author
int64
658
755k
date
stringlengths
19
19
timezone
int64
-46,800
43.2k
hash
stringlengths
40
40
message
stringlengths
5
490
mods
list
language
stringclasses
20 values
license
stringclasses
3 values
repo
stringlengths
5
68
original_message
stringlengths
12
491
339,281
22.02.2017 09:47:11
-3,600
4fbb8ed9946b5c66d7dde06c0f3d6caae4615c23
make AbstractSamlTest class abstract
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "diff": "@@ -5,7 +5,6 @@ import org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.testsuite.AbstractAuthTest;\n-import org.keycloak.testsuite.adapter.page.SAMLServlet;\nimport org.keycloak.testsuite.util.SamlClient;\nimport javax.ws.rs.core.UriBuilder;\n@@ -18,7 +17,7 @@ import static org.keycloak.testsuite.util.IOUtil.loadRealm;\n/**\n* @author mhajas\n*/\n-public class AbstractSamlTest extends AbstractAuthTest {\n+public abstract class AbstractSamlTest extends AbstractAuthTest {\nprotected static final String REALM_NAME = \"demo\";\nprotected static final String REALM_PRIVATE_KEY = \"MIICXAIBAAKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQABAoGAfmO8gVhyBxdqlxmIuglbz8bcjQbhXJLR2EoS8ngTXmN1bo2L90M0mUKSdc7qF10LgETBzqL8jYlQIbt+e6TH8fcEpKCjUlyq0Mf/vVbfZSNaVycY13nTzo27iPyWQHK5NLuJzn1xvxxrUeXI6A2WFpGEBLbHjwpx5WQG9A+2scECQQDvdn9NE75HPTVPxBqsEd2z10TKkl9CZxu10Qby3iQQmWLEJ9LNmy3acvKrE3gMiYNWb6xHPKiIqOR1as7L24aTAkEAtyvQOlCvr5kAjVqrEKXalj0Tzewjweuxc0pskvArTI2Oo070h65GpoIKLc9jf+UA69cRtquwP93aZKtW06U8dQJAF2Y44ks/mK5+eyDqik3koCI08qaC8HYq2wVl7G2QkJ6sbAaILtcvD92ToOvyGyeE0flvmDZxMYlvaZnaQ0lcSQJBAKZU6umJi3/xeEbkJqMfeLclD27XGEFoPeNrmdx0q10Azp4NfJAY+Z8KRyQCR2BEG+oNitBOZ+YXF9KCpH3cdmECQHEigJhYg+ykOvr1aiZUMFT72HU0jnmQe2FVekuG+LJUt2Tm7GtMjTFoGpf0JwrVuZN39fOYAlo+nTixgeW7X8Y=\";\n" }, { "change_type": "MODIFY", "old_path": "travis-run-tests.sh", "new_path": "travis-run-tests.sh", "diff": "@@ -25,7 +25,7 @@ fi\nif [ $1 == \"group4\" ]; then\ncd testsuite/integration-arquillian/tests/base\n- mvn test -B -Dtest=org.keycloak.testsuite.k*.**.*Test,org.keycloak.testsuite.m*.**.*Test,org.keycloak.testsuite.o*.**.*Test\n+ mvn test -B -Dtest=org.keycloak.testsuite.k*.**.*Test,org.keycloak.testsuite.m*.**.*Test,org.keycloak.testsuite.o*.**.*Test,org.keycloak.testsuite.s*.**.*Test\nfi\nif [ $1 == \"adapter\" ]; then\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4262 make AbstractSamlTest class abstract
339,616
22.02.2017 11:51:30
-3,600
2cf25b6c577dc37b5e8ef39e2deebc3a0c3d02f4
add Swedish translation for account, email, login
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/theme.properties", "new_path": "themes/src/main/resources/theme/base/account/theme.properties", "diff": "-locales=ca,de,en,es,fr,it,ja,lt,no,pt-BR,ru\n\\ No newline at end of file\n+locales=ca,de,en,es,fr,it,ja,lt,no,pt-BR,ru,sv\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/theme.properties", "new_path": "themes/src/main/resources/theme/base/email/theme.properties", "diff": "-locales=ca,de,en,es,fr,it,ja,lt,no,pt-BR,ru\n\\ No newline at end of file\n+locales=ca,de,en,es,fr,it,ja,lt,no,pt-BR,ru,sv\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/theme.properties", "new_path": "themes/src/main/resources/theme/base/login/theme.properties", "diff": "-locales=ca,de,en,es,fr,it,ja,lt,no,pt-BR,ru\n\\ No newline at end of file\n+locales=ca,de,en,es,fr,it,ja,lt,no,pt-BR,ru,sv\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
add Swedish translation for account, email, login
339,538
23.02.2017 08:45:51
-3,600
999a3f62ac1ea8cba657d5c5f7f42226e1fef93f
Revise german translations Corrected a huge amount of typos. Improved some translations.
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_de.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_de.properties", "diff": "-doLogOutAllSessions=Alle Sessionen abmelden\n+doLogOutAllSessions=Alle Sitzungen abmelden\ndoSave=Speichern\ndoCancel=Abbrechen\ndoRemove=Entfernen\ndoAdd=Hinzuf\\u00FCgen\ndoSignOut=Abmelden\n-editAccountHtmlTitle=Benutzerkonto Bearbeiten\n+editAccountHtmlTitle=Benutzerkonto bearbeiten\nfederatedIdentitiesHtmlTitle=Federated Identities\naccountLogHtmlTitle=Benutzerkonto Log\nchangePasswordHtmlTitle=Passwort \\u00C4ndern\n-sessionsHtmlTitle=Sessions\n+sessionsHtmlTitle=Sitzungen\naccountManagementTitle=Keycloak Benutzerkontoverwaltung\nauthenticatorTitle=Authenticator\n-authenticatorCode=One-time code\n+authenticatorCode=One-time Code\nemail=E-Mail\nfirstName=Vorname\ngivenName=Vorname\n-fullName=voller Name\n+fullName=Voller Name\nlastName=Nachname\nfamilyName=Nachname\npassword=Passwort\n@@ -25,7 +25,7 @@ passwordConfirm=Passwortbest\\u00E4tigung\npasswordNew=Neues Passwort\nusername=Benutzernamen\naddress=Adresse\n-street=Strasse\n+street=Stra\\u00DFe\nregion=Staat, Provinz, Region\npostal_code=PLZ\nlocality=Stadt oder Ortschaft\n@@ -38,10 +38,10 @@ role_realm-admin=Realm Admin\nrole_create-realm=Realm erstellen\nrole_view-realm=Realm ansehen\nrole_view-users=Benutzer ansehen\n-role_view-applications=Applicationen ansehen\n+role_view-applications=Applikationen ansehen\nrole_view-clients=Clients ansehen\nrole_view-events=Events ansehen\n-role_view-identity-providers=Identity Providers ansehen\n+role_view-identity-providers=Identity Provider ansehen\nrole_manage-realm=Realm verwalten\nrole_manage-users=Benutzer verwalten\nrole_manage-applications=Applikationen verwalten\n@@ -53,7 +53,7 @@ role_manage-account=Profile verwalten\nclient_account=Konto\nrequiredFields=Erforderliche Felder\n-allFieldsRequired=Alle Felder sind Erforderlich\n+allFieldsRequired=Alle Felder sind erforderlich\nbackToApplication=&laquo; Zur\\u00FCck zur Applikation\nbackTo=Zur\\u00FCck zu {0}\n@@ -67,19 +67,19 @@ details=Details\nstarted=Startdatum\nlastAccess=Letzter Zugriff\nexpires=Ablaufdatum\n-applications=Applicationen\n+applications=Applikationen\naccount=Benutzerkonto\nfederatedIdentity=Federated Identity\nauthenticator=Authenticator\n-sessions=Sessionen\n+sessions=Sitzungen\nlog=Log\n-configureAuthenticators=Authenticators konfigurieren\n+configureAuthenticators=Authenticatoren konfigurieren\nmobile=Mobile\ntotpStep1=Installieren Sie <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> oder <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> auf Ihrem Smartphone.\n-totpStep2=\\u00D6ffnen Sie die Applikation und scannen Sie den Barcode oder geben sie den Code ein.\n-totpStep3=Geben Sie den One-time Code welcher die Applikation generiert hat ein und klicken Sie auf Speichern.\n+totpStep2=\\u00D6ffnen Sie die Applikation und scannen Sie den Barcode oder geben Sie den Code ein.\n+totpStep3=Geben Sie den von der Applikation generierten One-time Code ein und klicken Sie auf Speichern.\nmissingUsernameMessage=Bitte geben Sie einen Benutzernamen ein.\nmissingFirstNameMessage=Bitte geben Sie einen Vornamen ein.\n@@ -107,18 +107,18 @@ missingIdentityProviderMessage=Identity Provider nicht angegeben.\ninvalidFederatedIdentityActionMessage=Ung\\u00FCltige oder fehlende Aktion.\nidentityProviderNotFoundMessage=Angegebener Identity Provider nicht gefunden.\nfederatedIdentityLinkNotActiveMessage=Diese Identit\\u00E4t ist nicht mehr aktiv.\n-federatedIdentityRemovingLastProviderMessage=Sie k\\u00F6nnen den letzen Eintrag nicht entfernen, da Sie kein Passwort haben.\n+federatedIdentityRemovingLastProviderMessage=Sie k\\u00F6nnen den letzten Eintrag nicht entfernen, da Sie kein Passwort haben.\nidentityProviderRedirectErrorMessage=Fehler bei der Weiterleitung zum Identity Provider.\nidentityProviderRemovedMessage=Identity Provider erfolgreich entfernt.\naccountDisabledMessage=Benutzerkonto ist gesperrt, bitte kontaktieren Sie den Admin.\naccountTemporarilyDisabledMessage=Benutzerkonto ist tempor\\u00E4r gesperrt, bitte kontaktieren Sie den Admin oder versuchen Sie es sp\\u00E4ter noch einmal.\n-invalidPasswordMinLengthMessage=Ung\\u00FCltiges Passwort\\: minimum l\\u00E4nge {0}.\n+invalidPasswordMinLengthMessage=Ung\\u00FCltiges Passwort\\: Minimall\\u00E4nge {0}.\ninvalidPasswordMinDigitsMessage=Ung\\u00FCltiges Passwort\\: muss mindestens {0} Zahl(en) beinhalten.\ninvalidPasswordMinLowerCaseCharsMessage=Ung\\u00FCltiges Passwort\\: muss mindestens {0} Kleinbuchstaben beinhalten.\ninvalidPasswordMinUpperCaseCharsMessage=Ung\\u00FCltiges Passwort\\: muss mindestens {0} Grossbuchstaben beinhalten.\ninvalidPasswordMinSpecialCharsMessage=Ung\\u00FCltiges Passwort\\: muss mindestens {0} Spezialzeichen beinhalten.\ninvalidPasswordNotUsernameMessage=Ung\\u00FCltiges Passwort\\: darf nicht gleich sein wie Benutzername.\ninvalidPasswordRegexPatternMessage=Ung\\u00FCltiges Passwort\\: nicht Regex-Muster (n) entsprechen.\n-invalidPasswordHistoryMessage=Ung\\u00FCltiges Passwort: darf nicht gleich einem der letzten {0} Passwortgeschichte.\n\\ No newline at end of file\n+invalidPasswordHistoryMessage=Ung\\u00FCltiges Passwort: darf nicht einem der letzten {0} Passw\\u00F6rter entsprechen.\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/messages/messages_de.properties", "new_path": "themes/src/main/resources/theme/base/email/messages/messages_de.properties", "diff": "emailVerificationSubject=E-Mail verifizieren\npasswordResetSubject=Passwort zur\\u00FCckzusetzen\n-emailVerificationBody=Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Fall das Sie waren, dann klicken Sie auf den Link um die E-Mail Adresse zu verifizieren.\\n\\n{0}\\n\\nDieser Link wird in {1} Minuten ablaufen.\\n\\nFalls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.\n-emailVerificationBodyHtml=<p>Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Fall das Sie waren, dann klicken Sie auf den Link um die E-Mail Adresse zu verifizieren.</p><p><a href=\"{0}\">{0}</a></p><p>Dieser Link wird in {1} Minuten ablaufen.</p><p>Falls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.</p>\n+emailVerificationBody=Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Fall Sie das waren, dann klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.\\n\\n{0}\\n\\nDieser Link wird in {1} Minuten ablaufen.\\n\\nFalls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.\n+emailVerificationBodyHtml=<p>Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Fall das Sie waren, klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.</p><p><a href=\"{0}\">{0}</a></p><p>Dieser Link wird in {1} Minuten ablaufen.</p><p>Falls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.</p>\neventLoginErrorSubject=Fehlgeschlagene Anmeldung\n-eventLoginErrorBody=Jemand hat um {0} von {1} versucht sich mit ihrem Konto anzumelden. Falls das nicht Sie waren, dann kontaktieren Sie bitte Ihren Admin.\n-eventLoginErrorBodyHtml=<p>Jemand hat um {0} von {1} versucht sich mit ihrem Konto anzumelden. Falls das nicht Sie waren, dann kontaktieren Sie bitte Ihren Admin.</p>\n+eventLoginErrorBody=Jemand hat um {0} von {1} versucht, sich mit ihrem Konto anzumelden. Falls das nicht Sie waren, dann kontaktieren Sie bitte Ihren Admin.\n+eventLoginErrorBodyHtml=<p>Jemand hat um {0} von {1} versucht, sich mit ihrem Konto anzumelden. Falls das nicht Sie waren, dann kontaktieren Sie bitte Ihren Admin.</p>\neventRemoveTotpSubject=TOTP Entfernt\neventRemoveTotpBody=TOTP wurde von ihrem Konto am {0} von {1} entfernt. Falls das nicht Sie waren, dann kontaktieren Sie bitte Ihren Admin.\neventRemoveTotpBodyHtml=<p>TOTP wurde von ihrem Konto am {0} von {1} entfernt. Falls das nicht Sie waren, dann kontaktieren Sie bitte Ihren Admin.</p>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/messages/messages_de.properties", "new_path": "themes/src/main/resources/theme/base/login/messages/messages_de.properties", "diff": "@@ -5,17 +5,17 @@ doSubmit=Absenden\ndoYes=Ja\ndoNo=Nein\ndoAccept=Annehmen\n-doDecline=Ablehen\n+doDecline=Ablehnen\ndoContinue=Weiter\ndoForgotPassword=Passwort vergessen?\n-doClickHere=hier klicken\n+doClickHere=Hier klicken\ndoImpersonate=Identit\\u00E4tswechsel\nkerberosNotConfigured=Kerberos ist nicht konfiguriert.\nkerberosNotConfiguredTitle=Kerberos nicht konfiguriert\n-bypassKerberos=Ihr Browser is nicht f\\u00FCr Kerberos login konfiguriert. Bitte klicken sie auf weiter um mit einem anderen Anmeldeverfahren fortzufahren\n+bypassKerberos=Ihr Browser is nicht f\\u00FCr Kerberos Login konfiguriert. Bitte klicken Sie auf Weiter, um mit einem anderen Anmeldeverfahren fortzufahren\nkerberosNotSetUp=Kerberos ist nicht konfiguriert. Sie k\\u00F6nnen sich damit nicht anmelden.\nrecaptchaFailed=Ung\\u00FCltiges Recaptcha\n-recaptchaNotConfigured=Recaptcha Eingabe ist erforderlich, jedoch noch nicht konfiguriert\n+recaptchaNotConfigured=Recaptcha Eingabe ist erforderlich, jedoch noch nicht konfiguriert.\nconsentDenied=Zustimmung verweigert.\nregisterWithTitle=Registrierung bei {0}\n@@ -26,7 +26,7 @@ loginOauthTitle=\nloginOauthTitleHtml=Tempor\\u00E4rer Zugriff auf <strong>{0}</strong> angefordert von <strong>{1}</strong>.\nloginTotpTitle=Mobile Authentifizierung einrichten\nloginProfileTitle=Benutzerkonto Informationen aktualisieren\n-loginTimeout=Sie haben zu lange gebraucht um sich anzumelden. Bitte versuchen Sie es erneut.\n+loginTimeout=Sie haben zu lange gebraucht, um sich anzumelden. Bitte versuchen Sie es erneut.\nimpersonateTitle={0} Identit\\u00E4tswechsel\nimpersonateTitleHtml=<strong>{0}</strong> Identit\\u00E4tswechsel</strong>\nunknownUser=Unbekannter Benutzer\n@@ -38,7 +38,7 @@ errorTitleHtml=Es ist ein Fehler aufgetreten.\nemailVerifyTitle=E-Mail verifizieren\nemailForgotTitle=Passwort vergessen?\nupdatePasswordTitle=Passwort aktualisieren\n-codeSuccessTitle=Erfolgreicher code\n+codeSuccessTitle=Erfolgreicher Code\ncodeErrorTitle=Fehlercode\\: {0}\nnoAccount=Neuer Benutzer?\n@@ -46,7 +46,7 @@ username=Benutzername\nusernameOrEmail=Benutzername oder E-Mail\nfirstName=Vorname\ngivenName=Vorname\n-fullName=voller Name\n+fullName=Voller Name\nlastName=Nachname\nfamilyName=Nachname\nemail=E-Mail\n@@ -57,7 +57,7 @@ passwordNewConfirm=Neues Passwort best\\u00E4tigen\nrememberMe=Angemeldet bleiben\nauthenticatorCode=One-time Code\naddress=Adresse\n-street=Strasse\n+street=Stra\\u00DFe\nregion=Staat, Provinz, Region\npostal_code=PLZ\nlocality=Stadt oder Ortschaft\n@@ -66,8 +66,8 @@ emailVerified=E-Mail verifiziert\ngssDelegationCredential=GSS delegierte Berechtigung\nloginTotpStep1=Installieren Sie <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> oder <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> auf Ihrem Smartphone.\n-loginTotpStep2=\\u00D6ffnen Sie die Applikation und scannen Sie den Barcode oder geben sie den Code ein.\n-loginTotpStep3=Geben Sie den One-time Code welcher die Applikation generiert hat ein und klicken Sie auf Absenden.\n+loginTotpStep2=\\u00D6ffnen Sie die Applikation und scannen Sie den Barcode oder geben Sie den Code ein.\n+loginTotpStep3=Geben Sie den von der Applikation generierten One-time Code ein und klicken Sie auf Absenden.\nloginTotpOneTime=One-time Code\noauthGrantRequest=Wollen Sie diese Zugriffsrechte gew\\u00E4hren?\n@@ -81,10 +81,10 @@ backToLogin=&laquo; Zur\\u00FCck zur Anmeldung\nbackToApplication=&laquo; Zur\\u00FCck zur Applikation\ntemporaryEmailCode=Tempor\\u00E4rer Email Code\n-emailInstruction=Geben Sie ihren Benutzernamen oder E-Mail Adresse ein und klicken Sie auf Absenden. Danach werden wir ihnen eine E-Mail mit weiteren Instruktionen zusenden.\n-validateResetEmailInstruction=Eine E-Mail wurde an sie versendet. Klicken sie auf die URL in der E-Mail um ihr Passwort zur\\u00FCckzusetzen und sich neu anzumelden. Alternativ k\\u00F6nnen sie den Tempor\\u00E4ren Code aus der E-Mail in das Eingabefeld unten links eingeben und auf Absenden klicken.\n+emailInstruction=Geben Sie ihren Benutzernamen oder E-Mail Adresse ein und klicken Sie auf Absenden. Danach werden wir Ihnen eine E-Mail mit weiteren Instruktionen zusenden.\n+validateResetEmailInstruction=Eine E-Mail wurde an Sie versendet. Klicken Sie auf die URL in der E-Mail, um ihr Passwort zur\\u00FCckzusetzen und sich neu anzumelden. Alternativ k\\u00F6nnen Sie den Tempor\\u00E4ren Code aus der E-Mail in das Eingabefeld unten links eingeben und auf Absenden klicken.\n-copyCodeInstruction=Bitte kopieren sie den folgenden Code und f\\u00FCgen ihn in die Anwendung ein\\:\n+copyCodeInstruction=Bitte kopieren Sie den folgenden Code und f\\u00FCgen ihn in die Applikation ein\\:\npersonalInfo=Pers\\u00F6nliche Informationen:\n@@ -93,7 +93,7 @@ role_realm-admin=Realm Admin\nrole_create-realm=Realm erstellen\nrole_view-realm=Realm ansehen\nrole_view-users=Benutzer ansehen\n-role_view-applications=Anwendungen ansehen\n+role_view-applications=Applikationen ansehen\nrole_view-clients=Clients ansehen\nrole_view-events=Events ansehen\nrole_view-identity-providers=Identity Provider ansehen\n@@ -109,8 +109,8 @@ role_manage-account=Profile verwalten\ninvalidUserMessage=Ung\\u00FCltiger Benutzername oder Passwort.\ninvalidEmailMessage=Ung\\u00FCltige E-Mail Adresse.\naccountDisabledMessage=Benutzerkonto ist gesperrt, bitte kontaktieren Sie den Admin.\n-accountTemporarilyDisabledMessage=Benutzerkonto ist tempor\\u00E4r gesperrt, bitte kontaktieren Sie den Admin oder versuchen Sie es sp\\u00E4ter noch einmal.\n-expiredCodeMessage=Zeit\\u00FCberschreitung bei der Anmeldung. Bitter melden Sie sich erneut an.\n+accountTemporarilyDisabledMessage=Benutzerkonto ist tempor\\u00E4r gesperrt. Bitte kontaktieren Sie den Admin oder versuchen Sie es sp\\u00E4ter noch einmal.\n+expiredCodeMessage=Zeit\\u00FCberschreitung bei der Anmeldung. Bitte melden Sie sich erneut an.\nmissingFirstNameMessage=Bitte geben Sie einen Vornamen ein.\nmissingLastNameMessage=Bitte geben Sie einen Nachnamen ein.\n@@ -120,23 +120,23 @@ missingPasswordMessage=Bitte geben Sie ein Passwort ein.\nmissingTotpMessage=Bitte geben Sie den One-time Code ein.\nnotMatchPasswordMessage=Passw\\u00F6rter sind nicht identisch.\n-invalidPasswordExistingMessage=Das aktuelle Passwort is ung\\u00FCltig.\n+invalidPasswordExistingMessage=Das aktuelle Passwort ist ung\\u00FCltig.\ninvalidPasswordConfirmMessage=Die Passwortbest\\u00E4tigung ist nicht identisch.\ninvalidTotpMessage=Ung\\u00FCltiger One-time Code.\nusernameExistsMessage=Benutzername existiert bereits.\nemailExistsMessage=E-Mail existiert bereits.\n-federatedIdentityEmailExistsMessage=Es existiert bereits ein Benutzer mit dieser E-Mail Adresse. Bitte melden Sie sich bei der Benutzerverwaltung an um das Benutzerkonto zu verkn\\u00FCpfen.\n-federatedIdentityUsernameExistsMessage=Es existiert bereits ein Benutzer mit diesem Benutzernamen. Bitte melden Sie sich bei der Benutzerverwaltung an um das Benutzerkonto zu verkn\\u00FCpfen.\n+federatedIdentityEmailExistsMessage=Es existiert bereits ein Benutzer mit dieser E-Mail Adresse. Bitte melden Sie sich bei der Benutzerverwaltung an, um das Benutzerkonto zu verkn\\u00FCpfen.\n+federatedIdentityUsernameExistsMessage=Es existiert bereits ein Benutzer mit diesem Benutzernamen. Bitte melden Sie sich bei der Benutzerverwaltung an, um das Benutzerkonto zu verkn\\u00FCpfen.\n-configureTotpMessage=Sie m\\u00FCssen eine Mobile Authentifizierung einrichten um das Benutzerkonto zu aktivieren.\n-updateProfileMessage=Sie m\\u00FCssen ihr Benutzerkonto aktualisieren um das Benutzerkonto zu aktivieren.\n-updatePasswordMessage=Sie m\\u00FCssen ihr Passwort \\u00E4ndern um das Benutzerkonto zu aktivieren.\n-verifyEmailMessage=Sie m\\u00FCssen ihre E-Mail Adresse verifizieren um das Benutzerkonto zu aktivieren.\n+configureTotpMessage=Sie m\\u00FCssen eine Mobile Authentifizierung einrichten, um das Benutzerkonto zu aktivieren.\n+updateProfileMessage=Sie m\\u00FCssen ihr Benutzerkonto aktualisieren, um das Benutzerkonto zu aktivieren.\n+updatePasswordMessage=Sie m\\u00FCssen ihr Passwort \\u00E4ndern, um das Benutzerkonto zu aktivieren.\n+verifyEmailMessage=Sie m\\u00FCssen ihre E-Mail Adresse verifizieren, um das Benutzerkonto zu aktivieren.\nemailSentMessage=Sie sollten in k\\u00FCrze ein E-Mail mit weiteren Instruktionen erhalten.\n-emailSendErrorMessage=Das E-Mail konnte nicht versendet werden, bitte versuchen Sie es sp\\u00E4ter nochmals.\n+emailSendErrorMessage=Die E-Mail konnte nicht versendet werden. Bitte versuchen Sie es sp\\u00E4ter nochmal einmal.\naccountUpdatedMessage=Ihr Benutzerkonto wurde aktualisiert.\naccountPasswordUpdatedMessage=Ihr Passwort wurde aktualisiert.\n@@ -146,31 +146,31 @@ noAccessMessage=Kein Zugriff\ninvalidPasswordMinLengthMessage=Ung\\u00FCltiges Passwort\\: Mindestl\\u00E4nge {0}.\ninvalidPasswordMinDigitsMessage=Ung\\u00FCltiges Passwort\\: muss mindestens {0} Ziffer(n) enthalten.\ninvalidPasswordMinLowerCaseCharsMessage=Ung\\u00FCltiges Passwort\\: muss mindestens {0} Kleinbuchstaben enthalten.\n-invalidPasswordMinUpperCaseCharsMessage=Ung\\u00FCltiges Passwort\\: muss mindestens {0} Grossbuchstaben enthalten.\n+invalidPasswordMinUpperCaseCharsMessage=Ung\\u00FCltiges Passwort\\: muss mindestens {0} Gro\\u00DFbuchstaben enthalten.\ninvalidPasswordMinSpecialCharsMessage=Ung\\u00FCltiges Passwort\\: muss mindestens {0} Sonderzeichen enthalten.\ninvalidPasswordNotUsernameMessage=Ung\\u00FCltiges Passwort\\: darf nicht dem Benutzernamen entsprechen.\n-invalidPasswordRegexPatternMessage=Ung\\u00FCltiges Passwort\\: nicht Regex-Muster(n) entsprechen.\n-invalidPasswordHistoryMessage=Ung\\u00FCltiges Passwort\\: darf nicht einem der letzten {0} Passw\\u00F6rter entsprechen.\n+invalidPasswordRegexPatternMessage=Ung\\u00FCltiges Passwort\\: entspricht nicht Regex-Muster(n).\n+invalidPasswordHistoryMessage=Ung\\u00FCltiges Passwort: darf nicht einem der letzten {0} Passw\\u00F6rter entsprechen.\nfailedToProcessResponseMessage=Konnte Antwort nicht verarbeiten.\nhttpsRequiredMessage=HTTPS erforderlich.\nrealmNotEnabledMessage=Realm nicht aktiviert.\ninvalidRequestMessage=Ung\\u00FCltiger Request.\n-failedLogout=Logout fehlgeschlagen\n-unknownLoginRequesterMessage=Ung\\u00FCltiger Login Requester\n+failedLogout=Logout fehlgeschlagen.\n+unknownLoginRequesterMessage=Ung\\u00FCltiger Login Requester.\nloginRequesterNotEnabledMessage=Login Requester nicht aktiviert.\nbearerOnlyMessage=Bearer-only Clients k\\u00F6nnen sich nicht via Browser anmelden.\ndirectGrantsOnlyMessage=Direct-grants-only Clients k\\u00F6nnen sich nicht via Browser anmelden.\n-invalidRedirectUriMessage=Ung\\u00FCltige redirect uri.\n+invalidRedirectUriMessage=Ung\\u00FCltige Redirect Uri.\nunsupportedNameIdFormatMessage=Nicht unterst\\u00FCtztes NameIDFormat.\ninvalidRequesterMessage=Ung\\u00FCltiger Requester.\nregistrationNotAllowedMessage=Registrierung nicht erlaubt.\n-resetCredentialNotAllowedMessage=Reset Credential nicht erlaubt\n+resetCredentialNotAllowedMessage=Reset Credential nicht erlaubt.\npermissionNotApprovedMessage=Berechtigung nicht best\\u00E4tigt.\n-noRelayStateInResponseMessage=Kein relay state in der Antwort von Identity Provider.\n+noRelayStateInResponseMessage=Kein Relay State in der Antwort von Identity Provider.\nidentityProviderAlreadyLinkedMessage=Die Identit\\u00E4t welche von dem Identity Provider zur\\u00FCckgegeben wurde ist bereits mit einem anderen Benutzer verkn\\u00FCpft.\n-insufficientPermissionMessage=Nicht gen\\u00FCgend Rechte um die Identit\\u00E4t zu verkn\\u00FCpfen.\n+insufficientPermissionMessage=Nicht gen\\u00FCgend Rechte, um die Identit\\u00E4t zu verkn\\u00FCpfen.\ncouldNotProceedWithAuthenticationRequestMessage=Konnte die Authentifizierungsanfrage nicht weiter verarbeiten.\ncouldNotObtainTokenMessage=Konnte kein Token vom Identity Provider erhalten.\nunexpectedErrorRetrievingTokenMessage=Unerwarteter Fehler w\\u00E4hrend dem Empfang des Tokens vom Identity Provider.\n@@ -180,12 +180,12 @@ couldNotSendAuthenticationRequestMessage=Konnte Authentifizierungsanfrage nicht\nunexpectedErrorHandlingRequestMessage=Unerwarteter Fehler w\\u00E4hrend der Bearbeitung der Anfrage an den Identity Provider.\ninvalidAccessCodeMessage=Ung\\u00FCltiger Access-Code.\nsessionNotActiveMessage=Session nicht aktiv.\n-unknownCodeMessage=Unbekannter Code, bitte melden Sie sich erneut \\u00FCber die Anwendung an.\n-invalidCodeMessage=Ung\\u00FCltiger Code, bitte melden Sie sich erneut \\u00FCber die Anwendung an.\n+unknownCodeMessage=Unbekannter Code. Bitte melden Sie sich erneut \\u00FCber die Applikation an.\n+invalidCodeMessage=Ung\\u00FCltiger Code, bitte melden Sie sich erneut \\u00FCber die Applikation an.\nidentityProviderUnexpectedErrorMessage=Unerwarteter Fehler w\\u00E4hrend der Authentifizierung mit dem Identity Provider.\nidentityProviderNotFoundMessage=Konnte keinen Identity Provider zu der Identit\\u00E4t finden.\nrealmSupportsNoCredentialsMessage=Realm unterst\\u00FCtzt keine Credential Typen.\n-identityProviderNotUniqueMessage=Der Realm unterst\\u00FCtzt mehrere Identity Provider und es konnte kein eindeutiger Identity Provider zum Authentifizieren gew\\u00E4hlt werden.\n+identityProviderNotUniqueMessage=Der Realm unterst\\u00FCtzt mehrere Identity Provider. Es konnte kein eindeutiger Identity Provider zum Authentifizieren gew\\u00E4hlt werden.\ninvalidParameterMessage=Ung\\u00FCltiger Parameter\\: {0}\nmissingParameterMessage=Fehlender Parameter\\: {0}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-2994: Revise german translations Corrected a huge amount of typos. Improved some translations.
339,281
23.02.2017 14:46:05
-3,600
f77670c4dd72df41ac4c6e8a7f53af1534acc98f
disable server-config-migration for distribution and add possibility to run it with profile
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/pom.xml", "diff": "<module>nodejs_adapter</module>\n</modules>\n</profile>\n-\n<profile>\n- <!--will be activated only when keycloak/distribution is also activated-->\n- <id>distribution</id>\n+ <id>server-config-migration</id>\n<modules>\n<module>server-config-migration</module>\n</modules>\n</profile>\n-\n</profiles>\n</project>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4262 disable server-config-migration for distribution and add possibility to run it with profile
339,620
24.02.2017 06:38:09
-21,600
26edcdf6bc8ce9474790ada1cf4e30bf2e0ae5b7
proper license and `ng test`
[ { "change_type": "MODIFY", "old_path": "examples/demo-template/angular2-product-app/src/main/frontend/package.json", "new_path": "examples/demo-template/angular2-product-app/src/main/frontend/package.json", "diff": "{\n\"name\": \"angular2-product-app\",\n\"version\": \"0.0.0\",\n- \"license\": \"MIT\",\n+ \"license\": \"Apache-2.0\",\n\"angular-cli\": {},\n\"scripts\": {\n\"ng\": \"ng\",\n" }, { "change_type": "MODIFY", "old_path": "examples/demo-template/angular2-product-app/src/main/frontend/src/app/app.component.html", "new_path": "examples/demo-template/angular2-product-app/src/main/frontend/src/app/app.component.html", "diff": "<div id=\"content-area\" class=\"col-md-9\" role=\"main\">\n<div id=\"content\">\n- <h1>Angular2 Product (Beta)</h1>\n+ <h1>{{title}}</h1>\n<h2><span>Products</span></h2>\n<button type=\"button\" (click)=\"logout()\">Sign Out</button>\n- <button type=\"button\" (click)=\"reloadData()\">Reload</button>\n+ <button type=\"button\" id=\"reload-data\" (click)=\"reloadData()\">Reload</button>\n<table class=\"table\" [hidden]=\"!products.length\">\n<thead>\n<tr>\n" }, { "change_type": "MODIFY", "old_path": "examples/demo-template/angular2-product-app/src/main/frontend/src/app/app.component.spec.ts", "new_path": "examples/demo-template/angular2-product-app/src/main/frontend/src/app/app.component.spec.ts", "diff": "import { TestBed, async } from '@angular/core/testing';\nimport { AppComponent } from './app.component';\n+import { KeycloakService } from './keycloak/keycloak.service';\n+import {\n+ HttpModule,\n+ XHRBackend,\n+ ResponseOptions,\n+ Response,\n+ RequestMethod\n+} from '@angular/http';\n+import {\n+ MockBackend,\n+ MockConnection\n+} from '@angular/http/testing/mock_backend';\n+\ndescribe('AppComponent', () => {\nbeforeEach(() => {\nTestBed.configureTestingModule({\n+ imports: [HttpModule],\n+ providers: [\n+ {\n+ provide: XHRBackend,\n+ useClass: MockBackend\n+ },\n+ {\n+ provide: KeycloakService\n+ }\n+ ],\ndeclarations: [\nAppComponent\n],\n@@ -17,16 +40,27 @@ describe('AppComponent', () => {\nexpect(app).toBeTruthy();\n}));\n- it(`should have as title 'app works!'`, async(() => {\n+ it(`should have as title 'Angular2 Product'`, async(() => {\nconst fixture = TestBed.createComponent(AppComponent);\nconst app = fixture.debugElement.componentInstance;\n- expect(app.title).toEqual('app works!');\n+ expect(app.title).toEqual('Angular2 Product');\n}));\nit('should render title in a h1 tag', async(() => {\nconst fixture = TestBed.createComponent(AppComponent);\nfixture.detectChanges();\nconst compiled = fixture.debugElement.nativeElement;\n- expect(compiled.querySelector('h1').textContent).toContain('app works!');\n+ expect(compiled.querySelector('h1').textContent).toContain('Angular2 Product');\n+ }));\n+\n+ it('should render product list', async(() => {\n+ const fixture = TestBed.createComponent(AppComponent);\n+ fixture.componentInstance.products = ['iphone', 'ipad', 'ipod'];\n+ fixture.detectChanges();\n+ const compiled = fixture.debugElement.nativeElement;\n+ expect(compiled.querySelector('table thead tr th').textContent).toContain('Product Listing');\n+ expect(compiled.querySelectorAll('table tbody tr td')[0].textContent).toContain('iphone');\n+ expect(compiled.querySelectorAll('table tbody tr td')[1].textContent).toContain('ipad');\n+ expect(compiled.querySelectorAll('table tbody tr td')[2].textContent).toContain('ipod');\n}));\n});\n" }, { "change_type": "MODIFY", "old_path": "examples/demo-template/angular2-product-app/src/main/frontend/src/app/app.component.ts", "new_path": "examples/demo-template/angular2-product-app/src/main/frontend/src/app/app.component.ts", "diff": "@@ -13,6 +13,8 @@ import { environment } from '../environments/environment';\nstyleUrls: ['./app.component.css']\n})\nexport class AppComponent {\n+ title = 'Angular2 Product';\n+\nproducts: string[] = [];\nconstructor(private http: Http, private kc: KeycloakService) {}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
proper license and `ng test`
339,620
24.02.2017 14:13:09
-21,600
6b808d78e677db70dfc4acfb5f9b605d41ab7dcc
refactor and implement unit and e2e tests
[ { "change_type": "MODIFY", "old_path": "examples/demo-template/angular2-product-app/src/main/frontend/e2e/app.e2e-spec.ts", "new_path": "examples/demo-template/angular2-product-app/src/main/frontend/e2e/app.e2e-spec.ts", "diff": "@@ -7,8 +7,14 @@ describe('angular2-product-app App', () => {\npage = new Angular2ProductAppPage();\n});\n- it('should display message saying app works', () => {\n+ it('should display message saying Angular2 Product', () => {\npage.navigateTo();\n- expect(page.getParagraphText()).toEqual('app works!');\n+ expect(page.getParagraphText()).toEqual('Angular2 Product');\n+ });\n+\n+ it('should load Products', () => {\n+ page.navigateTo();\n+ const products = page.loadProducts();\n+ ['iphone', 'ipad', 'ipod'].forEach(e => expect(products).toContain(e));\n});\n});\n" }, { "change_type": "MODIFY", "old_path": "examples/demo-template/angular2-product-app/src/main/frontend/e2e/app.po.ts", "new_path": "examples/demo-template/angular2-product-app/src/main/frontend/e2e/app.po.ts", "diff": "@@ -2,10 +2,27 @@ import { browser, element, by } from 'protractor';\nexport class Angular2ProductAppPage {\nnavigateTo() {\n- return browser.get('/');\n+ browser.ignoreSynchronization = true;\n+ browser.get('/');\n+ browser.getCurrentUrl().then(url => {\n+ if (url.includes('/auth/realms/demo')) {\n+ element(by.id('username')).sendKeys('[email protected]');\n+ element(by.id('password')).sendKeys('password');\n+ element(by.id('kc-login')).click();\n+ }\n+ browser.ignoreSynchronization = false;\n+\n+ });\n}\ngetParagraphText() {\nreturn element(by.css('app-root h1')).getText();\n}\n+\n+ loadProducts() {\n+ const click = element(by.id('reload-data')).click();\n+ browser.wait(click, 2000, 'Products should load within 2 seconds');\n+ return element.all(by.css('table.table td')).getText();\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "examples/demo-template/angular2-product-app/src/main/frontend/src/app/app.module.ts", "new_path": "examples/demo-template/angular2-product-app/src/main/frontend/src/app/app.module.ts", "diff": "import { BrowserModule } from '@angular/platform-browser';\nimport { NgModule } from '@angular/core';\nimport { FormsModule } from '@angular/forms';\n-import {HttpModule, Http, XHRBackend, RequestOptions} from '@angular/http';\n+import { HttpModule } from '@angular/http';\nimport { KeycloakService } from './keycloak/keycloak.service';\n-import {KeycloakHttp} from './keycloak/keycloak.http';\n+import { KeycloakHttp, KEYCLOAK_HTTP_PROVIDER } from './keycloak/keycloak.http';\nimport { AppComponent } from './app.component';\n-export function keycloakHttpFactory(backend: XHRBackend, defaultOptions: RequestOptions, keycloakService: KeycloakService) {\n- return new KeycloakHttp(backend, defaultOptions, keycloakService);\n-}\n-\n@NgModule({\ndeclarations: [\nAppComponent\n@@ -21,11 +17,7 @@ export function keycloakHttpFactory(backend: XHRBackend, defaultOptions: Request\n],\nproviders: [\nKeycloakService,\n- {\n- provide: Http,\n- useFactory: keycloakHttpFactory,\n- deps: [XHRBackend, RequestOptions, KeycloakService]\n- }\n+ KEYCLOAK_HTTP_PROVIDER\n],\nbootstrap: [AppComponent]\n})\n" }, { "change_type": "ADD", "old_path": null, "new_path": "examples/demo-template/angular2-product-app/src/main/frontend/src/app/keycloak/keycloak.http.spec.ts", "diff": "+import {Injectable, ReflectiveInjector} from '@angular/core';\n+import {async, fakeAsync, tick} from '@angular/core/testing';\n+import {BaseRequestOptions, ConnectionBackend, Http, RequestOptions} from '@angular/http';\n+import {Response, ResponseOptions} from '@angular/http';\n+import {MockBackend, MockConnection} from '@angular/http/testing';\n+\n+import { KeycloakHttp, KEYCLOAK_HTTP_PROVIDER, keycloakHttpFactory } from './keycloak.http';\n+import { KeycloakService } from './keycloak.service';\n+\n+@Injectable()\n+class MockKeycloakService extends KeycloakService {\n+ getToken(): Promise<string> {\n+ return Promise.resolve('hello');\n+ }\n+}\n+\n+describe('KeycloakHttp', () => {\n+\n+ let injector: ReflectiveInjector;\n+ let backend: MockBackend;\n+ let lastConnection: MockConnection;\n+ let http: Http;\n+\n+ beforeEach(() => {\n+ injector = ReflectiveInjector.resolveAndCreate([\n+ {provide: ConnectionBackend, useClass: MockBackend},\n+ {provide: RequestOptions, useClass: BaseRequestOptions},\n+ {provide: KeycloakService, useClass: MockKeycloakService},\n+ {\n+ provide: Http,\n+ useFactory: keycloakHttpFactory,\n+ deps: [ConnectionBackend, RequestOptions, KeycloakService]\n+ }\n+ ]);\n+ http = injector.get(Http);\n+ backend = injector.get(ConnectionBackend) as MockBackend;\n+ backend.connections.subscribe((c: MockConnection) => lastConnection = c);\n+ });\n+\n+ it('should set Authorization header', fakeAsync(() => {\n+ http.get('foo').subscribe(r => console.log(r));\n+ tick();\n+ expect(lastConnection).toBeDefined('no http service connection at all?');\n+ expect(lastConnection.request.headers.get('Authorization')).toBe('Bearer hello');\n+ }));\n+\n+});\n" }, { "change_type": "MODIFY", "old_path": "examples/demo-template/angular2-product-app/src/main/frontend/src/app/keycloak/keycloak.http.ts", "new_path": "examples/demo-template/angular2-product-app/src/main/frontend/src/app/keycloak/keycloak.http.ts", "diff": "import {Injectable} from '@angular/core';\n-import {Http, Request, ConnectionBackend, RequestOptions, RequestOptionsArgs, Response, Headers} from '@angular/http';\n+import {Http, Request, XHRBackend, ConnectionBackend, RequestOptions, RequestOptionsArgs, Response, Headers} from '@angular/http';\nimport {KeycloakService} from './keycloak.service';\nimport {Observable} from 'rxjs/Rx';\n@@ -30,3 +30,13 @@ export class KeycloakHttp extends Http {\n}\n}\n}\n+\n+export function keycloakHttpFactory(backend: XHRBackend, defaultOptions: RequestOptions, keycloakService: KeycloakService) {\n+ return new KeycloakHttp(backend, defaultOptions, keycloakService);\n+}\n+\n+export const KEYCLOAK_HTTP_PROVIDER = {\n+ provide: Http,\n+ useFactory: keycloakHttpFactory,\n+ deps: [XHRBackend, RequestOptions, KeycloakService]\n+};\n" } ]
Java
Apache License 2.0
keycloak/keycloak
refactor and implement unit and e2e tests
339,292
24.02.2017 13:51:31
-3,600
18a8ed3e9562ef8677d23261eb95670f43ba4769
Expose current clientSession binding to ScriptBasedAuthenticator. Previously the ScriptBasedAuthenticator did not expose the current clientSession from the AuthenticationFlowContext. In order to implement client specific authentications with javascript one needs information about the current client.
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/ScriptBasedAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/ScriptBasedAuthenticator.java", "diff": "@@ -47,6 +47,7 @@ import java.util.Map;\n* <li>{@code realm} the {@link RealmModel}</li>\n* <li>{@code user} the current {@link UserModel}</li>\n* <li>{@code session} the active {@link KeycloakSession}</li>\n+ * <li>{@code clientSession} the current {@link org.keycloak.models.ClientSessionModel}</li>\n* <li>{@code httpRequest} the current {@link org.jboss.resteasy.spi.HttpRequest}</li>\n* <li>{@code LOG} a {@link org.jboss.logging.Logger} scoped to {@link ScriptBasedAuthenticator}/li>\n* </ol>\n@@ -159,6 +160,7 @@ public class ScriptBasedAuthenticator implements Authenticator {\nbindings.put(\"user\", context.getUser());\nbindings.put(\"session\", context.getSession());\nbindings.put(\"httpRequest\", context.getHttpRequest());\n+ bindings.put(\"clientSession\", context.getClientSession());\nbindings.put(\"LOG\", LOGGER);\n});\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/scripts/authenticator-template.js", "new_path": "services/src/main/resources/scripts/authenticator-template.js", "diff": "@@ -15,6 +15,7 @@ AuthenticationFlowError = Java.type(\"org.keycloak.authentication.AuthenticationF\n* session - current KeycloakSession {@see org.keycloak.models.KeycloakSession}\n* httpRequest - current HttpRequest {@see org.jboss.resteasy.spi.HttpRequest}\n* script - current script {@see org.keycloak.models.ScriptModel}\n+ * clientSession - current client session {@see org.keycloak.models.ClientSessionModel}\n* LOG - current logger {@see org.jboss.logging.Logger}\n*\n* You one can extract current http request headers via:\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4505 Expose current clientSession binding to ScriptBasedAuthenticator. Previously the ScriptBasedAuthenticator did not expose the current clientSession from the AuthenticationFlowContext. In order to implement client specific authentications with javascript one needs information about the current client.
339,185
26.02.2017 16:32:20
-3,600
1970e0336152861e98b145b2f0c9e4f80e421171
Enable htmlUnit for adapter tests (not examples though)
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SendUsernameServlet.java", "new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SendUsernameServlet.java", "diff": "@@ -65,7 +65,7 @@ public class SendUsernameServlet {\nreturn Response.status(Response.Status.FORBIDDEN).entity(\"Forbidden\").build();\n}\n- return Response.ok(getOutput()).header(HttpHeaders.CONTENT_TYPE, MediaType.TEXT_PLAIN_TYPE + \";charset=UTF-8\").build();\n+ return Response.ok(getOutput()).header(HttpHeaders.CONTENT_TYPE, MediaType.TEXT_HTML_TYPE + \";charset=UTF-8\").build();\n}\n@POST\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "<artifactId>commons-configuration</artifactId>\n<version>1.10</version>\n</dependency>\n+ <dependency>\n+ <groupId>commons-io</groupId>\n+ <artifactId>commons-io</artifactId>\n+ <version>2.5</version>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak.testsuite</groupId>\n<artifactId>integration-arquillian-testsuite-providers</artifactId>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractJSConsoleExampleAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractJSConsoleExampleAdapterTest.java", "diff": "@@ -43,8 +43,8 @@ import java.io.IOException;\nimport java.util.Arrays;\nimport java.util.List;\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertTrue;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.junit.Assert.*;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.EXAMPLE;\nimport static org.keycloak.testsuite.util.IOUtil.loadRealm;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlDoesntStartWith;\n@@ -479,7 +479,7 @@ public abstract class AbstractJSConsoleExampleAdapterTest extends AbstractExampl\nprivate void assertResponseError(String errorDescription) {\njsConsoleTestAppPage.showErrorResponse();\n- assertTrue(jsConsoleTestAppPage.getOutputElement().getText().contains(errorDescription));\n+ assertThat(jsConsoleTestAppPage.getOutputElement().getText(), containsString(errorDescription));\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java", "diff": "@@ -50,7 +50,7 @@ import org.keycloak.testsuite.auth.page.account.Applications;\nimport org.keycloak.testsuite.auth.page.login.OAuthGrant;\nimport org.keycloak.testsuite.console.page.events.Config;\nimport org.keycloak.testsuite.console.page.events.LoginEvents;\n-import org.keycloak.testsuite.util.URLUtils;\n+import org.keycloak.testsuite.util.*;\nimport org.keycloak.util.BasicAuthHelper;\nimport org.openqa.selenium.By;\n@@ -74,16 +74,13 @@ import java.util.regex.Pattern;\nimport static org.junit.Assert.*;\n-import org.keycloak.testsuite.util.Matchers;\n-\nimport javax.ws.rs.core.Response.Status;\nimport static org.hamcrest.Matchers.*;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.DEMO;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWithLoginUrlOf;\n-import static org.keycloak.testsuite.util.WaitUtils.pause;\n-import static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n+import static org.keycloak.testsuite.util.WaitUtils.*;\n/**\n*\n@@ -199,7 +196,9 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\nassertCurrentUrlStartsWithLoginUrlOf(testRealmPage);\ntestRealmLoginPage.form().login(\"[email protected]\", \"password\");\nassertCurrentUrlEquals(driver, inputPortal + \"/secured/post\");\n- waitUntilElement(By.xpath(\"//body\")).text().contains(\"parameter=hello\");\n+ waitForPageToLoad(driver);\n+ String pageSource = driver.getPageSource();\n+ assertThat(pageSource, containsString(\"parameter=hello\"));\nString logoutUri = OIDCLoginProtocolService.logoutUrl(authServerPage.createUriBuilder())\n.queryParam(OAuth2Constants.REDIRECT_URI, customerPortal.toString())\n@@ -621,8 +620,10 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\noAuthGrantPage.accept();\n- waitUntilElement(By.xpath(\"//body\")).text().contains(\"Bill Burke\");\n- waitUntilElement(By.xpath(\"//body\")).text().contains(\"Stian Thorgersen\");\n+ String pageSource = driver.getPageSource();\n+ waitForPageToLoad(driver);\n+ assertThat(pageSource, containsString(\"Bill Burke\"));\n+ assertThat(pageSource, containsString(\"Stian Thorgersen\"));\nString userId = ApiUtil.findUserByUsername(testRealmResource(), \"[email protected]\").getId();\n@@ -673,8 +674,10 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\ntestRealmLoginPage.form().login(\"[email protected]\", \"password\");\n- waitUntilElement(By.xpath(\"//body\")).text().contains(\"Bill Burke\");\n- waitUntilElement(By.xpath(\"//body\")).text().contains(\"Stian Thorgersen\");\n+ waitForPageToLoad(driver);\n+ String pageSource = driver.getPageSource();\n+ assertThat(pageSource, containsString(\"Bill Burke\"));\n+ assertThat(pageSource, containsString(\"Stian Thorgersen\"));\nString userId = ApiUtil.findUserByUsername(testRealmResource(), \"[email protected]\").getId();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java", "diff": "@@ -84,9 +84,7 @@ import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.auth.page.login.Login;\nimport org.keycloak.testsuite.auth.page.login.SAMLIDPInitiatedLogin;\nimport org.keycloak.testsuite.page.AbstractPage;\n-import org.keycloak.testsuite.util.IOUtil;\n-import org.keycloak.testsuite.util.SamlClient;\n-import org.keycloak.testsuite.util.UserBuilder;\n+import org.keycloak.testsuite.util.*;\nimport org.openqa.selenium.By;\nimport org.w3c.dom.Document;\n@@ -133,7 +131,7 @@ import static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\nimport static org.keycloak.testsuite.util.SamlClient.idpInitiatedLogin;\nimport static org.keycloak.testsuite.util.SamlClient.login;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\n-import static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n+import static org.keycloak.testsuite.util.WaitUtils.*;\n/**\n* @author mhajas\n@@ -384,7 +382,7 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nprivate void checkLoggedOut(AbstractPage page, Login loginPage) {\npage.navigateTo();\n- waitUntilElement(By.xpath(\"//body\")).is().present();\n+ waitForPageToLoad(driver);\nassertCurrentUrlStartsWith(loginPage);\n}\n@@ -862,8 +860,10 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nassertCurrentUrlStartsWith(testRealmSAMLPostLoginPage);\ntestRealmSAMLPostLoginPage.form().login(\"bburke\", \"password\");\nassertCurrentUrlStartsWith(employeeServletPage);\n- waitUntilElement(By.xpath(\"//body\")).text().contains(\"Relay state: \" + SamlSPFacade.RELAY_STATE);\n- waitUntilElement(By.xpath(\"//body\")).text().not().contains(\"SAML response: null\");\n+ waitForPageToLoad(driver);\n+ String pageSource = driver.getPageSource();\n+ assertThat(pageSource, containsString(\"Relay state: \" + SamlSPFacade.RELAY_STATE));\n+ assertThat(pageSource, not(containsString(\"SAML response: null\")));\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4368 Enable htmlUnit for adapter tests (not examples though)
339,642
27.02.2017 02:42:02
-3,600
bcbde3fdf054006acd5163b418ab1f2590aca32c
Avoid NPE for unknown paths under .../.well-known/.
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/RealmsResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/RealmsResource.java", "diff": "@@ -259,10 +259,15 @@ public class RealmsResource {\nWellKnownProvider wellKnown = session.getProvider(WellKnownProvider.class, providerName);\n- ResponseBuilder responseBuilder = Response.ok(wellKnown.getConfig()).cacheControl(CacheControlUtil.getDefaultCacheControl());\n+ if (wellKnown != null) {\n+ ResponseBuilder responseBuilder = Response.ok(wellKnown.getConfig())\n+ .cacheControl(CacheControlUtil.getDefaultCacheControl());\nreturn Cors.add(request, responseBuilder).allowedOrigins(\"*\").auth().build();\n}\n+ throw new NotFoundException();\n+ }\n+\n@Path(\"{realm}/authz\")\npublic Object getAuthorizationService(@PathParam(\"realm\") String name) {\nProfileHelper.requireFeature(Profile.Feature.AUTHORIZATION);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Avoid NPE for unknown paths under .../.well-known/.
339,581
27.02.2017 14:49:16
-3,600
c94b7922aaaa2ed87500d1e83db2112dcea3e1ef
Added profile `jdbc-driver-depencency` to arq. testsuite; changed jdbc module path from layers/base/com/${db} to layers/base/test/jdbc/${db}
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/datasource.xsl", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/datasource.xsl", "diff": "<xsl:variable name=\"newDriverDefinition\">\n<xsl:if test=\"$driver != 'h2'\">\n- <driver name=\"{$driver}\" module=\"com.{$driver}\" />\n+ <driver name=\"{$driver}\" module=\"test.jdbc.{$driver}\" />\n</xsl:if>\n</xsl:variable>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/eap/src/main/resources/xslt/module.xsl", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/eap/src/main/resources/xslt/module.xsl", "diff": "<xsl:param name=\"version\" select=\"''\"/>\n<xsl:variable name=\"newModuleDefinition\">\n- <module xmlns=\"urn:jboss:module:1.1\" name=\"com.{$database}\">\n+ <module xmlns=\"urn:jboss:module:1.1\" name=\"test.jdbc.{$database}\">\n<resources>\n<resource-root path=\"{$database}-{$version}.jar\"/>\n</resources>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "diff": "<profile>\n<id>jpa</id>\n<properties>\n- <jdbc.mvn.driver.deployment.dir>${auth.server.home}/modules/system/layers/base/com/${jdbc.mvn.artifactId}/main</jdbc.mvn.driver.deployment.dir>\n+ <jdbc.mvn.driver.deployment.dir>${auth.server.home}/modules/system/layers/base/test/jdbc/${jdbc.mvn.artifactId}/main</jdbc.mvn.driver.deployment.dir>\n<skip.h2.tcp>true</skip.h2.tcp>\n</properties>\n<build>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/wildfly/src/main/resources/xslt/module.xsl", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/wildfly/src/main/resources/xslt/module.xsl", "diff": "<xsl:param name=\"version\" select=\"''\"/>\n<xsl:variable name=\"newModuleDefinition\">\n- <module xmlns=\"urn:jboss:module:1.3\" name=\"com.{$database}\">\n+ <module xmlns=\"urn:jboss:module:1.3\" name=\"test.jdbc.{$database}\">\n<resources>\n<resource-root path=\"{$database}-{$version}.jar\"/>\n</resources>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "</build>\n</profile>\n+ <profile>\n+ <id>jdbc-driver-dependency</id>\n+ <activation>\n+ <property>\n+ <name>jdbc.mvn.artifactId</name>\n+ </property>\n+ </activation>\n+ <dependencies>\n+ <dependency>\n+ <groupId>${jdbc.mvn.groupId}</groupId>\n+ <artifactId>${jdbc.mvn.artifactId}</artifactId>\n+ <version>${jdbc.mvn.version}</version>\n+ </dependency>\n+ </dependencies>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-enforcer-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <goals>\n+ <goal>enforce</goal>\n+ </goals>\n+ <configuration>\n+ <rules>\n+ <requireProperty>\n+ <property>jdbc.mvn.groupId</property>\n+ </requireProperty>\n+ <requireProperty>\n+ <property>jdbc.mvn.version</property>\n+ </requireProperty>\n+ </rules>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+\n<!-- Profiles for migration tests-->\n<profile>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Added profile `jdbc-driver-depencency` to arq. testsuite; changed jdbc module path from layers/base/com/${db} to layers/base/test/jdbc/${db}
339,163
01.03.2017 12:32:55
-3,600
75851ee0b3f880b2393ea78318f4c78baa81b90e
administrator Spelling mistake
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/email/messages/messages_en.properties", "diff": "@@ -8,8 +8,8 @@ passwordResetSubject=Reset password\npasswordResetBody=Someone just requested to change your {2} account''s credentials. If this was you, click on the link below to reset them.\\n\\n{0}\\n\\nThis link and code will expire within {1} minutes.\\n\\nIf you don''t want to reset your credentials, just ignore this message and nothing will be changed.\npasswordResetBodyHtml=<p>Someone just requested to change your {2} account''s credentials. If this was you, click on the link below to reset them.</p><p><a href=\"{0}\">{0}</a></p><p>This link will expire within {1} minutes.</p><p>If you don''t want to reset your credentials, just ignore this message and nothing will be changed.</p>\nexecuteActionsSubject=Update Your Account\n-executeActionsBody=Your adminstrator has just requested that you update your {2} account. Click on the link below to start this process.\\n\\n{0}\\n\\nThis link will expire within {1} minutes.\\n\\nIf you are unaware that your admin has requested this, just ignore this message and nothing will be changed.\n-executeActionsBodyHtml=<p>Your adminstrator has just requested that you update your {2} account. Click on the link below to start this process.</p><p><a href=\"{0}\">{0}</a></p><p>This link will expire within {1} minutes.</p><p>If you are unaware that your admin has requested this, just ignore this message and nothing will be changed.</p>\n+executeActionsBody=Your administrator has just requested that you update your {2} account. Click on the link below to start this process.\\n\\n{0}\\n\\nThis link will expire within {1} minutes.\\n\\nIf you are unaware that your admin has requested this, just ignore this message and nothing will be changed.\n+executeActionsBodyHtml=<p>Your administrator has just requested that you update your {2} account. Click on the link below to start this process.</p><p><a href=\"{0}\">{0}</a></p><p>This link will expire within {1} minutes.</p><p>If you are unaware that your admin has requested this, just ignore this message and nothing will be changed.</p>\neventLoginErrorSubject=Login error\neventLoginErrorBody=A failed login attempt was detected to your account on {0} from {1}. If this was not you, please contact an admin.\neventLoginErrorBodyHtml=<p>A failed login attempt was detected to your account on {0} from {1}. If this was not you, please contact an admin.</p>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
administrator Spelling mistake
339,185
16.02.2017 15:32:05
-3,600
43be3fc409f1857583b4f2a1d3dd2226b16cfb55
Use SessionListener to keep track of local HTTP-SSO session mappings
[ { "change_type": "ADD", "old_path": null, "new_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/IdMapperUpdaterSessionListener.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.adapters.saml.undertow;\n+\n+import org.keycloak.adapters.saml.SamlSession;\n+import org.keycloak.adapters.spi.SessionIdMapper;\n+\n+import io.undertow.server.HttpServerExchange;\n+import io.undertow.server.session.Session;\n+import io.undertow.server.session.SessionListener;\n+import java.util.Objects;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class IdMapperUpdaterSessionListener implements SessionListener {\n+\n+ private final SessionIdMapper idMapper;\n+\n+ public IdMapperUpdaterSessionListener(SessionIdMapper idMapper) {\n+ this.idMapper = idMapper;\n+ }\n+\n+ @Override\n+ public void sessionCreated(Session session, HttpServerExchange exchange) {\n+ Object value = session.getAttribute(SamlSession.class.getName());\n+ map(session.getId(), value);\n+ }\n+\n+ @Override\n+ public void sessionDestroyed(Session session, HttpServerExchange exchange, SessionDestroyedReason reason) {\n+ if (reason != SessionDestroyedReason.UNDEPLOY) {\n+ unmap(session.getId(), session.getAttribute(SamlSession.class.getName()));\n+ }\n+ }\n+\n+ @Override\n+ public void attributeAdded(Session session, String name, Object value) {\n+ if (Objects.equals(name, SamlSession.class.getName())) {\n+ map(session.getId(), value);\n+ }\n+ }\n+\n+ @Override\n+ public void attributeUpdated(Session session, String name, Object newValue, Object oldValue) {\n+ if (Objects.equals(name, SamlSession.class.getName())) {\n+ unmap(session.getId(), oldValue);\n+ map(session.getId(), newValue);\n+ }\n+ }\n+\n+ @Override\n+ public void attributeRemoved(Session session, String name, Object oldValue) {\n+ if (Objects.equals(name, SamlSession.class.getName())) {\n+ unmap(session.getId(), oldValue);\n+ }\n+ }\n+\n+ @Override\n+ public void sessionIdChanged(Session session, String oldSessionId) {\n+ Object value = session.getAttribute(SamlSession.class.getName());\n+ if (value != null) {\n+ unmap(oldSessionId, value);\n+ map(session.getId(), value);\n+ }\n+ }\n+\n+ private void map(String sessionId, Object value) {\n+ if (! (value instanceof SamlSession) || sessionId == null) {\n+ return;\n+ }\n+ SamlSession account = (SamlSession) value;\n+\n+ idMapper.map(account.getSessionIndex(), account.getPrincipal().getSamlSubject(), sessionId);\n+ }\n+\n+ private void unmap(String sessionId, Object value) {\n+ if (! (value instanceof SamlSession) || sessionId == null) {\n+ return;\n+ }\n+\n+ SamlSession samlSession = (SamlSession) value;\n+ if (samlSession.getSessionIndex() != null) {\n+ idMapper.removeSession(sessionId);\n+ }\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/SamlServletExtension.java", "new_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/SamlServletExtension.java", "diff": "@@ -154,7 +154,7 @@ public class SamlServletExtension implements ServletExtension {\nservletContext.setAttribute(SamlDeploymentContext.class.getName(), deploymentContext);\nUndertowUserSessionManagement userSessionManagement = new UndertowUserSessionManagement();\nfinal ServletSamlAuthMech mech = createAuthMech(deploymentInfo, deploymentContext, userSessionManagement);\n-\n+ mech.addTokenStoreUpdaters(deploymentInfo);\n// setup handlers\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/ServletSamlAuthMech.java", "new_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/ServletSamlAuthMech.java", "diff": "@@ -21,35 +21,89 @@ import io.undertow.security.api.SecurityContext;\nimport io.undertow.server.HttpServerExchange;\nimport io.undertow.servlet.handlers.ServletRequestContext;\nimport io.undertow.util.Headers;\n+\nimport org.keycloak.adapters.saml.SamlDeployment;\nimport org.keycloak.adapters.saml.SamlDeploymentContext;\nimport org.keycloak.adapters.saml.SamlSessionStore;\n-import org.keycloak.adapters.spi.HttpFacade;\n-import org.keycloak.adapters.spi.InMemorySessionIdMapper;\n-import org.keycloak.adapters.spi.SessionIdMapper;\n+import org.keycloak.adapters.spi.*;\nimport org.keycloak.adapters.undertow.ServletHttpFacade;\nimport org.keycloak.adapters.undertow.UndertowHttpFacade;\nimport org.keycloak.adapters.undertow.UndertowUserSessionManagement;\n+import io.undertow.servlet.api.DeploymentInfo;\nimport javax.servlet.RequestDispatcher;\nimport javax.servlet.ServletException;\nimport javax.servlet.ServletRequest;\nimport javax.servlet.ServletResponse;\nimport java.io.IOException;\n+import java.lang.reflect.*;\n+import java.util.Map;\n+import org.jboss.logging.Logger;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\npublic class ServletSamlAuthMech extends AbstractSamlAuthMech {\n+\n+ private static final Logger LOG = Logger.getLogger(ServletSamlAuthMech.class);\n+\nprotected SessionIdMapper idMapper = new InMemorySessionIdMapper();\n+ protected SessionIdMapperUpdater idMapperUpdater = SessionIdMapperUpdater.DIRECT;\n+\npublic ServletSamlAuthMech(SamlDeploymentContext deploymentContext, UndertowUserSessionManagement sessionManagement, String errorPage) {\nsuper(deploymentContext, sessionManagement, errorPage);\n}\n+ public void addTokenStoreUpdaters(DeploymentInfo deploymentInfo) {\n+ deploymentInfo.addSessionListener(new IdMapperUpdaterSessionListener(idMapper)); // This takes care of HTTP sessions manipulated locally\n+ SessionIdMapperUpdater updater = SessionIdMapperUpdater.EXTERNAL;\n+\n+ try {\n+ Map<String, String> initParameters = deploymentInfo.getInitParameters();\n+ String idMapperSessionUpdaterClasses = initParameters == null\n+ ? null\n+ : initParameters.get(\"keycloak.sessionIdMapperUpdater.classes\");\n+ if (idMapperSessionUpdaterClasses == null) {\n+ return;\n+ }\n+\n+ for (String clazz : idMapperSessionUpdaterClasses.split(\"\\\\s*,\\\\s*\")) {\n+ if (! clazz.isEmpty()) {\n+ updater = invokeAddTokenStoreUpdaterMethod(clazz, deploymentInfo, updater);\n+ }\n+ }\n+ } finally {\n+ setIdMapperUpdater(updater);\n+ }\n+ }\n+\n+ private SessionIdMapperUpdater invokeAddTokenStoreUpdaterMethod(String idMapperSessionUpdaterClass, DeploymentInfo deploymentInfo,\n+ SessionIdMapperUpdater previousIdMapperUpdater) {\n+ try {\n+ Class<?> clazz = deploymentInfo.getClassLoader().loadClass(idMapperSessionUpdaterClass);\n+ Method addTokenStoreUpdatersMethod = clazz.getMethod(\"addTokenStoreUpdaters\", DeploymentInfo.class, SessionIdMapper.class, SessionIdMapperUpdater.class);\n+ if (! Modifier.isStatic(addTokenStoreUpdatersMethod.getModifiers())\n+ || ! Modifier.isPublic(addTokenStoreUpdatersMethod.getModifiers())\n+ || ! SessionIdMapperUpdater.class.isAssignableFrom(addTokenStoreUpdatersMethod.getReturnType())) {\n+ LOG.errorv(\"addTokenStoreUpdaters method in class {0} has to be public static. Ignoring class.\", idMapperSessionUpdaterClass);\n+ return previousIdMapperUpdater;\n+ }\n+\n+ LOG.debugv(\"Initializing sessionIdMapperUpdater class {0}\", idMapperSessionUpdaterClass);\n+ return (SessionIdMapperUpdater) addTokenStoreUpdatersMethod.invoke(null, deploymentInfo, idMapper, previousIdMapperUpdater);\n+ } catch (ClassNotFoundException | NoSuchMethodException | SecurityException ex) {\n+ LOG.warnv(ex, \"Cannot use sessionIdMapperUpdater class {0}\", idMapperSessionUpdaterClass);\n+ return previousIdMapperUpdater;\n+ } catch (IllegalAccessException | IllegalArgumentException | InvocationTargetException ex) {\n+ LOG.warnv(ex, \"Cannot use {0}.addTokenStoreUpdaters(DeploymentInfo, SessionIdMapper) method\", idMapperSessionUpdaterClass);\n+ return previousIdMapperUpdater;\n+ }\n+ }\n+\n@Override\nprotected SamlSessionStore getTokenStore(HttpServerExchange exchange, HttpFacade facade, SamlDeployment deployment, SecurityContext securityContext) {\n- return new ServletSamlSessionStore(exchange, sessionManagement, securityContext, idMapper, deployment);\n+ return new ServletSamlSessionStore(exchange, sessionManagement, securityContext, idMapper, idMapperUpdater, deployment);\n}\n@Override\n@@ -84,5 +138,11 @@ public class ServletSamlAuthMech extends AbstractSamlAuthMech {\nreturn null;\n}\n+ public SessionIdMapperUpdater getIdMapperUpdater() {\n+ return idMapperUpdater;\n+ }\n+ protected void setIdMapperUpdater(SessionIdMapperUpdater idMapperUpdater) {\n+ this.idMapperUpdater = idMapperUpdater;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/ServletSamlSessionStore.java", "new_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/ServletSamlSessionStore.java", "diff": "@@ -24,11 +24,13 @@ import io.undertow.server.session.SessionManager;\nimport io.undertow.servlet.handlers.ServletRequestContext;\nimport io.undertow.servlet.spec.HttpSessionImpl;\nimport org.jboss.logging.Logger;\n+\nimport org.keycloak.adapters.saml.SamlDeployment;\nimport org.keycloak.adapters.saml.SamlSession;\nimport org.keycloak.adapters.saml.SamlSessionStore;\nimport org.keycloak.adapters.saml.SamlUtil;\nimport org.keycloak.adapters.spi.SessionIdMapper;\n+import org.keycloak.adapters.spi.SessionIdMapperUpdater;\nimport org.keycloak.adapters.undertow.ChangeSessionId;\nimport org.keycloak.adapters.undertow.SavedRequest;\nimport org.keycloak.adapters.undertow.ServletHttpFacade;\n@@ -44,6 +46,8 @@ import java.util.List;\nimport java.util.Set;\n/**\n+ * Session store manipulation methods per single HTTP exchange.\n+ *\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n@@ -55,17 +59,20 @@ public class ServletSamlSessionStore implements SamlSessionStore {\nprivate final UndertowUserSessionManagement sessionManagement;\nprivate final SecurityContext securityContext;\nprivate final SessionIdMapper idMapper;\n+ private final SessionIdMapperUpdater idMapperUpdater;\nprotected final SamlDeployment deployment;\npublic ServletSamlSessionStore(HttpServerExchange exchange, UndertowUserSessionManagement sessionManagement,\nSecurityContext securityContext,\n- SessionIdMapper idMapper, SamlDeployment deployment) {\n+ SessionIdMapper idMapper, SessionIdMapperUpdater idMapperUpdater,\n+ SamlDeployment deployment) {\nthis.exchange = exchange;\nthis.sessionManagement = sessionManagement;\nthis.securityContext = securityContext;\nthis.idMapper = idMapper;\nthis.deployment = deployment;\n+ this.idMapperUpdater = idMapperUpdater;\n}\n@Override\n@@ -97,7 +104,7 @@ public class ServletSamlSessionStore implements SamlSessionStore {\nSamlSession samlSession = (SamlSession)session.getAttribute(SamlSession.class.getName());\nif (samlSession != null) {\nif (samlSession.getSessionIndex() != null) {\n- idMapper.removeSession(session.getId());\n+ idMapperUpdater.removeSession(idMapper, session.getId());\n}\nsession.removeAttribute(SamlSession.class.getName());\n}\n@@ -113,7 +120,7 @@ public class ServletSamlSessionStore implements SamlSessionStore {\nids.addAll(sessions);\nlogoutSessionIds(ids);\nfor (String id : ids) {\n- idMapper.removeSession(id);\n+ idMapperUpdater.removeSession(idMapper, id);\n}\n}\n@@ -127,7 +134,7 @@ public class ServletSamlSessionStore implements SamlSessionStore {\nString sessionId = idMapper.getSessionFromSSO(id);\nif (sessionId != null) {\nsessionIds.add(sessionId);\n- idMapper.removeSession(sessionId);\n+ idMapperUpdater.removeSession(idMapper, sessionId);\n}\n}\n@@ -177,7 +184,7 @@ public class ServletSamlSessionStore implements SamlSessionStore {\nsession.setAttribute(SamlSession.class.getName(), account);\nsessionManagement.login(servletRequestContext.getDeployment().getSessionManager());\nString sessionId = changeSessionId(session);\n- idMapper.map(account.getSessionIndex(), account.getPrincipal().getSamlSubject(), sessionId);\n+ idMapperUpdater.map(idMapper, account.getSessionIndex(), account.getPrincipal().getSamlSubject(), sessionId);\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly/wildfly-adapter/src/main/java/org/keycloak/adapters/saml/wildfly/WildflySamlAuthMech.java", "new_path": "adapters/saml/wildfly/wildfly-adapter/src/main/java/org/keycloak/adapters/saml/wildfly/WildflySamlAuthMech.java", "diff": "@@ -37,6 +37,6 @@ public class WildflySamlAuthMech extends ServletSamlAuthMech {\n@Override\nprotected SamlSessionStore getTokenStore(HttpServerExchange exchange, HttpFacade facade, SamlDeployment deployment, SecurityContext securityContext) {\n- return new WildflySamlSessionStore(exchange, sessionManagement, securityContext, idMapper, deployment);\n+ return new WildflySamlSessionStore(exchange, sessionManagement, securityContext, idMapper, getIdMapperUpdater(), deployment);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly/wildfly-adapter/src/main/java/org/keycloak/adapters/saml/wildfly/WildflySamlSessionStore.java", "new_path": "adapters/saml/wildfly/wildfly-adapter/src/main/java/org/keycloak/adapters/saml/wildfly/WildflySamlSessionStore.java", "diff": "@@ -23,6 +23,7 @@ import org.keycloak.adapters.saml.SamlDeployment;\nimport org.keycloak.adapters.saml.SamlSession;\nimport org.keycloak.adapters.saml.undertow.ServletSamlSessionStore;\nimport org.keycloak.adapters.spi.SessionIdMapper;\n+import org.keycloak.adapters.spi.SessionIdMapperUpdater;\nimport org.keycloak.adapters.undertow.UndertowUserSessionManagement;\n/**\n@@ -31,8 +32,10 @@ import org.keycloak.adapters.undertow.UndertowUserSessionManagement;\n*/\npublic class WildflySamlSessionStore extends ServletSamlSessionStore {\npublic WildflySamlSessionStore(HttpServerExchange exchange, UndertowUserSessionManagement sessionManagement,\n- SecurityContext securityContext, SessionIdMapper idMapper, SamlDeployment resolvedDeployment) {\n- super(exchange, sessionManagement, securityContext, idMapper, resolvedDeployment);\n+ SecurityContext securityContext,\n+ SessionIdMapper idMapper, SessionIdMapperUpdater idMapperUpdater,\n+ SamlDeployment resolvedDeployment) {\n+ super(exchange, sessionManagement, securityContext, idMapper, idMapperUpdater, resolvedDeployment);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/SessionIdMapper.java", "new_path": "adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/SessionIdMapper.java", "diff": "@@ -24,15 +24,43 @@ import java.util.Set;\n* @version $Revision: 1 $\n*/\npublic interface SessionIdMapper {\n+ /**\n+ * Returns {@code true} if the mapper contains mapping for the given HTTP session ID.\n+ * @param id\n+ * @return\n+ */\nboolean hasSession(String id);\n+ /**\n+ * Clears all mappings from this mapper.\n+ */\nvoid clear();\n+ /**\n+ * Returns set of HTTP session IDs for the given principal.\n+ * @param principal Principal\n+ * @return\n+ */\nSet<String> getUserSessions(String principal);\n+ /**\n+ * Returns HTTP session ID from the given user session ID.\n+ * @param sso User session ID\n+ * @return\n+ */\nString getSessionFromSSO(String sso);\n+ /**\n+ * Establishes mapping between user session ID, principal and HTTP session ID.\n+ * @param sso User session ID\n+ * @param principal Principal\n+ * @param session HTTP session ID\n+ */\nvoid map(String sso, String principal, String session);\n+ /**\n+ * Removes mappings for the given HTTP session ID.\n+ * @param session HTTP session ID.\n+ */\nvoid removeSession(String session);\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/SessionIdMapperUpdater.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.adapters.spi;\n+\n+/**\n+ * Classes implementing this interface represent a mechanism for updating {@link SessionIdMapper} entries.\n+ * @author hmlnarik\n+ */\n+public interface SessionIdMapperUpdater {\n+ /**\n+ * {@link SessionIdMapper} entries are updated directly.\n+ */\n+ public static final SessionIdMapperUpdater DIRECT = new SessionIdMapperUpdater() {\n+ @Override public void clear(SessionIdMapper idMapper) {\n+ idMapper.clear();\n+ }\n+\n+ @Override public void map(SessionIdMapper idMapper, String sso, String principal, String httpSessionId) {\n+ idMapper.map(sso, principal, httpSessionId);\n+ }\n+\n+ @Override public void removeSession(SessionIdMapper idMapper, String httpSessionId) {\n+ idMapper.removeSession(httpSessionId);\n+ }\n+ };\n+\n+ /**\n+ * Only HTTP session is manipulated with, {@link SessionIdMapper} entries are not updated by this updater and\n+ * they have to be updated by some other means, e.g. by some listener of HTTP session changes.\n+ */\n+ public static final SessionIdMapperUpdater EXTERNAL = new SessionIdMapperUpdater() {\n+ @Override public void clear(SessionIdMapper idMapper) { }\n+\n+ @Override public void map(SessionIdMapper idMapper, String sso, String principal, String httpSessionId) { }\n+\n+ @Override public void removeSession(SessionIdMapper idMapper, String httpSessionId) { }\n+ };\n+\n+ /**\n+ * Delegates to {@link SessionIdMapper#clear} method..\n+ */\n+ public abstract void clear(SessionIdMapper idMapper);\n+\n+ /**\n+ * Delegates to {@link SessionIdMapper#map} method.\n+ * @param idMapper Mapper\n+ * @param sso User session ID\n+ * @param principal Principal\n+ * @param session HTTP session ID\n+ */\n+ public abstract void map(SessionIdMapper idMapper, String sso, String principal, String session);\n+\n+ /**\n+ * Delegates to {@link SessionIdMapper#removeSession} method.\n+ * @param idMapper Mapper\n+ * @param session HTTP session ID.\n+ */\n+ public abstract void removeSession(SessionIdMapper idMapper, String session);\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4288 Use SessionListener to keep track of local HTTP-SSO session mappings
339,185
19.02.2017 22:02:34
-3,600
3a0c2be885eafb44ab70e43789d769368ccf8e4b
AS 7 / EAP 6
[ { "change_type": "MODIFY", "old_path": "adapters/saml/as7-eap6/adapter/src/main/java/org/keycloak/adapters/saml/jbossweb/SamlAuthenticatorValve.java", "new_path": "adapters/saml/as7-eap6/adapter/src/main/java/org/keycloak/adapters/saml/jbossweb/SamlAuthenticatorValve.java", "diff": "@@ -22,9 +22,10 @@ import org.apache.catalina.connector.Request;\nimport org.apache.catalina.connector.Response;\nimport org.apache.catalina.core.StandardContext;\nimport org.apache.catalina.deploy.LoginConfig;\n+\nimport org.keycloak.adapters.jbossweb.JBossWebPrincipalFactory;\n-import org.keycloak.adapters.saml.AbstractSamlAuthenticatorValve;\n-import org.keycloak.adapters.saml.SamlDeployment;\n+import org.keycloak.adapters.saml.*;\n+import org.keycloak.adapters.spi.SessionIdMapperUpdater;\nimport org.keycloak.adapters.tomcat.GenericPrincipalFactory;\nimport javax.servlet.http.HttpServletResponse;\n@@ -71,4 +72,11 @@ public class SamlAuthenticatorValve extends AbstractSamlAuthenticatorValve {\nprotected GenericPrincipalFactory createPrincipalFactory() {\nreturn new JBossWebPrincipalFactory();\n}\n+\n+ @Override\n+ protected void addTokenStoreUpdaters() {\n+ context.addApplicationListenerInstance(new IdMapperUpdaterSessionListener(mapper));\n+ setIdMapperUpdater(SessionIdMapperUpdater.EXTERNAL);\n+ super.addTokenStoreUpdaters();\n+ }\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/saml/as7-eap6/adapter/src/main/java/org/keycloak/adapters/saml/jbossweb/infinispan/InfinispanSessionCacheIdMapperUpdater.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.adapters.saml.jbossweb.infinispan;\n+\n+import org.keycloak.adapters.spi.SessionIdMapper;\n+import org.keycloak.adapters.spi.SessionIdMapperUpdater;\n+\n+import javax.naming.InitialContext;\n+import javax.naming.NamingException;\n+import javax.servlet.ServletContext;\n+import org.apache.catalina.Context;\n+import org.infinispan.Cache;\n+import org.infinispan.configuration.cache.CacheMode;\n+import org.infinispan.configuration.cache.Configuration;\n+import org.infinispan.manager.EmbeddedCacheManager;\n+import org.jboss.logging.Logger;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class InfinispanSessionCacheIdMapperUpdater {\n+\n+ private static final Logger LOG = Logger.getLogger(InfinispanSessionCacheIdMapperUpdater.class);\n+\n+ public static final String DEFAULT_CACHE_CONTAINER_JNDI_NAME = \"java:jboss/infinispan/container/web\";\n+\n+ private static final String DEPLOYMENT_CACHE_CONTAINER_JNDI_NAME_PARAM_NAME = \"keycloak.sessionIdMapperUpdater.infinispan.cacheContainerJndi\";\n+ private static final String DEPLOYMENT_CACHE_NAME_PARAM_NAME = \"keycloak.sessionIdMapperUpdater.infinispan.deploymentCacheName\";\n+ private static final String SSO_CACHE_NAME_PARAM_NAME = \"keycloak.sessionIdMapperUpdater.infinispan.cacheName\";\n+\n+ public static SessionIdMapperUpdater addTokenStoreUpdaters(Context context, SessionIdMapper mapper, SessionIdMapperUpdater previousIdMapperUpdater) {\n+ boolean distributable = context.getDistributable();\n+\n+ if (! distributable) {\n+ LOG.warnv(\"Deployment {0} does not use supported distributed session cache mechanism\", context.getName());\n+ return previousIdMapperUpdater;\n+ }\n+\n+ ServletContext servletContext = context.getServletContext();\n+ String cacheContainerLookup = (servletContext != null && servletContext.getInitParameter(DEPLOYMENT_CACHE_CONTAINER_JNDI_NAME_PARAM_NAME) != null)\n+ ? servletContext.getInitParameter(DEPLOYMENT_CACHE_CONTAINER_JNDI_NAME_PARAM_NAME)\n+ : DEFAULT_CACHE_CONTAINER_JNDI_NAME;\n+\n+ // the following is based on https://github.com/jbossas/jboss-as/blob/7.2.0.Final/clustering/web-infinispan/src/main/java/org/jboss/as/clustering/web/infinispan/DistributedCacheManagerFactory.java#L116-L122\n+ String host = context.getParent() == null ? \"\" : context.getParent().getName();\n+ String contextPath = context.getPath();\n+ if (\"/\".equals(contextPath)) {\n+ contextPath = \"/ROOT\";\n+ }\n+\n+ boolean deploymentSessionCacheNamePreset = servletContext != null && servletContext.getInitParameter(DEPLOYMENT_CACHE_NAME_PARAM_NAME) != null;\n+ String deploymentSessionCacheName = deploymentSessionCacheNamePreset\n+ ? servletContext.getInitParameter(DEPLOYMENT_CACHE_NAME_PARAM_NAME)\n+ : host + contextPath;\n+ boolean ssoCacheNamePreset = servletContext != null && servletContext.getInitParameter(SSO_CACHE_NAME_PARAM_NAME) != null;\n+ String ssoCacheName = ssoCacheNamePreset\n+ ? servletContext.getInitParameter(SSO_CACHE_NAME_PARAM_NAME)\n+ : deploymentSessionCacheName + \".ssoCache\";\n+\n+ try {\n+ EmbeddedCacheManager cacheManager = (EmbeddedCacheManager) new InitialContext().lookup(cacheContainerLookup);\n+\n+ Configuration ssoCacheConfiguration = cacheManager.getCacheConfiguration(ssoCacheName);\n+ if (ssoCacheConfiguration == null) {\n+ Configuration cacheConfiguration = cacheManager.getCacheConfiguration(deploymentSessionCacheName);\n+ if (cacheConfiguration == null) {\n+ LOG.debugv(\"Using default cache container configuration for SSO cache. lookup={0}, looked up configuration of cache={1}\", cacheContainerLookup, deploymentSessionCacheName);\n+ ssoCacheConfiguration = cacheManager.getDefaultCacheConfiguration();\n+ } else {\n+ LOG.debugv(\"Using distributed HTTP session cache configuration for SSO cache. lookup={0}, configuration taken from cache={1}\", cacheContainerLookup, deploymentSessionCacheName);\n+ ssoCacheConfiguration = cacheConfiguration;\n+ cacheManager.defineConfiguration(ssoCacheName, ssoCacheConfiguration);\n+ }\n+ } else {\n+ LOG.debugv(\"Using custom configuration for SSO cache. lookup={0}, cache name={1}\", cacheContainerLookup, ssoCacheName);\n+ }\n+\n+ CacheMode ssoCacheMode = ssoCacheConfiguration.clustering().cacheMode();\n+ if (ssoCacheMode != CacheMode.REPL_ASYNC && ssoCacheMode != CacheMode.REPL_SYNC) {\n+ LOG.warnv(\"SSO cache mode is {0}, it is recommended to use replicated mode instead\", ssoCacheConfiguration.clustering().cacheModeString());\n+ }\n+\n+ Cache<String, String[]> ssoCache = cacheManager.getCache(ssoCacheName, true);\n+ ssoCache.addListener(new SsoSessionCacheListener(mapper));\n+\n+ LOG.debugv(\"Added distributed SSO session cache, lookup={0}, cache name={1}\", cacheContainerLookup, deploymentSessionCacheName);\n+\n+ SsoCacheSessionIdMapperUpdater updater = new SsoCacheSessionIdMapperUpdater(ssoCache, previousIdMapperUpdater);\n+\n+ return updater;\n+ } catch (NamingException ex) {\n+ LOG.warnv(\"Failed to obtain distributed session cache container, lookup={0}\", cacheContainerLookup);\n+ return previousIdMapperUpdater;\n+ }\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/saml/as7-eap6/adapter/src/main/java/org/keycloak/adapters/saml/jbossweb/infinispan/SsoCacheSessionIdMapperUpdater.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.adapters.saml.jbossweb.infinispan;\n+\n+import org.keycloak.adapters.spi.SessionIdMapper;\n+import org.keycloak.adapters.spi.SessionIdMapperUpdater;\n+\n+import org.infinispan.Cache;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class SsoCacheSessionIdMapperUpdater implements SessionIdMapperUpdater {\n+\n+ private final SessionIdMapperUpdater delegate;\n+ /**\n+ * Cache where key is a HTTP session ID, and value is a pair (user session ID, principal name) of Strings.\n+ */\n+ private final Cache<String, String[]> httpSessionToSsoCache;\n+\n+ public SsoCacheSessionIdMapperUpdater(Cache<String, String[]> httpSessionToSsoCache, SessionIdMapperUpdater previousIdMapperUpdater) {\n+ this.delegate = previousIdMapperUpdater;\n+ this.httpSessionToSsoCache = httpSessionToSsoCache;\n+ }\n+\n+ // SessionIdMapperUpdater methods\n+\n+ @Override\n+ public void clear(SessionIdMapper idMapper) {\n+ httpSessionToSsoCache.clear();\n+ this.delegate.clear(idMapper);\n+ }\n+\n+ @Override\n+ public void map(SessionIdMapper idMapper, String sso, String principal, String httpSessionId) {\n+ httpSessionToSsoCache.put(httpSessionId, new String[] {sso, principal});\n+ this.delegate.map(idMapper, sso, principal, httpSessionId);\n+ }\n+\n+ @Override\n+ public void removeSession(SessionIdMapper idMapper, String httpSessionId) {\n+ httpSessionToSsoCache.remove(httpSessionId);\n+ this.delegate.removeSession(idMapper, httpSessionId);\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/saml/as7-eap6/adapter/src/main/java/org/keycloak/adapters/saml/jbossweb/infinispan/SsoSessionCacheListener.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.adapters.saml.jbossweb.infinispan;\n+\n+import org.keycloak.adapters.spi.SessionIdMapper;\n+\n+import java.util.*;\n+import java.util.concurrent.*;\n+import org.infinispan.notifications.Listener;\n+import org.infinispan.notifications.cachelistener.annotation.*;\n+import org.infinispan.notifications.cachelistener.event.*;\n+import org.infinispan.notifications.cachemanagerlistener.annotation.CacheStarted;\n+import org.infinispan.notifications.cachemanagerlistener.annotation.CacheStopped;\n+import org.infinispan.notifications.cachemanagerlistener.event.CacheStartedEvent;\n+import org.infinispan.notifications.cachemanagerlistener.event.CacheStoppedEvent;\n+import org.infinispan.transaction.xa.GlobalTransaction;\n+import org.jboss.logging.Logger;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+@Listener\n+public class SsoSessionCacheListener {\n+\n+ private static final Logger LOG = Logger.getLogger(SsoSessionCacheListener.class);\n+\n+ private final ConcurrentMap<GlobalTransaction, Queue<Event>> map = new ConcurrentHashMap<>();\n+\n+ private final SessionIdMapper idMapper;\n+\n+ private ExecutorService executor = Executors.newSingleThreadExecutor();\n+\n+ public SsoSessionCacheListener(SessionIdMapper idMapper) {\n+ this.idMapper = idMapper;\n+ }\n+\n+ @TransactionRegistered\n+ public void startTransaction(TransactionRegisteredEvent event) {\n+ map.put(event.getGlobalTransaction(), new ConcurrentLinkedQueue<Event>());\n+ }\n+\n+ @CacheStarted\n+ public void cacheStarted(CacheStartedEvent event) {\n+ this.executor = Executors.newSingleThreadExecutor();\n+ }\n+\n+ @CacheStopped\n+ public void cacheStopped(CacheStoppedEvent event) {\n+ this.executor.shutdownNow();\n+ }\n+\n+ @CacheEntryCreated\n+ @CacheEntryRemoved\n+ @CacheEntryModified\n+ public void addEvent(TransactionalEvent event) {\n+ if (event.isPre() == false) {\n+ map.get(event.getGlobalTransaction()).add(event);\n+ }\n+ }\n+\n+ @TransactionCompleted\n+ public void endTransaction(TransactionCompletedEvent event) {\n+ Queue<Event> events = map.remove(event.getGlobalTransaction());\n+\n+ if (events == null || ! event.isTransactionSuccessful()) {\n+ return;\n+ }\n+\n+ if (event.isOriginLocal()) {\n+ // Local events are processed by local HTTP session listener\n+ return;\n+ }\n+\n+ for (final Event e : events) {\n+ switch (e.getType()) {\n+ case CACHE_ENTRY_CREATED:\n+ this.executor.submit(new Runnable() {\n+ @Override public void run() {\n+ cacheEntryCreated((CacheEntryCreatedEvent) e);\n+ }\n+ });\n+ break;\n+\n+ case CACHE_ENTRY_MODIFIED:\n+ this.executor.submit(new Runnable() {\n+ @Override public void run() {\n+ cacheEntryModified((CacheEntryModifiedEvent) e);\n+ }\n+ });\n+ break;\n+\n+ case CACHE_ENTRY_REMOVED:\n+ this.executor.submit(new Runnable() {\n+ @Override public void run() {\n+ cacheEntryRemoved((CacheEntryRemovedEvent) e);\n+ }\n+ });\n+ break;\n+ }\n+ }\n+ }\n+\n+ private void cacheEntryCreated(CacheEntryCreatedEvent event) {\n+ if (! (event.getKey() instanceof String) || ! (event.getValue() instanceof String[])) {\n+ return;\n+ }\n+ String httpSessionId = (String) event.getKey();\n+ String[] value = (String[]) event.getValue();\n+ String ssoId = value[0];\n+ String principal = value[1];\n+\n+ LOG.tracev(\"cacheEntryCreated {0}:{1}\", httpSessionId, ssoId);\n+\n+ this.idMapper.map(ssoId, principal, httpSessionId);\n+ }\n+\n+ private void cacheEntryModified(CacheEntryModifiedEvent event) {\n+ if (! (event.getKey() instanceof String) || ! (event.getValue() instanceof String[])) {\n+ return;\n+ }\n+ String httpSessionId = (String) event.getKey();\n+ String[] value = (String[]) event.getValue();\n+ String ssoId = value[0];\n+ String principal = value[1];\n+\n+ LOG.tracev(\"cacheEntryModified {0}:{1}\", httpSessionId, ssoId);\n+\n+ this.idMapper.removeSession(httpSessionId);\n+ this.idMapper.map(ssoId, principal, httpSessionId);\n+ }\n+\n+ private void cacheEntryRemoved(CacheEntryRemovedEvent event) {\n+ if (! (event.getKey() instanceof String)) {\n+ return;\n+ }\n+\n+ LOG.tracev(\"cacheEntryRemoved {0}\", event.getKey());\n+\n+ this.idMapper.removeSession((String) event.getKey());\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/saml/AbstractSamlAuthenticatorValve.java", "new_path": "adapters/saml/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/saml/AbstractSamlAuthenticatorValve.java", "diff": "@@ -25,13 +25,10 @@ import org.apache.catalina.authenticator.FormAuthenticator;\nimport org.apache.catalina.connector.Request;\nimport org.apache.catalina.connector.Response;\nimport org.jboss.logging.Logger;\n+\nimport org.keycloak.adapters.saml.config.parsers.DeploymentBuilder;\nimport org.keycloak.adapters.saml.config.parsers.ResourceLoader;\n-import org.keycloak.adapters.spi.AuthChallenge;\n-import org.keycloak.adapters.spi.AuthOutcome;\n-import org.keycloak.adapters.spi.HttpFacade;\n-import org.keycloak.adapters.spi.InMemorySessionIdMapper;\n-import org.keycloak.adapters.spi.SessionIdMapper;\n+import org.keycloak.adapters.spi.*;\nimport org.keycloak.adapters.tomcat.CatalinaHttpFacade;\nimport org.keycloak.adapters.tomcat.CatalinaUserSessionManagement;\nimport org.keycloak.adapters.tomcat.GenericPrincipalFactory;\n@@ -46,6 +43,8 @@ import java.io.FileInputStream;\nimport java.io.FileNotFoundException;\nimport java.io.IOException;\nimport java.io.InputStream;\n+import java.lang.reflect.*;\n+import java.util.Map;\n/**\n* Keycloak authentication valve\n@@ -62,6 +61,7 @@ public abstract class AbstractSamlAuthenticatorValve extends FormAuthenticator i\nprotected CatalinaUserSessionManagement userSessionManagement = new CatalinaUserSessionManagement();\nprotected SamlDeploymentContext deploymentContext;\nprotected SessionIdMapper mapper = new InMemorySessionIdMapper();\n+ protected SessionIdMapperUpdater idMapperUpdater = SessionIdMapperUpdater.DIRECT;\n@Override\npublic void lifecycleEvent(LifecycleEvent event) {\n@@ -69,7 +69,7 @@ public abstract class AbstractSamlAuthenticatorValve extends FormAuthenticator i\ncache = false;\n} else if (Lifecycle.AFTER_START_EVENT.equals(event.getType())) {\nkeycloakInit();\n- } else if (event.getType() == Lifecycle.BEFORE_STOP_EVENT) {\n+ } else if (Lifecycle.BEFORE_STOP_EVENT.equals(event.getType())) {\nbeforeStop();\n}\n}\n@@ -129,6 +129,8 @@ public abstract class AbstractSamlAuthenticatorValve extends FormAuthenticator i\n}\ncontext.getServletContext().setAttribute(SamlDeploymentContext.class.getName(), deploymentContext);\n+\n+ addTokenStoreUpdaters();\n}\nprotected void beforeStop() {\n@@ -273,8 +275,68 @@ public abstract class AbstractSamlAuthenticatorValve extends FormAuthenticator i\nprotected SamlSessionStore createSessionStore(Request request, HttpFacade facade, SamlDeployment resolvedDeployment) {\nSamlSessionStore store;\n- store = new CatalinaSamlSessionStore(userSessionManagement, createPrincipalFactory(), mapper, request, this, facade, resolvedDeployment);\n+ store = new CatalinaSamlSessionStore(userSessionManagement, createPrincipalFactory(), mapper, idMapperUpdater, request, this, facade, resolvedDeployment);\nreturn store;\n}\n+ protected void addTokenStoreUpdaters() {\n+ SessionIdMapperUpdater updater = getIdMapperUpdater();\n+\n+ try {\n+ String idMapperSessionUpdaterClasses = context.getServletContext().getInitParameter(\"keycloak.sessionIdMapperUpdater.classes\");\n+ if (idMapperSessionUpdaterClasses == null) {\n+ return;\n+ }\n+\n+ for (String clazz : idMapperSessionUpdaterClasses.split(\"\\\\s*,\\\\s*\")) {\n+ if (! clazz.isEmpty()) {\n+ updater = invokeAddTokenStoreUpdaterMethod(clazz, updater);\n+ }\n+ }\n+ } finally {\n+ setIdMapperUpdater(updater);\n+ }\n+ }\n+\n+ private SessionIdMapperUpdater invokeAddTokenStoreUpdaterMethod(String idMapperSessionUpdaterClass, SessionIdMapperUpdater previousIdMapperUpdater) {\n+ try {\n+ Class<?> clazz = context.getLoader().getClassLoader().loadClass(idMapperSessionUpdaterClass);\n+ Method addTokenStoreUpdatersMethod = clazz.getMethod(\"addTokenStoreUpdaters\", Context.class, SessionIdMapper.class, SessionIdMapperUpdater.class);\n+ if (! Modifier.isStatic(addTokenStoreUpdatersMethod.getModifiers())\n+ || ! Modifier.isPublic(addTokenStoreUpdatersMethod.getModifiers())\n+ || ! SessionIdMapperUpdater.class.isAssignableFrom(addTokenStoreUpdatersMethod.getReturnType())) {\n+ log.errorv(\"addTokenStoreUpdaters method in class {0} has to be public static. Ignoring class.\", idMapperSessionUpdaterClass);\n+ return previousIdMapperUpdater;\n+ }\n+\n+ log.debugv(\"Initializing sessionIdMapperUpdater class {0}\", idMapperSessionUpdaterClass);\n+ return (SessionIdMapperUpdater) addTokenStoreUpdatersMethod.invoke(null, context, mapper, previousIdMapperUpdater);\n+ } catch (ClassNotFoundException ex) {\n+ log.warnv(ex, \"Cannot use sessionIdMapperUpdater class {0}\", idMapperSessionUpdaterClass);\n+ return previousIdMapperUpdater;\n+ } catch (NoSuchMethodException ex) {\n+ log.warnv(ex, \"Cannot use sessionIdMapperUpdater class {0}\", idMapperSessionUpdaterClass);\n+ return previousIdMapperUpdater;\n+ } catch (SecurityException ex) {\n+ log.warnv(ex, \"Cannot use sessionIdMapperUpdater class {0}\", idMapperSessionUpdaterClass);\n+ return previousIdMapperUpdater;\n+ } catch (IllegalAccessException ex) {\n+ log.warnv(ex, \"Cannot use {0}.addTokenStoreUpdaters(DeploymentInfo, SessionIdMapper) method\", idMapperSessionUpdaterClass);\n+ return previousIdMapperUpdater;\n+ } catch (IllegalArgumentException ex) {\n+ log.warnv(ex, \"Cannot use {0}.addTokenStoreUpdaters(DeploymentInfo, SessionIdMapper) method\", idMapperSessionUpdaterClass);\n+ return previousIdMapperUpdater;\n+ } catch (InvocationTargetException ex) {\n+ log.warnv(ex, \"Cannot use {0}.addTokenStoreUpdaters(DeploymentInfo, SessionIdMapper) method\", idMapperSessionUpdaterClass);\n+ return previousIdMapperUpdater;\n+ }\n+ }\n+\n+ public SessionIdMapperUpdater getIdMapperUpdater() {\n+ return idMapperUpdater;\n+ }\n+\n+ public void setIdMapperUpdater(SessionIdMapperUpdater idMapperUpdater) {\n+ this.idMapperUpdater = idMapperUpdater;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/saml/CatalinaSamlSessionStore.java", "new_path": "adapters/saml/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/saml/CatalinaSamlSessionStore.java", "diff": "@@ -24,6 +24,7 @@ import org.apache.catalina.realm.GenericPrincipal;\nimport org.jboss.logging.Logger;\nimport org.keycloak.adapters.spi.HttpFacade;\nimport org.keycloak.adapters.spi.SessionIdMapper;\n+import org.keycloak.adapters.spi.SessionIdMapperUpdater;\nimport org.keycloak.adapters.tomcat.CatalinaUserSessionManagement;\nimport org.keycloak.adapters.tomcat.GenericPrincipalFactory;\nimport org.keycloak.common.util.KeycloakUriBuilder;\n@@ -45,17 +46,20 @@ public class CatalinaSamlSessionStore implements SamlSessionStore {\nprivate final CatalinaUserSessionManagement sessionManagement;\nprotected final GenericPrincipalFactory principalFactory;\nprivate final SessionIdMapper idMapper;\n+ private final SessionIdMapperUpdater idMapperUpdater;\nprotected final Request request;\nprotected final AbstractSamlAuthenticatorValve valve;\nprotected final HttpFacade facade;\nprotected final SamlDeployment deployment;\npublic CatalinaSamlSessionStore(CatalinaUserSessionManagement sessionManagement, GenericPrincipalFactory principalFactory,\n- SessionIdMapper idMapper, Request request, AbstractSamlAuthenticatorValve valve, HttpFacade facade,\n+ SessionIdMapper idMapper, SessionIdMapperUpdater idMapperUpdater,\n+ Request request, AbstractSamlAuthenticatorValve valve, HttpFacade facade,\nSamlDeployment deployment) {\nthis.sessionManagement = sessionManagement;\nthis.principalFactory = principalFactory;\nthis.idMapper = idMapper;\n+ this.idMapperUpdater = idMapperUpdater;\nthis.request = request;\nthis.valve = valve;\nthis.facade = facade;\n@@ -95,7 +99,7 @@ public class CatalinaSamlSessionStore implements SamlSessionStore {\nif (samlSession != null) {\nif (samlSession.getSessionIndex() != null) {\nids.add(session.getId());\n- idMapper.removeSession(session.getId());\n+ idMapperUpdater.removeSession(idMapper, session.getId());\n}\nsession.removeAttribute(SamlSession.class.getName());\n}\n@@ -114,7 +118,7 @@ public class CatalinaSamlSessionStore implements SamlSessionStore {\nids.addAll(sessions);\nlogoutSessionIds(ids);\nfor (String id : ids) {\n- idMapper.removeSession(id);\n+ idMapperUpdater.removeSession(idMapper, id);\n}\n}\n@@ -128,7 +132,7 @@ public class CatalinaSamlSessionStore implements SamlSessionStore {\nString sessionId = idMapper.getSessionFromSSO(id);\nif (sessionId != null) {\nsessionIds.add(sessionId);\n- idMapper.removeSession(sessionId);\n+ idMapperUpdater.removeSession(idMapper, sessionId);\n}\n}\n@@ -144,7 +148,6 @@ public class CatalinaSamlSessionStore implements SamlSessionStore {\n@Override\npublic boolean isLoggedIn() {\nSession session = request.getSessionInternal(false);\n- if (session == null) return false;\nif (session == null) {\nlog.debug(\"session was null, returning null\");\nreturn false;\n@@ -196,7 +199,7 @@ public class CatalinaSamlSessionStore implements SamlSessionStore {\nrequest.setUserPrincipal(principal);\nrequest.setAuthType(\"KEYCLOAK-SAML\");\nString newId = changeSessionId(session);\n- idMapper.map(account.getSessionIndex(), account.getPrincipal().getSamlSubject(), newId);\n+ idMapperUpdater.map(idMapper, account.getSessionIndex(), account.getPrincipal().getSamlSubject(), newId);\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/saml/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/saml/IdMapperUpdaterSessionListener.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.adapters.saml;\n+\n+import org.keycloak.adapters.spi.SessionIdMapper;\n+\n+import java.util.Objects;\n+import javax.servlet.http.*;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class IdMapperUpdaterSessionListener implements HttpSessionListener, HttpSessionAttributeListener {\n+\n+ private final SessionIdMapper idMapper;\n+\n+ public IdMapperUpdaterSessionListener(SessionIdMapper idMapper) {\n+ this.idMapper = idMapper;\n+ }\n+\n+ @Override\n+ public void sessionCreated(HttpSessionEvent hse) {\n+ HttpSession session = hse.getSession();\n+ Object value = session.getAttribute(SamlSession.class.getName());\n+ map(session.getId(), value);\n+ }\n+\n+ @Override\n+ public void sessionDestroyed(HttpSessionEvent hse) {\n+ HttpSession session = hse.getSession();\n+ unmap(session.getId(), session.getAttribute(SamlSession.class.getName()));\n+ }\n+\n+ @Override\n+ public void attributeAdded(HttpSessionBindingEvent hsbe) {\n+ HttpSession session = hsbe.getSession();\n+ if (Objects.equals(hsbe.getName(), SamlSession.class.getName())) {\n+ map(session.getId(), hsbe.getValue());\n+ }\n+ }\n+\n+ @Override\n+ public void attributeRemoved(HttpSessionBindingEvent hsbe) {\n+ HttpSession session = hsbe.getSession();\n+ if (Objects.equals(hsbe.getName(), SamlSession.class.getName())) {\n+ unmap(session.getId(), hsbe.getValue());\n+ }\n+ }\n+\n+ @Override\n+ public void attributeReplaced(HttpSessionBindingEvent hsbe) {\n+ HttpSession session = hsbe.getSession();\n+ if (Objects.equals(hsbe.getName(), SamlSession.class.getName())) {\n+ unmap(session.getId(), hsbe.getValue());\n+ map(session.getId(), session.getAttribute(SamlSession.class.getName()));\n+ }\n+ }\n+\n+ private void map(String sessionId, Object value) {\n+ if (! (value instanceof SamlSession) || sessionId == null) {\n+ return;\n+ }\n+ SamlSession account = (SamlSession) value;\n+\n+ idMapper.map(account.getSessionIndex(), account.getPrincipal().getSamlSubject(), sessionId);\n+ }\n+\n+ private void unmap(String sessionId, Object value) {\n+ if (! (value instanceof SamlSession) || sessionId == null) {\n+ return;\n+ }\n+\n+ SamlSession samlSession = (SamlSession) value;\n+ if (samlSession.getSessionIndex() != null) {\n+ idMapper.removeSession(sessionId);\n+ }\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/tomcat/tomcat8/src/main/java/org/keycloak/adapters/saml/tomcat/Tomcat8SamlSessionStore.java", "new_path": "adapters/saml/tomcat/tomcat8/src/main/java/org/keycloak/adapters/saml/tomcat/Tomcat8SamlSessionStore.java", "diff": "@@ -24,6 +24,7 @@ import org.keycloak.adapters.saml.CatalinaSamlSessionStore;\nimport org.keycloak.adapters.saml.SamlDeployment;\nimport org.keycloak.adapters.spi.HttpFacade;\nimport org.keycloak.adapters.spi.SessionIdMapper;\n+import org.keycloak.adapters.spi.SessionIdMapperUpdater;\nimport org.keycloak.adapters.tomcat.CatalinaUserSessionManagement;\nimport org.keycloak.adapters.tomcat.GenericPrincipalFactory;\n@@ -33,7 +34,7 @@ import org.keycloak.adapters.tomcat.GenericPrincipalFactory;\n*/\npublic class Tomcat8SamlSessionStore extends CatalinaSamlSessionStore {\npublic Tomcat8SamlSessionStore(CatalinaUserSessionManagement sessionManagement, GenericPrincipalFactory principalFactory, SessionIdMapper idMapper, Request request, AbstractSamlAuthenticatorValve valve, HttpFacade facade, SamlDeployment deployment) {\n- super(sessionManagement, principalFactory, idMapper, request, valve, facade, deployment);\n+ super(sessionManagement, principalFactory, idMapper, SessionIdMapperUpdater.DIRECT, request, valve, facade, deployment);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "distribution/saml-adapters/as7-eap6-adapter/as7-modules/src/main/resources/modules/org/keycloak/keycloak-saml-as7-adapter/main/module.xml", "new_path": "distribution/saml-adapters/as7-eap6-adapter/as7-modules/src/main/resources/modules/org/keycloak/keycloak-saml-as7-adapter/main/module.xml", "diff": "<module name=\"org.keycloak.keycloak-saml-adapter-core\"/>\n<module name=\"org.keycloak.keycloak-common\"/>\n<module name=\"org.apache.httpcomponents\"/>\n+ <module name=\"org.infinispan\"/>\n+ <module name=\"org.infinispan.cachestore.remote\"/>\n+ <module name=\"org.infinispan.client.hotrod\"/>\n</dependencies>\n</module>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4288 AS 7 / EAP 6
339,465
02.03.2017 10:27:31
-3,600
69e61398a6f1370c36a35d15de6093aeaac0cf15
Enable testsuite logging when running test from IDE
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "diff": "@@ -47,6 +47,17 @@ and you will be able to attach remote debugger to the test. Unfortunately server\nTODO: Improve and add more info about Wildfly debugging...\n+## Testsuite logging\n+\n+It is configured in `testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties` . You can see that logging of testsuite itself (category `org.keycloak.testsuite`) is debug by default.\n+\n+When you run tests with undertow (which is by default), there is logging for Keycloak server and adapter (category `org.keycloak` ) in `info` when you run tests from IDE, but `off` when\n+you run tests with maven. The reason is that, we don't want huge logs when running mvn build. However using system property `keycloak.logging.level` will override it. This can be used for both IDE or maven.\n+So for example using `-Dkeycloak.logging.level=debug` will enable debug logging for keycloak server and adapter.\n+\n+For more fine-tuning of individual categories, you can look at log4j.properties file and temporarily enable/disable them here.\n+\n+TODO: Add info about Wildfly logging\n## Run adapter tests\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties", "diff": "@@ -25,7 +25,9 @@ log4j.appender.testsuite=org.apache.log4j.ConsoleAppender\nlog4j.appender.testsuite.layout=org.apache.log4j.PatternLayout\nlog4j.appender.testsuite.layout.ConversionPattern=%d{HH:mm:ss,SSS} %-5p [%C{1}] %m%n\n-log4j.logger.org.keycloak=off, keycloak\n+# Logging with \"info\" when running test from IDE, but disabled when running test with \"mvn\" . Both cases can be overriden by use system property \"keycloak.logging.level\" (eg. -Dkeycloak.logging.level=debug )\n+keycloak.logging.level=info\n+log4j.logger.org.keycloak=${keycloak.logging.level}, keycloak\nlog4j.logger.org.jboss.resteasy.resteasy_jaxrs.i18n=off\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<frontend.console.output>true</frontend.console.output>\n<backends.console.output>true</backends.console.output>\n+ <keycloak.logging.level>off</keycloak.logging.level>\n+\n<testsuite.constants>${project.build.directory}/dependency/test-constants.properties</testsuite.constants>\n<skip.add.user.json>false</skip.add.user.json>\n<firefox_binary>${firefox_binary}</firefox_binary>\n<phantomjs.cli.args>${phantomjs.cli.args}</phantomjs.cli.args>\n+ <keycloak.logging.level>${keycloak.logging.level}</keycloak.logging.level>\n+\n<project.version>${project.version}</project.version>\n<migration.project.version>${migration.project.version}</migration.project.version>\n<migration.product.version>${migration.product.version}</migration.product.version>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4520 Enable testsuite logging when running test from IDE
339,710
02.03.2017 15:04:33
-3,600
1a6bb2fedb16338fef24e6166cee87f50a6ec997
Adds Openshift Identity Provider as part of social brokers
[ { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/social/openshift/OpenshifV3IdentityProviderConfig.java", "diff": "+package org.keycloak.social.openshift;\n+\n+import org.keycloak.broker.oidc.OAuth2IdentityProviderConfig;\n+import org.keycloak.models.IdentityProviderModel;\n+\n+public class OpenshifV3IdentityProviderConfig extends OAuth2IdentityProviderConfig {\n+ private static final String BASE_URL = \"baseUrl\";\n+\n+ public OpenshifV3IdentityProviderConfig(IdentityProviderModel identityProviderModel) {\n+ super(identityProviderModel);\n+ }\n+\n+ public String getBaseUrl() {\n+ return getConfig().get(BASE_URL);\n+ }\n+\n+ public void setBaseUrl(String baseUrl) {\n+ getConfig().put(BASE_URL, baseUrl);\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV3IdentityProvider.java", "diff": "+package org.keycloak.social.openshift;\n+\n+import com.fasterxml.jackson.databind.JsonNode;\n+import org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider;\n+import org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper;\n+import org.keycloak.broker.oidc.util.JsonSimpleHttp;\n+import org.keycloak.broker.provider.BrokeredIdentityContext;\n+import org.keycloak.broker.provider.IdentityBrokerException;\n+import org.keycloak.broker.provider.util.SimpleHttp;\n+import org.keycloak.broker.social.SocialIdentityProvider;\n+import org.keycloak.models.KeycloakSession;\n+\n+import java.io.IOException;\n+import java.util.Optional;\n+\n+/**\n+ * Identity provider for Openshift V3. Check <a href=\"https://docs.openshift.com/enterprise/3.0/architecture/additional_concepts/authentication.html\">official documentation</a> for more details.\n+ */\n+public class OpenshiftV3IdentityProvider extends AbstractOAuth2IdentityProvider<OpenshifV3IdentityProviderConfig> implements SocialIdentityProvider<OpenshifV3IdentityProviderConfig> {\n+\n+ public static final String BASE_URL = \"https://api.preview.openshift.com\";\n+ private static final String AUTH_RESOURCE = \"/oauth/authorize\";\n+ private static final String TOKEN_RESOURCE = \"/oauth/token\";\n+ private static final String PROFILE_RESOURCE = \"/oapi/v1/users/~\";\n+ private static final String DEFAULT_SCOPE = \"user:info\";\n+\n+ public OpenshiftV3IdentityProvider(KeycloakSession session, OpenshifV3IdentityProviderConfig config) {\n+ super(session, config);\n+ final String baseUrl = Optional.ofNullable(config.getBaseUrl()).orElse(BASE_URL);\n+ config.setAuthorizationUrl(baseUrl + AUTH_RESOURCE);\n+ config.setTokenUrl(baseUrl + TOKEN_RESOURCE);\n+ config.setUserInfoUrl(baseUrl + PROFILE_RESOURCE);\n+ }\n+\n+ @Override\n+ protected String getDefaultScopes() {\n+ return DEFAULT_SCOPE;\n+ }\n+\n+ @Override\n+ protected BrokeredIdentityContext doGetFederatedIdentity(String accessToken) {\n+ try {\n+ final JsonNode profile = fetchProfile(accessToken);\n+ final BrokeredIdentityContext user = extractUserContext(profile.get(\"metadata\"));\n+ AbstractJsonUserAttributeMapper.storeUserProfileForMapper(user, profile, getConfig().getAlias());\n+ return user;\n+ } catch (Exception e) {\n+ throw new IdentityBrokerException(\"Could not obtain user profile from Openshift.\", e);\n+ }\n+ }\n+\n+ private BrokeredIdentityContext extractUserContext(JsonNode metadata) {\n+ final BrokeredIdentityContext user = new BrokeredIdentityContext(getJsonProperty(metadata, \"uid\"));\n+ user.setUsername(getJsonProperty(metadata, \"name\"));\n+ user.setName(getJsonProperty(metadata, \"fullName\"));\n+ user.setIdpConfig(getConfig());\n+ user.setIdp(this);\n+ return user;\n+ }\n+\n+ private JsonNode fetchProfile(String accessToken) throws IOException {\n+ return JsonSimpleHttp.asJson(SimpleHttp.doGet(getConfig().getUserInfoUrl())\n+ .header(\"Authorization\", \"Bearer \" + accessToken));\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV3IdentityProviderFactory.java", "diff": "+package org.keycloak.social.openshift;\n+\n+import org.keycloak.broker.provider.AbstractIdentityProviderFactory;\n+import org.keycloak.broker.social.SocialIdentityProviderFactory;\n+import org.keycloak.models.IdentityProviderModel;\n+import org.keycloak.models.KeycloakSession;\n+\n+public class OpenshiftV3IdentityProviderFactory extends AbstractIdentityProviderFactory<OpenshiftV3IdentityProvider> implements SocialIdentityProviderFactory<OpenshiftV3IdentityProvider> {\n+\n+ public static final String PROVIDER_ID = \"openshift-v3\";\n+\n+ @Override\n+ public String getName() {\n+ return \"Openshift v3\";\n+ }\n+\n+ @Override\n+ public OpenshiftV3IdentityProvider create(KeycloakSession keycloakSession, IdentityProviderModel identityProviderModel) {\n+ return new OpenshiftV3IdentityProvider(keycloakSession, new OpenshifV3IdentityProviderConfig(identityProviderModel));\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.broker.social.SocialIdentityProviderFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.broker.social.SocialIdentityProviderFactory", "diff": "@@ -22,3 +22,4 @@ org.keycloak.social.linkedin.LinkedInIdentityProviderFactory\norg.keycloak.social.stackoverflow.StackoverflowIdentityProviderFactory\norg.keycloak.social.twitter.TwitterIdentityProviderFactory\norg.keycloak.social.microsoft.MicrosoftIdentityProviderFactory\n+org.keycloak.social.openshift.OpenshiftV3IdentityProviderFactory\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/broker/ImportIdentityProviderTest.java", "new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/broker/ImportIdentityProviderTest.java", "diff": "@@ -37,6 +37,9 @@ import org.keycloak.social.google.GoogleIdentityProvider;\nimport org.keycloak.social.google.GoogleIdentityProviderFactory;\nimport org.keycloak.social.linkedin.LinkedInIdentityProvider;\nimport org.keycloak.social.linkedin.LinkedInIdentityProviderFactory;\n+import org.keycloak.social.openshift.OpenshifV3IdentityProviderConfig;\n+import org.keycloak.social.openshift.OpenshiftV3IdentityProvider;\n+import org.keycloak.social.openshift.OpenshiftV3IdentityProviderFactory;\nimport org.keycloak.social.stackoverflow.StackOverflowIdentityProviderConfig;\nimport org.keycloak.social.stackoverflow.StackoverflowIdentityProvider;\nimport org.keycloak.social.stackoverflow.StackoverflowIdentityProviderFactory;\n@@ -146,6 +149,8 @@ public class ImportIdentityProviderTest extends AbstractIdentityProviderModelTes\nassertLinkedInIdentityProviderConfig(identityProvider);\n} else if (StackoverflowIdentityProviderFactory.PROVIDER_ID.equals(providerId)) {\nassertStackoverflowIdentityProviderConfig(identityProvider);\n+ } else if (OpenshiftV3IdentityProviderFactory.PROVIDER_ID.equals(providerId)) {\n+ assertOpenshiftIdentityProviderConfig(identityProvider);\n} else {\ncontinue;\n}\n@@ -283,6 +288,21 @@ public class ImportIdentityProviderTest extends AbstractIdentityProviderModelTes\nassertEquals(StackoverflowIdentityProvider.PROFILE_URL, config.getUserInfoUrl());\n}\n+ private void assertOpenshiftIdentityProviderConfig(IdentityProviderModel identityProvider) {\n+ OpenshiftV3IdentityProvider osoIdentityProvider = new OpenshiftV3IdentityProviderFactory().create(session, identityProvider);\n+ OpenshifV3IdentityProviderConfig config = osoIdentityProvider.getConfig();\n+\n+ assertEquals(\"model-openshift-v3\", config.getAlias());\n+ assertEquals(OpenshiftV3IdentityProviderFactory.PROVIDER_ID, config.getProviderId());\n+ assertEquals(true, config.isEnabled());\n+ assertEquals(false, config.isTrustEmail());\n+ assertEquals(false, config.isAuthenticateByDefault());\n+ assertEquals(true, config.isStoreToken());\n+ assertEquals(OpenshiftV3IdentityProvider.BASE_URL, config.getBaseUrl());\n+ assertEquals(\"clientId\", config.getClientId());\n+ assertEquals(\"clientSecret\", config.getClientSecret());\n+ }\n+\nprivate void assertTwitterIdentityProviderConfig(IdentityProviderModel identityProvider) {\nTwitterIdentityProvider twitterIdentityProvider = new TwitterIdentityProviderFactory().create(session, identityProvider);\nOAuth2IdentityProviderConfig config = twitterIdentityProvider.getConfig();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration/src/test/resources/broker-test/test-realm-with-broker.json", "new_path": "testsuite/integration/src/test/resources/broker-test/test-realm-with-broker.json", "diff": "\"clientSecret\": \"clientSecret\"\n}\n},\n+ {\n+ \"alias\" : \"model-openshift-v3\",\n+ \"providerId\" : \"openshift-v3\",\n+ \"enabled\": true,\n+ \"storeToken\": true,\n+ \"config\": {\n+ \"baseUrl\": \"https://api.preview.openshift.com\",\n+ \"authorizationUrl\": \"authorizationUrl\",\n+ \"tokenUrl\": \"tokenUrl\",\n+ \"userInfoUrl\": \"userInfoUrl\",\n+ \"clientId\": \"clientId\",\n+ \"clientSecret\": \"clientSecret\"\n+ }\n+ },\n{\n\"alias\" : \"model-saml-signed-idp\",\n\"providerId\" : \"saml\",\n" }, { "change_type": "ADD", "old_path": null, "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-openshift-v3-ext.html", "diff": "+<div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"baseUrl\"><span class=\"required\">*</span> {{:: 'Base URL' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"baseUrl\" type=\"text\" ng-model=\"identityProvider.config.baseUrl\" required>\n+ </div>\n+</div>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-openshift-v3.html", "diff": "+<div data-ng-include data-src=\"resourceUrl + '/partials/realm-identity-provider-social.html'\"></div>\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Adds Openshift Identity Provider as part of social brokers
339,710
02.03.2017 20:24:52
-3,600
669b0143af39d5fd2b94e6522d75a9eb8ddd214b
Adds tooltip for URL and en translation
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -540,6 +540,8 @@ social.client-secret.tooltip=The client secret registered with the identity prov\nsocial.default-scopes.tooltip=The scopes to be sent when asking for authorization. See documentation for possible values, separator and default value'.\nkey=Key\nstackoverflow.key.tooltip=The Key obtained from Stack Overflow client registration.\n+openshift.base-url=Base Url\n+openshift.base-url.tooltip=Base Url to Openshift Online API\n# User federation\nsync-ldap-roles-to-keycloak=Sync LDAP Roles To Keycloak\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-openshift-v3-ext.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-openshift-v3-ext.html", "diff": "<div class=\"form-group clearfix\">\n- <label class=\"col-md-2 control-label\" for=\"baseUrl\"><span class=\"required\">*</span> {{:: 'Base URL' | translate}}</label>\n+ <label class=\"col-md-2 control-label\" for=\"baseUrl\"><span class=\"required\">*</span> {{:: 'openshift.base-url' | translate}}</label>\n<div class=\"col-md-6\">\n<input class=\"form-control\" id=\"baseUrl\" type=\"text\" ng-model=\"identityProvider.config.baseUrl\" required>\n</div>\n+ <kc-tooltip>{{:: 'openshift.base-url.tooltip' | translate}}</kc-tooltip>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Adds tooltip for URL and en translation
339,364
03.03.2017 11:08:13
-3,600
b0b0bfdf76a45062846cb115b88a38593b903d3b
Fix Node.js Arquillian tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/nodejs_adapter/src/test/java/org/keycloak/testsuite/adapter/nodejs/NodejsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/other/nodejs_adapter/src/test/java/org/keycloak/testsuite/adapter/nodejs/NodejsAdapterTest.java", "diff": "@@ -78,6 +78,8 @@ public class NodejsAdapterTest extends AbstractAuthTest {\npublic void setDefaultPageUriParameters() {\nsuper.setDefaultPageUriParameters();\ntestRealmPage.setAuthRealm(exampleRealm.getRealm());\n+ testRealmLoginPage.setAuthRealm(testRealmPage);\n+ testRealmAccountPage.setAuthRealm(testRealmPage);\n}\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4526 Fix Node.js Arquillian tests
339,582
03.03.2017 11:45:13
-3,600
87c9c992597853b8461f9c2fbf09dcfdd2019be0
add adapters dist artifact
[ { "change_type": "MODIFY", "old_path": "boms/adapter/pom.xml", "new_path": "boms/adapter/pom.xml", "diff": "<artifactId>keycloak-adapter-spi</artifactId>\n<version>${version.keycloak}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-wildfly-adapter-dist</artifactId>\n+ <version>${version.keycloak}</version>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-saml-adapter-core</artifactId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
add adapters dist artifact
339,710
03.03.2017 14:55:40
-3,600
beee0c1e672fe66158db58a9f7161d26daab7c84
Implements social login test for OpenShift
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "diff": "@@ -2,15 +2,12 @@ package org.keycloak.testsuite.broker;\nimport org.jboss.arquillian.graphene.Graphene;\nimport org.jboss.arquillian.graphene.page.Page;\n-import org.jboss.arquillian.graphene.wait.WebDriverWait;\n-import org.junit.Assume;\nimport org.junit.BeforeClass;\nimport org.junit.Test;\n-import org.keycloak.common.Profile;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.social.openshift.OpenshiftV3IdentityProvider;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n-import org.keycloak.testsuite.cli.exec.ExecutionException;\nimport org.keycloak.testsuite.pages.AccountUpdateProfilePage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.LoginUpdateProfilePage;\n@@ -59,6 +56,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nList<IdentityProviderRepresentation> idps = new LinkedList<>();\nrep.setIdentityProviders(idps);\n+ idps.add(buildIdp(\"openshift-v3\"));\nidps.add(buildIdp(\"google\"));\nidps.add(buildIdp(\"facebook\"));\nidps.add(buildIdp(\"github\"));\n@@ -70,6 +68,22 @@ public class SocialLoginTest extends AbstractKeycloakTest {\ntestRealms.add(rep);\n}\n+ @Test\n+ public void openshiftLogin() throws Exception {\n+ account.open(\"social\");\n+ loginPage.clickSocial(\"openshift-v3\");\n+\n+ Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.id(\"inputUsername\")));\n+ driver.findElement(By.id(\"inputUsername\")).sendKeys(config.getProperty(\"openshift-v3.username\", config.getProperty(\"common.username\")));\n+ driver.findElement(By.id(\"inputPassword\")).sendKeys(config.getProperty(\"openshift-v3.password\", config.getProperty(\"common.password\")));\n+ driver.findElement(By.cssSelector(\"button[type=submit]\")).click();\n+\n+ Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.cssSelector(\"input[name=approve]\")));\n+ driver.findElement(By.cssSelector(\"input[name=approve]\")).click();\n+\n+ assertEquals(config.getProperty(\"openshift-v3.username\", config.getProperty(\"common.profile.username\")), account.getUsername());\n+ }\n+\n@Test\npublic void googleLogin() throws InterruptedException {\naccount.open(\"social\");\n@@ -226,6 +240,9 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nif (id.equals(\"stackoverflow\")) {\nidp.getConfig().put(\"key\", config.getProperty(id + \".clientKey\"));\n}\n+ if (id.equals(\"openshift-v3\")) {\n+ idp.getConfig().put(\"baseUrl\", config.getProperty(id + \".baseUrl\", OpenshiftV3IdentityProvider.BASE_URL));\n+ }\nreturn idp;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Implements social login test for OpenShift
339,612
03.03.2017 16:40:49
-3,600
a0a85f62c62eecbaf3e879a7db6375adb539dd06
possible to add identity prover mappers with same name into single identity provider unique name enforcement working test added
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java", "diff": "@@ -1191,7 +1191,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n@Override\npublic IdentityProviderMapperModel addIdentityProviderMapper(IdentityProviderMapperModel model) {\n- if (getIdentityProviderMapperByName(model.getIdentityProviderAlias(), model.getIdentityProviderMapper()) != null) {\n+ if (getIdentityProviderMapperByName(model.getIdentityProviderAlias(), model.getName()) != null) {\nthrow new RuntimeException(\"identity provider mapper name must be unique per identity provider\");\n}\nString id = KeycloakModelUtils.generateId();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/IdentityProviderResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/IdentityProviderResource.java", "diff": "@@ -319,7 +319,11 @@ public class IdentityProviderResource {\n}\nIdentityProviderMapperModel model = RepresentationToModel.toModel(mapper);\n+ try {\nmodel = realm.addIdentityProviderMapper(model);\n+ } catch (Exception e) {\n+ return ErrorResponse.error(\"Failed to add mapper '\" + model.getName() + \"' to identity provider [\" + identityProviderModel.getProviderId() + \"].\", Response.Status.BAD_REQUEST);\n+ }\nadminEvent.operation(OperationType.CREATE).resource(ResourceType.IDENTITY_PROVIDER_MAPPER).resourcePath(uriInfo, model.getId())\n.representation(mapper).success();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/IdentityProviderTest.java", "diff": "@@ -424,6 +424,11 @@ public class IdentityProviderTest extends AbstractAdminTest {\nAssert.assertNotNull(\"mapper.config exists\", mapper.getConfig());\nAssert.assertEquals(\"config retained\", \"offline_access\", mapper.getConfig().get(\"role\"));\n+ // add duplicate mapper\n+ Response error = provider.addMapper(mapper);\n+ Assert.assertEquals(\"mapper unique name\", 400, error.getStatus());\n+ error.close();\n+\n// update mapper\nmapper.getConfig().put(\"role\", \"master-realm.manage-realm\");\nprovider.update(id, mapper);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4524 possible to add identity prover mappers with same name into single identity provider - unique name enforcement working - test added
339,309
03.03.2017 11:32:48
18,000
05e080624b281c1ca8a34c713a021370ad5facc3
import after each test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/ClientInitiatedAccountLinkTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/ClientInitiatedAccountLinkTest.java", "diff": "@@ -104,6 +104,10 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\n@Page\nprotected ClientApp appPage;\n+ @Override\n+ protected boolean isImportAfterEachMethod() {\n+ return true;\n+ }\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
import after each test
339,254
22.02.2017 12:27:31
-3,600
224c9c539591a2caf6c76b2ef148578eb9be076f
Use event reader from AbstractParser, which handles newlines and whitespace.
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtil.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtil.java", "diff": "@@ -41,7 +41,6 @@ import org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.common.exceptions.fed.IssueInstantMissingException;\nimport org.keycloak.saml.common.util.DocumentUtil;\n-import org.keycloak.saml.common.util.StaxParserUtil;\nimport org.keycloak.saml.common.util.StaxUtil;\nimport org.keycloak.saml.processing.api.saml.v2.response.SAML2Response;\nimport org.keycloak.saml.processing.api.saml.v2.sig.SAML2Signature;\n@@ -560,7 +559,7 @@ public class AssertionUtil {\nSAMLParser parser = new SAMLParser();\nJAXPValidationUtil.checkSchemaValidation(decryptedDocumentElement);\n- AssertionType assertion = (AssertionType) parser.parse(StaxParserUtil.getXMLEventReader(DocumentUtil\n+ AssertionType assertion = (AssertionType) parser.parse(parser.createEventReader(DocumentUtil\n.getNodeAsStream(decryptedDocumentElement)));\nresponseType.replaceAssertion(oldID, new ResponseType.RTChoiceType(assertion));\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java", "new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java", "diff": "*/\npackage org.keycloak.saml.processing.core.parsers.saml;\n+import org.keycloak.common.util.Base64;\n+import org.keycloak.common.util.DerUtils;\nimport org.keycloak.dom.saml.v2.assertion.AssertionType;\nimport org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport org.keycloak.dom.saml.v2.metadata.EntityDescriptorType;\n+import org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil;\nimport java.io.InputStream;\n+import java.security.PrivateKey;\n+\nimport org.junit.Test;\nimport static org.junit.Assert.*;\n@@ -35,12 +40,22 @@ import org.w3c.dom.Element;\n/**\n* Test class for SAML parser.\n*\n+ * To create SAML XML for use in the test, use for instance https://www.samltool.com, {@link #PRIVATE_KEY} and\n+ * {@link #PUBLIC_CERT}.\n+ *\n* TODO: Add further tests.\n*\n* @author hmlnarik\n*/\npublic class SAMLParserTest {\n+ private static final String PRIVATE_KEY = \"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\";\n+\n+ /**\n+ * The public certificate that corresponds to {@link #PRIVATE_KEY}.\n+ */\n+ private static final String PUBLIC_CERT = \"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\";\n+\nprivate SAMLParser parser;\n@Before\n@@ -74,6 +89,28 @@ public class SAMLParserTest {\n}\n}\n+ @Test\n+ public void testSaml20EncryptedAssertionWithNewlines() throws Exception {\n+ try (InputStream st = SAMLParserTest.class.getResourceAsStream(\"KEYCLOAK-4489-encrypted-assertion-with-newlines.xml\")) {\n+ Object parsedObject = parser.parse(st);\n+ assertThat(parsedObject, instanceOf(ResponseType.class));\n+\n+ ResponseType resp = (ResponseType) parsedObject;\n+ assertThat(resp.getAssertions().size(), is(1));\n+\n+ ResponseType.RTChoiceType rtChoiceType = resp.getAssertions().get(0);\n+ assertNull(rtChoiceType.getAssertion());\n+ assertNotNull(rtChoiceType.getEncryptedAssertion());\n+\n+ PrivateKey privateKey = DerUtils.decodePrivateKey(Base64.decode(PRIVATE_KEY));\n+ ResponseType rtWithDecryptedAssertion = AssertionUtil.decryptAssertion(resp, privateKey);\n+\n+ rtChoiceType = rtWithDecryptedAssertion.getAssertions().get(0);\n+ assertNotNull(rtChoiceType.getAssertion());\n+ assertNull(rtChoiceType.getEncryptedAssertion());\n+ }\n+ }\n+\n@Test\npublic void testSaml20EncryptedAssertionsSignedTwoExtensionsReceivedWithRedirectBinding() throws Exception {\nElement el;\n" }, { "change_type": "ADD", "old_path": null, "new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/KEYCLOAK-4489-encrypted-assertion-with-newlines.xml", "diff": "+<samlp:Response xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\" xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\n+ ID=\"_8e8dc5f69a98cc4c1ff3427e5ce34606fd672f91e6\" Version=\"2.0\" IssueInstant=\"2014-07-17T01:01:48Z\"\n+ Destination=\"http://sp.example.com/demo1/index.php?acs\"\n+ InResponseTo=\"ONELOGIN_4fee3b046395c4e751011e97f8900b5273d56685\">\n+ <saml:Issuer>http://idp.example.com/metadata.php</saml:Issuer>\n+ <samlp:Status>\n+ <samlp:StatusCode Value=\"urn:oasis:names:tc:SAML:2.0:status:Success\"/>\n+ </samlp:Status>\n+\n+ <saml:EncryptedAssertion>\n+ <xenc:EncryptedData xmlns:xenc=\"http://www.w3.org/2001/04/xmlenc#\"\n+ xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\"\n+ Type=\"http://www.w3.org/2001/04/xmlenc#Element\">\n+ <xenc:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes128-cbc\"/>\n+ <dsig:KeyInfo xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\">\n+ <xenc:EncryptedKey>\n+ <xenc:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#rsa-1_5\"/>\n+ <xenc:CipherData>\n+ <xenc:CipherValue>\n+ BpU+yCD3m1WdIGDfKnMOplsAzVZd/1cJZwu7l8/Rc/pMXxrYBR4m5WGxyKr+YwJoV3n1+CtYzrsklRN3Ck3Z7seRQf3bluWIvruVSS5k7HpTtZmyY/k0/Y0oTRr8z6YJ8MzL9veyM9EVcwIBFZypPN5ep+HDgz06QV0LAlFkGlQ=\n+ </xenc:CipherValue>\n+ </xenc:CipherData>\n+ </xenc:EncryptedKey>\n+ </dsig:KeyInfo>\n+ <xenc:CipherData>\n+ <xenc:CipherValue>\n+ 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\n+ </xenc:CipherValue>\n+ </xenc:CipherData>\n+ </xenc:EncryptedData>\n+ </saml:EncryptedAssertion>\n+</samlp:Response>\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4489 Use event reader from AbstractParser, which handles newlines and whitespace.
339,311
08.03.2017 18:47:06
-3,600
0fc4cd134f5912fd0489366328aad5d63754cd37
Fix plural error in French translation
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/messages/messages_fr.properties", "new_path": "themes/src/main/resources/theme/base/login/messages/messages_fr.properties", "diff": "@@ -27,8 +27,8 @@ loginProfileTitle=Mise \\u00e0 jour du compte\nloginTimeout=Le temps imparti pour la connexion est \\u00e9coul\\u00e9. Le processus de connexion red\\u00e9marre depuis le d\\u00e9but.\noauthGrantTitle=OAuth Grant\noauthGrantTitleHtml={0}\n-errorTitle=Nous sommes d\\u00e9sol\\u00e9 ...\n-errorTitleHtml=Nous sommes <strong>d\\u00e9sol\\u00e9</strong> ...\n+errorTitle=Nous sommes d\\u00e9sol\\u00e9s ...\n+errorTitleHtml=Nous sommes <strong>d\\u00e9sol\\u00e9s</strong> ...\nemailVerifyTitle=V\\u00e9rification du courriel\nemailForgotTitle=Mot de passe oubli\\u00e9 ?\nupdatePasswordTitle=Mise \\u00e0 jour du mot de passe\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix plural error in French translation
339,538
09.03.2017 09:23:09
-3,600
7029ef80f84726826c4bd281479d00e7010f1da7
Update SimpleHTTP to use Apache HTTP Client Update SimpleHTTP to use Apache HTTP client under the covers.
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java", "new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java", "diff": "package org.keycloak.broker.provider.util;\n-import javax.net.ssl.HostnameVerifier;\n-import javax.net.ssl.HttpsURLConnection;\n-import javax.net.ssl.SSLSocketFactory;\n+import org.apache.http.*;\n+import org.apache.http.client.HttpClient;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\n+import org.apache.http.client.methods.HttpGet;\n+import org.apache.http.client.methods.HttpPost;\n+import org.apache.http.client.methods.HttpRequestBase;\n+import org.apache.http.client.utils.URIBuilder;\n+import org.apache.http.message.BasicNameValuePair;\n+import org.keycloak.connections.httpclient.HttpClientProvider;\n+import org.keycloak.models.KeycloakSession;\n+\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.io.InputStreamReader;\n-import java.io.OutputStream;\nimport java.io.StringWriter;\n-import java.net.HttpURLConnection;\n-import java.net.URL;\n-import java.net.URLEncoder;\n+import java.net.URI;\n+import java.net.URISyntaxException;\n+import java.util.ArrayList;\nimport java.util.HashMap;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.zip.GZIPInputStream;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n* @author Vlastimil Elias (velias at redhat dot com)\n+ * @author David Klassen ([email protected])\n*/\npublic class SimpleHttp {\n+ private KeycloakSession session;\nprivate String url;\nprivate String method;\nprivate Map<String, String> headers;\nprivate Map<String, String> params;\n- private SSLSocketFactory sslFactory;\n- private HostnameVerifier hostnameVerifier;\n-\n- protected SimpleHttp(String url, String method) {\n+ protected SimpleHttp(String url, String method, KeycloakSession session) {\n+ this.session = session;\nthis.url = url;\nthis.method = method;\n}\n- public static SimpleHttp doGet(String url) {\n- return new SimpleHttp(url, \"GET\");\n+ public static SimpleHttp doGet(String url, KeycloakSession session) {\n+ return new SimpleHttp(url, \"GET\", session);\n}\n- public static SimpleHttp doPost(String url) {\n- return new SimpleHttp(url, \"POST\");\n+ public static SimpleHttp doPost(String url, KeycloakSession session) {\n+ return new SimpleHttp(url, \"POST\", session);\n}\npublic SimpleHttp header(String name, String value) {\n@@ -76,184 +84,93 @@ public class SimpleHttp {\nreturn this;\n}\n- public SimpleHttp sslFactory(SSLSocketFactory factory) {\n- sslFactory = factory;\n- return this;\n- }\n-\n- public SimpleHttp hostnameVerifier(HostnameVerifier verifier) {\n- hostnameVerifier = verifier;\n- return this;\n- }\n-\npublic String asString() throws IOException {\n- boolean get = method.equals(\"GET\");\n- boolean post = method.equals(\"POST\");\n+ HttpClient httpClient = session.getProvider(HttpClientProvider.class).getHttpClient();\n- StringBuilder sb = new StringBuilder();\n- if (get) {\n- sb.append(url);\n- }\n-\n- if (params != null) {\n- boolean f = true;\n- for (Map.Entry<String, String> p : params.entrySet()) {\n- if (f) {\n- f = false;\n- if (get) {\n- sb.append(\"?\");\n- }\n- } else {\n- sb.append(\"&\");\n- }\n- sb.append(URLEncoder.encode(p.getKey(), \"UTF-8\"));\n- sb.append(\"=\");\n- sb.append(URLEncoder.encode(p.getValue(), \"UTF-8\"));\n- }\n- }\n-\n- if (get) {\n- url = sb.toString();\n- }\n-\n- HttpURLConnection connection = (HttpURLConnection) new URL(url).openConnection();\n- setupTruststoreIfApplicable(connection);\n- OutputStream os = null;\n- InputStream is = null;\n+ HttpResponse response = makeRequest(httpClient);\n+ InputStream is;\n+ HttpEntity entity = response.getEntity();\n+ if (entity != null) {\n+ is = entity.getContent();\ntry {\n- connection.setRequestMethod(method);\n-\n- if (headers != null) {\n- for (Map.Entry<String, String> h : headers.entrySet()) {\n- connection.setRequestProperty(h.getKey(), h.getValue());\n- }\n+ HeaderIterator it = response.headerIterator();\n+ while (it.hasNext()) {\n+ Header header = it.nextHeader();\n+ if (header.getName().equals(\"Content-Encoding\") && header.getValue().equals(\"gzip\")) {\n+ is = new GZIPInputStream(is);\n}\n-\n- if (post) {\n- String data = sb.toString();\n-\n- connection.setDoOutput(true);\n- connection.setRequestMethod(\"POST\");\n- connection.setRequestProperty(\"Content-Type\", \"application/x-www-form-urlencoded\");\n- connection.setRequestProperty(\"Content-Length\", String.valueOf(data.length()));\n-\n- os = connection.getOutputStream();\n- os.write(data.getBytes());\n- } else {\n- connection.setDoOutput(false);\n}\n- String ce = connection.getHeaderField(\"Content-Encoding\");\n- is = connection.getInputStream();\n- if (\"gzip\".equals(ce)) {\n- is = new GZIPInputStream(is);\n- }\nreturn toString(is);\n} finally {\n- if (os != null) {\n- try {\n- os.close();\n- } catch (IOException e) {\n- }\n- }\n-\nif (is != null) {\n- try {\nis.close();\n- } catch (IOException e) {\n- }\n- }\n- if (connection != null) {\n- try {\n- connection.disconnect();\n- } catch (Exception e) {\n}\n}\n}\n+ return null;\n}\npublic int asStatus() throws IOException {\n+ HttpClient httpClient = session.getProvider(HttpClientProvider.class).getHttpClient();\n+\n+ HttpResponse response = makeRequest(httpClient);\n+\n+ return response.getStatusLine().getStatusCode();\n+ }\n+\n+ private HttpResponse makeRequest(HttpClient httpClient) throws IOException {\nboolean get = method.equals(\"GET\");\nboolean post = method.equals(\"POST\");\n- StringBuilder sb = new StringBuilder();\n+ HttpRequestBase httpRequest = new HttpPost(url);\nif (get) {\n- sb.append(url);\n+ httpRequest = new HttpGet(appendParameterToUrl(url));\n}\n- if (params != null) {\n- boolean f = true;\n- for (Map.Entry<String, String> p : params.entrySet()) {\n- if (f) {\n- f = false;\n- if (get) {\n- sb.append(\"?\");\n- }\n- } else {\n- sb.append(\"&\");\n+ if (post) {\n+ ((HttpPost) httpRequest).setEntity(getFormEntityFromParameter());\n}\n- sb.append(URLEncoder.encode(p.getKey(), \"UTF-8\"));\n- sb.append(\"=\");\n- sb.append(URLEncoder.encode(p.getValue(), \"UTF-8\"));\n+\n+ if (headers != null) {\n+ for (Map.Entry<String, String> h : headers.entrySet()) {\n+ httpRequest.setHeader(h.getKey(), h.getValue());\n}\n}\n- if (get) {\n- url = sb.toString();\n+ return httpClient.execute(httpRequest);\n}\n- HttpURLConnection connection = (HttpURLConnection) new URL(url).openConnection();\n- setupTruststoreIfApplicable(connection);\n- OutputStream os = null;\n- InputStream is = null;\n+ private URI appendParameterToUrl(String url) throws IOException {\n+ URI uri = null;\ntry {\n- connection.setRequestMethod(method);\n+ URIBuilder uriBuilder = new URIBuilder(url);\n- if (headers != null) {\n- for (Map.Entry<String, String> h : headers.entrySet()) {\n- connection.setRequestProperty(h.getKey(), h.getValue());\n+ if (params != null) {\n+ for (Map.Entry<String, String> p : params.entrySet()) {\n+ uriBuilder.setParameter(p.getKey(), p.getValue());\n}\n}\n- if (post) {\n- String data = sb.toString();\n-\n- connection.setDoOutput(true);\n- connection.setRequestMethod(\"POST\");\n- connection.setRequestProperty(\"Content-Type\", \"application/x-www-form-urlencoded\");\n- connection.setRequestProperty(\"Content-Length\", String.valueOf(data.length()));\n-\n- os = connection.getOutputStream();\n- os.write(data.getBytes());\n- } else {\n- connection.setDoOutput(false);\n+ uri = uriBuilder.build();\n+ } catch (URISyntaxException e) {\n}\n- is = connection.getInputStream();\n- return connection.getResponseCode();\n- } finally {\n- if (os != null) {\n- try {\n- os.close();\n- } catch (IOException e) {\n- }\n+ return uri;\n}\n- if (is != null) {\n- try {\n- is.close();\n- } catch (IOException e) {\n- }\n- }\n- if (connection != null) {\n- try {\n- connection.disconnect();\n- } catch (Exception e) {\n- }\n+ private UrlEncodedFormEntity getFormEntityFromParameter() throws IOException{\n+ List<NameValuePair> urlParameters = new ArrayList<>();\n+\n+ if (params != null) {\n+ for (Map.Entry<String, String> p : params.entrySet()) {\n+ urlParameters.add(new BasicNameValuePair(p.getKey(), p.getValue()));\n}\n}\n+\n+ return new UrlEncodedFormEntity(urlParameters);\n}\nprivate String toString(InputStream is) throws IOException {\n@@ -268,14 +185,4 @@ public class SimpleHttp {\nreturn writer.toString();\n}\n-\n- private void setupTruststoreIfApplicable(HttpURLConnection connection) {\n- if (connection instanceof HttpsURLConnection && sslFactory != null) {\n- HttpsURLConnection con = (HttpsURLConnection) connection;\n- con.setSSLSocketFactory(sslFactory);\n- if (hostnameVerifier != null) {\n- con.setHostnameVerifier(hostnameVerifier);\n- }\n- }\n- }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java", "diff": "@@ -34,7 +34,6 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.services.ErrorPage;\nimport org.keycloak.services.messages.Messages;\n-import org.keycloak.truststore.JSSETruststoreConfigurator;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.QueryParam;\n@@ -250,15 +249,12 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\n}\npublic SimpleHttp generateTokenRequest(String authorizationCode) {\n- JSSETruststoreConfigurator configurator = new JSSETruststoreConfigurator(session);\n- return SimpleHttp.doPost(getConfig().getTokenUrl())\n+ return SimpleHttp.doPost(getConfig().getTokenUrl(), session)\n.param(OAUTH2_PARAMETER_CODE, authorizationCode)\n.param(OAUTH2_PARAMETER_CLIENT_ID, getConfig().getClientId())\n.param(OAUTH2_PARAMETER_CLIENT_SECRET, getConfig().getClientSecret())\n.param(OAUTH2_PARAMETER_REDIRECT_URI, uriInfo.getAbsolutePath().toString())\n- .param(OAUTH2_PARAMETER_GRANT_TYPE, OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE)\n- .sslFactory(configurator.getSSLSocketFactory())\n- .hostnameVerifier(configurator.getHostnameVerifier());\n+ .param(OAUTH2_PARAMETER_GRANT_TYPE, OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE);\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java", "diff": "@@ -24,7 +24,6 @@ import org.keycloak.broker.provider.AuthenticationRequest;\nimport org.keycloak.broker.provider.BrokeredIdentityContext;\nimport org.keycloak.broker.provider.IdentityBrokerException;\nimport org.keycloak.broker.provider.util.SimpleHttp;\n-import org.keycloak.common.util.PemUtils;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\n@@ -45,7 +44,6 @@ import org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.IdentityBrokerService;\nimport org.keycloak.services.resources.RealmsResource;\n-import org.keycloak.truststore.JSSETruststoreConfigurator;\nimport org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.GET;\n@@ -132,7 +130,7 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\nlogoutUri.queryParam(\"id_token_hint\", idToken);\nString url = logoutUri.build().toString();\ntry {\n- int status = JsonSimpleHttp.doGet(url).asStatus();\n+ int status = JsonSimpleHttp.doGet(url, session).asStatus();\nboolean success = status >=200 && status < 400;\nif (!success) {\nlogger.warn(\"Failed backchannel broker logout to: \" + url);\n@@ -174,15 +172,12 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\n*/\npublic String refreshToken(KeycloakSession session, UserSessionModel userSession) {\nString refreshToken = userSession.getNote(FEDERATED_REFRESH_TOKEN);\n- JSSETruststoreConfigurator configurator = new JSSETruststoreConfigurator(session);\ntry {\n- return SimpleHttp.doPost(getConfig().getTokenUrl())\n+ return SimpleHttp.doPost(getConfig().getTokenUrl(), session)\n.param(\"refresh_token\", refreshToken)\n.param(OAUTH2_PARAMETER_GRANT_TYPE, OAUTH2_GRANT_TYPE_REFRESH_TOKEN)\n.param(OAUTH2_PARAMETER_CLIENT_ID, getConfig().getClientId())\n- .param(OAUTH2_PARAMETER_CLIENT_SECRET, getConfig().getClientSecret())\n- .sslFactory(configurator.getSSLSocketFactory())\n- .hostnameVerifier(configurator.getHostnameVerifier()).asString();\n+ .param(OAUTH2_PARAMETER_CLIENT_SECRET, getConfig().getClientSecret()).asString();\n} catch (IOException e) {\nthrow new RuntimeException(e);\n}\n@@ -246,7 +241,7 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\nif (!getConfig().isDisableUserInfoService()) {\nString userInfoUrl = getUserInfoUrl();\nif (userInfoUrl != null && !userInfoUrl.isEmpty() && (id == null || name == null || preferredUsername == null || email == null)) {\n- SimpleHttp request = JsonSimpleHttp.doGet(userInfoUrl)\n+ SimpleHttp request = JsonSimpleHttp.doGet(userInfoUrl, session)\n.header(\"Authorization\", \"Bearer \" + accessToken);\nJsonNode userInfo = JsonSimpleHttp.asJson(request);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/util/JsonSimpleHttp.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/util/JsonSimpleHttp.java", "diff": "@@ -20,6 +20,7 @@ package org.keycloak.broker.oidc.util;\nimport com.fasterxml.jackson.databind.JsonNode;\nimport com.fasterxml.jackson.databind.ObjectMapper;\nimport org.keycloak.broker.provider.util.SimpleHttp;\n+import org.keycloak.models.KeycloakSession;\nimport java.io.IOException;\n@@ -28,16 +29,16 @@ import java.io.IOException;\n* @version $Revision: 1 $\n*/\npublic class JsonSimpleHttp extends SimpleHttp {\n- public JsonSimpleHttp(String url, String method) {\n- super(url, method);\n+ public JsonSimpleHttp(String url, String method, KeycloakSession session) {\n+ super(url, method, session);\n}\n- public static JsonSimpleHttp doGet(String url) {\n- return new JsonSimpleHttp(url, \"GET\");\n+ public static JsonSimpleHttp doGet(String url, KeycloakSession session) {\n+ return new JsonSimpleHttp(url, \"GET\", session);\n}\n- public static JsonSimpleHttp doPost(String url) {\n- return new JsonSimpleHttp(url, \"POST\");\n+ public static JsonSimpleHttp doPost(String url, KeycloakSession session) {\n+ return new JsonSimpleHttp(url, \"POST\", session);\n}\nprivate static ObjectMapper mapper = new ObjectMapper();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java", "diff": "@@ -159,7 +159,7 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\nSAML2LogoutRequestBuilder logoutBuilder = buildLogoutRequest(userSession, uriInfo, realm, singleLogoutServiceUrl);\nJaxrsSAML2BindingBuilder binding = buildLogoutBinding(session, userSession, realm);\ntry {\n- int status = SimpleHttp.doPost(singleLogoutServiceUrl)\n+ int status = SimpleHttp.doPost(singleLogoutServiceUrl, session)\n.param(GeneralConstants.SAML_REQUEST_KEY, binding.postBinding(logoutBuilder.buildDocument()).encoded())\n.param(GeneralConstants.RELAY_STATE, userSession.getId()).asStatus();\nboolean success = status >=200 && status < 400;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/facebook/FacebookIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/facebook/FacebookIdentityProvider.java", "diff": "@@ -47,7 +47,7 @@ public class FacebookIdentityProvider extends AbstractOAuth2IdentityProvider imp\nprotected BrokeredIdentityContext doGetFederatedIdentity(String accessToken) {\ntry {\n- JsonNode profile = JsonSimpleHttp.asJson(SimpleHttp.doGet(PROFILE_URL).header(\"Authorization\", \"Bearer \" + accessToken));\n+ JsonNode profile = JsonSimpleHttp.asJson(SimpleHttp.doGet(PROFILE_URL, session).header(\"Authorization\", \"Bearer \" + accessToken));\nString id = getJsonProperty(profile, \"id\");\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/github/GitHubIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/github/GitHubIdentityProvider.java", "diff": "@@ -48,7 +48,7 @@ public class GitHubIdentityProvider extends AbstractOAuth2IdentityProvider imple\n@Override\nprotected BrokeredIdentityContext doGetFederatedIdentity(String accessToken) {\ntry {\n- JsonNode profile = JsonSimpleHttp.asJson(SimpleHttp.doGet(PROFILE_URL).header(\"Authorization\", \"Bearer \" + accessToken));\n+ JsonNode profile = JsonSimpleHttp.asJson(SimpleHttp.doGet(PROFILE_URL, session).header(\"Authorization\", \"Bearer \" + accessToken));\nBrokeredIdentityContext user = new BrokeredIdentityContext(getJsonProperty(profile, \"id\"));\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/linkedin/LinkedInIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/linkedin/LinkedInIdentityProvider.java", "diff": "@@ -57,7 +57,7 @@ public class LinkedInIdentityProvider extends AbstractOAuth2IdentityProvider imp\nprotected BrokeredIdentityContext doGetFederatedIdentity(String accessToken) {\nlog.debug(\"doGetFederatedIdentity()\");\ntry {\n- JsonNode profile = JsonSimpleHttp.asJson(SimpleHttp.doGet(PROFILE_URL).header(\"Authorization\", \"Bearer \" + accessToken));\n+ JsonNode profile = JsonSimpleHttp.asJson(SimpleHttp.doGet(PROFILE_URL, session).header(\"Authorization\", \"Bearer \" + accessToken));\nBrokeredIdentityContext user = new BrokeredIdentityContext(getJsonProperty(profile, \"id\"));\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/microsoft/MicrosoftIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/microsoft/MicrosoftIdentityProvider.java", "diff": "@@ -62,7 +62,7 @@ public class MicrosoftIdentityProvider extends AbstractOAuth2IdentityProvider im\nif (log.isDebugEnabled()) {\nlog.debug(\"Microsoft Live user profile request to: \" + URL);\n}\n- JsonNode profile = JsonSimpleHttp.asJson(SimpleHttp.doGet(URL));\n+ JsonNode profile = JsonSimpleHttp.asJson(SimpleHttp.doGet(URL, session));\nString id = getJsonProperty(profile, \"id\");\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/stackoverflow/StackoverflowIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/stackoverflow/StackoverflowIdentityProvider.java", "diff": "@@ -63,7 +63,7 @@ public class StackoverflowIdentityProvider extends AbstractOAuth2IdentityProvide\nif (log.isDebugEnabled()) {\nlog.debug(\"StackOverflow profile request to: \" + URL);\n}\n- JsonNode profile = JsonSimpleHttp.asJson(SimpleHttp.doGet(URL)).get(\"items\").get(0);\n+ JsonNode profile = JsonSimpleHttp.asJson(SimpleHttp.doGet(URL, session)).get(\"items\").get(0);\nBrokeredIdentityContext user = new BrokeredIdentityContext(getJsonProperty(profile, \"user_id\"));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-2486: Update SimpleHTTP to use Apache HTTP Client Update SimpleHTTP to use Apache HTTP client under the covers.
339,364
09.03.2017 11:11:44
-3,600
2175f66a3049dba2350c03ac4fd1f237387bd26e
Truststore not found in Arquillian tests in "other" module
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "diff": "\"truststore\": {\n\"file\": {\n- \"file\": \"${keycloak.truststore.file:src/test/resources/keystore/keycloak.truststore}\",\n+ \"file\": \"${keycloak.truststore.file:target/dependency/keystore/keycloak.truststore}\",\n\"password\": \"${keycloak.truststore.password:secret}\",\n\"hostname-verification-policy\": \"${keycloak.truststore.policy:WILDCARD}\",\n\"disabled\": \"${keycloak.truststore.disabled:false}\"\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "</resources>\n</configuration>\n</execution>\n+ <execution>\n+ <id>copy-truststore</id>\n+ <phase>generate-resources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${project.build.directory}/dependency</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>src/test/resources</directory>\n+ <includes>\n+ <include>keystore/keycloak.truststore</include>\n+ </includes>\n+ </resource>\n+ </resources>\n+ </configuration>\n+ </execution>\n</executions>\n</plugin>\n<plugin>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4553 Truststore not found in Arquillian tests in "other" module
339,640
07.03.2017 16:13:50
-3,600
c78c0b73d386d5504558c9c14c74b3c760fa2c30
Add OneTimeUse condition to SAMLResponse Add OneTimeUse Condition to SAMLResponse when configured in client settings
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/SAML2LoginResponseBuilder.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/SAML2LoginResponseBuilder.java", "diff": "@@ -21,7 +21,9 @@ import org.keycloak.dom.saml.v2.assertion.AssertionType;\nimport org.keycloak.dom.saml.v2.assertion.AudienceRestrictionType;\nimport org.keycloak.dom.saml.v2.assertion.AuthnStatementType;\nimport org.keycloak.dom.saml.v2.assertion.ConditionsType;\n+import org.keycloak.dom.saml.v2.assertion.OneTimeUseType;\nimport org.keycloak.dom.saml.v2.assertion.SubjectConfirmationDataType;\n+import org.keycloak.dom.saml.v2.protocol.ExtensionsType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.saml.common.PicketLinkLogger;\nimport org.keycloak.saml.common.PicketLinkLoggerFactory;\n@@ -41,7 +43,6 @@ import org.w3c.dom.Document;\nimport java.net.URI;\nimport java.util.LinkedList;\nimport java.util.List;\n-import org.keycloak.dom.saml.v2.protocol.ExtensionsType;\nimport static org.keycloak.saml.common.util.StringUtil.isNotNull;\n@@ -68,7 +69,7 @@ public class SAML2LoginResponseBuilder implements SamlProtocolExtensionsAwareBui\nprotected String requestIssuer;\nprotected String sessionIndex;\nprotected final List<NodeGenerator> extensions = new LinkedList<>();\n-\n+ protected boolean includeOneTimeUseCondition;\npublic SAML2LoginResponseBuilder sessionIndex(String sessionIndex) {\nthis.sessionIndex = sessionIndex;\n@@ -140,6 +141,11 @@ public class SAML2LoginResponseBuilder implements SamlProtocolExtensionsAwareBui\nreturn this;\n}\n+ public SAML2LoginResponseBuilder includeOneTimeUseCondition(boolean includeOneTimeUseCondition) {\n+ this.includeOneTimeUseCondition = includeOneTimeUseCondition;\n+ return this;\n+ }\n+\n@Override\npublic SAML2LoginResponseBuilder addExtension(NodeGenerator extension) {\nthis.extensions.add(extension);\n@@ -217,6 +223,10 @@ public class SAML2LoginResponseBuilder implements SamlProtocolExtensionsAwareBui\nassertion.addStatement(authnStatement);\n}\n+ if (includeOneTimeUseCondition) {\n+ assertion.getConditions().addCondition(new OneTimeUseType());\n+ }\n+\nif (!this.extensions.isEmpty()) {\nExtensionsType extensionsType = new ExtensionsType();\nfor (NodeGenerator extension : this.extensions) {\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLAssertionWriter.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLAssertionWriter.java", "diff": "@@ -31,6 +31,7 @@ import org.keycloak.dom.saml.v2.assertion.ConditionAbstractType;\nimport org.keycloak.dom.saml.v2.assertion.ConditionsType;\nimport org.keycloak.dom.saml.v2.assertion.EncryptedElementType;\nimport org.keycloak.dom.saml.v2.assertion.NameIDType;\n+import org.keycloak.dom.saml.v2.assertion.OneTimeUseType;\nimport org.keycloak.dom.saml.v2.assertion.StatementAbstractType;\nimport org.keycloak.dom.saml.v2.assertion.SubjectType;\nimport org.keycloak.dom.saml.v2.assertion.URIType;\n@@ -99,7 +100,8 @@ public class SAMLAssertionWriter extends BaseWriter {\n}\nif (conditions.getNotOnOrAfter() != null) {\n- StaxUtil.writeAttribute(writer, JBossSAMLConstants.NOT_ON_OR_AFTER.get(), conditions.getNotOnOrAfter().toString());\n+ StaxUtil.writeAttribute(writer, JBossSAMLConstants.NOT_ON_OR_AFTER.get(),\n+ conditions.getNotOnOrAfter().toString());\n}\nList<ConditionAbstractType> typeOfConditions = conditions.getConditions();\n@@ -121,6 +123,11 @@ public class SAMLAssertionWriter extends BaseWriter {\nStaxUtil.writeEndElement(writer);\n}\n+ if (typeCondition instanceof OneTimeUseType) {\n+ StaxUtil.writeStartElement(writer, ASSERTION_PREFIX, JBossSAMLConstants.ONE_TIME_USE.get(),\n+ ASSERTION_NSURI.get());\n+ StaxUtil.writeEndElement(writer);\n+ }\n}\n}\n@@ -237,8 +244,8 @@ public class SAMLAssertionWriter extends BaseWriter {\nif (uriTypes != null) {\nfor (URIType uriType : uriTypes) {\nif (uriType instanceof AuthnContextDeclType) {\n- StaxUtil.writeStartElement(writer, ASSERTION_PREFIX,\n- JBossSAMLConstants.AUTHN_CONTEXT_DECLARATION.get(), ASSERTION_NSURI.get());\n+ StaxUtil.writeStartElement(writer, ASSERTION_PREFIX, JBossSAMLConstants.AUTHN_CONTEXT_DECLARATION.get(),\n+ ASSERTION_NSURI.get());\nStaxUtil.writeCharacters(writer, uriType.getValue().toASCIIString());\nStaxUtil.writeEndElement(writer);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlClient.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlClient.java", "diff": "@@ -111,6 +111,7 @@ public class SamlClient extends ClientConfigResolver {\nreturn \"true\".equals(resolveAttribute(SamlConfigAttributes.SAML_FORCE_NAME_ID_FORMAT_ATTRIBUTE));\n}\n+\npublic void setForceNameIDFormat(boolean val) {\nclient.setAttribute(SamlConfigAttributes.SAML_FORCE_NAME_ID_FORMAT_ATTRIBUTE, Boolean.toString(val));\n}\n@@ -139,6 +140,7 @@ public class SamlClient extends ClientConfigResolver {\nclient.setAttribute(SamlConfigAttributes.SAML_FORCE_POST_BINDING, Boolean.toString(val));\n}\n+\npublic boolean requiresAssertionSignature() {\nreturn \"true\".equals(resolveAttribute(SamlConfigAttributes.SAML_ASSERTION_SIGNATURE));\n}\n@@ -147,6 +149,7 @@ public class SamlClient extends ClientConfigResolver {\nclient.setAttribute(SamlConfigAttributes.SAML_ASSERTION_SIGNATURE, Boolean.toString(val));\n}\n+\npublic boolean requiresEncryption() {\nreturn \"true\".equals(resolveAttribute(SamlConfigAttributes.SAML_ENCRYPT));\n}\n@@ -192,6 +195,7 @@ public class SamlClient extends ClientConfigResolver {\nclient.setAttribute(SamlConfigAttributes.SAML_ENCRYPTION_CERTIFICATE_ATTRIBUTE, val);\n}\n+\npublic String getClientEncryptingPrivateKey() {\nreturn client.getAttribute(SamlConfigAttributes.SAML_ENCRYPTION_PRIVATE_KEY_ATTRIBUTE);\n}\n@@ -203,6 +207,7 @@ public class SamlClient extends ClientConfigResolver {\n/**\n* Always returns non-{@code null} result.\n+ *\n* @return Configured ransformer of {@link #DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER} if not set.\n*/\npublic XmlKeyInfoKeyNameTransformer getXmlSigKeyInfoKeyNameTransformer() {\n@@ -218,4 +223,13 @@ public class SamlClient extends ClientConfigResolver {\n: xmlSigKeyInfoKeyNameTransformer.name());\n}\n+ public boolean includeOneTimeUseCondition() {\n+ return \"true\".equals(resolveAttribute(SamlConfigAttributes.SAML_ONETIMEUSE_CONDITION));\n+ }\n+\n+ public void setIncludeOneTimeUseCondition(boolean val) {\n+ client.setAttribute(SamlConfigAttributes.SAML_ONETIMEUSE_CONDITION, Boolean.toString(val));\n+ }\n+\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlConfigAttributes.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlConfigAttributes.java", "diff": "@@ -29,6 +29,7 @@ public interface SamlConfigAttributes {\nString SAML_SIGNATURE_ALGORITHM = \"saml.signature.algorithm\";\nString SAML_NAME_ID_FORMAT_ATTRIBUTE = \"saml_name_id_format\";\nString SAML_AUTHNSTATEMENT = \"saml.authnstatement\";\n+ String SAML_ONETIMEUSE_CONDITION = \"saml.onetimeuse.condition\";\nString SAML_FORCE_NAME_ID_FORMAT_ATTRIBUTE = \"saml_force_name_id_format\";\nString SAML_SERVER_SIGNATURE = \"saml.server.signature\";\nString SAML_SERVER_SIGNATURE_KEYINFO_EXT = \"saml.server.signature.keyinfo.ext\";\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java", "diff": "@@ -25,7 +25,6 @@ import org.apache.http.client.entity.UrlEncodedFormEntity;\nimport org.apache.http.client.methods.HttpPost;\nimport org.apache.http.message.BasicNameValuePair;\nimport org.jboss.logging.Logger;\n-\nimport org.keycloak.connections.httpclient.HttpClientProvider;\nimport org.keycloak.dom.saml.v2.assertion.AssertionType;\nimport org.keycloak.dom.saml.v2.assertion.AttributeStatementType;\n@@ -56,12 +55,12 @@ import org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.common.util.XmlKeyInfoKeyNameTransformer;\n+import org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\nimport org.keycloak.services.ErrorPage;\nimport org.keycloak.services.managers.ClientSessionCode;\nimport org.keycloak.services.managers.ResourceAdminManager;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.RealmsResource;\n-\nimport org.w3c.dom.Document;\nimport javax.ws.rs.core.HttpHeaders;\n@@ -81,8 +80,6 @@ import java.util.Objects;\nimport java.util.Set;\nimport java.util.UUID;\n-import org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n@@ -382,6 +379,8 @@ public class SamlProtocol implements LoginProtocol {\nbuilder.disableAuthnStatement(true);\n}\n+ builder.includeOneTimeUseCondition(samlClient.includeOneTimeUseCondition());\n+\nList<ProtocolMapperProcessor<SAMLAttributeStatementMapper>> attributeStatementMappers = new LinkedList<>();\nList<ProtocolMapperProcessor<SAMLLoginResponseMapper>> loginResponseMappers = new LinkedList<>();\nProtocolMapperProcessor<SAMLRoleListMapper> roleListMapper = null;\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/IncludeOneTimeUseConditionTest.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.saml;\n+\n+import com.google.common.collect.Collections2;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.ClientsResource;\n+import org.keycloak.dom.saml.v2.assertion.ConditionAbstractType;\n+import org.keycloak.dom.saml.v2.assertion.ConditionsType;\n+import org.keycloak.dom.saml.v2.assertion.OneTimeUseType;\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.protocol.saml.SamlConfigAttributes;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.saml.common.exceptions.ConfigurationException;\n+import org.keycloak.saml.common.exceptions.ParsingException;\n+import org.keycloak.saml.common.exceptions.ProcessingException;\n+import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.util.SamlClient;\n+import org.w3c.dom.Document;\n+\n+import java.util.Collection;\n+import java.util.List;\n+\n+import static org.hamcrest.Matchers.*;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.util.SamlClient.login;\n+\n+/**\n+ * KEYCLOAK-4360\n+ * @author mrpardijs\n+ */\n+public class IncludeOneTimeUseConditionTest extends AbstractSamlTest\n+{\n+ @Test\n+ public void testOneTimeUseConditionIsAdded() throws Exception\n+ {\n+ testOneTimeUseConditionIncluded(Boolean.TRUE);\n+ }\n+\n+ @Test\n+ public void testOneTimeUseConditionIsNotAdded() throws Exception\n+ {\n+ testOneTimeUseConditionIncluded(Boolean.FALSE);\n+ }\n+\n+ private void testOneTimeUseConditionIncluded(Boolean oneTimeUseConditionShouldBeIncluded) throws ProcessingException, ConfigurationException, ParsingException\n+ {\n+ ClientsResource clients = adminClient.realm(REALM_NAME).clients();\n+ List<ClientRepresentation> foundClients = clients.findByClientId(SAML_CLIENT_ID_SALES_POST);\n+ assertThat(foundClients, hasSize(1));\n+ ClientResource clientRes = clients.get(foundClients.get(0).getId());\n+ ClientRepresentation client = clientRes.toRepresentation();\n+ client.getAttributes().put(SamlConfigAttributes.SAML_ONETIMEUSE_CONDITION, oneTimeUseConditionShouldBeIncluded.toString());\n+ clientRes.update(client);\n+\n+ AuthnRequestType loginRep = createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, REALM_NAME);\n+ loginRep.setProtocolBinding(SamlClient.Binding.POST.getBindingUri());\n+\n+ Document samlRequest = SAML2Request.convert(loginRep);\n+ SAMLDocumentHolder res = login(bburkeUser, getAuthServerSamlEndpoint(REALM_NAME), samlRequest, null, SamlClient.Binding.POST,\n+ SamlClient.Binding.POST);\n+\n+ assertThat(res.getSamlObject(), notNullValue());\n+ assertThat(res.getSamlObject(), instanceOf(ResponseType.class));\n+\n+ ResponseType rt = (ResponseType) res.getSamlObject();\n+ assertThat(rt.getAssertions(), not(empty()));\n+ final ConditionsType conditionsType = rt.getAssertions().get(0).getAssertion().getConditions();\n+ assertThat(conditionsType, notNullValue());\n+ assertThat(conditionsType.getConditions(), not(empty()));\n+\n+ final List<ConditionAbstractType> conditions = conditionsType.getConditions();\n+\n+ final Collection<ConditionAbstractType> oneTimeUseConditions = Collections2.filter(conditions, input -> input instanceof OneTimeUseType);\n+\n+ final boolean oneTimeUseConditionAdded = !oneTimeUseConditions.isEmpty();\n+ assertThat(oneTimeUseConditionAdded, is(oneTimeUseConditionShouldBeIncluded));\n+ }\n+\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/settings/ClientSettingsForm.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/settings/ClientSettingsForm.java", "diff": "package org.keycloak.testsuite.console.page.clients.settings;\n+import java.util.ArrayList;\n+import java.util.List;\n+import java.util.Map;\n+\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.testsuite.console.page.clients.CreateClientForm;\nimport org.keycloak.testsuite.console.page.fragment.OnOffSwitch;\n@@ -9,10 +13,6 @@ import org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\nimport org.openqa.selenium.support.ui.Select;\n-import java.util.ArrayList;\n-import java.util.List;\n-import java.util.Map;\n-\nimport static org.keycloak.testsuite.util.WaitUtils.pause;\nimport static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n@@ -68,9 +68,7 @@ public class ClientSettingsForm extends CreateClientForm {\nprivate List<WebElement> deleteWebOriginIcons;\npublic enum OidcAccessType {\n- BEARER_ONLY(\"bearer-only\"),\n- PUBLIC(\"public\"),\n- CONFIDENTIAL(\"confidential\");\n+ BEARER_ONLY(\"bearer-only\"), PUBLIC(\"public\"), CONFIDENTIAL(\"confidential\");\nprivate final String name;\n@@ -218,6 +216,7 @@ public class ClientSettingsForm extends CreateClientForm {\npublic static final String SAML_ASSERTION_SIGNATURE = \"saml.assertion.signature\";\npublic static final String SAML_AUTHNSTATEMENT = \"saml.authnstatement\";\n+ public static final String SAML_ONETIMEUSE_CONDITION = \"saml.onetimeuse.condition\";\npublic static final String SAML_CLIENT_SIGNATURE = \"saml.client.signature\";\npublic static final String SAML_ENCRYPT = \"saml.encrypt\";\npublic static final String SAML_FORCE_POST_BINDING = \"saml.force.post.binding\";\n@@ -235,6 +234,8 @@ public class ClientSettingsForm extends CreateClientForm {\n@FindBy(xpath = \".//div[@class='onoffswitch' and ./input[@id='samlAuthnStatement']]\")\nprivate OnOffSwitch samlAuthnStatement;\n+ @FindBy(xpath = \".//div[@class='onoffswitch' and ./input[@id='samlOneTimeUseCondition']]\")\n+ private OnOffSwitch samlOneTimeUseCondition;\n@FindBy(xpath = \".//div[@class='onoffswitch' and ./input[@id='samlServerSignature']]\")\nprivate OnOffSwitch samlServerSignature;\n@FindBy(xpath = \".//div[@class='onoffswitch' and ./input[@id='samlServerSignatureEnableKeyInfoExtension']]\")\n@@ -275,6 +276,7 @@ public class ClientSettingsForm extends CreateClientForm {\nMap<String, String> attributes = client.getAttributes();\nsamlAuthnStatement.setOn(\"true\".equals(attributes.get(SAML_AUTHNSTATEMENT)));\n+ samlOneTimeUseCondition.setOn(\"true\".equals(attributes.get(SAML_ONETIMEUSE_CONDITION)));\nsamlServerSignature.setOn(\"true\".equals(attributes.get(SAML_SERVER_SIGNATURE)));\nsamlAssertionSignature.setOn(\"true\".equals(attributes.get(SAML_ASSERTION_SIGNATURE)));\nif (samlServerSignature.isOn() || samlAssertionSignature.isOn()) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/AbstractClientTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/AbstractClientTest.java", "diff": "@@ -24,6 +24,7 @@ import static org.keycloak.testsuite.console.page.clients.settings.ClientSetting\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_FORCE_NAME_ID_FORMAT;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_FORCE_POST_BINDING;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_NAME_ID_FORMAT;\n+import static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_ONETIMEUSE_CONDITION;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_SERVER_SIGNATURE;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_SIGNATURE_ALGORITHM;\nimport static org.keycloak.testsuite.util.AttributesAssert.assertEqualsBooleanAttributes;\n@@ -86,6 +87,7 @@ public abstract class AbstractClientTest extends AbstractConsoleTest {\nattributes.put(SAML_SIGNATURE_ALGORITHM, \"RSA_SHA256\");\nattributes.put(SAML_FORCE_NAME_ID_FORMAT, \"false\");\nattributes.put(SAML_NAME_ID_FORMAT, \"username\");\n+ attributes.put(SAML_ONETIMEUSE_CONDITION, \"true\");\nreturn attributes;\n}\n@@ -128,7 +130,8 @@ public abstract class AbstractClientTest extends AbstractConsoleTest {\npublic ProtocolMapperRepresentation findClientMapperByName(String clientId, String mapperName) {\nProtocolMapperRepresentation found = null;\n- for (ProtocolMapperRepresentation mapper : testRealmResource().clients().get(clientId).getProtocolMappers().getMappers()) {\n+ for (ProtocolMapperRepresentation mapper : testRealmResource().clients().get(clientId).getProtocolMappers()\n+ .getMappers()) {\nif (mapperName.equals(mapper.getName())) {\nfound = mapper;\n}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -226,6 +226,8 @@ service-accounts-enabled=Service Accounts Enabled\nservice-accounts-enabled.tooltip=Allows you to authenticate this client to Keycloak and retrieve access token dedicated to this client. In terms of OAuth2 specification, this enables support of 'Client Credentials Grant' for this client.\ninclude-authnstatement=Include AuthnStatement\ninclude-authnstatement.tooltip=Should a statement specifying the method and timestamp be included in login responses?\n+include-onetimeuse-condition=Include OneTimeUse Condition\n+include-onetimeuse-condition.tooltip=Should a OneTimeUse Condition be included in login responses?\nsign-documents=Sign Documents\nsign-documents.tooltip=Should SAML documents be signed by the realm?\nsign-documents-redirect-enable-key-info-ext=Optimize REDIRECT signing key lookup\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -863,6 +863,7 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, templates,\n$scope.realm = realm;\n$scope.samlAuthnStatement = false;\n+ $scope.samlOneTimeUseCondition = false;\n$scope.samlMultiValuedRoles = false;\n$scope.samlServerSignature = false;\n$scope.samlServerSignatureEnableKeyInfoExtension = false;\n@@ -959,6 +960,13 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, templates,\n$scope.samlAuthnStatement = false;\n}\n}\n+ if ($scope.client.attributes[\"saml.onetimeuse.condition\"]) {\n+ if ($scope.client.attributes[\"saml.onetimeuse.condition\"] == \"true\") {\n+ $scope.samlOneTimeUseCondition = true;\n+ } else {\n+ $scope.samlOneTimeUseCondition = false;\n+ }\n+ }\nif ($scope.client.attributes[\"saml_force_name_id_format\"]) {\nif ($scope.client.attributes[\"saml_force_name_id_format\"] == \"true\") {\n$scope.samlForceNameIdFormat = true;\n@@ -1177,6 +1185,12 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, templates,\n$scope.clientEdit.attributes[\"saml.authnstatement\"] = \"false\";\n}\n+ if ($scope.samlOneTimeUseCondition == true) {\n+ $scope.clientEdit.attributes[\"saml.onetimeuse.condition\"] = \"true\";\n+ } else {\n+ $scope.clientEdit.attributes[\"saml.onetimeuse.condition\"] = \"false\";\n+\n+ }\nif ($scope.samlForceNameIdFormat == true) {\n$scope.clientEdit.attributes[\"saml_force_name_id_format\"] = \"true\";\n} else {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "diff": "</div>\n<kc-tooltip>{{:: 'include-authnstatement.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'saml'\">\n+ <label class=\"col-md-2 control-label\" for=\"samlOneTimeUseCondition\">{{:: 'include-onetimeuse-condition' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <input ng-model=\"samlOneTimeUseCondition\" ng-click=\"switchChange()\" name=\"samlOneTimeUseCondition\" id=\"samlOneTimeUseCondition\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n+ </div>\n+ <kc-tooltip>{{:: 'include-onetimeuse-condition.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'saml'\">\n<label class=\"col-md-2 control-label\" for=\"samlServerSignature\">{{:: 'sign-documents' | translate}}</label>\n<div class=\"col-sm-6\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4360: Add OneTimeUse condition to SAMLResponse Add OneTimeUse Condition to SAMLResponse when configured in client settings
339,311
09.03.2017 16:20:28
-3,600
46c6db1739bd31782746d44ae96c2802cc4f2c86
Update URL for FreeOTP It was poniting to obsolete location: Now pointing to:
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_ca.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_ca.properties", "diff": "@@ -95,7 +95,7 @@ revoke=Revocar perm\\u00EDs\nconfigureAuthenticators=Autenticadors configurats\nmobile=M\\u00F2bil\n-totpStep1=Instal\\u00B7la <a href=\\\"https://fedorahosted.org/freeotp/\\\" target=\\\"_blank\\\">FreeOTP</a> o Google Authenticator al teu tel\\u00E8fon m\\u00F2bil. Les dues aplicacions estan disponibles a <a href=\\\"https://play.google.com\\\">Google Play</a> i en l''App Store d''Apple.\n+totpStep1=Instal\\u00B7la <a href=\\\"https://freeotp.github.io/\\\" target=\\\"_blank\\\">FreeOTP</a> o Google Authenticator al teu tel\\u00E8fon m\\u00F2bil. Les dues aplicacions estan disponibles a <a href=\\\"https://play.google.com\\\">Google Play</a> i en l''App Store d''Apple.\ntotpStep2=Obre l''aplicaci\\u00F3 i escaneja el codi o introdueix la clau.\ntotpStep3=Introdueix el codi \\u00FAnic que et mostra l''aplicaci\\u00F3 d''autenticaci\\u00F3 i fes clic a Envia per finalitzar la configuraci\\u00F3\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_de.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_de.properties", "diff": "@@ -77,7 +77,7 @@ log=Log\nconfigureAuthenticators=Authenticatoren konfigurieren\nmobile=Mobile\n-totpStep1=Installieren Sie <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> oder <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> auf Ihrem Smartphone.\n+totpStep1=Installieren Sie <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> oder <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> auf Ihrem Smartphone.\ntotpStep2=\\u00D6ffnen Sie die Applikation und scannen Sie den Barcode oder geben Sie den Code ein.\ntotpStep3=Geben Sie den von der Applikation generierten One-time Code ein und klicken Sie auf Speichern.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "diff": "@@ -98,7 +98,7 @@ revoke=Revoke Grant\nconfigureAuthenticators=Configured Authenticators\nmobile=Mobile\n-totpStep1=Install <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> or Google Authenticator on your device. Both applications are available in <a href=\"https://play.google.com\">Google Play</a> and Apple App Store.\n+totpStep1=Install <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> or Google Authenticator on your device. Both applications are available in <a href=\"https://play.google.com\">Google Play</a> and Apple App Store.\ntotpStep2=Open the application and scan the barcode or enter the key.\ntotpStep3=Enter the one-time code provided by the application and click Save to finish the setup.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_es.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_es.properties", "diff": "@@ -95,7 +95,7 @@ revoke=Revocar permiso\nconfigureAuthenticators=Autenticadores configurados\nmobile=M\\u00F3vil\n-totpStep1=Instala <a href=\\\"https://fedorahosted.org/freeotp/\\\" target=\\\"_blank\\\">FreeOTP</a> o Google Authenticator en tu tel\\u00E9fono m\\u00F3vil. Ambas aplicaciones est\\u00E1n disponibles en <a href=\\\"https://play.google.com\\\">Google Play</a> y en la App Store de Apple.\n+totpStep1=Instala <a href=\\\"https://freeotp.github.io/\\\" target=\\\"_blank\\\">FreeOTP</a> o Google Authenticator en tu tel\\u00E9fono m\\u00F3vil. Ambas aplicaciones est\\u00E1n disponibles en <a href=\\\"https://play.google.com\\\">Google Play</a> y en la App Store de Apple.\ntotpStep2=Abre la aplicaci\\u00F3n y escanea el c\\u00F3digo o introduce la clave.\ntotpStep3=Introduce el c\\u00F3digo \\u00FAnico que te muestra la aplicaci\\u00F3n de autenticaci\\u00F3n y haz clic en Enviar para finalizar la configuraci\\u00F3n\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_fr.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_fr.properties", "diff": "@@ -99,7 +99,7 @@ revoke=R\\u00e9voquer un droit\nconfigureAuthenticators=Authentifications configur\\u00e9es.\nmobile=T\\u00e9l\\u00e9phone mobile\n-totpStep1=Installez <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> ou bien Google Authenticator sur votre mobile. Ces deux applications sont disponibles sur <a href=\"https://play.google.com\">Google Play</a> et Apple App Store.\n+totpStep1=Installez <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> ou bien Google Authenticator sur votre mobile. Ces deux applications sont disponibles sur <a href=\"https://play.google.com\">Google Play</a> et Apple App Store.\ntotpStep2=Ouvrez l''application et scanner le code barre ou entrez la cl\\u00e9.\ntotpStep3=Entrez le code \\u00e0 usage unique fourni par l''application et cliquez sur Sauvegarder pour terminer.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_it.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_it.properties", "diff": "@@ -76,7 +76,7 @@ log=Log\nconfigureAuthenticators=Authenticator configurati\nmobile=Mobile\n-totpStep1=Installa <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> o <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> sul tuo dispositivo mobile.\n+totpStep1=Installa <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> o <a href=\"http://code.google.com/p/google-authenticator/\" target=\"_blank\">Google Authenticator</a> sul tuo dispositivo mobile.\ntotpStep2=Apri l''applicazione e scansiona il barcode o scrivi la chiave.\ntotpStep3=Scrivi il codice one-time fornito dall''applicazione e clicca Salva per completare il setup.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_lt.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_lt.properties", "diff": "@@ -98,7 +98,7 @@ revoke=At\\u0161aukti \\u012Fgaliojim\\u0105\nconfigureAuthenticators=Sukonfig\\u016Bruotas autentifikatorius\nmobile=Mobilus\n-totpStep1=\\u012Ediekite <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> arba Google Authenticator savo \\u012Frenginyje. Program\\u0117l\\u0117s prieinamos <a href=\"https://play.google.com\">Google Play</a> ir Apple App Store.\n+totpStep1=\\u012Ediekite <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> arba Google Authenticator savo \\u012Frenginyje. Program\\u0117l\\u0117s prieinamos <a href=\"https://play.google.com\">Google Play</a> ir Apple App Store.\ntotpStep2=Atidarykite program\\u0117l\\u0119 ir nuskenuokite barkod\\u0105 arba \\u012Fveskite kod\\u0105.\ntotpStep3=\\u012Eveskite program\\u0117l\\u0117je sugeneruot\\u0105 vien\\u0105 kart\\u0105 galiojant\\u012F kod\\u0105 ir paspauskite Saugoti nor\\u0117dami prisijungti.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_no.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_no.properties", "diff": "@@ -97,7 +97,7 @@ revoke=Opphev rettighet\nconfigureAuthenticators=Konfigurerte autentikatorer\nmobile=Mobiltelefon\n-totpStep1=Installer <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> eller Google Authenticator p\\u00E5 din enhet. Begge applikasjoner er tilgjengelige p\\u00E5 <a href=\"https://play.google.com\">Google Play</a> og Apple App Store.\n+totpStep1=Installer <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> eller Google Authenticator p\\u00E5 din enhet. Begge applikasjoner er tilgjengelige p\\u00E5 <a href=\"https://play.google.com\">Google Play</a> og Apple App Store.\ntotpStep2=\\u00C5pne applikasjonen og skann strekkoden eller skriv inn koden.\ntotpStep3=Skriv inn engangskoden gitt av applikasjonen og klikk Lagre for \\u00E5 fullf\\u00F8re.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_pt_BR.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_pt_BR.properties", "diff": "@@ -96,7 +96,7 @@ revoke=Revogar Concess\\u00F5es\nconfigureAuthenticators=Autenticadores Configurados\nmobile=Mobile\n-totpStep1=Instalar <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> ou Google Authenticator em seu dispositivo. Ambas aplica\\u00E7\\u00F5es est\\u00E3o dispon\\u00EDveis no <a href=\"https://play.google.com\">Google Play</a> e na Apple App Store.\n+totpStep1=Instalar <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> ou Google Authenticator em seu dispositivo. Ambas aplica\\u00E7\\u00F5es est\\u00E3o dispon\\u00EDveis no <a href=\"https://play.google.com\">Google Play</a> e na Apple App Store.\ntotpStep2=Abra o aplicativo e escaneie o c\\u00F3digo de barras ou entre com o c\\u00F3digo.\ntotpStep3=Digite o c\\u00F3digo fornecido pelo aplicativo e clique em Salvar para concluir a configura\\u00E7\\u00E3o.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_ru.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_ru.properties", "diff": "@@ -96,7 +96,7 @@ revoke=\\u041E\\u0442\\u043E\\u0437\\u0432\\u0430\\u0442\\u044C \\u0441\\u043E\\u0433\\u043B\nconfigureAuthenticators=\\u0421\\u043A\\u043E\\u043D\\u0444\\u0438\\u0433\\u0443\\u0440\\u0438\\u0440\\u043E\\u0432\\u0430\\u043D\\u043D\\u044B\\u0435 \\u0430\\u0443\\u0442\\u0435\\u043D\\u0442\\u0438\\u0444\\u0438\\u043A\\u0430\\u0442\\u043E\\u0440\\u044B\nmobile=\\u041C\\u043E\\u0431\\u0438\\u043B\\u044C\\u043D\\u043E\\u0435 \\u043F\\u0440\\u0438\\u043B\\u043E\\u0436\\u0435\\u043D\\u0438\\u0435\n-totpStep1=\\u0423\\u0441\\u0442\\u0430\\u043D\\u043E\\u0432\\u0438\\u0442\\u0435 <a href=\"https://fedorahosted.org/freeotp/\" target=\"_blank\">FreeOTP</a> \\u0438\\u043B\\u0438 Google Authenticator. \\u041E\\u0431\\u0430 \\u043F\\u0440\\u0438\\u043B\\u043E\\u0436\\u0435\\u043D\\u0438\\u044F \\u0434\\u043E\\u0441\\u0442\\u0443\\u043F\\u043D\\u044B \\u043D\\u0430 <a href=\"https://play.google.com\">Google Play</a> \\u0438 \\u0432 Apple App Store.\n+totpStep1=\\u0423\\u0441\\u0442\\u0430\\u043D\\u043E\\u0432\\u0438\\u0442\\u0435 <a href=\"https://freeotp.github.io/\" target=\"_blank\">FreeOTP</a> \\u0438\\u043B\\u0438 Google Authenticator. \\u041E\\u0431\\u0430 \\u043F\\u0440\\u0438\\u043B\\u043E\\u0436\\u0435\\u043D\\u0438\\u044F \\u0434\\u043E\\u0441\\u0442\\u0443\\u043F\\u043D\\u044B \\u043D\\u0430 <a href=\"https://play.google.com\">Google Play</a> \\u0438 \\u0432 Apple App Store.\ntotpStep2=\\u041E\\u0442\\u043A\\u0440\\u043E\\u0439\\u0442\\u0435 \\u043F\\u0440\\u0438\\u043B\\u043E\\u0436\\u0435\\u043D\\u0438\\u0435 \\u0438 \\u043F\\u0440\\u043E\\u0441\\u043A\\u0430\\u043D\\u0438\\u0440\\u0443\\u0439\\u0442\\u0435 \\u0431\\u0430\\u0440\\u043A\\u043E\\u0434, \\u043B\\u0438\\u0431\\u043E \\u0432\\u0432\\u0435\\u0434\\u0438\\u0442\\u0435 \\u043A\\u043B\\u044E\\u0447.\ntotpStep3=\\u0412\\u0432\\u0435\\u0434\\u0438\\u0442\\u0435 \\u043E\\u0434\\u043D\\u043E\\u0440\\u0430\\u0437\\u043E\\u0432\\u044B\\u0439 \\u043A\\u043E\\u0434, \\u0432\\u044B\\u0434\\u0430\\u043D\\u043D\\u044B\\u0439 \\u043F\\u0440\\u0438\\u043B\\u043E\\u0436\\u0435\\u043D\\u0438\\u0435\\u043C, \\u0438 \\u043D\\u0430\\u0436\\u043C\\u0438\\u0442\\u0435 \\u0441\\u043E\\u0445\\u0440\\u0430\\u043D\\u0438\\u0442\\u044C \\u0434\\u043B\\u044F \\u0437\\u0430\\u0432\\u0435\\u0440\\u0448\\u0435\\u043D\\u0438\\u044F \\u0443\\u0441\\u0442\\u0430\\u043D\\u043E\\u0432\\u043A\\u0438.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update URL for FreeOTP It was poniting to obsolete location: https://fedorahosted.org/freeotp/ Now pointing to: https://freeotp.github.io/
339,364
09.03.2017 16:41:54
-3,600
8b888fdf0cdd9de38f81d38aff65c9755e36f40a
Fix WelcomePage test
[ { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/tests/other/console_no_users/src/test/java/org/keycloak/testsuite/console/pages/WelcomePageTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java", "diff": "-package org.keycloak.testsuite.console.pages;\n+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.welcomepage;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.junit.After;\n+import org.junit.Assert;\n+import org.junit.Assume;\n+import org.junit.Before;\n+import org.junit.BeforeClass;\n+import org.junit.FixMethodOrder;\n+import org.junit.Test;\nimport org.junit.runners.MethodSorters;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n@@ -26,6 +50,11 @@ public class WelcomePageTest extends AbstractKeycloakTest {\n@Page\nprotected OIDCLogin loginPage;\n+ @BeforeClass\n+ public static void beforeWelcomePageTest() {\n+ Assume.assumeTrue(Boolean.parseBoolean(System.getProperty(\"skip.add.user.json\")));\n+ }\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n// no operation\n@@ -39,7 +68,6 @@ public class WelcomePageTest extends AbstractKeycloakTest {\n@Override\npublic void beforeAbstractKeycloakTest() {\nsetDefaultPageUriParameters();\n- driverSettings();\n}\n@After\n" }, { "change_type": "DELETE", "old_path": "testsuite/integration-arquillian/tests/other/console_no_users/pom.xml", "new_path": null, "diff": "-<?xml version=\"1.0\"?>\n-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<project xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\" xmlns=\"http://maven.apache.org/POM/4.0.0\"\n- xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">\n-\n- <modelVersion>4.0.0</modelVersion>\n-\n- <parent>\n- <groupId>org.keycloak.testsuite</groupId>\n- <artifactId>integration-arquillian-tests-other</artifactId>\n- <version>3.0.0.CR1-SNAPSHOT</version>\n- </parent>\n-\n- <artifactId>integration-arquillian-tests-console-no-users</artifactId>\n-\n- <name>Admin Console UI Tests - Without pre-configured accounts</name>\n-\n- <build>\n- <plugins>\n- <plugin>\n- <artifactId>maven-resources-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>copy-admin-user-json-file</id>\n- <phase>none</phase>\n- </execution>\n- </executions>\n- </plugin>\n- </plugins>\n- </build>\n-\n-</project>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/pom.xml", "diff": "<module>console</module>\n</modules>\n</profile>\n- <profile>\n- <id>console-ui-no-users-tests</id>\n- <modules>\n- <module>console_no_users</module>\n- </modules>\n- </profile>\n<profile>\n<id>mod_auth_mellon</id>\n<modules>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4554 Fix WelcomePage test
339,364
10.03.2017 11:26:21
-3,600
f3e842fdd9c96d4e6d5de9311fc8181cc40fabc0
Instructions on how to run UI and Welcome Page tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "diff": "@@ -205,6 +205,38 @@ This will start latest Keycloak and import the realm JSON file, which was previo\n-Dmigrated.auth.server.version=1.9.8.Final\n+## UI tests\n+The UI tests are real-life, UI focused integration tests. Hence they do not support the default HtmlUnit browser. Only the following real-life browsers are supported: Mozilla Firefox, Google Chrome and Internet Explorer. For details on how to run the tests with these browsers, please refer to [Different Browsers](#different-browsers) chapter.\n+\n+The UI tests are focused on the Admin Console as well as on some login scenarios. They are placed in the `console` module and are disabled by default.\n+\n+The tests also use some constants placed in [test-constants.properties](tests/base/src/test/resources/test-constants.properties). A different file can be specified by `-Dtestsuite.constants=path/to/different-test-constants.properties`\n+\n+#### Execution example\n+```\n+mvn -f testsuite/integration-arquillian/tests/other/console/pom.xml \\\n+ clean test \\\n+ -Dbrowser=firefox \\\n+ -Dfirefox_binary=/opt/firefox-45.1.1esr/firefox\n+```\n+\n+## Welcome Page tests\n+The Welcome Page tests need to be run on WildFly/EAP and with `-Dskip.add.user.json` switch. So that they are disabled by default and are meant to be run separately.\n+\n+```\n+# Prepare servers\n+mvn -f testsuite/integration-arquillian/servers/pom.xml \\\n+ clean install \\\n+ -Pauth-server-wildfly \\\n+ -Papp-server-wildfly\n+\n+# Run tests\n+mvn -f testsuite/integration-arquillian/tests/base/pom.xml \\\n+ clean test \\\n+ -Dtest=WelcomePageTest \\\n+ -Dskip.add.user.json \\\n+ -Pauth-server-wildfly\n+```\n## Social Login\nThe social login tests require setup of all social networks including an example social user. These details can't be\n@@ -250,8 +282,17 @@ To run the tests run:\n## Different Browsers\n-To run with Chrome add `-Dbrowser=chrome`. Depending on the Chrome version you have you may need to download the latest\n-chromedriver from https://sites.google.com/a/chromium.org/chromedriver/downloads and point to it with\n-`-Dwebdriver.chrome.driver=/path/to/chromedriver`.\n+#### Mozilla Firefox\n+* **Supported version:** [latest ESR](https://www.mozilla.org/en-US/firefox/organizations/) (Extended Support Release)\n+* **Driver download required:** no\n+* **Run with:** `-Dbrowser=firefox`; optionally you can specify `-Dfirefox_binary=path/to/firefox/binary`\n+#### Google Chrome\n+* **Supported version:** latest stable\n+* **Driver download required:** [ChromeDriver](https://sites.google.com/a/chromium.org/chromedriver/) which corresponds with your version of the browser\n+* **Run with:** `-Dbrowser=chrome -Dwebdriver.chrome.driver=path/to/chromedriver`\n+#### Internet Explorer\n+* **Supported version:** 11\n+* **Driver download required:** [Internet Explorer Driver Server](http://www.seleniumhq.org/download/); recommended version [2.53.1 32-bit](http://selenium-release.storage.googleapis.com/2.53/IEDriverServer_Win32_2.53.1.zip)\n+* **Run with:** `-Dbrowser=internetExplorer -Dwebdriver.ie.driver=path/to/IEDriverServer.exe`\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/README.md", "new_path": "testsuite/integration-arquillian/README.md", "diff": "@@ -29,7 +29,7 @@ Testsuite supports running server on Wildfly/EAP. For this it's necessary to:\nThe cluster setup for server can be enabled by activating profile `auth-server-cluster`.\n-The cluster setup is not supported for server on Undetow. Profile `auth-server-wildfly` or `auth-server-eap` needs to be activated.\n+The cluster setup is not supported for server on Undertow. Profile `auth-server-wildfly` or `auth-server-eap` needs to be activated.\nThe setup includes:\n- a `mod_cluster` load balancer on Wildfly\n@@ -84,9 +84,12 @@ and the URL hierarchy is modeled by the class inheritance hierarchy (subclasses/\n### Browsers\n-The default browser for UI testing is `phantomjs` which is used for fast \"headless\" testing.\n+The default browser for UI testing is `htmlunit` which is used for fast \"headless\" testing.\nOther browsers can be selected with the `-Dbrowser` property, for example `firefox`.\n-See Arquillian Graphene documentation for more details.\n+See [HOW-TO-RUN.md](HOW-TO-RUN.md) and Arquillian Graphene documentation for more details.\n+\n+### Utils classes\n+UI testing is sometimes very tricky due to different demands and behaviours of different browsers and their drivers. So there are some very useful Utils classes which are already dealing with some common stability issues while testing. See `UIUtils`, `URLUtils` and `WaitUtils` classes in the Base Testsuite.\n## Test Modules\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4169 Instructions on how to run UI and Welcome Page tests
339,582
16.02.2017 18:46:59
-3,600
64f20b580af0946ead9e7c8e1f843daae5126dd2
adding a helper class
[ { "change_type": "ADD", "old_path": null, "new_path": "misc/keycloak-test-helper/pom.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+\n+ <modelVersion>4.0.0</modelVersion>\n+ <parent>\n+ <artifactId>keycloak-misc-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>3.0.0.CR1-SNAPSHOT</version>\n+ <relativePath>../pom.xml</relativePath>\n+ </parent>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-test-helper</artifactId>\n+ <name>keycloak-test-helper</name>\n+ <description>Helper library to test application using Keycloak.</description>\n+ <packaging>jar</packaging>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-client-registration-api</artifactId>\n+ <version>3.0.0.CR1-SNAPSHOT</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-admin-client</artifactId>\n+ <version>3.0.0.CR1-SNAPSHOT</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-client</artifactId>\n+ <version>3.0.7.Final</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.jboss.resteasy</groupId>\n+ <artifactId>resteasy-jackson2-provider</artifactId>\n+ <version>3.0.7.Final</version>\n+ </dependency>\n+ </dependencies>\n+</project>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "misc/keycloak-test-helper/src/main/java/org/keycloak/helper/TestsHelper.java", "diff": "+/*\n+ * JBoss, Home of Professional Open Source\n+ * Copyright 2017, Red Hat, Inc. and/or its affiliates, and individual\n+ * contributors by the @authors tag. See the copyright.txt in the\n+ * distribution for a full listing of individual contributors.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.helper;\n+\n+import com.fasterxml.jackson.core.JsonProcessingException;\n+import com.fasterxml.jackson.databind.ObjectMapper;\n+import org.apache.http.HttpEntity;\n+import org.apache.http.HttpResponse;\n+import org.apache.http.client.methods.HttpGet;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.keycloak.admin.client.Keycloak;\n+import org.keycloak.client.registration.Auth;\n+import org.keycloak.client.registration.ClientRegistration;\n+import org.keycloak.client.registration.ClientRegistrationException;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+\n+import java.io.IOException;\n+import java.io.InputStream;\n+import java.net.URI;\n+import java.util.Arrays;\n+import javax.ws.rs.WebApplicationException;\n+import javax.ws.rs.core.Response;\n+import org.keycloak.representations.idm.ClientInitialAccessCreatePresentation;\n+import org.keycloak.representations.idm.ClientInitialAccessPresentation;\n+import org.keycloak.representations.idm.CredentialRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+\n+public class TestsHelper {\n+\n+ public static String baseUrl;\n+\n+ public static String keycloakBaseUrl = \"http://localhost:8180/auth\";\n+\n+ public static String testRealm = \"test-realm\";\n+\n+ public static String initialAccessCode;\n+\n+ public static String appName;\n+\n+ protected static String clientConfiguration;\n+\n+ protected static String registrationAccessCode;\n+\n+ public static String createClient(ClientRepresentation clientRepresentation) {\n+ ClientRegistration reg = ClientRegistration.create()\n+ .url(keycloakBaseUrl, testRealm)\n+ .build();\n+\n+ reg.auth(Auth.token(initialAccessCode));\n+ try {\n+ clientRepresentation = reg.create(clientRepresentation);\n+ registrationAccessCode = clientRepresentation.getRegistrationAccessToken();\n+ ObjectMapper mapper = new ObjectMapper();\n+ reg.auth(Auth.token(registrationAccessCode));\n+ clientConfiguration = mapper.writeValueAsString(reg.getAdapterConfig(clientRepresentation.getClientId()));\n+ } catch (ClientRegistrationException e) {\n+ e.printStackTrace();\n+ } catch (JsonProcessingException e) {\n+ e.printStackTrace();\n+ }\n+\n+ return clientConfiguration;\n+ }\n+\n+ public static String createDirectGrantClient() {\n+ ClientRepresentation clientRepresentation = new ClientRepresentation();\n+ clientRepresentation.setClientId(\"test-dga\");\n+ clientRepresentation.setFullScopeAllowed(true);\n+ clientRepresentation.setPublicClient(Boolean.TRUE);\n+ clientRepresentation.setDirectAccessGrantsEnabled(true);\n+\n+ ClientRegistration reg = ClientRegistration.create()\n+ .url(keycloakBaseUrl, testRealm)\n+ .build();\n+\n+ reg.auth(Auth.token(initialAccessCode));\n+ try {\n+ clientRepresentation = reg.create(clientRepresentation);\n+ registrationAccessCode = clientRepresentation.getRegistrationAccessToken();\n+ ObjectMapper mapper = new ObjectMapper();\n+ reg.auth(Auth.token(registrationAccessCode));\n+ clientConfiguration = mapper.writeValueAsString(reg.getAdapterConfig(clientRepresentation.getClientId()));\n+ } catch (ClientRegistrationException e) {\n+ e.printStackTrace();\n+ } catch (JsonProcessingException e) {\n+ e.printStackTrace();\n+ }\n+\n+ return clientConfiguration;\n+ }\n+\n+ public static void deleteClient(String clientId) {\n+ ClientRegistration reg = ClientRegistration.create()\n+ .url(keycloakBaseUrl, testRealm)\n+ .build();\n+ try {\n+ reg.auth(Auth.token(registrationAccessCode));\n+ reg.delete(clientId);\n+ } catch (ClientRegistrationException e) {\n+ e.printStackTrace();\n+ }\n+ }\n+\n+ public static boolean testGetWithAuth(String endpoint, String token) throws IOException {\n+ CloseableHttpClient client = HttpClientBuilder.create().build();\n+\n+ try {\n+ HttpGet get = new HttpGet(baseUrl + endpoint);\n+ get.addHeader(\"Authorization\", \"Bearer \" + token);\n+\n+ HttpResponse response = client.execute(get);\n+ if (response.getStatusLine().getStatusCode() != 200) {\n+ return false;\n+ }\n+ HttpEntity entity = response.getEntity();\n+ InputStream is = entity.getContent();\n+ try {\n+ return true;\n+ } finally {\n+ is.close();\n+ }\n+\n+ } finally {\n+ client.close();\n+ }\n+ }\n+\n+ public static boolean returnsForbidden(String endpoint) throws IOException {\n+ CloseableHttpClient client = HttpClientBuilder.create().build();\n+ try {\n+ HttpGet get = new HttpGet(baseUrl + endpoint);\n+ HttpResponse response = client.execute(get);\n+ if (response.getStatusLine().getStatusCode() == 403 || response.getStatusLine().getStatusCode() == 401) {\n+ return true;\n+ } else {\n+ return false;\n+ }\n+\n+ } finally {\n+ client.close();\n+ }\n+ }\n+\n+ public static String getToken(String username, String password, String realm) {\n+ Keycloak keycloak = Keycloak.getInstance(\n+ keycloakBaseUrl,\n+ realm,\n+ username,\n+ password,\n+ \"test-dga\");\n+ return keycloak.tokenManager().getAccessTokenString();\n+\n+ }\n+\n+ public static boolean ImportTestRealm(String username, String password, String realmJsonPath) throws IOException {\n+\n+ ObjectMapper mapper = new ObjectMapper();\n+ ClassLoader classLoader = TestsHelper.class.getClassLoader();\n+ InputStream stream = TestsHelper.class.getResourceAsStream(realmJsonPath);\n+ RealmRepresentation realmRepresentation = mapper.readValue(stream, RealmRepresentation.class);\n+\n+ Keycloak keycloak = Keycloak.getInstance(\n+ keycloakBaseUrl,\n+ \"master\",\n+ username,\n+ password,\n+ \"admin-cli\");\n+ keycloak.realms().create(realmRepresentation);\n+ testRealm = realmRepresentation.getRealm();\n+ ClientInitialAccessCreatePresentation rep = new ClientInitialAccessCreatePresentation();\n+ rep.setCount(2);\n+ rep.setExpiration(100);\n+ ClientInitialAccessPresentation initialAccess = keycloak.realms().realm(testRealm).clientInitialAccess().create(rep);\n+ initialAccessCode = initialAccess.getToken();\n+ return true;\n+\n+ }\n+\n+ public static boolean ImportTestRealm(String username, String password) throws IOException {\n+ testRealm = appName + \"-realm\";\n+ RealmRepresentation realmRepresentation = new RealmRepresentation();\n+ realmRepresentation.setRealm(testRealm);\n+ realmRepresentation.setEnabled(true);\n+ Keycloak keycloak = Keycloak.getInstance(\n+ keycloakBaseUrl,\n+ \"master\",\n+ username,\n+ password,\n+ \"admin-cli\");\n+ keycloak.realms().create(realmRepresentation);\n+ ClientInitialAccessCreatePresentation rep = new ClientInitialAccessCreatePresentation();\n+ rep.setCount(2);\n+ rep.setExpiration(100);\n+ ClientInitialAccessPresentation initialAccess = keycloak.realms().realm(testRealm).clientInitialAccess().create(rep);\n+ initialAccessCode = initialAccess.getToken();\n+ return true;\n+ }\n+\n+ public static boolean deleteRealm(String username, String password, String realmName) throws IOException {\n+\n+ Keycloak keycloak = Keycloak.getInstance(\n+ keycloakBaseUrl,\n+ \"master\",\n+ username,\n+ password,\n+ \"admin-cli\");\n+ keycloak.realms().realm(realmName).remove();\n+ return true;\n+\n+ }\n+\n+ public static boolean createTestUser(String username, String password, String realmName) throws IOException {\n+\n+ Keycloak keycloak = Keycloak.getInstance(\n+ keycloakBaseUrl,\n+ \"master\",\n+ username,\n+ password,\n+ \"admin-cli\");\n+ UserRepresentation userRepresentation = new UserRepresentation();\n+ userRepresentation.setUsername(\"testuser\");\n+ userRepresentation.setEnabled(Boolean.TRUE);\n+ Response response = keycloak.realms().realm(realmName).users().create(userRepresentation);\n+ String userId = getCreatedId(response);\n+ response.close();\n+ CredentialRepresentation rep = new CredentialRepresentation();\n+ rep.setType(CredentialRepresentation.PASSWORD);\n+ rep.setValue(\"password\");\n+ rep.setTemporary(false);\n+ keycloak.realms().realm(realmName).users().get(userId).resetPassword(rep);\n+ //add roles\n+ RoleRepresentation representation = new RoleRepresentation();\n+ representation.setName(\"user\");\n+ keycloak.realms().realm(realmName).roles().create(representation);\n+ RoleRepresentation realmRole = keycloak.realms().realm(realmName).roles().get(\"user\").toRepresentation();\n+ keycloak.realms().realm(realmName).users().get(userId).roles().realmLevel().add(Arrays.asList(realmRole));\n+ return true;\n+\n+ }\n+\n+ public static String getCreatedId(Response response) {\n+ URI location = response.getLocation();\n+ if (!response.getStatusInfo().equals(Response.Status.CREATED)) {\n+ Response.StatusType statusInfo = response.getStatusInfo();\n+ throw new WebApplicationException(\"Create method returned status \"\n+ + statusInfo.getReasonPhrase() + \" (Code: \" + statusInfo.getStatusCode() + \"); expected status: Created (201)\", response);\n+ }\n+ if (location == null) {\n+ return null;\n+ }\n+ String path = location.getPath();\n+ return path.substring(path.lastIndexOf('/') + 1);\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "misc/pom.xml", "new_path": "misc/pom.xml", "diff": "<packaging>pom</packaging>\n<modules>\n<module>spring-boot-starter</module>\n+ <module>keycloak-test-helper</module>\n</modules>\n</project>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
adding a helper class
339,582
10.03.2017 18:13:19
-3,600
68da8c23ad5627c5ad769f318556c4a72d598fa8
javadoc for adapter properties and add metada generator
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot/pom.xml", "new_path": "adapters/oidc/spring-boot/pom.xml", "diff": "<description/>\n<properties>\n- <spring-boot.version>1.2.1.RELEASE</spring-boot.version>\n+ <spring-boot.version>1.3.0.RELEASE</spring-boot.version>\n</properties>\n<dependencies>\n<artifactId>junit</artifactId>\n<scope>test</scope>\n</dependency>\n+\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-configuration-processor</artifactId>\n+ <optional>true</optional>\n+ <version>${spring-boot.version}</version>\n+ </dependency>\n</dependencies>\n<build>\n<plugins>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootProperties.java", "new_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootProperties.java", "diff": "@@ -38,9 +38,16 @@ public class KeycloakSpringBootProperties extends AdapterConfig {\nreturn config;\n}\n+ /**\n+ * To provide Java EE security constraints\n+ */\nprivate List<SecurityConstraint> securityConstraints = new ArrayList<SecurityConstraint>();\n+ @ConfigurationProperties()\npublic static class SecurityConstraint {\n+ /**\n+ * A list of security collections\n+ */\nprivate List<SecurityCollection> securityCollections = new ArrayList<SecurityCollection>();\npublic List<SecurityCollection> getSecurityCollections() {\n@@ -51,13 +58,31 @@ public class KeycloakSpringBootProperties extends AdapterConfig {\nthis.securityCollections = securityCollections;\n}\n}\n-\n+ @ConfigurationProperties()\npublic static class SecurityCollection {\n+ /**\n+ * The name of your security constraint\n+ */\nprivate String name;\n+ /**\n+ * The description of your security collection\n+ */\nprivate String description;\n+ /**\n+ * A list of roles that applies for this security collection\n+ */\nprivate List<String> authRoles = new ArrayList<String>();\n+ /**\n+ * A list of URL patterns that should match to apply the security collection\n+ */\nprivate List<String> patterns = new ArrayList<String>();\n+ /**\n+ * A list of HTTP methods that applies for this security collection\n+ */\nprivate List<String> methods = new ArrayList<String>();\n+ /**\n+ * A list of HTTP methods that will be omitted for this security collection\n+ */\nprivate List<String> omittedMethods = new ArrayList<String>();\npublic List<String> getAuthRoles() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4565 : javadoc for adapter properties and add metada generator
339,567
11.03.2017 12:59:25
28,800
063f5303dd64f2cd4eee09f40eea65b9a6fc6ad5
Identity broker service may fail to validate client session if there is more then one active session
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "diff": "@@ -257,10 +257,10 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nbyte[] check = md.digest(input.getBytes(StandardCharsets.UTF_8));\nif (MessageDigest.isEqual(decoded, check)) {\nclientSession = cs;\n- }\nbreak;\n}\n}\n+ }\nif (clientSession == null) {\nevent.error(Errors.INVALID_TOKEN);\nthrow new ErrorPageException(session, Messages.INVALID_REQUEST);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4568 Identity broker service may fail to validate client session if there is more then one active session
339,494
31.01.2017 12:01:11
-3,600
b5433720c19536bf34ae3b23af8a3b89761ea74d
Updated Kerberos tests to be able to run them on different environment
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/KerberosRule.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/KerberosRule.java", "diff": "@@ -73,4 +73,8 @@ public class KerberosRule extends LDAPRule {\npublic boolean isCaseSensitiveLogin() {\nreturn ldapTestConfiguration.isCaseSensitiveLogin();\n}\n+\n+ public boolean isStartEmbeddedLdapServer() {\n+ return ldapTestConfiguration.isStartEmbeddedLdapServer();\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/AbstractKerberosTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/AbstractKerberosTest.java", "diff": "package org.keycloak.testsuite.federation.kerberos;\n+import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+import static org.keycloak.testsuite.admin.ApiUtil.findClientByClientId;\n+\nimport java.net.URI;\nimport java.security.Principal;\nimport java.util.Hashtable;\n@@ -44,6 +47,7 @@ import org.jboss.resteasy.client.jaxrs.ResteasyClient;\nimport org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder;\nimport org.jboss.resteasy.client.jaxrs.engines.ApacheHttpClient4Engine;\nimport org.junit.After;\n+import org.junit.Assume;\nimport org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\n@@ -75,8 +79,6 @@ import org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.pages.AccountPasswordPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.util.OAuthClient;\n-import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n-import static org.keycloak.testsuite.admin.ApiUtil.findClientByClientId;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -102,6 +104,8 @@ public abstract class AbstractKerberosTest extends AbstractAuthTest {\nprotected abstract void setKrb5ConfPath();\n+ protected abstract boolean isStartEmbeddedLdapServer();\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation realmRep = loadJson(getClass().getResourceAsStream(\"/kerberos/kerberosrealm.json\"), RealmRepresentation.class);\n@@ -256,6 +260,7 @@ public abstract class AbstractKerberosTest extends AbstractAuthTest {\n@Test\npublic void credentialDelegationTest() throws Exception {\n+ Assume.assumeTrue(\"Ignoring test as the embedded server is not started\", isStartEmbeddedLdapServer());\n// Add kerberos delegation credential mapper\nProtocolMapperModel protocolMapper = UserSessionNoteMapper.createClaimMapper(KerberosConstants.GSS_DELEGATION_CREDENTIAL_DISPLAY_NAME,\nKerberosConstants.GSS_DELEGATION_CREDENTIAL,\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosLdapTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosLdapTest.java", "diff": "@@ -76,6 +76,11 @@ public class KerberosLdapTest extends AbstractKerberosTest {\nreturn kerberosRule.isCaseSensitiveLogin();\n}\n+ @Override\n+ protected boolean isStartEmbeddedLdapServer() {\n+ return kerberosRule.isStartEmbeddedLdapServer();\n+ }\n+\n@Override\nprotected void setKrb5ConfPath() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosStandaloneTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosStandaloneTest.java", "diff": "@@ -79,6 +79,11 @@ public class KerberosStandaloneTest extends AbstractKerberosTest {\nreturn kerberosRule.isCaseSensitiveLogin();\n}\n+ @Override\n+ protected boolean isStartEmbeddedLdapServer() {\n+ return kerberosRule.isStartEmbeddedLdapServer();\n+ }\n+\n@Override\nprotected void setKrb5ConfPath() {\n@@ -90,7 +95,7 @@ public class KerberosStandaloneTest extends AbstractKerberosTest {\nspnegoLoginTestImpl();\n// Assert user was imported and hasn't any required action on him. Profile info is synced from LDAP\n- assertUser(\"hnelson\", \"[email protected]\", null, null, false);\n+ assertUser(\"hnelson\", \"hnelson@\" + kerberosRule.getConfig().get(KerberosConstants.KERBEROS_REALM).toLowerCase(), null, null, false);\n}\n@@ -108,11 +113,11 @@ public class KerberosStandaloneTest extends AbstractKerberosTest {\nAssert.assertEquals(200, spnegoResponse.getStatus());\nString responseText = spnegoResponse.readEntity(String.class);\nAssert.assertTrue(responseText.contains(\"You need to update your user profile to activate your account.\"));\n- Assert.assertTrue(responseText.contains(\"[email protected]\"));\n+ Assert.assertTrue(responseText.contains(\"hnelson@\" + kerberosRule.getConfig().get(KerberosConstants.KERBEROS_REALM).toLowerCase()));\nspnegoResponse.close();\n// Assert user was imported and has required action on him\n- assertUser(\"hnelson\", \"[email protected]\", null, null, true);\n+ assertUser(\"hnelson\", \"hnelson@\" + kerberosRule.getConfig().get(KerberosConstants.KERBEROS_REALM).toLowerCase(), null, null, true);\n// Switch updateProfileOnFirstLogin to off\nkerberosProvider.getConfig().putSingle(KerberosConstants.UPDATE_PROFILE_FIRST_LOGIN, \"false\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4304 Updated Kerberos tests to be able to run them on different environment
339,494
01.03.2017 11:22:12
-3,600
f32fc99e80c19abbf10a944bacf7ae8d40f02daa
SSSDTest rewrited to be usable in different enviroments
[ { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/sssd/sssd.properties", "diff": "+usernames=emily\n+user.emily.password=emily123\n+user.emily.firstname=Emily\n+user.emily.lastname=Jones\[email protected]\n+user.emily.groups=ipausers,testgroup\n+\n+user.disabled=david\n+user.david.password=david123\n+user.noemail=bart\n+user.bart.password=bart123\n+user.admin=admin\n+user.admin.password=password\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/sssd/src/test/java/org/keycloak/testsuite/sssd/SSSDTest.java", "new_path": "testsuite/integration-arquillian/tests/other/sssd/src/test/java/org/keycloak/testsuite/sssd/SSSDTest.java", "diff": "package org.keycloak.testsuite.sssd;\n+import java.io.IOException;\n+import java.io.InputStream;\n+import java.util.Arrays;\n+import java.util.List;\n+\n+import javax.ws.rs.core.Response;\n+\n+import org.apache.commons.configuration.ConfigurationException;\n+import org.apache.commons.configuration.PropertiesConfiguration;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.logging.Logger;\n+import org.junit.Assume;\nimport org.junit.Before;\n+import org.junit.BeforeClass;\nimport org.junit.Rule;\nimport org.junit.Test;\n+import org.keycloak.common.constants.GenericConstants;\nimport org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.representations.idm.GroupRepresentation;\n@@ -17,27 +30,24 @@ import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.pages.AccountPasswordPage;\nimport org.keycloak.testsuite.pages.AccountUpdateProfilePage;\nimport org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.util.LDAPTestConfiguration;\n-import javax.ws.rs.core.Response;\n-import java.util.List;\n+import com.beust.jcommander.internal.Lists;\npublic class SSSDTest extends AbstractKeycloakTest {\n+ private static final Logger log = Logger.getLogger(SSSDTest.class);\n+\nprivate static final String DISPLAY_NAME = \"Test user federation\";\nprivate static final String PROVIDER_NAME = \"sssd\";\nprivate static final String REALM_NAME = \"test\";\n- private static final String USERNAME = \"emily\";\n- private static final String PASSWORD = \"emily123\";\n- private static final String DISABLED_USER = \"david\";\n- private static final String DISABLED_USER_PASSWORD = \"david123\";\n- private static final String NO_EMAIL_USER = \"bart\";\n- private static final String NO_EMAIL_USER_PASSWORD = \"bart123\";\n+ private static final String sssdConfigPath = \"sssd/sssd.properties\";\n- private static final String DEFINITELY_NOT_PASSWORD = \"not\" + PASSWORD;\n-\n- private static final String ADMIN_USERNAME = \"admin\";\n- private static final String ADMIN_PASSWORD = \"password\";\n+ private static final String DISABLED_USER = \"disabled\";\n+ private static final String NO_EMAIL_USER = \"noemail\";\n+ private static final String ADMIN_USER = \"admin\";\n+ private static PropertiesConfiguration sssdConfig;\n@Page\nprotected LoginPage accountLoginPage;\n@@ -63,6 +73,15 @@ public class SSSDTest extends AbstractKeycloakTest {\ntestRealms.add(realm);\n}\n+ @BeforeClass\n+ public static void loadSSSDConfiguration() throws ConfigurationException {\n+ log.info(\"Reading SSSD configuration from classpath from: \" + sssdConfigPath);\n+ InputStream is = SSSDTest.class.getClassLoader().getResourceAsStream(sssdConfigPath);\n+ sssdConfig = new PropertiesConfiguration();\n+ sssdConfig.load(is);\n+ sssdConfig.setListDelimiter(',');\n+ }\n+\n@Before\npublic void createUserFederation() {\nComponentRepresentation userFederation = new ComponentRepresentation();\n@@ -81,34 +100,38 @@ public class SSSDTest extends AbstractKeycloakTest {\n}\n@Test\n- public void testWrongUser() {\n- log.debug(\"Testing wrong password for user \" + USERNAME);\n+ public void testInvalidPassword() {\n+ String username = getUsername();\n+ log.debug(\"Testing invalid password for user \" + username);\n- driver.navigate().to(getAccountUrl());\n+ profilePage.open();\nAssert.assertEquals(\"Browser should be on login page now\", \"Log in to \" + REALM_NAME, driver.getTitle());\n- accountLoginPage.login(USERNAME, DEFINITELY_NOT_PASSWORD);\n-\n+ accountLoginPage.login(username, \"invalid-password\");\nAssert.assertEquals(\"Invalid username or password.\", accountLoginPage.getError());\n}\n@Test\npublic void testDisabledUser() {\n- log.debug(\"Testing disabled user \" + USERNAME);\n+ String username = getUser(DISABLED_USER);\n+ Assume.assumeTrue(\"Ignoring test no disabled user configured\", username != null);\n+ log.debug(\"Testing disabled user \" + username);\n- driver.navigate().to(getAccountUrl());\n+ profilePage.open();\nAssert.assertEquals(\"Browser should be on login page now\", \"Log in to \" + REALM_NAME, driver.getTitle());\n- accountLoginPage.login(DISABLED_USER, DISABLED_USER_PASSWORD);\n+ accountLoginPage.login(username, getPassword(username));\nAssert.assertEquals(\"Invalid username or password.\", accountLoginPage.getError());\n}\n@Test\npublic void testAdmin() {\n- log.debug(\"Testing password for user \" + ADMIN_USERNAME);\n+ String username = getUser(ADMIN_USER);\n+ Assume.assumeTrue(\"Ignoring test no admin user configured\", username != null);\n+ log.debug(\"Testing password for user \" + username);\n- driver.navigate().to(getAccountUrl());\n+ profilePage.open();\nAssert.assertEquals(\"Browser should be on login page now\", \"Log in to \" + REALM_NAME, driver.getTitle());\n- accountLoginPage.login(ADMIN_USERNAME, ADMIN_PASSWORD);\n+ accountLoginPage.login(username, getPassword(username));\nAssert.assertTrue(profilePage.isCurrent());\n}\n@@ -116,20 +139,23 @@ public class SSSDTest extends AbstractKeycloakTest {\npublic void testExistingUserLogIn() {\nlog.debug(\"Testing correct password\");\n- driver.navigate().to(getAccountUrl());\n+ for (String username : getUsernames()) {\n+ profilePage.open();\nAssert.assertEquals(\"Browser should be on login page now\", \"Log in to \" + REALM_NAME, driver.getTitle());\n- accountLoginPage.login(USERNAME, PASSWORD);\n+ accountLoginPage.login(username, getPassword(username));\nAssert.assertTrue(profilePage.isCurrent());\n- testUserGroups();\n+ verifyUserGroups(username, getGroups(username));\n+ profilePage.logout();\n+ }\n}\n@Test\npublic void testExistingUserWithNoEmailLogIn() {\nlog.debug(\"Testing correct password, but no e-mail provided\");\n-\n- driver.navigate().to(getAccountUrl());\n+ String username = getUser(NO_EMAIL_USER);\n+ profilePage.open();\nAssert.assertEquals(\"Browser should be on login page now\", \"Log in to \" + REALM_NAME, driver.getTitle());\n- accountLoginPage.login(NO_EMAIL_USER, NO_EMAIL_USER_PASSWORD);\n+ accountLoginPage.login(username, getPassword(username));\nAssert.assertTrue(profilePage.isCurrent());\n}\n@@ -137,11 +163,13 @@ public class SSSDTest extends AbstractKeycloakTest {\npublic void testDeleteSSSDFederationProvider() {\nlog.debug(\"Testing correct password\");\n- driver.navigate().to(getAccountUrl());\n+ profilePage.open();\n+ String username = getUsername();\nAssert.assertEquals(\"Browser should be on login page now\", \"Log in to \" + REALM_NAME, driver.getTitle());\n- accountLoginPage.login(USERNAME, PASSWORD);\n+ accountLoginPage.login(username, getPassword(username));\nAssert.assertTrue(profilePage.isCurrent());\n- testUserGroups();\n+ verifyUserGroups(username, getGroups(username));\n+\nint componentsListSize = adminClient.realm(REALM_NAME).components().query().size();\nadminClient.realm(REALM_NAME).components().component(SSSDFederationID).remove();\nAssert.assertEquals(componentsListSize - 1, adminClient.realm(REALM_NAME).components().query().size());\n@@ -151,13 +179,14 @@ public class SSSDTest extends AbstractKeycloakTest {\n@Test\npublic void changeReadOnlyProfile() throws Exception {\n+ String username = getUsername();\nprofilePage.open();\n- accountLoginPage.login(USERNAME, PASSWORD);\n+ accountLoginPage.login(username, getPassword(username));\n- Assert.assertEquals(\"emily\", profilePage.getUsername());\n- Assert.assertEquals(\"Emily\", profilePage.getFirstName());\n- Assert.assertEquals(\"Jones\", profilePage.getLastName());\n- Assert.assertEquals(\"[email protected]\", profilePage.getEmail());\n+ Assert.assertEquals(username, profilePage.getUsername());\n+ Assert.assertEquals(sssdConfig.getProperty(\"user.\" + username + \".firstname\"), profilePage.getFirstName());\n+ Assert.assertEquals(sssdConfig.getProperty(\"user.\" + username + \".lastname\"), profilePage.getLastName());\n+ Assert.assertEquals(sssdConfig.getProperty(\"user.\" + username + \".mail\"), profilePage.getEmail());\nprofilePage.updateProfile(\"New first\", \"New last\", \"[email protected]\");\n@@ -166,41 +195,43 @@ public class SSSDTest extends AbstractKeycloakTest {\n@Test\npublic void changeReadOnlyPassword() {\n+ String username = getUsername();\nchangePasswordPage.open();\n- accountLoginPage.login(USERNAME, PASSWORD);\n+ accountLoginPage.login(username, getPassword(username));\n- changePasswordPage.changePassword(PASSWORD, \"new-password\", \"new-password\");\n+ changePasswordPage.changePassword(getPassword(username), \"new-password\", \"new-password\");\nAssert.assertEquals(\"You can't update your password as your account is read only.\", profilePage.getError());\n}\n-\n- private void testUserGroups() {\n- log.debug(\"Testing user groups\");\n-\n- List<UserRepresentation> users = adminClient.realm(REALM_NAME).users().search(USERNAME, 0, 1);\n-\n+ private void verifyUserGroups(String username, List<String> groups) {\n+ List<UserRepresentation> users = adminClient.realm(REALM_NAME).users().search(username, 0, 1);\nAssert.assertTrue(\"There must be at least one user\", users.size() > 0);\n- Assert.assertEquals(\"Exactly our test user\", USERNAME, users.get(0).getUsername());\n+ Assert.assertEquals(\"Exactly our test user\", username, users.get(0).getUsername());\n+ List<GroupRepresentation> assignedGroups = adminClient.realm(REALM_NAME).users().get(users.get(0).getId()).groups();\n+ Assert.assertEquals(\"User must have exactly \" + groups.size() + \" groups\", groups.size(), assignedGroups.size());\n- List<GroupRepresentation> groups = adminClient.realm(REALM_NAME).users().get(users.get(0).getId()).groups();\n+ for (GroupRepresentation group : assignedGroups) {\n+ Assert.assertTrue(groups.contains(group.getName()));\n+ }\n+ }\n- Assert.assertEquals(\"User must have exactly two groups\", 2, groups.size());\n- boolean wrongGroup = false;\n- for (GroupRepresentation group : groups) {\n- if (!group.getName().equalsIgnoreCase(\"ipausers\") && !group.getName().equalsIgnoreCase(\"testgroup\")) {\n- wrongGroup = true;\n- break;\n+ private String getUsername() {\n+ return sssdConfig.getStringArray(\"usernames\")[0];\n}\n+\n+ private String getUser(String type) {\n+ return sssdConfig.getString(\"user.\" + type);\n}\n- Assert.assertFalse(\"There exists some wrong group\", wrongGroup);\n+ private List<String> getUsernames() {\n+ return Lists.newArrayList(sssdConfig.getStringArray(\"usernames\"));\n}\n- private String getAccountUrl() {\n- return getAuthRoot() + \"/auth/realms/\" + REALM_NAME + \"/account\";\n+ private String getPassword(String username) {\n+ return sssdConfig.getString(\"user.\" + username + \".password\");\n}\n- private String getAuthRoot() {\n- return suiteContext.getAuthServerInfo().getContextRoot().toString();\n+ private List<String> getGroups(String username) {\n+ return Lists.newArrayList(sssdConfig.getStringArray(\"user.\" + username + \".groups\"));\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4569 SSSDTest rewrited to be usable in different enviroments
339,465
13.03.2017 13:58:05
-3,600
aa84709087a22e0a7a223f6c39fcfecc86cbd7cd
AccountTest.changeProfileNoAccess unstable
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountTest.java", "diff": "@@ -777,7 +777,7 @@ public class AccountTest extends AbstractTestRealmKeycloakTest {\n.detail(Details.USERNAME, \"test-user-no-access@localhost\")\n.detail(Details.REDIRECT_URI, ACCOUNT_REDIRECT).assertEvent();\n- Assert.assertTrue(errorPage.isCurrent());\n+ Assert.assertTrue(\"Expected errorPage but was \" + driver.getTitle() + \" (\" + driver.getCurrentUrl() + \"). Page source: \" + driver.getPageSource(), errorPage.isCurrent());\nAssert.assertEquals(\"No access\", errorPage.getError());\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4572 AccountTest.changeProfileNoAccess unstable
339,341
13.03.2017 13:28:51
14,400
fb507048f59fedbb974af57cde7ac1eb6c2ca6ca
Large user account ID and group ID may break distribution builds. Maven documentation recommends using POSIX tar format.
[ { "change_type": "MODIFY", "old_path": "distribution/demo-dist/pom.xml", "new_path": "distribution/demo-dist/pom.xml", "diff": "<outputDirectory>target</outputDirectory>\n<workDirectory>target/assembly/work</workDirectory>\n<appendAssemblyId>false</appendAssemblyId>\n- <tarLongFileMode>gnu</tarLongFileMode>\n</configuration>\n</execution>\n</executions>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/adapter-feature-pack/pom.xml", "new_path": "distribution/feature-packs/adapter-feature-pack/pom.xml", "diff": "<appendAssemblyId>false</appendAssemblyId>\n<outputDirectory>target/</outputDirectory>\n<workDirectory>target/assembly/work</workDirectory>\n- <tarLongFileMode>gnu</tarLongFileMode>\n</configuration>\n</execution>\n</executions>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/pom.xml", "new_path": "distribution/feature-packs/server-feature-pack/pom.xml", "diff": "<appendAssemblyId>false</appendAssemblyId>\n<outputDirectory>target/</outputDirectory>\n<workDirectory>target/assembly/work</workDirectory>\n- <tarLongFileMode>gnu</tarLongFileMode>\n</configuration>\n</execution>\n</executions>\n" }, { "change_type": "MODIFY", "old_path": "distribution/server-dist/pom.xml", "new_path": "distribution/server-dist/pom.xml", "diff": "<appendAssemblyId>false</appendAssemblyId>\n<outputDirectory>${project.build.directory}</outputDirectory>\n<workDirectory>${project.build.directory}/assembly/work</workDirectory>\n- <tarLongFileMode>gnu</tarLongFileMode>\n</configuration>\n</execution>\n</executions>\n" }, { "change_type": "MODIFY", "old_path": "distribution/server-overlay/pom.xml", "new_path": "distribution/server-overlay/pom.xml", "diff": "<appendAssemblyId>false</appendAssemblyId>\n<outputDirectory>${project.build.directory}</outputDirectory>\n<workDirectory>${project.build.directory}/assembly/work</workDirectory>\n- <tarLongFileMode>gnu</tarLongFileMode>\n</configuration>\n</execution>\n</executions>\n" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<serverId>jboss-releases-repository</serverId>\n</configuration>\n</plugin>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-assembly-plugin</artifactId>\n+ <configuration>\n+ <tarLongFileMode>posix</tarLongFileMode>\n+ </configuration>\n+ </plugin>\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-release-plugin</artifactId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4563: Large user account ID and group ID may break distribution builds. - Maven documentation recommends using POSIX tar format.
339,520
14.03.2017 11:05:12
-3,600
9a0de676c44386716883fd7a829e2563c2861766
Filter users by realm id when searching for user by user attribute
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "diff": "@@ -678,14 +678,14 @@ public class JpaUserProvider implements UserProvider, UserCredentialStore {\n@Override\npublic List<UserModel> searchForUserByUserAttribute(String attrName, String attrValue, RealmModel realm) {\n- TypedQuery<UserAttributeEntity> query = em.createNamedQuery(\"getAttributesByNameAndValue\", UserAttributeEntity.class);\n+ TypedQuery<UserEntity> query = em.createNamedQuery(\"getRealmUsersByAttributeNameAndValue\", UserEntity.class);\nquery.setParameter(\"name\", attrName);\nquery.setParameter(\"value\", attrValue);\n- List<UserAttributeEntity> results = query.getResultList();\n+ query.setParameter(\"realmId\", realm.getId());\n+ List<UserEntity> results = query.getResultList();\nList<UserModel> users = new ArrayList<UserModel>();\n- for (UserAttributeEntity attr : results) {\n- UserEntity user = attr.getUser();\n+ for (UserEntity user : results) {\nusers.add(new UserAdapter(session, realm, em, user));\n}\nreturn users;\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserAttributeEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserAttributeEntity.java", "diff": "@@ -34,7 +34,6 @@ import javax.persistence.Table;\n* @version $Revision: 1 $\n*/\n@NamedQueries({\n- @NamedQuery(name=\"getAttributesByNameAndValue\", query=\"select attr from UserAttributeEntity attr where attr.name = :name and attr.value = :value\"),\n@NamedQuery(name=\"deleteUserAttributesByRealm\", query=\"delete from UserAttributeEntity attr where attr.user IN (select u from UserEntity u where u.realmId=:realmId)\"),\n@NamedQuery(name=\"deleteUserAttributesByNameAndUser\", query=\"delete from UserAttributeEntity attr where attr.user.id = :userId and attr.name = :name\"),\n@NamedQuery(name=\"deleteUserAttributesByNameAndUserOtherThan\", query=\"delete from UserAttributeEntity attr where attr.user.id = :userId and attr.name = :name and attr.id <> :attrId\"),\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserEntity.java", "diff": "@@ -49,6 +49,8 @@ import java.util.Collection;\n@NamedQuery(name=\"getRealmUserByFirstLastName\", query=\"select u from UserEntity u where u.firstName = :first and u.lastName = :last and u.realmId = :realmId\"),\n@NamedQuery(name=\"getRealmUserByServiceAccount\", query=\"select u from UserEntity u where u.serviceAccountClientLink = :clientInternalId and u.realmId = :realmId\"),\n@NamedQuery(name=\"getRealmUserCount\", query=\"select count(u) from UserEntity u where u.realmId = :realmId\"),\n+ @NamedQuery(name=\"getRealmUsersByAttributeNameAndValue\", query=\"select u from UserEntity u join u.attributes attr \" +\n+ \"where u.realmId = :realmId and attr.name = :name and attr.value = :value\"),\n@NamedQuery(name=\"deleteUsersByRealm\", query=\"delete from UserEntity u where u.realmId = :realmId\"),\n@NamedQuery(name=\"deleteUsersByRealmAndLink\", query=\"delete from UserEntity u where u.realmId = :realmId and u.federationLink=:link\"),\n@NamedQuery(name=\"unlinkUsers\", query=\"update UserEntity u set u.federationLink = null where u.realmId = :realmId and u.federationLink=:link\")\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/model/UserModelTest.java", "new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/model/UserModelTest.java", "diff": "@@ -278,6 +278,8 @@ public class UserModelTest extends AbstractModelTest {\nUserModel user1 = session.users().addUser(realm, \"user1\");\nUserModel user2 = session.users().addUser(realm, \"user2\");\nUserModel user3 = session.users().addUser(realm, \"user3\");\n+ RealmModel otherRealm = realmManager.createRealm(\"other\");\n+ UserModel otherRealmUser = session.users().addUser(otherRealm, \"user1\");\nuser1.setSingleAttribute(\"key1\", \"value1\");\nuser1.setSingleAttribute(\"key2\", \"value21\");\n@@ -287,6 +289,8 @@ public class UserModelTest extends AbstractModelTest {\nuser3.setSingleAttribute(\"key2\", \"value21\");\n+ otherRealmUser.setSingleAttribute(\"key2\", \"value21\");\n+\ncommit();\nrealm = session.realms().getRealmByName(\"original\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4559 Filter users by realm id when searching for user by user attribute
339,710
15.03.2017 22:21:06
-3,600
a250f08b6cf8789cf8de0d1fd7b028cdf58f93fd
Removes trailing slash from the base url
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/openshift/OpenshifV3IdentityProviderConfig.java", "new_path": "services/src/main/java/org/keycloak/social/openshift/OpenshifV3IdentityProviderConfig.java", "diff": "@@ -15,6 +15,13 @@ public class OpenshifV3IdentityProviderConfig extends OAuth2IdentityProviderConf\n}\npublic void setBaseUrl(String baseUrl) {\n- getConfig().put(BASE_URL, baseUrl);\n+ getConfig().put(BASE_URL, trimTrailingSlash(baseUrl));\n+ }\n+\n+ private String trimTrailingSlash(String baseUrl) {\n+ if (baseUrl != null && baseUrl.endsWith(\"/\")) {\n+ baseUrl = baseUrl.substring(0, baseUrl.length() - 1);\n+ }\n+ return baseUrl;\n}\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/test/java/org/keycloak/social/openshift/OpenshiftV3IdentityProviderTest.java", "diff": "+package org.keycloak.social.openshift;\n+\n+import org.junit.Assert;\n+import org.junit.Test;\n+import org.keycloak.models.IdentityProviderModel;\n+\n+public class OpenshiftV3IdentityProviderTest {\n+\n+ @Test\n+ public void shouldConstructProviderUrls() throws Exception {\n+ final OpenshifV3IdentityProviderConfig config = new OpenshifV3IdentityProviderConfig(new IdentityProviderModel());\n+ config.setBaseUrl(\"http://openshift.io:8443\");\n+ final OpenshiftV3IdentityProvider openshiftV3IdentityProvider = new OpenshiftV3IdentityProvider(null, config);\n+\n+ assertConfiguredUrls(openshiftV3IdentityProvider);\n+ }\n+\n+ @Test\n+ public void shouldConstructProviderUrlsForBaseUrlWithTrailingSlash() throws Exception {\n+ final OpenshifV3IdentityProviderConfig config = new OpenshifV3IdentityProviderConfig(new IdentityProviderModel());\n+ config.setBaseUrl(\"http://openshift.io:8443/\");\n+ final OpenshiftV3IdentityProvider openshiftV3IdentityProvider = new OpenshiftV3IdentityProvider(null, config);\n+\n+ assertConfiguredUrls(openshiftV3IdentityProvider);\n+ }\n+\n+ private void assertConfiguredUrls(OpenshiftV3IdentityProvider openshiftV3IdentityProvider) {\n+ Assert.assertEquals(\"http://openshift.io:8443/oauth/authorize\", openshiftV3IdentityProvider.getConfig().getAuthorizationUrl());\n+ Assert.assertEquals(\"http://openshift.io:8443/oauth/token\", openshiftV3IdentityProvider.getConfig().getTokenUrl());\n+ Assert.assertEquals(\"http://openshift.io:8443/oapi/v1/users/~\", openshiftV3IdentityProvider.getConfig().getUserInfoUrl());\n+ }\n+\n+}\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Removes trailing slash from the base url
339,281
17.03.2017 13:11:59
-3,600
eb852265ef868f6772a673316763dff2577139a0
Add nexus-staging-maven-plugin fo keycloak-bom-parent
[ { "change_type": "MODIFY", "old_path": "boms/pom.xml", "new_path": "boms/pom.xml", "diff": "<module>adapter</module>\n<module>spi</module>\n</modules>\n+\n+ <build>\n+ <pluginManagement>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.sonatype.plugins</groupId>\n+ <artifactId>nexus-staging-maven-plugin</artifactId>\n+ <version>1.6.5</version>\n+ <extensions>true</extensions>\n+ <configuration>\n+ <nexusUrl>https://repository.jboss.org/nexus</nexusUrl>\n+ <serverId>jboss-releases-repository</serverId>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </pluginManagement>\n+ </build>\n+\n+ <profiles>\n+ <profile>\n+ <id>nexus-staging</id>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.sonatype.plugins</groupId>\n+ <artifactId>nexus-staging-maven-plugin</artifactId>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+ </profiles>\n</project>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4601 Add nexus-staging-maven-plugin fo keycloak-bom-parent
339,179
20.03.2017 15:04:32
-3,600
8b8b5174ebb191a505d48294149fd2fbc524e8e0
Fix wrong conflict merge
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/js-console/src/main/webapp/index.html", "new_path": "testsuite/integration-arquillian/test-apps/js-console/src/main/webapp/index.html", "diff": "@@ -196,9 +196,6 @@ TimeSkew:\nif (window.location.href.indexOf(\"8643\") > -1) {\nurl = url.replace(\"8180\", \"8543\");\nurl = url.replace(\"http\", \"https\");\n- if (window.location.href.indexOf(\"8543\") > -1) {\n- url = url.replace(\"8180\", \"8543\");\n- url = url.replace(\"http\", \"https\");\n}\nvar req = new XMLHttpRequest();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-3961 Fix wrong conflict merge
339,577
20.03.2017 22:56:35
14,400
61bd9bb58cf59e779b6bee80279b075749491b7c
Fix CachePolicy.MAX_LIFESPAN invalidation
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserCacheSession.java", "diff": "@@ -302,6 +302,10 @@ public class UserCacheSession implements UserCache {\ninvalidate = true;\n} else if (cached.getCacheTimestamp() < model.getCacheInvalidBefore()) {\ninvalidate = true;\n+ } else if (policy == UserStorageProviderModel.CachePolicy.MAX_LIFESPAN) {\n+ if (cached.getCacheTimestamp() + model.getMaxLifespan() < Time.currentTimeMillis()) {\n+ invalidate = true;\n+ }\n} else if (policy == UserStorageProviderModel.CachePolicy.EVICT_DAILY) {\nlong dailyTimeout = dailyTimeout(model.getEvictionHour(), model.getEvictionMinute());\ndailyTimeout = dailyTimeout - (24 * 60 * 60 * 1000);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/UserStorageTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/UserStorageTest.java", "diff": "@@ -447,7 +447,6 @@ public class UserStorageTest extends AbstractAuthTest {\n}\n@Test\n- @Ignore\npublic void testMaxLifespan() {\nApiUtil.findUserByUsername(testRealmResource(), \"thor\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/UserStorageTest.java", "new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/UserStorageTest.java", "diff": "@@ -225,6 +225,38 @@ public class UserStorageTest {\nkeycloakRule.stopSession(session, true);\n}\n+ @Test\n+ public void testMaxLifespanEviction() {\n+ UserStorageProviderModel model = new UserStorageProviderModel(writableProvider);\n+ model.setCachePolicy(UserStorageProviderModel.CachePolicy.MAX_LIFESPAN);\n+ model.setMaxLifespan(600000); // Lifetime is 10 minutes\n+\n+ KeycloakSession session = keycloakRule.startSession();\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ CachedUserModel thor = (CachedUserModel)session.users().getUserByUsername(\"thor\", realm);\n+ realm.updateComponent(model);\n+ keycloakRule.stopSession(session, true);\n+\n+ Time.setOffset(60 * 5); // 5 minutes in future, should be cached still\n+\n+ session = keycloakRule.startSession();\n+ realm = session.realms().getRealmByName(\"test\");\n+ // test still\n+ UserModel thor2 = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertTrue(thor2 instanceof CachedUserModel);\n+ keycloakRule.stopSession(session, true);\n+ Time.setOffset(60 * 20); // 20 minutes into future, cache will be invalidated\n+\n+ session = keycloakRule.startSession();\n+ realm = session.realms().getRealmByName(\"test\");\n+ thor2 = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertFalse(thor2 instanceof CachedUserModel);\n+ model.getConfig().remove(\"cachePolicy\");\n+ model.getConfig().remove(\"maxLifespan\");\n+ realm.updateComponent(model);\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n@Test\npublic void testNoCache() {\nUserStorageProviderModel model = new UserStorageProviderModel(writableProvider);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix CachePolicy.MAX_LIFESPAN invalidation
339,179
20.03.2017 10:58:28
-3,600
7c1eb5582a83a7fc8d0c0bc90ab892ae0e6e8d25
Added saml tests
[ { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/DifferentCookieNameServlet.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.adapter.page;\n+\n+import org.jboss.arquillian.container.test.api.OperateOnDeployment;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+\n+import java.net.URL;\n+\n+/**\n+ * @author mhajas\n+ */\n+public class DifferentCookieNameServlet extends SAMLServlet {\n+ public static final String DEPLOYMENT_NAME = \"different-cookie-name\";\n+\n+ @ArquillianResource\n+ @OperateOnDeployment(DEPLOYMENT_NAME)\n+ private URL url;\n+\n+ @Override\n+ public URL getInjectedUrl() {\n+ return url;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java", "diff": "@@ -60,6 +60,7 @@ import org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\nimport org.keycloak.testsuite.adapter.page.BadAssertionSalesPostSig;\nimport org.keycloak.testsuite.adapter.page.BadClientSalesPostSigServlet;\nimport org.keycloak.testsuite.adapter.page.BadRealmSalesPostSigServlet;\n+import org.keycloak.testsuite.adapter.page.DifferentCookieNameServlet;\nimport org.keycloak.testsuite.adapter.page.Employee2Servlet;\nimport org.keycloak.testsuite.adapter.page.EmployeeServlet;\nimport org.keycloak.testsuite.adapter.page.EmployeeSigFrontServlet;\n@@ -205,6 +206,9 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\n@Page\nprotected EmployeeServlet employeeServletPage;\n+ @Page\n+ protected DifferentCookieNameServlet differentCookieNameServletPage;\n+\n@Page\nprivate InputPortal inputPortalPage;\n@@ -303,6 +307,11 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nreturn samlServletDeployment(SalesPost2Servlet.DEPLOYMENT_NAME, SendUsernameServlet.class);\n}\n+ @Deployment(name = DifferentCookieNameServlet.DEPLOYMENT_NAME)\n+ protected static WebArchive differentCokieName() {\n+ return samlServletDeployment(DifferentCookieNameServlet.DEPLOYMENT_NAME, \"different-cookie-name/WEB-INF/web.xml\", SendUsernameServlet.class);\n+ }\n+\n@Deployment(name = SalesPostAssertionAndResponseSig.DEPLOYMENT_NAME)\nprotected static WebArchive salesPostAssertionAndResponseSig() {\nreturn samlServletDeployment(SalesPostAssertionAndResponseSig.DEPLOYMENT_NAME, SendUsernameServlet.class);\n@@ -1069,6 +1078,18 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\n}\n}\n+ @Test\n+ // KEYCLOAK-4141\n+ public void testDifferentCookieName() {\n+ assertSuccessfulLogin(differentCookieNameServletPage, bburkeUser, testRealmSAMLPostLoginPage, \"principal=bburke\");\n+\n+ assertThat(driver.manage().getCookieNamed(\"DIFFERENT_SESSION_ID\"), notNullValue());\n+ assertThat(driver.manage().getCookieNamed(\"JSESSIONID\"), nullValue());\n+\n+ salesPost2ServletPage.logout();\n+ checkLoggedOut(differentCookieNameServletPage, testRealmSAMLPostLoginPage);\n+ }\n+\nprivate URI getAuthServerSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\nreturn RealmsResource\n.protocolUrl(UriBuilder.fromUri(getAuthServerRoot()))\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/different-cookie-name/WEB-INF/keycloak-saml.xml", "diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<keycloak-saml-adapter xmlns=\"urn:keycloak:saml:adapter\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"urn:keycloak:saml:adapter http://www.keycloak.org/schema/keycloak_saml_adapter_1_7.xsd\">\n+ <SP entityID=\"http://localhost:8081/different-cookie-name/\"\n+ sslPolicy=\"EXTERNAL\"\n+ nameIDPolicyFormat=\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\"\n+ logoutPage=\"/logout.jsp\"\n+ forceAuthentication=\"false\">\n+ <PrincipalNameMapping policy=\"FROM_NAME_ID\"/>\n+ <RoleIdentifiers>\n+ <Attribute name=\"Role\"/>\n+ </RoleIdentifiers>\n+ <IDP entityID=\"idp\">\n+ <SingleSignOnService requestBinding=\"POST\"\n+ bindingUrl=\"http://localhost:8080/auth/realms/demo/protocol/saml\"\n+ />\n+\n+ <SingleLogoutService\n+ requestBinding=\"POST\"\n+ responseBinding=\"POST\"\n+ postBindingUrl=\"http://localhost:8080/auth/realms/demo/protocol/saml\"\n+ redirectBindingUrl=\"http://localhost:8080/auth/realms/demo/protocol/saml\"\n+ />\n+ </IDP>\n+ </SP>\n+</keycloak-saml-adapter>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/different-cookie-name/WEB-INF/web.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<web-app xmlns=\"http://java.sun.com/xml/ns/javaee\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://java.sun.com/xml/ns/javaee http://java.sun.com/xml/ns/javaee/web-app_3_0.xsd\"\n+ version=\"3.0\">\n+\n+ <module-name>%CONTEXT_PATH%</module-name>\n+\n+ <servlet-mapping>\n+ <servlet-name>javax.ws.rs.core.Application</servlet-name>\n+ <url-pattern>/*</url-pattern>\n+ </servlet-mapping>\n+\n+ <error-page>\n+ <location>/error.html</location>\n+ </error-page>\n+\n+ <security-constraint>\n+ <web-resource-collection>\n+ <web-resource-name>Application</web-resource-name>\n+ <url-pattern>/*</url-pattern>\n+ </web-resource-collection>\n+ <auth-constraint>\n+ <role-name>manager</role-name>\n+ </auth-constraint>\n+ </security-constraint>\n+\n+ <login-config>\n+ <auth-method>KEYCLOAK-SAML</auth-method>\n+ <realm-name>demo</realm-name>\n+ </login-config>\n+\n+ <security-role>\n+ <role-name>manager</role-name>\n+ </security-role>\n+\n+ <session-config>\n+ <cookie-config>\n+ <name>DIFFERENT_SESSION_ID</name>\n+ </cookie-config>\n+ </session-config>\n+</web-app>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json", "diff": "\"saml_idp_initiated_sso_relay_state\": \"redirectTo=/foo\"\n}\n},\n+ {\n+ \"clientId\": \"http://localhost:8081/different-cookie-name/\",\n+ \"enabled\": true,\n+ \"fullScopeAllowed\": true,\n+ \"protocol\": \"saml\",\n+ \"baseUrl\": \"http://localhost:8080/different-cookie-name\",\n+ \"redirectUris\": [\n+ \"http://localhost:8080/different-cookie-name/*\"\n+ ],\n+ \"attributes\": {\n+ \"saml.authnstatement\": \"true\",\n+ \"saml_assertion_consumer_url_post\": \"http://localhost:8080/different-cookie-name/saml\",\n+ \"saml_single_logout_service_url_post\": \"http://localhost:8080/different-cookie-name/saml\"\n+ }\n+ },\n{\n\"clientId\": \"http://localhost:8081/sales-post/\",\n\"enabled\": true,\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4141 Added saml tests
339,459
21.03.2017 11:16:08
-3,600
0a8ca199448a972c19b15cef71e691cb8bcef8c5
Fix Auth Flows Console UI tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/authentication/flows/CreateExecutionForm.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/authentication/flows/CreateExecutionForm.java", "diff": "@@ -28,20 +28,30 @@ import org.openqa.selenium.support.ui.Select;\n/**\n*\n* @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n+ * @author <a href=\"mailto:[email protected]\">Peter Zaoral</a>\n*/\npublic class CreateExecutionForm extends Form {\npublic enum ProviderOption {\n- DIRECT_GRANT_VALIDATE_USERNAME(\"direct-grant-validate-username\"),\n- RESET_OTP(\"reset-otp\"),\n- AUTH_COOKIE(\"auth-cookie\"),\n- RESET_CREDENTIALS_CHOOSE_USER(\"reset-credentials-choose-user\"),\n- DIRECT_GRANT_VALIDATE_PASSWORD(\"direct-grant-validate-password\"),\n- AUTH_USERNAME_PASSWORD_FORM(\"auth-username-password-form\"),\n- AUTH_OTP_FORM(\"auth-otp-form\"),\n- AUTH_SPNEGO(\"auth-spnego\"),\n- DIRECT_GRANT_VALIDATE_OPT(\"direct-grant-validate-otp\"),\n- RESET_CREDENTIALS_EMAIL(\"reset-credential-email\"),\n- RESET_PASSWORD(\"reset-password\");\n+ IDENTITY_PROVIDER_REDIRECTOR(\"Identity Provider Redirector\"),\n+ USERNAME_VALIDATION(\"Username Validation\"),\n+ RESET_OTP(\"Reset OTP\"),\n+ COOKIE(\"Cookie\"),\n+ CHOOSE_USER(\"Choose User\"),\n+ PASSWORD(\"Password\"),\n+ REVIEW_PROFILE(\"Review Profile\"),\n+ CONFIRM_LINK_EXISTING_ACCOUNT(\"Confirm Link Existing Account\"),\n+ CONDITIONAL_OTP(\"Conditional OTP\"),\n+ USERNAME_PASSWORD(\"Username Password\"),\n+ KERBEROS(\"Kerberos\"),\n+ SEND_RESET_EMAIL(\"Send Reset Email\"),\n+ RESET_PASSWORD(\"Reset Password\"),\n+ HTTP_BASIC_AUTHETICATION(\"HTTP Basic Authentication\"),\n+ OTP_FORM(\"OTP Form\"),\n+ USERNAME_PASSWORD_FORM_FOR_IDENTITY_PROVIDER_REAUTH(\"Username Password For Identity Provider Reauthentication\"),\n+ VERIFY_EXISTING_ACCOUNT_BY_EMAIL(\"Verify Existing Account By Email\"),\n+ SCRIPT(\"Script\"),\n+ OTP(\"OTP\"),\n+ CREATE_USER_IF_UNIQUE(\"Create User If Unique\");\nprivate final String name;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/authentication/flows/Flows.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/authentication/flows/Flows.java", "diff": "@@ -5,9 +5,13 @@ import org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\nimport org.openqa.selenium.support.ui.Select;\n+import java.util.List;\n+import java.util.stream.Collectors;\n+\n/**\n* @author tkyjovsk\n* @author mhajas\n+ * @author pzaoral\n*/\npublic class Flows extends Authentication {\n@@ -19,19 +23,19 @@ public class Flows extends Authentication {\n@FindBy(tagName = \"select\")\nprivate Select flowSelect;\n- @FindBy(xpath = \"//button[text() = 'New']\")\n+ @FindBy(xpath = \".//button[@data-ng-click='createFlow()']\")\nprivate WebElement newButton;\n- @FindBy(xpath = \"//button[text() = 'Copy']\")\n+ @FindBy(xpath = \".//button[@data-ng-click='copyFlow()']\")\nprivate WebElement copyButton;\n- @FindBy(xpath = \"//button[text() = 'Delete']\")\n+ @FindBy(xpath = \".//button[@data-ng-click='deleteFlow()']\")\nprivate WebElement deleteButton;\n- @FindBy(xpath = \"//button[text() = 'Add Execution']\")\n+ @FindBy(xpath = \".//button[@data-ng-click='addExecution()']\")\nprivate WebElement addExecutionButton;\n- @FindBy(xpath = \"//button[text() = 'Add Flow']\")\n+ @FindBy(xpath = \".//button[@data-ng-click='addFlow()']\")\nprivate WebElement addFlowButton;\n@FindBy(tagName = \"table\")\n@@ -39,10 +43,10 @@ public class Flows extends Authentication {\npublic enum FlowOption {\n- DIRECT_GRANT(\"Direct grant\"),\n+ DIRECT_GRANT(\"Direct Grant\"),\nREGISTRATION(\"Registration\"),\nBROWSER(\"Browser\"),\n- RESET_CREDENTIALS(\"Reset credentials\"),\n+ RESET_CREDENTIALS(\"Reset Credentials\"),\nCLIENTS(\"Clients\");\nprivate final String name;\n@@ -64,6 +68,10 @@ public class Flows extends Authentication {\nreturn flowSelect.getFirstSelectedOption().getText();\n}\n+ public List<String> getFlowAllValues() {\n+ return flowSelect.getOptions().stream().map(WebElement::getText).collect(Collectors.toList());\n+ }\n+\npublic FlowsTable table() {\nreturn flowsTable;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/authentication/flows/FlowsTable.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/authentication/flows/FlowsTable.java", "diff": "@@ -25,11 +25,16 @@ import org.openqa.selenium.By;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import java.util.LinkedHashMap;\n+import java.util.List;\n+import java.util.Map;\n+\nimport static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n/**\n*\n* @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n+ * @author <a href=\"mailto:[email protected]\">Peter Zaoral</a>\n*/\npublic class FlowsTable {\npublic enum RequirementOption {\n@@ -53,8 +58,8 @@ public class FlowsTable {\npublic enum Action {\nDELETE(\"Delete\"),\n- ADD_EXECUTION(\"Add Execution\"),\n- ADD_FLOW(\"Add Flow\");\n+ ADD_EXECUTION(\"Add execution\"),\n+ ADD_FLOW(\"Add flow\");\nprivate final String name;\n@@ -72,23 +77,48 @@ public class FlowsTable {\nprivate WebElement getRowByLabelText(String text) {\nWebElement row = tbody.findElement(By.xpath(\"//span[text() = '\" + text + \"']/../..\"));\n+ //tbody.findElement(By.xpath(\"//span[contains(text(),\\\"\" + text + \"\\\")]/../..\"));\nwaitUntilElement(row).is().present();\nreturn row;\n}\npublic void clickLevelUpButton(String rowLabel) {\n- getRowByLabelText(rowLabel).findElement(By.xpath(\"//i[contains(@class, 'up')]/..\")).click();\n+ getRowByLabelText(rowLabel).findElement(By.xpath(\".//button[@data-ng-click='raisePriority(execution)']\")).click();\n}\npublic void clickLevelDownButton(String rowLabel) {\n- getRowByLabelText(rowLabel).findElement(By.xpath(\"//i[contains(@class, 'down')]/..\")).click();\n+ getRowByLabelText(rowLabel).findElement(By.xpath(\".//button[@data-ng-click='lowerPriority(execution)']\")).click();\n}\npublic void changeRequirement(String rowLabel, RequirementOption option) {\n- getRowByLabelText(rowLabel).findElement(By.xpath(\"//input[@value = '\" + option + \"']\")).click();\n+ getRowByLabelText(rowLabel).findElement(By.xpath(\".//input[@value = '\" + option + \"']\")).click();\n}\npublic void performAction(String rowLabel, Action action) {\n+ getRowByLabelText(rowLabel).findElement(\n+ By.xpath(\".//div[@class = 'dropdown']/a[@class='dropdown-toggle ng-binding']\")).click();\n+ WebElement currentAction = getRowByLabelText(rowLabel).findElement(\n+ By.xpath(\"//div[@class = 'dropdown open']/ul[@class = 'dropdown-menu']/li/\" +\n+ \"a[@class='ng-binding' and text()='\" + action.getName() + \"']\"));\n+ currentAction.click();\n+ }\n+\n+ // Returns all aliases of flows (first \"Auth Type\" column in table) including the names of execution flows\n+ // Each returned alias (key) has also the Requirement option (value) assigned in the Map\n+ public Map<String, String> getFlowsAliasesWithRequirements(){\n+ Map<String, String> flows = new LinkedHashMap<>();\n+ List<WebElement> aliases = tbody.findElements(By.xpath(\"//span[@class='ng-binding']\"));\n+\n+ for(WebElement alias : aliases)\n+ {\n+ List<WebElement> requirementsOptions = alias.findElements(By.xpath(\".//../parent::*//input[@type='radio']\"));\n+ for (WebElement requirement : requirementsOptions) {\n+ if (requirement.isSelected()) {\n+ flows.put(alias.getText(), requirement.getAttribute(\"value\"));\n+ }\n+ }\n+ }\n+ return flows;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authentication/FlowsTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authentication/FlowsTest.java", "diff": "*/\npackage org.keycloak.testsuite.console.authentication;\n+import org.apache.commons.collections.CollectionUtils;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Before;\n-import org.junit.Ignore;\nimport org.junit.Test;\n+import org.keycloak.representations.idm.AuthenticationExecutionExportRepresentation;\n+import org.keycloak.representations.idm.AuthenticationFlowRepresentation;\nimport org.keycloak.testsuite.console.AbstractConsoleTest;\nimport org.keycloak.testsuite.console.page.authentication.flows.CreateExecution;\nimport org.keycloak.testsuite.console.page.authentication.flows.CreateExecutionForm;\n@@ -33,13 +35,21 @@ import org.keycloak.testsuite.console.page.authentication.flows.CreateFlowForm;\nimport org.keycloak.testsuite.console.page.authentication.flows.Flows;\nimport org.keycloak.testsuite.console.page.authentication.flows.FlowsTable;\n+import java.util.ArrayList;\n+import java.util.Collections;\n+import java.util.List;\n+import java.util.stream.Collectors;\n+\n+import static org.hamcrest.CoreMatchers.hasItem;\n+import static org.hamcrest.core.IsNot.not;\nimport static org.junit.Assert.*;\n/**\n*\n* @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n+ * @author <a href=\"mailto:[email protected]\">Peter Zaoral</a>\n*/\n-@Ignore //waiting for KEYCLOAK-1967(KEYCLOAK-1966)\n+\npublic class FlowsTest extends AbstractConsoleTest {\n@Page\n@@ -58,51 +68,70 @@ public class FlowsTest extends AbstractConsoleTest {\n@Test\npublic void createDeleteFlowTest() {\n- log.info(\"add new flow\");\n+ // Adding new flow\nflowsPage.clickNew();\ncreateFlowPage.form().setValues(\"testFlow\", \"testDesc\", CreateFlowForm.FlowType.GENERIC);\n- assertEquals(\"Success! Flow Created.\", createFlowPage.getSuccessMessage());\n- log.debug(\"new flow created via UI\");\n+ assertAlertSuccess();\n- log.info(\"check if test flow is created via rest\");\n- //rest: flow is present\n- log.debug(\"checked\");\n+ // Checking if test flow is created via rest\n+ AuthenticationFlowRepresentation testFlow = getLastFlowFromREST();\n+ assertEquals(\"testFlow\", testFlow.getAlias());\n- log.debug(\"check if testFlow is selected in UI\");\n+ // Checking if testFlow is selected in UI\nassertEquals(\"TestFlow\", flowsPage.getFlowSelectValue());\n- log.info(\"add new execution flow within testFlow\");\n+ // Adding new execution flow within testFlow\nflowsPage.clickAddFlow();\n- createFlowPage.form().setValues(\"testExecutionFlow\", \"executionDesc\", CreateFlowForm.FlowType.GENERIC);\n- assertEquals(\"Success! Flow Created.\", createFlowPage.getSuccessMessage());\n- log.debug(\"new execution flow created via UI\");\n+ createFlowPage.form().setValues(\"testExecution\", \"executionDesc\", CreateFlowForm.FlowType.GENERIC);\n+ assertAlertSuccess();\n- log.info(\"check if execution flow is created via rest\");\n- //rest: flow within nested flow is present\n- log.debug(\"checked\");\n+ // Checking if execution flow is created via rest\n+ testFlow = getLastFlowFromREST();\n+ assertEquals(\"testExecution\", testFlow.getAuthenticationExecutions().get(0).getFlowAlias());\n- log.debug(\"check if testFlow is selected in UI\");\n+ // Checking if testFlow is selected in UI\nassertEquals(\"TestFlow\", flowsPage.getFlowSelectValue());\n- log.info(\"delete test flow\");\n+ // Deleting test flow\nflowsPage.clickDelete();\n- assertEquals(\"Success! Flow removed\", createFlowPage.getSuccessMessage());\n- log.debug(\"test flow removed via UI\");\n+ modalDialog.confirmDeletion();\n+ assertAlertSuccess();\n+\n+ // Checking if both test flow and execution flow is removed via UI\n+ assertEquals(\"Browser\", flowsPage.getFlowSelectValue());\n+ assertThat(flowsPage.getFlowAllValues(), not(hasItem(\"TestFlow\")));\n+\n+ // Checking if both test flow and execution flow is removed via rest\n+ assertThat(testRealmResource().flows().getFlows(), not(hasItem(testFlow)));\n+ }\n- log.info(\"check if both test flow and execution flow is removed via rest\");\n- //rest\n- log.debug(\"checked\");\n+ @Test\n+ public void selectFlowOptionTest() {\n+ flowsPage.selectFlowOption(Flows.FlowOption.DIRECT_GRANT);\n+ assertEquals(\"Direct Grant\", flowsPage.getFlowSelectValue());\n+ flowsPage.selectFlowOption(Flows.FlowOption.BROWSER);\n+ assertEquals(\"Browser\", flowsPage.getFlowSelectValue());\n+ flowsPage.selectFlowOption(Flows.FlowOption.CLIENTS);\n+ assertEquals(\"Clients\", flowsPage.getFlowSelectValue());\n}\n@Test\npublic void createFlowWithEmptyAliasTest() {\nflowsPage.clickNew();\ncreateFlowPage.form().setValues(\"\", \"testDesc\", CreateFlowForm.FlowType.GENERIC);\n- assertEquals(\"Error! Missing or invalid field(s). Please verify the fields in red.\", createFlowPage.getErrorMessage());\n+ assertAlertDanger();\n//rest:flow isn't present\n+ }\n- //best-efford: check empty alias in nested flow\n+ @Test\n+ public void createNestedFlowWithEmptyAliasTest() {\n+ //best-effort: check empty alias in nested flow\n+ flowsPage.clickNew();\n+ createFlowPage.form().setValues(\"testFlow\", \"testDesc\", CreateFlowForm.FlowType.GENERIC);\n+ flowsPage.clickAddFlow();\n+ createFlowPage.form().setValues(\"\", \"executionDesc\", CreateFlowForm.FlowType.GENERIC);\n+ assertAlertDanger();\n}\n@Test\n@@ -112,86 +141,164 @@ public class FlowsTest extends AbstractConsoleTest {\nmodalDialog.setName(\"test copy of browser\");\nmodalDialog.ok();\n- assertEquals(\"Success! Flow copied.\", createFlowPage.getSuccessMessage());\n+ assertAlertSuccess();\n+\n+ //UI\n+ assertEquals(\"Test Copy Of Browser\", flowsPage.getFlowSelectValue());\n+ assertTrue(flowsPage.table().getFlowsAliasesWithRequirements().containsKey(\"Test Copy Of Browser Forms\"));\n+ assertEquals(6,flowsPage.table().getFlowsAliasesWithRequirements().size());\n+\n//rest: copied flow present\n+ assertThat(testRealmResource().flows().getFlows().stream()\n+ .map(AuthenticationFlowRepresentation::getAlias).\n+ collect(Collectors.toList()), hasItem(getLastFlowFromREST().getAlias()));\n}\n@Test\npublic void createDeleteExecutionTest() {\n- //rest: add new flow\n+ // Adding new execution within testFlow\n+\n+ flowsPage.clickNew();\n+ createFlowPage.form().setValues(\"testFlow\", \"testDesc\", CreateFlowForm.FlowType.GENERIC);\n- log.info(\"add new execution within testFlow\");\nflowsPage.clickAddExecution();\ncreateExecutionPage.form().selectProviderOption(CreateExecutionForm.ProviderOption.RESET_PASSWORD);\ncreateExecutionPage.form().save();\n+ assertAlertSuccess();\n- assertEquals(\"Success! Execution Created.\", createExecutionPage.getSuccessMessage());\n- log.debug(\"new execution flow created via UI\");\n-\n- //rest:check new execution\n+ // REST\n+ assertEquals(1, getLastFlowFromREST().getAuthenticationExecutions().size());\n+ assertEquals(\"reset-password\", getLastFlowFromREST().getAuthenticationExecutions().get(0).getAuthenticator());\n- log.debug(\"check if testFlow is selected in UI\");\n+ // UI\nassertEquals(\"TestFlow\", flowsPage.getFlowSelectValue());\n+ assertEquals(1,flowsPage.table().getFlowsAliasesWithRequirements().size());\n+ assertTrue(flowsPage.table().getFlowsAliasesWithRequirements().keySet().contains(\"Reset Password\"));\n- log.info(\"delete test flow\");\n+ // Deletion\nflowsPage.clickDelete();\n- assertEquals(\"Success! Flow removed\", createFlowPage.getSuccessMessage());\n- log.debug(\"test flow removed via UI\");\n-\n- log.info(\"check if both test flow and execution flow is removed via rest\");\n- //rest\n- log.debug(\"checked\");\n+ modalDialog.confirmDeletion();\n+ assertAlertSuccess();\n+ assertThat(flowsPage.getFlowAllValues(), not(hasItem(\"TestFlow\")));\n}\n@Test\npublic void navigationTest() {\n- //rest: add or copy flow to test navigation (browser)\n+ flowsPage.selectFlowOption(Flows.FlowOption.BROWSER);\n+ flowsPage.clickCopy();\n+ modalDialog.ok();\n- //rest:\n- log.debug(\"check if there is expected structure of the flow\");\n+ //init order\n//first should be Cookie\n//second Kerberos\n- //third Test Copy Of Browser Forms\n+ //third Identity provider redirector\n+ //fourth Test Copy Of Browser Forms\n//a) Username Password Form\n//b) OTP Form\nflowsPage.table().clickLevelDownButton(\"Cookie\");\n- assertEquals(\"Success! Priority lowered\", flowsPage.getSuccessMessage());\n+ assertAlertSuccess();\n+\n+ flowsPage.table().clickLevelUpButton(\"Cookie\");\n+ assertAlertSuccess();\n+\n+ flowsPage.table().clickLevelUpButton(\"Kerberos\");\n+ assertAlertSuccess();\n- flowsPage.table().clickLevelUpButton(\"Test Copy Of Browser Forms\");\n- assertEquals(\"Success! Priority raised\", flowsPage.getSuccessMessage());\n+ flowsPage.table().clickLevelDownButton(\"Identity Provider Redirector\");\n+ assertAlertSuccess();\n- flowsPage.table().clickLevelUpButton(\"OTP Forms\");\n- assertEquals(\"Success! Priority raised\", flowsPage.getSuccessMessage());\n+ flowsPage.table().clickLevelUpButton(\"OTP Form\");\n+ assertAlertSuccess();\n- //rest:check if navigation was changed properly\n+ List<String> expectedOrder = new ArrayList<>();\n+ Collections.addAll(expectedOrder, \"Kerberos\", \"Cookie\", \"Copy Of Browser Forms\", \"OTP Form\",\n+ \"Username Password Form\", \"Identity Provider Redirector\");\n+\n+ //UI\n+ assertEquals(6,flowsPage.table().getFlowsAliasesWithRequirements().size());\n+ assertTrue(expectedOrder.containsAll(flowsPage.table().getFlowsAliasesWithRequirements().keySet()));\n+\n+ //REST\n+ assertEquals(\"auth-spnego\", getLastFlowFromREST().getAuthenticationExecutions().get(0).getAuthenticator());\n+ assertEquals(\"auth-cookie\", getLastFlowFromREST().getAuthenticationExecutions().get(1).getAuthenticator());\n+ assertEquals(\"Copy of browser forms\", getLastFlowFromREST().getAuthenticationExecutions().get(2).getFlowAlias());\n+ assertEquals(\"identity-provider-redirector\", getLastFlowFromREST().getAuthenticationExecutions().get(3).getAuthenticator());\n+ flowsPage.clickDelete();\n+ modalDialog.confirmDeletion();\n}\n@Test\npublic void requirementTest() {\n//rest: add or copy flow to test navigation (browser), add reset, password\n-\n+ flowsPage.selectFlowOption(Flows.FlowOption.BROWSER);\nflowsPage.table().changeRequirement(\"Cookie\", FlowsTable.RequirementOption.DISABLED);\n+ assertAlertSuccess();\n+ flowsPage.table().changeRequirement(\"Kerberos\", FlowsTable.RequirementOption.REQUIRED);\n+ assertAlertSuccess();\nflowsPage.table().changeRequirement(\"Kerberos\", FlowsTable.RequirementOption.ALTERNATIVE);\n- flowsPage.table().changeRequirement(\"Copy Of Browser Forms\", FlowsTable.RequirementOption.REQUIRED);\n- flowsPage.table().changeRequirement(\"Reset Password\", FlowsTable.RequirementOption.REQUIRED);\n-\n- //rest:check\n+ assertAlertSuccess();\n+ flowsPage.table().changeRequirement(\"OTP Form\", FlowsTable.RequirementOption.DISABLED);\n+ assertAlertSuccess();\n+ flowsPage.table().changeRequirement(\"OTP Form\", FlowsTable.RequirementOption.OPTIONAL);\n+ assertAlertSuccess();\n+\n+ //UI\n+ List<String> expectedOrder = new ArrayList<>();\n+ Collections.addAll(expectedOrder,\"DISABLED\", \"ALTERNATIVE\", \"ALTERNATIVE\",\n+ \"ALTERNATIVE\", \"REQUIRED\", \"OPTIONAL\");\n+ assertTrue(expectedOrder.containsAll(flowsPage.table().getFlowsAliasesWithRequirements().values()));\n+\n+ //REST:\n+ List<AuthenticationExecutionExportRepresentation> browserFlow = testRealmResource().flows()\n+ .getFlows().get(0).getAuthenticationExecutions();\n+ assertEquals(\"DISABLED\", browserFlow.get(0).getRequirement());\n+ assertEquals(\"ALTERNATIVE\", browserFlow.get(1).getRequirement());\n+ assertEquals(\"ALTERNATIVE\", browserFlow.get(2).getRequirement());\n}\n@Test\npublic void actionsTest() {\n//rest: add or copy flow to test navigation (browser)\n+ flowsPage.selectFlowOption(Flows.FlowOption.BROWSER);\n+ flowsPage.clickCopy();\n+ modalDialog.ok();\n+ flowsPage.table().performAction(\"Cookie\", FlowsTable.Action.DELETE);\n+ modalDialog.confirmDeletion();\n+ assertAlertSuccess();\nflowsPage.table().performAction(\"Kerberos\", FlowsTable.Action.DELETE);\n+ modalDialog.confirmDeletion();\n+ assertAlertSuccess();\nflowsPage.table().performAction(\"Copy Of Browser Forms\", FlowsTable.Action.ADD_FLOW);\n+ createFlowPage.form().setValues(\"nestedFlow\", \"testDesc\", CreateFlowForm.FlowType.FORM);\n+ assertAlertSuccess();\n+ flowsPage.table().performAction(\"Copy Of Browser Forms\",FlowsTable.Action.ADD_EXECUTION);\n+ createExecutionPage.form().selectProviderOption(CreateExecutionForm.ProviderOption.RESET_PASSWORD);\n+ createExecutionPage.form().save();\n+ assertAlertSuccess();\n+\n+ //UI\n+ List<String> expectedOrder = new ArrayList<>();\n+ Collections.addAll(expectedOrder, \"Identity Provider Redirector\", \"Copy Of Browser Forms\",\n+ \"Username Password Form\", \"OTP Form\", \"NestedFlow\", \"Reset Password\");\n+\n+ assertEquals(6,flowsPage.table().getFlowsAliasesWithRequirements().size());\n+ assertTrue(expectedOrder.containsAll(flowsPage.table().getFlowsAliasesWithRequirements().keySet()));\n+\n+ //REST\n+ assertEquals(\"identity-provider-redirector\", getLastFlowFromREST().getAuthenticationExecutions().get(0).getAuthenticator());\n+ String tmpFlowAlias = getLastFlowFromREST().getAuthenticationExecutions().get(1).getFlowAlias();\n+ assertEquals(\"Copy of browser forms\", tmpFlowAlias);\n+ assertEquals(\"Username Password Form\", testRealmResource().flows().getExecutions(tmpFlowAlias).get(0).getDisplayName());\n+ assertEquals(\"nestedFlow\", testRealmResource().flows().getExecutions(tmpFlowAlias).get(2).getDisplayName());\n+ }\n- createFlowPage.form().setValues(\"nestedFlow\", \"\", CreateFlowForm.FlowType.CLIENT);\n-\n- //todo: perform all remaining actions\n-\n- //rest: check\n+ private AuthenticationFlowRepresentation getLastFlowFromREST() {\n+ List<AuthenticationFlowRepresentation> allFlows = testRealmResource().flows().getFlows();\n+ return (AuthenticationFlowRepresentation) CollectionUtils.\n+ get(allFlows, (allFlows.size() - 1));\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4488 Fix Auth Flows Console UI tests Signed-off-by: Peter Zaoral <[email protected]>
339,292
22.03.2017 00:07:40
-3,600
05a8fffdbf8f8d774da285dab1eca9a8fb5f640a
Fix linkOnly tooltip reference
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html", "diff": "<div class=\"col-md-6\">\n<input ng-model=\"identityProvider.linkOnly\" name=\"identityProvider.trustEmail\" id=\"linkOnly\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n</div>\n- <kc-tooltip>{{:: 'linkOnly.tooltip' | translate}}</kc-tooltip>\n+ <kc-tooltip>{{:: 'link-only.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"hideOnLoginPage\">{{:: 'hide-on-login-page' | translate}}</label>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-saml.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-saml.html", "diff": "<div class=\"col-md-6\">\n<input ng-model=\"identityProvider.linkOnly\" name=\"identityProvider.trustEmail\" id=\"linkOnly\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n</div>\n- <kc-tooltip>{{:: 'linkOnly.tooltip' | translate}}</kc-tooltip>\n+ <kc-tooltip>{{:: 'link-only.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"hideOnLoginPage\">{{:: 'hide-on-login-page' | translate}}</label>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-social.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-social.html", "diff": "<div class=\"col-md-6\">\n<input ng-model=\"identityProvider.linkOnly\" name=\"identityProvider.trustEmail\" id=\"linkOnly\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n</div>\n- <kc-tooltip>{{:: 'linkOnly.tooltip' | translate}}</kc-tooltip>\n+ <kc-tooltip>{{:: 'link-only.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"hideOnLoginPage\">{{:: 'hide-on-login-page' | translate}}</label>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4614 Fix linkOnly tooltip reference
339,281
22.03.2017 13:08:12
-3,600
c41bc65bf88cd83eb04e50e926009b04066cf7b0
Migrator to 3.0.0 contains code coppied from 2.5.0
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo3_0_0.java", "new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo3_0_0.java", "diff": "@@ -19,30 +19,24 @@ package org.keycloak.migration.migrators;\nimport org.keycloak.migration.ModelVersion;\n-import org.keycloak.models.AccountRoles;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\n-import org.keycloak.models.utils.DefaultKeyProviders;\nimport static org.keycloak.models.AccountRoles.MANAGE_ACCOUNT;\nimport static org.keycloak.models.AccountRoles.MANAGE_ACCOUNT_LINKS;\nimport static org.keycloak.models.Constants.ACCOUNT_MANAGEMENT_CLIENT_ID;\n/**\n- * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n*/\npublic class MigrateTo3_0_0 implements Migration {\n- public static final ModelVersion VERSION = new ModelVersion(\"2.5.0\");\n+ public static final ModelVersion VERSION = new ModelVersion(\"3.0.0\");\n@Override\npublic void migrate(KeycloakSession session) {\n- session.realms().getRealms().stream().forEach(\n- r -> DefaultKeyProviders.createSecretProvider(r)\n- );\n-\nfor (RealmModel realm : session.realms().getRealms()) {\nClientModel client = realm.getClientByClientId(ACCOUNT_MANAGEMENT_CLIENT_ID);\nif (client == null) continue;\n@@ -50,9 +44,9 @@ public class MigrateTo3_0_0 implements Migration {\nif (linkRole == null) {\nclient.addRole(MANAGE_ACCOUNT_LINKS);\n}\n- RoleModel manageAccount = client.getRole(AccountRoles.MANAGE_ACCOUNT);\n+ RoleModel manageAccount = client.getRole(MANAGE_ACCOUNT);\nif (manageAccount == null) continue;\n- RoleModel manageAccountLinks = client.getRole(AccountRoles.MANAGE_ACCOUNT_LINKS);\n+ RoleModel manageAccountLinks = client.getRole(MANAGE_ACCOUNT_LINKS);\nmanageAccount.addCompositeRole(manageAccountLinks);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4638 Migrator to 3.0.0 contains code coppied from 2.5.0
339,710
23.03.2017 13:51:14
-3,600
63e8e7f842771eda5b961535d279f11425b5ce73
Alings SimpleHttp API with new version
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV3IdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV3IdentityProvider.java", "diff": "@@ -59,7 +59,7 @@ public class OpenshiftV3IdentityProvider extends AbstractOAuth2IdentityProvider<\n}\nprivate JsonNode fetchProfile(String accessToken) throws IOException {\n- return JsonSimpleHttp.asJson(SimpleHttp.doGet(getConfig().getUserInfoUrl())\n+ return JsonSimpleHttp.asJson(SimpleHttp.doGet(getConfig().getUserInfoUrl(), this.session)\n.header(\"Authorization\", \"Bearer \" + accessToken));\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Alings SimpleHttp API with new version
339,281
24.03.2017 09:26:18
-3,600
49e43e59c48f4a4e7233d3b0c5232745c0eeaa84
patch MigrationServerConfigTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/test/resources/domain/keycloak-server-1.9.8.Final-redhat-1.json", "new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/test/resources/domain/keycloak-server-1.9.8.Final-redhat-1.json", "diff": "\"provider\": \"jpa\"\n},\n+ \"authorizationPersister\": {\n+ \"provider\": \"jpa\"\n+ },\n+\n\"timer\": {\n\"provider\": \"basic\"\n},\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/test/resources/standalone/keycloak-server-1.9.8.Final-redhat-1.json", "new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/test/resources/standalone/keycloak-server-1.9.8.Final-redhat-1.json", "diff": "\"provider\": \"jpa\"\n},\n+ \"authorizationPersister\": {\n+ \"provider\": \"jpa\"\n+ },\n+\n\"timer\": {\n\"provider\": \"basic\"\n},\n" } ]
Java
Apache License 2.0
keycloak/keycloak
patch MigrationServerConfigTest
339,364
24.03.2017 12:25:49
-3,600
6a093abfdb28913cedbb596151bccc6a6d0779e0
Add support for Chrome CLI switches to Arquillian Testsuite
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/pom.xml", "new_path": "testsuite/integration-arquillian/pom.xml", "diff": "<!--component versions-->\n<arquillian-core.version>1.1.11.Final</arquillian-core.version>\n<selenium.version>2.53.0</selenium.version>\n- <arquillian-drone.version>2.0.0.Beta1</arquillian-drone.version>\n+ <arquillian-drone.version>2.0.1.Final</arquillian-drone.version>\n<arquillian-graphene.version>2.1.0.Alpha3</arquillian-graphene.version>\n<arquillian-wildfly-container.version>2.0.0.Final</arquillian-wildfly-container.version>\n<version.shrinkwrap.resolvers>2.2.2</version.shrinkwrap.resolvers>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "diff": "<property name=\"browser\">${browser}</property>\n<property name=\"htmlUnit.version\">${htmlUnitBrowserVersion}</property>\n<property name=\"firefox_binary\">${firefox_binary}</property>\n+ <property name=\"chromeArguments\">${chromeArguments}</property>\n<property name=\"phantomjs.cli.args\">${phantomjs.cli.args} --ssl-certificates-path=${client.certificate.ca.path} --ssl-client-certificate-file=${client.certificate.file} --ssl-client-key-file=${client.key.file} --ssl-client-key-passphrase=${client.key.passphrase}</property>\n</extension>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4660 Add support for Chrome CLI switches to Arquillian Testsuite
339,710
27.03.2017 09:38:47
-7,200
0197600565ff963757597146f40d9685defd8d56
Fixes misspelled config class
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV3IdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV3IdentityProvider.java", "diff": "@@ -16,7 +16,7 @@ import java.util.Optional;\n/**\n* Identity provider for Openshift V3. Check <a href=\"https://docs.openshift.com/enterprise/3.0/architecture/additional_concepts/authentication.html\">official documentation</a> for more details.\n*/\n-public class OpenshiftV3IdentityProvider extends AbstractOAuth2IdentityProvider<OpenshifV3IdentityProviderConfig> implements SocialIdentityProvider<OpenshifV3IdentityProviderConfig> {\n+public class OpenshiftV3IdentityProvider extends AbstractOAuth2IdentityProvider<OpenshiftV3IdentityProviderConfig> implements SocialIdentityProvider<OpenshiftV3IdentityProviderConfig> {\npublic static final String BASE_URL = \"https://api.preview.openshift.com\";\nprivate static final String AUTH_RESOURCE = \"/oauth/authorize\";\n@@ -24,7 +24,7 @@ public class OpenshiftV3IdentityProvider extends AbstractOAuth2IdentityProvider<\nprivate static final String PROFILE_RESOURCE = \"/oapi/v1/users/~\";\nprivate static final String DEFAULT_SCOPE = \"user:info\";\n- public OpenshiftV3IdentityProvider(KeycloakSession session, OpenshifV3IdentityProviderConfig config) {\n+ public OpenshiftV3IdentityProvider(KeycloakSession session, OpenshiftV3IdentityProviderConfig config) {\nsuper(session, config);\nfinal String baseUrl = Optional.ofNullable(config.getBaseUrl()).orElse(BASE_URL);\nconfig.setAuthorizationUrl(baseUrl + AUTH_RESOURCE);\n" }, { "change_type": "RENAME", "old_path": "services/src/main/java/org/keycloak/social/openshift/OpenshifV3IdentityProviderConfig.java", "new_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV3IdentityProviderConfig.java", "diff": "@@ -3,10 +3,10 @@ package org.keycloak.social.openshift;\nimport org.keycloak.broker.oidc.OAuth2IdentityProviderConfig;\nimport org.keycloak.models.IdentityProviderModel;\n-public class OpenshifV3IdentityProviderConfig extends OAuth2IdentityProviderConfig {\n+public class OpenshiftV3IdentityProviderConfig extends OAuth2IdentityProviderConfig {\nprivate static final String BASE_URL = \"baseUrl\";\n- public OpenshifV3IdentityProviderConfig(IdentityProviderModel identityProviderModel) {\n+ public OpenshiftV3IdentityProviderConfig(IdentityProviderModel identityProviderModel) {\nsuper(identityProviderModel);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV3IdentityProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV3IdentityProviderFactory.java", "diff": "@@ -16,7 +16,7 @@ public class OpenshiftV3IdentityProviderFactory extends AbstractIdentityProvider\n@Override\npublic OpenshiftV3IdentityProvider create(KeycloakSession keycloakSession, IdentityProviderModel identityProviderModel) {\n- return new OpenshiftV3IdentityProvider(keycloakSession, new OpenshifV3IdentityProviderConfig(identityProviderModel));\n+ return new OpenshiftV3IdentityProvider(keycloakSession, new OpenshiftV3IdentityProviderConfig(identityProviderModel));\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/test/java/org/keycloak/social/openshift/OpenshiftV3IdentityProviderTest.java", "new_path": "services/src/test/java/org/keycloak/social/openshift/OpenshiftV3IdentityProviderTest.java", "diff": "@@ -8,7 +8,7 @@ public class OpenshiftV3IdentityProviderTest {\n@Test\npublic void shouldConstructProviderUrls() throws Exception {\n- final OpenshifV3IdentityProviderConfig config = new OpenshifV3IdentityProviderConfig(new IdentityProviderModel());\n+ final OpenshiftV3IdentityProviderConfig config = new OpenshiftV3IdentityProviderConfig(new IdentityProviderModel());\nconfig.setBaseUrl(\"http://openshift.io:8443\");\nfinal OpenshiftV3IdentityProvider openshiftV3IdentityProvider = new OpenshiftV3IdentityProvider(null, config);\n@@ -17,7 +17,7 @@ public class OpenshiftV3IdentityProviderTest {\n@Test\npublic void shouldConstructProviderUrlsForBaseUrlWithTrailingSlash() throws Exception {\n- final OpenshifV3IdentityProviderConfig config = new OpenshifV3IdentityProviderConfig(new IdentityProviderModel());\n+ final OpenshiftV3IdentityProviderConfig config = new OpenshiftV3IdentityProviderConfig(new IdentityProviderModel());\nconfig.setBaseUrl(\"http://openshift.io:8443/\");\nfinal OpenshiftV3IdentityProvider openshiftV3IdentityProvider = new OpenshiftV3IdentityProvider(null, config);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/broker/ImportIdentityProviderTest.java", "new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/broker/ImportIdentityProviderTest.java", "diff": "@@ -37,7 +37,7 @@ import org.keycloak.social.google.GoogleIdentityProvider;\nimport org.keycloak.social.google.GoogleIdentityProviderFactory;\nimport org.keycloak.social.linkedin.LinkedInIdentityProvider;\nimport org.keycloak.social.linkedin.LinkedInIdentityProviderFactory;\n-import org.keycloak.social.openshift.OpenshifV3IdentityProviderConfig;\n+import org.keycloak.social.openshift.OpenshiftV3IdentityProviderConfig;\nimport org.keycloak.social.openshift.OpenshiftV3IdentityProvider;\nimport org.keycloak.social.openshift.OpenshiftV3IdentityProviderFactory;\nimport org.keycloak.social.stackoverflow.StackOverflowIdentityProviderConfig;\n@@ -290,7 +290,7 @@ public class ImportIdentityProviderTest extends AbstractIdentityProviderModelTes\nprivate void assertOpenshiftIdentityProviderConfig(IdentityProviderModel identityProvider) {\nOpenshiftV3IdentityProvider osoIdentityProvider = new OpenshiftV3IdentityProviderFactory().create(session, identityProvider);\n- OpenshifV3IdentityProviderConfig config = osoIdentityProvider.getConfig();\n+ OpenshiftV3IdentityProviderConfig config = osoIdentityProvider.getConfig();\nassertEquals(\"model-openshift-v3\", config.getAlias());\nassertEquals(OpenshiftV3IdentityProviderFactory.PROVIDER_ID, config.getProviderId());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fixes misspelled config class
339,364
24.03.2017 12:49:01
-3,600
66c13b4a723d4cf8fa186da6362eed245a72717e
Fix Console UI and Social Login tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "diff": "@@ -2,11 +2,13 @@ package org.keycloak.testsuite.broker;\nimport org.jboss.arquillian.graphene.Graphene;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.junit.After;\nimport org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.social.openshift.OpenshiftV3IdentityProvider;\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.pages.AccountUpdateProfilePage;\nimport org.keycloak.testsuite.pages.LoginPage;\n@@ -31,6 +33,7 @@ import static org.junit.Assume.assumeTrue;\npublic class SocialLoginTest extends AbstractKeycloakTest {\npublic static final String SOCIAL_CONFIG = \"social.config\";\n+ public static final String REALM = \"social\";\nprivate static Properties config = new Properties();\n@@ -50,9 +53,17 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nconfig.load(new FileInputStream(System.getProperty(SOCIAL_CONFIG)));\n}\n+ @After\n+ public void removeUser() {\n+ List<UserRepresentation> users = adminClient.realm(REALM).users().search(null, null, null);\n+ for (UserRepresentation user : users) {\n+ adminClient.realm(REALM).users().get(user.getId()).remove();\n+ }\n+ }\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n- RealmRepresentation rep = RealmBuilder.create().name(\"social\").build();\n+ RealmRepresentation rep = RealmBuilder.create().name(REALM).build();\nList<IdentityProviderRepresentation> idps = new LinkedList<>();\nrep.setIdentityProviders(idps);\n@@ -70,7 +81,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void openshiftLogin() throws Exception {\n- account.open(\"social\");\n+ account.open(REALM);\nloginPage.clickSocial(\"openshift-v3\");\nGraphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.id(\"inputUsername\")));\n@@ -86,7 +97,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void googleLogin() throws InterruptedException {\n- account.open(\"social\");\n+ account.open(REALM);\nloginPage.clickSocial(\"google\");\n@@ -111,7 +122,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void faceBookLogin() {\n- account.open(\"social\");\n+ account.open(REALM);\nloginPage.clickSocial(\"facebook\");\n@@ -128,7 +139,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void githubLogin() {\n- account.open(\"social\");\n+ account.open(REALM);\nloginPage.clickSocial(\"github\");\n@@ -145,7 +156,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void twitterLogin() {\n- account.open(\"social\");\n+ account.open(REALM);\nloginPage.clickSocial(\"twitter\");\n@@ -170,7 +181,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void linkedinLogin() {\n- account.open(\"social\");\n+ account.open(REALM);\nloginPage.clickSocial(\"linkedin\");\n@@ -187,7 +198,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void microsoftLogin() {\n- account.open(\"social\");\n+ account.open(REALM);\nloginPage.clickSocial(\"microsoft\");\n@@ -206,7 +217,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void stackoverflowLogin() {\n- account.open(\"social\");\n+ account.open(REALM);\nloginPage.clickSocial(\"stackoverflow\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/AbstractConsoleTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/AbstractConsoleTest.java", "diff": "@@ -76,6 +76,12 @@ public abstract class AbstractConsoleTest extends AbstractAuthTest {\n}\n}\n+ // TODO: Fix the tests so this workaround is not necessary\n+ @Override\n+ protected boolean isImportAfterEachMethod() {\n+ return true;\n+ }\n+\npublic void loginToMasterRealmAdminConsoleAs(UserRepresentation user) {\nloginToAdminConsoleAs(adminConsolePage, loginPage, user);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authentication/FlowsTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authentication/FlowsTest.java", "diff": "*/\npackage org.keycloak.testsuite.console.authentication;\n-import org.apache.commons.collections.CollectionUtils;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Before;\nimport org.junit.Test;\n@@ -38,6 +37,7 @@ import org.keycloak.testsuite.console.page.authentication.flows.FlowsTable;\nimport java.util.ArrayList;\nimport java.util.Collections;\nimport java.util.List;\n+import java.util.Optional;\nimport java.util.stream.Collectors;\nimport static org.hamcrest.CoreMatchers.hasItem;\n@@ -74,7 +74,7 @@ public class FlowsTest extends AbstractConsoleTest {\nassertAlertSuccess();\n// Checking if test flow is created via rest\n- AuthenticationFlowRepresentation testFlow = getLastFlowFromREST();\n+ AuthenticationFlowRepresentation testFlow = getFlowFromREST(\"testFlow\");\nassertEquals(\"testFlow\", testFlow.getAlias());\n// Checking if testFlow is selected in UI\n@@ -86,7 +86,7 @@ public class FlowsTest extends AbstractConsoleTest {\nassertAlertSuccess();\n// Checking if execution flow is created via rest\n- testFlow = getLastFlowFromREST();\n+ testFlow = getFlowFromREST(\"testFlow\");\nassertEquals(\"testExecution\", testFlow.getAuthenticationExecutions().get(0).getFlowAlias());\n// Checking if testFlow is selected in UI\n@@ -98,7 +98,6 @@ public class FlowsTest extends AbstractConsoleTest {\nassertAlertSuccess();\n// Checking if both test flow and execution flow is removed via UI\n- assertEquals(\"Browser\", flowsPage.getFlowSelectValue());\nassertThat(flowsPage.getFlowAllValues(), not(hasItem(\"TestFlow\")));\n// Checking if both test flow and execution flow is removed via rest\n@@ -152,7 +151,7 @@ public class FlowsTest extends AbstractConsoleTest {\n//rest: copied flow present\nassertThat(testRealmResource().flows().getFlows().stream()\n.map(AuthenticationFlowRepresentation::getAlias).\n- collect(Collectors.toList()), hasItem(getLastFlowFromREST().getAlias()));\n+ collect(Collectors.toList()), hasItem(getFlowFromREST(\"test copy of browser\").getAlias()));\n}\n@Test\n@@ -168,8 +167,9 @@ public class FlowsTest extends AbstractConsoleTest {\nassertAlertSuccess();\n// REST\n- assertEquals(1, getLastFlowFromREST().getAuthenticationExecutions().size());\n- assertEquals(\"reset-password\", getLastFlowFromREST().getAuthenticationExecutions().get(0).getAuthenticator());\n+ AuthenticationFlowRepresentation flowRest = getFlowFromREST(\"testFlow\");\n+ assertEquals(1, flowRest.getAuthenticationExecutions().size());\n+ assertEquals(\"reset-password\", flowRest.getAuthenticationExecutions().get(0).getAuthenticator());\n// UI\nassertEquals(\"TestFlow\", flowsPage.getFlowSelectValue());\n@@ -222,10 +222,12 @@ public class FlowsTest extends AbstractConsoleTest {\nassertTrue(expectedOrder.containsAll(flowsPage.table().getFlowsAliasesWithRequirements().keySet()));\n//REST\n- assertEquals(\"auth-spnego\", getLastFlowFromREST().getAuthenticationExecutions().get(0).getAuthenticator());\n- assertEquals(\"auth-cookie\", getLastFlowFromREST().getAuthenticationExecutions().get(1).getAuthenticator());\n- assertEquals(\"Copy of browser forms\", getLastFlowFromREST().getAuthenticationExecutions().get(2).getFlowAlias());\n- assertEquals(\"identity-provider-redirector\", getLastFlowFromREST().getAuthenticationExecutions().get(3).getAuthenticator());\n+ List<AuthenticationExecutionExportRepresentation> executionsRest =\n+ getFlowFromREST(\"Copy of browser\").getAuthenticationExecutions();\n+ assertEquals(\"auth-spnego\", executionsRest.get(0).getAuthenticator());\n+ assertEquals(\"auth-cookie\", executionsRest.get(1).getAuthenticator());\n+ assertEquals(\"Copy of browser forms\", executionsRest.get(2).getFlowAlias());\n+ assertEquals(\"identity-provider-redirector\", executionsRest.get(3).getAuthenticator());\nflowsPage.clickDelete();\nmodalDialog.confirmDeletion();\n}\n@@ -252,8 +254,7 @@ public class FlowsTest extends AbstractConsoleTest {\nassertTrue(expectedOrder.containsAll(flowsPage.table().getFlowsAliasesWithRequirements().values()));\n//REST:\n- List<AuthenticationExecutionExportRepresentation> browserFlow = testRealmResource().flows()\n- .getFlows().get(0).getAuthenticationExecutions();\n+ List<AuthenticationExecutionExportRepresentation> browserFlow = getFlowFromREST(\"browser\").getAuthenticationExecutions();\nassertEquals(\"DISABLED\", browserFlow.get(0).getRequirement());\nassertEquals(\"ALTERNATIVE\", browserFlow.get(1).getRequirement());\nassertEquals(\"ALTERNATIVE\", browserFlow.get(2).getRequirement());\n@@ -289,16 +290,22 @@ public class FlowsTest extends AbstractConsoleTest {\nassertTrue(expectedOrder.containsAll(flowsPage.table().getFlowsAliasesWithRequirements().keySet()));\n//REST\n- assertEquals(\"identity-provider-redirector\", getLastFlowFromREST().getAuthenticationExecutions().get(0).getAuthenticator());\n- String tmpFlowAlias = getLastFlowFromREST().getAuthenticationExecutions().get(1).getFlowAlias();\n+ List<AuthenticationExecutionExportRepresentation> executionsRest =\n+ getFlowFromREST(\"Copy of browser\").getAuthenticationExecutions();\n+ assertEquals(\"identity-provider-redirector\", executionsRest.get(0).getAuthenticator());\n+ String tmpFlowAlias = executionsRest.get(1).getFlowAlias();\nassertEquals(\"Copy of browser forms\", tmpFlowAlias);\nassertEquals(\"Username Password Form\", testRealmResource().flows().getExecutions(tmpFlowAlias).get(0).getDisplayName());\nassertEquals(\"nestedFlow\", testRealmResource().flows().getExecutions(tmpFlowAlias).get(2).getDisplayName());\n}\n- private AuthenticationFlowRepresentation getLastFlowFromREST() {\n- List<AuthenticationFlowRepresentation> allFlows = testRealmResource().flows().getFlows();\n- return (AuthenticationFlowRepresentation) CollectionUtils.\n- get(allFlows, (allFlows.size() - 1));\n+ private AuthenticationFlowRepresentation getFlowFromREST(String alias) {\n+ Optional<AuthenticationFlowRepresentation> flow = testRealmResource()\n+ .flows()\n+ .getFlows()\n+ .stream()\n+ .filter(f -> f.getAlias().equals(alias))\n+ .findFirst();\n+ return flow.isPresent() ? flow.get() : null;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/AbstractClientTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/AbstractClientTest.java", "diff": "@@ -87,7 +87,6 @@ public abstract class AbstractClientTest extends AbstractConsoleTest {\nattributes.put(SAML_SIGNATURE_ALGORITHM, \"RSA_SHA256\");\nattributes.put(SAML_FORCE_NAME_ID_FORMAT, \"false\");\nattributes.put(SAML_NAME_ID_FORMAT, \"username\");\n- attributes.put(SAML_ONETIMEUSE_CONDITION, \"true\");\nreturn attributes;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4613 Fix Console UI and Social Login tests
339,179
20.03.2017 08:42:51
-3,600
bc05010ecea58ad3e0038e6b91f2688c3f04add4
Fix javascript adapter tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractAuthTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractAuthTest.java", "diff": "@@ -74,12 +74,13 @@ public abstract class AbstractAuthTest extends AbstractKeycloakTest {\npublic void setDefaultPageUriParameters() {\nsuper.setDefaultPageUriParameters();\ntestRealmPage.setAuthRealm(TEST);\n- testRealmLoginPage.setAuthRealm(testRealmPage);\n- testRealmAccountPage.setAuthRealm(testRealmPage);\n}\n@Before\npublic void beforeAuthTest() {\n+ testRealmLoginPage.setAuthRealm(testRealmPage);\n+ testRealmAccountPage.setAuthRealm(testRealmPage);\n+\ntestUser = createUserRepresentation(\"test\", \"[email protected]\", \"test\", \"user\", true);\nsetPasswordFor(testUser, PASSWORD);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix javascript adapter tests
339,179
09.03.2017 14:17:35
-3,600
438ec8d24575493a4610f932f95ee342f0dd2679
Fix SPFacade servlet
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SamlSPFacade.java", "new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SamlSPFacade.java", "diff": "@@ -68,7 +68,7 @@ public class SamlSPFacade extends HttpServlet {\nprivate String getSamlRequest() {\nif (System.getProperty(\"auth.server.ssl.required\", \"false\").equals(\"true\")) {\n- return \"jZJJT8MwEIXvSPyHyPfUTrokWE2lQoWoxBLRwoELMs6UWnLs4HFY%2Fj1OoALEIiQfLPt55r1vPEVR64bPW781l%2FDQAvroudYGeX9RkNYZbgUq5EbUgNxLvpqfnfJ0wHjjrLfSavL25G%2BxQATnlTUkmu%2B2R9ZgW4NbgXtUEq4uTwuy9b5BTqm2UuitRc%2FzyWhIoW60fQGgJFoEk8qIrsCP8nGQixCIOhC6RlpBbenOK%2B1ykejYOgl96oJshEYg0XJRkOXidlTlMJaQxlnKJvEoS%2B9ikR9kcVrlw4wdMMnYOIixDIHUI3w8R2xhadAL4wuSsmQcs2HMJus05WEl2SAYuyFR%2BW7kUJlKmfu%2Fod29iZCfrNdlXF6s1iS6Bod99CAgs%2F29aZeI9%2B3dp9n9dxqzjuBXgCxPPnhP6af6u3YNPw8ll4vSaiVfornW9uko4PaBh3ct9IBr4X83kQyS%2FkRV8aaX8tZgA1JtFFSEdo3o9785ewU%3D\\n\";\n+ return \"jZJJT8MwEIXvSPyHyPfUTrokWE2lQoWoxBLRwoELMs6UWnLs4HFY%2Fj1OoALEIiQfLPt55r1vPEVR64bPW781l%2FDQAvroudYGeX9RkNYZbgUq5EbUgNxLvpqfnfJ0wHjjrLfSavL25G%2BxQATnlTUkmu%2B2R9ZgW4NbgXtUEq4uTwuy9b5BTqm2UuitRc%2FzyWhIoW60fQGgJFoEk8qIrsCP8nGQixCIOhC6RlpBbenOK%2B1ykejYOgl96oJshEYg0XJRkOXidlTlMJaQxlnKJvEoS%2B9ikR9kcVrlw4wdMMnYOIixDIHUI3w8R2xhadAL4wuSsmQcs2HMJus05WEl2SAYuyFR%2BW7kUJlKmfu%2Fod29iZCfrNdlXF6s1iS6Bod99CAgs%2F29aZeI9%2B3dp9n9dxqzjuBXgCxPPnhP6af6u3YNPw8ll4vSaiVfornW9uko4PaBh3ct9IBr4X83kQyS%2FkRV8aaX8tZgA1JtFFSEdo3o9785ewU%3D\";\n}\nreturn \"jZJdS8MwFIbvBf9DyX2XNG62hnUwHeLAj7JNL7yRmJ65QJrUnNSPf29WHQp%2BIOQiJM%2FJed%2F3ZIyyMa2YdmFjF%2FDYAYbkpTEWRX9Rks5b4SRqFFY2gCIosZxenAs%2BYKL1LjjlDHkv%2BRuWiOCDdpYk0932xFnsGvBL8E9awfXivCSbEFpBqXFKmo3DIApeMApNa9wrACXJLGrUVm7rf6KzSMtoh3qQpkFaQ%2BPoTinduiLJqfMKes8lWUuDQJL5rCTz2d2wLmCkgKc5Z4fpMOf3qSyO8pTXxUHOjphibBRhrKId%2FQSf5YgdzC0GaUNJOMtGKTtI2eGKcxFXlg%2BK0fCWJNWHkGNta20f%2Fo7s%2Fh1CcbZaVWl1tVyR5AY89s4jQCb7e%2BOtI9G3918m999ZTL4HyIrsM%2B4x%2FfL%2Brl0rLuOT81nljFavydQY93wS4w4xj%2BA76ANuZPhdRDbI%2BhNdp%2BseFZ3FFpRea6gJ3Tai33%2Fm5A0%3D\";\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix SPFacade servlet
339,473
28.03.2017 18:04:22
-7,200
d26f2b44bd11d57e58924d338fcc1379b4a94007
Strange truncation of Client information when creating a new client - Added polyfill from
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/index.ftl", "new_path": "themes/src/main/resources/theme/base/admin/index.ftl", "diff": "<script src=\"${resourceUrl}/lib/filesaver/FileSaver.js\"></script>\n<script src=\"${resourceUrl}/lib/ui-ace/min/ace.js\"></script>\n<script src=\"${resourceUrl}/lib/ui-ace/ui-ace.min.js\"></script>\n+ <script src=\"${resourceUrl}/lib/autofill-event/autofill-event-1.0.0.js\"></script>\n<script src=\"${authUrl}/js/${resourceVersion}/keycloak.js\" type=\"text/javascript\"></script>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "themes/src/main/resources/theme/keycloak/common/resources/lib/autofill-event/autofill-event-1.0.0.js", "diff": "+/**\n+ * Autofill event polyfill ##version:1.0.0##\n+ * (c) 2014 Google, Inc.\n+ * License: MIT\n+ */\n+(function(window) {\n+ var $ = window.jQuery || window.angular.element;\n+ var rootElement = window.document.documentElement,\n+ $rootElement = $(rootElement);\n+\n+ addGlobalEventListener('change', markValue);\n+ addValueChangeByJsListener(markValue);\n+\n+ $.prototype.checkAndTriggerAutoFillEvent = jqCheckAndTriggerAutoFillEvent;\n+\n+ // Need to use blur and not change event\n+ // as Chrome does not fire change events in all cases an input is changed\n+ // (e.g. when starting to type and then finish the input by auto filling a username)\n+ addGlobalEventListener('blur', function(target) {\n+ // setTimeout needed for Chrome as it fills other\n+ // form fields a little later...\n+ window.setTimeout(function() {\n+ findParentForm(target).find('input').checkAndTriggerAutoFillEvent();\n+ }, 20);\n+ });\n+\n+ window.document.addEventListener('DOMContentLoaded', function() {\n+ // The timeout is needed for Chrome as it auto fills\n+ // login forms some time after DOMContentLoaded!\n+ window.setTimeout(function() {\n+ $rootElement.find('input').checkAndTriggerAutoFillEvent();\n+ }, 200);\n+ }, false);\n+\n+ return;\n+\n+ // ----------\n+\n+ function jqCheckAndTriggerAutoFillEvent() {\n+ var i, el;\n+ for (i=0; i<this.length; i++) {\n+ el = this[i];\n+ if (!valueMarked(el)) {\n+ markValue(el);\n+ triggerChangeEvent(el);\n+ }\n+ }\n+ }\n+\n+ function valueMarked(el) {\n+ var val = el.value,\n+ $$currentValue = el.$$currentValue;\n+ if (!val && !$$currentValue) {\n+ return true;\n+ }\n+ return val === $$currentValue;\n+ }\n+\n+ function markValue(el) {\n+ el.$$currentValue = el.value;\n+ }\n+\n+ function addValueChangeByJsListener(listener) {\n+ var jq = window.jQuery || window.angular.element,\n+ jqProto = jq.prototype;\n+ var _val = jqProto.val;\n+ jqProto.val = function(newValue) {\n+ var res = _val.apply(this, arguments);\n+ if (arguments.length > 0) {\n+ forEach(this, function(el) {\n+ listener(el, newValue);\n+ });\n+ }\n+ return res;\n+ }\n+ }\n+\n+ function addGlobalEventListener(eventName, listener) {\n+ // Use a capturing event listener so that\n+ // we also get the event when it's stopped!\n+ // Also, the blur event does not bubble.\n+ rootElement.addEventListener(eventName, onEvent, true);\n+\n+ function onEvent(event) {\n+ var target = event.target;\n+ listener(target);\n+ }\n+ }\n+\n+ function findParentForm(el) {\n+ while (el) {\n+ if (el.nodeName === 'FORM') {\n+ return $(el);\n+ }\n+ el = el.parentNode;\n+ }\n+ return $();\n+ }\n+\n+ function forEach(arr, listener) {\n+ if (arr.forEach) {\n+ return arr.forEach(listener);\n+ }\n+ var i;\n+ for (i=0; i<arr.length; i++) {\n+ listener(arr[i]);\n+ }\n+ }\n+\n+ function triggerChangeEvent(element) {\n+ var doc = window.document;\n+ var event = doc.createEvent(\"HTMLEvents\");\n+ event.initEvent(\"change\", true, true);\n+ element.dispatchEvent(event);\n+ }\n+\n+})(window);\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4496 Strange truncation of Client information when creating a new client - Added polyfill from https://github.com/tbosch/autofill-event
339,582
30.03.2017 10:51:28
-7,200
0e8337ba8ea9a682f0f58425a6cc37afd9d1c46d
Extract iat generator to method
[ { "change_type": "MODIFY", "old_path": "misc/keycloak-test-helper/src/main/java/org/keycloak/helper/TestsHelper.java", "new_path": "misc/keycloak-test-helper/src/main/java/org/keycloak/helper/TestsHelper.java", "diff": "@@ -54,6 +54,8 @@ public class TestsHelper {\npublic static String appName;\n+ public static int initialAccessTokenCount = 2;\n+\nprotected static String clientConfiguration;\nprotected static String registrationAccessCode;\n@@ -184,11 +186,7 @@ public class TestsHelper {\n\"admin-cli\");\nkeycloak.realms().create(realmRepresentation);\ntestRealm = realmRepresentation.getRealm();\n- ClientInitialAccessCreatePresentation rep = new ClientInitialAccessCreatePresentation();\n- rep.setCount(2);\n- rep.setExpiration(100);\n- ClientInitialAccessPresentation initialAccess = keycloak.realms().realm(testRealm).clientInitialAccess().create(rep);\n- initialAccessCode = initialAccess.getToken();\n+ generateInitialAccessToken(keycloak);\nreturn true;\n}\n@@ -205,12 +203,16 @@ public class TestsHelper {\npassword,\n\"admin-cli\");\nkeycloak.realms().create(realmRepresentation);\n+ generateInitialAccessToken(keycloak);\n+ return true;\n+ }\n+\n+ private static void generateInitialAccessToken(Keycloak keycloak) {\nClientInitialAccessCreatePresentation rep = new ClientInitialAccessCreatePresentation();\n- rep.setCount(2);\n+ rep.setCount(initialAccessTokenCount);\nrep.setExpiration(100);\nClientInitialAccessPresentation initialAccess = keycloak.realms().realm(testRealm).clientInitialAccess().create(rep);\ninitialAccessCode = initialAccess.getToken();\n- return true;\n}\npublic static boolean deleteRealm(String username, String password, String realmName) throws IOException {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4691: Extract iat generator to method
339,281
30.03.2017 12:42:10
-7,200
ca6d8c9dbe6df145d5f050cb35def8458590473c
ClientInitiatedAccountLinkTest fails with auth-server-wildlfy
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/pom.xml", "new_path": "testsuite/integration-arquillian/servers/pom.xml", "diff": "<!--app container versions-->\n<wildfly9.version>9.0.2.Final</wildfly9.version>\n<wildfly8.version>8.2.1.Final</wildfly8.version>\n- <eap.version>7.0.0.ER6-redhat-1</eap.version>\n- <eap6.version>7.5.6.Final-redhat-2</eap6.version>\n+ <eap.version>7.0.5.GA-redhat-2</eap.version>\n+ <eap6.version>7.5.14.Final-redhat-2</eap6.version>\n<jboss.as.version>7.1.1.Final</jboss.as.version>\n<tomcat7.version>7.0.68</tomcat7.version>\n<tomcat8.version>8.0.32</tomcat8.version>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/ClientInitiatedAccountLinkServlet.java", "new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/ClientInitiatedAccountLinkServlet.java", "diff": "@@ -21,6 +21,7 @@ import org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.KeycloakUriBuilder;\nimport org.keycloak.representations.AccessToken;\n+import javax.servlet.annotation.WebServlet;\nimport javax.servlet.ServletException;\nimport javax.servlet.http.HttpServlet;\nimport javax.servlet.http.HttpServletRequest;\n@@ -36,6 +37,7 @@ import java.util.UUID;\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n+@WebServlet(\"/client-linking\")\npublic class ClientInitiatedAccountLinkServlet extends HttpServlet {\n@Override\nprotected void doGet(HttpServletRequest request, HttpServletResponse resp) throws ServletException, IOException {\n" }, { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/ClientInitiatedAccountLinkTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractClientInitiatedAccountLinkTest.java", "diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-package org.keycloak.testsuite.broker;\n+package org.keycloak.testsuite.adapter.servlet;\n-import org.apache.http.client.utils.URIBuilder;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.arquillian.container.test.api.OperateOnDeployment;\nimport org.jboss.arquillian.graphene.page.Page;\n@@ -25,7 +24,6 @@ import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Assert;\nimport org.junit.Before;\nimport org.junit.Test;\n-import org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.common.util.Base64Url;\n@@ -39,23 +37,18 @@ import org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n-import org.keycloak.testsuite.AbstractKeycloakTest;\n-import org.keycloak.testsuite.adapter.page.AppServerContextRoot;\n-import org.keycloak.testsuite.adapter.servlet.ClientInitiatedAccountLinkServlet;\n+import org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n-import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n-import org.keycloak.testsuite.federation.PassThroughFederatedUserStorageProvider;\n+import org.keycloak.testsuite.broker.BrokerTestTools;\nimport org.keycloak.testsuite.page.AbstractPageWithInjectedUrl;\n-import org.keycloak.testsuite.pages.AccountFederatedIdentityPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.UpdateAccountInformationPage;\n-import org.keycloak.testsuite.util.AdapterServletDeployment;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.WaitUtils;\nimport org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.client.ClientBuilder;\n-import javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\nimport java.net.URL;\nimport java.util.LinkedList;\n@@ -64,7 +57,6 @@ import java.util.UUID;\nimport java.util.regex.Matcher;\nimport java.util.regex.Pattern;\n-import static org.junit.Assert.assertTrue;\nimport static org.keycloak.models.AccountRoles.MANAGE_ACCOUNT;\nimport static org.keycloak.models.AccountRoles.MANAGE_ACCOUNT_LINKS;\nimport static org.keycloak.models.Constants.ACCOUNT_MANAGEMENT_CLIENT_ID;\n@@ -74,8 +66,7 @@ import static org.keycloak.testsuite.admin.ApiUtil.createUserAndResetPasswordWit\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-@AppServerContainer(\"auth-server-undertow\")\n-public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\n+public abstract class AbstractClientInitiatedAccountLinkTest extends AbstractServletsAdapterTest {\npublic static final String CHILD_IDP = \"child\";\npublic static final String PARENT_IDP = \"parent-idp\";\npublic static final String PARENT_USERNAME = \"parent\";\n@@ -84,18 +75,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\nprotected UpdateAccountInformationPage profilePage;\n@Page\n- protected LoginPage loginPage;\n-\n- @Page\n- protected AppServerContextRoot appServerContextRootPage;\n-\n- @ArquillianResource\n- protected OAuthClient oauth;\n-\n-\n- public boolean isRelative() {\n- return testContext.isRelativeAdapterTest();\n- }\n+ private LoginPage loginPage;\npublic static class ClientApp extends AbstractPageWithInjectedUrl {\n@@ -113,15 +93,14 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\n}\n@Page\n- protected ClientApp appPage;\n+ private ClientApp appPage;\n@Override\n- protected boolean isImportAfterEachMethod() {\n- return true;\n+ public void beforeAuthTest() {\n}\n@Override\n- public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ public void addAdapterTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation realm = new RealmRepresentation();\nrealm.setRealm(CHILD_IDP);\nrealm.setEnabled(true);\n@@ -152,12 +131,11 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\n}\n- @Deployment(name = \"client-linking\")\n- public static WebArchive customerPortal() {\n- return AdapterServletDeployment.oidcDeployment(\"client-linking\", \"/account-link-test\", ClientInitiatedAccountLinkServlet.class);\n+ @Deployment(name = ClientApp.DEPLOYMENT_NAME)\n+ protected static WebArchive accountLink() {\n+ return servletDeployment(ClientApp.DEPLOYMENT_NAME, ClientInitiatedAccountLinkServlet.class, ServletTestUtils.class);\n}\n-\n@Before\npublic void addIdpUser() {\nRealmResource realm = adminClient.realms().realm(PARENT_IDP);\n@@ -232,7 +210,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\n// test not logged in\n- driver.navigate().to(linkUrl);\n+ navigateTo(linkUrl);\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\nloginPage.login(\"child\", \"password\");\n@@ -242,7 +220,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\n// now log in\n- driver.navigate().to( appPage.getInjectedUrl() + \"/hello\");\n+ navigateTo( appPage.getInjectedUrl() + \"/hello\");\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\nloginPage.login(\"child\", \"password\");\nAssert.assertTrue(driver.getCurrentUrl().startsWith(appPage.getInjectedUrl() + \"/hello\"));\n@@ -250,7 +228,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\n// now test CSRF with bad hash.\n- driver.navigate().to(linkUrl);\n+ navigateTo(linkUrl);\nAssert.assertTrue(driver.getPageSource().contains(\"We're sorry...\"));\n@@ -271,7 +249,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\nroles.add(userRole);\nclientResource.getScopeMappings().realmLevel().add(roles);\n- driver.navigate().to( appPage.getInjectedUrl() + \"/hello\");\n+ navigateTo( appPage.getInjectedUrl() + \"/hello\");\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\nloginPage.login(\"child\", \"password\");\nAssert.assertTrue(driver.getCurrentUrl().startsWith(appPage.getInjectedUrl() + \"/hello\"));\n@@ -285,7 +263,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\n.queryParam(\"provider\", PARENT_IDP).build().toString();\n- driver.navigate().to(clientLinkUrl);\n+ navigateTo(clientLinkUrl);\nAssert.assertTrue(driver.getCurrentUrl().contains(\"error=not_allowed\"));\n@@ -301,7 +279,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\nroles.add(manageLinks);\nclientResource.getScopeMappings().clientLevel(accountId).add(roles);\n- driver.navigate().to(clientLinkUrl);\n+ navigateTo(clientLinkUrl);\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\nloginPage.login(\"child\", \"password\");\nAssert.assertTrue(loginPage.isCurrent(PARENT_IDP));\n@@ -321,7 +299,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\nlogoutAll();\n- driver.navigate().to(clientLinkUrl);\n+ navigateTo(clientLinkUrl);\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\nloginPage.login(\"child\", \"password\");\n@@ -339,7 +317,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\nroles.add(manageAccount);\nclientResource.getScopeMappings().clientLevel(accountId).add(roles);\n- driver.navigate().to(clientLinkUrl);\n+ navigateTo(clientLinkUrl);\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\nloginPage.login(\"child\", \"password\");\nAssert.assertTrue(loginPage.isCurrent(PARENT_IDP));\n@@ -359,7 +337,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\nlogoutAll();\n- driver.navigate().to(clientLinkUrl);\n+ navigateTo(clientLinkUrl);\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\nloginPage.login(\"child\", \"password\");\n@@ -397,7 +375,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\nString linkUrl = linkBuilder.clone()\n.queryParam(\"realm\", CHILD_IDP)\n.queryParam(\"provider\", PARENT_IDP).build().toString();\n- driver.navigate().to(linkUrl);\n+ navigateTo(linkUrl);\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\nAssert.assertTrue(driver.getPageSource().contains(PARENT_IDP));\nloginPage.login(\"child\", \"password\");\n@@ -416,7 +394,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\nAssert.assertNotNull(firstToken);\n- driver.navigate().to(linkUrl);\n+ navigateTo(linkUrl);\nAssert.assertTrue(driver.getPageSource().contains(\"Account Linked\"));\nString nextToken = getToken(response, httpClient);\nAssert.assertNotNull(nextToken);\n@@ -440,7 +418,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\n}\nprivate String getToken(OAuthClient.AccessTokenResponse response, Client httpClient) throws Exception {\n- String idpToken = httpClient.target(oauth.AUTH_SERVER_ROOT)\n+ String idpToken = httpClient.target(OAuthClient.AUTH_SERVER_ROOT)\n.path(\"realms\")\n.path(\"child/broker\")\n.path(PARENT_IDP)\n@@ -454,9 +432,9 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\npublic void logoutAll() {\nString logoutUri = OIDCLoginProtocolService.logoutUrl(authServerPage.createUriBuilder()).build(CHILD_IDP).toString();\n- driver.navigate().to(logoutUri);\n+ navigateTo(logoutUri);\nlogoutUri = OIDCLoginProtocolService.logoutUrl(authServerPage.createUriBuilder()).build(PARENT_IDP).toString();\n- driver.navigate().to(logoutUri);\n+ navigateTo(logoutUri);\n}\n@Test\n@@ -475,7 +453,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\nString linkUrl = linkBuilder.clone()\n.queryParam(\"realm\", CHILD_IDP)\n.queryParam(\"provider\", PARENT_IDP).build().toString();\n- driver.navigate().to(linkUrl);\n+ navigateTo(linkUrl);\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\n// should not be on login page. This is what we are testing\n@@ -501,7 +479,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\nSystem.out.println(\"testing link-only attack\");\n- driver.navigate().to(linkUrl);\n+ navigateTo(linkUrl);\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\nSystem.out.println(\"login page uri is: \" + driver.getCurrentUrl());\n@@ -537,7 +515,7 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\nSystem.out.println(\"hack uri: \" + uri);\n- driver.navigate().to(uri);\n+ navigateTo(uri);\nAssert.assertTrue(driver.getPageSource().contains(\"Could not send authentication request to identity provider.\"));\n@@ -554,5 +532,11 @@ public class ClientInitiatedAccountLinkTest extends AbstractKeycloakTest {\n}\n+ private void navigateTo(String uri) {\n+ driver.navigate().to(uri);\n+ WaitUtils.waitForPageToLoad(driver);\n+ }\n+\n+\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/undertow/servlet/UndertowClientInitiatedAccountLinkTest.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.adapter.undertow.servlet;\n+\n+import org.keycloak.testsuite.adapter.servlet.AbstractClientInitiatedAccountLinkTest;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+\n+/**\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n+ */\n+@AppServerContainer(\"auth-server-undertow\")\n+public class UndertowClientInitiatedAccountLinkTest extends AbstractClientInitiatedAccountLinkTest {\n+\n+}\n" }, { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/account-link-test/client-linking/META-INF/context.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/client-linking/META-INF/context.xml", "diff": "" }, { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/account-link-test/client-linking/WEB-INF/jetty-web.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/client-linking/WEB-INF/jetty-web.xml", "diff": "" }, { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/account-link-test/client-linking/WEB-INF/keycloak.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/client-linking/WEB-INF/keycloak.json", "diff": "" }, { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/account-link-test/client-linking/WEB-INF/web.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/client-linking/WEB-INF/web.xml", "diff": "" }, { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/account-link-test/childrealm.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/client-linking/childrealm.json", "diff": "" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/src/test/java/org/keycloak/testsuite/adapter/EAPClientInitiatedAccountLinkTest.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.adapter;\n+\n+import org.keycloak.testsuite.adapter.servlet.AbstractClientInitiatedAccountLinkTest;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+\n+/**\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n+ */\n+@AppServerContainer(\"app-server-eap\")\n+public class EAPClientInitiatedAccountLinkTest extends AbstractClientInitiatedAccountLinkTest {\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap6/src/test/java/org/keycloak/testsuite/adapter/EAP6ClientInitiatedAccountLinkTest.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.adapter;\n+\n+import org.keycloak.testsuite.adapter.servlet.AbstractClientInitiatedAccountLinkTest;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+\n+/**\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n+ */\n+@AppServerContainer(\"app-server-eap6\")\n+public class EAP6ClientInitiatedAccountLinkTest extends AbstractClientInitiatedAccountLinkTest {\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/src/test/java/org/keycloak/testsuite/adapter/WildflyClientInitiatedAccountLinkTest.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.adapter;\n+\n+import org.keycloak.testsuite.adapter.servlet.AbstractClientInitiatedAccountLinkTest;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+\n+/**\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n+ */\n+@AppServerContainer(\"app-server-wildfly\")\n+public class WildflyClientInitiatedAccountLinkTest extends AbstractClientInitiatedAccountLinkTest {\n+\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4534 ClientInitiatedAccountLinkTest fails with auth-server-wildlfy
339,569
31.03.2017 16:11:52
18,000
0482ec40fddbd9be4b02b88188a3219f29b1c985
Fix null protocols in default realm applications
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo3_0_0.java", "new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo3_0_0.java", "diff": "@@ -20,13 +20,18 @@ package org.keycloak.migration.migrators;\nimport org.keycloak.migration.ModelVersion;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\n+import org.keycloak.representations.oidc.OIDCClientRepresentation;\n+\n+import java.util.Objects;\nimport static org.keycloak.models.AccountRoles.MANAGE_ACCOUNT;\nimport static org.keycloak.models.AccountRoles.MANAGE_ACCOUNT_LINKS;\nimport static org.keycloak.models.Constants.ACCOUNT_MANAGEMENT_CLIENT_ID;\n+import static org.keycloak.models.Constants.defaultClients;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -38,6 +43,12 @@ public class MigrateTo3_0_0 implements Migration {\n@Override\npublic void migrate(KeycloakSession session) {\nfor (RealmModel realm : session.realms().getRealms()) {\n+\n+ realm.getClients().stream()\n+ .filter(clientModel -> defaultClients.contains(clientModel.getId()))\n+ .filter(clientModel -> Objects.nonNull(clientModel.getProtocol()))\n+ .forEach(clientModel -> clientModel.setProtocol(\"openid-connect\"));\n+\nClientModel client = realm.getClientByClientId(ACCOUNT_MANAGEMENT_CLIENT_ID);\nif (client == null) continue;\nRoleModel linkRole = client.getRole(MANAGE_ACCOUNT_LINKS);\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/Constants.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/Constants.java", "diff": "@@ -19,6 +19,9 @@ package org.keycloak.models;\nimport org.keycloak.OAuth2Constants;\n+import java.util.Arrays;\n+import java.util.Collection;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n@@ -31,6 +34,8 @@ public interface Constants {\nString BROKER_SERVICE_CLIENT_ID = \"broker\";\nString REALM_MANAGEMENT_CLIENT_ID = \"realm-management\";\n+ Collection<String> defaultClients = Arrays.asList(ACCOUNT_MANAGEMENT_CLIENT_ID, ADMIN_CLI_CLIENT_ID, BROKER_SERVICE_CLIENT_ID, REALM_MANAGEMENT_CLIENT_ID, ADMIN_CONSOLE_CLIENT_ID);\n+\nString INSTALLED_APP_URN = \"urn:ietf:wg:oauth:2.0:oob\";\nString INSTALLED_APP_URL = \"http://localhost\";\nString READ_TOKEN_ROLE = \"read-token\";\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java", "diff": "@@ -148,6 +148,7 @@ public class RealmManager {\nadminConsole.setPublicClient(true);\nadminConsole.addRedirectUri(baseUrl + \"/*\");\nadminConsole.setFullScopeAllowed(false);\n+ adminConsole.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\nRoleModel adminRole;\nif (realm.getName().equals(Config.getAdminRealm())) {\n@@ -182,6 +183,7 @@ public class RealmManager {\nadminCli.setFullScopeAllowed(false);\nadminCli.setStandardFlowEnabled(false);\nadminCli.setDirectAccessGrantsEnabled(true);\n+ adminCli.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\nRoleModel adminRole;\nif (realm.getName().equals(Config.getAdminRealm())) {\n@@ -348,6 +350,7 @@ public class RealmManager {\nadminRole.setScopeParamRequired(false);\nrealmAdminClient.setBearerOnly(true);\nrealmAdminClient.setFullScopeAllowed(false);\n+ realmAdminClient.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\nfor (String r : AdminRoles.ALL_REALM_ROLES) {\naddAndSetAdminRole(r, realmAdminClient, adminRole);\n@@ -389,6 +392,7 @@ public class RealmManager {\nString redirectUri = base + \"/*\";\nclient.addRedirectUri(redirectUri);\nclient.setBaseUrl(base);\n+ client.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\nfor (String role : AccountRoles.ALL) {\nclient.addDefaultRole(role);\n@@ -415,6 +419,7 @@ public class RealmManager {\nclient.setEnabled(true);\nclient.setName(\"${client_\" + Constants.BROKER_SERVICE_CLIENT_ID + \"}\");\nclient.setFullScopeAllowed(false);\n+ client.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\nfor (String role : Constants.BROKER_SERVICE_ROLES) {\nRoleModel roleModel = client.addRole(role);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix null protocols in default realm applications
339,569
31.03.2017 16:20:21
18,000
971f053f138872dc922d94a11195f70e74cfa723
flip null switch for conditionally adding login protocol to default clients
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo3_0_0.java", "new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo3_0_0.java", "diff": "@@ -46,7 +46,7 @@ public class MigrateTo3_0_0 implements Migration {\nrealm.getClients().stream()\n.filter(clientModel -> defaultClients.contains(clientModel.getId()))\n- .filter(clientModel -> Objects.nonNull(clientModel.getProtocol()))\n+ .filter(clientModel -> Objects.isNull(clientModel.getProtocol()))\n.forEach(clientModel -> clientModel.setProtocol(\"openid-connect\"));\nClientModel client = realm.getClientByClientId(ACCOUNT_MANAGEMENT_CLIENT_ID);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
flip null switch for conditionally adding login protocol to default clients
339,364
04.04.2017 07:40:16
-7,200
5e360cf919067023d81caf9dc0549502ce7c5f30
Stabilize TermsAndConditions test in IE
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/login/TermsAndConditions.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/login/TermsAndConditions.java", "diff": "package org.keycloak.testsuite.auth.page.login;\nimport org.keycloak.testsuite.util.UIUtils;\n+import org.keycloak.testsuite.util.WaitUtils;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n@@ -41,9 +42,11 @@ public class TermsAndConditions extends LoginActions {\npublic void acceptTerms() {\nacceptButton.click();\n+ WaitUtils.waitForPageToLoad(driver);\n}\npublic void declineTerms() {\ndeclineButton.click();\n+ WaitUtils.waitForPageToLoad(driver);\n}\npublic String getAcceptButtonText() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4351 Stabilize TermsAndConditions test in IE
339,179
04.04.2017 09:17:00
-7,200
04182d1d4430440caeed3cd6de0f08ad46b041fd
Use phantomJS in adapter tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml", "diff": "<exclude.test>-</exclude.test>\n<exclude.cors.tests>**/cors/*Test.java</exclude.cors.tests>\n+ <!-- Use phantomjs as default browser for adapters, since javascript doesn't work correctly on htmlUnit (KEYCLOAK-4703) -->\n+ <browser>phantomjs</browser>\n+\n</properties>\n<modules>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4703 Use phantomJS in adapter tests
339,465
04.04.2017 09:44:12
-7,200
457f183d46ad995d4c7a7037c177cb3b394c84a3
Running test from IDE should log INFO to the console
[ { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/NonIDERunListener.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.util;\n+\n+import org.apache.log4j.Level;\n+import org.jboss.logging.Logger;\n+import org.junit.runner.Description;\n+import org.junit.runner.notification.RunListener;\n+\n+/**\n+ * This is executed when test is run from maven (maven-surefire-plugin), but not when it is run from IDE. That allows to run some actions, which should be\n+ * executed just for maven build (eg. disable logging)\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class NonIDERunListener extends RunListener {\n+\n+ private static final Logger log = Logger.getLogger(NonIDERunListener.class);\n+\n+ private static final String KEYCLOAK_LOGGING_LEVEL_NAME = \"keycloak.logging.level\";\n+\n+ @Override\n+ public void testRunStarted(Description description) throws Exception {\n+ disableKeycloakLogging();\n+ }\n+\n+ private void disableKeycloakLogging() {\n+ String loggingLevel = System.getProperty(KEYCLOAK_LOGGING_LEVEL_NAME);\n+ if (loggingLevel == null || loggingLevel.isEmpty()) {\n+\n+ log.infof(\"Setting %s to off. Keycloak server logging will be disabled\", KEYCLOAK_LOGGING_LEVEL_NAME);\n+ System.setProperty(KEYCLOAK_LOGGING_LEVEL_NAME, \"off\");\n+ org.apache.log4j.Logger.getLogger(\"org.keycloak\").setLevel(Level.OFF);\n+ }\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties", "diff": "@@ -27,7 +27,7 @@ log4j.appender.testsuite.layout.ConversionPattern=%d{HH:mm:ss,SSS} %-5p [%C{1}]\n# Logging with \"info\" when running test from IDE, but disabled when running test with \"mvn\" . Both cases can be overriden by use system property \"keycloak.logging.level\" (eg. -Dkeycloak.logging.level=debug )\nkeycloak.logging.level=info\n-log4j.logger.org.keycloak=${keycloak.logging.level}, keycloak\n+log4j.logger.org.keycloak=${keycloak.logging.level}\nlog4j.logger.org.jboss.resteasy.resteasy_jaxrs.i18n=off\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<frontend.console.output>true</frontend.console.output>\n<backends.console.output>true</backends.console.output>\n- <keycloak.logging.level>off</keycloak.logging.level>\n-\n<testsuite.constants>${project.build.directory}/dependency/test-constants.properties</testsuite.constants>\n<skip.add.user.json>false</skip.add.user.json>\n<firefox_binary>${firefox_binary}</firefox_binary>\n<phantomjs.cli.args>${phantomjs.cli.args}</phantomjs.cli.args>\n- <keycloak.logging.level>${keycloak.logging.level}</keycloak.logging.level>\n-\n<project.version>${project.version}</project.version>\n<migration.project.version>${migration.project.version}</migration.project.version>\n<migration.product.version>${migration.product.version}</migration.product.version>\n<properties>\n<property>\n<name>listener</name>\n- <value>org.keycloak.testsuite.util.TestEventsLogger,org.keycloak.testsuite.util.junit.AggregateResultsReporter</value>\n+ <value>org.keycloak.testsuite.util.TestEventsLogger,org.keycloak.testsuite.util.junit.AggregateResultsReporter,org.keycloak.testsuite.util.NonIDERunListener</value>\n</property>\n</properties>\n</configuration>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4705 Running test from IDE should log INFO to the console
339,179
05.04.2017 10:28:04
-7,200
670103356fe48f22f10d2b541dcf29c65b186166
Run tests on EAP7
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/pom.xml", "diff": "<app.server>eap</app.server>\n</properties>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.wildfly.extras.creaper</groupId>\n+ <artifactId>creaper-core</artifactId>\n+ <scope>test</scope>\n+ <version>1.5.0</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.wildfly.core</groupId>\n+ <artifactId>wildfly-cli</artifactId>\n+ <scope>test</scope>\n+ <version>2.2.0.Final</version>\n+ </dependency>\n+ </dependencies>\n+\n</project>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/src/test/java/org/keycloak/testsuite/adapter/cluster/EAPSAMLAdapterClusterTest.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.adapter.cluster;\n+\n+import org.keycloak.testsuite.adapter.page.EmployeeServletDistributable;\n+import org.keycloak.testsuite.arquillian.annotation.*;\n+\n+import java.io.*;\n+\n+import org.keycloak.testsuite.adapter.servlet.cluster.AbstractSAMLAdapterClusterTest;\n+import org.keycloak.testsuite.adapter.servlet.SendUsernameServlet;\n+\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.container.test.api.TargetsContainer;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.wildfly.extras.creaper.core.*;\n+import org.wildfly.extras.creaper.core.online.*;\n+import org.wildfly.extras.creaper.core.online.operations.*;\n+\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+@AppServerContainer(\"app-server-eap\")\n+public class EAPSAMLAdapterClusterTest extends AbstractSAMLAdapterClusterTest {\n+\n+ @TargetsContainer(value = \"app-server-eap-\" + NODE_1_NAME)\n+ @Deployment(name = EmployeeServletDistributable.DEPLOYMENT_NAME, managed = false)\n+ protected static WebArchive employee() {\n+ return samlServletDeployment(EmployeeServletDistributable.DEPLOYMENT_NAME, EmployeeServletDistributable.DEPLOYMENT_NAME + \"/WEB-INF/web.xml\", SendUsernameServlet.class);\n+ }\n+\n+ @TargetsContainer(value = \"app-server-eap-\" + NODE_2_NAME)\n+ @Deployment(name = EmployeeServletDistributable.DEPLOYMENT_NAME + \"_2\", managed = false)\n+ protected static WebArchive employee2() {\n+ return employee();\n+ }\n+\n+ @Override\n+ protected void prepareWorkerNode(Integer managementPort) throws IOException, CliException, NumberFormatException {\n+ log.infov(\"Preparing worker node ({0})\", managementPort);\n+\n+ OnlineManagementClient clientWorkerNodeClient = ManagementClient.online(OnlineOptions\n+ .standalone()\n+ .hostAndPort(\"localhost\", managementPort)\n+ .build());\n+ Operations op = new Operations(clientWorkerNodeClient);\n+\n+ Batch b = new Batch();\n+ Address tcppingStack = Address\n+ .subsystem(\"jgroups\")\n+ .and(\"stack\", \"tcpping\");\n+ b.add(tcppingStack);\n+ b.add(tcppingStack.and(\"transport\", \"TCP\"), Values.of(\"socket-binding\", \"jgroups-tcp\"));\n+ b.add(tcppingStack.and(\"protocol\", \"TCPPING\"));\n+ b.add(tcppingStack.and(\"protocol\", \"TCPPING\").and(\"property\", \"initial_hosts\"), Values.of(\"value\", \"localhost[\" + (7600 + PORT_OFFSET_NODE_1) + \"],localhost[\" + (7600 + PORT_OFFSET_NODE_2) + \"]\"));\n+ b.add(tcppingStack.and(\"protocol\", \"TCPPING\").and(\"property\", \"port_range\"), Values.of(\"value\", \"0\"));\n+ b.add(tcppingStack.and(\"protocol\", \"TCPPING\").and(\"property\", \"num_initial_members\"), Values.of(\"value\", \"2\"));\n+ b.add(tcppingStack.and(\"protocol\", \"TCPPING\").and(\"property\", \"timeout\"), Values.of(\"value\", \"3000\"));\n+ b.add(tcppingStack.and(\"protocol\", \"MERGE3\"));\n+ b.add(tcppingStack.and(\"protocol\", \"FD_SOCK\"), Values.of(\"socket-binding\", \"jgroups-tcp-fd\"));\n+ b.add(tcppingStack.and(\"protocol\", \"FD\"));\n+ b.add(tcppingStack.and(\"protocol\", \"VERIFY_SUSPECT\"));\n+ b.add(tcppingStack.and(\"protocol\", \"pbcast.NAKACK2\"));\n+ b.add(tcppingStack.and(\"protocol\", \"UNICAST3\"));\n+ b.add(tcppingStack.and(\"protocol\", \"pbcast.STABLE\"));\n+ b.add(tcppingStack.and(\"protocol\", \"pbcast.GMS\"));\n+ b.add(tcppingStack.and(\"protocol\", \"MFC\"));\n+ b.add(tcppingStack.and(\"protocol\", \"FRAG2\"));\n+ b.writeAttribute(Address.subsystem(\"jgroups\").and(\"channel\", \"ee\"), \"stack\", \"tcpping\");\n+ op.batch(b);\n+\n+ op.add(Address.extension(\"org.keycloak.keycloak-saml-adapter-subsystem\"), Values.of(\"module\", \"org.keycloak.keycloak-saml-adapter-subsystem\"));\n+ op.add(Address.subsystem(\"keycloak-saml\"));\n+\n+ clientWorkerNodeClient.execute(\"reload\");\n+\n+ log.infov(\"Worker node ({0}) Prepared\", managementPort);\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/src/test/resources/adapter-test/keycloak-saml/employee-distributable/WEB-INF/web.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<web-app xmlns=\"http://java.sun.com/xml/ns/javaee\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://java.sun.com/xml/ns/javaee http://java.sun.com/xml/ns/javaee/web-app_3_0.xsd\"\n+ version=\"3.0\">\n+\n+ <distributable/>\n+\n+ <absolute-ordering/>\n+\n+ <module-name>%CONTEXT_PATH%</module-name>\n+\n+ <servlet-mapping>\n+ <servlet-name>javax.ws.rs.core.Application</servlet-name>\n+ <url-pattern>/*</url-pattern>\n+ </servlet-mapping>\n+\n+ <error-page>\n+ <location>/error.html</location>\n+ </error-page>\n+\n+ <security-constraint>\n+ <web-resource-collection>\n+ <web-resource-name>Application</web-resource-name>\n+ <url-pattern>/*</url-pattern>\n+ </web-resource-collection>\n+ <auth-constraint>\n+ <role-name>manager</role-name>\n+ </auth-constraint>\n+ </security-constraint>\n+\n+ <login-config>\n+ <auth-method>KEYCLOAK-SAML</auth-method>\n+ <realm-name>demo</realm-name>\n+ </login-config>\n+\n+ <security-role>\n+ <role-name>manager</role-name>\n+ </security-role>\n+\n+ <context-param>\n+ <param-name>keycloak.sessionIdMapperUpdater.classes</param-name>\n+ <param-value>org.keycloak.adapters.saml.wildfly.infinispan.InfinispanSessionCacheIdMapperUpdater</param-value>\n+ </context-param>\n+</web-app>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4288 Run tests on EAP7
339,473
06.04.2017 12:46:05
-7,200
0269db0e8510664a652015bb6fe38c5b9b73ce82
CLI tests fail when run from within the IDE
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/cli/exec/AbstractExec.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/cli/exec/AbstractExec.java", "diff": "@@ -14,6 +14,7 @@ import java.io.OutputStream;\nimport java.util.ArrayList;\nimport java.util.List;\nimport java.util.concurrent.TimeUnit;\n+import java.util.stream.Collectors;\n/**\n* @author <a href=\"mailto:[email protected]\">Marko Strukelj</a>\n@@ -181,7 +182,11 @@ public abstract class AbstractExec {\n}\npublic List<String> stderrLines() {\n- return parseStreamAsLines(new ByteArrayInputStream(stderr.toByteArray()));\n+ return filterAgentsOutput(parseStreamAsLines(new ByteArrayInputStream(stderr.toByteArray())));\n+ }\n+\n+ public static List<String> filterAgentsOutput(List<String> lines) {\n+ return lines.stream().filter(line -> !line.contains(\"JAVA_TOOL_OPTIONS\")).collect(Collectors.toList());\n}\npublic String stderrString() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4719 CLI tests fail when run from within the IDE
339,309
06.04.2017 15:07:40
14,400
13afc0147ef33bcf33509148904afff1c789f933
close user/client session later
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyEvaluationService.java", "new_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyEvaluationService.java", "diff": "@@ -112,7 +112,8 @@ public class PolicyEvaluationService {\n@Produces(\"application/json\")\npublic Response evaluate(PolicyEvaluationRequest evaluationRequest) throws Throwable {\nthis.auth.requireView();\n- KeycloakIdentity identity = createIdentity(evaluationRequest);\n+ CloseableKeycloakIdentity identity = createIdentity(evaluationRequest);\n+ try {\nEvaluationContext evaluationContext = createEvaluationContext(evaluationRequest, identity);\nDecision decisionCollector = new Decision();\nauthorization.evaluators().from(createPermissions(evaluationRequest, evaluationContext, authorization), evaluationContext).evaluate(decisionCollector);\n@@ -120,6 +121,9 @@ public class PolicyEvaluationService {\nthrow decisionCollector.error;\n}\nreturn Response.ok(PolicyEvaluationResponseBuilder.build(decisionCollector.results, resourceServer, authorization, identity)).build();\n+ } finally {\n+ identity.close();\n+ }\n}\nprivate EvaluationContext createEvaluationContext(PolicyEvaluationRequest representation, KeycloakIdentity identity) {\n@@ -185,7 +189,29 @@ public class PolicyEvaluationService {\n}).collect(Collectors.toList());\n}\n- private KeycloakIdentity createIdentity(PolicyEvaluationRequest representation) {\n+ private static class CloseableKeycloakIdentity extends KeycloakIdentity {\n+ private UserSessionModel userSession;\n+ private ClientSessionModel clientSession;\n+\n+ public CloseableKeycloakIdentity(AccessToken accessToken, KeycloakSession keycloakSession, UserSessionModel userSession, ClientSessionModel clientSession) {\n+ super(accessToken, keycloakSession);\n+ this.userSession = userSession;\n+ this.clientSession = clientSession;\n+ }\n+\n+ public void close() {\n+ if (clientSession != null) {\n+ keycloakSession.sessions().removeClientSession(realm, clientSession);\n+ }\n+\n+ if (userSession != null) {\n+ keycloakSession.sessions().removeUserSession(realm, userSession);\n+ }\n+\n+ }\n+ }\n+\n+ private CloseableKeycloakIdentity createIdentity(PolicyEvaluationRequest representation) {\nKeycloakSession keycloakSession = this.authorization.getKeycloakSession();\nRealmModel realm = keycloakSession.getContext().getRealm();\nAccessToken accessToken = null;\n@@ -193,6 +219,8 @@ public class PolicyEvaluationService {\nString subject = representation.getUserId();\n+ ClientSessionModel clientSession = null;\n+ UserSessionModel userSession = null;\nif (subject != null) {\nUserModel userModel = keycloakSession.users().getUserById(subject, realm);\n@@ -205,9 +233,6 @@ public class PolicyEvaluationService {\nif (clientId != null) {\nClientModel clientModel = realm.getClientById(clientId);\n- ClientSessionModel clientSession = null;\n- UserSessionModel userSession = null;\n- try {\nclientSession = keycloakSession.sessions().createClientSession(realm, clientModel);\nuserSession = keycloakSession.sessions().createUserSession(realm, userModel, userModel.getUsername(), \"127.0.0.1\", \"passwd\", false, null, null);\n@@ -220,18 +245,7 @@ public class PolicyEvaluationService {\nrequestedRoles.add(role);\n}\n}\n-\n-\naccessToken = new TokenManager().createClientAccessToken(keycloakSession, requestedRoles, realm, clientModel, userModel, userSession, clientSession);\n- } finally {\n- if (clientSession != null) {\n- keycloakSession.sessions().removeClientSession(realm, clientSession);\n- }\n-\n- if (userSession != null) {\n- keycloakSession.sessions().removeUserSession(realm, userSession);\n- }\n- }\n}\n}\n}\n@@ -260,6 +274,6 @@ public class PolicyEvaluationService {\nrepresentation.getRoleIds().forEach(roleName -> realmAccess.addRole(roleName));\n}\n- return new KeycloakIdentity(accessToken, keycloakSession);\n+ return new CloseableKeycloakIdentity(accessToken, keycloakSession, userSession, clientSession);\n}\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/common/KeycloakIdentity.java", "new_path": "services/src/main/java/org/keycloak/authorization/common/KeycloakIdentity.java", "diff": "@@ -45,10 +45,10 @@ import java.util.Map;\n*/\npublic class KeycloakIdentity implements Identity {\n- private final AccessToken accessToken;\n- private final RealmModel realm;\n- private final KeycloakSession keycloakSession;\n- private final Attributes attributes;\n+ protected final AccessToken accessToken;\n+ protected final RealmModel realm;\n+ protected final KeycloakSession keycloakSession;\n+ protected final Attributes attributes;\npublic KeycloakIdentity(KeycloakSession keycloakSession) {\nthis(Tokens.getAccessToken(keycloakSession), keycloakSession);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
close user/client session later
339,309
06.04.2017 18:33:06
14,400
2e284bdd9b675559912a5479f7320bd96702d0ed
fix protocol mappers
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyEvaluationService.java", "new_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyEvaluationService.java", "diff": "@@ -38,6 +38,7 @@ import javax.ws.rs.core.Response;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.authorization.AuthorizationProvider;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.idm.authorization.PolicyEvaluationRequest;\nimport org.keycloak.authorization.admin.representation.PolicyEvaluationResponseBuilder;\nimport org.keycloak.authorization.attribute.Attributes;\n@@ -234,6 +235,7 @@ public class PolicyEvaluationService {\nif (clientId != null) {\nClientModel clientModel = realm.getClientById(clientId);\nclientSession = keycloakSession.sessions().createClientSession(realm, clientModel);\n+ clientSession.setAuthMethod(OIDCLoginProtocol.LOGIN_PROTOCOL);\nuserSession = keycloakSession.sessions().createUserSession(realm, userModel, userModel.getUsername(), \"127.0.0.1\", \"passwd\", false, null, null);\nnew TokenManager().attachClientSession(userSession, clientSession);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
fix protocol mappers
339,205
07.04.2017 09:26:22
14,400
94d375886fdd10b4e3bf0bf113ef8822f4d7a3e2
Keycloak 4533 commit
[ { "change_type": "MODIFY", "old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java", "new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java", "diff": "@@ -444,6 +444,43 @@ public class LDAPProvidersIntegrationTest {\nAssert.assertEquals(\"Email already exists.\", registerPage.getError());\n}\n+\n+\n+ //\n+ // KEYCLOAK-4533\n+ //\n+ @Test\n+ public void testLDAPUserDeletionImport() {\n+\n+ KeycloakSession session = keycloakRule.startSession();\n+ RealmModel appRealm = new RealmManager(session).getRealmByName(\"test\");\n+ LDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n+ LDAPConfig config = ldapProvider.getLdapIdentityStore().getConfig();\n+\n+ // Make sure mary is gone\n+ LDAPTestUtils.removeLDAPUserByUsername(ldapProvider, appRealm, config, \"maryjane\");\n+\n+ // Create the user in LDAP and register him\n+\n+ LDAPObject mary = LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"maryjane\", \"mary\", \"yram\", \"[email protected]\", null, \"12398\");\n+ LDAPTestUtils.updateLDAPPassword(ldapProvider, mary, \"Password1\");\n+\n+ try {\n+\n+ // Log in and out of the user\n+ loginSuccessAndLogout(\"maryjane\", \"Password1\");\n+\n+ // Delete LDAP User\n+ LDAPTestUtils.removeLDAPUserByUsername(ldapProvider, appRealm, config, \"maryjane\");\n+\n+ // Make sure the deletion took place.\n+ List<UserModel> deletedUsers = session.users().searchForUser(\"mary yram\", appRealm);\n+ Assert.assertTrue(deletedUsers.isEmpty());\n+\n+ } finally {\n+ keycloakRule.stopSession(session, false);\n+ }\n+ }\n@Test\npublic void registerUserLdapSuccess() {\nloginPage.open();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPTestUtils.java", "new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPTestUtils.java", "diff": "@@ -32,6 +32,7 @@ import org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.SynchronizationResultRepresentation;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.LDAPConfig;\nimport org.keycloak.storage.ldap.LDAPUtils;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\nimport org.keycloak.storage.ldap.idm.query.internal.LDAPQuery;\n@@ -264,6 +265,19 @@ public class LDAPTestUtils {\n}\n}\n+ public static void removeLDAPUserByUsername(LDAPStorageProvider ldapProvider, RealmModel realm, LDAPConfig config, String username) {\n+ LDAPIdentityStore ldapStore = ldapProvider.getLdapIdentityStore();\n+ LDAPQuery ldapQuery = LDAPUtils.createQueryForUserSearch(ldapProvider, realm);\n+ List<LDAPObject> allUsers = ldapQuery.getResultList();\n+\n+ // This is ugly, we are iterating over the entire set of ldap users and deleting the one where the username matches. TODO: Find a better way!\n+ for (LDAPObject ldapUser : allUsers) {\n+ if (username.equals(LDAPUtils.getUsername(ldapUser, config))) {\n+ ldapStore.remove(ldapUser);\n+ }\n+ }\n+ }\n+\npublic static void removeAllLDAPRoles(KeycloakSession session, RealmModel appRealm, ComponentModel ldapModel, String mapperName) {\nComponentModel mapperModel = getSubcomponentByName(appRealm, ldapModel, mapperName);\nLDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Keycloak 4533 commit
339,205
07.04.2017 10:37:02
14,400
4daafa56fc09c078b1a24b5e885ee312a0dd7574
NoImport Add coverage for basic test behavior
[ { "change_type": "MODIFY", "old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/noimport/LDAPProvidersIntegrationNoImportTest.java", "new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/noimport/LDAPProvidersIntegrationNoImportTest.java", "diff": "@@ -211,6 +211,45 @@ public class LDAPProvidersIntegrationNoImportTest {\noauth.openLogout();\n}\n+\n+ @Test\n+ public void testLDAPUserImportOnCreationOrLogin() {\n+\n+ KeycloakSession session = keycloakRule.startSession();\n+ RealmModel appRealm = new RealmManager(session).getRealmByName(\"test\");\n+ LDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n+ LDAPConfig config = ldapProvider.getLdapIdentityStore().getConfig();\n+\n+ // Make sure mary is gone\n+ LDAPTestUtils.removeLDAPUserByUsername(ldapProvider, appRealm, config, \"maryjane\");\n+\n+\n+ // Create the user in LDAP and register him\n+ //\n+ LDAPObject mary = LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"maryjane\", \"mary\", \"yram\", \"[email protected]\", null, \"12398\");\n+ LDAPTestUtils.updateLDAPPassword(ldapProvider, mary, \"Password1\");\n+\n+ try {\n+\n+ // Log in and out of the user\n+ loginSuccessAndLogout(\"maryjane\", \"Password1\");\n+\n+ // Delete LDAP User\n+ LDAPTestUtils.removeLDAPUserByUsername(ldapProvider, appRealm, config, \"maryjane\");\n+\n+ // Make sure the deletion took place.\n+ List<UserModel> deletedUsers = session.users().searchForUser(\"mary yram\", appRealm);\n+ Assert.assertTrue(deletedUsers.isEmpty());\n+\n+ } finally {\n+ keycloakRule.stopSession(session, false);\n+ }\n+ }\n+\n+\n+\n+\n+\n@Test\npublic void caseInsensitiveSearch() {\nKeycloakSession session = keycloakRule.startSession();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-3964] NoImport Add coverage for basic test behavior
339,638
10.04.2017 11:20:07
-7,200
8840bc073fae22b892693d2236e70b60f819aaef
Extend security defenses with additional option to set the X-XSS-Protection header, block by default
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo3_1_0.java", "new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo3_1_0.java", "diff": "@@ -40,6 +40,7 @@ public class MigrateTo3_1_0 implements Migration {\nMap<String, String> browserSecurityHeaders = new HashMap<>(realm.getBrowserSecurityHeaders());\nbrowserSecurityHeaders.put(\"xRobotsTag\", \"none\");\n+ browserSecurityHeaders.put(\"xXSSProtection\", \"1; mode=block\");\nrealm.setBrowserSecurityHeaders(Collections.unmodifiableMap(browserSecurityHeaders));\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/BrowserSecurityHeaders.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/BrowserSecurityHeaders.java", "diff": "@@ -35,12 +35,14 @@ public class BrowserSecurityHeaders {\nheaderMap.put(\"contentSecurityPolicy\", \"Content-Security-Policy\");\nheaderMap.put(\"xContentTypeOptions\", \"X-Content-Type-Options\");\nheaderMap.put(\"xRobotsTag\", \"X-Robots-Tag\");\n+ headerMap.put(\"xXSSProtection\", \"X-XSS-Protection\");\nMap<String, String> dh = new HashMap<>();\ndh.put(\"xFrameOptions\", \"SAMEORIGIN\");\ndh.put(\"contentSecurityPolicy\", \"frame-src 'self'\");\ndh.put(\"xContentTypeOptions\", \"nosniff\");\ndh.put(\"xRobotsTag\", \"none\");\n+ dh.put(\"xXSSProtection\", \"1; mode=block\");\ndefaultHeaders = Collections.unmodifiableMap(dh);\nheaderAttributeMap = Collections.unmodifiableMap(headerMap);\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -124,6 +124,8 @@ content-type-options=X-Content-Type-Options\ncontent-type-options-tooltip=Default value prevents Internet Explorer and Google Chrome from MIME-sniffing a response away from the declared content-type (click label for more information)\nrobots-tag=X-Robots-Tag\nrobots-tag-tooltip=Prevent pages from appearing in search engines (click label for more information)\n+x-xss-protection=X-XSS-Protection\n+x-xss-protection-tooltip=This header configures the Cross-site scripting (XSS) filter in your browser. Using the default behavior, the browser will prevent rendering of the page when a XSS attack is detected (click label for more information)\nmax-login-failures=Max Login Failures\nmax-login-failures.tooltip=How many failures before wait is triggered.\nwait-increment=Wait Increment\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/defense-headers.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/defense-headers.html", "diff": "</div>\n<kc-tooltip>{{:: 'robots-tag-tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"xXSSProtection\"><a href=\"https://www.owasp.org/index.php/OWASP_Secure_Headers_Project#xxxsp\" target=\"_blank\">{{:: 'x-xss-protection' | translate}}</a></label>\n+ <div class=\"col-sm-6\">\n+ <input class=\"form-control\" id=\"xXSSProtection\" type=\"text\" ng-model=\"realm.browserSecurityHeaders.xXSSProtection\">\n+ </div>\n+ <kc-tooltip>{{:: 'x-xss-protection-tooltip' | translate}}</kc-tooltip>\n+ </div>\n</fieldset>\n<div class=\"form-group\" data-ng-show=\"access.manageRealm\">\n<div class=\"col-md-10 col-md-offset-2\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4736 Extend security defenses with additional option to set the X-XSS-Protection header, block by default
339,582
11.04.2017 18:20:47
-7,200
a011f44d39dc36fab8dc868fabb53125b28be9c3
safer method to retrieve the webcontext for jetty
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootConfiguration.java", "new_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootConfiguration.java", "diff": "@@ -209,7 +209,7 @@ public class KeycloakSpringBootConfiguration {\n}\n}\n- WebAppContext webAppContext = server.getBean(WebAppContext.class);\n+ WebAppContext webAppContext = (WebAppContext) server.getHandler();\nConstraintSecurityHandler securityHandler = new ConstraintSecurityHandler();\nsecurityHandler.setConstraintMappings(jettyConstraintMappings);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
safer method to retrieve the webcontext for jetty
339,582
12.04.2017 10:41:46
-7,200
ea9c663ae13303ccb84e8758115416f56ffe8255
try the registered beans , then the handler
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootConfiguration.java", "new_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootConfiguration.java", "diff": "@@ -209,7 +209,11 @@ public class KeycloakSpringBootConfiguration {\n}\n}\n- WebAppContext webAppContext = (WebAppContext) server.getHandler();\n+ WebAppContext webAppContext = server.getBean(WebAppContext.class);\n+ //if not found as registered bean let's try the handler\n+ if(webAppContext==null){\n+ webAppContext = (WebAppContext) server.getHandler();\n+ }\nConstraintSecurityHandler securityHandler = new ConstraintSecurityHandler();\nsecurityHandler.setConstraintMappings(jettyConstraintMappings);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
try the registered beans , then the handler
339,582
12.04.2017 10:58:54
-7,200
9a2d36aa9d257529472bfc7e784607d1652da53b
Make the credentials map case insensitive
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/adapters/config/BaseAdapterConfig.java", "new_path": "core/src/main/java/org/keycloak/representations/adapters/config/BaseAdapterConfig.java", "diff": "@@ -22,6 +22,7 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder;\nimport java.util.HashMap;\nimport java.util.Map;\n+import java.util.TreeMap;\n/**\n* Common Adapter configuration\n@@ -58,7 +59,7 @@ public class BaseAdapterConfig extends BaseRealmConfig {\n@JsonProperty(\"public-client\")\nprotected boolean publicClient;\n@JsonProperty(\"credentials\")\n- protected Map<String, Object> credentials = new HashMap<>();\n+ protected Map<String, Object> credentials = new TreeMap<>(String.CASE_INSENSITIVE_ORDER);\npublic boolean isUseResourceRoleMappings() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-3108: Make the credentials map case insensitive
339,582
12.04.2017 16:36:14
-7,200
886528dab8d91ef53524f73ff4a291f1cf0a479d
add autodetect-bearer-only in subsystem
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/java/org/keycloak/subsystem/wf8/extension/SharedAttributeDefinitons.java", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/java/org/keycloak/subsystem/wf8/extension/SharedAttributeDefinitons.java", "diff": "@@ -167,7 +167,12 @@ public class SharedAttributeDefinitons {\n.setValidator(new StringLengthValidator(1, Integer.MAX_VALUE, true, true))\n.build();\n-\n+ protected static final SimpleAttributeDefinition AUTODETECT_BEARER_ONLY =\n+ new SimpleAttributeDefinitionBuilder(\"autodetect-bearer-only\", ModelType.BOOLEAN, true)\n+ .setXmlName(\"autodetect-bearer-only\")\n+ .setAllowExpression(true)\n+ .setDefaultValue(new ModelNode(false))\n+ .build();\nprotected static final List<SimpleAttributeDefinition> ATTRIBUTES = new ArrayList<SimpleAttributeDefinition>();\nstatic {\n@@ -193,6 +198,7 @@ public class SharedAttributeDefinitons {\nATTRIBUTES.add(REGISTER_NODE_PERIOD);\nATTRIBUTES.add(TOKEN_STORE);\nATTRIBUTES.add(PRINCIPAL_ATTRIBUTE);\n+ ATTRIBUTES.add(AUTODETECT_BEARER_ONLY);\n}\n/**\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/org/keycloak/subsystem/wf8/extension/LocalDescriptions.properties", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/org/keycloak/subsystem/wf8/extension/LocalDescriptions.properties", "diff": "@@ -46,7 +46,7 @@ keycloak.realm.register-node-at-startup=Cluster setting\nkeycloak.realm.register-node-period=how often to re-register node\nkeycloak.realm.token-store=cookie or session storage for auth session data\nkeycloak.realm.principal-attribute=token attribute to use to set Principal name\n-\n+keycloak.realm.autodetect-bearer-only=autodetect bearer-only requests\nkeycloak.secure-deployment=A deployment secured by Keycloak\nkeycloak.secure-deployment.add=Add a deployment to be secured by Keycloak\n@@ -83,6 +83,7 @@ keycloak.secure-deployment.principal-attribute=token attribute to use to set Pri\nkeycloak.secure-deployment.turn-off-change-session-id-on-login=The session id is changed by default on a successful login. Change this to true if you want to turn this off\nkeycloak.secure-deployment.token-minimum-time-to-live=The adapter will refresh the token if the current token is expired OR will expire in 'token-minimum-time-to-live' seconds or less\nkeycloak.secure-deployment.min-time-between-jwks-requests=If adapter recognize token signed by unknown public key, it will try to download new public key from keycloak server. However it won't try to download if already tried it in less than 'min-time-between-jwks-requests' seconds\n+keycloak.secure-deployment.autodetect-bearer-only=autodetect bearer-only requests\nkeycloak.secure-deployment.credential=Credential value\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "diff": "<xs:element name=\"register-node-period\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"token-store\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"principal-attribute\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"autodetect-bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n<xs:element name=\"turn-off-change-session-id-on-login\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"token-minimum-time-to-live\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"min-time-between-jwks-requests\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"autodetect-bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/SharedAttributeDefinitons.java", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/SharedAttributeDefinitons.java", "diff": "@@ -166,6 +166,12 @@ public class SharedAttributeDefinitons {\n.setAllowExpression(true)\n.setValidator(new StringLengthValidator(1, Integer.MAX_VALUE, true, true))\n.build();\n+ protected static final SimpleAttributeDefinition AUTODETECT_BEARER_ONLY =\n+ new SimpleAttributeDefinitionBuilder(\"autodetect-bearer-only\", ModelType.BOOLEAN, true)\n+ .setXmlName(\"autodetect-bearer-only\")\n+ .setAllowExpression(true)\n+ .setDefaultValue(new ModelNode(false))\n+ .build();\n@@ -193,6 +199,7 @@ public class SharedAttributeDefinitons {\nATTRIBUTES.add(REGISTER_NODE_PERIOD);\nATTRIBUTES.add(TOKEN_STORE);\nATTRIBUTES.add(PRINCIPAL_ATTRIBUTE);\n+ ATTRIBUTES.add(AUTODETECT_BEARER_ONLY);\n}\nprivate static boolean isSet(ModelNode attributes, SimpleAttributeDefinition def) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/org/keycloak/subsystem/adapter/extension/LocalDescriptions.properties", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/org/keycloak/subsystem/adapter/extension/LocalDescriptions.properties", "diff": "@@ -46,7 +46,7 @@ keycloak.realm.register-node-at-startup=Cluster setting\nkeycloak.realm.register-node-period=how often to re-register node\nkeycloak.realm.token-store=cookie or session storage for auth session data\nkeycloak.realm.principal-attribute=token attribute to use to set Principal name\n-\n+keycloak.realm.autodetect-bearer-only=autodetect bearer-only requests\nkeycloak.secure-deployment=A deployment secured by Keycloak\nkeycloak.secure-deployment.add=Add a deployment to be secured by Keycloak\n@@ -67,6 +67,7 @@ keycloak.secure-deployment.bearer-only=Bearer Token Auth only\nkeycloak.secure-deployment.enable-basic-auth=Enable Basic Authentication\nkeycloak.secure-deployment.public-client=Public client\nkeycloak.secure-deployment.enable-cors=Enable Keycloak CORS support\n+keycloak.secure-deployment.autodetect-bearer-only=autodetect bearer-only requests\nkeycloak.secure-deployment.client-keystore=n/a\nkeycloak.secure-deployment.client-keystore-password=n/a\nkeycloak.secure-deployment.client-key-password=n/a\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "diff": "<xs:element name=\"register-node-period\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"token-store\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"principal-attribute\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"autodetect-bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n<xs:element name=\"turn-off-change-session-id-on-login\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"token-minimum-time-to-live\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"min-time-between-jwks-requests\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"autodetect-bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
add autodetect-bearer-only in subsystem
339,496
13.04.2017 15:42:23
-28,800
fa97c2419e6867523b093f0a8e798a3ea911ff05
Remove the deprecated from readString(InputStream, Charset) I believe it was copied from the previous overload.
[ { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/util/StreamUtil.java", "new_path": "common/src/main/java/org/keycloak/common/util/StreamUtil.java", "diff": "@@ -53,7 +53,6 @@ public final class StreamUtil {\n* @param charset Charset used to decode the input stream\n* @return String representation of the input stream contents decoded using given charset\n* @throws IOException\n- * @deprecated Use {@link #readString(java.io.InputStream, java.nio.charset.Charset)} variant.\n*/\npublic static String readString(InputStream in, Charset charset) throws IOException\n{\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Remove the deprecated from readString(InputStream, Charset) I believe it was copied from the previous overload.
339,364
06.04.2017 14:36:15
-7,200
32b62b2a70bc6943e444f066daf937173183ba61
Fix, stabilize and revamp SocialLoginTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/account/AccountFields.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/account/AccountFields.java", "diff": "@@ -59,6 +59,18 @@ public class AccountFields extends Form {\nreturn this;\n}\n+ public String getEmail() {\n+ return Form.getInputValue(emailInput);\n+ }\n+\n+ public String getFirstName() {\n+ return Form.getInputValue(firstNameInput);\n+ }\n+\n+ public String getLastName() {\n+ return Form.getInputValue(lastNameInput);\n+ }\n+\npublic void setValues(UserRepresentation user) {\nsetUsername(user.getUsername());\nsetEmail(user.getEmail());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/login/UpdateAccount.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/login/UpdateAccount.java", "diff": "@@ -41,4 +41,7 @@ public class UpdateAccount extends Authenticate {\nsubmit();\n}\n+ public AccountFields fields() {\n+ return accountFields;\n+ }\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/AbstractSocialLoginPage.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.pages.social;\n+\n+import org.jboss.arquillian.drone.api.annotation.Drone;\n+import org.openqa.selenium.WebDriver;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public abstract class AbstractSocialLoginPage {\n+ @Drone\n+ protected WebDriver driver;\n+\n+ public abstract void login(String user, String password);\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/FacebookLoginPage.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.pages.social;\n+\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class FacebookLoginPage extends AbstractSocialLoginPage {\n+ @FindBy(id = \"email\")\n+ private WebElement emailInput;\n+\n+ @FindBy(id = \"pass\")\n+ private WebElement passwordInput;\n+\n+ @FindBy(id = \"loginbutton\")\n+ private WebElement loginButton;\n+\n+ @Override\n+ public void login(String user, String password) {\n+ emailInput.sendKeys(user);\n+ passwordInput.sendKeys(password);\n+ loginButton.click();\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GitHubLoginPage.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.pages.social;\n+\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class GitHubLoginPage extends AbstractSocialLoginPage {\n+ @FindBy(id = \"login_field\")\n+ private WebElement usernameInput;\n+\n+ @FindBy(id = \"password\")\n+ private WebElement passwordInput;\n+\n+ @FindBy(name = \"commit\")\n+ private WebElement loginButton;\n+\n+ @Override\n+ public void login(String user, String password) {\n+ usernameInput.sendKeys(user);\n+ passwordInput.sendKeys(password);\n+ loginButton.click();\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.pages.social;\n+\n+import org.keycloak.testsuite.util.WaitUtils;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class GoogleLoginPage extends AbstractSocialLoginPage {\n+ @FindBy(id = \"Email\")\n+ private WebElement emailInput;\n+\n+ @FindBy(id = \"Passwd\")\n+ private WebElement passwordInput;\n+\n+ @FindBy(id = \"next\")\n+ private WebElement nextButton;\n+\n+ @FindBy(id = \"signIn\")\n+ private WebElement signInButton;\n+\n+ @FindBy(id = \"submit_approve_access\")\n+ private WebElement approveAccessButton;\n+\n+ @FindBy(id = \"PersistentCookie\")\n+ private WebElement persisentCookieCheckbox;\n+\n+ @Override\n+ public void login(String user, String password) {\n+ emailInput.sendKeys(user);\n+ nextButton.click();\n+ passwordInput.sendKeys(password);\n+ persisentCookieCheckbox.click();\n+ signInButton.click();\n+\n+ WaitUtils.waitUntilElement(approveAccessButton).is().enabled();\n+ approveAccessButton.click();\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/LinkedInLoginPage.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.pages.social;\n+\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class LinkedInLoginPage extends AbstractSocialLoginPage {\n+ @FindBy(id = \"session_key-oauth2SAuthorizeForm\")\n+ private WebElement usernameInput;\n+\n+ @FindBy(id = \"session_password-oauth2SAuthorizeForm\")\n+ private WebElement passwordInput;\n+\n+ @FindBy(name = \"authorize\")\n+ private WebElement loginButton;\n+\n+ @Override\n+ public void login(String user, String password) {\n+ usernameInput.sendKeys(user);\n+ passwordInput.sendKeys(password);\n+ loginButton.click();\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/MicrosoftLoginPage.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.pages.social;\n+\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class MicrosoftLoginPage extends AbstractSocialLoginPage {\n+ @FindBy(name = \"loginfmt\")\n+ private WebElement usernameInput;\n+\n+ @FindBy(name = \"passwd\")\n+ private WebElement passwordInput;\n+\n+ @FindBy(id = \"idSIButton9\")\n+ private WebElement submitButton;\n+\n+ @Override\n+ public void login(String user, String password) {\n+ usernameInput.sendKeys(user);\n+ submitButton.click();\n+ passwordInput.sendKeys(password);\n+ submitButton.click();\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/StackOverflowLoginPage.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.pages.social;\n+\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+import static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class StackOverflowLoginPage extends AbstractSocialLoginPage {\n+ @FindBy(xpath = \"//a[@title='log in with Stack_Exchange']\")\n+ private WebElement loginInitButton;\n+\n+ @FindBy(id = \"affiliate-signin-iframe\")\n+ private WebElement loginFrame;\n+\n+ @FindBy(name = \"email\")\n+ private WebElement usernameInput;\n+\n+ @FindBy(id = \"password\")\n+ private WebElement passwordInput;\n+\n+ @FindBy(xpath = \"//input[@value='Sign In']\")\n+ private WebElement loginButton;\n+\n+ @Override\n+ public void login(String user, String password) {\n+ waitUntilElement(loginInitButton).is().visible();\n+ loginInitButton.click();\n+\n+ driver.switchTo().frame(loginFrame);\n+\n+ usernameInput.sendKeys(user);\n+ passwordInput.sendKeys(password);\n+\n+ loginButton.click();\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/TwitterLoginPage.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.pages.social;\n+\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class TwitterLoginPage extends AbstractSocialLoginPage {\n+ @FindBy(id = \"username_or_email\")\n+ private WebElement usernameInput;\n+\n+ @FindBy(id = \"password\")\n+ private WebElement passwordInput;\n+\n+ @FindBy(id = \"allow\")\n+ private WebElement loginButton;\n+\n+ @Override\n+ public void login(String user, String password) {\n+ usernameInput.sendKeys(user);\n+ passwordInput.sendKeys(password);\n+ loginButton.click();\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "diff": "@@ -3,18 +3,29 @@ package org.keycloak.testsuite.broker;\nimport org.jboss.arquillian.graphene.Graphene;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.After;\n+import org.junit.Before;\nimport org.junit.BeforeClass;\n+import org.junit.Ignore;\nimport org.junit.Test;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.social.openshift.OpenshiftV3IdentityProvider;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n-import org.keycloak.testsuite.pages.AccountUpdateProfilePage;\n+import org.keycloak.testsuite.auth.page.login.UpdateAccount;\nimport org.keycloak.testsuite.pages.LoginPage;\n-import org.keycloak.testsuite.pages.LoginUpdateProfilePage;\n+import org.keycloak.testsuite.pages.social.AbstractSocialLoginPage;\n+import org.keycloak.testsuite.pages.social.FacebookLoginPage;\n+import org.keycloak.testsuite.pages.social.GitHubLoginPage;\n+import org.keycloak.testsuite.pages.social.GoogleLoginPage;\n+import org.keycloak.testsuite.pages.social.LinkedInLoginPage;\n+import org.keycloak.testsuite.pages.social.MicrosoftLoginPage;\n+import org.keycloak.testsuite.pages.social.StackOverflowLoginPage;\n+import org.keycloak.testsuite.pages.social.TwitterLoginPage;\nimport org.keycloak.testsuite.util.IdentityProviderBuilder;\nimport org.keycloak.testsuite.util.RealmBuilder;\n+import org.keycloak.testsuite.util.URLUtils;\n+import org.keycloak.testsuite.util.WaitUtils;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.support.ui.ExpectedConditions;\n@@ -26,9 +37,18 @@ import java.util.Properties;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assume.assumeTrue;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.FACEBOOK;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GITHUB;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GOOGLE;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.LINKEDIN;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.MICROSOFT;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.OPENSHIFT;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.STACKOVERFLOW;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.TWITTER;\n/**\n- * Created by st on 19.01.17.\n+ * @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n+ * @author Vaclav Muzikar <[email protected]>\n*/\npublic class SocialLoginTest extends AbstractKeycloakTest {\n@@ -38,13 +58,39 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nprivate static Properties config = new Properties();\n@Page\n- public AccountUpdateProfilePage account;\n+ private LoginPage loginPage;\n@Page\n- public LoginPage loginPage;\n+ private UpdateAccount updateAccountPage;\n+\n+ public enum Provider {\n+ GOOGLE(\"google\", GoogleLoginPage.class),\n+ FACEBOOK(\"facebook\", FacebookLoginPage.class),\n+ GITHUB(\"github\", GitHubLoginPage.class),\n+ TWITTER(\"twitter\", TwitterLoginPage.class),\n+ LINKEDIN(\"linkedin\", LinkedInLoginPage.class),\n+ MICROSOFT(\"microsoft\", MicrosoftLoginPage.class),\n+ STACKOVERFLOW(\"stackoverflow\", StackOverflowLoginPage.class),\n+ OPENSHIFT(\"openshift-v3\", null);\n+\n+ private String id;\n+ private Class<? extends AbstractSocialLoginPage> pageObjectClazz;\n+\n+ Provider(String id, Class<? extends AbstractSocialLoginPage> pageObjectClazz) {\n+ this.id = id;\n+ this.pageObjectClazz = pageObjectClazz;\n+ }\n- @Page\n- public LoginUpdateProfilePage updateProfilePage;\n+ public String id() {\n+ return id;\n+ }\n+\n+ public Class<? extends AbstractSocialLoginPage> pageObjectClazz() {\n+ return pageObjectClazz;\n+ }\n+ }\n+\n+ private Provider currentTestProvider;\n@BeforeClass\npublic static void loadConfig() throws Exception {\n@@ -53,13 +99,23 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nconfig.load(new FileInputStream(System.getProperty(SOCIAL_CONFIG)));\n}\n+ @Before\n+ public void beforeSocialLoginTest() {\n+ accountPage.setAuthRealm(REALM);\n+ accountPage.navigateTo();\n+ currentTestProvider = null;\n+ }\n+\n@After\npublic void removeUser() {\nList<UserRepresentation> users = adminClient.realm(REALM).users().search(null, null, null);\nfor (UserRepresentation user : users) {\n+ if (user.getServiceAccountClientId() == null) {\n+ log.infof(\"removing test user '%s'\", user.getUsername());\nadminClient.realm(REALM).users().get(user.getId()).remove();\n}\n}\n+ }\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n@@ -67,21 +123,17 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nList<IdentityProviderRepresentation> idps = new LinkedList<>();\nrep.setIdentityProviders(idps);\n- idps.add(buildIdp(\"openshift-v3\"));\n- idps.add(buildIdp(\"google\"));\n- idps.add(buildIdp(\"facebook\"));\n- idps.add(buildIdp(\"github\"));\n- idps.add(buildIdp(\"twitter\"));\n- idps.add(buildIdp(\"linkedin\"));\n- idps.add(buildIdp(\"microsoft\"));\n- idps.add(buildIdp(\"stackoverflow\"));\n+ for (Provider provider : Provider.values()) {\n+ idps.add(buildIdp(provider));\n+ }\ntestRealms.add(rep);\n}\n@Test\n+ @Ignore\n+ // TODO: Fix and revamp this test\npublic void openshiftLogin() throws Exception {\n- account.open(REALM);\nloginPage.clickSocial(\"openshift-v3\");\nGraphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.id(\"inputUsername\")));\n@@ -92,169 +144,136 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nGraphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.cssSelector(\"input[name=approve]\")));\ndriver.findElement(By.cssSelector(\"input[name=approve]\")).click();\n- assertEquals(config.getProperty(\"openshift-v3.username\", config.getProperty(\"common.profile.username\")), account.getUsername());\n+ assertEquals(config.getProperty(\"openshift-v3.username\", config.getProperty(\"common.profile.username\")), accountPage.getUsername());\n}\n@Test\npublic void googleLogin() throws InterruptedException {\n- account.open(REALM);\n-\n- loginPage.clickSocial(\"google\");\n-\n- Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.id(\"Email\")));\n-\n- driver.findElement(By.id(\"Email\")).sendKeys(config.getProperty(\"google.username\", config.getProperty(\"common.username\")));\n- driver.findElement(By.id(\"next\")).click();\n-\n- Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.id(\"Passwd\")));\n-\n- driver.findElement(By.id(\"Passwd\")).sendKeys(config.getProperty(\"google.password\", config.getProperty(\"common.password\")));\n- driver.findElement(By.id(\"signIn\")).click();\n-\n- Graphene.waitGui().until(ExpectedConditions.elementToBeClickable(By.id(\"submit_approve_access\")));\n-\n- driver.findElement(By.id(\"submit_approve_access\")).click();\n-\n- assertEquals(config.getProperty(\"google.profile.firstName\", config.getProperty(\"common.profile.firstName\")), account.getFirstName());\n- assertEquals(config.getProperty(\"google.profile.lastName\", config.getProperty(\"common.profile.lastName\")), account.getLastName());\n- assertEquals(config.getProperty(\"google.profile.email\", config.getProperty(\"common.profile.email\")), account.getEmail());\n+ currentTestProvider = GOOGLE;\n+ performLogin();\n+ assertAccount();\n}\n@Test\n- public void faceBookLogin() {\n- account.open(REALM);\n-\n- loginPage.clickSocial(\"facebook\");\n-\n- Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.id(\"email\")));\n- driver.findElement(By.id(\"email\")).sendKeys(config.getProperty(\"facebook.username\", config.getProperty(\"common.username\")));\n- driver.findElement(By.id(\"pass\")).sendKeys(config.getProperty(\"facebook.password\", config.getProperty(\"common.password\")));\n-\n- driver.findElement(By.id(\"loginbutton\")).click();\n-\n- assertEquals(config.getProperty(\"facebook.profile.firstName\", config.getProperty(\"common.profile.firstName\")), account.getFirstName());\n- assertEquals(config.getProperty(\"facebook.profile.lastName\", config.getProperty(\"common.profile.lastName\")), account.getLastName());\n- assertEquals(config.getProperty(\"facebook.profile.email\", config.getProperty(\"common.profile.email\")), account.getEmail());\n+ public void facebookLogin() {\n+ currentTestProvider = FACEBOOK;\n+ performLogin();\n+ assertAccount();\n}\n@Test\npublic void githubLogin() {\n- account.open(REALM);\n-\n- loginPage.clickSocial(\"github\");\n-\n- Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.id(\"login_field\")));\n- driver.findElement(By.id(\"login_field\")).sendKeys(config.getProperty(\"github.username\", config.getProperty(\"common.username\")));\n- driver.findElement(By.id(\"password\")).sendKeys(config.getProperty(\"github.password\", config.getProperty(\"common.password\")));\n-\n- driver.findElement(By.name(\"commit\")).click();\n-\n- assertEquals(config.getProperty(\"github.profile.firstName\", config.getProperty(\"common.profile.firstName\")), account.getFirstName());\n- assertEquals(config.getProperty(\"github.profile.lastName\", config.getProperty(\"common.profile.lastName\")), account.getLastName());\n- assertEquals(config.getProperty(\"github.profile.email\", config.getProperty(\"common.profile.email\")), account.getEmail());\n+ currentTestProvider = GITHUB;\n+ performLogin();\n+ assertAccount();\n}\n@Test\npublic void twitterLogin() {\n- account.open(REALM);\n-\n- loginPage.clickSocial(\"twitter\");\n-\n- Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.id(\"username_or_email\")));\n- driver.findElement(By.id(\"username_or_email\")).sendKeys(config.getProperty(\"twitter.username\", config.getProperty(\"common.username\")));\n- driver.findElement(By.id(\"password\")).sendKeys(config.getProperty(\"twitter.password\", config.getProperty(\"common.password\")));\n-\n- driver.findElement(By.id(\"allow\")).click();\n-\n- assertTrue(updateProfilePage.isCurrent());\n-\n- assertEquals(config.getProperty(\"twitter.profile.firstName\", config.getProperty(\"common.profile.firstName\")), account.getFirstName());\n- assertEquals(config.getProperty(\"twitter.profile.lastName\", config.getProperty(\"common.profile.lastName\")), account.getLastName());\n- assertEquals(\"\", updateProfilePage.getEmail());\n-\n- updateProfilePage.update(null, null, \"[email protected]\");\n-\n- assertEquals(config.getProperty(\"twitter.profile.firstName\", config.getProperty(\"common.profile.firstName\")), account.getFirstName());\n- assertEquals(config.getProperty(\"twitter.profile.lastName\", config.getProperty(\"common.profile.lastName\")), account.getLastName());\n- assertEquals(config.getProperty(\"twitter.profile.email\", config.getProperty(\"common.profile.email\")), account.getEmail());\n+ currentTestProvider = TWITTER;\n+ performLogin();\n+ assertUpdateProfile(false, false, true);\n+ assertAccount();\n}\n@Test\npublic void linkedinLogin() {\n- account.open(REALM);\n-\n- loginPage.clickSocial(\"linkedin\");\n-\n- Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.id(\"session_key-oauth2SAuthorizeForm\")));\n- driver.findElement(By.id(\"session_key-oauth2SAuthorizeForm\")).sendKeys(config.getProperty(\"linkedin.username\", config.getProperty(\"common.username\")));\n- driver.findElement(By.id(\"session_password-oauth2SAuthorizeForm\")).sendKeys(config.getProperty(\"linkedin.password\", config.getProperty(\"common.password\")));\n-\n- driver.findElement(By.name(\"authorize\")).click();\n-\n- assertEquals(config.getProperty(\"linkedin.profile.firstName\", config.getProperty(\"common.profile.firstName\")), account.getFirstName());\n- assertEquals(config.getProperty(\"linkedin.profile.lastName\", config.getProperty(\"common.profile.lastName\")), account.getLastName());\n- assertEquals(config.getProperty(\"linkedin.profile.email\", config.getProperty(\"common.profile.email\")), account.getEmail());\n+ currentTestProvider = LINKEDIN;\n+ performLogin();\n+ assertAccount();\n}\n@Test\npublic void microsoftLogin() {\n- account.open(REALM);\n-\n- loginPage.clickSocial(\"microsoft\");\n-\n- Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.name(\"loginfmt\")));\n- driver.findElement(By.name(\"loginfmt\")).sendKeys(config.getProperty(\"microsoft.username\", config.getProperty(\"common.username\")));\n- driver.findElement(By.xpath(\"//input[@value='Next']\")).click();\n-\n- Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.name(\"passwd\")));\n- driver.findElement(By.name(\"passwd\")).sendKeys(config.getProperty(\"microsoft.password\", config.getProperty(\"common.password\")));\n- driver.findElement(By.xpath(\"//input[@value='Sign in']\")).click();\n-\n- assertEquals(config.getProperty(\"microsoft.profile.firstName\", config.getProperty(\"common.profile.firstName\")), account.getFirstName());\n- assertEquals(config.getProperty(\"microsoft.profile.lastName\", config.getProperty(\"common.profile.lastName\")), account.getLastName());\n- assertEquals(config.getProperty(\"microsoft.profile.email\", config.getProperty(\"common.profile.email\")), account.getEmail());\n+ currentTestProvider = MICROSOFT;\n+ performLogin();\n+ assertAccount();\n}\n@Test\npublic void stackoverflowLogin() {\n- account.open(REALM);\n+ currentTestProvider = STACKOVERFLOW;\n+ performLogin();\n+ assertUpdateProfile(false, false, true);\n+ assertAccount();\n+ }\n- loginPage.clickSocial(\"stackoverflow\");\n+ private IdentityProviderRepresentation buildIdp(Provider provider) {\n+ IdentityProviderRepresentation idp = IdentityProviderBuilder.create().alias(provider.id()).providerId(provider.id()).build();\n+ idp.setEnabled(true);\n+ idp.getConfig().put(\"clientId\", getConfig(provider, \"clientId\"));\n+ idp.getConfig().put(\"clientSecret\", getConfig(provider, \"clientSecret\"));\n+ if (provider == STACKOVERFLOW) {\n+ idp.getConfig().put(\"key\", getConfig(provider, \"clientKey\"));\n+ }\n+ if (provider == OPENSHIFT) {\n+ idp.getConfig().put(\"baseUrl\", config.getProperty(provider.id() + \".baseUrl\", OpenshiftV3IdentityProvider.BASE_URL));\n+ }\n+ return idp;\n+ }\n- Graphene.waitModel().until(ExpectedConditions.visibilityOfElementLocated(By.xpath(\"//a[@title='log in with Stack_Exchange']\")));\n- driver.findElement(By.xpath(\"//a[@title='log in with Stack_Exchange']\")).click();\n+ private String getConfig(Provider provider, String key) {\n+ return config.getProperty(provider.id() + \".\" + key, config.getProperty(\"common.\" + key));\n+ }\n- driver.switchTo().frame(driver.findElement(By.id(\"affiliate-signin-iframe\")));\n+ private String getConfig(String key) {\n+ return getConfig(currentTestProvider, key);\n+ }\n- Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.name(\"email\")));\n- driver.findElement(By.name(\"email\")).sendKeys(config.getProperty(\"stackoverflow.username\", config.getProperty(\"common.username\")));\n- driver.findElement(By.name(\"password\")).sendKeys(config.getProperty(\"stackoverflow.password\", config.getProperty(\"common.password\")));\n+ private void performLogin() {\n+ loginPage.clickSocial(currentTestProvider.id());\n- driver.findElement(By.xpath(\"//input[@value='Sign In']\")).click();\n+ // Just to be sure there's no redirect in progress\n+ WaitUtils.pause(3000);\n+ WaitUtils.waitForPageToLoad(driver);\n- assertEquals(config.getProperty(\"stackoverflow.profile.firstName\", config.getProperty(\"common.profile.firstName\")), updateProfilePage.getFirstName());\n- assertEquals(config.getProperty(\"stackoverflow.profile.lastName\", config.getProperty(\"common.profile.lastName\")), updateProfilePage.getLastName());\n- assertEquals(\"\", updateProfilePage.getEmail());\n+ // Only when there's not active session for the social provider, i.e. login is required\n+ if (URLUtils.currentUrlDoesntStartWith(driver, getAuthServerRoot().toASCIIString())) {\n+ log.infof(\"current URL: %s\", driver.getCurrentUrl());\n+ log.infof(\"performing log in to '%s' ...\", currentTestProvider.id());\n+ AbstractSocialLoginPage loginPage = Graphene.createPageFragment(currentTestProvider.pageObjectClazz(), driver.findElement(By.tagName(\"html\")));\n+ loginPage.login(getConfig(\"username\"), getConfig(\"password\"));\n+ }\n+ else {\n+ log.infof(\"already logged in to '%s'; skipping the login process\", currentTestProvider.id());\n+ }\n+ }\n- updateProfilePage.update(null, null, \"[email protected]\");\n+ private void assertAccount() {\n+ assertTrue(URLUtils.currentUrlStartWith(driver, accountPage.toString())); // Sometimes after login the URL ends with /# or similar\n- assertEquals(config.getProperty(\"stackoverflow.profile.firstName\", config.getProperty(\"common.profile.firstName\")), account.getFirstName());\n- assertEquals(config.getProperty(\"stackoverflow.profile.lastName\", config.getProperty(\"common.profile.lastName\")), account.getLastName());\n- assertEquals(config.getProperty(\"stackoverflow.profile.email\", config.getProperty(\"common.profile.email\")), account.getEmail());\n+ assertEquals(getConfig(\"profile.firstName\"), accountPage.getFirstName());\n+ assertEquals(getConfig(\"profile.lastName\"), accountPage.getLastName());\n+ assertEquals(getConfig(\"profile.email\"), accountPage.getEmail());\n}\n- private IdentityProviderRepresentation buildIdp(String id) {\n- IdentityProviderRepresentation idp = IdentityProviderBuilder.create().alias(id).providerId(id).build();\n- idp.setEnabled(true);\n- idp.getConfig().put(\"clientId\", config.getProperty(id + \".clientId\"));\n- idp.getConfig().put(\"clientSecret\", config.getProperty(id + \".clientSecret\"));\n- if (id.equals(\"stackoverflow\")) {\n- idp.getConfig().put(\"key\", config.getProperty(id + \".clientKey\"));\n+ private void assertUpdateProfile(boolean firstName, boolean lastName, boolean email) {\n+ assertTrue(URLUtils.currentUrlDoesntStartWith(driver, accountPage.toString()));\n+\n+ if (firstName) {\n+ assertTrue(updateAccountPage.fields().getFirstName().isEmpty());\n+ updateAccountPage.fields().setFirstName(getConfig(\"profile.firstName\"));\n}\n- if (id.equals(\"openshift-v3\")) {\n- idp.getConfig().put(\"baseUrl\", config.getProperty(id + \".baseUrl\", OpenshiftV3IdentityProvider.BASE_URL));\n+ else {\n+ assertEquals(getConfig(\"profile.firstName\"), updateAccountPage.fields().getFirstName());\n}\n- return idp;\n+\n+ if (lastName) {\n+ assertTrue(updateAccountPage.fields().getLastName().isEmpty());\n+ updateAccountPage.fields().setLastName(getConfig(\"profile.lastName\"));\n+ }\n+ else {\n+ assertEquals(getConfig(\"profile.lastName\"), updateAccountPage.fields().getLastName());\n}\n+ if (email) {\n+ assertTrue(updateAccountPage.fields().getEmail().isEmpty());\n+ updateAccountPage.fields().setEmail(getConfig(\"profile.email\"));\n+ }\n+ else {\n+ assertEquals(getConfig(\"profile.email\"), updateAccountPage.fields().getEmail());\n+ }\n+\n+ updateAccountPage.submit();\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4624 Fix, stabilize and revamp SocialLoginTest
339,364
19.04.2017 13:51:24
-7,200
c7a97cfd21cbc208d9f40289edc146f9c061c4bb
Prepare the testsuite for Java adapter backward compatibility testing
[ { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/Keycloak.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/Keycloak.java", "diff": "@@ -20,6 +20,7 @@ package org.keycloak.admin.client;\nimport org.jboss.resteasy.client.jaxrs.ResteasyClient;\nimport org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder;\nimport org.jboss.resteasy.client.jaxrs.ResteasyWebTarget;\n+import org.jboss.resteasy.plugins.providers.jackson.ResteasyJackson2Provider;\nimport org.keycloak.admin.client.resource.BearerAuthFilter;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RealmsResource;\n@@ -31,7 +32,6 @@ import javax.net.ssl.HostnameVerifier;\nimport javax.net.ssl.SSLSession;\nimport java.net.URI;\n-import java.security.KeyStore;\nimport static org.keycloak.OAuth2Constants.PASSWORD;\n@@ -66,12 +66,20 @@ public class Keycloak {\n}\npublic static Keycloak getInstance(String serverUrl, String realm, String username, String password, String clientId, String clientSecret, SSLContext sslContext) {\n- ResteasyClient client = new ResteasyClientBuilder()\n+ return getInstance(serverUrl, realm, username, password, clientId, clientSecret, sslContext, null);\n+ }\n+\n+ public static Keycloak getInstance(String serverUrl, String realm, String username, String password, String clientId, String clientSecret, SSLContext sslContext, ResteasyJackson2Provider customJacksonProvider) {\n+ ResteasyClientBuilder clientBuilder = new ResteasyClientBuilder()\n.sslContext(sslContext)\n.hostnameVerification(ResteasyClientBuilder.HostnameVerificationPolicy.WILDCARD)\n- .connectionPoolSize(10).build();\n+ .connectionPoolSize(10);\n+\n+ if (customJacksonProvider != null) {\n+ clientBuilder.register(customJacksonProvider);\n+ }\n- return new Keycloak(serverUrl, realm, username, password, clientId, clientSecret, PASSWORD, client, null);\n+ return new Keycloak(serverUrl, realm, username, password, clientId, clientSecret, PASSWORD, clientBuilder.build(), null);\n}\nprivate static ResteasyClientBuilder newResteasyClientBuilder() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java", "diff": "@@ -45,6 +45,12 @@ public final class SuiteContext {\nprivate boolean adminPasswordUpdated;\nprivate final Map<String, String> smtpServer = new HashMap<>();\n+ /**\n+ * True if the testsuite is running in the adapter backward compatibility testing mode,\n+ * i.e. if the tests are running against newer auth server\n+ */\n+ private static final boolean adapterCompatTesting = Boolean.parseBoolean(System.getProperty(\"testsuite.adapter.compat.testing\"));\n+\npublic SuiteContext(Set<ContainerInfo> arquillianContainers) {\nthis.container = arquillianContainers;\nthis.adminPasswordUpdated = false;\n@@ -101,6 +107,10 @@ public final class SuiteContext {\nreturn container;\n}\n+ public boolean isAdapterCompatTesting() {\n+ return adapterCompatTesting;\n+ }\n+\n@Override\npublic String toString() {\nString containers = \"Auth server: \" + (isAuthServerCluster() ? \"\\nFrontend: \" : \"\")\n@@ -111,6 +121,9 @@ public final class SuiteContext {\nif (isAuthServerMigrationEnabled()) {\ncontainers += \"Migrated from: \" + System.getProperty(\"migrated.auth.server.version\") + \"\\n\";\n}\n+ if (isAdapterCompatTesting()) {\n+ containers += \"Adapter backward compatibility testing mode!\\n\";\n+ }\nreturn \"SUITE CONTEXT:\\n\"\n+ containers;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/AdminClientUtil.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/AdminClientUtil.java", "diff": "@@ -26,7 +26,10 @@ import java.security.cert.CertificateException;\nimport javax.net.ssl.SSLContext;\n+import com.fasterxml.jackson.databind.DeserializationFeature;\n+import com.fasterxml.jackson.databind.ObjectMapper;\nimport org.apache.http.ssl.SSLContexts;\n+import org.jboss.resteasy.plugins.providers.jackson.ResteasyJackson2Provider;\nimport org.keycloak.admin.client.Keycloak;\nimport org.keycloak.models.Constants;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n@@ -38,7 +41,7 @@ import static org.keycloak.testsuite.util.IOUtil.PROJECT_BUILD_DIRECTORY;\npublic class AdminClientUtil {\n- public static Keycloak createAdminClient() throws Exception {\n+ public static Keycloak createAdminClient(boolean ignoreUnknownProperties) throws Exception {\nSSLContext ssl = null;\nif (\"true\".equals(System.getProperty(\"auth.server.ssl.required\"))) {\nFile trustore = new File(PROJECT_BUILD_DIRECTORY, \"dependency/keystore/keycloak.truststore\");\n@@ -47,10 +50,24 @@ public class AdminClientUtil {\nSystem.setProperty(\"javax.net.ssl.trustStore\", trustore.getAbsolutePath());\n}\n+ ResteasyJackson2Provider jacksonProvider = null;\n+\n+ // We need to ignore unknown JSON properties e.g. in the adapter configuration representation\n+ // during adapter backward compatibility testing\n+ if (ignoreUnknownProperties) {\n+ jacksonProvider = new ResteasyJackson2Provider();\n+ ObjectMapper objectMapper = new ObjectMapper();\n+ objectMapper.configure(DeserializationFeature.FAIL_ON_UNKNOWN_PROPERTIES, false);\n+ jacksonProvider.setMapper(objectMapper);\n+ }\n+\nreturn Keycloak.getInstance(AuthServerTestEnricher.getAuthServerContextRoot() + \"/auth\",\n- MASTER, ADMIN, ADMIN, Constants.ADMIN_CLI_CLIENT_ID, null, ssl);\n+ MASTER, ADMIN, ADMIN, Constants.ADMIN_CLI_CLIENT_ID, null, ssl, jacksonProvider);\n}\n+ public static Keycloak createAdminClient() throws Exception {\n+ return createAdminClient(false);\n+ }\nprivate static SSLContext getSSLContextWithTrustore(File file, String password) throws CertificateException, NoSuchAlgorithmException, KeyStoreException, IOException, KeyManagementException {\nif (!file.isFile()) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java", "diff": "@@ -135,7 +135,7 @@ public abstract class AbstractKeycloakTest {\npublic void beforeAbstractKeycloakTest() throws Exception {\nadminClient = testContext.getAdminClient();\nif (adminClient == null) {\n- adminClient = AdminClientUtil.createAdminClient();\n+ adminClient = AdminClientUtil.createAdminClient(suiteContext.isAdapterCompatTesting());\ntestContext.setAdminClient(adminClient);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java", "diff": "@@ -469,8 +469,10 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\nassertNotNull(version2);\nassertNotNull(version2.getVersion());\nassertNotNull(version2.getBuildTime());\n+ if (!suiteContext.isAdapterCompatTesting()) {\nassertEquals(version.getVersion(), version2.getVersion());\nassertEquals(version.getBuildTime(), version2.getBuildTime());\n+ }\nclient.close();\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4761 Prepare the testsuite for Java adapter backward compatibility testing
339,179
20.04.2017 17:07:14
-7,200
4f66919474afc4e939d0bc9e6d197fe53761532e
Add tests of clientSession for script based authenticator
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ScriptAuthenticatorTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ScriptAuthenticatorTest.java", "diff": "*/\npackage org.keycloak.testsuite.forms;\n+import com.google.common.collect.ImmutableMap;\nimport org.apache.commons.io.IOUtils;\nimport org.jboss.arquillian.graphene.page.Page;\n-import org.junit.*;\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.BeforeClass;\n+import org.junit.Rule;\n+import org.junit.Test;\nimport org.keycloak.authentication.authenticators.browser.ScriptBasedAuthenticatorFactory;\nimport org.keycloak.authentication.authenticators.browser.UsernamePasswordFormFactory;\nimport org.keycloak.events.Details;\n@@ -40,6 +45,7 @@ import org.keycloak.testsuite.util.UserBuilder;\nimport javax.ws.rs.core.Response;\nimport java.io.IOException;\n+import java.util.Map;\n/**\n* Tests for {@link org.keycloak.authentication.authenticators.browser.ScriptBasedAuthenticator}\n@@ -56,8 +62,12 @@ public class ScriptAuthenticatorTest extends AbstractFlowTest {\nprivate AuthenticationFlowRepresentation flow;\n+ public static final String EXECUTION_ID = \"scriptAuth\";\n+\n@BeforeClass\n- public static void enabled() { ProfileAssume.assumePreview(); }\n+ public static void enabled() {\n+ ProfileAssume.assumePreview();\n+ }\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\n@@ -99,8 +109,6 @@ public class ScriptAuthenticatorTest extends AbstractFlowTest {\n.builtIn(false)\n.build();\n- String scriptAuth = \"scriptAuth\";\n-\nResponse createFlowResponse = testRealm().flows().createFlow(scriptBrowserFlow);\nAssert.assertEquals(201, createFlowResponse.getStatus());\n@@ -119,7 +127,7 @@ public class ScriptAuthenticatorTest extends AbstractFlowTest {\n.build();\nAuthenticationExecutionRepresentation authScriptExecution = ExecutionBuilder.create()\n- .id(scriptAuth)\n+ .id(EXECUTION_ID)\n.parentFlow(this.flow.getId())\n.requirement(AuthenticationExecutionModel.Requirement.REQUIRED.name())\n.authenticator(ScriptBasedAuthenticatorFactory.PROVIDER_ID)\n@@ -127,12 +135,11 @@ public class ScriptAuthenticatorTest extends AbstractFlowTest {\nResponse addExecutionResponse = testRealm().flows().addExecution(usernamePasswordFormExecution);\nAssert.assertEquals(201, addExecutionResponse.getStatus());\n+ addExecutionResponse.close();\naddExecutionResponse = testRealm().flows().addExecution(authScriptExecution);\nAssert.assertEquals(201, addExecutionResponse.getStatus());\n-\n- Response newExecutionConfigResponse = testRealm().flows().newExecutionConfig(scriptAuth, createScriptAuthConfig(scriptAuth, \"authenticator-example.js\", \"/scripts/authenticator-example.js\", \"simple script based authenticator\"));\n- Assert.assertEquals(201, newExecutionConfigResponse.getStatus());\n+ addExecutionResponse.close();\ntestContext.setInitialized(true);\n}\n@@ -142,6 +149,7 @@ public class ScriptAuthenticatorTest extends AbstractFlowTest {\n*/\n@Test\npublic void loginShouldWorkWithScriptAuthenticator() {\n+ addConfigFromFile(\"/scripts/authenticator-example.js\");\nloginPage.open();\n@@ -155,6 +163,7 @@ public class ScriptAuthenticatorTest extends AbstractFlowTest {\n*/\n@Test\npublic void loginShouldFailWithScriptAuthenticator() {\n+ addConfigFromFile(\"/scripts/authenticator-example.js\");\nloginPage.open();\n@@ -163,12 +172,61 @@ public class ScriptAuthenticatorTest extends AbstractFlowTest {\nevents.expect(EventType.LOGIN_ERROR).user((String) null).error(Errors.USER_NOT_FOUND).assertEvent();\n}\n- private AuthenticatorConfigRepresentation createScriptAuthConfig(String alias, String scriptName, String scriptCodePath, String scriptDescription) throws IOException {\n+ /**\n+ * KEYCLOAK-4505\n+ */\n+ @Test\n+ public void scriptWithClientSession() {\n+ addConfigFromFile(\"/scripts/client-session-test.js\", ImmutableMap.of(\n+ \"realm\", \"test\",\n+ \"clientId\", \"test-app\",\n+ \"authMethod\", \"openid-connect\"));\n+\n+ loginPage.open();\n- AuthenticatorConfigRepresentation configRep = new AuthenticatorConfigRepresentation();\n+ loginPage.login(\"user\", \"password\");\n+\n+ events.expectLogin().user(\"user\").detail(Details.USERNAME, \"user\").assertEvent();\n+ }\n+\n+ private void addConfigFromFile(String filename) {\n+ addConfigFromFile(filename, null);\n+ }\n+\n+ private void addConfigFromFile(String filename, Map<String, String> parameters) {\n+\n+ String alias = filename.substring(filename.lastIndexOf(\"/\") + 1);\n+ String script = loadFile(filename, parameters);\n+\n+ Response newExecutionConfigResponse = testRealm().flows().\n+ newExecutionConfig(EXECUTION_ID, createScriptAuthConfig(EXECUTION_ID, alias, script, \"script based authenticator\"));\n+ newExecutionConfigResponse.close();\n+\n+ Assert.assertEquals(201, newExecutionConfigResponse.getStatus());\n+ }\n+\n+ private String loadFile(String filename, Map<String, String> parameters) {\n+ String script = null;\n+ try {\n+ script = IOUtils.toString(getClass().getResourceAsStream(filename));\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+\n+ if (parameters != null) {\n+ for (Map.Entry<String, String> entry : parameters.entrySet()) {\n+ script = script.replaceAll(\"\\\\$\\\\{\" + entry.getKey() + \"}\", entry.getValue());\n+ }\n+ }\n+ return script;\n+ }\n+\n+ private AuthenticatorConfigRepresentation createScriptAuthConfig(String alias, String scriptName, String script, String scriptDescription) {\n+\n+ AuthenticatorConfigRepresentation configRep = new AuthenticatorConfigRepresentation();\nconfigRep.setAlias(alias);\n- configRep.getConfig().put(\"scriptCode\", IOUtils.toString(getClass().getResourceAsStream(scriptCodePath)));\n+ configRep.getConfig().put(\"scriptCode\", script);\nconfigRep.getConfig().put(\"scriptName\", scriptName);\nconfigRep.getConfig().put(\"scriptDescription\", scriptDescription);\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/scripts/client-session-test.js", "diff": "+AuthenticationFlowError = Java.type(\"org.keycloak.authentication.AuthenticationFlowError\");\n+\n+function authenticate(context) {\n+\n+ if (clientSession.getRealm().getName() != \"${realm}\") {\n+ context.failure(AuthenticationFlowError.INVALID_CLIENT_SESSION);\n+ return;\n+ }\n+\n+ if (clientSession.getClient().getClientId() != \"${clientId}\") {\n+ context.failure(AuthenticationFlowError.UNKNOWN_CLIENT);\n+ return;\n+ }\n+\n+ if (clientSession.getAuthMethod() != \"${authMethod}\") {\n+ context.failure(AuthenticationFlowError.INVALID_CLIENT_SESSION);\n+ return;\n+ }\n+\n+ context.success();\n+}\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4505 Add tests of clientSession for script based authenticator
339,281
21.04.2017 14:00:42
-7,200
15f1b948bfd532619c549062068c3f05e5b84b61
include newly created tests to travis
[ { "change_type": "MODIFY", "old_path": "travis-run-tests.sh", "new_path": "travis-run-tests.sh", "diff": "@@ -20,7 +20,7 @@ fi\nif [ $1 == \"group3\" ]; then\ncd testsuite/integration-arquillian/tests/base\n- mvn test -B --no-snapshot-updates -Dtest=org.keycloak.testsuite.d*.**.*Test,org.keycloak.testsuite.e*.**.*Test,org.keycloak.testsuite.f*.**.*Test,org.keycloak.testsuite.i*.**.*Test\n+ mvn test -B --no-snapshot-updates -Dtest=org.keycloak.testsuite.au*.**.*Test,org.keycloak.testsuite.d*.**.*Test,org.keycloak.testsuite.e*.**.*Test,org.keycloak.testsuite.f*.**.*Test,org.keycloak.testsuite.i*.**.*Test\nfi\nif [ $1 == \"group4\" ]; then\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4776 include newly created tests to travis
339,465
24.04.2017 11:24:09
-7,200
1fd5af840be3f089856e4dcaa11e2eaf5f258644
Deleting a client with existing sessions/offline_tokens leads to Internal Server Errors
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java", "diff": "@@ -637,6 +637,11 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nwhile(itr.hasNext()) {\nUserSessionEntity entity = (UserSessionEntity) itr.next().getValue();\nSet<String> currClientSessions = entity.getClientSessions();\n+\n+ if (currClientSessions == null) {\n+ continue;\n+ }\n+\nfor (String clientSessionId : currClientSessions) {\nClientSessionEntity cls = (ClientSessionEntity) offlineSessionCache.get(clientSessionId);\nif (cls != null) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java", "diff": "@@ -43,9 +43,11 @@ import org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.account.AccountTest;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\nimport org.keycloak.testsuite.auth.page.AuthRealm;\n+import org.keycloak.testsuite.pages.AccountApplicationsPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.ClientManager;\n@@ -58,6 +60,7 @@ import org.keycloak.util.TokenUtil;\nimport java.util.Collections;\nimport java.util.List;\n+import java.util.Map;\nimport javax.ws.rs.NotFoundException;\n@@ -79,6 +82,10 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\n@Page\nprotected LoginPage loginPage;\n+\n+ @Page\n+ protected AccountApplicationsPage applicationsPage;\n+\n@Rule\npublic AssertEvents events = new AssertEvents(this);\n@@ -482,4 +489,65 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\nRealmRepresentation testRealm = offlineTokenAdmin.realm(\"test\").toRepresentation();\nAssert.assertNotNull(testRealm);\n}\n+\n+\n+ // KEYCLOAK-4525\n+ @Test\n+ public void offlineTokenRemoveClientWithTokens() throws Exception {\n+ // Create new client\n+ RealmResource appRealm = adminClient.realm(\"test\");\n+\n+ ClientRepresentation clientRep = ClientBuilder.create().clientId(\"offline-client-2\")\n+ .id(KeycloakModelUtils.generateId())\n+ .directAccessGrants()\n+ .secret(\"secret1\").build();\n+\n+ appRealm.clients().create(clientRep);\n+\n+ // Direct grant login requesting offline token\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ oauth.clientId(\"offline-client-2\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"secret1\", \"test-user@localhost\", \"password\");\n+ Assert.assertNull(tokenResponse.getErrorDescription());\n+ AccessToken token = oauth.verifyToken(tokenResponse.getAccessToken());\n+ String offlineTokenString = tokenResponse.getRefreshToken();\n+ RefreshToken offlineToken = oauth.verifyRefreshToken(offlineTokenString);\n+\n+ events.expectLogin()\n+ .client(\"offline-client-2\")\n+ .user(userId)\n+ .session(token.getSessionState())\n+ .detail(Details.GRANT_TYPE, OAuth2Constants.PASSWORD)\n+ .detail(Details.TOKEN_ID, token.getId())\n+ .detail(Details.REFRESH_TOKEN_ID, offlineToken.getId())\n+ .detail(Details.REFRESH_TOKEN_TYPE, TokenUtil.TOKEN_TYPE_OFFLINE)\n+ .detail(Details.USERNAME, \"test-user@localhost\")\n+ .removeDetail(Details.CODE_ID)\n+ .removeDetail(Details.REDIRECT_URI)\n+ .removeDetail(Details.CONSENT)\n+ .assertEvent();\n+\n+ // Go to account mgmt applications page\n+ applicationsPage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ events.expectLogin().client(\"account\").detail(Details.REDIRECT_URI, AccountTest.ACCOUNT_REDIRECT + \"?path=applications\").assertEvent();\n+ Assert.assertTrue(applicationsPage.isCurrent());\n+ Map<String, AccountApplicationsPage.AppEntry> apps = applicationsPage.getApplications();\n+ Assert.assertTrue(apps.containsKey(\"offline-client-2\"));\n+ Assert.assertEquals(\"Offline Token\", apps.get(\"offline-client-2\").getAdditionalGrants().get(0));\n+\n+ // Now remove the client\n+ ClientResource offlineTokenClient2 = ApiUtil.findClientByClientId(appRealm, \"offline-client-2\" );\n+ offlineTokenClient2.remove();\n+\n+ // Go to applications page and see offline-client not anymore\n+ applicationsPage.open();\n+ apps = applicationsPage.getApplications();\n+ Assert.assertFalse(apps.containsKey(\"offline-client-2\"));\n+\n+ // Login as admin and see consents of user\n+ UserResource user = ApiUtil.findUserByUsernameId(appRealm, \"test-user@localhost\");\n+ List<Map<String, Object>> consents = user.getConsents();\n+ Assert.assertTrue(consents.isEmpty());\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4525 Deleting a client with existing sessions/offline_tokens leads to Internal Server Errors
339,598
24.04.2017 11:29:55
-7,200
b84f6d306d5e0d5cfbaefe281ab44a3bba943eae
Support for an AttributeStatement Mapper
[ { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/broker/saml/mappers/UserAttributeStatementMapper.java", "diff": "+/*\n+ * Copyright (c) eHealth\n+ */\n+package org.keycloak.broker.saml.mappers;\n+\n+import java.util.ArrayList;\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.Objects;\n+import java.util.Optional;\n+import java.util.Set;\n+import java.util.function.Consumer;\n+import java.util.regex.Pattern;\n+import java.util.stream.Collectors;\n+\n+import org.keycloak.broker.provider.AbstractIdentityProviderMapper;\n+import org.keycloak.broker.provider.BrokeredIdentityContext;\n+import org.keycloak.broker.saml.SAMLEndpoint;\n+import org.keycloak.broker.saml.SAMLIdentityProviderFactory;\n+import org.keycloak.common.util.CollectionUtil;\n+import org.keycloak.dom.saml.v2.assertion.AssertionType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeStatementType.ASTChoiceType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeType;\n+import org.keycloak.models.IdentityProviderMapperModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Frederik Libert</a>\n+ *\n+ */\n+public class UserAttributeStatementMapper extends AbstractIdentityProviderMapper {\n+\n+ private static final String USER_ATTR_LOCALE = \"locale\";\n+\n+ private static final String[] COMPATIBLE_PROVIDERS = {SAMLIdentityProviderFactory.PROVIDER_ID};\n+\n+ private static final List<ProviderConfigProperty> CONFIG_PROPERTIES = new ArrayList<>();\n+\n+ public static final String ATTRIBUTE_NAME_PATTERN = \"attribute.name.pattern\";\n+\n+ public static final String USER_ATTRIBUTE_FIRST_NAME = \"user.attribute.firstName\";\n+\n+ public static final String USER_ATTRIBUTE_LAST_NAME = \"user.attribute.lastName\";\n+\n+ public static final String USER_ATTRIBUTE_EMAIL = \"user.attribute.email\";\n+\n+ public static final String USER_ATTRIBUTE_LANGUAGE = \"user.attribute.language\";\n+\n+ private static final String USE_FRIENDLY_NAMES = \"use.friendly.names\";\n+\n+ static {\n+ ProviderConfigProperty property;\n+ property = new ProviderConfigProperty();\n+ property.setName(ATTRIBUTE_NAME_PATTERN);\n+ property.setLabel(\"Attribute Name Pattern\");\n+ property.setHelpText(\"Pattern of attribute names in assertion that must be mapped. Leave blank to map all attributes.\");\n+ property.setType(ProviderConfigProperty.STRING_TYPE);\n+ CONFIG_PROPERTIES.add(property);\n+ property = new ProviderConfigProperty();\n+ property.setName(USER_ATTRIBUTE_FIRST_NAME);\n+ property.setLabel(\"User Attribute FirstName\");\n+ property.setHelpText(\"Define which saml Attribute must be mapped to the User property firstName.\");\n+ property.setType(ProviderConfigProperty.STRING_TYPE);\n+ CONFIG_PROPERTIES.add(property);\n+ property = new ProviderConfigProperty();\n+ property.setName(USER_ATTRIBUTE_LAST_NAME);\n+ property.setLabel(\"User Attribute LastName\");\n+ property.setHelpText(\"Define which saml Attribute must be mapped to the User property lastName.\");\n+ property.setType(ProviderConfigProperty.STRING_TYPE);\n+ CONFIG_PROPERTIES.add(property);\n+ property = new ProviderConfigProperty();\n+ property.setName(USER_ATTRIBUTE_EMAIL);\n+ property.setLabel(\"User Attribute Email\");\n+ property.setHelpText(\"Define which saml Attribute must be mapped to the User property email.\");\n+ property.setType(ProviderConfigProperty.STRING_TYPE);\n+ CONFIG_PROPERTIES.add(property);\n+ property = new ProviderConfigProperty();\n+ property.setName(USER_ATTRIBUTE_LANGUAGE);\n+ property.setLabel(\"User Attribute Language\");\n+ property.setHelpText(\"Define which saml Attribute must be mapped to the User attribute locale.\");\n+ property.setType(ProviderConfigProperty.STRING_TYPE);\n+ CONFIG_PROPERTIES.add(property);\n+ property = new ProviderConfigProperty();\n+ property.setName(USE_FRIENDLY_NAMES);\n+ property.setLabel(\"Use Attribute Friendly Name\");\n+ property.setHelpText(\"Define which name to give to each mapped user attribute: name or friendlyName.\");\n+ property.setType(ProviderConfigProperty.BOOLEAN_TYPE);\n+ CONFIG_PROPERTIES.add(property);\n+ }\n+\n+ public static final String PROVIDER_ID = \"saml-user-attributestatement-idp-mapper\";\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return CONFIG_PROPERTIES;\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String[] getCompatibleProviders() {\n+ return COMPATIBLE_PROVIDERS.clone();\n+ }\n+\n+ @Override\n+ public String getDisplayCategory() {\n+ return \"AttributeStatement Importer\";\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"AttributeStatement Importer\";\n+ }\n+\n+ @Override\n+ public void preprocessFederatedIdentity(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) {\n+ String firstNameAttribute = mapperModel.getConfig().get(USER_ATTRIBUTE_FIRST_NAME);\n+ String lastNameAttribute = mapperModel.getConfig().get(USER_ATTRIBUTE_LAST_NAME);\n+ String emailAttribute = mapperModel.getConfig().get(USER_ATTRIBUTE_EMAIL);\n+ String langAttribute = mapperModel.getConfig().get(USER_ATTRIBUTE_LANGUAGE);\n+ Boolean useFriendlyNames = Boolean.valueOf(mapperModel.getConfig().get(USE_FRIENDLY_NAMES));\n+ List<AttributeType> attributesInContext = findAttributesInContext(context, getAttributePattern(mapperModel));\n+ for (AttributeType a : attributesInContext) {\n+ String attribute = useFriendlyNames ? a.getFriendlyName() : a.getName();\n+ List<String> attributeValuesInContext = a.getAttributeValue().stream().filter(Objects::nonNull).map(Object::toString).collect(Collectors.toList());\n+ if (!attributeValuesInContext.isEmpty()) {\n+ // set as attribute anyway\n+ context.setUserAttribute(attribute, attributeValuesInContext);\n+ // set as special field ?\n+ if (Objects.equals(attribute, emailAttribute)) {\n+ setIfNotEmpty(context::setEmail, attributeValuesInContext);\n+ } else if (Objects.equals(attribute, firstNameAttribute)) {\n+ setIfNotEmpty(context::setFirstName, attributeValuesInContext);\n+ } else if (Objects.equals(attribute, lastNameAttribute)) {\n+ setIfNotEmpty(context::setLastName, attributeValuesInContext);\n+ } else if (Objects.equals(attribute, langAttribute)) {\n+ context.setUserAttribute(USER_ATTR_LOCALE, attributeValuesInContext);\n+ }\n+ }\n+ }\n+ }\n+\n+ @Override\n+ public void updateBrokeredUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) {\n+ String firstNameAttribute = mapperModel.getConfig().get(USER_ATTRIBUTE_FIRST_NAME);\n+ String lastNameAttribute = mapperModel.getConfig().get(USER_ATTRIBUTE_LAST_NAME);\n+ String emailAttribute = mapperModel.getConfig().get(USER_ATTRIBUTE_EMAIL);\n+ String langAttribute = mapperModel.getConfig().get(USER_ATTRIBUTE_LANGUAGE);\n+ Boolean useFriendlyNames = Boolean.valueOf(mapperModel.getConfig().get(USE_FRIENDLY_NAMES));\n+ List<AttributeType> attributesInContext = findAttributesInContext(context, getAttributePattern(mapperModel));\n+\n+ Set<String> assertedUserAttributes = new HashSet<String>();\n+ for (AttributeType a : attributesInContext) {\n+ String attribute = useFriendlyNames ? a.getFriendlyName() : a.getName();\n+ List<String> attributeValuesInContext = a.getAttributeValue().stream().filter(Objects::nonNull).map(Object::toString).collect(Collectors.toList());\n+ List<String> currentAttributeValues = user.getAttributes().get(attribute);\n+ if (attributeValuesInContext == null) {\n+ // attribute no longer sent by brokered idp, remove it\n+ user.removeAttribute(attribute);\n+ } else if (currentAttributeValues == null) {\n+ // new attribute sent by brokered idp, add it\n+ user.setAttribute(attribute, attributeValuesInContext);\n+ } else if (!CollectionUtil.collectionEquals(attributeValuesInContext, currentAttributeValues)) {\n+ // attribute sent by brokered idp has different values as before, update it\n+ user.setAttribute(attribute, attributeValuesInContext);\n+ }\n+ if (Objects.equals(attribute, emailAttribute)) {\n+ setIfNotEmpty(context::setEmail, attributeValuesInContext);\n+ } else if (Objects.equals(attribute, firstNameAttribute)) {\n+ setIfNotEmpty(context::setFirstName, attributeValuesInContext);\n+ } else if (Objects.equals(attribute, lastNameAttribute)) {\n+ setIfNotEmpty(context::setLastName, attributeValuesInContext);\n+ } else if (Objects.equals(attribute, langAttribute)) {\n+ if(attributeValuesInContext == null) {\n+ user.removeAttribute(USER_ATTR_LOCALE);\n+ } else {\n+ user.setAttribute(USER_ATTR_LOCALE, attributeValuesInContext);\n+ }\n+ assertedUserAttributes.add(USER_ATTR_LOCALE);\n+ }\n+ // Mark attribute as handled\n+ assertedUserAttributes.add(attribute);\n+ }\n+ // Remove user attributes that were not referenced in assertion.\n+ user.getAttributes().keySet().stream().filter(a -> !assertedUserAttributes.contains(a)).forEach(a -> user.removeAttribute(a));\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"Import all saml attributes found in attributestatements in assertion into user properties or attributes.\";\n+ }\n+\n+ private Optional<Pattern> getAttributePattern(IdentityProviderMapperModel mapperModel) {\n+ String attributePatternConfig = mapperModel.getConfig().get(ATTRIBUTE_NAME_PATTERN);\n+ return Optional.ofNullable(attributePatternConfig != null ? Pattern.compile(attributePatternConfig) : null);\n+ }\n+\n+ private List<AttributeType> findAttributesInContext(BrokeredIdentityContext context, Optional<Pattern> attributePattern) {\n+ AssertionType assertion = (AssertionType) context.getContextData().get(SAMLEndpoint.SAML_ASSERTION);\n+\n+ return assertion.getAttributeStatements().stream()//\n+ .flatMap(statement -> statement.getAttributes().stream())//\n+ .filter(item -> !attributePattern.isPresent() || attributePattern.get().matcher(item.getAttribute().getName()).matches())//\n+ .map(ASTChoiceType::getAttribute)//\n+ .collect(Collectors.toList());\n+ }\n+\n+ private void setIfNotEmpty(Consumer<String> consumer, List<String> values) {\n+ if (values != null && !values.isEmpty()) {\n+ consumer.accept(values.get(0));\n+ }\n+ }\n+\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4781 Support for an AttributeStatement Mapper
339,465
24.04.2017 15:44:38
-7,200
d05a894831c15e3deceaca9a4fda3180614783c5
KEYCLOAK-4588 Can't get granted consents if client template mappers were consented to
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "diff": "@@ -23,6 +23,7 @@ import org.keycloak.component.ComponentModel;\nimport org.keycloak.credential.CredentialModel;\nimport org.keycloak.credential.UserCredentialStore;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.ClientTemplateModel;\nimport org.keycloak.models.FederatedIdentityModel;\nimport org.keycloak.models.GroupModel;\nimport org.keycloak.models.KeycloakSession;\n@@ -284,11 +285,27 @@ public class JpaUserProvider implements UserProvider, UserCredentialStore {\nCollection<UserConsentProtocolMapperEntity> grantedProtocolMapperEntities = entity.getGrantedProtocolMappers();\nif (grantedProtocolMapperEntities != null) {\n+\n+ ClientTemplateModel clientTemplate = null;\n+ if (client.useTemplateMappers()) {\n+ clientTemplate = client.getClientTemplate();\n+ }\n+\nfor (UserConsentProtocolMapperEntity grantedProtMapper : grantedProtocolMapperEntities) {\nProtocolMapperModel protocolMapper = client.getProtocolMapperById(grantedProtMapper.getProtocolMapperId());\n+\n+ // Fallback to client template\n+ if (protocolMapper == null) {\n+ if (clientTemplate != null) {\n+ protocolMapper = clientTemplate.getProtocolMapperById(grantedProtMapper.getProtocolMapperId());\n+ }\n+ }\n+\n+ if (protocolMapper != null) {\nmodel.addGrantedProtocolMapper(protocolMapper);\n}\n}\n+ }\nreturn model;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthGrantTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthGrantTest.java", "diff": "@@ -30,12 +30,16 @@ import org.keycloak.events.Details;\nimport org.keycloak.events.EventType;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.ClientTemplateRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.account.AccountTest;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.pages.AccountApplicationsPage;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.OAuthGrantPage;\n@@ -49,6 +53,8 @@ import java.util.Collections;\nimport java.util.List;\nimport java.util.Map;\n+import javax.ws.rs.core.Response;\n+\nimport static org.junit.Assert.assertEquals;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.admin.ApiUtil.findClientByClientId;\n@@ -328,4 +334,73 @@ public class OAuthGrantTest extends AbstractKeycloakTest {\n}\n+\n+ // KEYCLOAK-4326\n+ @Test\n+ public void oauthGrantClientTemplateMappers() throws Exception {\n+ // Add client template with some protocol mapper\n+ RealmResource appRealm = adminClient.realm(REALM_NAME);\n+\n+ ClientTemplateRepresentation template1 = new ClientTemplateRepresentation();\n+ template1.setName(\"foo\");\n+ template1.setFullScopeAllowed(false);\n+ template1.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ Response response = appRealm.clientTemplates().create(template1);\n+ String templateId = ApiUtil.getCreatedId(response);\n+ response.close();\n+\n+ ProtocolMapperRepresentation protocolMapper = ProtocolMapperUtil.createAddressMapper(true, true);\n+ response = appRealm.clientTemplates().get(templateId).getProtocolMappers().createMapper(protocolMapper);\n+ response.close();\n+\n+ // Add template to client\n+ ClientResource thirdParty = findClientByClientId(appRealm, THIRD_PARTY_APP);\n+ ClientRepresentation thirdPartyRep = thirdParty.toRepresentation();\n+ thirdPartyRep.setClientTemplate(\"foo\");\n+ thirdPartyRep.setUseTemplateMappers(true);\n+ thirdParty.update(thirdPartyRep);\n+\n+ // Login\n+ oauth.clientId(THIRD_PARTY_APP);\n+ oauth.doLoginGrant(\"test-user@localhost\", \"password\");\n+ grantPage.assertCurrent();\n+ Assert.assertTrue(driver.getPageSource().contains(\"Email\"));\n+ Assert.assertTrue(driver.getPageSource().contains(\"Address\"));\n+ grantPage.accept();\n+\n+ events.expectLogin()\n+ .client(THIRD_PARTY_APP)\n+ .detail(Details.CONSENT, Details.CONSENT_VALUE_CONSENT_GRANTED)\n+ .assertEvent();\n+\n+ // Go to user's application screen\n+ accountAppsPage.open();\n+ Assert.assertTrue(accountAppsPage.isCurrent());\n+ Map<String, AccountApplicationsPage.AppEntry> apps = accountAppsPage.getApplications();\n+ Assert.assertTrue(apps.containsKey(\"third-party\"));\n+ Assert.assertTrue(apps.get(\"third-party\").getProtocolMappersGranted().contains(\"Address\"));\n+\n+ // Login as admin and see the consent screen of particular user\n+ UserResource user = ApiUtil.findUserByUsernameId(appRealm, \"test-user@localhost\");\n+ List<Map<String, Object>> consents = user.getConsents();\n+ Assert.assertEquals(1, consents.size());\n+\n+ // Assert automatically logged another time\n+ oauth.openLoginForm();\n+ appPage.assertCurrent();\n+ events.expectLogin()\n+ .detail(Details.AUTH_METHOD, OIDCLoginProtocol.LOGIN_PROTOCOL)\n+ .detail(Details.CONSENT, Details.CONSENT_VALUE_PERSISTED_CONSENT)\n+ .removeDetail(Details.USERNAME)\n+ .client(THIRD_PARTY_APP).assertEvent();\n+\n+ // Revoke\n+ accountAppsPage.open();\n+ accountAppsPage.revokeGrant(THIRD_PARTY_APP);\n+ events.expect(EventType.REVOKE_GRANT)\n+ .client(\"account\").detail(Details.REVOKED_CLIENT, THIRD_PARTY_APP).assertEvent();\n+\n+\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4326 KEYCLOAK-4588 Can't get granted consents if client template mappers were consented to
339,495
14.04.2017 11:04:29
14,400
cb7cef88583f840144e5a6b35acd614014772f17
Add ability to disable Query Parameter parsing.
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/pom.xml", "new_path": "adapters/oidc/adapter-core/pom.xml", "diff": "<artifactId>httpclient</artifactId>\n<scope>provided</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.mockito</groupId>\n+ <artifactId>mockito-core</artifactId>\n+ <version>2.7.16</version>\n+ <scope>test</scope>\n+ </dependency>\n</dependencies>\n<build>\n<plugins>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java", "diff": "@@ -35,6 +35,8 @@ import java.util.Map;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @author <a href=\"mailto:[email protected]\">Brad Culley</a>\n+ * @author <a href=\"mailto:[email protected]\">John D. Ament</a>\n* @version $Revision: 1 $\n*/\npublic class KeycloakDeployment {\n@@ -87,6 +89,7 @@ public class KeycloakDeployment {\n// https://tools.ietf.org/html/rfc7636\nprotected boolean pkce = false;\n+ protected boolean ignoreOAuthQueryParameter;\npublic KeycloakDeployment() {\n}\n@@ -427,4 +430,11 @@ public class KeycloakDeployment {\nthis.pkce = pkce;\n}\n+ public void setIgnoreOAuthQueryParameter(boolean ignoreOAuthQueryParameter) {\n+ this.ignoreOAuthQueryParameter = ignoreOAuthQueryParameter;\n+ }\n+\n+ public boolean isOAuthQueryParameterEnabled() {\n+ return !this.ignoreOAuthQueryParameter;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeploymentBuilder.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeploymentBuilder.java", "diff": "@@ -37,6 +37,8 @@ import java.security.PublicKey;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @author <a href=\"mailto:[email protected]\">Brad Culley</a>\n+ * @author <a href=\"mailto:[email protected]\">John D. Ament</a>\n* @version $Revision: 1 $\n*/\npublic class KeycloakDeploymentBuilder {\n@@ -112,6 +114,7 @@ public class KeycloakDeploymentBuilder {\ndeployment.setTokenMinimumTimeToLive(adapterConfig.getTokenMinimumTimeToLive());\ndeployment.setMinTimeBetweenJwksRequests(adapterConfig.getMinTimeBetweenJwksRequests());\ndeployment.setPublicKeyCacheTtl(adapterConfig.getPublicKeyCacheTtl());\n+ deployment.setIgnoreOAuthQueryParameter(adapterConfig.isIgnoreOAuthQueryParameter());\nif (realmKeyPem == null && adapterConfig.isBearerOnly() && adapterConfig.getAuthServerUrl() == null) {\nthrow new IllegalArgumentException(\"For bearer auth, you must set the realm-public-key or auth-server-url\");\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/QueryParamterTokenRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/QueryParamterTokenRequestAuthenticator.java", "diff": "@@ -22,6 +22,8 @@ import org.keycloak.adapters.spi.HttpFacade;\n/**\n* @author <a href=\"mailto:[email protected]\">Christian Froehlich</a>\n+ * @author <a href=\"mailto:[email protected]\">Brad Culley</a>\n+ * @author <a href=\"mailto:[email protected]\">John D. Ament</a>\n* @version $Revision: 1 $\n*/\npublic class QueryParamterTokenRequestAuthenticator extends BearerTokenRequestAuthenticator {\n@@ -33,6 +35,9 @@ public class QueryParamterTokenRequestAuthenticator extends BearerTokenRequestAu\n}\npublic AuthOutcome authenticate(HttpFacade exchange) {\n+ if(!deployment.isOAuthQueryParameterEnabled()) {\n+ return AuthOutcome.NOT_ATTEMPTED;\n+ }\ntokenString = null;\ntokenString = getAccessTokenFromQueryParamter(exchange);\nif (tokenString == null || tokenString.trim().isEmpty()) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/KeycloakDeploymentBuilderTest.java", "new_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/KeycloakDeploymentBuilderTest.java", "diff": "@@ -29,10 +29,13 @@ import org.keycloak.common.util.PemUtils;\nimport org.keycloak.enums.TokenStore;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n+ * @author <a href=\"mailto:[email protected]\">Brad Culley</a>\n+ * @author <a href=\"mailto:[email protected]\">John D. Ament</a>\n*/\npublic class KeycloakDeploymentBuilderTest {\n@@ -57,6 +60,7 @@ public class KeycloakDeploymentBuilderTest {\nassertTrue(deployment.isPublicClient());\nassertTrue(deployment.isEnableBasicAuth());\nassertTrue(deployment.isExposeToken());\n+ assertFalse(deployment.isOAuthQueryParameterEnabled());\nassertEquals(\"234234-234234-234234\", deployment.getResourceCredentials().get(\"secret\"));\nassertEquals(ClientIdAndSecretCredentialsProvider.PROVIDER_ID, deployment.getClientAuthenticator().getId());\nassertEquals(20, ((ThreadSafeClientConnManager) deployment.getClient().getConnectionManager()).getMaxTotal());\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/KeycloakDeploymentTest.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.adapters;\n+\n+import org.junit.Test;\n+\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Brad Culley</a>\n+ * @author <a href=\"mailto:[email protected]\">John D. Ament</a>\n+ */\n+public class KeycloakDeploymentTest {\n+ @Test\n+ public void shouldNotEnableOAuthQueryParamWhenIgnoreIsTrue() {\n+ KeycloakDeployment keycloakDeployment = new KeycloakDeployment();\n+ keycloakDeployment.setIgnoreOAuthQueryParameter(true);\n+ assertFalse(keycloakDeployment.isOAuthQueryParameterEnabled());\n+ }\n+\n+ @Test\n+ public void shouldEnableOAuthQueryParamWhenIgnoreIsFalse() {\n+ KeycloakDeployment keycloakDeployment = new KeycloakDeployment();\n+ keycloakDeployment.setIgnoreOAuthQueryParameter(false);\n+ assertTrue(keycloakDeployment.isOAuthQueryParameterEnabled());\n+ }\n+\n+ @Test\n+ public void shouldEnableOAuthQueryParamWhenIgnoreNotSet() {\n+ KeycloakDeployment keycloakDeployment = new KeycloakDeployment();\n+\n+ assertTrue(keycloakDeployment.isOAuthQueryParameterEnabled());\n+ }\n+}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/QueryParamterTokenRequestAuthenticatorTest.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.adapters;\n+\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.junit.runner.RunWith;\n+import org.keycloak.adapters.spi.AuthOutcome;\n+import org.keycloak.adapters.spi.HttpFacade;\n+import org.mockito.Mock;\n+import org.mockito.junit.MockitoJUnitRunner;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.mockito.ArgumentMatchers.any;\n+import static org.mockito.ArgumentMatchers.anyString;\n+import static org.mockito.BDDMockito.given;\n+import static org.mockito.Mockito.doReturn;\n+import static org.mockito.Mockito.never;\n+import static org.mockito.Mockito.spy;\n+import static org.mockito.Mockito.verify;\n+import static org.mockito.Mockito.when;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Brad Culley</a>\n+ * @author <a href=\"mailto:[email protected]\">John D. Ament</a>\n+ */\n+@RunWith(MockitoJUnitRunner.class)\n+public class QueryParamterTokenRequestAuthenticatorTest {\n+ @Mock\n+ private KeycloakDeployment keycloakDeployment;\n+ @Mock\n+ private HttpFacade httpFacade;\n+\n+ private QueryParamterTokenRequestAuthenticator queryParamterTokenRequestAuthenticator;\n+\n+ @Before\n+ public void setup() {\n+ when(keycloakDeployment.getRealm()).thenReturn(\"realm\");\n+ when(keycloakDeployment.isOAuthQueryParameterEnabled()).thenReturn(true);\n+ this.queryParamterTokenRequestAuthenticator = spy(new QueryParamterTokenRequestAuthenticator(keycloakDeployment));\n+ }\n+\n+ @Test\n+ public void shouldReturnNotAttemptedWhenQueryParameterNotSet() {\n+ doReturn(null).when(queryParamterTokenRequestAuthenticator).getAccessTokenFromQueryParamter(httpFacade);\n+\n+ AuthOutcome authOutcome = queryParamterTokenRequestAuthenticator.authenticate(httpFacade);\n+\n+ assertEquals(authOutcome, AuthOutcome.NOT_ATTEMPTED);\n+ }\n+\n+ @Test\n+ public void shouldReturnNotAttemptedWhenQueryParameterIsEmptyString() {\n+ doReturn(\"\").when(queryParamterTokenRequestAuthenticator).getAccessTokenFromQueryParamter(httpFacade);\n+\n+ AuthOutcome authOutcome = queryParamterTokenRequestAuthenticator.authenticate(httpFacade);\n+\n+ assertEquals(authOutcome, AuthOutcome.NOT_ATTEMPTED);\n+ verify(queryParamterTokenRequestAuthenticator).getAccessTokenFromQueryParamter(httpFacade);\n+ }\n+\n+ @Test\n+ public void shouldDelegateToAuthenticateTokenWhenAccessTokenSet() {\n+ final String accessToken = \"test\";\n+ final AuthOutcome expectedAuthOutcome = AuthOutcome.FAILED;\n+ doReturn(accessToken).when(queryParamterTokenRequestAuthenticator).getAccessTokenFromQueryParamter(httpFacade);\n+ doReturn(expectedAuthOutcome).when(queryParamterTokenRequestAuthenticator).authenticateToken(httpFacade, accessToken);\n+\n+ AuthOutcome authOutcome = queryParamterTokenRequestAuthenticator.authenticate(httpFacade);\n+\n+ assertEquals(authOutcome, expectedAuthOutcome);\n+ verify(queryParamterTokenRequestAuthenticator).authenticateToken(httpFacade, accessToken);\n+ }\n+\n+ @Test\n+ public void shouldNotAttemptQueryParamterLogicWhenQueryParameterIsDisabled() {\n+ given(keycloakDeployment.isOAuthQueryParameterEnabled()).willReturn(false);\n+\n+ AuthOutcome authOutcome = queryParamterTokenRequestAuthenticator.authenticate(httpFacade);\n+\n+ verify(queryParamterTokenRequestAuthenticator, never()).getAccessTokenFromQueryParamter(any(HttpFacade.class));\n+ verify(queryParamterTokenRequestAuthenticator, never()).authenticateToken(any(HttpFacade.class), anyString());\n+ assertEquals(authOutcome, AuthOutcome.NOT_ATTEMPTED);\n+ }\n+}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/test/resources/keycloak.json", "new_path": "adapters/oidc/adapter-core/src/test/resources/keycloak.json", "diff": "\"principal-attribute\": \"email\",\n\"token-minimum-time-to-live\": 10,\n\"min-time-between-jwks-requests\": 20,\n- \"public-key-cache-ttl\": 120\n+ \"public-key-cache-ttl\": 120,\n+ \"ignore-oauth-query-parameter\": true\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/adapters/config/AdapterConfig.java", "new_path": "core/src/main/java/org/keycloak/representations/adapters/config/AdapterConfig.java", "diff": "@@ -24,6 +24,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder;\n* Configuration for Java based adapters\n*\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @author <a href=\"mailto:[email protected]\">Brad Culley</a>\n+ * @author <a href=\"mailto:[email protected]\">John D. Ament</a>\n* @version $Revision: 1 $\n*/\n@JsonPropertyOrder({\"realm\", \"realm-public-key\", \"auth-server-url\", \"ssl-required\",\n@@ -38,7 +40,7 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder;\n\"register-node-at-startup\", \"register-node-period\", \"token-store\", \"principal-attribute\",\n\"proxy-url\", \"turn-off-change-session-id-on-login\", \"token-minimum-time-to-live\",\n\"min-time-between-jwks-requests\", \"public-key-cache-ttl\",\n- \"policy-enforcer\"\n+ \"policy-enforcer\", \"ignore-oauth-query-parameter\"\n})\npublic class AdapterConfig extends BaseAdapterConfig implements AdapterHttpClientConfig {\n@@ -81,6 +83,8 @@ public class AdapterConfig extends BaseAdapterConfig implements AdapterHttpClien\n// https://tools.ietf.org/html/rfc7636\n@JsonProperty(\"enable-pkce\")\nprotected boolean pkce = false;\n+ @JsonProperty(\"ignore-oauth-query-parameter\")\n+ protected boolean ignoreOAuthQueryParameter = false;\n/**\n* The Proxy url to use for requests to the auth-server, configurable via the adapter config property {@code proxy-url}.\n@@ -257,4 +261,11 @@ public class AdapterConfig extends BaseAdapterConfig implements AdapterHttpClien\nthis.pkce = pkce;\n}\n+ public boolean isIgnoreOAuthQueryParameter() {\n+ return ignoreOAuthQueryParameter;\n+ }\n+\n+ public void setIgnoreOAuthQueryParameter(boolean ignoreOAuthQueryParameter) {\n+ this.ignoreOAuthQueryParameter = ignoreOAuthQueryParameter;\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4765 - Add ability to disable Query Parameter parsing.
339,465
25.04.2017 09:18:17
-7,200
b81891f89bc0a1ceb24280a3b91b5c2370ad3c90
Migration test for offline tokens - manual mode
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "diff": "@@ -165,10 +165,10 @@ Assumed you downloaded `jboss-fuse-karaf-6.3.0.redhat-229.zip`\n### DB migration test\nThis test will:\n- - start Keycloak 1.9.8\n+ - start Keycloak 1.9.8 (replace with the other version if needed)\n- import realm and some data to MySQL DB\n- stop Keycloak 1.9.8\n- - start latest KEycloak, which automatically updates DB from 1.9.8\n+ - start latest Keycloak, which automatically updates DB from 1.9.8\n- Do some test that data are correct\n@@ -192,6 +192,40 @@ This test will:\n-Dkeycloak.connectionsJpa.user=keycloak \\\n-Dkeycloak.connectionsJpa.password=keycloak\n+### DB migration test with manual mode\n+\n+Same test as above, but it uses manual migration mode. During startup of the new Keycloak server, Liquibase won't automatically perform DB update, but it\n+just exports the needed SQL into the script. This SQL script then needs to be manually executed against the DB.\n+\n+1) Prepare MySQL DB (Same as above)\n+\n+2) Run the test (Update according to your DB connection, versions etc). This step will end with failure, but that's expected:\n+\n+ mvn -f testsuite/integration-arquillian/pom.xml \\\n+ clean install \\\n+ -Pauth-server-wildfly,jpa,clean-jpa,auth-server-migration \\\n+ -Dtest=MigrationTest \\\n+ -Dmigration.mode=manual \\\n+ -Dmigrated.auth.server.version=1.9.8.Final \\\n+ -Djdbc.mvn.groupId=mysql \\\n+ -Djdbc.mvn.version=5.1.29 \\\n+ -Djdbc.mvn.artifactId=mysql-connector-java \\\n+ -Dkeycloak.connectionsJpa.url=jdbc:mysql://$DB_HOST/keycloak \\\n+ -Dkeycloak.connectionsJpa.user=keycloak \\\n+ -Dkeycloak.connectionsJpa.password=keycloak\n+\n+3) Manually execute the SQL script against your DB. With Mysql, you can use this command (KEYCLOAK_SRC points to the directory with the Keycloak codebase):\n+\n+ mysql -h $DB_HOST -u keycloak -pkeycloak < $KEYCLOAK_SRC/testsuite/integration-arquillian/tests/base/target/containers/auth-server-wildfly/keycloak-database-update.sql\n+\n+4) Finally run the migration test, which will verify that DB migration was successful. This should end with success:\n+\n+ mvn -f testsuite/integration-arquillian/tests/base/pom.xml \\\n+ clean install \\\n+ -Pauth-server-wildfly \\\n+ -Dskip.add.user.json=true \\\n+ -Dmigrated.auth.server.version=1.9.8.Final \\\n+ -Dtest=MigrationTest\n### JSON export/import migration test\nThis will start latest Keycloak and import the realm JSON file, which was previously exported from Keycloak 1.9.8.Final\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java", "diff": "@@ -178,7 +178,7 @@ public class AuthServerTestEnricher {\n}\n}\n- public void runPreMigrationTask(@Observes(precedence = 2) StartSuiteContainers event) {\n+ public void runPreMigrationTask(@Observes(precedence = 2) StartSuiteContainers event) throws Exception {\nif (suiteContext.isAuthServerMigrationEnabled()) {\nlog.info(\"\\n\\n### Run preMigration task on keycloak \" + System.getProperty(\"migrated.auth.server.version\", \"- previous\") + \" ###\\n\\n\");\nsuiteContext.getMigrationContext().runPreMigrationTask();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/migration/MigrationContext.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/migration/MigrationContext.java", "diff": "package org.keycloak.testsuite.arquillian.migration;\n+import java.io.BufferedWriter;\n+import java.io.File;\n+import java.io.FileInputStream;\n+import java.io.FileNotFoundException;\n+import java.io.FileWriter;\n+import java.io.PrintWriter;\n+\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.common.util.StreamUtil;\nimport org.keycloak.testsuite.util.OAuthClient;\n/**\n@@ -28,19 +36,36 @@ public class MigrationContext {\npublic static final Logger logger = Logger.getLogger(MigrationContext.class);\n- private String offlineToken;\n- public String getOfflineToken() {\n+ public String loadOfflineToken() throws Exception {\n+ String file = getOfflineTokenLocation();\n+ logger.infof(\"Reading previously saved offline token from the file: %s\", file);\n+\n+ FileInputStream fis = null;\n+ try {\n+ fis = new FileInputStream(file);\n+ String offlineToken = StreamUtil.readString(fis);\n+\n+ File f = new File(file);\n+ f.delete();\n+ logger.infof(\"Deleted file with offline token: %s\", file);\n+\nreturn offlineToken;\n+ } finally {\n+ if (fis != null) {\n+ fis.close();\n+ }\n+ }\n}\n// Do some actions on the old container\n- public void runPreMigrationTask() {\n- requestOfflineToken();\n+ public void runPreMigrationTask() throws Exception {\n+ String offlineToken = requestOfflineToken();\n+ saveOfflineToken(offlineToken);\n}\n- private void requestOfflineToken() {\n+ private String requestOfflineToken() {\nlogger.info(\"Requesting offline token on the old container\");\ntry {\nOAuthClient oauth = new OAuthClient();\n@@ -49,10 +74,33 @@ public class MigrationContext {\noauth.realm(\"Migration\");\noauth.clientId(\"migration-test-client\");\nOAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"b2c07929-69e3-44c6-8d7f-76939000b3e4\", \"migration-test-user\", \"admin\");\n- offlineToken = tokenResponse.getRefreshToken();\n+ return tokenResponse.getRefreshToken();\n} catch (Exception e) {\nthrow new RuntimeException(e);\n}\n}\n+\n+ private void saveOfflineToken(String offlineToken) throws Exception {\n+ String file = getOfflineTokenLocation();\n+ logger.infof(\"Saving offline token to file: %s\", file);\n+\n+ PrintWriter writer = null;\n+ try {\n+ writer = new PrintWriter(new BufferedWriter(new FileWriter(file)));\n+ writer.print(offlineToken);\n+ } finally {\n+ if (writer != null) {\n+ writer.close();\n+ }\n+ }\n+ }\n+\n+\n+ // Needs to save offline token inside \"basedir\". There are issues with saving into directory \"target\" as it's cleared among restarts and\n+ // using \"mvn install\" instead of \"mvn clean install\" doesn't work ATM. Improve if needed...\n+ private String getOfflineTokenLocation() {\n+ return System.getProperty(\"basedir\") + \"/offline-token.txt\";\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java", "diff": "@@ -123,7 +123,7 @@ public class MigrationTest extends AbstractKeycloakTest {\n@Test\n@Migration(versionFrom = \"1.9.8.Final\")\n- public void migration1_9_8Test() {\n+ public void migration1_9_8Test() throws Exception {\ntestMigratedData();\ntestMigrationTo2_0_0();\ntestMigrationTo2_1_0();\n@@ -200,7 +200,7 @@ public class MigrationTest extends AbstractKeycloakTest {\ntestDuplicateEmailSupport(masterRealm, migrationRealm);\n}\n- private void testMigrationTo2_5_1() {\n+ private void testMigrationTo2_5_1() throws Exception {\ntestOfflineTokenLogin();\n}\n@@ -407,12 +407,12 @@ public class MigrationTest extends AbstractKeycloakTest {\n}\n}\n- private void testOfflineTokenLogin() {\n+ private void testOfflineTokenLogin() throws Exception {\nif (isImportMigrationMode()) {\nlog.info(\"Skip offline token login test in the 'import' migrationMode\");\n} else {\nlog.info(\"test login with old offline token\");\n- String oldOfflineToken = suiteContext.getMigrationContext().getOfflineToken();\n+ String oldOfflineToken = suiteContext.getMigrationContext().loadOfflineToken();\nAssert.assertNotNull(oldOfflineToken);\noauth.realm(MIGRATION);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4271 Migration test for offline tokens - manual mode
339,465
25.04.2017 11:32:06
-7,200
8000baeb1f1a0cd7635d600d85499b0bc92c87a2
Can't remove userStorage when linked users have consent
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "diff": "@@ -427,6 +427,18 @@ public class JpaUserProvider implements UserProvider, UserCredentialStore {\n.setParameter(\"realmId\", realm.getId())\n.setParameter(\"link\", storageProviderId)\n.executeUpdate();\n+ num = em.createNamedQuery(\"deleteUserConsentProtMappersByRealmAndLink\")\n+ .setParameter(\"realmId\", realm.getId())\n+ .setParameter(\"link\", storageProviderId)\n+ .executeUpdate();\n+ num = em.createNamedQuery(\"deleteUserConsentRolesByRealmAndLink\")\n+ .setParameter(\"realmId\", realm.getId())\n+ .setParameter(\"link\", storageProviderId)\n+ .executeUpdate();\n+ num = em.createNamedQuery(\"deleteUserConsentsByRealmAndLink\")\n+ .setParameter(\"realmId\", realm.getId())\n+ .setParameter(\"link\", storageProviderId)\n+ .executeUpdate();\nnum = em.createNamedQuery(\"deleteUsersByRealmAndLink\")\n.setParameter(\"realmId\", realm.getId())\n.setParameter(\"link\", storageProviderId)\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserConsentEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserConsentEntity.java", "diff": "@@ -45,6 +45,7 @@ import java.util.Collection;\n@NamedQuery(name=\"userConsentByUserAndClient\", query=\"select consent from UserConsentEntity consent where consent.user.id = :userId and consent.clientId = :clientId\"),\n@NamedQuery(name=\"userConsentsByUser\", query=\"select consent from UserConsentEntity consent where consent.user.id = :userId\"),\n@NamedQuery(name=\"deleteUserConsentsByRealm\", query=\"delete from UserConsentEntity consent where consent.user IN (select user from UserEntity user where user.realmId = :realmId)\"),\n+ @NamedQuery(name=\"deleteUserConsentsByRealmAndLink\", query=\"delete from UserConsentEntity consent where consent.user IN (select u from UserEntity u where u.realmId=:realmId and u.federationLink=:link)\"),\n@NamedQuery(name=\"deleteUserConsentsByUser\", query=\"delete from UserConsentEntity consent where consent.user = :user\"),\n@NamedQuery(name=\"deleteUserConsentsByClient\", query=\"delete from UserConsentEntity consent where consent.clientId = :clientId\"),\n})\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserConsentProtocolMapperEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserConsentProtocolMapperEntity.java", "diff": "@@ -36,6 +36,7 @@ import java.io.Serializable;\n@NamedQuery(name=\"deleteUserConsentProtMappersByRealm\", query=\n\"delete from UserConsentProtocolMapperEntity csm where csm.userConsent IN (select consent from UserConsentEntity consent where consent.user IN (select user from UserEntity user where user.realmId = :realmId))\"),\n@NamedQuery(name=\"deleteUserConsentProtMappersByUser\", query=\"delete from UserConsentProtocolMapperEntity csm where csm.userConsent IN (select consent from UserConsentEntity consent where consent.user = :user)\"),\n+ @NamedQuery(name=\"deleteUserConsentProtMappersByRealmAndLink\", query=\"delete from UserConsentProtocolMapperEntity csm where csm.userConsent IN (select consent from UserConsentEntity consent where consent.user IN (select u from UserEntity u where u.realmId=:realmId and u.federationLink=:link))\"),\n@NamedQuery(name=\"deleteUserConsentProtMappersByProtocolMapper\", query=\"delete from UserConsentProtocolMapperEntity csm where csm.protocolMapperId = :protocolMapperId)\"),\n@NamedQuery(name=\"deleteUserConsentProtMappersByClient\", query=\"delete from UserConsentProtocolMapperEntity csm where csm.userConsent IN (select consent from UserConsentEntity consent where consent.clientId = :clientId))\"),\n})\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserConsentRoleEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserConsentRoleEntity.java", "diff": "@@ -34,6 +34,7 @@ import java.io.Serializable;\n*/\n@NamedQueries({\n@NamedQuery(name=\"deleteUserConsentRolesByRealm\", query=\"delete from UserConsentRoleEntity grantedRole where grantedRole.userConsent IN (select consent from UserConsentEntity consent where consent.user IN (select user from UserEntity user where user.realmId = :realmId))\"),\n+ @NamedQuery(name=\"deleteUserConsentRolesByRealmAndLink\", query=\"delete from UserConsentRoleEntity grantedRole where grantedRole.userConsent IN (select consent from UserConsentEntity consent where consent.user IN (select u from UserEntity u where u.realmId=:realmId and u.federationLink=:link))\"),\n@NamedQuery(name=\"deleteUserConsentRolesByUser\", query=\"delete from UserConsentRoleEntity grantedRole where grantedRole.userConsent IN (select consent from UserConsentEntity consent where consent.user = :user)\"),\n@NamedQuery(name=\"deleteUserConsentRolesByRole\", query=\"delete from UserConsentRoleEntity grantedRole where grantedRole.roleId = :roleId)\"),\n@NamedQuery(name=\"deleteUserConsentRolesByClient\", query=\"delete from UserConsentRoleEntity grantedRole where grantedRole.userConsent IN (select consent from UserConsentEntity consent where consent.clientId = :clientId)\"),\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java", "new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java", "diff": "@@ -63,6 +63,7 @@ import org.keycloak.testsuite.pages.AccountPasswordPage;\nimport org.keycloak.testsuite.pages.AccountUpdateProfilePage;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.pages.OAuthGrantPage;\nimport org.keycloak.testsuite.pages.RegisterPage;\nimport org.keycloak.testsuite.rule.KeycloakRule;\nimport org.keycloak.testsuite.rule.LDAPRule;\n@@ -153,6 +154,9 @@ public class LDAPProvidersIntegrationTest {\n@WebResource\nprotected AccountPasswordPage changePasswordPage;\n+ @WebResource\n+ protected OAuthGrantPage grantPage;\n+\n// @Test\n// @Ignore\n// public void runit() throws Exception {\n@@ -316,8 +320,18 @@ public class LDAPProvidersIntegrationTest {\n}\n@Test\n- public void deleteFederationLink() {\n- loginLdap();\n+ public void deleteFederationLink() throws Exception {\n+ // KEYCLOAK-4789: Login in client, which requires consent\n+ oauth.clientId(\"third-party\");\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+\n+ grantPage.assertCurrent();\n+ grantPage.accept();\n+\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n{\nKeycloakSession session = keycloakRule.startSession();\ntry {\n@@ -349,6 +363,9 @@ public class LDAPProvidersIntegrationTest {\nkeycloakRule.stopSession(session, true);\n}\n}\n+\n+ oauth.clientId(\"test-app\");\n+\nloginLdap();\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4789 Can't remove userStorage when linked users have consent
339,412
13.01.2017 18:28:45
-3,600
46bc1027998ca455c206cb5ac798acd749d88c84
adding cors-exposed-headers to conf add missing field in the BaseAdapterConfig cleaning for PR & adding unit test Adding property to subsystem, removing formatting changes
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AuthenticatedActionsHandler.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AuthenticatedActionsHandler.java", "diff": "@@ -101,6 +101,7 @@ public class AuthenticatedActionsHandler {\nif (!deployment.isCors()) return false;\nKeycloakSecurityContext securityContext = facade.getSecurityContext();\nString origin = facade.getRequest().getHeader(CorsHeaders.ORIGIN);\n+ String exposeHeaders = deployment.getCorsExposedHeaders();\nString requestOrigin = UriUtils.getOrigin(facade.getRequest().getURI());\nlog.debugv(\"Origin: {0} uri: {1}\", origin, facade.getRequest().getURI());\nif (securityContext != null && origin != null && !origin.equals(requestOrigin)) {\n@@ -124,6 +125,9 @@ public class AuthenticatedActionsHandler {\nfacade.getResponse().setStatus(200);\nfacade.getResponse().setHeader(CorsHeaders.ACCESS_CONTROL_ALLOW_ORIGIN, origin);\nfacade.getResponse().setHeader(CorsHeaders.ACCESS_CONTROL_ALLOW_CREDENTIALS, \"true\");\n+ if (exposeHeaders != null) {\n+ facade.getResponse().setHeader(CorsHeaders.ACCESS_CONTROL_EXPOSE_HEADERS, exposeHeaders);\n+ }\n} else {\nlog.debugv(\"cors validation not needed as we're not a secure session or origin header was null: {0}\", facade.getRequest().getURI());\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/CorsHeaders.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/CorsHeaders.java", "diff": "@@ -30,4 +30,5 @@ public interface CorsHeaders {\nString ORIGIN = \"Origin\";\nString ACCESS_CONTROL_REQUEST_METHOD = \"Access-Control-Request-Method\";\nString ACCESS_CONTROL_REQUEST_HEADERS = \"Access-Control-Request-Headers\";\n+ String ACCESS_CONTROL_EXPOSE_HEADERS = \"Access-Control-Expose-Headers\";\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java", "diff": "@@ -73,6 +73,7 @@ public class KeycloakDeployment {\nprotected int corsMaxAge = -1;\nprotected String corsAllowedHeaders;\nprotected String corsAllowedMethods;\n+ protected String corsExposedHeaders;\nprotected boolean exposeToken;\nprotected boolean alwaysRefreshToken;\nprotected boolean registerNodeAtStartup;\n@@ -325,6 +326,14 @@ public class KeycloakDeployment {\nthis.corsAllowedMethods = corsAllowedMethods;\n}\n+ public String getCorsExposedHeaders() {\n+ return corsExposedHeaders;\n+ }\n+\n+ public void setCorsExposedHeaders(String corsExposedHeaders) {\n+ this.corsExposedHeaders = corsExposedHeaders;\n+ }\n+\npublic boolean isExposeToken() {\nreturn exposeToken;\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeploymentBuilder.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeploymentBuilder.java", "diff": "@@ -96,6 +96,7 @@ public class KeycloakDeploymentBuilder {\ndeployment.setCorsMaxAge(adapterConfig.getCorsMaxAge());\ndeployment.setCorsAllowedHeaders(adapterConfig.getCorsAllowedHeaders());\ndeployment.setCorsAllowedMethods(adapterConfig.getCorsAllowedMethods());\n+ deployment.setCorsExposedHeaders(adapterConfig.getCorsExposedHeaders());\n}\n// https://tools.ietf.org/html/rfc7636\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/KeycloakDeploymentBuilderTest.java", "new_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/KeycloakDeploymentBuilderTest.java", "diff": "@@ -53,6 +53,7 @@ public class KeycloakDeploymentBuilderTest {\nassertEquals(1000, deployment.getCorsMaxAge());\nassertEquals(\"POST, PUT, DELETE, GET\", deployment.getCorsAllowedMethods());\nassertEquals(\"X-Custom, X-Custom2\", deployment.getCorsAllowedHeaders());\n+ assertEquals(\"X-Custom3, X-Custom4\", deployment.getCorsExposedHeaders());\nassertTrue(deployment.isBearerOnly());\nassertTrue(deployment.isPublicClient());\nassertTrue(deployment.isEnableBasicAuth());\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/test/resources/keycloak.json", "new_path": "adapters/oidc/adapter-core/src/test/resources/keycloak.json", "diff": "\"cors-max-age\": 1000,\n\"cors-allowed-methods\": \"POST, PUT, DELETE, GET\",\n\"cors-allowed-headers\": \"X-Custom, X-Custom2\",\n+ \"cors-exposed-headers\": \"X-Custom3, X-Custom4\",\n\"bearer-only\": true,\n\"public-client\": true,\n\"enable-basic-auth\": true,\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/java/org/keycloak/subsystem/wf8/extension/SharedAttributeDefinitons.java", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/java/org/keycloak/subsystem/wf8/extension/SharedAttributeDefinitons.java", "diff": "@@ -124,6 +124,12 @@ public class SharedAttributeDefinitons {\n.setAllowExpression(true)\n.setValidator(new StringLengthValidator(1, Integer.MAX_VALUE, true, true))\n.build();\n+ protected static final SimpleAttributeDefinition CORS_EXPOSED_HEADERS =\n+ new SimpleAttributeDefinitionBuilder(\"cors-exposed-headers\", ModelType.STRING, true)\n+ .setXmlName(\"cors-exposed-headers\")\n+ .setAllowExpression(true)\n+ .setValidator(new StringLengthValidator(1, Integer.MAX_VALUE, true, true))\n+ .build();\nprotected static final SimpleAttributeDefinition EXPOSE_TOKEN =\nnew SimpleAttributeDefinitionBuilder(\"expose-token\", ModelType.BOOLEAN, true)\n.setXmlName(\"expose-token\")\n@@ -191,6 +197,7 @@ public class SharedAttributeDefinitons {\nATTRIBUTES.add(CORS_MAX_AGE);\nATTRIBUTES.add(CORS_ALLOWED_HEADERS);\nATTRIBUTES.add(CORS_ALLOWED_METHODS);\n+ ATTRIBUTES.add(CORS_EXPOSED_HEADERS);\nATTRIBUTES.add(EXPOSE_TOKEN);\nATTRIBUTES.add(AUTH_SERVER_URL_FOR_BACKEND_REQUESTS);\nATTRIBUTES.add(ALWAYS_REFRESH_TOKEN);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/org/keycloak/subsystem/wf8/extension/LocalDescriptions.properties", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/org/keycloak/subsystem/wf8/extension/LocalDescriptions.properties", "diff": "@@ -39,6 +39,7 @@ keycloak.realm.client-key-password=n/a\nkeycloak.realm.cors-max-age=CORS max-age header\nkeycloak.realm.cors-allowed-headers=CORS allowed headers\nkeycloak.realm.cors-allowed-methods=CORS allowed methods\n+keycloak.realm.cors-exposed-headers=CORS exposed headers\nkeycloak.realm.expose-token=Enable secure URL that exposes access token\nkeycloak.realm.auth-server-url-for-backend-requests=URL to use to make background calls to auth server\nkeycloak.realm.always-refresh-token=Refresh token on every single web request\n@@ -73,6 +74,7 @@ keycloak.secure-deployment.client-key-password=n/a\nkeycloak.secure-deployment.cors-max-age=CORS max-age header\nkeycloak.secure-deployment.cors-allowed-headers=CORS allowed headers\nkeycloak.secure-deployment.cors-allowed-methods=CORS allowed methods\n+keycloak.secure-deployment.cors-exposed-headers=CORS exposed headers\nkeycloak.secure-deployment.expose-token=Enable secure URL that exposes access token\nkeycloak.secure-deployment.auth-server-url-for-backend-requests=URL to use to make background calls to auth server\nkeycloak.secure-deployment.always-refresh-token=Refresh token on every single web request\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "diff": "<xs:element name=\"disable-trust-manager\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"ssl-required\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"cors-allowed-methods\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"cors-exposed-headers\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"realm-public-key\" type=\"xs:string\" minOccurs=\"1\" maxOccurs=\"1\"/>\n<xs:element name=\"auth-server-url-for-backend-requests\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"always-refresh-token\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"cors-allowed-methods\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"cors-allowed-headers\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"cors-exposed-headers\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"resource\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"truststore\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"truststore-password\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/SharedAttributeDefinitons.java", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/SharedAttributeDefinitons.java", "diff": "@@ -124,6 +124,12 @@ public class SharedAttributeDefinitons {\n.setAllowExpression(true)\n.setValidator(new StringLengthValidator(1, Integer.MAX_VALUE, true, true))\n.build();\n+ protected static final SimpleAttributeDefinition CORS_EXPOSED_HEADERS =\n+ new SimpleAttributeDefinitionBuilder(\"cors-exposed-headers\", ModelType.STRING, true)\n+ .setXmlName(\"cors-exposed-headers\")\n+ .setAllowExpression(true)\n+ .setValidator(new StringLengthValidator(1, Integer.MAX_VALUE, true, true))\n+ .build();\nprotected static final SimpleAttributeDefinition EXPOSE_TOKEN =\nnew SimpleAttributeDefinitionBuilder(\"expose-token\", ModelType.BOOLEAN, true)\n.setXmlName(\"expose-token\")\n@@ -175,6 +181,8 @@ public class SharedAttributeDefinitons {\n+\n+\nprotected static final List<SimpleAttributeDefinition> ATTRIBUTES = new ArrayList<SimpleAttributeDefinition>();\nstatic {\nATTRIBUTES.add(REALM_PUBLIC_KEY);\n@@ -192,6 +200,7 @@ public class SharedAttributeDefinitons {\nATTRIBUTES.add(CORS_MAX_AGE);\nATTRIBUTES.add(CORS_ALLOWED_HEADERS);\nATTRIBUTES.add(CORS_ALLOWED_METHODS);\n+ ATTRIBUTES.add(CORS_EXPOSED_HEADERS);\nATTRIBUTES.add(EXPOSE_TOKEN);\nATTRIBUTES.add(AUTH_SERVER_URL_FOR_BACKEND_REQUESTS);\nATTRIBUTES.add(ALWAYS_REFRESH_TOKEN);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/org/keycloak/subsystem/adapter/extension/LocalDescriptions.properties", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/org/keycloak/subsystem/adapter/extension/LocalDescriptions.properties", "diff": "@@ -39,6 +39,7 @@ keycloak.realm.client-key-password=n/a\nkeycloak.realm.cors-max-age=CORS max-age header\nkeycloak.realm.cors-allowed-headers=CORS allowed headers\nkeycloak.realm.cors-allowed-methods=CORS allowed methods\n+keycloak.realm.cors-exposed-headers=CORS exposed headers\nkeycloak.realm.expose-token=Enable secure URL that exposes access token\nkeycloak.realm.auth-server-url-for-backend-requests=URL to use to make background calls to auth server\nkeycloak.realm.always-refresh-token=Refresh token on every single web request\n@@ -74,6 +75,7 @@ keycloak.secure-deployment.client-key-password=n/a\nkeycloak.secure-deployment.cors-max-age=CORS max-age header\nkeycloak.secure-deployment.cors-allowed-headers=CORS allowed headers\nkeycloak.secure-deployment.cors-allowed-methods=CORS allowed methods\n+keycloak.secure-deployment.cors-exposed-headers=CORS exposed headers\nkeycloak.secure-deployment.expose-token=Enable secure URL that exposes access token\nkeycloak.secure-deployment.auth-server-url-for-backend-requests=URL to use to make background calls to auth server\nkeycloak.secure-deployment.always-refresh-token=Refresh token on every single web request\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "diff": "<xs:element name=\"disable-trust-manager\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"ssl-required\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"cors-allowed-methods\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"cors-exposed-headers\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"realm-public-key\" type=\"xs:string\" minOccurs=\"1\" maxOccurs=\"1\"/>\n<xs:element name=\"auth-server-url-for-backend-requests\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"always-refresh-token\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"cors-allowed-methods\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"cors-allowed-headers\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"cors-exposed-headers\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"resource\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"truststore\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"truststore-password\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/adapters/config/AdapterConfig.java", "new_path": "core/src/main/java/org/keycloak/representations/adapters/config/AdapterConfig.java", "diff": "@@ -29,7 +29,7 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder;\n@JsonPropertyOrder({\"realm\", \"realm-public-key\", \"auth-server-url\", \"ssl-required\",\n\"resource\", \"public-client\", \"credentials\",\n\"use-resource-role-mappings\",\n- \"enable-cors\", \"cors-max-age\", \"cors-allowed-methods\",\n+ \"enable-cors\", \"cors-max-age\", \"cors-allowed-methods\", \"cors-exposed-headers\",\n\"expose-token\", \"bearer-only\", \"autodetect-bearer-only\",\n\"connection-pool-size\",\n\"allow-any-hostname\", \"disable-trust-manager\", \"truststore\", \"truststore-password\",\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/adapters/config/BaseAdapterConfig.java", "new_path": "core/src/main/java/org/keycloak/representations/adapters/config/BaseAdapterConfig.java", "diff": "@@ -33,7 +33,7 @@ import java.util.TreeMap;\n@JsonPropertyOrder({\"realm\", \"realm-public-key\", \"auth-server-url\", \"ssl-required\",\n\"resource\", \"public-client\", \"credentials\",\n\"use-resource-role-mappings\",\n- \"enable-cors\", \"cors-max-age\", \"cors-allowed-methods\",\n+ \"enable-cors\", \"cors-max-age\", \"cors-allowed-methods\", \"cors-exposed-headers\",\n\"expose-token\", \"bearer-only\", \"autodetect-bearer-only\", \"enable-basic-auth\"})\npublic class BaseAdapterConfig extends BaseRealmConfig {\n@JsonProperty(\"resource\")\n@@ -48,6 +48,8 @@ public class BaseAdapterConfig extends BaseRealmConfig {\nprotected String corsAllowedHeaders;\n@JsonProperty(\"cors-allowed-methods\")\nprotected String corsAllowedMethods;\n+ @JsonProperty(\"cors-exposed-headers\")\n+ protected String corsExposedHeaders;\n@JsonProperty(\"expose-token\")\nprotected boolean exposeToken;\n@JsonProperty(\"bearer-only\")\n@@ -110,6 +112,14 @@ public class BaseAdapterConfig extends BaseRealmConfig {\nthis.corsAllowedMethods = corsAllowedMethods;\n}\n+ public String getCorsExposedHeaders() {\n+ return corsExposedHeaders;\n+ }\n+\n+ public void setCorsExposedHeaders(String corsExposedHeaders) {\n+ this.corsExposedHeaders = corsExposedHeaders;\n+ }\n+\npublic boolean isExposeToken() {\nreturn exposeToken;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
adding cors-exposed-headers to conf add missing field in the BaseAdapterConfig cleaning for PR & adding unit test Adding property to subsystem, removing formatting changes
339,281
25.04.2017 13:57:14
-7,200
a3c57f4326808fbf86db26e0849a9acf482099a5
fix for wildfly
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/PolicyEvaluationCompositeRoleTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/PolicyEvaluationCompositeRoleTest.java", "diff": "*/\npackage org.keycloak.testsuite.authz;\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.RealmResource;\n@@ -39,6 +41,7 @@ import org.keycloak.representations.idm.authorization.PolicyEvaluationResponse;\nimport org.keycloak.representations.idm.authorization.PolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport java.util.HashMap;\nimport java.util.List;\n@@ -60,6 +63,11 @@ public class PolicyEvaluationCompositeRoleTest extends AbstractKeycloakTest {\ntestRealms.add(testRealmRep);\n}\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create();\n+ }\n+\npublic static void setup(KeycloakSession session) {\nRealmModel realm = session.realms().getRealmByName(TEST);\nClientModel client = session.realms().addClient(realm, \"myclient\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4732 fix for wildfly
339,495
25.04.2017 20:29:35
14,400
754b0fd123262a63dc738fdf369fb2d6dca164e7
Adding integration tests for adapter module.
[ { "change_type": "MODIFY", "old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/adapter/AdapterTest.java", "new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/adapter/AdapterTest.java", "diff": "@@ -19,20 +19,18 @@ package org.keycloak.testsuite.adapter;\nimport org.junit.ClassRule;\nimport org.junit.Rule;\nimport org.junit.Test;\n-import org.keycloak.common.util.Encode;\n-import org.keycloak.common.util.KeycloakUriBuilder;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.services.managers.RealmManager;\nimport org.keycloak.testsuite.rule.AbstractKeycloakRule;\nimport java.net.URL;\n-import java.security.PublicKey;\n/**\n* Tests Undertow Adapter\n*\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @author <a href=\"mailto:[email protected]\">John Ament</a>\n*/\npublic class AdapterTest {\n@@ -93,6 +91,12 @@ public class AdapterTest {\n.name(\"input-portal\").contextPath(\"/input-portal\")\n.servletClass(InputServlet.class).adapterConfigPath(url.getPath())\n.role(\"user\").constraintUrl(\"/secured/*\").deployApplication();\n+\n+ url = getClass().getResource(\"/adapter-test/no-access-token.json\");\n+ createApplicationDeployment()\n+ .name(\"no-access-token\").contextPath(\"/no-access-token\")\n+ .servletClass(InputServlet.class).adapterConfigPath(url.getPath())\n+ .role(\"user\").constraintUrl(\"/secured/*\").deployApplication();\n}\n};\n@@ -237,4 +241,9 @@ public class AdapterTest {\ntestStrategy.testRestCallWithAccessTokenAsQueryParameter();\n}\n+\n+ @Test\n+ public void testCallURLWithAccessToken() throws Exception {\n+ testStrategy.checkThatAccessTokenCanBeSentPublicly();\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/adapter/AdapterTestStrategy.java", "new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/adapter/AdapterTestStrategy.java", "diff": "@@ -67,6 +67,7 @@ import java.util.concurrent.atomic.AtomicInteger;\n* Tests Undertow Adapter\n*\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @author <a href=\"mailto:[email protected]\">John Ament</a>\n*/\npublic class AdapterTestStrategy extends ExternalResource {\n@@ -814,4 +815,13 @@ public class AdapterTestStrategy extends ExternalResource {\n}\n+ void checkThatAccessTokenCanBeSentPublicly() {\n+ // test login to customer-portal which does a bearer request to customer-db\n+ final String applicationURL = APP_SERVER_BASE_URL + \"/no-access-token?access_token=invalid_token\";\n+ driver.navigate().to(applicationURL);\n+ System.out.println(\"Current url: \" + driver.getCurrentUrl());\n+ Assert.assertEquals(applicationURL, driver.getCurrentUrl());\n+ inputPage.execute(\"hello\");\n+ }\n+\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration/src/test/resources/adapter-test/no-access-token.json", "diff": "+{\n+ \"realm\" : \"demo\",\n+ \"resource\" : \"no-access-token\",\n+ \"realm-public-key\" : \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\",\n+ \"auth-server-url\" : \"http://${my.host.name}:8081/auth\",\n+ \"ssl-required\" : \"external\",\n+ \"credentials\" : {\n+ \"secret\": \"password\"\n+ },\n+ \"ignore-oauth-query-parameter\": true\n+}\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4765 - Adding integration tests for adapter module.
339,495
25.04.2017 20:36:07
14,400
1f98dc5527a9ffa10669e1349d6fda742345d016
Simplified unit tests.
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/pom.xml", "new_path": "adapters/oidc/adapter-core/pom.xml", "diff": "<artifactId>httpclient</artifactId>\n<scope>provided</scope>\n</dependency>\n- <dependency>\n- <groupId>org.mockito</groupId>\n- <artifactId>mockito-core</artifactId>\n- <version>2.7.16</version>\n- <scope>test</scope>\n- </dependency>\n</dependencies>\n<build>\n<plugins>\n" }, { "change_type": "DELETE", "old_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/QueryParamterTokenRequestAuthenticatorTest.java", "new_path": null, "diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-package org.keycloak.adapters;\n-\n-import org.junit.Before;\n-import org.junit.Test;\n-import org.junit.runner.RunWith;\n-import org.keycloak.adapters.spi.AuthOutcome;\n-import org.keycloak.adapters.spi.HttpFacade;\n-import org.mockito.Mock;\n-import org.mockito.junit.MockitoJUnitRunner;\n-\n-import static org.junit.Assert.assertEquals;\n-import static org.mockito.ArgumentMatchers.any;\n-import static org.mockito.ArgumentMatchers.anyString;\n-import static org.mockito.BDDMockito.given;\n-import static org.mockito.Mockito.doReturn;\n-import static org.mockito.Mockito.never;\n-import static org.mockito.Mockito.spy;\n-import static org.mockito.Mockito.verify;\n-import static org.mockito.Mockito.when;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Brad Culley</a>\n- * @author <a href=\"mailto:[email protected]\">John D. Ament</a>\n- */\n-@RunWith(MockitoJUnitRunner.class)\n-public class QueryParamterTokenRequestAuthenticatorTest {\n- @Mock\n- private KeycloakDeployment keycloakDeployment;\n- @Mock\n- private HttpFacade httpFacade;\n-\n- private QueryParamterTokenRequestAuthenticator queryParamterTokenRequestAuthenticator;\n-\n- @Before\n- public void setup() {\n- when(keycloakDeployment.getRealm()).thenReturn(\"realm\");\n- when(keycloakDeployment.isOAuthQueryParameterEnabled()).thenReturn(true);\n- this.queryParamterTokenRequestAuthenticator = spy(new QueryParamterTokenRequestAuthenticator(keycloakDeployment));\n- }\n-\n- @Test\n- public void shouldReturnNotAttemptedWhenQueryParameterNotSet() {\n- doReturn(null).when(queryParamterTokenRequestAuthenticator).getAccessTokenFromQueryParamter(httpFacade);\n-\n- AuthOutcome authOutcome = queryParamterTokenRequestAuthenticator.authenticate(httpFacade);\n-\n- assertEquals(authOutcome, AuthOutcome.NOT_ATTEMPTED);\n- }\n-\n- @Test\n- public void shouldReturnNotAttemptedWhenQueryParameterIsEmptyString() {\n- doReturn(\"\").when(queryParamterTokenRequestAuthenticator).getAccessTokenFromQueryParamter(httpFacade);\n-\n- AuthOutcome authOutcome = queryParamterTokenRequestAuthenticator.authenticate(httpFacade);\n-\n- assertEquals(authOutcome, AuthOutcome.NOT_ATTEMPTED);\n- verify(queryParamterTokenRequestAuthenticator).getAccessTokenFromQueryParamter(httpFacade);\n- }\n-\n- @Test\n- public void shouldDelegateToAuthenticateTokenWhenAccessTokenSet() {\n- final String accessToken = \"test\";\n- final AuthOutcome expectedAuthOutcome = AuthOutcome.FAILED;\n- doReturn(accessToken).when(queryParamterTokenRequestAuthenticator).getAccessTokenFromQueryParamter(httpFacade);\n- doReturn(expectedAuthOutcome).when(queryParamterTokenRequestAuthenticator).authenticateToken(httpFacade, accessToken);\n-\n- AuthOutcome authOutcome = queryParamterTokenRequestAuthenticator.authenticate(httpFacade);\n-\n- assertEquals(authOutcome, expectedAuthOutcome);\n- verify(queryParamterTokenRequestAuthenticator).authenticateToken(httpFacade, accessToken);\n- }\n-\n- @Test\n- public void shouldNotAttemptQueryParamterLogicWhenQueryParameterIsDisabled() {\n- given(keycloakDeployment.isOAuthQueryParameterEnabled()).willReturn(false);\n-\n- AuthOutcome authOutcome = queryParamterTokenRequestAuthenticator.authenticate(httpFacade);\n-\n- verify(queryParamterTokenRequestAuthenticator, never()).getAccessTokenFromQueryParamter(any(HttpFacade.class));\n- verify(queryParamterTokenRequestAuthenticator, never()).authenticateToken(any(HttpFacade.class), anyString());\n- assertEquals(authOutcome, AuthOutcome.NOT_ATTEMPTED);\n- }\n-}\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4765 - Simplified unit tests.
339,179
26.04.2017 08:32:40
-7,200
9c0e7cb4a5657049fe066066a151f03f70da6a41
Add test for URI priority
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/servlet-policy-enforcer/servlet-policy-enforcer-authz-realm.json", "new_path": "testsuite/integration-arquillian/test-apps/servlet-policy-enforcer/servlet-policy-enforcer-authz-realm.json", "diff": "{\n\"name\": \"Pattern 11\",\n\"typedScopes\": []\n+ },\n+ {\n+ \"name\": \"Pattern 12\",\n+ \"uri\": \"/realm_uri\",\n+ \"typedScopes\": []\n}\n],\n\"policies\": [\n\"resources\": \"[\\\"Pattern 11\\\"]\",\n\"applyPolicies\": \"[\\\"Default Policy\\\"]\"\n}\n+ },\n+ {\n+ \"name\": \"Pattern 12 Permission\",\n+ \"type\": \"resource\",\n+ \"logic\": \"POSITIVE\",\n+ \"decisionStrategy\": \"UNANIMOUS\",\n+ \"config\": {\n+ \"resources\": \"[\\\"Pattern 12\\\"]\",\n+ \"applyPolicies\": \"[\\\"Default Policy\\\"]\"\n+ }\n}\n],\n\"scopes\": []\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/servlet-policy-enforcer/src/main/webapp/WEB-INF/keycloak.json", "new_path": "testsuite/integration-arquillian/test-apps/servlet-policy-enforcer/src/main/webapp/WEB-INF/keycloak.json", "diff": "{\n\"name\": \"Pattern 11\",\n\"path\": \"/api/{version}/{resource}\"\n+ },\n+ {\n+ \"name\": \"Pattern 12\",\n+ \"path\": \"/keycloak_json_uri\"\n}\n]\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletPolicyEnforcerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletPolicyEnforcerTest.java", "diff": "@@ -290,12 +290,14 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\nlogin(\"alice\", \"alice\");\nnavigateTo(\"/resource/a/i/b/c/d/e\");\n+ assertFalse(wasDenied());\nnavigateTo(\"/resource/a/i/b/c/\");\nassertFalse(wasDenied());\nupdatePermissionPolicies(\"Pattern 10 Permission\", \"Deny Policy\");\nlogin(\"alice\", \"alice\");\nnavigateTo(\"/resource/a/i/b/c/d/e\");\n+ assertTrue(wasDenied());\nnavigateTo(\"/resource/a/i/b/c/d\");\nassertTrue(wasDenied());\n@@ -350,6 +352,34 @@ public abstract class AbstractServletPolicyEnforcerTest extends AbstractExampleA\n});\n}\n+ @Test\n+ public void testPriorityOfURIForResource() {\n+ performTests(() -> {\n+ login(\"alice\", \"alice\");\n+ navigateTo(\"/realm_uri\");\n+ assertTrue(wasDenied());\n+ navigateTo(\"/keycloak_json_uri\");\n+ assertFalse(wasDenied());\n+\n+ updatePermissionPolicies(\"Pattern 12 Permission\", \"Deny Policy\");\n+\n+ login(\"alice\", \"alice\");\n+ navigateTo(\"/realm_uri\");\n+ assertTrue(wasDenied());\n+ navigateTo(\"/keycloak_json_uri\");\n+ assertTrue(wasDenied());\n+\n+ updatePermissionPolicies(\"Pattern 12 Permission\", \"Default Policy\");\n+\n+ login(\"alice\", \"alice\");\n+ navigateTo(\"/realm_uri\");\n+ assertTrue(wasDenied());\n+ navigateTo(\"/keycloak_json_uri\");\n+ assertFalse(wasDenied());\n+ });\n+ }\n+\n+\nprivate void navigateTo(String path) {\nthis.driver.navigate().to(getResourceServerUrl() + path);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4769 Add test for URI priority
339,495
26.04.2017 09:42:00
14,400
b37ed7145c0ffc4cfa45a1938d5b35ba59cdef75
Adding support for wildfly subsystem disable query parameter parsing.
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/java/org/keycloak/subsystem/wf8/extension/SharedAttributeDefinitons.java", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/java/org/keycloak/subsystem/wf8/extension/SharedAttributeDefinitons.java", "diff": "@@ -174,6 +174,13 @@ public class SharedAttributeDefinitons {\n.setDefaultValue(new ModelNode(false))\n.build();\n+ protected static final SimpleAttributeDefinition IGNORE_OAUTH_QUERY_PARAMETER =\n+ new SimpleAttributeDefinitionBuilder(\"ignore-oauth-query-parameter\", ModelType.BOOLEAN, true)\n+ .setXmlName(\"ignore-oauth-query-parameter\")\n+ .setAllowExpression(true)\n+ .setDefaultValue(new ModelNode(false))\n+ .build();\n+\nprotected static final List<SimpleAttributeDefinition> ATTRIBUTES = new ArrayList<SimpleAttributeDefinition>();\nstatic {\nATTRIBUTES.add(REALM_PUBLIC_KEY);\n@@ -199,6 +206,7 @@ public class SharedAttributeDefinitons {\nATTRIBUTES.add(TOKEN_STORE);\nATTRIBUTES.add(PRINCIPAL_ATTRIBUTE);\nATTRIBUTES.add(AUTODETECT_BEARER_ONLY);\n+ ATTRIBUTES.add(IGNORE_OAUTH_QUERY_PARAMETER);\n}\n/**\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/org/keycloak/subsystem/wf8/extension/LocalDescriptions.properties", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/org/keycloak/subsystem/wf8/extension/LocalDescriptions.properties", "diff": "@@ -47,6 +47,7 @@ keycloak.realm.register-node-period=how often to re-register node\nkeycloak.realm.token-store=cookie or session storage for auth session data\nkeycloak.realm.principal-attribute=token attribute to use to set Principal name\nkeycloak.realm.autodetect-bearer-only=autodetect bearer-only requests\n+keycloak.realm.ignore-oauth-query-parameter=disable query parameter parsing for access_token\nkeycloak.secure-deployment=A deployment secured by Keycloak\nkeycloak.secure-deployment.add=Add a deployment to be secured by Keycloak\n@@ -84,6 +85,7 @@ keycloak.secure-deployment.turn-off-change-session-id-on-login=The session id is\nkeycloak.secure-deployment.token-minimum-time-to-live=The adapter will refresh the token if the current token is expired OR will expire in 'token-minimum-time-to-live' seconds or less\nkeycloak.secure-deployment.min-time-between-jwks-requests=If adapter recognize token signed by unknown public key, it will try to download new public key from keycloak server. However it won't try to download if already tried it in less than 'min-time-between-jwks-requests' seconds\nkeycloak.secure-deployment.autodetect-bearer-only=autodetect bearer-only requests\n+keycloak.secure-deployment.ignore-oauth-query-parameter=disable query parameter parsing for access_token\nkeycloak.secure-deployment.credential=Credential value\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "new_path": "adapters/oidc/wildfly/wf8-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "diff": "<xs:element name=\"token-store\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"principal-attribute\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"autodetect-bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"ignore-oauth-query-parameter\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n<xs:element name=\"token-minimum-time-to-live\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"min-time-between-jwks-requests\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"autodetect-bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"ignore-oauth-query-parameter\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/SharedAttributeDefinitons.java", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/SharedAttributeDefinitons.java", "diff": "@@ -173,6 +173,12 @@ public class SharedAttributeDefinitons {\n.setDefaultValue(new ModelNode(false))\n.build();\n+ protected static final SimpleAttributeDefinition IGNORE_OAUTH_QUERY_PARAMETER =\n+ new SimpleAttributeDefinitionBuilder(\"ignore-oauth-query-parameter\", ModelType.BOOLEAN, true)\n+ .setXmlName(\"ignore-oauth-query-parameter\")\n+ .setAllowExpression(true)\n+ .setDefaultValue(new ModelNode(false))\n+ .build();\nprotected static final List<SimpleAttributeDefinition> ATTRIBUTES = new ArrayList<SimpleAttributeDefinition>();\n@@ -200,6 +206,7 @@ public class SharedAttributeDefinitons {\nATTRIBUTES.add(TOKEN_STORE);\nATTRIBUTES.add(PRINCIPAL_ATTRIBUTE);\nATTRIBUTES.add(AUTODETECT_BEARER_ONLY);\n+ ATTRIBUTES.add(IGNORE_OAUTH_QUERY_PARAMETER);\n}\nprivate static boolean isSet(ModelNode attributes, SimpleAttributeDefinition def) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/org/keycloak/subsystem/adapter/extension/LocalDescriptions.properties", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/org/keycloak/subsystem/adapter/extension/LocalDescriptions.properties", "diff": "@@ -47,6 +47,7 @@ keycloak.realm.register-node-period=how often to re-register node\nkeycloak.realm.token-store=cookie or session storage for auth session data\nkeycloak.realm.principal-attribute=token attribute to use to set Principal name\nkeycloak.realm.autodetect-bearer-only=autodetect bearer-only requests\n+keycloak.realm.ignore-oauth-query-parameter=disable query parameter parsing for access_token\nkeycloak.secure-deployment=A deployment secured by Keycloak\nkeycloak.secure-deployment.add=Add a deployment to be secured by Keycloak\n@@ -84,6 +85,7 @@ keycloak.secure-deployment.principal-attribute=token attribute to use to set Pri\nkeycloak.secure-deployment.turn-off-change-session-id-on-login=The session id is changed by default on a successful login. Change this to true if you want to turn this off\nkeycloak.secure-deployment.token-minimum-time-to-live=The adapter will refresh the token if the current token is expired OR will expire in 'token-minimum-time-to-live' seconds or less\nkeycloak.secure-deployment.min-time-between-jwks-requests=If adapter recognize token signed by unknown public key, it will try to download new public key from keycloak server. However it won't try to download if already tried it in less than 'min-time-between-jwks-requests' seconds\n+keycloak.secure-deployment.ignore-oauth-query-parameter=disable query parameter parsing for access_token\nkeycloak.secure-deployment.credential=Credential value\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "diff": "<xs:element name=\"token-store\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"principal-attribute\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"autodetect-bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"ignore-oauth-query-parameter\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n<xs:element name=\"token-minimum-time-to-live\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"min-time-between-jwks-requests\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"autodetect-bearer-only\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n+ <xs:element name=\"ignore-oauth-query-parameter\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n</xs:all>\n<xs:attribute name=\"name\" type=\"xs:string\" use=\"required\">\n<xs:annotation>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4765 - Adding support for wildfly subsystem disable query parameter parsing.
339,520
26.04.2017 15:53:25
-7,200
08090339249dfd9f8c7dc0f1f06ab818ddc6415b
Ensure Base64 encoded HMAC secret key is decoded before use
[ { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/util/KeyUtils.java", "new_path": "common/src/main/java/org/keycloak/common/util/KeyUtils.java", "diff": "@@ -40,8 +40,8 @@ public class KeyUtils {\nprivate KeyUtils() {\n}\n- public static SecretKey loadSecretKey(String secret) {\n- return new SecretKeySpec(secret.getBytes(), \"HmacSHA256\");\n+ public static SecretKey loadSecretKey(byte[] secret) {\n+ return new SecretKeySpec(secret, \"HmacSHA256\");\n}\npublic static KeyPair generateRsaKeyPair(int keysize) {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "common/src/test/java/org/keycloak/common/util/KeyUtilsTest.java", "diff": "+package org.keycloak.common.util;\n+\n+import org.junit.Test;\n+\n+import javax.crypto.SecretKey;\n+import javax.crypto.spec.SecretKeySpec;\n+import java.util.concurrent.ThreadLocalRandom;\n+\n+import static org.junit.Assert.assertArrayEquals;\n+import static org.junit.Assert.assertEquals;\n+\n+public class KeyUtilsTest {\n+\n+ @Test\n+ public void loadSecretKey() throws Exception {\n+ byte[] secretBytes = new byte[32];\n+ ThreadLocalRandom.current().nextBytes(secretBytes);\n+ SecretKeySpec expected = new SecretKeySpec(secretBytes, \"HmacSHA256\");\n+ SecretKey actual = KeyUtils.loadSecretKey(secretBytes);\n+ assertEquals(expected.getAlgorithm(), actual.getAlgorithm());\n+ assertArrayEquals(expected.getEncoded(), actual.getEncoded());\n+ }\n+\n+}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java", "diff": "@@ -19,7 +19,6 @@ package org.keycloak.models.utils;\nimport org.keycloak.broker.social.SocialIdentityProvider;\nimport org.keycloak.broker.social.SocialIdentityProviderFactory;\n-import org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.CertificateUtils;\nimport org.keycloak.common.util.KeyUtils;\nimport org.keycloak.common.util.PemUtils;\n@@ -75,14 +74,14 @@ public final class KeycloakModelUtils {\nreturn UUID.randomUUID().toString();\n}\n- public static String generateSecret() {\n+ public static byte[] generateSecret() {\nreturn generateSecret(32);\n}\n- public static String generateSecret(int bytes) {\n+ public static byte[] generateSecret(int bytes) {\nbyte[] buf = new byte[bytes];\nnew SecureRandom().nextBytes(buf);\n- return Base64Url.encode(buf);\n+ return buf;\n}\npublic static PublicKey getPublicKey(String publicKeyPem) {\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/services/managers/ClientSessionCode.java", "new_path": "server-spi-private/src/main/java/org/keycloak/services/managers/ClientSessionCode.java", "diff": "package org.keycloak.services.managers;\nimport org.jboss.logging.Logger;\n+import org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientSessionModel;\n@@ -227,7 +228,7 @@ public class ClientSessionCode {\nprivate static String generateCode(ClientSessionModel clientSession) {\ntry {\n- String actionId = KeycloakModelUtils.generateSecret();\n+ String actionId = Base64Url.encode(KeycloakModelUtils.generateSecret());\nStringBuilder sb = new StringBuilder();\nsb.append(actionId);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/keys/GeneratedHmacKeyProvider.java", "new_path": "services/src/main/java/org/keycloak/keys/GeneratedHmacKeyProvider.java", "diff": "package org.keycloak.keys;\n+import org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.KeyUtils;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.jose.jws.AlgorithmType;\n@@ -47,7 +48,7 @@ public class GeneratedHmacKeyProvider implements HmacKeyProvider {\nif (model.hasNote(SecretKey.class.getName())) {\nsecretKey = model.getNote(SecretKey.class.getName());\n} else {\n- secretKey = KeyUtils.loadSecretKey(model.get(Attributes.SECRET_KEY));\n+ secretKey = KeyUtils.loadSecretKey(Base64Url.decode(model.get(Attributes.SECRET_KEY)));\nmodel.setNote(SecretKey.class.getName(), secretKey);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/keys/GeneratedHmacKeyProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/keys/GeneratedHmacKeyProviderFactory.java", "diff": "@@ -81,8 +81,8 @@ public class GeneratedHmacKeyProviderFactory extends AbstractHmacKeyProviderFact\nprivate void generateSecret(ComponentModel model, int size) {\ntry {\n- String secret = KeycloakModelUtils.generateSecret(size);\n- model.put(Attributes.SECRET_KEY, secret);\n+ byte[] secret = KeycloakModelUtils.generateSecret(size);\n+ model.put(Attributes.SECRET_KEY, Base64Url.encode(secret));\nString kid = KeycloakModelUtils.generateId();\nmodel.put(Attributes.KID_KEY, kid);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/AbstractSecuredLocalService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/AbstractSecuredLocalService.java", "diff": "@@ -22,6 +22,7 @@ import org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.AbstractOAuthClient;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.common.ClientConnection;\n+import org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.KeycloakUriBuilder;\nimport org.keycloak.common.util.UriUtils;\nimport org.keycloak.models.ClientModel;\n@@ -133,7 +134,7 @@ public abstract class AbstractSecuredLocalService {\nif (cookie != null) {\nstateChecker = cookie.getValue();\n} else {\n- stateChecker = KeycloakModelUtils.generateSecret();\n+ stateChecker = Base64Url.encode(KeycloakModelUtils.generateSecret());\nString cookiePath = AuthenticationManager.getRealmCookiePath(realm, uriInfo);\nboolean secureOnly = realm.getSslRequired().isRequired(clientConnection);\nCookieHelper.addCookie(KEYCLOAK_STATE_CHECKER, stateChecker, cookiePath, null, null, -1, secureOnly, true);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/WelcomeResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/WelcomeResource.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.services.resources;\nimport org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.common.ClientConnection;\n+import org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.MimeTypeUtil;\nimport org.keycloak.models.BrowserSecurityHeaders;\nimport org.keycloak.models.KeycloakSession;\n@@ -246,7 +247,7 @@ public class WelcomeResource {\nif (stateChecker != null) {\nreturn stateChecker;\n} else {\n- stateChecker = KeycloakModelUtils.generateSecret();\n+ stateChecker = Base64Url.encode(KeycloakModelUtils.generateSecret());\nString cookiePath = uriInfo.getPath();\nboolean secureOnly = uriInfo.getRequestUri().getScheme().equalsIgnoreCase(\"https\");\nCookieHelper.addCookie(KEYCLOAK_STATE_CHECKER, stateChecker, cookiePath, null, null, -1, secureOnly, true);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4780 Ensure Base64 encoded HMAC secret key is decoded before use
339,309
26.04.2017 18:57:31
14,400
2b84b8255e18d4fb941af39bd0687932bbb57cac
Update host-slave.xml
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources-wf11/configuration/host/host-slave.xml", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources-wf11/configuration/host/host-slave.xml", "diff": "</audit-log>\n<management-interfaces>\n<native-interface security-realm=\"ManagementRealm\">\n- <socket interface=\"management\" port=\"${jboss.management.native.port:9999}\"/>\n+ <socket interface=\"management\" port=\"${jboss.management.native.port:3456}\"/>\n</native-interface>\n</management-interfaces>\n</management>\n<domain-controller>\n<remote username=\"$local\" security-realm=\"ManagementRealm\">\n<discovery-options>\n- <static-discovery name=\"primary\" protocol=\"${jboss.domain.master.protocol:remote}\" host=\"${jboss.domain.master.address}\" port=\"${jboss.domain.master.port:9999}\"/>\n+ <static-discovery name=\"primary\" protocol=\"${jboss.domain.master.protocol:remote}\" host=\"${jboss.domain.master.address:127.0.0.1}\" port=\"${jboss.domain.master.port:9999}\"/>\n</discovery-options>\n</remote>\n</domain-controller>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update host-slave.xml
339,582
14.04.2017 10:06:13
-7,200
0781f3b33d0c4ea651114b80c712d327fd4e2a77
add shading add new module containing adapters remove conditional bean move bundle module
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/pom.xml", "new_path": "adapters/oidc/pom.xml", "diff": "<module>servlet-filter</module>\n<module>servlet-oauth-client</module>\n<module>spring-boot</module>\n+ <module>spring-boot-container-bundle</module>\n<module>spring-security</module>\n<module>tomcat</module>\n<module>undertow</module>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/spring-boot-container-bundle/pom.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\">\n+ <modelVersion>4.0.0</modelVersion>\n+ <parent>\n+ <artifactId>keycloak-parent</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>3.1.0.CR1-SNAPSHOT</version>\n+ <relativePath>../../../pom.xml</relativePath>\n+ </parent>\n+ <artifactId>spring-boot-container-bundle</artifactId>\n+ <packaging>jar</packaging>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-tomcat8-adapter</artifactId>\n+ <scope>compile</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-undertow-adapter</artifactId>\n+ <scope>compile</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-jetty93-adapter</artifactId>\n+ <scope>compile</scope>\n+ </dependency>\n+ </dependencies>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-shade-plugin</artifactId>\n+ <version>2.4.3</version>\n+ <executions>\n+ <execution>\n+ <phase>package</phase>\n+ <goals>\n+ <goal>shade</goal>\n+ </goals>\n+ <configuration>\n+ <artifactSet>\n+ <includes>\n+ <include>org.keycloak:keycloak-tomcat8-adapter</include>\n+ <include>org.keycloak:keycloak-undertow-adapter</include>\n+ <include>org.keycloak:keycloak-jetty93-adapter</include>\n+ <include>org.keycloak:keycloak-tomcat-core-adapter</include>\n+ <include>org.keycloak:keycloak-tomcat-adapter-spi</include>\n+ <include>org.keycloak:keycloak-undertow-adapter</include>\n+ <include>org.keycloak:keycloak-undertow-adapter-spi</include>\n+ <include>org.keycloak:keycloak-jetty-core</include>\n+ <include>org.keycloak:keycloak-jetty-adapter-spi</include>\n+ </includes>\n+ </artifactSet>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+</project>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot/pom.xml", "new_path": "adapters/oidc/spring-boot/pom.xml", "diff": "<groupId>org.keycloak</groupId>\n<artifactId>keycloak-core</artifactId>\n</dependency>\n-\n<dependency>\n<groupId>org.keycloak</groupId>\n- <artifactId>keycloak-tomcat8-adapter</artifactId>\n- <scope>provided</scope>\n- </dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-undertow-adapter</artifactId>\n- <scope>provided</scope>\n+ <artifactId>spring-boot-container-bundle</artifactId>\n+ <version>${project.version}</version>\n+ <optional>true</optional>\n+ <scope>compile</scope>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n- <artifactId>keycloak-jetty93-adapter</artifactId>\n- <scope>provided</scope>\n- </dependency>\n+ <artifactId>keycloak-spring-security-adapter</artifactId>\n+ <version>${project.version}</version>\n+ <scope>compile</scope>\n+ </dependency>\n<dependency>\n<groupId>org.springframework.boot</groupId>\n<artifactId>spring-boot-starter-web</artifactId>\n<version>${spring-boot.version}</version>\n- <scope>provided</scope>\n+ <scope>compile</scope>\n+ <optional>true</optional>\n+ </dependency>\n+ <dependency>\n+ <groupId>io.undertow</groupId>\n+ <artifactId>undertow-servlet</artifactId>\n+ <scope>compile</scope>\n+ <optional>true</optional>\n</dependency>\n-\n<dependency>\n<groupId>org.eclipse.jetty</groupId>\n<artifactId>jetty-server</artifactId>\n<version>${jetty9.version}</version>\n- <scope>provided</scope>\n+ <scope>compile</scope>\n+ <optional>true</optional>\n</dependency>\n<dependency>\n<groupId>org.eclipse.jetty</groupId>\n<artifactId>jetty-security</artifactId>\n<version>${jetty9.version}</version>\n- <scope>provided</scope>\n+ <scope>compile</scope>\n+ <optional>true</optional>\n</dependency>\n<dependency>\n<groupId>org.eclipse.jetty</groupId>\n<artifactId>jetty-webapp</artifactId>\n<version>${jetty9.version}</version>\n- <scope>provided</scope>\n- </dependency>\n-\n- <dependency>\n- <groupId>io.undertow</groupId>\n- <artifactId>undertow-servlet</artifactId>\n- <scope>provided</scope>\n- </dependency>\n-\n- <dependency>\n- <groupId>io.undertow</groupId>\n- <artifactId>undertow-core</artifactId>\n- <scope>provided</scope>\n- </dependency>\n-\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-undertow-adapter-spi</artifactId>\n- <scope>provided</scope>\n+ <scope>compile</scope>\n+ <optional>true</optional>\n</dependency>\n-\n<dependency>\n<groupId>junit</groupId>\n<artifactId>junit</artifactId>\n<scope>test</scope>\n</dependency>\n-\n<dependency>\n<groupId>org.springframework.boot</groupId>\n<artifactId>spring-boot-configuration-processor</artifactId>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-compiler-plugin</artifactId>\n<configuration>\n- <source>1.6</source>\n- <target>1.6</target>\n+ <source>1.7</source>\n+ <target>1.7</target>\n</configuration>\n</plugin>\n</plugins>\n</build>\n-\n</project>\n" }, { "change_type": "RENAME", "old_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakSpringBootConfiguration.java", "new_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakAutoConfiguration.java", "diff": "@@ -60,7 +60,7 @@ import java.util.Set;\n@Configuration\n@ConditionalOnWebApplication\n@EnableConfigurationProperties(KeycloakSpringBootProperties.class)\n-public class KeycloakSpringBootConfiguration {\n+public class KeycloakAutoConfiguration {\nprivate KeycloakSpringBootProperties keycloakProperties;\n@@ -70,6 +70,7 @@ public class KeycloakSpringBootConfiguration {\nKeycloakSpringBootConfigResolver.setAdapterConfig(keycloakProperties);\n}\n+\n@Bean\npublic EmbeddedServletContainerCustomizer getKeycloakContainerCustomizer() {\nreturn new EmbeddedServletContainerCustomizer() {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot/src/main/resources/META-INF/spring.factories", "new_path": "adapters/oidc/spring-boot/src/main/resources/META-INF/spring.factories", "diff": "org.springframework.boot.autoconfigure.EnableAutoConfiguration=\\\n-org.keycloak.adapters.springboot.KeycloakSpringBootConfiguration\n\\ No newline at end of file\n+org.keycloak.adapters.springboot.KeycloakAutoConfiguration\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/pom.xml", "new_path": "adapters/oidc/spring-security/pom.xml", "diff": "<groupId>org.springframework.security</groupId>\n<artifactId>spring-security-config</artifactId>\n<version>${spring-security.version}</version>\n+ <optional>true</optional>\n<scope>compile</scope>\n</dependency>\n<dependency>\n<groupId>org.springframework.security</groupId>\n<artifactId>spring-security-web</artifactId>\n<version>${spring-security.version}</version>\n+ <optional>true</optional>\n<scope>compile</scope>\n</dependency>\n<dependency>\n" }, { "change_type": "MODIFY", "old_path": "boms/adapter/pom.xml", "new_path": "boms/adapter/pom.xml", "diff": "<artifactId>keycloak-spring-boot-adapter</artifactId>\n<version>3.1.0.CR1-SNAPSHOT</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>spring-boot-container-bundle</artifactId>\n+ <version>3.1.0.CR1-SNAPSHOT</version>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-spring-security-adapter</artifactId>\n" }, { "change_type": "MODIFY", "old_path": "misc/spring-boot-starter/keycloak-default-spring-boot-starter/pom.xml", "new_path": "misc/spring-boot-starter/keycloak-default-spring-boot-starter/pom.xml", "diff": "+\n<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\">\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n- <artifactId>keycloak-tomcat8-adapter</artifactId>\n+ <artifactId>spring-boot-container-bundle</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-spring-security-adapter</artifactId>\n</dependency>\n</dependencies>\n</project>\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
add shading add new module containing adapters remove conditional bean move bundle module
339,582
27.04.2017 15:48:23
-7,200
dee45487983ba0d755bb56731695e4277cd24f15
rename the starter and spring-boot-starter
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-boot-container-bundle/pom.xml", "new_path": "adapters/oidc/spring-boot-container-bundle/pom.xml", "diff": "<include>org.keycloak:keycloak-jetty-adapter-spi</include>\n</includes>\n</artifactSet>\n+ <createSourcesJar>true</createSourcesJar>\n</configuration>\n</execution>\n</executions>\n" }, { "change_type": "MODIFY", "old_path": "boms/adapter/pom.xml", "new_path": "boms/adapter/pom.xml", "diff": "</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n- <artifactId>keycloak-default-spring-boot-starter</artifactId>\n+ <artifactId>keycloak-spring-boot-starter</artifactId>\n<version>3.2.0.CR1-SNAPSHOT</version>\n</dependency>\n</dependencies>\n" }, { "change_type": "RENAME", "old_path": "misc/spring-boot-starter/keycloak-default-spring-boot-starter/pom.xml", "new_path": "misc/spring-boot-starter/keycloak-spring-boot-starter/pom.xml", "diff": "<artifactId>keycloak-spring-boot-starter-parent</artifactId>\n<version>3.2.0.CR1-SNAPSHOT</version>\n</parent>\n- <artifactId>keycloak-default-spring-boot-starter</artifactId>\n+ <artifactId>keycloak-spring-boot-starter</artifactId>\n<name>Keycloak :: Spring :: Boot :: Default :: Starter</name>\n<description>Spring Boot Default Starter for Keycloak</description>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-spring-boot-adapter</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter</artifactId>\n+ <version>1.5.2.RELEASE</version>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>spring-boot-container-bundle</artifactId>\n" }, { "change_type": "MODIFY", "old_path": "misc/spring-boot-starter/pom.xml", "new_path": "misc/spring-boot-starter/pom.xml", "diff": "<description>Support for using Keycloak in Spring Boot applications.</description>\n<packaging>pom</packaging>\n<modules>\n- <module>keycloak-default-spring-boot-starter</module>\n+ <module>keycloak-spring-boot-starter</module>\n</modules>\n<dependencyManagement>\n<dependencies>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
rename the starter and spring-boot-starter
339,245
19.01.2017 17:20:03
-3,600
ca1152c3e520ddf0f3ab6bb63d48f1b9d1073557
Extend brute force protection with permanent lockout on failed attempts Can still use temporary brute force protection. After X-1 failed login attempt, if the user successfully logs in his/her fail login count is reset.
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/RealmRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/RealmRepresentation.java", "diff": "@@ -66,6 +66,7 @@ public class RealmRepresentation {\n//--- brute force settings\nprotected Boolean bruteForceProtected;\n+ protected Boolean permanentLockout;\nprotected Integer maxFailureWaitSeconds;\nprotected Integer minimumQuickLoginWaitSeconds;\nprotected Integer waitIncrementSeconds;\n@@ -558,6 +559,14 @@ public class RealmRepresentation {\nthis.bruteForceProtected = bruteForceProtected;\n}\n+ public Boolean isPermanentLockout() {\n+ return permanentLockout;\n+ }\n+\n+ public void setPermanentLockout(Boolean permanentLockout) {\n+ this.permanentLockout = permanentLockout;\n+ }\n+\npublic Integer getMaxFailureWaitSeconds() {\nreturn maxFailureWaitSeconds;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java", "diff": "@@ -221,6 +221,18 @@ public class RealmAdapter implements CachedRealmModel {\nupdated.setBruteForceProtected(value);\n}\n+ @Override\n+ public boolean isPermanentLockout() {\n+ if(isUpdated()) return updated.isPermanentLockout();\n+ return cached.isPermanentLockout();\n+ }\n+\n+ @Override\n+ public void setPermanentLockout(final boolean val) {\n+ getDelegateForUpdate();\n+ updated.setPermanentLockout(val);\n+ }\n+\n@Override\npublic int getMaxFailureWaitSeconds() {\nif (isUpdated()) return updated.getMaxFailureWaitSeconds();\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedRealm.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedRealm.java", "diff": "@@ -65,6 +65,7 @@ public class CachedRealm extends AbstractExtendableRevisioned {\nprotected boolean editUsernameAllowed;\n//--- brute force settings\nprotected boolean bruteForceProtected;\n+ protected boolean permanentLockout;\nprotected int maxFailureWaitSeconds;\nprotected int minimumQuickLoginWaitSeconds;\nprotected int waitIncrementSeconds;\n@@ -156,6 +157,7 @@ public class CachedRealm extends AbstractExtendableRevisioned {\neditUsernameAllowed = model.isEditUsernameAllowed();\n//--- brute force settings\nbruteForceProtected = model.isBruteForceProtected();\n+ permanentLockout = model.isPermanentLockout();\nmaxFailureWaitSeconds = model.getMaxFailureWaitSeconds();\nminimumQuickLoginWaitSeconds = model.getMinimumQuickLoginWaitSeconds();\nwaitIncrementSeconds = model.getWaitIncrementSeconds();\n@@ -314,6 +316,10 @@ public class CachedRealm extends AbstractExtendableRevisioned {\nreturn bruteForceProtected;\n}\n+ public boolean isPermanentLockout() {\n+ return permanentLockout;\n+ }\n+\npublic int getMaxFailureWaitSeconds() {\nreturn this.maxFailureWaitSeconds;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java", "diff": "@@ -278,6 +278,16 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\nsetAttribute(\"bruteForceProtected\", value);\n}\n+ @Override\n+ public boolean isPermanentLockout() {\n+ return getAttribute(\"permanentLockout\", false);\n+ }\n+\n+ @Override\n+ public void setPermanentLockout(final boolean val) {\n+ setAttribute(\"permanentLockout\", val);\n+ }\n+\n@Override\npublic int getMaxFailureWaitSeconds() {\nreturn getAttribute(\"maxFailureWaitSeconds\", 0);\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "diff": "@@ -267,6 +267,7 @@ public class ModelToRepresentation {\nrep.setRegistrationEmailAsUsername(realm.isRegistrationEmailAsUsername());\nrep.setRememberMe(realm.isRememberMe());\nrep.setBruteForceProtected(realm.isBruteForceProtected());\n+ rep.setPermanentLockout(realm.isPermanentLockout());\nrep.setMaxFailureWaitSeconds(realm.getMaxFailureWaitSeconds());\nrep.setMinimumQuickLoginWaitSeconds(realm.getMinimumQuickLoginWaitSeconds());\nrep.setWaitIncrementSeconds(realm.getWaitIncrementSeconds());\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "diff": "@@ -141,6 +141,7 @@ public class RepresentationToModel {\nif (rep.getDisplayNameHtml() != null) newRealm.setDisplayNameHtml(rep.getDisplayNameHtml());\nif (rep.isEnabled() != null) newRealm.setEnabled(rep.isEnabled());\nif (rep.isBruteForceProtected() != null) newRealm.setBruteForceProtected(rep.isBruteForceProtected());\n+ if (rep.isPermanentLockout() != null) newRealm.setPermanentLockout(rep.isPermanentLockout());\nif (rep.getMaxFailureWaitSeconds() != null) newRealm.setMaxFailureWaitSeconds(rep.getMaxFailureWaitSeconds());\nif (rep.getMinimumQuickLoginWaitSeconds() != null)\nnewRealm.setMinimumQuickLoginWaitSeconds(rep.getMinimumQuickLoginWaitSeconds());\n@@ -787,6 +788,7 @@ public class RepresentationToModel {\nif (rep.getDisplayNameHtml() != null) realm.setDisplayNameHtml(rep.getDisplayNameHtml());\nif (rep.isEnabled() != null) realm.setEnabled(rep.isEnabled());\nif (rep.isBruteForceProtected() != null) realm.setBruteForceProtected(rep.isBruteForceProtected());\n+ if (rep.isPermanentLockout() != null) realm.setPermanentLockout(rep.isPermanentLockout());\nif (rep.getMaxFailureWaitSeconds() != null) realm.setMaxFailureWaitSeconds(rep.getMaxFailureWaitSeconds());\nif (rep.getMinimumQuickLoginWaitSeconds() != null)\nrealm.setMinimumQuickLoginWaitSeconds(rep.getMinimumQuickLoginWaitSeconds());\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/services/managers/BruteForceProtector.java", "new_path": "server-spi-private/src/main/java/org/keycloak/services/managers/BruteForceProtector.java", "diff": "@@ -30,5 +30,7 @@ import org.keycloak.provider.Provider;\npublic interface BruteForceProtector extends Provider {\nvoid failedLogin(RealmModel realm, UserModel user, ClientConnection clientConnection);\n+ void successfulLogin(RealmModel realm, UserModel user, ClientConnection clientConnection);\n+\nboolean isTemporarilyDisabled(KeycloakSession session, RealmModel realm, UserModel user);\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java", "diff": "@@ -127,6 +127,8 @@ public interface RealmModel extends RoleContainerModel {\n//--- brute force settings\nboolean isBruteForceProtected();\nvoid setBruteForceProtected(boolean value);\n+ boolean isPermanentLockout();\n+ void setPermanentLockout(boolean val);\nint getMaxFailureWaitSeconds();\nvoid setMaxFailureWaitSeconds(int val);\nint getWaitIncrementSeconds();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "diff": "@@ -552,6 +552,22 @@ public class AuthenticationProcessor {\n}\n}\n+ protected void logSuccess() {\n+ if (realm.isBruteForceProtected()) {\n+ String username = clientSession.getNote(AbstractUsernameFormAuthenticator.ATTEMPTED_USERNAME);\n+ // TODO: as above, need to handle non form success\n+\n+ if(username == null) {\n+ return;\n+ }\n+\n+ UserModel user = KeycloakModelUtils.findUserByNameOrEmail(session, realm, username);\n+ if (user != null) {\n+ getBruteForceProtector().successfulLogin(realm, user, connection);\n+ }\n+ }\n+ }\n+\npublic boolean isSuccessful(AuthenticationExecutionModel model) {\nClientSessionModel.ExecutionStatus status = clientSession.getExecutionStatus().get(model.getId());\nif (status == null) return false;\n@@ -853,7 +869,7 @@ public class AuthenticationProcessor {\npublic void validateUser(UserModel authenticatedUser) {\nif (authenticatedUser == null) return;\nif (!authenticatedUser.isEnabled()) throw new AuthenticationFlowException(AuthenticationFlowError.USER_DISABLED);\n- if (realm.isBruteForceProtected()) {\n+ if (realm.isBruteForceProtected() && !realm.isPermanentLockout()) {\nif (getBruteForceProtector().isTemporarilyDisabled(session, realm, authenticatedUser)) {\nthrow new AuthenticationFlowException(AuthenticationFlowError.USER_TEMPORARILY_DISABLED);\n}\n@@ -866,6 +882,8 @@ public class AuthenticationProcessor {\nreturn redirectToRequiredActions(session, realm, clientSession, uriInfo);\n} else {\nevent.detail(Details.CODE_ID, clientSession.getId()); // todo This should be set elsewhere. find out why tests fail. Don't know where this is supposed to be set\n+ // the user has successfully logged in and we can clear his/her previous login failure attempts.\n+ logSuccess();\nreturn AuthenticationManager.finishedRequiredActions(session, userSession, clientSession, connection, request, uriInfo, event);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/DefaultBruteForceProtector.java", "new_path": "services/src/main/java/org/keycloak/services/managers/DefaultBruteForceProtector.java", "diff": "@@ -85,6 +85,14 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\n}\n}\n+ protected class SuccessfulLogin extends LoginEvent {\n+ protected final CountDownLatch latch = new CountDownLatch(1);\n+\n+ public SuccessfulLogin(String realmId, String userId, String ip) {\n+ super(realmId, userId, ip);\n+ }\n+ }\n+\npublic DefaultBruteForceProtector(KeycloakSessionFactory factory) {\nthis.factory = factory;\n}\n@@ -96,8 +104,11 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\nString userId = event.userId;\nUserModel user = session.users().getUserById(userId, realm);\n+ if (user == null) {\n+ return;\n+ }\n+\nUserLoginFailureModel userLoginFailure = getUserModel(session, event);\n- if (user != null) {\nif (userLoginFailure == null) {\nuserLoginFailure = session.sessions().addUserLoginFailure(realm, userId);\n}\n@@ -109,6 +120,27 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\ndeltaTime = currentTime - last;\n}\nuserLoginFailure.setLastFailure(currentTime);\n+\n+ if(realm.isPermanentLockout()) {\n+ userLoginFailure.incrementFailures();\n+ logger.debugv(\"new num failures: {0}\", userLoginFailure.getNumFailures());\n+\n+ if(userLoginFailure.getNumFailures() == realm.getFailureFactor()) {\n+ logger.debugv(\"user {0} locked permanently due to too many login attempts\", user.getUsername());\n+ user.setEnabled(false);\n+ return;\n+ }\n+\n+ if (last > 0 && deltaTime < realm.getQuickLoginCheckMilliSeconds()) {\n+ logger.debugv(\"quick login, set min wait seconds\");\n+ int waitSeconds = realm.getMinimumQuickLoginWaitSeconds();\n+ int notBefore = (int) (currentTime / 1000) + waitSeconds;\n+ logger.debugv(\"set notBefore: {0}\", notBefore);\n+ userLoginFailure.setFailedLoginNotBefore(notBefore);\n+ }\n+ return;\n+ }\n+\nif (deltaTime > 0) {\n// if last failure was more than MAX_DELTA clear failures\nif (deltaTime > (long) realm.getMaxDeltaTimeSeconds() * 1000L) {\n@@ -135,7 +167,6 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\nuserLoginFailure.setFailedLoginNotBefore(notBefore);\n}\n}\n- }\nprotected UserLoginFailureModel getUserModel(KeycloakSession session, LoginEvent event) {\n@@ -185,6 +216,8 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\nfor (LoginEvent event : events) {\nif (event instanceof FailedLogin) {\nfailure(session, event);\n+ } else if (event instanceof SuccessfulLogin) {\n+ success(session, event);\n} else if (event instanceof ShutdownEvent) {\nrun = false;\n}\n@@ -197,6 +230,8 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\nfor (LoginEvent event : events) {\nif (event instanceof FailedLogin) {\n((FailedLogin) event).latch.countDown();\n+ } else if (event instanceof SuccessfulLogin) {\n+ ((SuccessfulLogin) event).latch.countDown();\n}\n}\nevents.clear();\n@@ -214,6 +249,17 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\n}\n}\n+ private void success(KeycloakSession session, LoginEvent event) {\n+ String userId = event.userId;\n+ UserModel model = session.users().getUserById(userId, getRealmModel(session, event));\n+\n+ UserLoginFailureModel user = getUserModel(session, event);\n+ if(user == null) return;\n+\n+ logger.debugv(\"user {0} successfully logged in, clearing all failures\", model.getUsername());\n+ user.clearFailures();\n+ }\n+\nprotected void logFailure(LoginEvent event) {\nServicesLogger.LOGGER.loginFailure(event.userId, event.ip);\nfailures++;\n@@ -243,6 +289,18 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\nlogger.trace(\"sent failure event\");\n}\n+ @Override\n+ public void successfulLogin(final RealmModel realm, final UserModel user, final ClientConnection clientConnection) {\n+ try {\n+ SuccessfulLogin event = new SuccessfulLogin(realm.getId(), user.getId(), clientConnection.getRemoteAddr());\n+ queue.offer(event);\n+\n+ event.latch.await(5, TimeUnit.SECONDS);\n+ } catch (InterruptedException e) {\n+ }\n+ logger.trace(\"sent success event\");\n+ }\n+\n@Override\npublic boolean isTemporarilyDisabled(KeycloakSession session, RealmModel realm, UserModel user) {\nUserLoginFailureModel failure = session.sessions().getUserLoginFailure(realm, user.getId());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java", "diff": "@@ -213,6 +213,7 @@ public class RealmManager {\n// brute force\nrealm.setBruteForceProtected(false); // default settings off for now todo set it on\n+ realm.setPermanentLockout(false);\nrealm.setMaxFailureWaitSeconds(900);\nrealm.setMinimumQuickLoginWaitSeconds(60);\nrealm.setWaitIncrementSeconds(60);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java", "diff": "@@ -325,6 +325,54 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\nloginSuccess();\n}\n+ @Test\n+ public void testPermanentLockout() throws Exception {\n+ RealmRepresentation realm = testRealm().toRepresentation();\n+\n+ try {\n+ // arrange\n+ realm.setPermanentLockout(true);\n+ testRealm().update(realm);\n+\n+ // act\n+ loginInvalidPassword();\n+ loginInvalidPassword();\n+\n+ // assert\n+ expectPermanentlyDisabled();\n+ Assert.assertFalse(adminClient.realm(\"test\").users().search(\"test-user@localhost\", 0, 1).get(0).isEnabled());\n+ } finally {\n+ realm.setPermanentLockout(false);\n+ testRealm().update(realm);\n+ UserRepresentation user = adminClient.realm(\"test\").users().search(\"test-user@localhost\", 0, 1).get(0);\n+ user.setEnabled(true);\n+ updateUser(user);\n+ }\n+ }\n+\n+ @Test\n+ public void testResetLoginFailureCount() throws Exception {\n+ RealmRepresentation realm = testRealm().toRepresentation();\n+\n+ try {\n+ // arrange\n+ realm.setPermanentLockout(true);\n+ testRealm().update(realm);\n+\n+ // act\n+ loginInvalidPassword();\n+ loginSuccess();\n+ loginInvalidPassword();\n+ loginSuccess();\n+\n+ // assert\n+ Assert.assertTrue(adminClient.realm(\"test\").users().search(\"test-user@localhost\", 0, 1).get(0).isEnabled());\n+ } finally {\n+ realm.setPermanentLockout(false);\n+ testRealm().update(realm);\n+ }\n+ }\n+\n@Test\npublic void testNonExistingAccounts() throws Exception {\n@@ -358,6 +406,27 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\nevent.assertEvent();\n}\n+ public void expectPermanentlyDisabled() throws Exception {\n+ expectPermanentlyDisabled(\"test-user@localhost\", null);\n+ }\n+\n+ public void expectPermanentlyDisabled(String username, String userId) throws Exception {\n+ loginPage.open();\n+ loginPage.login(username, \"password\");\n+\n+ loginPage.assertCurrent();\n+ Assert.assertEquals(\"Account is disabled, contact admin.\", loginPage.getError());\n+ ExpectedEvent event = events.expectLogin()\n+ .session((String) null)\n+ .error(Errors.USER_DISABLED)\n+ .detail(Details.USERNAME, username)\n+ .removeDetail(Details.CONSENT);\n+ if (userId != null) {\n+ event.user(userId);\n+ }\n+ event.assertEvent();\n+ }\n+\npublic void loginSuccess() throws Exception {\nloginSuccess(\"test-user@localhost\");\n}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -126,6 +126,8 @@ robots-tag=X-Robots-Tag\nrobots-tag-tooltip=Prevent pages from appearing in search engines (click label for more information)\nx-xss-protection=X-XSS-Protection\nx-xss-protection-tooltip=This header configures the Cross-site scripting (XSS) filter in your browser. Using the default behavior, the browser will prevent rendering of the page when a XSS attack is detected (click label for more information)\n+permanent-lockout=Permanent Lockout\n+permanent-lockout.tooltip=Lock the user permanently when the user exceeds the maximum login failures.\nmax-login-failures=Max Login Failures\nmax-login-failures.tooltip=How many failures before wait is triggered.\nwait-increment=Wait Increment\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/brute-force.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/brute-force.html", "diff": "<input ng-model=\"realm.bruteForceProtected\" name=\"bruteForceProtected\" id=\"bruteForceProtected\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n</div>\n</div>\n+ <div class=\"form-group\" data-ng-show=\"realm.bruteForceProtected\">\n+ <label class=\"col-md-2 control-label\" for=\"permanentLockout\">{{:: 'permanent-lockout' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"realm.permanentLockout\" name=\"permanentLockout\" id=\"permanentLockout\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n+ </div>\n+ <kc-tooltip>{{:: 'permanent-lockout.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+\n<div class=\"form-group\" data-ng-show=\"realm.bruteForceProtected\">\n<label class=\"col-md-2 control-label\" for=\"failureFactor\">{{:: 'max-login-failures' | translate}}</label>\n</div>\n<kc-tooltip>{{:: 'max-login-failures.tooltip' | translate}}</kc-tooltip>\n</div>\n- <div class=\"form-group\" data-ng-show=\"realm.bruteForceProtected\">\n+ <div class=\"form-group\" data-ng-show=\"realm.bruteForceProtected && !realm.permanentLockout\">\n<label class=\"col-md-2 control-label\" for=\"waitIncrement\">{{:: 'wait-increment' | translate}}</label>\n<div class=\"col-md-6 time-selector\">\n<input class=\"form-control\" type=\"number\" required min=\"1\"\n</div>\n<kc-tooltip>{{:: 'min-quick-login-wait.tooltip' | translate}}</kc-tooltip>\n</div>\n- <div class=\"form-group\" data-ng-show=\"realm.bruteForceProtected\">\n+ <div class=\"form-group\" data-ng-show=\"realm.bruteForceProtected && !realm.permanentLockout\">\n<label class=\"col-md-2 control-label\" for=\"maxFailureWait\">{{:: 'max-wait' | translate}}</label>\n<div class=\"col-md-6 time-selector\">\n<input class=\"form-control\" type=\"number\" required min=\"1\"\n</div>\n<kc-tooltip>{{:: 'max-wait.tooltip' | translate}}</kc-tooltip>\n</div>\n- <div class=\"form-group\" data-ng-show=\"realm.bruteForceProtected\">\n+ <div class=\"form-group\" data-ng-show=\"realm.bruteForceProtected && !realm.permanentLockout\">\n<label class=\"col-md-2 control-label\" for=\"maxDeltaTime\">{{:: 'failure-reset-time' | translate}}</label>\n<div class=\"col-md-6 time-selector\">\n<input class=\"form-control\" type=\"number\" required min=\"1\"\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4204 Extend brute force protection with permanent lockout on failed attempts - Can still use temporary brute force protection. - After X-1 failed login attempt, if the user successfully logs in his/her fail login count is reset.
339,179
28.04.2017 12:14:57
-7,200
618a8e7f907605a21aed3491747467bded066be4
Add cancel warning test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/console/page/fragment/ModalDialog.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/console/page/fragment/ModalDialog.java", "diff": "@@ -48,6 +48,9 @@ public class ModalDialog {\n@FindBy(id = \"name\")\nprivate WebElement nameInput;\n+ @FindBy(className = \"modal-body\")\n+ private WebElement message;\n+\npublic void ok() {\nwaitForModalFadeIn(driver);\nokButton.click();\n@@ -70,4 +73,8 @@ public class ModalDialog {\nnameInput.clear();\nnameInput.sendKeys(name);\n}\n+\n+ public WebElement getMessage() {\n+ return message;\n+ }\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/DisableAuthorizationSettingsTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/DisableAuthorizationSettingsTest.java", "diff": "package org.keycloak.testsuite.console.authorization;\nimport static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+import static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\nimport org.junit.Test;\n@@ -25,10 +27,13 @@ import org.junit.Test;\n*/\npublic class DisableAuthorizationSettingsTest extends AbstractAuthorizationSettingsTest {\n+ public static final String WARNING_MESSAGE = \"Are you sure you want to disable authorization ? Once you save your changes, all authorization settings associated with this client will be removed. This operation can not be reverted.\";\n+\n@Test\npublic void testDisableAuthorization() throws InterruptedException {\nclientSettingsPage.navigateTo();\nclientSettingsPage.form().setAuthorizationSettingsEnabled(false);\n+ waitUntilElement(modalDialog.getMessage()).text().contains(WARNING_MESSAGE);\nclientSettingsPage.form().confirmDisableAuthorizationSettings();\nThread.sleep(1000);\nclientSettingsPage.form().save();\n@@ -37,4 +42,14 @@ public class DisableAuthorizationSettingsTest extends AbstractAuthorizationSetti\nclientSettingsPage.navigateTo();\nassertFalse(clientSettingsPage.form().isAuthorizationSettingsEnabled());\n}\n+\n+ @Test\n+ public void testCancelDisablingAuthorization() throws InterruptedException {\n+ clientSettingsPage.navigateTo();\n+ clientSettingsPage.form().setAuthorizationSettingsEnabled(false);\n+ waitUntilElement(modalDialog.getMessage()).text().contains(WARNING_MESSAGE);\n+ modalDialog.cancel();\n+ Thread.sleep(1000);\n+ assertTrue(clientSettingsPage.form().isAuthorizationSettingsEnabled());\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4650 Add cancel warning test
339,473
01.05.2017 21:19:24
-7,200
47ea1ade8a1c9965c329bde52090e8e723a76349
JS Adapter fails in Cordova mode for iOS apps
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "req.onreadystatechange = function () {\nif (req.readyState == 4) {\n- if (req.status == 200) {\n+ if (req.status == 200 || fileLoaded(req)) {\nvar config = JSON.parse(req.responseText);\nkc.authServerUrl = config['auth-server-url'];\nreturn promise.promise;\n}\n+ function fileLoaded(xhr) {\n+ return xhr.status == 0 && xhr.responseText && xhr.responseURL.startsWith('file:');\n+ }\n+\nfunction setToken(token, refreshToken, idToken, timeLocal) {\nif (kc.tokenTimeoutHandle) {\nclearTimeout(kc.tokenTimeoutHandle);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4037 JS Adapter fails in Cordova mode for iOS apps
339,473
01.05.2017 21:34:25
-7,200
aa1eb334e0e61532c5b6ee5c076473ed2749f60b
Cordova example fails on iOS 10
[ { "change_type": "MODIFY", "old_path": "examples/cordova/www/index.html", "new_path": "examples/cordova/www/index.html", "diff": "<head>\n<title>Authentication Example</title>\n- <meta http-equiv=\"Content-Security-Policy\" content=\"default-src *; style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval'\">\n+ <meta http-equiv=\"Content-Security-Policy\" content=\"default-src * gap://ready; style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval'\">\n<script type=\"text/javascript\" charset=\"utf-8\" src=\"cordova.js\"></script>\n<script type=\"text/javascript\" charset=\"utf-8\" src=\"keycloak.js\"></script>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4854 Cordova example fails on iOS 10
339,610
04.05.2017 15:25:09
-7,200
d5c643eaf9b4263191ba11c4cda08dfaacfac1ea
consider offline sessions if no active user session was found for user info endpoint
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java", "diff": "@@ -141,6 +141,15 @@ public class UserInfoEndpoint {\nUserSessionModel userSession = session.sessions().getUserSession(realm, token.getSessionState());\nClientSessionModel clientSession = session.sessions().getClientSession(token.getClientSession());\n+ if( userSession == null ) {\n+ userSession = session.sessions().getOfflineUserSession(realm, token.getSessionState());\n+ if( AuthenticationManager.isOfflineSessionValid(realm, userSession)) {\n+ clientSession = session.sessions().getOfflineClientSession(realm, token.getClientSession());\n+ } else {\n+ userSession = null;\n+ clientSession = null;\n+ }\n+ }\nif (userSession == null) {\nevent.error(Errors.USER_SESSION_NOT_FOUND);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/UserInfoTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/UserInfoTest.java", "diff": "@@ -249,6 +249,24 @@ public class UserInfoTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testSessionExpiredOfflineAccess() throws Exception {\n+ Client client = ClientBuilder.newClient();\n+\n+ try {\n+ AccessTokenResponse accessTokenResponse = executeGrantAccessTokenRequest(client, true);\n+\n+ testingClient.testing().removeUserSessions(\"test\");\n+\n+ Response response = UserInfoClientUtil.executeUserInfoRequest_getMethod(client, accessTokenResponse.getToken());\n+\n+ testSuccessfulUserInfoResponse(response);\n+ response.close();\n+ } finally {\n+ client.close();\n+ }\n+ }\n+\n@Test\npublic void testUnsuccessfulUserInfoRequest() throws Exception {\nClient client = ClientBuilder.newClient();\n@@ -274,6 +292,10 @@ public class UserInfoTest extends AbstractKeycloakTest {\n}\nprivate AccessTokenResponse executeGrantAccessTokenRequest(Client client) {\n+ return executeGrantAccessTokenRequest(client, false);\n+ }\n+\n+ private AccessTokenResponse executeGrantAccessTokenRequest(Client client, boolean requestOfflineToken) {\nUriBuilder builder = UriBuilder.fromUri(AUTH_SERVER_ROOT);\nURI grantUri = OIDCLoginProtocolService.tokenUrl(builder).build(\"test\");\nWebTarget grantTarget = client.target(grantUri);\n@@ -283,6 +305,9 @@ public class UserInfoTest extends AbstractKeycloakTest {\nform.param(OAuth2Constants.GRANT_TYPE, OAuth2Constants.PASSWORD)\n.param(\"username\", \"test-user@localhost\")\n.param(\"password\", \"password\");\n+ if( requestOfflineToken) {\n+ form.param(\"scope\", \"offline_access\");\n+ }\nResponse response = grantTarget.request()\n.header(HttpHeaders.AUTHORIZATION, header)\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4521: consider offline sessions if no active user session was found for user info endpoint
339,520
05.05.2017 13:50:04
-7,200
47a80774260ed493e19cbcaf67f0324492faf1ad
Expose client description in ClientBean
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/ClientBean.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/ClientBean.java", "diff": "@@ -46,6 +46,10 @@ public class ClientBean {\nreturn client.getName();\n}\n+ public String getDescription() {\n+ return client.getDescription();\n+ }\n+\npublic String getBaseUrl() {\nreturn ResolveRelative.resolveRelativeUri(requestUri, client.getRootUrl(), client.getBaseUrl());\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4862: Expose client description in ClientBean
339,520
09.05.2017 21:57:40
-7,200
b64817761aa1a92936824d0c9ac3535d1e2cde12
Use realm name instead of realm id to generate OpenID Endpoint Configuration URL in admin's Realm Settings page
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-detail.html", "diff": "<div class=\"form-group\">\n<label class=\"col-md-2 control-label\">{{:: 'endpoints' | translate}}</label>\n<div class=\"col-md-6\">\n- <a class=\"form-control\" ng-href=\"{{authUrl}}/realms/{{realm.id}}/.well-known/openid-configuration\" target=\"_blank\">OpenID Endpoint Configuration</a>\n+ <a class=\"form-control\" ng-href=\"{{authUrl}}/realms/{{realm.realm}}/.well-known/openid-configuration\" target=\"_blank\">OpenID Endpoint Configuration</a>\n</div>\n<kc-tooltip>{{:: 'realm-detail.oidc-endpoints.tooltip' | translate}}</kc-tooltip>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4875 Use realm name instead of realm id to generate OpenID Endpoint Configuration URL in admin's Realm Settings page
339,309
10.05.2017 15:25:04
14,400
bfb4395b28da770297cf5e85a3ce7fb52197f0d1
role and Users finished UI work
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java", "diff": "@@ -220,7 +220,7 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\n}\n- //@Test\n+ @Test\npublic void testUI() throws Exception {\ntestingClient.server().run(FineGrainAdminUnitTest::setupPolices);\ntestingClient.server().run(FineGrainAdminUnitTest::setupUsers);\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -1297,11 +1297,12 @@ create-ldap-mapper=Create LDAP mapper\nmap-role-mgmt-scope-description=Policies that decide if an admin can map this role to a user or group\nmanage-mgmt-scope-description=Policies that decide if an admin can manage this resource or resources\npermissions-enabled-role=Permissions Enabled\n-permissions-enabled-role.tooltip=Whether or not to enable fine grain permissions for this role. Disabling will delete all current permissions that have been set up.\n+permissions-enabled-role.tooltip=Whether or not to enable fine grain permissions for managing this role. Disabling will delete all current permissions that have been set up.\nmanage-permissions-role.tooltip=Fine grain permissions for managing roles. For example, you can define different policies for who is allowed to map a role.\nlookup=Lookup\nmanage-permissions-users.tooltip=Fine grain permssions for managing all users in realm. You can define different policies for who is allowed to manage users in the realm.\n-\n+permissions-enabled-users=Permissions Enabled\n+permissions-enabled-users.tooltip=Whether or not to enable fine grain permissions for managing users. Disabling will delete all current permissions that have been set up.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js", "diff": "@@ -2376,6 +2376,15 @@ module.directive('kcTabsUser', function () {\n}\n});\n+module.directive('kcTabsUsers', function () {\n+ return {\n+ scope: true,\n+ restrict: 'E',\n+ replace: true,\n+ templateUrl: resourceUrl + '/templates/kc-tabs-users.html'\n+ }\n+});\n+\nmodule.directive('kcTabsGroup', function () {\nreturn {\nscope: true,\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js", "diff": "@@ -2367,9 +2367,7 @@ module.controller('RealmRolePermissionsCtrl', function($scope, $http, $route, $l\n});\n$scope.setEnabled = function() {\nvar param = { enabled: $scope.permissions.enabled};\n- RoleManagementPermissions.update({realm: realm.realm, role:role.id}, param, function(data) {\n- $scope.permissions = data;\n- })\n+ $scope.permissions= RoleManagementPermissions.update({realm: realm.realm, role:role.id}, param);\n};\n@@ -2384,9 +2382,7 @@ module.controller('ClientRolePermissionsCtrl', function($scope, $http, $route, $\n});\n$scope.setEnabled = function() {\nvar param = { enabled: $scope.permissions.enabled};\n- RoleManagementPermissions.update({realm: realm.realm, role:role.id}, param, function(data) {\n- $scope.permissions = data;\n- })\n+ $scope.permissions = RoleManagementPermissions.update({realm: realm.realm, role:role.id}, param);\n};\n@@ -2395,17 +2391,16 @@ module.controller('ClientRolePermissionsCtrl', function($scope, $http, $route, $\nmodule.controller('UsersPermissionsCtrl', function($scope, $http, $route, $location, realm, UsersManagementPermissions, Client, Notifications) {\nconsole.log('UsersPermissionsCtrl');\n$scope.realm = realm;\n- UsersManagementPermissions.get({realm: realm.realm, role: role.id}, function(data) {\n+ UsersManagementPermissions.get({realm: realm.realm}, function(data) {\n$scope.permissions = data;\n});\nClient.query({realm: realm.realm, clientId: 'realm-management'}, function(data) {\n$scope.realmManagementClientId = data[0].id;\n});\n- $scope.setEnabled = function() {\n+ $scope.changeIt = function() {\n+ console.log('before permissions.enabled=' + $scope.permissions.enabled);\nvar param = { enabled: $scope.permissions.enabled};\n- UsersManagementPermissions.update({realm: realm.realm, role:role.id}, param, function(data) {\n- $scope.permissions = data;\n- })\n+ $scope.permissions = UsersManagementPermissions.update({realm: realm.realm}, param);\n};\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -1387,6 +1387,7 @@ module.controller('ClientScopeMappingCtrl', function($scope, $http, realm, clien\n}\n$scope.changeFlag = function() {\n+ console.log('changeFlag');\nClient.update({\nrealm : realm.realm,\nclient : client.id\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/mgmt/realm-role-permissions.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/mgmt/realm-role-permissions.html", "diff": "<form class=form-horizontal\" name=\"enableForm\" novalidate kc-read-only=\"!access.manageAuthorization\">\n<fieldset class=\"border-top\">\n<div class=\"form-group\">\n- <label class=\"col-md-2 control-label\" for=\"permissionsEnabled\">{{:: 'permissions-enabled' | translate}}</label>\n+ <label class=\"col-md-2 control-label\" for=\"permissionsEnabled\">{{:: 'permissions-enabled-role' | translate}}</label>\n<div class=\"col-md-6\">\n<input ng-model=\"permissions.enabled\" ng-click=\"setEnabled()\" name=\"permissionsEnabled\" id=\"permissionsEnabled\" ng-disabled=\"!access.manageAuthorization\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n</div>\n- <kc-tooltip>{{:: 'permissions-enabled.tooltip' | translate}}</kc-tooltip>\n+ <kc-tooltip>{{:: 'permissions-enabled-role.tooltip' | translate}}</kc-tooltip>\n</div>\n</fieldset>\n</form>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/mgmt/users-permissions.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/mgmt/users-permissions.html", "diff": "<form class=form-horizontal\" name=\"enableForm\" novalidate kc-read-only=\"!access.manageAuthorization\">\n<fieldset class=\"border-top\">\n<div class=\"form-group\">\n- <label class=\"col-md-2 control-label\" for=\"permissionsEnabled\">{{:: 'permissions-enabled' | translate}}</label>\n+ <label class=\"col-md-2 control-label\" for=\"permissionsEnabled\">{{:: 'permissions-enabled-users' | translate}}</label>\n<div class=\"col-md-6\">\n- <input ng-model=\"permissions.enabled\" ng-click=\"setEnabled()\" name=\"permissionsEnabled\" id=\"permissionsEnabled\" ng-disabled=\"!access.manageAuthorization\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n+ <input ng-model=\"permissions.enabled\" ng-click=\"changeIt()\" name=\"permissionsEnabled\" id=\"permissionsEnabled\" ng-disabled=\"!access.manageAuthorization\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n</div>\n- <kc-tooltip>{{:: 'permissions-enabled.tooltip' | translate}}</kc-tooltip>\n+ <kc-tooltip>{{:: 'permissions-enabled-users.tooltip' | translate}}</kc-tooltip>\n</div>\n</fieldset>\n</form>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
role and Users finished UI work