiatedLogin = getAuthServerRoot() + \"realms/\" + REALM_NAME + \"/protocol/saml/clients/sales-post-enc\";\n+ SAMLDocumentHolder documentHolder = idpInitiatedLoginWithRequiredConsent(bburkeUser, URI.create(idpInitiatedLogin), SamlClient.Binding.POST, false);\n+\n+ assertThat(IOUtil.documentToString(documentHolder.getSamlDocument()), containsString(\"<dsig:Signature\"));\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientBuilder.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientBuilder.java",
"diff": "@@ -106,7 +106,10 @@ public class ClientBuilder {\n}\npublic ClientBuilder attribute(String name, String value) {\n- Map<String, String> attributes = new HashMap<String, String>();\n+ Map<String, String> attributes = rep.getAttributes();\n+ if (attributes == null) {\n+ attributes = new HashMap<>();\n+ }\nattributes.put(name, value);\nrep.setAttributes(attributes);\nreturn this;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/SamlClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/SamlClient.java",
"diff": "@@ -58,6 +58,7 @@ import org.w3c.dom.Document;\nimport static org.hamcrest.Matchers.*;\nimport static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.admin.Users.getPasswordOf;\n+import static org.keycloak.testsuite.arquillian.AuthServerTestEnricher.getAuthServerContextRoot;\nimport static org.keycloak.testsuite.util.Matchers.*;\n/**\n@@ -288,6 +289,58 @@ public class SamlClient {\nthrow new IllegalArgumentException(\"Invalid login form: \" + loginPage);\n}\n+ /**\n+ * Prepares a GET/POST request for consent granting . The consent page is expected\n+ * to have at least input fields with id \"kc-login\" and \"kc-cancel\".\n+ * @param consentPage\n+ * @param consent\n+ * @return\n+ */\n+ public static HttpUriRequest handleConsentPage(String consentPage, boolean consent) {\n+ org.jsoup.nodes.Document theLoginPage = Jsoup.parse(consentPage);\n+\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ for (Element form : theLoginPage.getElementsByTag(\"form\")) {\n+ String method = form.attr(\"method\");\n+ String action = form.attr(\"action\");\n+ boolean isPost = method != null && \"post\".equalsIgnoreCase(method);\n+\n+ for (Element input : form.getElementsByTag(\"input\")) {\n+ if (Objects.equals(input.id(), \"kc-login\")) {\n+ if (consent)\n+ parameters.add(new BasicNameValuePair(input.attr(\"name\"), input.attr(\"value\")));\n+ } else if (Objects.equals(input.id(), \"kc-cancel\")) {\n+ if (!consent)\n+ parameters.add(new BasicNameValuePair(input.attr(\"name\"), input.attr(\"value\")));\n+ } else {\n+ parameters.add(new BasicNameValuePair(input.attr(\"name\"), input.val()));\n+ }\n+ }\n+\n+ if (isPost) {\n+ HttpPost res = new HttpPost(getAuthServerContextRoot() + action);\n+\n+ UrlEncodedFormEntity formEntity;\n+ try {\n+ formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+ res.setEntity(formEntity);\n+\n+ return res;\n+ } else {\n+ UriBuilder b = UriBuilder.fromPath(action);\n+ for (NameValuePair parameter : parameters) {\n+ b.queryParam(parameter.getName(), parameter.getValue());\n+ }\n+ return new HttpGet(b.build());\n+ }\n+ }\n+\n+ throw new IllegalArgumentException(\"Invalid consent page: \" + consentPage);\n+ }\n+\n/**\n* Creates a SAML login request document with the given parameters. See SAML <AuthnRequest> description for more details.\n* @param issuer\n@@ -307,7 +360,7 @@ public class SamlClient {\n}\n/**\n- * Send request for login form and then login using user param\n+ * Send request for login form and then login using user param. This method is designed for clients without required consent\n* @param user\n* @param samlEndpoint\n* @param samlRequest\n@@ -318,6 +371,38 @@ public class SamlClient {\n*/\npublic static SAMLDocumentHolder login(UserRepresentation user, URI samlEndpoint,\nDocument samlRequest, String relayState, Binding requestBinding, Binding expectedResponseBinding) {\n+ return login(user, samlEndpoint, samlRequest, relayState, requestBinding, expectedResponseBinding, false, true);\n+ }\n+\n+ /**\n+ * Send request for login form and then login using user param. This method is designed for clients which requires consent\n+ * @param user\n+ * @param samlEndpoint\n+ * @param samlRequest\n+ * @param relayState\n+ * @param requestBinding\n+ * @param expectedResponseBinding\n+ * @return\n+ */\n+ public static SAMLDocumentHolder loginWithRequiredConsent(UserRepresentation user, URI samlEndpoint,\n+ Document samlRequest, String relayState, Binding requestBinding, Binding expectedResponseBinding, boolean consent) {\n+ return login(user, samlEndpoint, samlRequest, relayState, requestBinding, expectedResponseBinding, true, consent);\n+ }\n+\n+ /**\n+ * Send request for login form and then login using user param. Check whether client requires consent and handle consent page.\n+ * @param user\n+ * @param samlEndpoint\n+ * @param samlRequest\n+ * @param relayState\n+ * @param requestBinding\n+ * @param expectedResponseBinding\n+ * @param consentRequired\n+ * @param consent\n+ * @return\n+ */\n+ public static SAMLDocumentHolder login(UserRepresentation user, URI samlEndpoint,\n+ Document samlRequest, String relayState, Binding requestBinding, Binding expectedResponseBinding, boolean consentRequired, boolean consent) {\nCloseableHttpResponse response = null;\nSamlClient.RedirectStrategyWithSwitchableFollowRedirect strategy = new SamlClient.RedirectStrategyWithSwitchableFollowRedirect();\ntry (CloseableHttpClient client = HttpClientBuilder.create().setRedirectStrategy(strategy).build()) {\n@@ -334,6 +419,13 @@ public class SamlClient {\nHttpUriRequest loginRequest = handleLoginPage(user, loginPageText);\n+ if (consentRequired) {\n+ // Client requires consent\n+ response = client.execute(loginRequest, context);\n+ String consentPageText = EntityUtils.toString(response.getEntity(), \"UTF-8\");\n+ loginRequest = handleConsentPage(consentPageText, consent);\n+ }\n+\nstrategy.setRedirectable(false);\nresponse = client.execute(loginRequest, context);\n@@ -349,13 +441,37 @@ public class SamlClient {\n}\n/**\n- * Send request for login form and then login using user param\n+ * Send request for login form and then login using user param for clients which doesn't require consent\n* @param user\n* @param idpInitiatedURI\n* @param expectedResponseBinding\n* @return\n*/\npublic static SAMLDocumentHolder idpInitiatedLogin(UserRepresentation user, URI idpInitiatedURI, Binding expectedResponseBinding) {\n+ return idpInitiatedLogin(user, idpInitiatedURI, expectedResponseBinding, false, true);\n+ }\n+\n+ /**\n+ * Send request for login form and then login using user param. For clients which requires consent\n+ * @param user\n+ * @param idpInitiatedURI\n+ * @param expectedResponseBinding\n+ * @param consent\n+ * @return\n+ */\n+ public static SAMLDocumentHolder idpInitiatedLoginWithRequiredConsent(UserRepresentation user, URI idpInitiatedURI, Binding expectedResponseBinding, boolean consent) {\n+ return idpInitiatedLogin(user, idpInitiatedURI, expectedResponseBinding, true, consent);\n+ }\n+\n+ /**\n+ * Send request for login form and then login using user param. Checks whether client requires consent and handle consent page.\n+ * @param user\n+ * @param idpInitiatedURI\n+ * @param expectedResponseBinding\n+ * @param consent\n+ * @return\n+ */\n+ public static SAMLDocumentHolder idpInitiatedLogin(UserRepresentation user, URI idpInitiatedURI, Binding expectedResponseBinding, boolean consentRequired, boolean consent) {\nCloseableHttpResponse response = null;\nSamlClient.RedirectStrategyWithSwitchableFollowRedirect strategy = new SamlClient.RedirectStrategyWithSwitchableFollowRedirect();\ntry (CloseableHttpClient client = HttpClientBuilder.create().setRedirectStrategy(strategy).build()) {\n@@ -373,6 +489,13 @@ public class SamlClient {\nHttpUriRequest loginRequest = handleLoginPage(user, loginPageText);\n+ if (consentRequired) {\n+ // Client requires consent\n+ response = client.execute(loginRequest, context);\n+ String consentPageText = EntityUtils.toString(response.getEntity(), \"UTF-8\");\n+ loginRequest = handleConsentPage(consentPageText, consent);\n+ }\n+\nstrategy.setRedirectable(false);\nresponse = client.execute(loginRequest, context);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4262 Test for rejected consent |
339,281 | 14.02.2017 15:15:53 | -3,600 | e960e4567195fcb9e67b9f9a6245e1744a5de026 | Enable server-config-migration for distribution | [
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<jmeter.analysis.plugin.version>1.0.4</jmeter.analysis.plugin.version>\n<minify.plugin.version>1.7.2</minify.plugin.version>\n<osgi.bundle.plugin.version>2.3.7</osgi.bundle.plugin.version>\n- <wildfly.plugin.version>1.1.0.Beta1</wildfly.plugin.version>\n+ <wildfly.plugin.version>1.1.0.Final</wildfly.plugin.version>\n<nexus.staging.plugin.version>1.6.5</nexus.staging.plugin.version>\n<!-- Surefire Settings -->\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"diff": "<module>nodejs_adapter</module>\n</modules>\n</profile>\n-<!--\n+\n<profile>\n- <id>auth-server-wildfly</id>\n+ <!--will be activated only when keycloak/distribution is also activated-->\n+ <id>distribution</id>\n<modules>\n<module>server-config-migration</module>\n</modules>\n</profile>\n- -->\n+\n</profiles>\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/server-config-migration/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/pom.xml",
"diff": "<artifactId>jboss-dmr</artifactId>\n<scope>test</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-server-dist</artifactId>\n+ <type>zip</type>\n+ <scope>test</scope>\n+ </dependency>\n</dependencies>\n<build>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Enable server-config-migration for distribution |
339,465 | 20.02.2017 21:48:20 | -3,600 | 098d8e915dbe577709c3e6508fea803380a118c7 | Added HardcodedLDAPAttributeMapper | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"diff": "@@ -487,7 +487,13 @@ public class LDAPOperationManager {\nwhile (all.hasMore()) {\nAttribute attribute = all.next();\n- logger.tracef(\" %s = %s\", attribute.getID(), attribute.get());\n+ String attrName = attribute.getID().toUpperCase();\n+ Object attrVal = attribute.get();\n+ if (attrName.contains(\"PASSWORD\") || attrName.contains(\"UNICODEPWD\")) {\n+ attrVal = \"********************\";\n+ }\n+\n+ logger.tracef(\" %s = %s\", attribute.getID(), attrVal);\n}\nlogger.tracef(\"]\");\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/HardcodedLDAPAttributeMapper.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.storage.ldap.mappers;\n+\n+import java.security.SecureRandom;\n+import java.util.Collections;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.storage.ldap.idm.query.internal.LDAPQuery;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class HardcodedLDAPAttributeMapper extends AbstractLDAPStorageMapper {\n+\n+ private static final Logger logger = Logger.getLogger(HardcodedLDAPAttributeMapper.class);\n+\n+ public static final String LDAP_ATTRIBUTE_NAME = \"ldap.attribute.name\";\n+\n+ public static final String LDAP_ATTRIBUTE_VALUE = \"ldap.attribute.value\";\n+\n+ public static Pattern substitution = Pattern.compile(\"\\\\$\\\\{([^}]+)\\\\}\");\n+\n+ public HardcodedLDAPAttributeMapper(ComponentModel mapperModel, LDAPStorageProvider ldapProvider) {\n+ super(mapperModel, ldapProvider);\n+ }\n+\n+\n+ @Override\n+ public void onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm) {\n+ String ldapAttrName = mapperModel.get(LDAP_ATTRIBUTE_NAME);\n+ String ldapAttrValue = mapperModel.get(LDAP_ATTRIBUTE_VALUE);\n+\n+ String computedValue = computeAttributeValue(ldapAttrName, ldapAttrValue, ldapUser, localUser, realm);\n+\n+ ldapUser.setAttribute(ldapAttrName, Collections.singleton(computedValue));\n+ }\n+\n+\n+ protected String computeAttributeValue(String ldapAttrName, String ldapAttrValue, LDAPObject ldapUser, UserModel localUser, RealmModel realm) {\n+ Matcher m = substitution.matcher(ldapAttrValue);\n+ StringBuffer sb = new StringBuffer();\n+\n+ while (m.find()) {\n+ String token = m.group(1);\n+ if (token.equals(\"RANDOM\")) {\n+ String randomVal = getRandomValue();\n+ m.appendReplacement(sb, randomVal);\n+ } else {\n+ m.appendReplacement(sb, token);\n+ }\n+ }\n+\n+ m.appendTail(sb);\n+\n+ return sb.toString();\n+ }\n+\n+\n+ private static final String CHARS = \"abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVW1234567890\";\n+\n+ // Generate random character of length 30. Allowed chars are from range 33-126\n+ protected String getRandomValue() {\n+ SecureRandom r = new SecureRandom();\n+ StringBuilder sb = new StringBuilder();\n+ for (int i = 0; i < 30; i++) {\n+ char c = CHARS.charAt(r.nextInt(CHARS.length()));\n+ sb.append(c);\n+ }\n+ return sb.toString();\n+ }\n+\n+ @Override\n+ public void onImportUserFromLDAP(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) {\n+\n+ }\n+\n+ @Override\n+ public UserModel proxy(LDAPObject ldapUser, UserModel delegate, RealmModel realm) {\n+ return delegate;\n+ }\n+\n+ @Override\n+ public void beforeLDAPQuery(LDAPQuery query) {\n+\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/HardcodedLDAPAttributeMapperFactory.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.storage.ldap.mappers;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.component.ComponentValidationException;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.provider.ConfigurationValidationHelper;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class HardcodedLDAPAttributeMapperFactory extends AbstractLDAPStorageMapperFactory {\n+\n+ public static final String PROVIDER_ID = \"hardcoded-ldap-attribute-mapper\";\n+\n+ protected static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\n+\n+ static {\n+ ProviderConfigProperty attrName = createConfigProperty(HardcodedLDAPAttributeMapper.LDAP_ATTRIBUTE_NAME, \"LDAP Attribute Name\",\n+ \"Name of the LDAP attribute, which will be added to the new user during registration\",\n+ ProviderConfigProperty.STRING_TYPE, null);\n+\n+ ProviderConfigProperty attrValue = createConfigProperty(HardcodedLDAPAttributeMapper.LDAP_ATTRIBUTE_VALUE, \"LDAP Attribute Value\",\n+ \"Value of the LDAP attribute, which will be added to the new user during registration. You can either hardcode any value like 'foo' but you can also use some special tokens. \"\n+ + \"Only supported token right now is '${RANDOM}' , which will be replaced with some randomly generated String.\",\n+ ProviderConfigProperty.STRING_TYPE, null);\n+\n+ configProperties.add(attrName);\n+ configProperties.add(attrValue);\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"This mapper is supported just if syncRegistrations is enabled. When new user is registered in Keycloak, he will be written to the LDAP with the hardcoded value of some specified attribute.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public void validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config) throws ComponentValidationException {\n+ ConfigurationValidationHelper.check(config)\n+ .checkRequired(HardcodedLDAPAttributeMapper.LDAP_ATTRIBUTE_NAME, \"LDAP Attribute Name\")\n+ .checkRequired(HardcodedLDAPAttributeMapper.LDAP_ATTRIBUTE_VALUE, \"LDAP Attribute Value\");\n+ }\n+\n+ @Override\n+ protected AbstractLDAPStorageMapper createMapper(ComponentModel mapperModel, LDAPStorageProvider federationProvider) {\n+ return new HardcodedLDAPAttributeMapper(mapperModel, federationProvider);\n+ }\n+\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/resources/META-INF/services/org.keycloak.storage.ldap.mappers.LDAPStorageMapperFactory",
"new_path": "federation/ldap/src/main/resources/META-INF/services/org.keycloak.storage.ldap.mappers.LDAPStorageMapperFactory",
"diff": "org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapperFactory\norg.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapperFactory\n+org.keycloak.storage.ldap.mappers.HardcodedLDAPAttributeMapperFactory\norg.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapperFactory\norg.keycloak.storage.ldap.mappers.membership.role.RoleLDAPStorageMapperFactory\norg.keycloak.storage.ldap.mappers.msad.MSADUserAccountControlStorageMapperFactory\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java",
"diff": "@@ -19,9 +19,7 @@ package org.keycloak.testsuite.federation.storage.ldap;\nimport org.jboss.logging.Logger;\nimport org.junit.Assert;\n-import org.junit.Assume;\nimport org.junit.Before;\n-import org.junit.BeforeClass;\nimport org.junit.ClassRule;\nimport org.junit.FixMethodOrder;\nimport org.junit.Rule;\n@@ -31,7 +29,6 @@ import org.junit.rules.TestRule;\nimport org.junit.runners.MethodSorters;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.Keycloak;\n-import org.keycloak.common.Profile;\nimport org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.credential.CredentialModel;\n@@ -55,6 +52,8 @@ import org.keycloak.representations.AccessToken;\nimport org.keycloak.services.managers.RealmManager;\nimport org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapper;\nimport org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapperFactory;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPAttributeMapper;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPAttributeMapperFactory;\nimport org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapper;\nimport org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapperFactory;\nimport org.keycloak.storage.ldap.mappers.LDAPStorageMapper;\n@@ -689,6 +688,79 @@ public class LDAPProvidersIntegrationTest {\n}\n}\n+\n+ @Test\n+ public void testHardcodedAttributeMapperTest() throws Exception {\n+ // Create hardcoded mapper for \"description\"\n+ KeycloakSession session = keycloakRule.startSession();\n+ ComponentModel hardcodedMapperModel = null;\n+\n+ try {\n+ RealmModel appRealm = new RealmManager(session).getRealmByName(\"test\");\n+\n+ hardcodedMapperModel = KeycloakModelUtils.createComponentModel(\"hardcodedAttr-description\", ldapModel.getId(), HardcodedLDAPAttributeMapperFactory.PROVIDER_ID, LDAPStorageMapper.class.getName(),\n+ HardcodedLDAPAttributeMapper.LDAP_ATTRIBUTE_NAME, \"description\",\n+ HardcodedLDAPAttributeMapper.LDAP_ATTRIBUTE_VALUE, \"some-${RANDOM}\");\n+ appRealm.addComponentModel(hardcodedMapperModel);\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n+ // Register new user\n+ loginPage.open();\n+ loginPage.clickRegister();\n+ registerPage.assertCurrent();\n+\n+ registerPage.register(\"firstName\", \"lastName\", \"[email protected]\", \"register123\", \"Password1\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+\n+\n+ session = keycloakRule.startSession();\n+ ComponentModel userAttrMapper = null;\n+ try {\n+ RealmModel appRealm = new RealmManager(session).getRealmByName(\"test\");\n+\n+ // See that user don't yet have any description\n+ UserModel user = LDAPTestUtils.assertUserImported(session.users(), appRealm, \"register123\", \"firstName\", \"lastName\", \"[email protected]\", null);\n+ Assert.assertNull(user.getFirstAttribute(\"desc\"));\n+ Assert.assertNull(user.getFirstAttribute(\"description\"));\n+\n+ // Remove hardcoded mapper for \"description\" and create regular userAttribute mapper for description\n+ appRealm.removeComponent(hardcodedMapperModel);\n+\n+ userAttrMapper = LDAPTestUtils.addUserAttributeMapper(appRealm, ldapModel, \"desc-attribute-mapper\", \"desc\", \"description\");\n+ userAttrMapper.put(UserAttributeLDAPStorageMapper.ALWAYS_READ_VALUE_FROM_LDAP, \"true\");\n+ appRealm.updateComponent(userAttrMapper);\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n+\n+\n+ // Check that user has description on him now\n+ session = keycloakRule.startSession();\n+ try {\n+ RealmModel appRealm = new RealmManager(session).getRealmByName(\"test\");\n+\n+ session.userCache().evict(appRealm, session.users().getUserByUsername(\"register123\", appRealm));\n+\n+ // See that user don't yet have any description\n+ UserModel user = session.users().getUserByUsername(\"register123\", appRealm);\n+ Assert.assertNull(user.getFirstAttribute(\"description\"));\n+ Assert.assertNotNull(user.getFirstAttribute(\"desc\"));\n+ String desc = user.getFirstAttribute(\"desc\");\n+ Assert.assertTrue(desc.startsWith(\"some-\"));\n+ Assert.assertEquals(35, desc.length());\n+\n+ // Remove mapper for \"description\"\n+ appRealm.removeComponent(userAttrMapper);\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+ }\n+\n+\n@Test\npublic void testHardcodedRoleMapper() {\nKeycloakSession session = keycloakRule.startSession();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPTestUtils.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPTestUtils.java",
"diff": "@@ -141,13 +141,14 @@ public class LDAPTestUtils {\nreturn (LDAPStorageProvider)keycloakSession.getProvider(UserStorageProvider.class, ldapFedModel);\n}\n- public static void assertUserImported(UserProvider userProvider, RealmModel realm, String username, String expectedFirstName, String expectedLastName, String expectedEmail, String expectedPostalCode) {\n+ public static UserModel assertUserImported(UserProvider userProvider, RealmModel realm, String username, String expectedFirstName, String expectedLastName, String expectedEmail, String expectedPostalCode) {\nUserModel user = userProvider.getUserByUsername(username, realm);\nAssert.assertNotNull(user);\nAssert.assertEquals(expectedFirstName, user.getFirstName());\nAssert.assertEquals(expectedLastName, user.getLastName());\nAssert.assertEquals(expectedEmail, user.getEmail());\nAssert.assertEquals(expectedPostalCode, user.getFirstAttribute(\"postal_code\"));\n+ return user;\n}\npublic static void assertLoaded(UserModel user, String username, String expectedFirstName, String expectedLastName, String expectedEmail, String expectedPostalCode) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4433 Added HardcodedLDAPAttributeMapper |
Subsets and Splits