author
int64 658
755k
| date
stringlengths 19
19
| timezone
int64 -46,800
43.2k
| hash
stringlengths 40
40
| message
stringlengths 5
490
| mods
list | language
stringclasses 20
values | license
stringclasses 3
values | repo
stringlengths 5
68
| original_message
stringlengths 12
491
|
---|---|---|---|---|---|---|---|---|---|
339,159 | 11.05.2017 09:27:49 | -36,000 | 349a59cf35e6345a6a1d16d9ec8176f1022aac54 | update Openshift view template to allow setting an alias and display name | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-openshift-v3.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-openshift-v3.html",
"diff": "-<div data-ng-include data-src=\"resourceUrl + '/partials/realm-identity-provider-social.html'\"></div>\n\\ No newline at end of file\n+<div class=\"col-sm-9 col-md-10 col-sm-push-3 col-md-push-2\">\n+ <ol class=\"breadcrumb\">\n+ <li><a href=\"#/realms/{{realm.realm}}/identity-provider-settings\">{{:: 'identity-providers' | translate}}</a></li>\n+ <li data-ng-hide=\"newIdentityProvider\">{{provider.name}}</li>\n+ <li data-ng-show=\"newIdentityProvider\">{{:: 'add-identity-provider' | translate}}</li>\n+ </ol>\n+\n+ <kc-tabs-identity-provider></kc-tabs-identity-provider>\n+\n+ <form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"!access.manageIdentityProviders\">\n+ <input type=\"text\" readonly value=\"this is not a login form\" style=\"display: none;\">\n+ <input type=\"password\" readonly value=\"this is not a login form\" style=\"display: none;\">\n+\n+\n+\n+ <fieldset>\n+ <div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"redirectUri\">{{:: 'redirect-uri' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <input class=\"form-control\" id=\"redirectUri\" type=\"text\" value=\"{{callbackUrl}}{{identityProvider.alias}}/endpoint\" readonly kc-select-action=\"click\">\n+ </div>\n+ <kc-tooltip>{{:: 'redirect-uri.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ </fieldset>\n+ <fieldset>\n+ <div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"identifier\"><span class=\"required\">*</span> {{:: 'alias' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"identifier\" type=\"text\" ng-model=\"identityProvider.alias\" data-ng-readonly=\"!newIdentityProvider\" required>\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.alias.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"displayName\"> {{:: 'display-name' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"displayName\" type=\"text\" ng-model=\"identityProvider.displayName\">\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.display-name.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"clientId\"><span class=\"required\">*</span> {{:: 'client-id' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"clientId\" type=\"text\" ng-model=\"identityProvider.config.clientId\" required>\n+ </div>\n+ <kc-tooltip>{{:: 'social.client-id.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"clientSecret\"><span class=\"required\">*</span> {{:: 'client-secret' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"clientSecret\" type=\"password\" ng-model=\"identityProvider.config.clientSecret\" required>\n+ </div>\n+ <kc-tooltip>{{:: 'social.client-secret.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div data-ng-include data-src=\"resourceUrl + '/partials/realm-identity-provider-' + identityProvider.providerId + '-ext.html'\"></div>\n+ <div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"defaultScope\">{{:: 'default-scopes' | translate}} </label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"defaultScope\" type=\"text\" ng-model=\"identityProvider.config.defaultScope\">\n+ </div>\n+ <kc-tooltip>{{:: 'social.default-scopes.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"enabled\">{{:: 'store-tokens' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.storeToken\" id=\"storeToken\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.store-tokens.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"storedTokensReadable\">{{:: 'stored-tokens-readable' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.addReadTokenRoleOnCreate\" id=\"storedTokensReadable\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.stored-tokens-readable.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"enabled\">{{:: 'enabled' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.enabled\" id=\"enabled\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.enabled.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"disableUserInfo\">{{:: 'disableUserInfo' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.config.disableUserInfo\" id=\"disableUserInfo\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.disableUserInfo.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"trustEmail\">{{:: 'trust-email' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.trustEmail\" name=\"identityProvider.trustEmail\" id=\"trustEmail\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'trust-email.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"linkOnly\">{{:: 'link-only' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.linkOnly\" name=\"identityProvider.trustEmail\" id=\"linkOnly\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'linkOnly.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"hideOnLoginPage\">{{:: 'hide-on-login-page' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.config.hideOnLoginPage\" name=\"identityProvider.config.hideOnLoginPage\" id=\"hideOnLoginPage\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'hide-on-login-page.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"guiOrder\">{{:: 'gui-order' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"guiOrder\" type=\"text\" ng-model=\"identityProvider.config.guiOrder\">\n+ </div>\n+ <kc-tooltip>{{:: 'gui-order.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"firstBrokerLoginFlowAlias\">{{:: 'first-broker-login-flow' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <div>\n+ <select class=\"form-control\" id=\"firstBrokerLoginFlowAlias\"\n+ ng-model=\"identityProvider.firstBrokerLoginFlowAlias\"\n+ ng-options=\"flow.alias as flow.alias for flow in authFlows\"\n+ required>\n+ </select>\n+ </div>\n+ </div>\n+ <kc-tooltip>{{:: 'first-broker-login-flow.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"postBrokerLoginFlowAlias\">{{:: 'post-broker-login-flow' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <div>\n+ <select class=\"form-control\" id=\"postBrokerLoginFlowAlias\"\n+ ng-model=\"identityProvider.postBrokerLoginFlowAlias\"\n+ ng-options=\"flow.alias as flow.alias for flow in postBrokerAuthFlows\">\n+ </select>\n+ </div>\n+ </div>\n+ <kc-tooltip>{{:: 'post-broker-login-flow.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ </fieldset>\n+\n+ <div class=\"form-group\">\n+ <div class=\"col-md-10 col-md-offset-2\">\n+ <button kc-save data-ng-disabled=\"!changed\">{{:: 'save' | translate}}</button>\n+ <button kc-cancel data-ng-click=\"cancel()\" data-ng-disabled=\"!changed\">{{:: 'cancel' | translate}}</button>\n+ </div>\n+ </div>\n+ </form>\n+</div>\n+\n+<kc-menu></kc-menu>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4886 update Openshift view template to allow setting an alias and display name
Signed-off-by: Shane Bryzak <[email protected]> |
339,205 | 10.05.2017 11:18:42 | 14,400 | c19d6f36ed2c11131516d936445a802a2363c1d9 | fixes test for embedded LDAP for ApacheDS | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPTestConfiguration.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPTestConfiguration.java",
"diff": "@@ -38,10 +38,11 @@ public class LDAPTestConfiguration {\nprivate String connectionPropertiesLocation;\nprivate int sleepTime;\n- private boolean startEmbeddedLdapLerver = true;\n+ private boolean startEmbeddedLdapServer = true;\nprivate Map<String, String> config;\nprotected static final Map<String, String> PROP_MAPPINGS = new HashMap<String, String>();\n+\nprotected static final Map<String, String> DEFAULT_VALUES = new HashMap<String, String>();\nstatic {\n@@ -124,9 +125,10 @@ public class LDAPTestConfiguration {\nconfig.put(propertyName, value);\n}\n- startEmbeddedLdapLerver = Boolean.parseBoolean(p.getProperty(\"idm.test.ldap.start.embedded.ldap.server\", \"true\"));\n+ startEmbeddedLdapServer = Boolean.parseBoolean(p.getProperty(\"idm.test.ldap.start.embedded.ldap.server\", \"true\"));\nsleepTime = Integer.parseInt(p.getProperty(\"idm.test.ldap.sleepTime\", \"1000\"));\n- log.info(\"Start embedded server: \" + startEmbeddedLdapLerver);\n+ config.put(\"startEmbeddedLdapServer\", Boolean.toString(startEmbeddedLdapServer));\n+ log.info(\"Start embedded server: \" + startEmbeddedLdapServer);\nlog.info(\"Read config: \" + config);\n}\n@@ -138,8 +140,8 @@ public class LDAPTestConfiguration {\nthis.connectionPropertiesLocation = connectionPropertiesLocation;\n}\n- public boolean isStartEmbeddedLdapLerver() {\n- return startEmbeddedLdapLerver;\n+ public boolean isStartEmbeddedLdapServer() {\n+ return startEmbeddedLdapServer;\n}\npublic int getSleepTime() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPLegacyImportTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPLegacyImportTest.java",
"diff": "@@ -61,8 +61,7 @@ public class LDAPLegacyImportTest {\n// This test is executed just for the embedded LDAP server\nprivate static LDAPRule ldapRule = new LDAPRule((Map<String, String> ldapConfig) -> {\n- String connectionURL = ldapConfig.get(LDAPConstants.CONNECTION_URL);\n- return !\"ldap://localhost:10389\".equals(connectionURL);\n+ return Boolean.parseBoolean(ldapConfig.get(\"startEmbeddedLdapServer\"));\n});\nprivate static ComponentModel ldapModel = null;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/rule/LDAPRule.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/rule/LDAPRule.java",
"diff": "@@ -88,7 +88,7 @@ public class LDAPRule implements TestRule {\nreturn true;\n}\n- if (ldapTestConfiguration.isStartEmbeddedLdapLerver()) {\n+ if (ldapTestConfiguration.isStartEmbeddedLdapServer()) {\nldapEmbeddedServer = createServer();\nldapEmbeddedServer.init();\nldapEmbeddedServer.start();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4350 fixes test for embedded LDAP for ApacheDS |
339,465 | 11.05.2017 21:17:04 | -7,200 | e4aba9e4713c0b7b6084b9c639ee6ddccc82964e | Access token from offline token falsely reported as inactive by token introspection | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -214,17 +214,23 @@ public class TokenManager {\n}\nUserSessionModel userSession = session.sessions().getUserSession(realm, token.getSessionState());\n- if (!AuthenticationManager.isSessionValid(realm, userSession)) {\n- return false;\n- }\n-\n+ if (AuthenticationManager.isSessionValid(realm, userSession)) {\nClientSessionModel clientSession = session.sessions().getClientSession(realm, token.getClientSession());\n- if (clientSession == null) {\n- return false;\n+ if (clientSession != null) {\n+ return true;\n+ }\n}\n+ userSession = session.sessions().getOfflineUserSession(realm, token.getSessionState());\n+ if (AuthenticationManager.isOfflineSessionValid(realm, userSession)) {\n+ ClientSessionModel clientSession = session.sessions().getOfflineClientSession(realm, token.getClientSession());\n+ if (clientSession != null) {\nreturn true;\n}\n+ }\n+\n+ return false;\n+ }\npublic RefreshResult refreshAccessToken(KeycloakSession session, UriInfo uriInfo, ClientConnection connection, RealmModel realm, ClientModel authorizedClient, String encodedRefreshToken, EventBuilder event, HttpHeaders headers) throws OAuthErrorException {\nRefreshToken refreshToken = verifyRefreshToken(session, realm, encodedRefreshToken);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java",
"diff": "@@ -237,6 +237,38 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\nassertNull(rep.getSubject());\n}\n+ // KEYCLOAK-4829\n+ @Test\n+ public void testIntrospectAccessTokenOfflineAccess() throws Exception {\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ AccessTokenResponse accessTokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ setTimeOffset(86400);\n+\n+ // \"Online\" session still exists, but is invalid\n+ accessTokenResponse = oauth.doRefreshTokenRequest(accessTokenResponse.getRefreshToken(), \"password\");\n+ String tokenResponse = oauth.introspectAccessTokenWithClientCredential(\"confidential-cli\", \"secret1\", accessTokenResponse.getAccessToken());\n+ TokenMetadataRepresentation rep = JsonSerialization.readValue(tokenResponse, TokenMetadataRepresentation.class);\n+\n+ assertTrue(rep.isActive());\n+ assertEquals(\"test-user@localhost\", rep.getUserName());\n+ assertEquals(\"test-app\", rep.getClientId());\n+\n+ // \"Online\" session doesn't even exists\n+ testingClient.testing().removeExpired(\"test\");\n+\n+ accessTokenResponse = oauth.doRefreshTokenRequest(accessTokenResponse.getRefreshToken(), \"password\");\n+ tokenResponse = oauth.introspectAccessTokenWithClientCredential(\"confidential-cli\", \"secret1\", accessTokenResponse.getAccessToken());\n+ rep = JsonSerialization.readValue(tokenResponse, TokenMetadataRepresentation.class);\n+\n+ assertTrue(rep.isActive());\n+ assertEquals(\"test-user@localhost\", rep.getUserName());\n+ assertEquals(\"test-app\", rep.getClientId());\n+ }\n+\n+\n@Test\npublic void testIntrospectAccessTokenUserDisabled() throws Exception {\noauth.doLogin(\"test-user@localhost\", \"password\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4829 Access token from offline token falsely reported as inactive by token introspection |
339,465 | 03.05.2017 16:15:45 | -7,200 | db8b7336104af0c0fb701cfdd80b7985401241f6 | Fix TrustStoreEmailTest and PolicyEvaluationCompositeRoleTest. Distribution update | [
{
"change_type": "MODIFY",
"old_path": "distribution/demo-dist/src/main/xslt/standalone.xsl",
"new_path": "distribution/demo-dist/src/main/xslt/standalone.xsl",
"diff": "<eviction max-entries=\"10000\" strategy=\"LRU\"/>\n</local-cache>\n<local-cache name=\"sessions\"/>\n+ <local-cache name=\"authenticationSessions\"/>\n<local-cache name=\"offlineSessions\"/>\n<local-cache name=\"loginFailures\"/>\n<local-cache name=\"authorization\"/>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/server-overlay/src/main/cli/keycloak-install-base.cli",
"new_path": "distribution/server-overlay/src/main/cli/keycloak-install-base.cli",
"diff": "@@ -6,6 +6,7 @@ embed-server --server-config=standalone.xml\n/subsystem=infinispan/cache-container=keycloak/local-cache=users:add()\n/subsystem=infinispan/cache-container=keycloak/local-cache=users/eviction=EVICTION:add(max-entries=10000,strategy=LRU)\n/subsystem=infinispan/cache-container=keycloak/local-cache=sessions:add()\n+/subsystem=infinispan/cache-container=keycloak/local-cache=authenticationSessions:add()\n/subsystem=infinispan/cache-container=keycloak/local-cache=offlineSessions:add()\n/subsystem=infinispan/cache-container=keycloak/local-cache=loginFailures:add()\n/subsystem=infinispan/cache-container=keycloak/local-cache=work:add()\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/server-overlay/src/main/cli/keycloak-install-ha-base.cli",
"new_path": "distribution/server-overlay/src/main/cli/keycloak-install-ha-base.cli",
"diff": "@@ -7,6 +7,7 @@ embed-server --server-config=standalone-ha.xml\n/subsystem=infinispan/cache-container=keycloak/local-cache=users:add()\n/subsystem=infinispan/cache-container=keycloak/local-cache=users/eviction=EVICTION:add(max-entries=10000,strategy=LRU)\n/subsystem=infinispan/cache-container=keycloak/distributed-cache=sessions:add(mode=\"SYNC\",owners=\"1\")\n+/subsystem=infinispan/cache-container=keycloak/distributed-cache=authenticationSessions:add(mode=\"SYNC\",owners=\"1\")\n/subsystem=infinispan/cache-container=keycloak/distributed-cache=offlineSessions:add(mode=\"SYNC\",owners=\"1\")\n/subsystem=infinispan/cache-container=keycloak/distributed-cache=loginFailures:add(mode=\"SYNC\",owners=\"1\")\n/subsystem=infinispan/cache-container=keycloak/local-cache=authorization:add()\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"diff": "@@ -118,6 +118,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\ncacheManager.defineConfiguration(InfinispanConnectionProvider.USER_REVISIONS_CACHE_NAME, getRevisionCacheConfig(userRevisionsMaxEntries));\ncacheManager.getCache(InfinispanConnectionProvider.USER_REVISIONS_CACHE_NAME, true);\ncacheManager.getCache(InfinispanConnectionProvider.AUTHORIZATION_CACHE_NAME, true);\n+ cacheManager.getCache(InfinispanConnectionProvider.AUTHENTICATION_SESSIONS_CACHE_NAME, true);\ncacheManager.getCache(InfinispanConnectionProvider.KEYS_CACHE_NAME, true);\nlogger.debugv(\"Using container managed Infinispan cache container, lookup={1}\", cacheContainerLookup);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/AuthenticatedClientSessionEntity.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/AuthenticatedClientSessionEntity.java",
"diff": "package org.keycloak.models.sessions.infinispan.entities;\n+import java.io.Serializable;\nimport java.util.Map;\nimport java.util.Set;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-public class AuthenticatedClientSessionEntity {\n+public class AuthenticatedClientSessionEntity implements Serializable {\nprivate String id;\nprivate String authMethod;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/VerifyEmail.java",
"new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/VerifyEmail.java",
"diff": "@@ -27,6 +27,8 @@ import org.keycloak.common.util.Time;\nimport org.keycloak.email.EmailException;\nimport org.keycloak.email.EmailTemplateProvider;\nimport org.keycloak.events.Details;\n+import org.keycloak.events.Errors;\n+import org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventType;\nimport org.keycloak.forms.login.LoginFormsProvider;\nimport org.keycloak.models.*;\n@@ -74,8 +76,8 @@ public class VerifyEmail implements RequiredActionProvider, RequiredActionFactor\n// Do not allow resending e-mail by simple page refresh, i.e. when e-mail sent, it should be resent properly via email-verification endpoint\nif (! Objects.equals(authSession.getAuthNote(Constants.VERIFY_EMAIL_KEY), email)) {\nauthSession.setAuthNote(Constants.VERIFY_EMAIL_KEY, email);\n- context.getEvent().clone().event(EventType.SEND_VERIFY_EMAIL).detail(Details.EMAIL, email).success();\n- challenge = sendVerifyEmail(context.getSession(), loginFormsProvider, context.getUser(), context.getAuthenticationSession());\n+ EventBuilder event = context.getEvent().clone().event(EventType.SEND_VERIFY_EMAIL).detail(Details.EMAIL, email);\n+ challenge = sendVerifyEmail(context.getSession(), loginFormsProvider, context.getUser(), context.getAuthenticationSession(), event);\n} else {\nchallenge = loginFormsProvider.createResponse(UserModel.RequiredAction.VERIFY_EMAIL);\n}\n@@ -126,7 +128,7 @@ public class VerifyEmail implements RequiredActionProvider, RequiredActionFactor\nreturn UserModel.RequiredAction.VERIFY_EMAIL.name();\n}\n- private Response sendVerifyEmail(KeycloakSession session, LoginFormsProvider forms, UserModel user, AuthenticationSessionModel authSession) throws UriBuilderException, IllegalArgumentException {\n+ private Response sendVerifyEmail(KeycloakSession session, LoginFormsProvider forms, UserModel user, AuthenticationSessionModel authSession, EventBuilder event) throws UriBuilderException, IllegalArgumentException {\nRealmModel realm = session.getContext().getRealm();\nUriInfo uriInfo = session.getContext().getUri();\n@@ -144,9 +146,10 @@ public class VerifyEmail implements RequiredActionProvider, RequiredActionFactor\ntry {\nsession.getProvider(EmailTemplateProvider.class).setRealm(realm).setUser(user).sendVerifyEmail(link, expirationInMinutes);\n+ event.success();\n} catch (EmailException e) {\nlogger.error(\"Failed to send verification email\", e);\n- return forms.createResponse(RequiredAction.VERIFY_EMAIL);\n+ event.error(Errors.EMAIL_SEND_FAILED);\n}\nreturn forms.createResponse(UserModel.RequiredAction.VERIFY_EMAIL);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyEvaluationService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyEvaluationService.java",
"diff": "@@ -237,6 +237,7 @@ public class PolicyEvaluationService {\nAuthenticationSessionModel authSession = keycloakSession.authenticationSessions().createAuthenticationSession(id, realm, clientModel);\nauthSession.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ authSession.setAuthenticatedUser(userModel);\nuserSession = keycloakSession.sessions().createUserSession(id, realm, userModel, userModel.getUsername(), \"127.0.0.1\", \"passwd\", false, null, null);\nAuthenticationManager.setRolesAndMappersInSession(authSession);\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/java/org/keycloak/subsystem/server/extension/KeycloakServerDeploymentProcessor.java",
"new_path": "wildfly/server-subsystem/src/main/java/org/keycloak/subsystem/server/extension/KeycloakServerDeploymentProcessor.java",
"diff": "@@ -41,7 +41,7 @@ import java.util.List;\npublic class KeycloakServerDeploymentProcessor implements DeploymentUnitProcessor {\nprivate static final String[] CACHES = new String[] {\n- \"realms\", \"users\",\"sessions\",\"offlineSessions\",\"loginFailures\",\"work\",\"authorization\",\"keys\"\n+ \"realms\", \"users\",\"sessions\",\"authenticationSessions\",\"offlineSessions\",\"loginFailures\",\"work\",\"authorization\",\"keys\"\n};\n// This param name is defined again in Keycloak Services class\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan.xml",
"new_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan.xml",
"diff": "<eviction max-entries=\"10000\" strategy=\"LRU\"/>\n</local-cache>\n<local-cache name=\"sessions\"/>\n+ <local-cache name=\"authenticationSessions\"/>\n<local-cache name=\"offlineSessions\"/>\n<local-cache name=\"loginFailures\"/>\n<local-cache name=\"work\"/>\n<eviction max-entries=\"10000\" strategy=\"LRU\"/>\n</local-cache>\n<distributed-cache name=\"sessions\" mode=\"SYNC\" owners=\"1\"/>\n+ <distributed-cache name=\"authenticationSessions\" mode=\"SYNC\" owners=\"1\"/>\n<distributed-cache name=\"offlineSessions\" mode=\"SYNC\" owners=\"1\"/>\n<distributed-cache name=\"loginFailures\" mode=\"SYNC\" owners=\"1\"/>\n<local-cache name=\"authorization\">\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan2.xml",
"new_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan2.xml",
"diff": "<eviction max-entries=\"10000\" strategy=\"LRU\"/>\n</local-cache>\n<local-cache name=\"sessions\"/>\n+ <local-cache name=\"authenticationSessions\"/>\n<local-cache name=\"offlineSessions\"/>\n<local-cache name=\"loginFailures\"/>\n<local-cache name=\"work\"/>\n<eviction max-entries=\"10000\" strategy=\"LRU\"/>\n</local-cache>\n<distributed-cache name=\"sessions\" mode=\"SYNC\" owners=\"1\"/>\n+ <distributed-cache name=\"authenticationSessions\" mode=\"SYNC\" owners=\"1\"/>\n<distributed-cache name=\"offlineSessions\" mode=\"SYNC\" owners=\"1\"/>\n<distributed-cache name=\"loginFailures\" mode=\"SYNC\" owners=\"1\"/>\n<local-cache name=\"authorization\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4626 Fix TrustStoreEmailTest and PolicyEvaluationCompositeRoleTest. Distribution update |
339,281 | 12.05.2017 13:22:33 | -7,200 | cc6a5419de15f1a1c31ebf2a05f8d6cafccfe3df | Add tests for concurrent use of user session in cache | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/concurrency/AbstractConcurrencyTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.admin.concurrency;\n+\n+import org.keycloak.admin.client.Keycloak;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.concurrent.CountDownLatch;\n+import java.util.concurrent.atomic.AtomicReference;\n+import java.util.concurrent.locks.Lock;\n+import java.util.concurrent.locks.ReentrantLock;\n+import org.keycloak.testsuite.admin.AbstractAdminTest;\n+\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n+ */\n+public abstract class AbstractConcurrencyTest extends AbstractAdminTest {\n+\n+ private static final int DEFAULT_THREADS = 5;\n+ private static final int DEFAULT_ITERATIONS = 20;\n+\n+ // If enabled only one request is allowed at the time. Useful for checking that test is working.\n+ private static final boolean SYNCHRONIZED = false;\n+\n+ protected void run(final KeycloakRunnable runnable) throws Throwable {\n+ run(runnable, DEFAULT_THREADS, DEFAULT_ITERATIONS);\n+ }\n+\n+ protected void run(final KeycloakRunnable runnable, final int numThreads, final int numIterationsPerThread) throws Throwable {\n+ final CountDownLatch latch = new CountDownLatch(numThreads);\n+ final AtomicReference<Throwable> failed = new AtomicReference();\n+ final List<Thread> threads = new LinkedList<>();\n+ final Lock lock = SYNCHRONIZED ? new ReentrantLock() : null;\n+\n+ for (int t = 0; t < numThreads; t++) {\n+ final int threadNum = t;\n+ Thread thread = new Thread() {\n+ @Override\n+ public void run() {\n+ Keycloak keycloak = null;\n+ try {\n+ if (lock != null) {\n+ lock.lock();\n+ }\n+\n+ keycloak = Keycloak.getInstance(getAuthServerRoot().toString(), \"master\", \"admin\", \"admin\", org.keycloak.models.Constants.ADMIN_CLI_CLIENT_ID);\n+ RealmResource realm = keycloak.realm(REALM_NAME);\n+ for (int i = 0; i < numIterationsPerThread && latch.getCount() > 0; i++) {\n+ log.infov(\"thread {0}, iteration {1}\", threadNum, i);\n+ runnable.run(keycloak, realm, threadNum, i);\n+ }\n+ latch.countDown();\n+ } catch (Throwable t) {\n+ failed.compareAndSet(null, t);\n+ while (latch.getCount() > 0) {\n+ latch.countDown();\n+ }\n+ } finally {\n+ keycloak.close();\n+ if (lock != null) {\n+ lock.unlock();\n+ }\n+ }\n+ }\n+ };\n+ thread.start();\n+ threads.add(thread);\n+ }\n+\n+ latch.await();\n+\n+ for (Thread t : threads) {\n+ t.join();\n+ }\n+\n+ if (failed.get() != null) {\n+ throw failed.get();\n+ }\n+ }\n+\n+ protected interface KeycloakRunnable {\n+\n+ void run(Keycloak keycloak, RealmResource realm, int threadNum, int iterationNum);\n+\n+ }\n+\n+}\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ConcurrencyTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/concurrency/ConcurrencyTest.java",
"diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.admin;\n+package org.keycloak.testsuite.admin.concurrency;\n-import org.jboss.logging.Logger;\nimport org.junit.Assert;\nimport org.junit.Ignore;\nimport org.junit.Test;\n@@ -30,12 +29,7 @@ import org.keycloak.representations.idm.RoleRepresentation;\nimport javax.ws.rs.NotFoundException;\nimport javax.ws.rs.core.Response;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.concurrent.CountDownLatch;\n-import java.util.concurrent.atomic.AtomicReference;\n-import java.util.concurrent.locks.Lock;\n-import java.util.concurrent.locks.ReentrantLock;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.fail;\n@@ -43,15 +37,7 @@ import static org.junit.Assert.fail;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n-public class ConcurrencyTest extends AbstractAdminTest {\n-\n- private static final Logger log = Logger.getLogger(ConcurrencyTest.class);\n-\n- private static final int DEFAULT_THREADS = 5;\n- private static final int DEFAULT_ITERATIONS = 20;\n-\n- // If enabled only one request is allowed at the time. Useful for checking that test is working.\n- private static final boolean SYNCHRONIZED = false;\n+public class ConcurrencyTest extends AbstractConcurrencyTest {\nboolean passedCreateClient = false;\nboolean passedCreateRole = false;\n@@ -252,67 +238,4 @@ public class ConcurrencyTest extends AbstractAdminTest {\nSystem.out.println(\"*********************************************\");\n}\n-\n- private void run(final KeycloakRunnable runnable) throws Throwable {\n- run(runnable, DEFAULT_THREADS, DEFAULT_ITERATIONS);\n- }\n-\n- private void run(final KeycloakRunnable runnable, final int numThreads, final int numIterationsPerThread) throws Throwable {\n- final CountDownLatch latch = new CountDownLatch(numThreads);\n- final AtomicReference<Throwable> failed = new AtomicReference();\n- final List<Thread> threads = new LinkedList<>();\n- final Lock lock = SYNCHRONIZED ? new ReentrantLock() : null;\n-\n- for (int t = 0; t < numThreads; t++) {\n- final int threadNum = t;\n- Thread thread = new Thread() {\n- @Override\n- public void run() {\n- Keycloak keycloak = null;\n- try {\n- if (lock != null) {\n- lock.lock();\n- }\n-\n- keycloak = Keycloak.getInstance(getAuthServerRoot().toString(), \"master\", \"admin\", \"admin\", org.keycloak.models.Constants.ADMIN_CLI_CLIENT_ID);\n- RealmResource realm = keycloak.realm(REALM_NAME);\n- for (int i = 0; i < numIterationsPerThread && latch.getCount() > 0; i++) {\n- log.infov(\"thread {0}, iteration {1}\", threadNum, i);\n- runnable.run(keycloak, realm, threadNum, i);\n- }\n- latch.countDown();\n- } catch (Throwable t) {\n- failed.compareAndSet(null, t);\n- while (latch.getCount() > 0) {\n- latch.countDown();\n- }\n- } finally {\n- keycloak.close();\n- if (lock != null) {\n- lock.unlock();\n- }\n- }\n- }\n- };\n- thread.start();\n- threads.add(thread);\n- }\n-\n- latch.await();\n-\n- for (Thread t : threads) {\n- t.join();\n- }\n-\n- if (failed.get() != null) {\n- throw failed.get();\n- }\n- }\n-\n- interface KeycloakRunnable {\n-\n- void run(Keycloak keycloak, RealmResource realm, int threadNum, int iterationNum);\n-\n- }\n-\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/concurrency/ConcurrentLoginTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.admin.concurrency;\n+\n+import java.io.BufferedReader;\n+import java.io.IOException;\n+import java.io.InputStreamReader;\n+import java.io.UnsupportedEncodingException;\n+import java.net.URI;\n+import java.net.URISyntaxException;\n+import java.util.ArrayList;\n+import java.util.Arrays;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+import javax.ws.rs.core.Response;\n+import org.apache.http.NameValuePair;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpGet;\n+import org.apache.http.client.methods.HttpPost;\n+import org.apache.http.client.methods.HttpUriRequest;\n+import org.apache.http.client.protocol.HttpClientContext;\n+import org.apache.http.client.utils.URLEncodedUtils;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.apache.http.impl.client.LaxRedirectStrategy;\n+import org.apache.http.message.BasicNameValuePair;\n+import org.apache.http.util.EntityUtils;\n+import org.jsoup.Jsoup;\n+import org.jsoup.nodes.Element;\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.admin.client.Keycloak;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.testsuite.util.OAuthClient;\n+\n+\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n+ */\n+public class ConcurrentLoginTest extends AbstractConcurrencyTest {\n+\n+ private static final int DEFAULT_THREADS = 10;\n+ private static final int DEFAULT_ITERATIONS = 20;\n+ private static final int CLIENTS_PER_THREAD = 10;\n+ private static final int DEFAULT_CLIENTS_COUNT = CLIENTS_PER_THREAD * DEFAULT_THREADS;\n+\n+ @Before\n+ public void beforeTest() {\n+ for (int i = 0; i < DEFAULT_CLIENTS_COUNT; i++) {\n+ ClientRepresentation client = new ClientRepresentation();\n+ client.setClientId(\"client\" + i);\n+ client.setDirectAccessGrantsEnabled(true);\n+ client.setRedirectUris(Arrays.asList(\"http://localhost:8180/auth/realms/master/app/*\"));\n+ client.setWebOrigins(Arrays.asList(\"http://localhost:8180\"));\n+ client.setSecret(\"password\");\n+\n+ log.debug(\"creating \" + client.getClientId());\n+ Response create = adminClient.realm(\"test\").clients().create(client);\n+ Assert.assertEquals(Response.Status.CREATED, create.getStatusInfo());\n+ create.close();\n+ }\n+ log.debug(\"clients created\");\n+ }\n+\n+ @Override\n+ protected void run(final KeycloakRunnable runnable) throws Throwable {\n+ run(runnable, DEFAULT_THREADS, DEFAULT_ITERATIONS);\n+ }\n+\n+ @Test\n+ public void concurrentLogin() throws Throwable {\n+ System.out.println(\"*********************************************\");\n+ long start = System.currentTimeMillis();\n+\n+ try (CloseableHttpClient httpClient = HttpClientBuilder.create().setRedirectStrategy(new LaxRedirectStrategy()).build()) {\n+\n+ HttpUriRequest request = handleLogin(getPageContent(oauth.getLoginFormUrl(), httpClient, null), \"test-user@localhost\", \"password\");\n+\n+ log.debug(\"Executing login request\");\n+\n+ Assert.assertTrue(parseAndCloseResponse(httpClient.execute(request)).contains(\"<title>AUTH_RESPONSE</title>\"));\n+\n+ run(new KeycloakRunnable() {\n+ @Override\n+ public void run(Keycloak keycloak, RealmResource realm, int threadNum, int iterationNum) {\n+ OAuthClient oauth = new OAuthClient();\n+ oauth.init(adminClient, driver);\n+\n+ int startIndex = CLIENTS_PER_THREAD * threadNum;\n+ for (int i = startIndex; i < startIndex + CLIENTS_PER_THREAD; i++) {\n+ oauth.clientId(\"client\" + i);\n+ log.trace(\"Accessing login page for \" + oauth.getClientId() + \" threat \" + threadNum + \" iteration \" + iterationNum);\n+ try {\n+ final HttpClientContext context = HttpClientContext.create();\n+\n+ String pageContent = getPageContent(oauth.getLoginFormUrl(), httpClient, context);\n+ String currentUrl = context.getRedirectLocations().get(0).toString();\n+\n+ Assert.assertTrue(pageContent.contains(\"<title>AUTH_RESPONSE</title>\"));\n+\n+ String code = getQueryFromUrl(currentUrl).get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse accessRes = oauth.doAccessTokenRequest(code, \"password\");\n+ Assert.assertEquals(\"AccessTokenResponse: error: '\" + accessRes.getError() + \"' desc: '\" + accessRes.getErrorDescription() + \"'\",\n+ 200, accessRes.getStatusCode());\n+\n+ OAuthClient.AccessTokenResponse refreshRes = oauth.doRefreshTokenRequest(accessRes.getRefreshToken(), \"password\");\n+ Assert.assertEquals(\"AccessTokenResponse: error: '\" + refreshRes.getError() + \"' desc: '\" + refreshRes.getErrorDescription() + \"'\",\n+ 200, refreshRes.getStatusCode());\n+ } catch (Exception ex) {\n+ throw new RuntimeException(ex);\n+ }\n+ }\n+ }\n+ });\n+ }\n+\n+ long end = System.currentTimeMillis() - start;\n+ System.out.println(\"concurrentLogin took \" + (end/1000) + \"s\");\n+ System.out.println(\"*********************************************\");\n+ }\n+\n+ private String getPageContent(String url, CloseableHttpClient httpClient, HttpClientContext context) throws Exception {\n+\n+ HttpGet request = new HttpGet(url);\n+\n+ request.setHeader(\"User-Agent\", \"Mozilla/5.0\");\n+ request.setHeader(\"Accept\",\n+ \"text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\");\n+ request.setHeader(\"Accept-Language\", \"en-US,en;q=0.5\");\n+\n+ if (context != null) {\n+ return parseAndCloseResponse(httpClient.execute(request, context));\n+ } else {\n+ return parseAndCloseResponse(httpClient.execute(request));\n+ }\n+\n+ }\n+\n+ private String parseAndCloseResponse(CloseableHttpResponse response) throws UnsupportedOperationException, IOException {\n+ try {\n+ int responseCode = response.getStatusLine().getStatusCode();\n+ if (responseCode != 200) {\n+ log.debug(\"Response Code : \" + responseCode);\n+ }\n+ BufferedReader rd = new BufferedReader(\n+ new InputStreamReader(response.getEntity().getContent()));\n+ StringBuilder result = new StringBuilder();\n+ String line;\n+ while ((line = rd.readLine()) != null) {\n+ result.append(line);\n+ }\n+ if (responseCode != 200) {\n+ log.debug(result.toString());\n+ }\n+ return result.toString();\n+ } catch (IOException | UnsupportedOperationException ex) {\n+ throw new RuntimeException(ex);\n+ } finally {\n+ if (response != null) {\n+ EntityUtils.consumeQuietly(response.getEntity());\n+ try {\n+ response.close();\n+ } catch (IOException ex) { }\n+ }\n+ }\n+ }\n+\n+ private HttpUriRequest handleLogin(String html, String username, String password) throws UnsupportedEncodingException {\n+\n+ System.out.println(\"Extracting form's data...\");\n+\n+ // Keycloak form id\n+ Element loginform = Jsoup.parse(html).getElementById(\"kc-form-login\");\n+ String method = loginform.attr(\"method\");\n+ String action = loginform.attr(\"action\");\n+\n+ List<NameValuePair> paramList = new ArrayList<>();\n+\n+ for (Element inputElement : loginform.getElementsByTag(\"input\")) {\n+ String key = inputElement.attr(\"name\");\n+\n+ if (key.equals(\"username\")) {\n+ paramList.add(new BasicNameValuePair(key, username));\n+ } else if (key.equals(\"password\")) {\n+ paramList.add(new BasicNameValuePair(key, password));\n+ }\n+ }\n+\n+ boolean isPost = method != null && \"post\".equalsIgnoreCase(method);\n+\n+ if (isPost) {\n+ HttpPost req = new HttpPost(action);\n+\n+ UrlEncodedFormEntity formEntity;\n+ try {\n+ formEntity = new UrlEncodedFormEntity(paramList, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+ req.setEntity(formEntity);\n+\n+ return req;\n+ } else {\n+ throw new UnsupportedOperationException(\"not supported yet!\");\n+ }\n+ }\n+\n+ private Map<String, String> getQueryFromUrl(String url) throws URISyntaxException {\n+ Map<String, String> m = new HashMap<>();\n+ List<NameValuePair> pairs = URLEncodedUtils.parse(new URI(url), \"UTF-8\");\n+ for (NameValuePair p : pairs) {\n+ m.put(p.getName(), p.getValue());\n+ }\n+ return m;\n+ }\n+\n+\n+}\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4827 Add tests for concurrent use of user session in cache |
339,341 | 15.05.2017 08:15:58 | 14,400 | 4581272dcd9b45f15979afe1d2260cd43e37b79b | Multiple missing indexes on FKs. | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml",
"diff": "<addPrimaryKey columnNames=\"USER_SESSION_ID,CLIENT_ID, OFFLINE_FLAG\" constraintName=\"CONSTRAINT_OFFL_CL_SES_PK3\" tableName=\"OFFLINE_CLIENT_SESSION\"/>\n</changeSet>\n+ <changeSet author=\"[email protected]\" id=\"3.2.0.idx\">\n+ <createIndex indexName=\"IDX_ASSOC_POL_ASSOC_POL_ID\" tableName=\"ASSOCIATED_POLICY\">\n+ <column name=\"ASSOCIATED_POLICY_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_AUTH_EXEC_REALM_FLOW\" tableName=\"AUTHENTICATION_EXECUTION\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ <column name=\"FLOW_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_AUTH_EXEC_FLOW\" tableName=\"AUTHENTICATION_EXECUTION\">\n+ <column name=\"FLOW_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_AUTH_FLOW_REALM\" tableName=\"AUTHENTICATION_FLOW\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_AUTH_CONFIG_REALM\" tableName=\"AUTHENTICATOR_CONFIG\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_CLIENT_CLIENT_TEMPL_ID\" tableName=\"CLIENT\">\n+ <column name=\"CLIENT_TEMPLATE_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_CLIENT_DEF_ROLES_CLIENT\" tableName=\"CLIENT_DEFAULT_ROLES\">\n+ <column name=\"CLIENT_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_CLIENT_ID_PROV_MAP_CLIENT\" tableName=\"CLIENT_IDENTITY_PROV_MAPPING\">\n+ <column name=\"CLIENT_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_CLIENT_SESSION_SESSION\" tableName=\"CLIENT_SESSION\">\n+ <column name=\"SESSION_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_COMPONENT_REALM\" tableName=\"COMPONENT\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_COMPO_CONFIG_COMPO\" tableName=\"COMPONENT_CONFIG\">\n+ <column name=\"COMPONENT_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_COMPOSITE\" tableName=\"COMPOSITE_ROLE\">\n+ <column name=\"COMPOSITE\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_COMPOSITE_CHILD\" tableName=\"COMPOSITE_ROLE\">\n+ <column name=\"CHILD_ROLE\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_CREDENTIAL_ATTR_CRED\" tableName=\"CREDENTIAL_ATTRIBUTE\">\n+ <column name=\"CREDENTIAL_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_FED_CRED_ATTR_CRED\" tableName=\"FED_CREDENTIAL_ATTRIBUTE\">\n+ <column name=\"CREDENTIAL_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_GROUP_ATTR_GROUP\" tableName=\"GROUP_ATTRIBUTE\">\n+ <column name=\"GROUP_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_GROUP_ROLE_MAPP_GROUP\" tableName=\"GROUP_ROLE_MAPPING\">\n+ <column name=\"GROUP_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_IDENT_PROV_REALM\" tableName=\"IDENTITY_PROVIDER\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_ID_PROV_MAPP_REALM\" tableName=\"IDENTITY_PROVIDER_MAPPER\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_KEYCLOAK_ROLE_CLIENT\" tableName=\"KEYCLOAK_ROLE\">\n+ <column name=\"CLIENT\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_KEYCLOAK_ROLE_REALM\" tableName=\"KEYCLOAK_ROLE\">\n+ <column name=\"REALM\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_PROTOCOL_MAPPER_CLIENT\" tableName=\"PROTOCOL_MAPPER\">\n+ <column name=\"CLIENT_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_PROTO_MAPP_CLIENT_TEMPL\" tableName=\"PROTOCOL_MAPPER\">\n+ <column name=\"CLIENT_TEMPLATE_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_REALM_MASTER_ADM_CLI\" tableName=\"REALM\">\n+ <column name=\"MASTER_ADMIN_CLIENT\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_REALM_ATTR_REALM\" tableName=\"REALM_ATTRIBUTE\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_REALM_DEF_GRP_REALM\" tableName=\"REALM_DEFAULT_GROUPS\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_REALM_DEF_ROLES_REALM\" tableName=\"REALM_DEFAULT_ROLES\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_REALM_EVT_TYPES_REALM\" tableName=\"REALM_ENABLED_EVENT_TYPES\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_REALM_EVT_LIST_REALM\" tableName=\"REALM_EVENTS_LISTENERS\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_REALM_SUPP_LOCAL_REALM\" tableName=\"REALM_SUPPORTED_LOCALES\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_REDIR_URI_CLIENT\" tableName=\"REDIRECT_URIS\">\n+ <column name=\"CLIENT_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_REQ_ACT_PROV_REALM\" tableName=\"REQUIRED_ACTION_PROVIDER\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_RES_POLICY_POLICY\" tableName=\"RESOURCE_POLICY\">\n+ <column name=\"POLICY_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_RES_SCOPE_SCOPE\" tableName=\"RESOURCE_SCOPE\">\n+ <column name=\"SCOPE_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_RES_SERV_POL_RES_SERV\" tableName=\"RESOURCE_SERVER_POLICY\">\n+ <column name=\"RESOURCE_SERVER_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_RES_SRV_RES_RES_SRV\" tableName=\"RESOURCE_SERVER_RESOURCE\">\n+ <column name=\"RESOURCE_SERVER_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_RES_SRV_SCOPE_RES_SRV\" tableName=\"RESOURCE_SERVER_SCOPE\">\n+ <column name=\"RESOURCE_SERVER_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_SCOPE_MAPPING_ROLE\" tableName=\"SCOPE_MAPPING\">\n+ <column name=\"ROLE_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_SCOPE_POLICY_POLICY\" tableName=\"SCOPE_POLICY\">\n+ <column name=\"POLICY_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_TEMPL_SCOPE_MAPP_ROLE\" tableName=\"TEMPLATE_SCOPE_MAPPING\">\n+ <column name=\"ROLE_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_USR_FED_MAP_FED_PRV\" tableName=\"USER_FEDERATION_MAPPER\">\n+ <column name=\"FEDERATION_PROVIDER_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_USR_FED_MAP_REALM\" tableName=\"USER_FEDERATION_MAPPER\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_USR_FED_PRV_REALM\" tableName=\"USER_FEDERATION_PROVIDER\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_WEB_ORIG_CLIENT\" tableName=\"WEB_ORIGINS\">\n+ <column name=\"CLIENT_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ </changeSet>\n</databaseChangeLog>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-3988: Multiple missing indexes on FKs. |
339,473 | 16.05.2017 18:52:58 | -7,200 | 27b291c3456c8afc8290aeb23769c635b3f85777 | Cannot migrate event types using export/import | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"diff": "@@ -151,6 +151,8 @@ public class RepresentationToModel {\nif (rep.getMaxDeltaTimeSeconds() != null) newRealm.setMaxDeltaTimeSeconds(rep.getMaxDeltaTimeSeconds());\nif (rep.getFailureFactor() != null) newRealm.setFailureFactor(rep.getFailureFactor());\nif (rep.isEventsEnabled() != null) newRealm.setEventsEnabled(rep.isEventsEnabled());\n+ if (rep.getEnabledEventTypes() != null)\n+ newRealm.setEnabledEventTypes(new HashSet<>(rep.getEnabledEventTypes()));\nif (rep.getEventsExpiration() != null) newRealm.setEventsExpiration(rep.getEventsExpiration());\nif (rep.getEventsListeners() != null) newRealm.setEventsListeners(new HashSet<>(rep.getEventsListeners()));\nif (rep.isAdminEventsEnabled() != null) newRealm.setAdminEventsEnabled(rep.isAdminEventsEnabled());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java",
"diff": "@@ -27,6 +27,7 @@ import org.keycloak.exportimport.dir.DirExportProviderFactory;\nimport org.keycloak.exportimport.singlefile.SingleFileExportProviderFactory;\nimport org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.representations.idm.KeysMetadataRepresentation;\n+import org.keycloak.representations.idm.RealmEventsConfigRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n@@ -35,6 +36,7 @@ import org.keycloak.testsuite.util.UserBuilder;\nimport java.io.File;\nimport java.net.URL;\n+import java.util.Arrays;\nimport java.util.HashSet;\nimport java.util.List;\nimport java.util.Map;\n@@ -58,6 +60,8 @@ public class ExportImportTest extends AbstractKeycloakTest {\ntestRealm1.getUsers().add(makeUser(\"user1\"));\ntestRealm1.getUsers().add(makeUser(\"user2\"));\ntestRealm1.getUsers().add(makeUser(\"user3\"));\n+\n+ setEventsConfig(testRealm1);\ntestRealms.add(testRealm1);\nRealmRepresentation testRealm2 = loadJson(getClass().getResourceAsStream(\"/model/testrealm.json\"), RealmRepresentation.class);\n@@ -65,6 +69,22 @@ public class ExportImportTest extends AbstractKeycloakTest {\ntestRealms.add(testRealm2);\n}\n+ private void setEventsConfig(RealmRepresentation realm) {\n+ realm.setEventsEnabled(true);\n+ realm.setAdminEventsEnabled(true);\n+ realm.setAdminEventsDetailsEnabled(true);\n+ realm.setEventsExpiration(600);\n+ realm.setEnabledEventTypes(Arrays.asList(\"REGISTER\", \"REGISTER_ERROR\", \"LOGIN\", \"LOGIN_ERROR\", \"LOGOUT_ERROR\"));\n+ }\n+\n+ private void checkEventsConfig(RealmEventsConfigRepresentation config) {\n+ Assert.assertTrue(config.isEventsEnabled());\n+ Assert.assertTrue(config.isAdminEventsEnabled());\n+ Assert.assertTrue(config.isAdminEventsDetailsEnabled());\n+ Assert.assertEquals((Long) 600L, config.getEventsExpiration());\n+ Assert.assertNames(new HashSet(config.getEnabledEventTypes()),\"REGISTER\", \"REGISTER_ERROR\", \"LOGIN\", \"LOGIN_ERROR\", \"LOGOUT_ERROR\");\n+ }\n+\nprivate UserRepresentation makeUser(String userName) {\nreturn UserBuilder.create()\n.username(userName)\n@@ -222,6 +242,8 @@ public class ExportImportTest extends AbstractKeycloakTest {\nString importedSampleClientRoleId = adminClient.realm(\"test\").clients().get(testAppId).roles().get(\"sample-client-role\").toRepresentation().getId();\nassertEquals(sampleClientRoleId, importedSampleClientRoleId);\n+\n+ checkEventsConfig(adminClient.realm(\"test\").getRealmEventsConfig());\n}\nprivate void assertAuthenticated(String realmName, String username, String password) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | RHSSO-978 Cannot migrate event types using export/import |
339,598 | 12.05.2017 12:25:50 | -7,200 | 71f0db0837840b2af913ad0b2e21871b2d3e0994 | SAML Adapter fails to validate signature on encrypted assertion. | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java",
"new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java",
"diff": "@@ -53,10 +53,12 @@ import org.keycloak.saml.SAML2AuthnRequestBuilder;\nimport org.keycloak.saml.SAMLRequestParser;\nimport org.keycloak.saml.SignatureAlgorithm;\nimport org.keycloak.saml.common.constants.GeneralConstants;\n+import org.keycloak.saml.common.constants.JBossSAMLConstants;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.common.util.Base64;\n+import org.keycloak.saml.common.util.DocumentUtil;\nimport org.keycloak.saml.processing.api.saml.v2.sig.SAML2Signature;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil;\n@@ -74,10 +76,14 @@ import java.security.PublicKey;\nimport java.security.Signature;\nimport java.security.SignatureException;\nimport java.util.*;\n+\n+import javax.xml.namespace.QName;\n+\nimport org.keycloak.dom.saml.v2.SAML2Object;\nimport org.keycloak.dom.saml.v2.protocol.ExtensionsType;\nimport org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\n+import org.keycloak.saml.processing.core.util.XMLEncryptionUtil;\n/**\n*\n@@ -210,7 +216,7 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\nreturn AuthOutcome.FAILED;\n}\n}\n- return handleLoginResponse((ResponseType) statusResponse, postBinding, onCreateSession);\n+ return handleLoginResponse(holder, postBinding, onCreateSession);\n} finally {\nsessionStore.setCurrentAction(SamlSessionStore.CurrentAction.NONE);\n}\n@@ -312,7 +318,8 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\nreturn false;\n}\n- protected AuthOutcome handleLoginResponse(final ResponseType responseType, boolean postBinding, OnSessionCreated onCreateSession) {\n+ protected AuthOutcome handleLoginResponse(SAMLDocumentHolder responseHolder, boolean postBinding, OnSessionCreated onCreateSession) {\n+ final ResponseType responseType = (ResponseType) responseHolder.getSamlObject();\nAssertionType assertion = null;\nif (! isSuccessfulSamlResponse(responseType) || responseType.getAssertions() == null || responseType.getAssertions().isEmpty()) {\nchallenge = new AuthChallenge() {\n@@ -357,11 +364,12 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\nif (deployment.getIDP().getSingleSignOnService().validateAssertionSignature()) {\ntry {\n- validateSamlSignature(new SAMLDocumentHolder(AssertionUtil.asDocument(assertion)), postBinding, GeneralConstants.SAML_RESPONSE_KEY);\n+ validateSamlSignature(new SAMLDocumentHolder(buildAssertionDocument(responseHolder, assertion)), postBinding, GeneralConstants.SAML_RESPONSE_KEY);\n} catch (VerificationException e) {\nlog.error(\"Failed to verify saml assertion signature\", e);\nchallenge = new AuthChallenge() {\n+\n@Override\npublic boolean challenge(HttpFacade exchange) {\nSamlAuthenticationError error = new SamlAuthenticationError(SamlAuthenticationError.Reason.INVALID_SIGNATURE, responseType);\n@@ -376,8 +384,24 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\n}\n};\nreturn AuthOutcome.FAILED;\n- } catch (ProcessingException e) {\n- e.printStackTrace();\n+ } catch (Exception e) {\n+ log.error(\"Error processing validation of SAML assertion: \" + e.getMessage());\n+ challenge = new AuthChallenge() {\n+\n+ @Override\n+ public boolean challenge(HttpFacade exchange) {\n+ SamlAuthenticationError error = new SamlAuthenticationError(SamlAuthenticationError.Reason.EXTRACTION_FAILURE);\n+ exchange.getRequest().setError(error);\n+ exchange.getResponse().sendError(403);\n+ return true;\n+ }\n+\n+ @Override\n+ public int getResponseCode() {\n+ return 403;\n+ }\n+ };\n+ return AuthOutcome.FAILED;\n}\n}\n@@ -480,6 +504,21 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\n&& Objects.equals(responseType.getStatus().getStatusCode().getValue().toString(), JBossSAMLURIConstants.STATUS_SUCCESS.get());\n}\n+ private Document buildAssertionDocument(final SAMLDocumentHolder responseHolder, AssertionType assertion) throws ConfigurationException, ProcessingException {\n+ Element encryptedAssertion = org.keycloak.saml.common.util.DocumentUtil.getElement(responseHolder.getSamlDocument(), new QName(JBossSAMLConstants.ENCRYPTED_ASSERTION.get()));\n+ if (encryptedAssertion != null) {\n+ // encrypted assertion.\n+ // We'll need to decrypt it first.\n+ Document encryptedAssertionDocument = DocumentUtil.createDocument();\n+ encryptedAssertionDocument.appendChild(encryptedAssertionDocument.importNode(encryptedAssertion, true));\n+ Element assertionElement = XMLEncryptionUtil.decryptElementInDocument(encryptedAssertionDocument, deployment.getDecryptionKey());\n+ Document assertionDocument = DocumentUtil.createDocument();\n+ assertionDocument.appendChild(assertionDocument.importNode(assertionElement, true));\n+ return assertionDocument;\n+ }\n+ return AssertionUtil.asDocument(assertion);\n+ }\n+\nprivate String getAttributeValue(Object attrValue) {\nString value = null;\nif (attrValue instanceof String) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4897
SAML Adapter fails to validate signature on encrypted assertion. |
339,185 | 17.05.2017 10:45:38 | -7,200 | 10c9e0f00f46b04c95a05b7671283cacbd36fe5d | Tests for assertion-only signatures with encrypted assertions | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/SalesPostEncServlet.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/SalesPostEncServlet.java",
"diff": "@@ -27,6 +27,7 @@ import java.net.URL;\n*/\npublic class SalesPostEncServlet extends SAMLServlet {\npublic static final String DEPLOYMENT_NAME = \"sales-post-enc\";\n+ public static final String CLIENT_NAME = \"http://localhost:8081/sales-post-enc/\";\n@ArquillianResource\n@OperateOnDeployment(DEPLOYMENT_NAME)\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/SalesPostEncSignAssertionsOnlyServlet.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.adapter.page;\n+\n+import org.jboss.arquillian.container.test.api.OperateOnDeployment;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+\n+import java.net.URL;\n+\n+/**\n+ * @author mhajas\n+ */\n+public class SalesPostEncSignAssertionsOnlyServlet extends SAMLServlet {\n+ public static final String DEPLOYMENT_NAME = \"sales-post-enc-sign-assertions-only\";\n+ public static final String CLIENT_NAME = \"http://localhost:8081/sales-post-enc-sign-assertions-only/\";\n+\n+ @ArquillianResource\n+ @OperateOnDeployment(DEPLOYMENT_NAME)\n+ private URL url;\n+\n+ @Override\n+ public URL getInjectedUrl() {\n+ return url;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/ClientAttributeUpdater.java",
"diff": "+package org.keycloak.testsuite.util;\n+\n+import org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import java.io.Closeable;\n+import java.util.HashMap;\n+import java.util.Map;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class ClientAttributeUpdater {\n+\n+ private final Map<String, String> originalAttributes = new HashMap<>();\n+\n+ private final ClientResource clientResource;\n+\n+ private final ClientRepresentation rep;\n+\n+ public ClientAttributeUpdater(ClientResource clientResource) {\n+ this.clientResource = clientResource;\n+ this.rep = clientResource.toRepresentation();\n+ if (this.rep.getAttributes() == null) {\n+ this.rep.setAttributes(new HashMap<>());\n+ }\n+ }\n+\n+ public ClientAttributeUpdater setAttribute(String name, String value) {\n+ if (! originalAttributes.containsKey(name)) {\n+ this.originalAttributes.put(name, this.rep.getAttributes().put(name, value));\n+ } else {\n+ this.rep.getAttributes().put(name, value);\n+ }\n+ return this;\n+ }\n+\n+ public ClientAttributeUpdater removeAttribute(String name) {\n+ if (! originalAttributes.containsKey(name)) {\n+ this.originalAttributes.put(name, this.rep.getAttributes().put(name, null));\n+ } else {\n+ this.rep.getAttributes().put(name, null);\n+ }\n+ return this;\n+ }\n+\n+ public Closeable update() {\n+ clientResource.update(rep);\n+\n+ return () -> {\n+ rep.getAttributes().putAll(originalAttributes);\n+ clientResource.update(rep);\n+ };\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/RealmAttributeUpdater.java",
"diff": "+package org.keycloak.testsuite.util;\n+\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import java.io.Closeable;\n+import java.util.HashMap;\n+import java.util.Map;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class RealmAttributeUpdater {\n+\n+ private final Map<String, String> originalAttributes = new HashMap<>();\n+\n+ private final RealmResource realmResource;\n+\n+ private final RealmRepresentation rep;\n+\n+ public RealmAttributeUpdater(RealmResource realmResource) {\n+ this.realmResource = realmResource;\n+ this.rep = realmResource.toRepresentation();\n+ if (this.rep.getAttributes() == null) {\n+ this.rep.setAttributes(new HashMap<>());\n+ }\n+ }\n+\n+ public RealmAttributeUpdater setAttribute(String name, String value) {\n+ if (! originalAttributes.containsKey(name)) {\n+ this.originalAttributes.put(name, this.rep.getAttributes().put(name, value));\n+ } else {\n+ this.rep.getAttributes().put(name, value);\n+ }\n+ return this;\n+ }\n+\n+ public RealmAttributeUpdater removeAttribute(String name) {\n+ if (! originalAttributes.containsKey(name)) {\n+ this.originalAttributes.put(name, this.rep.getAttributes().put(name, null));\n+ } else {\n+ this.rep.getAttributes().put(name, null);\n+ }\n+ return this;\n+ }\n+\n+ public Closeable update() {\n+ realmResource.update(rep);\n+\n+ return () -> {\n+ rep.getAttributes().putAll(originalAttributes);\n+ realmResource.update(rep);\n+ };\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLFilterServletAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLFilterServletAdapterTest.java",
"diff": "@@ -24,6 +24,7 @@ public abstract class AbstractSAMLFilterServletAdapterTest extends AbstractSAMLS\nsalesMetadataServletPage.checkRoles(true);\nsalesPostServletPage.checkRoles(true);\nsalesPostEncServletPage.checkRoles(true);\n+ salesPostEncSignAssertionsOnlyServletPage.checkRoles(true);\nsalesPostSigServletPage.checkRoles(true);\nsalesPostPassiveServletPage.checkRoles(true);\nsalesPostSigPersistentServletPage.checkRoles(true);\n@@ -56,6 +57,7 @@ public abstract class AbstractSAMLFilterServletAdapterTest extends AbstractSAMLS\nsalesMetadataServletPage.checkRoles(false);\nsalesPostServletPage.checkRoles(false);\nsalesPostEncServletPage.checkRoles(false);\n+ salesPostEncSignAssertionsOnlyServletPage.checkRoles(false);\nsalesPostSigServletPage.checkRoles(false);\nsalesPostPassiveServletPage.checkRoles(false);\nsalesPostSigEmailServletPage.checkRoles(false);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"diff": "@@ -86,14 +86,13 @@ import javax.xml.validation.Schema;\nimport javax.xml.validation.SchemaFactory;\nimport javax.xml.validation.Validator;\nimport java.io.ByteArrayInputStream;\n+import java.io.Closeable;\nimport java.io.IOException;\nimport java.net.URI;\nimport java.net.URL;\nimport java.security.KeyPair;\nimport java.security.PublicKey;\n-import java.util.LinkedHashMap;\n-import java.util.List;\n-import java.util.Map;\n+import java.util.*;\nimport java.util.stream.Collectors;\nimport static org.hamcrest.Matchers.*;\n@@ -107,7 +106,6 @@ import static org.keycloak.testsuite.util.IOUtil.loadXML;\nimport static org.keycloak.testsuite.util.IOUtil.modifyDocElementAttribute;\nimport static org.keycloak.testsuite.util.Matchers.bodyHC;\nimport static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n-import static org.keycloak.testsuite.util.SamlClient.Binding.POST;\nimport static org.keycloak.testsuite.util.SamlClient.idpInitiatedLogin;\nimport static org.keycloak.testsuite.util.SamlClient.login;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\n@@ -156,6 +154,9 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\n@Page\nprotected SalesPostEncServlet salesPostEncServletPage;\n+ @Page\n+ protected SalesPostEncSignAssertionsOnlyServlet salesPostEncSignAssertionsOnlyServletPage;\n+\n@Page\nprotected SalesPostPassiveServlet salesPostPassiveServletPage;\n@@ -259,6 +260,11 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nreturn samlServletDeployment(SalesPostEncServlet.DEPLOYMENT_NAME, SendUsernameServlet.class);\n}\n+ @Deployment(name = SalesPostEncSignAssertionsOnlyServlet.DEPLOYMENT_NAME)\n+ protected static WebArchive salesPostEncSignAssertionsOnly() {\n+ return samlServletDeployment(SalesPostEncSignAssertionsOnlyServlet.DEPLOYMENT_NAME, SendUsernameServlet.class);\n+ }\n+\n@Deployment(name = SalesPostPassiveServlet.DEPLOYMENT_NAME)\nprotected static WebArchive salesPostPassive() {\nreturn samlServletDeployment(SalesPostPassiveServlet.DEPLOYMENT_NAME, SendUsernameServlet.class);\n@@ -625,6 +631,24 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\ntestSuccessfulAndUnauthorizedLogin(salesPostEncServletPage, testRealmSAMLPostLoginPage);\n}\n+ @Test\n+ public void salesPostEncSignedAssertionsOnlyTest() throws Exception {\n+ testSuccessfulAndUnauthorizedLogin(salesPostEncSignAssertionsOnlyServletPage, testRealmSAMLPostLoginPage);\n+ }\n+\n+ @Test\n+ public void salesPostEncSignedAssertionsAndDocumentTest() throws Exception {\n+ ClientRepresentation salesPostEncClient = testRealmResource().clients().findByClientId(SalesPostEncServlet.CLIENT_NAME).get(0);\n+ try (Closeable client = new ClientAttributeUpdater(testRealmResource().clients().get(salesPostEncClient.getId()))\n+ .setAttribute(SamlConfigAttributes.SAML_ASSERTION_SIGNATURE, \"true\")\n+ .setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, \"true\")\n+ .update()) {\n+ testSuccessfulAndUnauthorizedLogin(salesPostEncServletPage, testRealmSAMLPostLoginPage);\n+ } finally {\n+ salesPostEncServletPage.logout();\n+ }\n+ }\n+\n@Test\npublic void salesPostPassiveTest() {\nsalesPostPassiveServletPage.navigateTo();\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/sales-post-enc-sign-assertions-only/WEB-INF/keycloak-saml.xml",
"diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<keycloak-saml-adapter xmlns=\"urn:keycloak:saml:adapter\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"urn:keycloak:saml:adapter http://www.keycloak.org/schema/keycloak_saml_adapter_1_7.xsd\">\n+ <SP entityID=\"http://localhost:8081/sales-post-enc-sign-assertions-only/\"\n+ sslPolicy=\"EXTERNAL\"\n+ nameIDPolicyFormat=\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\"\n+ logoutPage=\"/logout.jsp\"\n+ forceAuthentication=\"false\">\n+ <Keys>\n+ <Key signing=\"true\" encryption=\"true\">\n+ <KeyStore resource=\"/WEB-INF/keystore.jks\" password=\"store123\">\n+ <PrivateKey alias=\"http://localhost:8080/sales-post-enc/\" password=\"test123\"/>\n+ <Certificate alias=\"http://localhost:8080/sales-post-enc/\"/>\n+ </KeyStore>\n+ </Key>\n+ </Keys>\n+ <PrincipalNameMapping policy=\"FROM_NAME_ID\"/>\n+ <RoleIdentifiers>\n+ <Attribute name=\"Role\"/>\n+ </RoleIdentifiers>\n+ <IDP entityID=\"idp\">\n+ <SingleSignOnService signRequest=\"true\"\n+ validateResponseSignature=\"false\"\n+ validateAssertionSignature=\"true\"\n+ requestBinding=\"POST\"\n+ bindingUrl=\"http://localhost:8080/auth/realms/demo/protocol/saml\"\n+ />\n+\n+ <SingleLogoutService\n+ validateRequestSignature=\"true\"\n+ validateResponseSignature=\"false\"\n+ signRequest=\"true\"\n+ signResponse=\"true\"\n+ requestBinding=\"POST\"\n+ responseBinding=\"POST\"\n+ postBindingUrl=\"http://localhost:8080/auth/realms/demo/protocol/saml\"\n+ redirectBindingUrl=\"http://localhost:8080/auth/realms/demo/protocol/saml\"\n+ />\n+ <Keys>\n+ <Key signing=\"true\" >\n+ <KeyStore resource=\"/WEB-INF/keystore.jks\" password=\"store123\">\n+ <Certificate alias=\"demo\"/>\n+ </KeyStore>\n+ </Key>\n+ </Keys>\n+ </IDP>\n+ </SP>\n+</keycloak-saml-adapter>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/sales-post-enc-sign-assertions-only/WEB-INF/keystore.jks",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/sales-post-enc-sign-assertions-only/WEB-INF/keystore.jks",
"diff": "Binary files /dev/null and b/testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/sales-post-enc-sign-assertions-only/WEB-INF/keystore.jks differ\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json",
"diff": "\"saml.encryption.certificate\": \"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\"\n}\n},\n+ {\n+ \"clientId\": \"http://localhost:8081/sales-post-enc-sign-assertions-only/\",\n+ \"enabled\": true,\n+ \"protocol\": \"saml\",\n+ \"fullScopeAllowed\": true,\n+ \"baseUrl\": \"http://localhost:8080/sales-post-enc-sign-assertions-only\",\n+ \"redirectUris\": [\n+ ],\n+ \"attributes\": {\n+ \"saml.server.signature\": \"false\",\n+ \"saml.assertion.signature\": \"true\",\n+ \"saml.signature.algorithm\": \"RSA_SHA512\",\n+ \"saml.client.signature\": \"true\",\n+ \"saml.encrypt\": \"true\",\n+ \"saml.authnstatement\": \"true\",\n+ \"saml.signing.certificate\": \"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\",\n+ \"saml.encryption.certificate\": \"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\"\n+ }\n+ },\n{\n\"clientId\": \"http://localhost:8081/employee-sig/\",\n\"enabled\": true,\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4897 Tests for assertion-only signatures with encrypted assertions |
339,465 | 17.05.2017 14:48:39 | -7,200 | c178a2392d6d3b03b1508aa9a53bbc05b5c31d1e | Fix postgresql and mssql. Fix migration | [
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-clustered.cli",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-clustered.cli",
"diff": "@@ -199,4 +199,30 @@ if ((result.default-provider == undefined) && (result.provider.default.enabled =\necho\nend-if\n+# Migrate from 3.0.0 to 3.2.0\n+if (outcome == failed) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=authenticationSessions/:read-resource\n+ echo Adding distributed-cache=authenticationSessions to keycloak cache container...\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=authenticationSessions/:add(mode=SYNC,owners=1)\n+ echo\n+end-if\n+\n+if (outcome == failed) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/:read-resource\n+ echo Adding local-cache=actionTokens to keycloak cache container...\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/:add(indexing=NONE,start=LAZY)\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=eviction/:write-attribute(name=strategy,value=NONE)\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=eviction/:write-attribute(name=max-entries,value=-1)\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=expiration/:write-attribute(name=interval,value=300000)\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=expiration/:write-attribute(name=max-idle,value=-1)\n+ echo\n+end-if\n+\n+if (outcome == success) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=authorization/:read-resource\n+ echo Replacing distributed-cache=authorization with local-cache=authorization\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=authorization/:remove\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=authorization/:add\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=authorization/component=eviction/:write-attribute(name=strategy,value=LRU)\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=authorization/component=eviction/:write-attribute(name=max-entries,value=10000)\n+ echo\n+end-if\n+\necho *** End Migration of /profile=$clusteredProfile ***\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-standalone.cli",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-standalone.cli",
"diff": "@@ -187,4 +187,22 @@ if ((result.default-provider == undefined) && (result.provider.default.enabled =\necho\nend-if\n+\n+# Migrate from 3.0.0 to 3.2.0\n+if (outcome == failed) of /profile=$standaloneProfile/subsystem=infinispan/cache-container=keycloak/local-cache=authenticationSessions/:read-resource\n+ echo Adding local-cache=authenticationSessions to keycloak cache container...\n+ /profile=$standaloneProfile/subsystem=infinispan/cache-container=keycloak/local-cache=authenticationSessions/:add(indexing=NONE,start=LAZY)\n+ echo\n+end-if\n+\n+if (outcome == failed) of /profile=$standaloneProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/:read-resource\n+ echo Adding local-cache=actionTokens to keycloak cache container...\n+ /profile=$standaloneProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/:add(indexing=NONE,start=LAZY)\n+ /profile=$standaloneProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=eviction/:write-attribute(name=strategy,value=NONE)\n+ /profile=$standaloneProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=eviction/:write-attribute(name=max-entries,value=-1)\n+ /profile=$standaloneProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=expiration/:write-attribute(name=interval,value=300000)\n+ /profile=$standaloneProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=expiration/:write-attribute(name=max-idle,value=-1)\n+ echo\n+end-if\n+\necho *** End Migration of /profile=$standaloneProfile ***\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone-ha.cli",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone-ha.cli",
"diff": "@@ -203,4 +203,31 @@ if ((result.default-provider == undefined) && (result.provider.default.enabled =\n/subsystem=keycloak-server/spi=connectionsInfinispan/:write-attribute(name=default-provider,value=default)\necho\nend-if\n+\n+# Migrate from 3.0.0 to 3.2.0\n+if (outcome == failed) of /subsystem=infinispan/cache-container=keycloak/distributed-cache=authenticationSessions/:read-resource\n+ echo Adding distributed-cache=authenticationSessions to keycloak cache container...\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=authenticationSessions/:add(mode=SYNC,owners=1)\n+ echo\n+end-if\n+\n+if (outcome == failed) of /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/:read-resource\n+ echo Adding local-cache=actionTokens to keycloak cache container...\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/:add(indexing=NONE,start=LAZY)\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=eviction/:write-attribute(name=strategy,value=NONE)\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=eviction/:write-attribute(name=max-entries,value=-1)\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=expiration/:write-attribute(name=interval,value=300000)\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=expiration/:write-attribute(name=max-idle,value=-1)\n+ echo\n+end-if\n+\n+if (outcome == success) of /subsystem=infinispan/cache-container=keycloak/distributed-cache=authorization/:read-resource\n+ echo Replacing distributed-cache=authorization with local-cache=authorization\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=authorization/:remove\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=authorization/:add\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=authorization/component=eviction/:write-attribute(name=strategy,value=LRU)\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=authorization/component=eviction/:write-attribute(name=max-entries,value=10000)\n+ echo\n+end-if\n+\necho *** End Migration ***\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone.cli",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone.cli",
"diff": "@@ -195,4 +195,22 @@ if ((result.default-provider == undefined) && (result.provider.default.enabled =\necho\nend-if\n+\n+# Migrate from 3.0.0 to 3.2.0\n+if (outcome == failed) of /subsystem=infinispan/cache-container=keycloak/local-cache=authenticationSessions/:read-resource\n+ echo Adding local-cache=authenticationSessions to keycloak cache container...\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=authenticationSessions/:add(indexing=NONE,start=LAZY)\n+ echo\n+end-if\n+\n+if (outcome == failed) of /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/:read-resource\n+ echo Adding local-cache=actionTokens to keycloak cache container...\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/:add(indexing=NONE,start=LAZY)\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=eviction/:write-attribute(name=strategy,value=NONE)\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=eviction/:write-attribute(name=max-entries,value=-1)\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=expiration/:write-attribute(name=interval,value=300000)\n+ /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=expiration/:write-attribute(name=max-idle,value=-1)\n+ echo\n+end-if\n+\necho *** End Migration ***\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml",
"diff": "<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd\">\n<changeSet author=\"[email protected]\" id=\"3.2.0\">\n- <dropPrimaryKey constraintName=\"CONSTRAINT_OFFLINE_CL_SES_PK2\" tableName=\"OFFLINE_CLIENT_SESSION\" />\n+ <dropPrimaryKey constraintName=\"CONSTRAINT_OFFL_CL_SES_PK2\" tableName=\"OFFLINE_CLIENT_SESSION\" />\n<dropColumn tableName=\"OFFLINE_CLIENT_SESSION\" columnName=\"CLIENT_SESSION_ID\" />\n<addPrimaryKey columnNames=\"USER_SESSION_ID,CLIENT_ID, OFFLINE_FLAG\" constraintName=\"CONSTRAINT_OFFL_CL_SES_PK3\" tableName=\"OFFLINE_CLIENT_SESSION\"/>\n</changeSet>\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentAuthenticatedClientSessionAdapter.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentAuthenticatedClientSessionAdapter.java",
"diff": "@@ -244,6 +244,15 @@ public class PersistentAuthenticatedClientSessionAdapter implements Authenticate\n@JsonProperty(\"action\")\nprivate String action;\n+ // TODO: Keeping those just for backwards compatibility. @JsonIgnoreProperties doesn't work on Wildfly - probably due to classloading issues\n+ @JsonProperty(\"userSessionNotes\")\n+ private Map<String, String> userSessionNotes;\n+ @JsonProperty(\"executionStatus\")\n+ private Map<String, Object> executionStatus;\n+ @JsonProperty(\"requiredActions\")\n+ private Set<String> requiredActions;\n+\n+\npublic String getAuthMethod() {\nreturn authMethod;\n}\n@@ -292,5 +301,28 @@ public class PersistentAuthenticatedClientSessionAdapter implements Authenticate\nthis.action = action;\n}\n+ public Map<String, String> getUserSessionNotes() {\n+ return userSessionNotes;\n+ }\n+\n+ public void setUserSessionNotes(Map<String, String> userSessionNotes) {\n+ this.userSessionNotes = userSessionNotes;\n+ }\n+\n+ public Map<String, Object> getExecutionStatus() {\n+ return executionStatus;\n+ }\n+\n+ public void setExecutionStatus(Map<String, Object> executionStatus) {\n+ this.executionStatus = executionStatus;\n+ }\n+\n+ public Set<String> getRequiredActions() {\n+ return requiredActions;\n+ }\n+\n+ public void setRequiredActions(Set<String> requiredActions) {\n+ this.requiredActions = requiredActions;\n+ }\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentUserSessionAdapter.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentUserSessionAdapter.java",
"diff": "@@ -50,7 +50,9 @@ public class PersistentUserSessionAdapter implements UserSessionModel {\ndata.setNotes(other.getNotes());\ndata.setRememberMe(other.isRememberMe());\ndata.setStarted(other.getStarted());\n- data.setState(other.getState());\n+ if (other.getState() != null) {\n+ data.setState(other.getState().toString());\n+ }\nthis.model = new PersistentUserSessionModel();\nthis.model.setUserSessionId(other.getId());\n@@ -192,12 +194,24 @@ public class PersistentUserSessionAdapter implements UserSessionModel {\n@Override\npublic State getState() {\n- return getData().getState();\n+ String state = getData().getState();\n+\n+ if (state == null) {\n+ return null;\n+ }\n+\n+ // Migration to Keycloak 3.2\n+ if (state.equals(\"LOGGING_IN\")) {\n+ return State.LOGGED_IN;\n+ }\n+\n+ return State.valueOf(state);\n}\n@Override\npublic void setState(State state) {\n- getData().setState(state);\n+ String stateStr = state==null ? null : state.toString();\n+ getData().setState(stateStr);\n}\n@Override\n@@ -243,7 +257,7 @@ public class PersistentUserSessionAdapter implements UserSessionModel {\nprivate Map<String, String> notes;\n@JsonProperty(\"state\")\n- private State state;\n+ private String state;\npublic String getBrokerSessionId() {\nreturn brokerSessionId;\n@@ -301,11 +315,11 @@ public class PersistentUserSessionAdapter implements UserSessionModel {\nthis.notes = notes;\n}\n- public State getState() {\n+ public String getState() {\nreturn state;\n}\n- public void setState(State state) {\n+ public void setState(String state) {\nthis.state = state;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/resources/log4j.properties",
"new_path": "testsuite/integration/src/test/resources/log4j.properties",
"diff": "@@ -21,7 +21,9 @@ log4j.appender.stdout=org.apache.log4j.ConsoleAppender\nlog4j.appender.stdout.layout=org.apache.log4j.PatternLayout\nlog4j.appender.stdout.layout.ConversionPattern=%d{HH:mm:ss,SSS} %-5p %t [%c] %m%n\n-log4j.logger.org.keycloak=info\n+# For debug, run KeycloakServer with -Dkeycloak.logging.level=debug\n+keycloak.logging.level=info\n+log4j.logger.org.keycloak=${keycloak.logging.level}\n# Enable to view events\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4907 Fix postgresql and mssql. Fix migration |
339,185 | 18.05.2017 09:52:19 | -7,200 | f9767ad6cdcc074a89cef1fbdd9733df812f8494 | Additional tests for action tokens | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "@@ -554,6 +554,125 @@ public class UserTest extends AbstractAdminTest {\nassertEquals(\"We're sorry...\", driver.getTitle());\n}\n+ @Test\n+ public void sendResetPasswordEmailSuccessTwoLinks() throws IOException, MessagingException {\n+ UserRepresentation userRep = new UserRepresentation();\n+ userRep.setEnabled(true);\n+ userRep.setUsername(\"user1\");\n+ userRep.setEmail(\"[email protected]\");\n+\n+ String id = createUser(userRep);\n+\n+ UserResource user = realm.users().get(id);\n+ List<String> actions = new LinkedList<>();\n+ actions.add(UserModel.RequiredAction.UPDATE_PASSWORD.name());\n+ user.executeActionsEmail(actions);\n+ user.executeActionsEmail(actions);\n+ assertAdminEvents.assertEvent(realmId, OperationType.ACTION, AdminEventPaths.userResourcePath(id) + \"/execute-actions-email\", ResourceType.USER);\n+ assertAdminEvents.assertEvent(realmId, OperationType.ACTION, AdminEventPaths.userResourcePath(id) + \"/execute-actions-email\", ResourceType.USER);\n+\n+ Assert.assertEquals(2, greenMail.getReceivedMessages().length);\n+\n+ int i = 1;\n+ for (MimeMessage message : greenMail.getReceivedMessages()) {\n+ String link = MailUtils.getPasswordResetEmailLink(message);\n+\n+ driver.navigate().to(link);\n+\n+ passwordUpdatePage.assertCurrent();\n+\n+ passwordUpdatePage.changePassword(\"new-pass\" + i, \"new-pass\" + i);\n+ i++;\n+\n+ assertEquals(\"Your account has been updated.\", driver.getTitle());\n+ }\n+\n+ for (MimeMessage message : greenMail.getReceivedMessages()) {\n+ String link = MailUtils.getPasswordResetEmailLink(message);\n+ driver.navigate().to(link);\n+ errorPage.assertCurrent();\n+ }\n+ }\n+\n+ @Test\n+ public void sendResetPasswordEmailSuccessTwoLinksReverse() throws IOException, MessagingException {\n+ UserRepresentation userRep = new UserRepresentation();\n+ userRep.setEnabled(true);\n+ userRep.setUsername(\"user1\");\n+ userRep.setEmail(\"[email protected]\");\n+\n+ String id = createUser(userRep);\n+\n+ UserResource user = realm.users().get(id);\n+ List<String> actions = new LinkedList<>();\n+ actions.add(UserModel.RequiredAction.UPDATE_PASSWORD.name());\n+ user.executeActionsEmail(actions);\n+ user.executeActionsEmail(actions);\n+ assertAdminEvents.assertEvent(realmId, OperationType.ACTION, AdminEventPaths.userResourcePath(id) + \"/execute-actions-email\", ResourceType.USER);\n+ assertAdminEvents.assertEvent(realmId, OperationType.ACTION, AdminEventPaths.userResourcePath(id) + \"/execute-actions-email\", ResourceType.USER);\n+\n+ Assert.assertEquals(2, greenMail.getReceivedMessages().length);\n+\n+ int i = 1;\n+ for (int j = greenMail.getReceivedMessages().length - 1; j >= 0; j--) {\n+ MimeMessage message = greenMail.getReceivedMessages()[j];\n+\n+ String link = MailUtils.getPasswordResetEmailLink(message);\n+\n+ driver.navigate().to(link);\n+\n+ passwordUpdatePage.assertCurrent();\n+\n+ passwordUpdatePage.changePassword(\"new-pass\" + i, \"new-pass\" + i);\n+ i++;\n+\n+ assertEquals(\"Your account has been updated.\", driver.getTitle());\n+ }\n+\n+ for (MimeMessage message : greenMail.getReceivedMessages()) {\n+ String link = MailUtils.getPasswordResetEmailLink(message);\n+ driver.navigate().to(link);\n+ errorPage.assertCurrent();\n+ }\n+ }\n+\n+ @Test\n+ public void sendResetPasswordEmailSuccessLinkOpenDoesNotExpireWhenOpenedOnly() throws IOException, MessagingException {\n+ UserRepresentation userRep = new UserRepresentation();\n+ userRep.setEnabled(true);\n+ userRep.setUsername(\"user1\");\n+ userRep.setEmail(\"[email protected]\");\n+\n+ String id = createUser(userRep);\n+\n+ UserResource user = realm.users().get(id);\n+ List<String> actions = new LinkedList<>();\n+ actions.add(UserModel.RequiredAction.UPDATE_PASSWORD.name());\n+ user.executeActionsEmail(actions);\n+ assertAdminEvents.assertEvent(realmId, OperationType.ACTION, AdminEventPaths.userResourcePath(id) + \"/execute-actions-email\", ResourceType.USER);\n+\n+ Assert.assertEquals(1, greenMail.getReceivedMessages().length);\n+\n+ MimeMessage message = greenMail.getReceivedMessages()[0];\n+\n+ String link = MailUtils.getPasswordResetEmailLink(message);\n+\n+ driver.navigate().to(link);\n+\n+ passwordUpdatePage.assertCurrent();\n+\n+ driver.manage().deleteAllCookies();\n+ driver.navigate().to(\"about:blank\");\n+\n+ driver.navigate().to(link);\n+\n+ passwordUpdatePage.assertCurrent();\n+\n+ passwordUpdatePage.changePassword(\"new-pass\", \"new-pass\");\n+\n+ assertEquals(\"Your account has been updated.\", driver.getTitle());\n+ }\n+\n@Test\npublic void sendResetPasswordEmailSuccessTokenShortLifespan() throws IOException, MessagingException {\nUserRepresentation userRep = new UserRepresentation();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4627 Additional tests for action tokens |
339,185 | 18.05.2017 14:27:53 | -7,200 | 355af6d1cf74c55819e8aa79ce49563b1cc68458 | Action tokens theme typo | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js",
"diff": "@@ -557,7 +557,7 @@ module.controller('UserCredentialsCtrl', function($scope, realm, user, $route, R\nreturn;\n}\nDialog.confirm('Send Email', 'Are you sure you want to send email to user?', function() {\n- UserExecuteActionsEmail.update({ realm: realm.realm, userId: user.id, lifespan: $scope.emailActionsLifespan.toSeconds() }, $scope.emailActions, function() {\n+ UserExecuteActionsEmail.update({ realm: realm.realm, userId: user.id, lifespan: $scope.emailActionsTimeout.toSeconds() }, $scope.emailActions, function() {\nNotifications.success(\"Email sent to user\");\n$scope.emailActions = [];\n}, function() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4627 Action tokens theme typo |
339,494 | 18.05.2017 23:35:04 | -7,200 | 53ab314eb9be44ae165fd81fe9ec8dddf57e7126 | Updated install-keycloak script for overlay installation - added ha installation. | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/install-keycloak.bat",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/install-keycloak.bat",
"diff": "set NOPAUSE=true\ncall %JBOSS_HOME%\\bin\\jboss-cli.bat --file=keycloak-install.cli\n+call %JBOSS_HOME%\\bin\\jboss-cli.bat --file=keycloak-install-ha.cli\nif %ERRORLEVEL% neq 0 set ERROR=%ERRORLEVEL%\n+\nexit /b %ERROR%\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/install-keycloak.sh",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/install-keycloak.sh",
"diff": "@@ -10,8 +10,8 @@ cd $JBOSS_HOME/bin\nRESULT=0\n./jboss-cli.sh --file=keycloak-install.cli\n-if [ $? -ne 0 ]; then RESULT=1; fi\n- exit $RESULT\n-fi\n+if [ $? -ne 0 ]; then exit 1; fi\n+./jboss-cli.sh --file=keycloak-install-ha.cli\n+if [ $? -ne 0 ]; then exit 1; fi\n-exit 1\n+exit 0\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"diff": "<outputDirectory>${project.build.directory}/unpacked</outputDirectory>\n</artifactItem>\n</artifactItems>\n+ <excludes>**/product.conf</excludes>\n</configuration>\n</execution>\n<execution>\n<artifactId>${auth.server.overlay.artifactId}</artifactId>\n<version>${auth.server.overlay.version}</version>\n<type>zip</type>\n+ <overWrite>true</overWrite>\n<outputDirectory>${project.build.directory}/unpacked/${overlaid.container.unpacked.folder.name}</outputDirectory>\n</artifactItem>\n</artifactItems>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4930 - Updated install-keycloak script for overlay installation - added ha installation. |
339,494 | 18.05.2017 23:47:12 | -7,200 | 60ef910b5bd139eee7b3c42c38735c426550e447 | install patch available from http | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-patch.bat",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-patch.bat",
"diff": "set NOPAUSE=true\n+setlocal EnableDelayedExpansion\n-for %%a in (\"%APP_PATCH_ZIPS:,=\" \"%\") do (\n- call %JBOSS_HOME%\\bin\\jboss-cli.bat --command=\"patch apply %%~a\"\n-\n+ for %%a in (%APP_PATCH_ZIPS%) do (\n+ set patch=%%a\n+ if \"!patch:~0,4!\"==\"http\" (\n+ powershell -command \"& { iwr %%a -OutFile %cd%\\patch.zip }\"\n+ call %JBOSS_HOME%\\bin\\jboss-cli.bat --command=\"patch apply %cd%\\patch.zip\n+ ) else (\n+ call %JBOSS_HOME%\\bin\\jboss-cli.bat --command=\"patch apply %%a\"\n+ )\nif %ERRORLEVEL% neq 0 set ERROR=%ERRORLEVEL%\n)\n-\nexit /b %ERROR%\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-patch.sh",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-patch.sh",
"diff": "@@ -12,6 +12,11 @@ RESULT=0\npatches=$(echo $APP_PATCH_ZIPS | tr \",\" \"\\n\")\nfor patch in $patches\ndo\n+ if [[ $patch == http* ]];\n+ then\n+ wget -O ./patch.zip $patch >/dev/null 2>&1\n+ patch=./patch.zip\n+ fi\n./jboss-cli.sh --command=\"patch apply $patch\"\nif [ $? -ne 0 ]; then exit 1; fi\ndone\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/install-patch.bat",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/install-patch.bat",
"diff": "set NOPAUSE=true\n+setlocal EnableDelayedExpansion\n-for %%a in (\"%APP_PATCH_ZIPS:,=\" \"%\") do (\n- call %JBOSS_HOME%\\bin\\jboss-cli.bat --command=\"patch apply %%~a\"\n-\n+ for %%a in (%AUTH_PATCH_ZIPS%) do (\n+ set patch=%%a\n+ if \"!patch:~0,4!\"==\"http\" (\n+ powershell -command \"& { iwr %%a -OutFile %cd%\\patch.zip }\"\n+ call %JBOSS_HOME%\\bin\\jboss-cli.bat --command=\"patch apply %cd%\\patch.zip\n+ ) else (\n+ call %JBOSS_HOME%\\bin\\jboss-cli.bat --command=\"patch apply %%a\"\n+ )\nif %ERRORLEVEL% neq 0 set ERROR=%ERRORLEVEL%\n)\n-\nexit /b %ERROR%\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/install-patch.sh",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/install-patch.sh",
"diff": "@@ -12,6 +12,11 @@ RESULT=0\npatches=$(echo $AUTH_PATCH_ZIPS | tr \",\" \"\\n\")\nfor patch in $patches\ndo\n+ if [[ $patch == http* ]];\n+ then\n+ wget -O ./patch.zip $patch >/dev/null 2>&1\n+ patch=./patch.zip\n+ fi\n./jboss-cli.sh --command=\"patch apply $patch\"\nif [ $? -ne 0 ]; then exit 1; fi\ndone\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4931 - install patch available from http |
339,185 | 19.05.2017 09:39:58 | -7,200 | ca8d756c05696dbf5574f8d2cd1e9afa8b17fdf3 | Change wording of the configuration in UI | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -108,10 +108,10 @@ access-token-lifespan=Access Token Lifespan\naccess-token-lifespan.tooltip=Max time before an access token is expired. This value is recommended to be short relative to the SSO timeout.\naccess-token-lifespan-for-implicit-flow=Access Token Lifespan For Implicit Flow\naccess-token-lifespan-for-implicit-flow.tooltip=Max time before an access token issued during OpenID Connect Implicit Flow is expired. This value is recommended to be shorter than SSO timeout. There is no possibility to refresh token during implicit flow, that's why there is separate timeout different to 'Access Token Lifespan'.\n-action-token-generated-by-admin-lifespan=Default Admin Action Token Lifespan\n-action-token-generated-by-admin-lifespan.tooltip=Max time before an action token generated via admin interface is expired. This value is recommended to be long to allow admins send e-mails for users that are currently offline. The default timeout can be overridden right before issuing the token.\n-action-token-generated-by-user-lifespan=User Action Token Lifespan\n-action-token-generated-by-user-lifespan.tooltip=Max time before an action token generated via user action (e.g. e-mail verification) is expired. This value is recommended to be short because it is expected that the user would react to self-created action token quickly.\n+action-token-generated-by-admin-lifespan=Default Admin-Initiated Action Lifespan\n+action-token-generated-by-admin-lifespan.tooltip=Maximum time before an action permit sent to a user by admin is expired. This value is recommended to be long to allow admins send e-mails for users that are currently offline. The default timeout can be overridden right before issuing the token.\n+action-token-generated-by-user-lifespan=User-Initiated Action Lifespan\n+action-token-generated-by-user-lifespan.tooltip=Maximum time before an action permit sent by a user (e.g. forgot password e-mail) is expired. This value is recommended to be short because it is expected that the user would react to self-created action quickly.\nclient-login-timeout=Client login timeout\nclient-login-timeout.tooltip=Max time an client has to finish the access token protocol. This should normally be 1 minute.\nlogin-timeout=Login timeout\n@@ -1296,8 +1296,8 @@ credential-types=Credential Types\nmanage-user-password=Manage Password\ndisable-credentials=Disable Credentials\ncredential-reset-actions=Credential Reset\n-credential-reset-actions-timeout=Token validity\n-credential-reset-actions-timeout.tooltip=Max time before the action token allowing execution of given actions is expired.\n+credential-reset-actions-timeout=Expires In\n+credential-reset-actions-timeout.tooltip=Maximum time before the action permit expires.\nldap-mappers=LDAP Mappers\ncreate-ldap-mapper=Create LDAP mapper\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4627 Change wording of the configuration in UI |
339,185 | 19.05.2017 10:08:02 | -7,200 | d4f870fbb423276e9c5f2d27f5e4bb2e09155a8d | Nicer link texts in HTML variant of emails | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/email/messages/messages_en.properties",
"diff": "emailVerificationSubject=Verify email\nemailVerificationBody=Someone has created a {2} account with this email address. If this was you, click the link below to verify your email address\\n\\n{0}\\n\\nThis link will expire within {1} minutes.\\n\\nIf you didn''t create this account, just ignore this message.\n-emailVerificationBodyHtml=<p>Someone has created a {2} account with this email address. If this was you, click the link below to verify your email address</p><p><a href=\"{0}\">{0}</a></p><p>This link will expire within {1} minutes.</p><p>If you didn''t create this account, just ignore this message.</p>\n+emailVerificationBodyHtml=<p>Someone has created a {2} account with this email address. If this was you, click the link below to verify your email address</p><p><a href=\"{0}\">Link to e-mail address verification</a></p><p>This link will expire within {1} minutes.</p><p>If you didn''t create this account, just ignore this message.</p>\nidentityProviderLinkSubject=Link {0}\nidentityProviderLinkBody=Someone wants to link your \"{1}\" account with \"{0}\" account of user {2} . If this was you, click the link below to link accounts\\n\\n{3}\\n\\nThis link will expire within {4} minutes.\\n\\nIf you don''t want to link account, just ignore this message. If you link accounts, you will be able to login to {1} through {0}.\n-identityProviderLinkBodyHtml=<p>Someone wants to link your <b>{1}</b> account with <b>{0}</b> account of user {2} . If this was you, click the link below to link accounts</p><p><a href=\"{3}\">{3}</a></p><p>This link will expire within {4} minutes.</p><p>If you don''t want to link account, just ignore this message. If you link accounts, you will be able to login to {1} through {0}.</p>\n+identityProviderLinkBodyHtml=<p>Someone wants to link your <b>{1}</b> account with <b>{0}</b> account of user {2} . If this was you, click the link below to link accounts</p><p><a href=\"{3}\">Link to confirm account linking</a></p><p>This link will expire within {4} minutes.</p><p>If you don''t want to link account, just ignore this message. If you link accounts, you will be able to login to {1} through {0}.</p>\npasswordResetSubject=Reset password\npasswordResetBody=Someone just requested to change your {2} account''s credentials. If this was you, click on the link below to reset them.\\n\\n{0}\\n\\nThis link and code will expire within {1} minutes.\\n\\nIf you don''t want to reset your credentials, just ignore this message and nothing will be changed.\n-passwordResetBodyHtml=<p>Someone just requested to change your {2} account''s credentials. If this was you, click on the link below to reset them.</p><p><a href=\"{0}\">{0}</a></p><p>This link will expire within {1} minutes.</p><p>If you don''t want to reset your credentials, just ignore this message and nothing will be changed.</p>\n+passwordResetBodyHtml=<p>Someone just requested to change your {2} account''s credentials. If this was you, click on the link below to reset them.</p><p><a href=\"{0}\">Link to reset credentials</a></p><p>This link will expire within {1} minutes.</p><p>If you don''t want to reset your credentials, just ignore this message and nothing will be changed.</p>\nexecuteActionsSubject=Update Your Account\nexecuteActionsBody=Your administrator has just requested that you update your {2} account. Click on the link below to start this process.\\n\\n{0}\\n\\nThis link will expire within {1} minutes.\\n\\nIf you are unaware that your admin has requested this, just ignore this message and nothing will be changed.\n-executeActionsBodyHtml=<p>Your administrator has just requested that you update your {2} account. Click on the link below to start this process.</p><p><a href=\"{0}\">{0}</a></p><p>This link will expire within {1} minutes.</p><p>If you are unaware that your admin has requested this, just ignore this message and nothing will be changed.</p>\n+executeActionsBodyHtml=<p>Your administrator has just requested that you update your {2} account. Click on the link below to start this process.</p><p><a href=\"{0}\">Link to account update</a></p><p>This link will expire within {1} minutes.</p><p>If you are unaware that your admin has requested this, just ignore this message and nothing will be changed.</p>\neventLoginErrorSubject=Login error\neventLoginErrorBody=A failed login attempt was detected to your account on {0} from {1}. If this was not you, please contact an admin.\neventLoginErrorBodyHtml=<p>A failed login attempt was detected to your account on {0} from {1}. If this was not you, please contact an admin.</p>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4627 Nicer link texts in HTML variant of emails |
339,281 | 18.05.2017 14:10:23 | -7,200 | f0386d9374b47f321104182cb86248009fff0827 | exclude WelcomePageTest from migration scenario | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java",
"diff": "@@ -50,9 +50,16 @@ public class WelcomePageTest extends AbstractKeycloakTest {\n@Page\nprotected OIDCLogin loginPage;\n+ /*\n+ * Assume adding user is skipped.\n+ *\n+ * Assume we are not testing migration. In migration scenario there is admin user\n+ * migrated from previous version.\n+ */\n@BeforeClass\npublic static void beforeWelcomePageTest() {\nAssume.assumeTrue(Boolean.parseBoolean(System.getProperty(\"skip.add.user.json\")));\n+ Assume.assumeFalse(Boolean.parseBoolean(System.getProperty(\"skip.welcome.page.test\")));\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4926 exclude WelcomePageTest from migration scenario |
339,465 | 19.05.2017 14:00:42 | -7,200 | e2a7b71cf33a151e4d6a30ba471a97ee1d8a9613 | ConcurrentLoginTest broken in latest master | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/AuthenticatedClientSessionAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/AuthenticatedClientSessionAdapter.java",
"diff": "@@ -69,10 +69,6 @@ public class AuthenticatedClientSessionAdapter implements AuthenticatedClientSes\n}\n} else {\nthis.userSession = (UserSessionAdapter) userSession;\n-\n- if (sessionEntity.getAuthenticatedClientSessions() == null) {\n- sessionEntity.setAuthenticatedClientSessions(new HashMap<>());\n- }\nsessionEntity.getAuthenticatedClientSessions().put(clientUUID, entity);\nupdate();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"diff": "@@ -53,6 +53,7 @@ import java.util.Iterator;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.concurrent.ConcurrentHashMap;\nimport java.util.function.Consumer;\nimport java.util.function.Predicate;\nimport java.util.stream.Collectors;\n@@ -518,7 +519,8 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nentity.setBrokerUserId(userSession.getBrokerUserId());\nentity.setIpAddress(userSession.getIpAddress());\nentity.setLoginUsername(userSession.getLoginUsername());\n- entity.setNotes(userSession.getNotes());\n+ entity.setNotes(userSession.getNotes()== null ? new ConcurrentHashMap<>() : userSession.getNotes());\n+ entity.setAuthenticatedClientSessions(new ConcurrentHashMap<>());\nentity.setRememberMe(userSession.isRememberMe());\nentity.setState(userSession.getState());\nentity.setUser(userSession.getUser().getId());\n@@ -555,10 +557,6 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nentity.setTimestamp(clientSession.getTimestamp());\nMap<String, AuthenticatedClientSessionEntity> clientSessions = importedUserSession.getEntity().getAuthenticatedClientSessions();\n- if (clientSessions == null) {\n- clientSessions = new HashMap<>();\n- importedUserSession.getEntity().setAuthenticatedClientSessions(clientSessions);\n- }\nclientSessions.put(clientSession.getClient().getId(), entity);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/UserSessionAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/UserSessionAdapter.java",
"diff": "@@ -159,9 +159,6 @@ public class UserSessionAdapter implements UserSessionModel {\n@Override\npublic void setNote(String name, String value) {\n- if (entity.getNotes() == null) {\n- entity.setNotes(new ConcurrentHashMap<>());\n- }\nif (value == null) {\nif (entity.getNotes().containsKey(name)) {\nremoveNote(name);\n@@ -201,8 +198,8 @@ public class UserSessionAdapter implements UserSessionModel {\nprovider.updateSessionEntity(entity, realm, user, loginUsername, ipAddress, authMethod, rememberMe, brokerSessionId, brokerUserId);\nentity.setState(null);\n- entity.setNotes(null);\n- entity.setAuthenticatedClientSessions(null);\n+ entity.getNotes().clear();\n+ entity.getAuthenticatedClientSessions().clear();\nupdate();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/UserSessionEntity.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/UserSessionEntity.java",
"diff": "@@ -50,7 +50,7 @@ public class UserSessionEntity extends SessionEntity {\nprivate Map<String, String> notes = new ConcurrentHashMap<>();\n- private Map<String, AuthenticatedClientSessionEntity> authenticatedClientSessions;\n+ private Map<String, AuthenticatedClientSessionEntity> authenticatedClientSessions = new ConcurrentHashMap<>();\npublic String getUser() {\nreturn user;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4939 ConcurrentLoginTest broken in latest master |
339,638 | 19.05.2017 14:26:40 | -7,200 | dce4353e0d4cabda627189eab37d7edebf463547 | Fix typo in German email verification body | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties",
"new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties",
"diff": "emailVerificationSubject=E-Mail verifizieren\npasswordResetSubject=Passwort zur\\u00FCcksetzen\n-emailVerificationBody=Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Fall Sie das waren, dann klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.\\n\\n{0}\\n\\nDieser Link wird in {1} Minuten ablaufen.\\n\\nFalls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.\n-emailVerificationBodyHtml=<p>Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Fall das Sie waren, klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.</p><p><a href=\"{0}\">{0}</a></p><p>Dieser Link wird in {1} Minuten ablaufen.</p><p>Falls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.</p>\n+emailVerificationBody=Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Falls Sie das waren, dann klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.\\n\\n{0}\\n\\nDieser Link wird in {1} Minuten ablaufen.\\n\\nFalls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.\n+emailVerificationBodyHtml=<p>Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Falls das Sie waren, klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.</p><p><a href=\"{0}\">{0}</a></p><p>Dieser Link wird in {1} Minuten ablaufen.</p><p>Falls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.</p>\neventLoginErrorSubject=Fehlgeschlagene Anmeldung\neventLoginErrorBody=Jemand hat um {0} von {1} versucht, sich mit ihrem Konto anzumelden. Falls das nicht Sie waren, dann kontaktieren Sie bitte Ihren Admin.\neventLoginErrorBodyHtml=<p>Jemand hat um {0} von {1} versucht, sich mit ihrem Konto anzumelden. Falls das nicht Sie waren, dann kontaktieren Sie bitte Ihren Admin.</p>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4940 Fix typo in German email verification body |
339,364 | 19.05.2017 16:25:00 | -7,200 | c2379dbe49be432cc0ac7014bc56214c9d1fc90a | Fix SocialLoginTest to reflect new Google Login screen | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java",
"diff": "package org.keycloak.testsuite.pages.social;\n-import org.keycloak.testsuite.util.WaitUtils;\n+import org.openqa.selenium.Keys;\n+import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n@@ -25,33 +26,26 @@ import org.openqa.selenium.support.FindBy;\n* @author Vaclav Muzikar <[email protected]>\n*/\npublic class GoogleLoginPage extends AbstractSocialLoginPage {\n- @FindBy(id = \"Email\")\n+ @FindBy(xpath = \".//p[@role='heading'][1]\")\n+ private WebElement firstAccount;\n+\n+ @FindBy(id = \"identifierId\")\nprivate WebElement emailInput;\n- @FindBy(id = \"Passwd\")\n+ @FindBy(xpath = \".//input[@type='password']\")\nprivate WebElement passwordInput;\n- @FindBy(id = \"next\")\n- private WebElement nextButton;\n-\n- @FindBy(id = \"signIn\")\n- private WebElement signInButton;\n-\n- @FindBy(id = \"submit_approve_access\")\n- private WebElement approveAccessButton;\n-\n- @FindBy(id = \"PersistentCookie\")\n- private WebElement persisentCookieCheckbox;\n-\n@Override\npublic void login(String user, String password) {\n+ try {\n+ firstAccount.click();\n+ }\n+ catch (NoSuchElementException e) {\nemailInput.sendKeys(user);\n- nextButton.click();\n- passwordInput.sendKeys(password);\n- persisentCookieCheckbox.click();\n- signInButton.click();\n+ emailInput.sendKeys(Keys.RETURN);\n+ }\n- WaitUtils.waitUntilElement(approveAccessButton).is().enabled();\n- approveAccessButton.click();\n+ passwordInput.sendKeys(password);\n+ passwordInput.sendKeys(Keys.RETURN);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4944 Fix SocialLoginTest to reflect new Google Login screen |
339,253 | 22.05.2017 15:17:03 | -7,200 | ef6b303bfe36180b369de732757815b16cbad2be | charset not specified by Java client registration API | [
{
"change_type": "MODIFY",
"old_path": "integration/client-registration/src/main/java/org/keycloak/client/registration/ClientRegistration.java",
"new_path": "integration/client-registration/src/main/java/org/keycloak/client/registration/ClientRegistration.java",
"diff": "package org.keycloak.client.registration;\n-import com.fasterxml.jackson.annotation.JsonInclude;\n-import com.fasterxml.jackson.databind.ObjectMapper;\n+import static java.nio.charset.StandardCharsets.UTF_8;\n+\n+import java.io.IOException;\n+import java.io.InputStream;\n+\nimport org.apache.http.client.HttpClient;\nimport org.apache.http.impl.client.HttpClients;\nimport org.keycloak.representations.adapters.config.AdapterConfig;\n@@ -26,8 +29,8 @@ import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.oidc.OIDCClientRepresentation;\nimport org.keycloak.util.JsonSerialization;\n-import java.io.IOException;\n-import java.io.InputStream;\n+import com.fasterxml.jackson.annotation.JsonInclude;\n+import com.fasterxml.jackson.databind.ObjectMapper;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -73,7 +76,7 @@ public class ClientRegistration {\npublic ClientRepresentation create(ClientRepresentation client) throws ClientRegistrationException {\nString content = serialize(client);\n- InputStream resultStream = httpUtil.doPost(content, JSON, JSON, DEFAULT);\n+ InputStream resultStream = httpUtil.doPost(content, JSON, UTF_8, JSON, DEFAULT);\nreturn deserialize(resultStream, ClientRepresentation.class);\n}\n@@ -89,7 +92,7 @@ public class ClientRegistration {\npublic ClientRepresentation update(ClientRepresentation client) throws ClientRegistrationException {\nString content = serialize(client);\n- InputStream resultStream = httpUtil.doPut(content, JSON, JSON, DEFAULT, client.getClientId());\n+ InputStream resultStream = httpUtil.doPut(content, JSON, UTF_8, JSON, DEFAULT, client.getClientId());\nreturn resultStream != null ? deserialize(resultStream, ClientRepresentation.class) : null;\n}\n@@ -129,7 +132,7 @@ public class ClientRegistration {\npublic OIDCClientRepresentation create(OIDCClientRepresentation client) throws ClientRegistrationException {\nString content = serialize(client);\n- InputStream resultStream = httpUtil.doPost(content, JSON, JSON, OIDC);\n+ InputStream resultStream = httpUtil.doPost(content, JSON, UTF_8, JSON, OIDC);\nreturn deserialize(resultStream, OIDCClientRepresentation.class);\n}\n@@ -140,7 +143,7 @@ public class ClientRegistration {\npublic OIDCClientRepresentation update(OIDCClientRepresentation client) throws ClientRegistrationException {\nString content = serialize(client);\n- InputStream resultStream = httpUtil.doPut(content, JSON, JSON, OIDC, client.getClientId());\n+ InputStream resultStream = httpUtil.doPut(content, JSON, UTF_8, JSON, OIDC, client.getClientId());\nreturn resultStream != null ? deserialize(resultStream, OIDCClientRepresentation.class) : null;\n}\n@@ -157,7 +160,7 @@ public class ClientRegistration {\npublic class SAMLClientRegistration {\npublic ClientRepresentation create(String entityDescriptor) throws ClientRegistrationException {\n- InputStream resultStream = httpUtil.doPost(entityDescriptor, XML, JSON, SAML);\n+ InputStream resultStream = httpUtil.doPost(entityDescriptor, XML, UTF_8, JSON, SAML);\nreturn deserialize(resultStream, ClientRepresentation.class);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "integration/client-registration/src/main/java/org/keycloak/client/registration/HttpUtil.java",
"new_path": "integration/client-registration/src/main/java/org/keycloak/client/registration/HttpUtil.java",
"diff": "@@ -31,6 +31,7 @@ import org.keycloak.common.util.StreamUtil;\nimport java.io.IOException;\nimport java.io.InputStream;\n+import java.nio.charset.Charset;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -52,13 +53,13 @@ class HttpUtil {\nthis.auth = auth;\n}\n- InputStream doPost(String content, String contentType, String acceptType, String... path) throws ClientRegistrationException {\n+ InputStream doPost(String content, String contentType, Charset charset, String acceptType, String... path) throws ClientRegistrationException {\ntry {\nHttpPost request = new HttpPost(getUrl(baseUri, path));\n- request.setHeader(HttpHeaders.CONTENT_TYPE, contentType);\n+ request.setHeader(HttpHeaders.CONTENT_TYPE, contentType(contentType, charset));\nrequest.setHeader(HttpHeaders.ACCEPT, acceptType);\n- request.setEntity(new StringEntity(content));\n+ request.setEntity(new StringEntity(content, charset));\naddAuth(request);\n@@ -78,6 +79,10 @@ class HttpUtil {\n}\n}\n+ private String contentType(String contentType, Charset charset) {\n+ return contentType + \";charset=\" + charset.name();\n+ }\n+\nInputStream doGet(String acceptType, String... path) throws ClientRegistrationException {\ntry {\nHttpGet request = new HttpGet(getUrl(baseUri, path));\n@@ -105,13 +110,13 @@ class HttpUtil {\n}\n}\n- InputStream doPut(String content, String contentType, String acceptType, String... path) throws ClientRegistrationException {\n+ InputStream doPut(String content, String contentType, Charset charset, String acceptType, String... path) throws ClientRegistrationException {\ntry {\nHttpPut request = new HttpPut(getUrl(baseUri, path));\n- request.setHeader(HttpHeaders.CONTENT_TYPE, contentType);\n+ request.setHeader(HttpHeaders.CONTENT_TYPE, contentType(contentType, charset));\nrequest.setHeader(HttpHeaders.ACCEPT, acceptType);\n- request.setEntity(new StringEntity(content));\n+ request.setEntity(new StringEntity(content, charset));\naddAuth(request);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientRegistrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientRegistrationTest.java",
"diff": "@@ -41,11 +41,19 @@ public class ClientRegistrationTest extends AbstractClientRegistrationTest {\nprivate static final String CLIENT_ID = \"test-client\";\nprivate static final String CLIENT_SECRET = \"test-client-secret\";\n- private ClientRepresentation registerClient() throws ClientRegistrationException {\n+ private ClientRepresentation buildClient() {\nClientRepresentation client = new ClientRepresentation();\nclient.setClientId(CLIENT_ID);\nclient.setSecret(CLIENT_SECRET);\n+ return client;\n+ }\n+\n+ private ClientRepresentation registerClient() throws ClientRegistrationException {\n+ return registerClient(buildClient());\n+ }\n+\n+ private ClientRepresentation registerClient(ClientRepresentation client) throws ClientRegistrationException {\nClientRepresentation createdClient = reg.create(client);\nassertEquals(CLIENT_ID, createdClient.getClientId());\n@@ -98,6 +106,17 @@ public class ClientRegistrationTest extends AbstractClientRegistrationTest {\n}\n}\n+ @Test\n+ public void registerClientWithNonAsciiChars() throws ClientRegistrationException {\n+ authCreateClients();\n+ ClientRepresentation client = buildClient();\n+ String name = \"Cli\\u00EBnt\";\n+ client.setName(name);\n+\n+ ClientRepresentation createdClient = registerClient(client);\n+ assertEquals(name, createdClient.getName());\n+ }\n+\n@Test\npublic void getClientAsAdmin() throws ClientRegistrationException {\nregisterClientAsAdmin();\n@@ -204,6 +223,20 @@ public class ClientRegistrationTest extends AbstractClientRegistrationTest {\n}\n}\n+ @Test\n+ public void updateClientWithNonAsciiChars() throws ClientRegistrationException {\n+ authCreateClients();\n+ registerClient();\n+\n+ authManageClients();\n+ ClientRepresentation client = reg.get(CLIENT_ID);\n+ String name = \"Cli\\u00EBnt\";\n+ client.setName(name);\n+\n+ ClientRepresentation updatedClient = reg.update(client);\n+ assertEquals(name, updatedClient.getName());\n+ }\n+\nprivate void deleteClient(ClientRepresentation client) throws ClientRegistrationException {\nreg.delete(CLIENT_ID);\ntry {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4911 charset not specified by Java client registration API |
339,185 | 23.05.2017 11:12:08 | -7,200 | f47283f61a6e32307b632869a41382ea2fa4c4ea | Destination validation counts on port being not specified | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocolFactory.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocolFactory.java",
"diff": "@@ -39,7 +39,11 @@ import org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConsta\nimport javax.xml.crypto.dsig.CanonicalizationMethod;\nimport java.util.ArrayList;\n+import java.util.HashMap;\nimport java.util.List;\n+import java.util.Map;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -47,9 +51,26 @@ import java.util.List;\n*/\npublic class SamlProtocolFactory extends AbstractLoginProtocolFactory {\n+ private static final Pattern PROTOCOL_MAP_PATTERN = Pattern.compile(\"\\\\s*([a-zA-Z][a-zA-Z\\\\d+-.]*)\\\\s*=\\\\s*(\\\\d+)\\\\s*\");\n+ private static final String[] DEFAULT_PROTOCOL_TO_PORT_MAP = new String[] { \"http=80\", \"https=443\" };\n+\n+ private final Map<Integer, String> knownPorts = new HashMap<>();\n+ private final Map<String, Integer> knownProtocols = new HashMap<>();\n+\n+ private void addToProtocolPortMaps(String protocolMapping) {\n+ Matcher m = PROTOCOL_MAP_PATTERN.matcher(protocolMapping);\n+ if (m.matches()) {\n+ Integer port = Integer.valueOf(m.group(2));\n+ String proto = m.group(1);\n+\n+ knownPorts.put(port, proto);\n+ knownProtocols.put(proto, port);\n+ }\n+ }\n+\n@Override\npublic Object createProtocolEndpoint(RealmModel realm, EventBuilder event) {\n- return new SamlService(realm, event);\n+ return new SamlService(realm, event, knownProtocols, knownPorts);\n}\n@Override\n@@ -61,6 +82,15 @@ public class SamlProtocolFactory extends AbstractLoginProtocolFactory {\npublic void init(Config.Scope config) {\n//PicketLinkCoreSTS sts = PicketLinkCoreSTS.instance();\n//sts.installDefaultConfiguration();\n+\n+ String[] protocolMappings = config.getArray(\"knownProtocols\");\n+ if (protocolMappings == null) {\n+ protocolMappings = DEFAULT_PROTOCOL_TO_PORT_MAP;\n+ }\n+\n+ for (String protocolMapping : protocolMappings) {\n+ addToProtocolPortMaps(protocolMapping);\n+ }\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -67,7 +67,6 @@ import javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\nimport javax.ws.rs.QueryParam;\n-import javax.ws.rs.core.Context;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriInfo;\n@@ -87,6 +86,7 @@ import org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.SPMetadataDescriptor;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n+import java.util.Map;\n/**\n* Resource class for the saml connect token service\n@@ -98,8 +98,13 @@ public class SamlService extends AuthorizationEndpointBase {\nprotected static final Logger logger = Logger.getLogger(SamlService.class);\n- public SamlService(RealmModel realm, EventBuilder event) {\n+ private final Map<String, Integer> knownPorts;\n+ private final Map<Integer, String> knownProtocols;\n+\n+ public SamlService(RealmModel realm, EventBuilder event, Map<String, Integer> knownPorts, Map<Integer, String> knownProtocols) {\nsuper(realm, event);\n+ this.knownPorts = knownPorts;\n+ this.knownProtocols = knownProtocols;\n}\npublic abstract class BindingProtocol {\n@@ -239,7 +244,7 @@ public class SamlService extends AuthorizationEndpointBase {\nprotected Response loginRequest(String relayState, AuthnRequestType requestAbstractType, ClientModel client) {\nSamlClient samlClient = new SamlClient(client);\n// validate destination\n- if (requestAbstractType.getDestination() != null && !uriInfo.getAbsolutePath().equals(requestAbstractType.getDestination())) {\n+ if (! isValidDestination(requestAbstractType.getDestination())) {\nevent.detail(Details.REASON, \"invalid_destination\");\nevent.error(Errors.INVALID_SAML_AUTHN_REQUEST);\nreturn ErrorPage.error(session, Messages.INVALID_REQUEST);\n@@ -341,7 +346,7 @@ public class SamlService extends AuthorizationEndpointBase {\nprotected Response logoutRequest(LogoutRequestType logoutRequest, ClientModel client, String relayState) {\nSamlClient samlClient = new SamlClient(client);\n// validate destination\n- if (logoutRequest.getDestination() != null && !uriInfo.getAbsolutePath().equals(logoutRequest.getDestination())) {\n+ if (! isValidDestination(logoutRequest.getDestination())) {\nevent.detail(Details.REASON, \"invalid_destination\");\nevent.error(Errors.INVALID_SAML_LOGOUT_REQUEST);\nreturn ErrorPage.error(session, Messages.INVALID_REQUEST);\n@@ -683,11 +688,35 @@ public class SamlService extends AuthorizationEndpointBase {\n@NoCache\n@Consumes({\"application/soap+xml\",MediaType.TEXT_XML})\npublic Response soapBinding(InputStream inputStream) {\n- SamlEcpProfileService bindingService = new SamlEcpProfileService(realm, event);\n+ SamlEcpProfileService bindingService = new SamlEcpProfileService(realm, event, knownPorts, knownProtocols);\nResteasyProviderFactory.getInstance().injectProperties(bindingService);\nreturn bindingService.authenticate(inputStream);\n}\n+ private boolean isValidDestination(URI destination) {\n+ if (destination == null) {\n+ return false;\n+ }\n+\n+ URI expected = uriInfo.getAbsolutePath();\n+\n+ if (Objects.equals(expected, destination)) {\n+ return true;\n+ }\n+\n+ Integer portByScheme = knownPorts.get(expected.getScheme());\n+ if (expected.getPort() < 0 && portByScheme != null) {\n+ return Objects.equals(uriInfo.getRequestUriBuilder().port(portByScheme).build(), destination);\n+ }\n+\n+ String protocolByPort = knownProtocols.get(expected.getPort());\n+ if (expected.getPort() >= 0 && Objects.equals(protocolByPort, expected.getScheme())) {\n+ return Objects.equals(uriInfo.getRequestUriBuilder().port(-1).build(), destination);\n+ }\n+\n+ return false;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java",
"diff": "@@ -43,6 +43,7 @@ import javax.xml.soap.SOAPException;\nimport javax.xml.soap.SOAPHeaderElement;\nimport java.io.IOException;\nimport java.io.InputStream;\n+import java.util.Map;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -53,8 +54,8 @@ public class SamlEcpProfileService extends SamlService {\nprivate static final String NS_PREFIX_SAML_PROTOCOL = \"samlp\";\nprivate static final String NS_PREFIX_SAML_ASSERTION = \"saml\";\n- public SamlEcpProfileService(RealmModel realm, EventBuilder event) {\n- super(realm, event);\n+ public SamlEcpProfileService(RealmModel realm, EventBuilder event, Map<String, Integer> knownPorts, Map<Integer, String> knownProtocols) {\n+ super(realm, event, knownPorts, knownProtocols);\n}\npublic Response authenticate(InputStream inputStream) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"diff": "@@ -56,6 +56,8 @@ import org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.utils.FormMessage;\n+import org.keycloak.protocol.LoginProtocol;\n+import org.keycloak.protocol.LoginProtocolFactory;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.TokenManager;\nimport org.keycloak.protocol.oidc.utils.RedirectUtils;\n@@ -1017,7 +1019,8 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nreturn ParsedCodeContext.response(redirectToErrorPage(Messages.CLIENT_NOT_FOUND));\n}\n- SamlService samlService = new SamlService(realmModel, event);\n+ LoginProtocolFactory factory = (LoginProtocolFactory) session.getKeycloakSessionFactory().getProviderFactory(LoginProtocol.class, SamlProtocol.LOGIN_PROTOCOL);\n+ SamlService samlService = (SamlService) factory.createProtocolEndpoint(realmModel, event);\nResteasyProviderFactory.getInstance().injectProperties(samlService);\nAuthenticationSessionModel authSession = samlService.getOrCreateLoginSessionForIdpInitiatedSso(session, realmModel, oClient.get(), null);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BasicSamlTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BasicSamlTest.java",
"diff": "@@ -2,19 +2,32 @@ package org.keycloak.testsuite.saml;\nimport org.junit.Test;\nimport org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\n+import org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.testsuite.util.SamlClient;\n+import org.keycloak.testsuite.util.SamlClient.Binding;\n+import org.keycloak.testsuite.util.SamlClient.RedirectStrategyWithSwitchableFollowRedirect;\n+import javax.ws.rs.core.Response;\n+import javax.ws.rs.core.UriBuilder;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpUriRequest;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.apache.http.util.EntityUtils;\n+import org.hamcrest.Matcher;\nimport org.w3c.dom.Document;\n-import static org.hamcrest.CoreMatchers.containsString;\nimport static org.hamcrest.CoreMatchers.not;\n+import static org.hamcrest.Matchers.containsString;\nimport static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.util.IOUtil.documentToString;\nimport static org.keycloak.testsuite.util.IOUtil.setDocElementAttributeValue;\n+import static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\nimport static org.keycloak.testsuite.util.SamlClient.login;\n/**\n@@ -35,4 +48,34 @@ public class BasicSamlTest extends AbstractSamlTest {\nassertThat(documentToString(document.getSamlDocument()), not(containsString(\"InResponseTo=\\\"\" + System.getProperty(\"java.version\") + \"\\\"\")));\n}\n+\n+ @Test\n+ public void testNoPortInDestination() throws Exception {\n+ // note that this test relies on settings of the login-protocol.saml.knownProtocols configuration option\n+ testWithOverriddenPort(-1, Response.Status.OK, containsString(\"login\"));\n+ }\n+\n+ @Test\n+ public void testExplicitPortInDestination() throws Exception {\n+ testWithOverriddenPort(Integer.valueOf(System.getProperty(\"auth.server.http.port\")), Response.Status.OK, containsString(\"login\"));\n+ }\n+\n+ @Test\n+ public void testWrongPortInDestination() throws Exception {\n+ testWithOverriddenPort(123, Response.Status.INTERNAL_SERVER_ERROR, containsString(\"Invalid Request\"));\n+ }\n+\n+ private void testWithOverriddenPort(int port, Response.Status expectedHttpCode, Matcher<String> pageTextMatcher) throws Exception {\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST,\n+ RealmsResource.protocolUrl(UriBuilder.fromUri(getAuthServerRoot()).port(port)).build(REALM_NAME, SamlProtocol.LOGIN_PROTOCOL));\n+\n+ Document doc = SAML2Request.convert(loginRep);\n+ HttpUriRequest post = Binding.POST.createSamlUnsignedRequest(getAuthServerSamlEndpoint(REALM_NAME), null, doc);\n+\n+ try (CloseableHttpClient client = HttpClientBuilder.create().setRedirectStrategy(new RedirectStrategyWithSwitchableFollowRedirect()).build();\n+ CloseableHttpResponse response = client.execute(post)) {\n+ assertThat(response, statusCodeIsHC(expectedHttpCode));\n+ assertThat(EntityUtils.toString(response.getEntity(), \"UTF-8\"), pageTextMatcher);\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/SamlClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/SamlClient.java",
"diff": "@@ -398,6 +398,14 @@ public class SamlClient {\nthis.samlEndpoint = samlEndpoint;\n}\n+ public HttpClientContext getContext() {\n+ return context;\n+ }\n+\n+ public URI getSamlEndpoint() {\n+ return samlEndpoint;\n+ }\n+\n/**\n* Send request for login form and then login using user param. Check whether client requires consent and handle consent page.\n*\n@@ -415,22 +423,23 @@ public class SamlClient {\nDocument samlRequest, String relayState, Binding requestBinding, Binding expectedResponseBinding, boolean consentRequired, boolean consent) {\nreturn getSamlResponse(expectedResponseBinding, (client, context, strategy) -> {\nHttpUriRequest post = requestBinding.createSamlUnsignedRequest(samlEndpoint, relayState, samlRequest);\n- CloseableHttpResponse response = client.execute(post, context);\n+ String loginPageText;\n+ try (CloseableHttpResponse response = client.execute(post, context)) {\nassertThat(response, statusCodeIsHC(Response.Status.OK));\n- String loginPageText = EntityUtils.toString(response.getEntity(), \"UTF-8\");\n- response.close();\n-\n+ loginPageText = EntityUtils.toString(response.getEntity(), \"UTF-8\");\nassertThat(loginPageText, containsString(\"login\"));\n+ }\nHttpUriRequest loginRequest = handleLoginPage(user, loginPageText);\nif (consentRequired) {\n// Client requires consent\n- response = client.execute(loginRequest, context);\n+ try (CloseableHttpResponse response = client.execute(loginRequest, context)) {\nString consentPageText = EntityUtils.toString(response.getEntity(), \"UTF-8\");\nloginRequest = handleConsentPage(consentPageText, consent);\n}\n+ }\nstrategy.setRedirectable(false);\nreturn client.execute(loginRequest, context);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"diff": "\"enabled\": true\n}\n+ },\n+\n+ \"login-protocol\": {\n+ \"saml\": {\n+ \"knownProtocols\": [\n+ \"http=${auth.server.http.port}\",\n+ \"https=${auth.server.https.port}\"\n+ ]\n+ }\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4813 Destination validation counts on port being not specified |
339,337 | 23.05.2017 12:18:48 | -15,480 | acd78ee407887dc6d0f869f1d905c1638bc994c6 | Fix incorrect PKCE S256 code challenge generation | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -543,13 +543,9 @@ public class TokenEndpoint {\n// https://tools.ietf.org/html/rfc7636#section-4.6\nprivate String generateS256CodeChallenge(String codeVerifier) throws Exception {\nMessageDigest md = MessageDigest.getInstance(\"SHA-256\");\n- md.update(codeVerifier.getBytes());\n- StringBuilder sb = new StringBuilder();\n- for (byte b : md.digest()) {\n- String hex = String.format(\"%02x\", b);\n- sb.append(hex);\n- }\n- String codeVerifierEncoded = Base64Url.encode(sb.toString().getBytes());\n+ md.update(codeVerifier.getBytes(\"ISO_8859_1\"));\n+ byte[] digestBytes = md.digest();\n+ String codeVerifierEncoded = Base64Url.encode(digestBytes);\nreturn codeVerifierEncoded;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthProofKeyForCodeExchangeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthProofKeyForCodeExchangeTest.java",
"diff": "@@ -444,13 +444,9 @@ public class OAuthProofKeyForCodeExchangeTest extends AbstractKeycloakTest {\nprivate String generateS256CodeChallenge(String codeVerifier) throws Exception {\nMessageDigest md = MessageDigest.getInstance(\"SHA-256\");\n- md.update(codeVerifier.getBytes());\n- StringBuilder sb = new StringBuilder();\n- for (byte b : md.digest()) {\n- String hex = String.format(\"%02x\", b);\n- sb.append(hex);\n- }\n- String codeChallenge = Base64Url.encode(sb.toString().getBytes());\n+ md.update(codeVerifier.getBytes(\"ISO_8859_1\"));\n+ byte[] digestBytes = md.digest();\n+ String codeChallenge = Base64Url.encode(digestBytes);\nreturn codeChallenge;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4956: Fix incorrect PKCE S256 code challenge generation |
339,494 | 23.05.2017 13:43:33 | -7,200 | a9c98a577b1bf1e4e0eec5b9c64a3ef396aa7af2 | Fix condition for skipping test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPLegacyImportTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPLegacyImportTest.java",
"diff": "@@ -61,7 +61,7 @@ public class LDAPLegacyImportTest {\n// This test is executed just for the embedded LDAP server\nprivate static LDAPRule ldapRule = new LDAPRule((Map<String, String> ldapConfig) -> {\n- return Boolean.parseBoolean(ldapConfig.get(\"startEmbeddedLdapServer\"));\n+ return !Boolean.parseBoolean(ldapConfig.get(\"startEmbeddedLdapServer\"));\n});\nprivate static ComponentModel ldapModel = null;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4958 Fix condition for skipping test |
339,185 | 23.05.2017 15:14:25 | -7,200 | 67a05ee227a9436f36b0228933f1c36b6351aba6 | Fix empty attribute value issue in SAML parser | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/parsers/AbstractParser.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/parsers/AbstractParser.java",
"diff": "@@ -146,7 +146,7 @@ public abstract class AbstractParser implements ParserNamespaceSupport {\n}\nprivate boolean valid(String str) {\n- return str != null && str.length() > 0;\n+ return str != null && ! str.isEmpty();\n}\n});\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/util/SAMLParserUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/util/SAMLParserUtil.java",
"diff": "@@ -308,6 +308,11 @@ public class SAMLParserUtil {\nreturn parseNameIDType(xmlEventReader);\n}\n} else if (xmlEvent instanceof EndElement) {\n+ // consume the end element tag\n+ EndElement end = StaxParserUtil.getNextEndElement(xmlEventReader);\n+ String endElementTag = StaxParserUtil.getEndElementName(end);\n+ if (! StaxParserUtil.matches(end, JBossSAMLConstants.ATTRIBUTE_VALUE.get()))\n+ throw logger.parserUnknownEndElement(endElementTag);\nreturn \"\";\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"diff": "@@ -200,4 +200,20 @@ public class SAMLParserTest {\nassertThat(parsedObject, instanceOf(EntityDescriptorType.class));\n}\n}\n+\n+ @Test\n+ public void testEmptyAttributeValue() throws Exception {\n+ try (InputStream st = SAMLParserTest.class.getResourceAsStream(\"KEYCLOAK-4790-Empty-attribute-value.xml\")) {\n+ Object parsedObject = parser.parse(st);\n+ assertThat(parsedObject, instanceOf(ResponseType.class));\n+ }\n+ }\n+\n+ @Test\n+ public void testEmptyAttributeValueLast() throws Exception {\n+ try (InputStream st = SAMLParserTest.class.getResourceAsStream(\"KEYCLOAK-4790-Empty-attribute-value-last.xml\")) {\n+ Object parsedObject = parser.parse(st);\n+ assertThat(parsedObject, instanceOf(ResponseType.class));\n+ }\n+ }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/KEYCLOAK-4790-Empty-attribute-value-last.xml",
"diff": "+<samlp:Response xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\" xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\" ID=\"_d9e9e102-f048-48fb-a1a3-b5a82d9cd9c3\" Version=\"2.0\"\n+ IssueInstant=\"2017-04-24T12:50:14.645Z\" Destination=\"https://y/auth/realms/administration/broker/saml/endpoint\"\n+ Consent=\"urn:oasis:names:tc:SAML:2.0:consent:unspecified\" InResponseTo=\"ID_638a829f-7ad2-408e-b3e5-5f2240010ds7f\">\n+ <saml:Issuer xmlns=\"urn:oasis:names:tc:SAML:2.0:assertion\">https://x/</saml:Issuer>\n+ <samlp:Status>\n+ <samlp:StatusCode Value=\"urn:oasis:names:tc:SAML:2.0:status:Success\"/>\n+ </samlp:Status>\n+ <Assertion xmlns=\"urn:oasis:names:tc:SAML:2.0:assertion\" xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\" ID=\"_0cceed2a-e409-4faa-a411-c647be748f2b\" IssueInstant=\"2017-04-24T12:50:14.645Z\" Version=\"2.0\">\n+ <Issuer>https://x/</Issuer>\n+ <Subject>\n+ <NameID Format=\"urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName\">C=c,OU=ou</NameID>\n+ <SubjectConfirmation Method=\"urn:oasis:names:tc:SAML:2.0:cm:bearer\">\n+ <SubjectConfirmationData InResponseTo=\"ID_638a829f-7ad2-408e-b3e5-5f224001057f\" NotOnOrAfter=\"2017-04-24T12:55:14.645Z\" Recipient=\"https://y/auth/realms/administration/broker/saml/endpoint\"/>\n+ </SubjectConfirmation>\n+ </Subject>\n+ <Conditions NotBefore=\"2017-04-24T12:45:14.380Z\" NotOnOrAfter=\"2017-04-24T13:45:14.380Z\">\n+ <AudienceRestriction>\n+ <Audience>https://x/auth/realms/administration</Audience>\n+ </AudienceRestriction>\n+ </Conditions>\n+ <AttributeStatement>\n+ <Attribute Name=\"urn:oid:0.9.2342.19200300.100.1.3\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <AttributeValue>aa</AttributeValue>\n+ </Attribute>\n+ <Attribute Name=\"urn:oid:0.9.2342.19200300.100.1.2\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <AttributeValue/>\n+ </Attribute>\n+ </AttributeStatement>\n+ <AuthnStatement AuthnInstant=\"2017-04-24T12:50:14.037Z\" SessionIndex=\"_0cceed2a-e409-4faa-a411-c647be748f2b\">\n+ <AuthnContext>\n+ <AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:X509</AuthnContextClassRef>\n+ </AuthnContext>\n+ </AuthnStatement>\n+ </Assertion>\n+</samlp:Response>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/KEYCLOAK-4790-Empty-attribute-value.xml",
"diff": "+<samlp:Response xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\" xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\" ID=\"_d9e9e102-f048-48fb-a1a3-b5a82d9cd9c3\" Version=\"2.0\"\n+ IssueInstant=\"2017-04-24T12:50:14.645Z\" Destination=\"https://y/auth/realms/administration/broker/saml/endpoint\"\n+ Consent=\"urn:oasis:names:tc:SAML:2.0:consent:unspecified\" InResponseTo=\"ID_638a829f-7ad2-408e-b3e5-5f2240010ds7f\">\n+ <saml:Issuer xmlns=\"urn:oasis:names:tc:SAML:2.0:assertion\">https://x/</saml:Issuer>\n+ <samlp:Status>\n+ <samlp:StatusCode Value=\"urn:oasis:names:tc:SAML:2.0:status:Success\"/>\n+ </samlp:Status>\n+ <Assertion xmlns=\"urn:oasis:names:tc:SAML:2.0:assertion\" xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\" ID=\"_0cceed2a-e409-4faa-a411-c647be748f2b\" IssueInstant=\"2017-04-24T12:50:14.645Z\" Version=\"2.0\">\n+ <Issuer>https://x/</Issuer>\n+ <Subject>\n+ <NameID Format=\"urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName\">C=c,OU=ou</NameID>\n+ <SubjectConfirmation Method=\"urn:oasis:names:tc:SAML:2.0:cm:bearer\">\n+ <SubjectConfirmationData InResponseTo=\"ID_638a829f-7ad2-408e-b3e5-5f224001057f\" NotOnOrAfter=\"2017-04-24T12:55:14.645Z\" Recipient=\"https://y/auth/realms/administration/broker/saml/endpoint\"/>\n+ </SubjectConfirmation>\n+ </Subject>\n+ <Conditions NotBefore=\"2017-04-24T12:45:14.380Z\" NotOnOrAfter=\"2017-04-24T13:45:14.380Z\">\n+ <AudienceRestriction>\n+ <Audience>https://x/auth/realms/administration</Audience>\n+ </AudienceRestriction>\n+ </Conditions>\n+ <AttributeStatement>\n+ <Attribute Name=\"urn:oid:0.9.2342.19200300.100.1.2\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <AttributeValue/>\n+ </Attribute>\n+ <Attribute Name=\"urn:oid:0.9.2342.19200300.100.1.3\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <AttributeValue>aa</AttributeValue>\n+ </Attribute>\n+ </AttributeStatement>\n+ <AuthnStatement AuthnInstant=\"2017-04-24T12:50:14.037Z\" SessionIndex=\"_0cceed2a-e409-4faa-a411-c647be748f2b\">\n+ <AuthnContext>\n+ <AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:X509</AuthnContextClassRef>\n+ </AuthnContext>\n+ </AuthnStatement>\n+ </Assertion>\n+</samlp:Response>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4790 Fix empty attribute value issue in SAML parser |
339,465 | 23.05.2017 23:16:57 | -7,200 | 2b59db71a83fee2d9279cab9a7e7215c4f5bd7db | Remove the IDToken if scope=openid is not used | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -250,11 +250,16 @@ public class TokenManager {\nvalidation.clientSession.setTimestamp(currentTime);\nvalidation.userSession.setLastSessionRefresh(currentTime);\n- AccessTokenResponse res = responseBuilder(realm, authorizedClient, event, session, validation.userSession, validation.clientSession)\n+ AccessTokenResponseBuilder responseBuilder = responseBuilder(realm, authorizedClient, event, session, validation.userSession, validation.clientSession)\n.accessToken(validation.newToken)\n- .generateIDToken()\n- .generateRefreshToken()\n- .build();\n+ .generateRefreshToken();\n+\n+ String scopeParam = validation.clientSession.getNote(OAuth2Constants.SCOPE);\n+ if (TokenUtil.isOIDCRequest(scopeParam)) {\n+ responseBuilder.generateIDToken();\n+ }\n+\n+ AccessTokenResponse res = responseBuilder.build();\nreturn new RefreshResult(res, TokenUtil.TOKEN_TYPE_OFFLINE.equals(refreshToken.getType()));\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -53,6 +53,7 @@ import org.keycloak.services.managers.ClientSessionCode;\nimport org.keycloak.services.managers.RealmManager;\nimport org.keycloak.services.resources.Cors;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n+import org.keycloak.util.TokenUtil;\nimport javax.ws.rs.OPTIONS;\nimport javax.ws.rs.POST;\n@@ -340,10 +341,16 @@ public class TokenEndpoint {\nAccessToken token = tokenManager.createClientAccessToken(session, parseResult.getCode().getRequestedRoles(), realm, client, user, userSession, clientSession);\n- AccessTokenResponse res = tokenManager.responseBuilder(realm, client, event, session, userSession, clientSession)\n+ TokenManager.AccessTokenResponseBuilder responseBuilder = tokenManager.responseBuilder(realm, client, event, session, userSession, clientSession)\n.accessToken(token)\n- .generateIDToken()\n- .generateRefreshToken().build();\n+ .generateRefreshToken();\n+\n+ String scopeParam = clientSession.getNote(OAuth2Constants.SCOPE);\n+ if (TokenUtil.isOIDCRequest(scopeParam)) {\n+ responseBuilder.generateIDToken();\n+ }\n+\n+ AccessTokenResponse res = responseBuilder.build();\nevent.success();\n@@ -450,11 +457,16 @@ public class TokenEndpoint {\nUserSessionModel userSession = processor.getUserSession();\nupdateUserSessionFromClientAuth(userSession);\n- AccessTokenResponse res = tokenManager.responseBuilder(realm, client, event, session, userSession, clientSession)\n+ TokenManager.AccessTokenResponseBuilder responseBuilder = tokenManager.responseBuilder(realm, client, event, session, userSession, clientSession)\n.generateAccessToken()\n- .generateRefreshToken()\n- .generateIDToken()\n- .build();\n+ .generateRefreshToken();\n+\n+ String scopeParam = clientSession.getNote(OAuth2Constants.SCOPE);\n+ if (TokenUtil.isOIDCRequest(scopeParam)) {\n+ responseBuilder.generateIDToken();\n+ }\n+\n+ AccessTokenResponse res = responseBuilder.build();\nevent.success();\n@@ -515,11 +527,16 @@ public class TokenEndpoint {\nupdateUserSessionFromClientAuth(userSession);\n- AccessTokenResponse res = tokenManager.responseBuilder(realm, client, event, session, userSession, clientSession)\n+ TokenManager.AccessTokenResponseBuilder responseBuilder = tokenManager.responseBuilder(realm, client, event, session, userSession, clientSession)\n.generateAccessToken()\n- .generateRefreshToken()\n- .generateIDToken()\n- .build();\n+ .generateRefreshToken();\n+\n+ String scopeParam = clientSession.getNote(OAuth2Constants.SCOPE);\n+ if (TokenUtil.isOIDCRequest(scopeParam)) {\n+ responseBuilder.generateIDToken();\n+ }\n+\n+ AccessTokenResponse res = responseBuilder.build();\nevent.success();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java",
"diff": "@@ -94,6 +94,8 @@ import static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\nimport static org.keycloak.testsuite.admin.ApiUtil.findUserByUsernameId;\nimport static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\nimport static org.keycloak.testsuite.util.ProtocolMapperUtil.createRoleNameMapper;\n+\n+import org.keycloak.util.TokenUtil;\nimport org.openqa.selenium.By;\n/**\n@@ -994,7 +996,8 @@ public class AccessTokenTest extends AbstractKeycloakTest {\nForm form = new Form();\nform.param(OAuth2Constants.GRANT_TYPE, OAuth2Constants.PASSWORD)\n.param(\"username\", username)\n- .param(\"password\", password);\n+ .param(\"password\", password)\n+ .param(OAuth2Constants.SCOPE, OAuth2Constants.SCOPE_OPENID);\nreturn grantTarget.request()\n.header(HttpHeaders.AUTHORIZATION, header)\n.post(Entity.form(form));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"diff": "@@ -24,6 +24,7 @@ import org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ProtocolMappersResource;\nimport org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.common.util.UriUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.mappers.AddressMapper;\nimport org.keycloak.representations.AccessToken;\n@@ -148,7 +149,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\n}\n{\n- OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"password\", \"test-user@localhost\", \"password\");\nIDToken idToken = oauth.verifyIDToken(response.getIdToken());\nassertNotNull(idToken.getAddress());\n@@ -197,6 +198,8 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nassertTrue(accessToken.getRealmAccess().getRoles().contains(\"realm-user\"));\nAssert.assertFalse(accessToken.getResourceAccess(\"test-app\").getRoles().contains(\"customer-user\"));\nassertTrue(accessToken.getResourceAccess(\"app\").getRoles().contains(\"hardcoded\"));\n+\n+ oauth.openLogout();\n}\n// undo mappers\n@@ -224,13 +227,15 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\n{\n- OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"password\", \"test-user@localhost\", \"password\");\nIDToken idToken = oauth.verifyIDToken(response.getIdToken());\nassertNull(idToken.getAddress());\nassertNull(idToken.getOtherClaims().get(\"home_phone\"));\nassertNull(idToken.getOtherClaims().get(\"hard\"));\nassertNull(idToken.getOtherClaims().get(\"nested\"));\nassertNull(idToken.getOtherClaims().get(\"department\"));\n+\n+ oauth.openLogout();\n}\n@@ -248,7 +253,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nprotocolMappers.createMapper(Arrays.asList(realmMapper, clientMapper));\n// Login user\n- OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"password\", \"test-user@localhost\", \"password\");\nIDToken idToken = oauth.verifyIDToken(response.getIdToken());\n// Verify attribute is filled\n@@ -282,7 +287,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nprotocolMappers.createMapper(Arrays.asList(realmMapper, clientMapper));\n// Login user\n- OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"password\", \"test-user@localhost\", \"password\");\nIDToken idToken = oauth.verifyIDToken(response.getIdToken());\n// Verify attribute is filled\n@@ -316,7 +321,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nprotocolMappers.createMapper(Arrays.asList(realmMapper, clientMapper));\n// Login user\n- OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"[email protected]\", \"password\");\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"password\", \"[email protected]\", \"password\");\nIDToken idToken = oauth.verifyIDToken(response.getIdToken());\n// Verify attribute is filled\n@@ -354,9 +359,16 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\n// Login user\nClientManager.realm(adminClient.realm(\"test\")).clientId(clientId).directAccessGrant(true);\noauth.clientId(clientId);\n- OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"secret\", \"[email protected]\", \"password\");\n+\n+ String oldRedirectUri = oauth.getRedirectUri();\n+ oauth.redirectUri(UriUtils.getOrigin(oldRedirectUri) + \"/test-app-authz\");\n+\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"secret\", \"[email protected]\", \"password\");\nIDToken idToken = oauth.verifyIDToken(response.getIdToken());\n+ // revert redirect_uri\n+ oauth.redirectUri(oldRedirectUri);\n+\n// Verify attribute is filled\nMap<String, Object> roleMappings = (Map<String, Object>)idToken.getOtherClaims().get(\"roles-custom\");\nAssert.assertThat(roleMappings.keySet(), containsInAnyOrder(\"realm\", clientId));\n@@ -387,7 +399,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\n// Login user\nClientManager.realm(adminClient.realm(\"test\")).clientId(clientId).directAccessGrant(true);\noauth.clientId(clientId);\n- OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"[email protected]\", \"password\");\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"password\", \"[email protected]\", \"password\");\nIDToken idToken = oauth.verifyIDToken(response.getIdToken());\n// Verify attribute is filled\n@@ -419,7 +431,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\n// Login user\nClientManager.realm(adminClient.realm(\"test\")).clientId(clientId).directAccessGrant(true);\noauth.clientId(clientId);\n- OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"[email protected]\", \"password\");\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"password\", \"[email protected]\", \"password\");\nIDToken idToken = oauth.verifyIDToken(response.getIdToken());\n// Verify attribute is filled\n@@ -468,4 +480,9 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nreturn rep;\n}\n+ private OAuthClient.AccessTokenResponse browserLogin(String clientSecret, String username, String password) {\n+ OAuthClient.AuthorizationEndpointResponse authzEndpointResponse = oauth.doLogin(username, password);\n+ return oauth.doAccessTokenRequest(authzEndpointResponse.getCode(), clientSecret);\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"diff": "@@ -121,7 +121,8 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n@Test\npublic void testIssuerMatches() throws Exception {\n- OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ OAuthClient.AuthorizationEndpointResponse authzResp = oauth.doLogin(\"test-user@localhost\", \"password\");\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(authzResp.getCode(), \"password\");\nAssert.assertEquals(200, response.getStatusCode());\nIDToken idToken = oauth.verifyIDToken(response.getIdToken());\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/ScopeParameterTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.oidc;\n+\n+import java.util.List;\n+\n+import javax.ws.rs.core.UriBuilder;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Before;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.events.Details;\n+import org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.idm.EventRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.ActionURIUtils;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.admin.AbstractAdminTest;\n+import org.keycloak.testsuite.pages.AccountUpdateProfilePage;\n+import org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.pages.ErrorPage;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.pages.OAuthGrantPage;\n+import org.keycloak.testsuite.util.ClientManager;\n+import org.keycloak.testsuite.util.OAuthClient;\n+\n+import static org.junit.Assert.assertEquals;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ScopeParameterTest extends AbstractTestRealmKeycloakTest {\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+ @Page\n+ protected AppPage appPage;\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Page\n+ protected AccountUpdateProfilePage profilePage;\n+\n+ @Page\n+ protected OAuthGrantPage grantPage;\n+\n+ @Page\n+ protected ErrorPage errorPage;\n+\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ }\n+\n+ @Before\n+ public void clientConfiguration() {\n+ ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\").directAccessGrant(true);\n+ /*\n+ * Configure the default client ID. Seems like OAuthClient is keeping the state of clientID\n+ * For example: If some test case configure oauth.clientId(\"sample-public-client\"), other tests\n+ * will faile and the clientID will always be \"sample-public-client\n+ * @see AccessTokenTest#testAuthorizationNegotiateHeaderIgnored()\n+ */\n+ oauth.clientId(\"test-app\");\n+ oauth.maxAge(null);\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation realm = AbstractAdminTest.loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n+ testRealms.add(realm);\n+ }\n+\n+\n+ // If scope=openid is missing, IDToken won't be present\n+ @Test\n+ public void testMissingScopeOpenid() {\n+ String loginFormUrl = oauth.getLoginFormUrl();\n+ loginFormUrl = ActionURIUtils.removeQueryParamFromURI(loginFormUrl, OAuth2Constants.SCOPE);\n+\n+ driver.navigate().to(loginFormUrl);\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String code = new OAuthClient.AuthorizationEndpointResponse(oauth).getCode();\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ // IDToken is not there\n+ Assert.assertEquals(200, response.getStatusCode());\n+ Assert.assertNull(response.getIdToken());\n+ Assert.assertNotNull(response.getRefreshToken());\n+\n+ AccessToken token = oauth.verifyToken(response.getAccessToken());\n+ Assert.assertEquals(token.getSubject(), loginEvent.getUserId());\n+\n+ // Refresh and assert idToken still not present\n+ response = oauth.doRefreshTokenRequest(response.getRefreshToken(), \"password\");\n+ Assert.assertEquals(200, response.getStatusCode());\n+ Assert.assertNull(response.getIdToken());\n+\n+ token = oauth.verifyToken(response.getAccessToken());\n+ Assert.assertEquals(token.getSubject(), loginEvent.getUserId());\n+ }\n+\n+\n+ // If scope=openid is missing, IDToken won't be present\n+ @Test\n+ public void testMissingScopeOpenidInResourceOwnerPasswordCredentialRequest() throws Exception {\n+ OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+\n+ assertEquals(200, response.getStatusCode());\n+\n+ // idToken not present\n+ Assert.assertNull(response.getIdToken());\n+\n+ Assert.assertNotNull(response.getRefreshToken());\n+ AccessToken accessToken = oauth.verifyToken(response.getAccessToken());\n+ Assert.assertEquals(accessToken.getPreferredUsername(), \"test-user@localhost\");\n+\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-3316 Remove the IDToken if scope=openid is not used |
339,179 | 23.05.2017 16:34:22 | -7,200 | 88473ce3c108a5eee01e5f872e9f3de1987bc20c | Use desired version of adapter | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"diff": "<assembly.xml>${project.parent.basedir}/assembly.xml</assembly.xml>\n<app.server.jboss.home>${containers.home}/${app.server.jboss.unpacked.folder.name}</app.server.jboss.home>\n<security.xslt>security.xsl</security.xslt>\n+ <oidc-adapter.version>${project.version}</oidc-adapter.version>\n+ <saml-adapter.version>${project.version}</saml-adapter.version>\n</properties>\n<profiles>\n<artifactItem>\n<groupId>org.keycloak</groupId>\n<artifactId>${app.server.oidc.adapter.artifactId}</artifactId>\n- <version>${project.version}</version>\n+ <version>${oidc-adapter.version}</version>\n<type>zip</type>\n<outputDirectory>${app.server.jboss.home}</outputDirectory>\n</artifactItem>\n<artifactItem>\n<groupId>org.keycloak</groupId>\n<artifactId>${app.server.saml.adapter.artifactId}</artifactId>\n- <version>${project.version}</version>\n+ <version>${saml-adapter.version}</version>\n<type>zip</type>\n<outputDirectory>${app.server.jboss.home}</outputDirectory>\n</artifactItem>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4959 Use desired version of adapter |
339,465 | 25.05.2017 18:51:05 | -7,200 | 5560175888e76d91b1a6c963b50f020dc304f166 | Changed javadoc. Remove unused ClientSessionModel class | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/authentication/AuthenticationFlowContext.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/authentication/AuthenticationFlowContext.java",
"diff": "@@ -58,7 +58,7 @@ public interface AuthenticationFlowContext extends AbstractAuthenticationFlowCon\n/**\n- * ClientSessionModel attached to this flow\n+ * AuthenticationSessionModel attached to this flow\n*\n* @return\n*/\n@@ -74,7 +74,7 @@ public interface AuthenticationFlowContext extends AbstractAuthenticationFlowCon\n/**\n* Get the action URL for the required action.\n*\n- * @param code client session access code\n+ * @param code authentication session access code\n* @return\n*/\nURI getActionUrl(String code);\n@@ -114,7 +114,7 @@ public interface AuthenticationFlowContext extends AbstractAuthenticationFlowCon\nvoid resetFlow(Runnable afterResetListener);\n/**\n- * Fork the current flow. The client session will be cloned and set to point at the realm's browser login flow. The Response will be the result\n+ * Fork the current flow. The authentication session will be cloned and set to point at the realm's browser login flow. The Response will be the result\n* of this fork. The previous flow will still be set at the current execution. This is used by reset password when it sends an email.\n* It sends an email linking to the current flow and redirects the browser to a new browser login flow.\n*\n@@ -125,7 +125,7 @@ public interface AuthenticationFlowContext extends AbstractAuthenticationFlowCon\nvoid fork();\n/**\n- * Fork the current flow. The client session will be cloned and set to point at the realm's browser login flow. The Response will be the result\n+ * Fork the current flow. The authentication session will be cloned and set to point at the realm's browser login flow. The Response will be the result\n* of this fork. The previous flow will still be set at the current execution. This is used by reset password when it sends an email.\n* It sends an email linking to the current flow and redirects the browser to a new browser login flow.\n*\n@@ -135,7 +135,7 @@ public interface AuthenticationFlowContext extends AbstractAuthenticationFlowCon\n*/\nvoid forkWithSuccessMessage(FormMessage message);\n/**\n- * Fork the current flow. The client session will be cloned and set to point at the realm's browser login flow. The Response will be the result\n+ * Fork the current flow. The authentication session will be cloned and set to point at the realm's browser login flow. The Response will be the result\n* of this fork. The previous flow will still be set at the current execution. This is used by reset password when it sends an email.\n* It sends an email linking to the current flow and redirects the browser to a new browser login flow.\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/authentication/FlowStatus.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/authentication/FlowStatus.java",
"diff": "@@ -62,7 +62,7 @@ public enum FlowStatus {\nATTEMPTED,\n/**\n- * This flow is being forked. The current client session is being cloned, reset, and redirected to browser login.\n+ * This flow is being forked. The current authentication session is being cloned, reset, and redirected to browser login.\n*\n*/\nFORK,\n"
},
{
"change_type": "DELETE",
"old_path": "server-spi/src/main/java/org/keycloak/models/ClientSessionModel.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.models;\n-\n-import java.util.Map;\n-import java.util.Set;\n-\n-import org.keycloak.sessions.CommonClientSessionModel;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n- */\n-public interface ClientSessionModel extends CommonClientSessionModel {\n-\n- public UserSessionModel getUserSession();\n- public void setUserSession(UserSessionModel userSession);\n-\n- public String getRedirectUri();\n- public void setRedirectUri(String uri);\n-\n- public Map<String, ExecutionStatus> getExecutionStatus();\n- public void setExecutionStatus(String authenticator, ExecutionStatus status);\n- public void clearExecutionStatus();\n- public UserModel getAuthenticatedUser();\n- public void setAuthenticatedUser(UserModel user);\n-\n- /**\n- * Required actions that are attached to this client session.\n- *\n- * @return\n- */\n- Set<String> getRequiredActions();\n-\n- void addRequiredAction(String action);\n-\n- void removeRequiredAction(String action);\n-\n- void addRequiredAction(UserModel.RequiredAction action);\n-\n- void removeRequiredAction(UserModel.RequiredAction action);\n-\n-\n- /**\n- * These are notes you want applied to the UserSessionModel when the client session is attached to it.\n- *\n- * @param name\n- * @param value\n- */\n- public void setUserSessionNote(String name, String value);\n-\n- /**\n- * These are notes you want applied to the UserSessionModel when the client session is attached to it.\n- *\n- * @return\n- */\n- public Map<String, String> getUserSessionNotes();\n-\n- public void clearUserSessionNotes();\n-\n- public String getNote(String name);\n- public void setNote(String name, String value);\n- public void removeNote(String name);\n- public Map<String, String> getNotes();\n-\n-\n-}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/ActionTokenContext.java",
"new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/ActionTokenContext.java",
"diff": "@@ -26,7 +26,6 @@ import org.keycloak.representations.JsonWebToken;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.managers.AuthenticationSessionManager;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n-import java.util.function.Function;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilderException;\nimport javax.ws.rs.core.UriInfo;\n@@ -113,7 +112,7 @@ public class ActionTokenContext<T extends JsonWebToken> {\nClientModel client = realm.getClientByClientId(clientId == null ? Constants.ACCOUNT_MANAGEMENT_CLIENT_ID : clientId);\nauthSession = new AuthenticationSessionManager(session).createAuthenticationSession(realm, client, true);\n- authSession.setAction(ClientSessionModel.Action.AUTHENTICATE.name());\n+ authSession.setAction(AuthenticationSessionModel.Action.AUTHENTICATE.name());\nauthSession.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\nString redirectUri = Urls.accountBase(uriInfo.getBaseUri()).path(\"/\").build(realm.getName()).toString();\nauthSession.setRedirectUri(redirectUri);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/RestartLoginCookie.java",
"new_path": "services/src/main/java/org/keycloak/protocol/RestartLoginCookie.java",
"diff": "@@ -114,12 +114,12 @@ public class RestartLoginCookie {\npublic RestartLoginCookie() {\n}\n- public RestartLoginCookie(AuthenticationSessionModel clientSession) {\n- this.action = clientSession.getAction();\n- this.clientId = clientSession.getClient().getClientId();\n- this.authMethod = clientSession.getProtocol();\n- this.redirectUri = clientSession.getRedirectUri();\n- for (Map.Entry<String, String> entry : clientSession.getClientNotes().entrySet()) {\n+ public RestartLoginCookie(AuthenticationSessionModel authSession) {\n+ this.action = authSession.getAction();\n+ this.clientId = authSession.getClient().getClientId();\n+ this.authMethod = authSession.getProtocol();\n+ this.redirectUri = authSession.getRedirectUri();\n+ for (Map.Entry<String, String> entry : authSession.getClientNotes().entrySet()) {\nnotes.put(entry.getKey(), entry.getValue());\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java",
"diff": "@@ -31,7 +31,6 @@ import org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.jose.jws.JWSBuilder;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\n-import org.keycloak.models.ClientSessionModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -482,7 +482,7 @@ public class AuthenticationManager {\npublic static Response redirectToRequiredActions(KeycloakSession session, RealmModel realm, AuthenticationSessionModel authSession, UriInfo uriInfo, String requiredAction) {\n// redirect to non-action url so browser refresh button works without reposting past data\nClientSessionCode<AuthenticationSessionModel> accessCode = new ClientSessionCode<>(session, realm, authSession);\n- accessCode.setAction(ClientSessionModel.Action.REQUIRED_ACTIONS.name());\n+ accessCode.setAction(AuthenticationSessionModel.Action.REQUIRED_ACTIONS.name());\nauthSession.setAuthNote(AuthenticationProcessor.CURRENT_FLOW_PATH, LoginActionsService.REQUIRED_ACTION);\nauthSession.setAuthNote(AuthenticationProcessor.CURRENT_AUTHENTICATION_EXECUTION, requiredAction);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"diff": "@@ -45,7 +45,6 @@ import org.keycloak.exceptions.TokenNotActiveException;\nimport org.keycloak.models.AuthenticationFlowModel;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\n-import org.keycloak.models.ClientSessionModel;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ProtocolMapperModel;\n@@ -235,7 +234,7 @@ public class LoginActionsService {\nevent.event(EventType.LOGIN);\nSessionCodeChecks checks = checksForCode(code, execution, clientId, AUTHENTICATE_PATH);\n- if (!checks.verifyActiveAndValidAction(ClientSessionModel.Action.AUTHENTICATE.name(), ClientSessionCode.ActionType.LOGIN)) {\n+ if (!checks.verifyActiveAndValidAction(AuthenticationSessionModel.Action.AUTHENTICATE.name(), ClientSessionCode.ActionType.LOGIN)) {\nreturn checks.getResponse();\n}\n@@ -320,7 +319,7 @@ public class LoginActionsService {\n}\n/**\n- * Endpoint for executing reset credentials flow. If token is null, a client session is created with the account\n+ * Endpoint for executing reset credentials flow. If token is null, a authentication session is created with the account\n* service as the client. Successful reset sends you to the account page. Note, account service must be enabled.\n*\n* @param code\n@@ -357,7 +356,7 @@ public class LoginActionsService {\n// set up the account service as the endpoint to call.\nClientModel client = realm.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID);\nauthSession = new AuthenticationSessionManager(session).createAuthenticationSession(realm, client, true);\n- authSession.setAction(ClientSessionModel.Action.AUTHENTICATE.name());\n+ authSession.setAction(AuthenticationSessionModel.Action.AUTHENTICATE.name());\n//authSession.setNote(AuthenticationManager.END_AFTER_REQUIRED_ACTIONS, \"true\");\nauthSession.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\nString redirectUri = Urls.accountBase(uriInfo.getBaseUri()).path(\"/\").build(realm.getName()).toString();\n@@ -376,7 +375,7 @@ public class LoginActionsService {\n*/\nprotected Response resetCredentials(String code, String execution, String clientId) {\nSessionCodeChecks checks = checksForCode(code, execution, clientId, RESET_CREDENTIALS_PATH);\n- if (!checks.verifyActiveAndValidAction(ClientSessionModel.Action.AUTHENTICATE.name(), ClientSessionCode.ActionType.USER)) {\n+ if (!checks.verifyActiveAndValidAction(AuthenticationSessionModel.Action.AUTHENTICATE.name(), ClientSessionCode.ActionType.USER)) {\nreturn checks.getResponse();\n}\nfinal AuthenticationSessionModel authSession = checks.getAuthenticationSession();\n@@ -613,7 +612,7 @@ public class LoginActionsService {\n}\nSessionCodeChecks checks = checksForCode(code, execution, clientId, REGISTRATION_PATH);\n- if (!checks.verifyActiveAndValidAction(ClientSessionModel.Action.AUTHENTICATE.name(), ClientSessionCode.ActionType.LOGIN)) {\n+ if (!checks.verifyActiveAndValidAction(AuthenticationSessionModel.Action.AUTHENTICATE.name(), ClientSessionCode.ActionType.LOGIN)) {\nreturn checks.getResponse();\n}\n@@ -665,7 +664,7 @@ public class LoginActionsService {\nevent.event(eventType);\nSessionCodeChecks checks = checksForCode(code, execution, clientId, flowPath);\n- if (!checks.verifyActiveAndValidAction(ClientSessionModel.Action.AUTHENTICATE.name(), ClientSessionCode.ActionType.LOGIN)) {\n+ if (!checks.verifyActiveAndValidAction(AuthenticationSessionModel.Action.AUTHENTICATE.name(), ClientSessionCode.ActionType.LOGIN)) {\nreturn checks.getResponse();\n}\nevent.detail(Details.CODE_ID, code);\n@@ -675,7 +674,7 @@ public class LoginActionsService {\nSerializedBrokeredIdentityContext serializedCtx = SerializedBrokeredIdentityContext.readFromAuthenticationSession(authSession, noteKey);\nif (serializedCtx == null) {\nServicesLogger.LOGGER.notFoundSerializedCtxInClientSession(noteKey);\n- throw new WebApplicationException(ErrorPage.error(session, \"Not found serialized context in clientSession.\"));\n+ throw new WebApplicationException(ErrorPage.error(session, \"Not found serialized context in authenticationSession.\"));\n}\nBrokeredIdentityContext brokerContext = serializedCtx.deserialize(session, authSession);\nfinal String identityProviderAlias = brokerContext.getIdpConfig().getAlias();\n@@ -745,7 +744,7 @@ public class LoginActionsService {\nString code = formData.getFirst(\"code\");\nString clientId = uriInfo.getQueryParameters().getFirst(Constants.CLIENT_ID);\nSessionCodeChecks checks = checksForCode(code, null, clientId, REQUIRED_ACTION);\n- if (!checks.verifyRequiredAction(ClientSessionModel.Action.OAUTH_GRANT.name())) {\n+ if (!checks.verifyRequiredAction(AuthenticationSessionModel.Action.OAUTH_GRANT.name())) {\nreturn checks.getResponse();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsServiceChecks.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsServiceChecks.java",
"diff": "@@ -82,7 +82,7 @@ public class LoginActionsServiceChecks {\nprivate final ActionTokenContext<?> context;\n- private final ClientSessionModel.Action expectedAction;\n+ private final AuthenticationSessionModel.Action expectedAction;\npublic IsActionRequired(ActionTokenContext<?> context, Action expectedAction) {\nthis.context = context;\n@@ -94,7 +94,7 @@ public class LoginActionsServiceChecks {\nAuthenticationSessionModel authSession = context.getAuthenticationSession();\nif (authSession != null && ! Objects.equals(authSession.getAction(), this.expectedAction.name())) {\n- if (Objects.equals(ClientSessionModel.Action.REQUIRED_ACTIONS.name(), authSession.getAction())) {\n+ if (Objects.equals(AuthenticationSessionModel.Action.REQUIRED_ACTIONS.name(), authSession.getAction())) {\nthrow new LoginActionsServiceException(\nAuthenticationManager.nextActionAfterAuthentication(context.getSession(), authSession,\ncontext.getClientConnection(), context.getRequest(), context.getUriInfo(), context.getEvent()));\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/SessionCodeChecks.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/SessionCodeChecks.java",
"diff": "@@ -32,7 +32,6 @@ import org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.forms.login.LoginFormsProvider;\nimport org.keycloak.models.ClientModel;\n-import org.keycloak.models.ClientSessionModel;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n@@ -41,7 +40,6 @@ import org.keycloak.protocol.AuthorizationEndpointBase;\nimport org.keycloak.protocol.RestartLoginCookie;\nimport org.keycloak.services.ErrorPage;\nimport org.keycloak.services.ServicesLogger;\n-import org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.managers.AuthenticationSessionManager;\nimport org.keycloak.services.managers.ClientSessionCode;\nimport org.keycloak.services.messages.Messages;\n@@ -215,7 +213,7 @@ public class SessionCodeChecks {\nlogger.debugf(\"Transition between flows! Current flow: %s, Previous flow: %s\", flowPath, lastFlow);\n// Don't allow moving to different flow if I am on requiredActions already\n- if (ClientSessionModel.Action.AUTHENTICATE.name().equals(authSession.getAction())) {\n+ if (AuthenticationSessionModel.Action.AUTHENTICATE.name().equals(authSession.getAction())) {\nauthSession.setAuthNote(AuthenticationProcessor.CURRENT_FLOW_PATH, flowPath);\nauthSession.removeAuthNote(AuthenticationProcessor.CURRENT_AUTHENTICATION_EXECUTION);\nlastExecFromSession = null;\n@@ -271,7 +269,7 @@ public class SessionCodeChecks {\nif (!clientCode.isValidAction(expectedAction)) {\nAuthenticationSessionModel authSession = getAuthenticationSession();\n- if (ClientSessionModel.Action.REQUIRED_ACTIONS.name().equals(authSession.getAction())) {\n+ if (AuthenticationSessionModel.Action.REQUIRED_ACTIONS.name().equals(authSession.getAction())) {\nlogger.debugf(\"Incorrect action '%s' . User authenticated already.\", authSession.getAction());\nresponse = showPageExpired(authSession);\nreturn false;\n@@ -308,7 +306,7 @@ public class SessionCodeChecks {\nreturn false;\n}\n- if (!clientCode.isValidAction(ClientSessionModel.Action.REQUIRED_ACTIONS.name())) {\n+ if (!clientCode.isValidAction(AuthenticationSessionModel.Action.REQUIRED_ACTIONS.name())) {\nlogger.debugf(\"Expected required action, but session action is '%s' . Showing expired page now.\", authSession.getAction());\nevent.error(Errors.INVALID_CODE);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4626 Changed javadoc. Remove unused ClientSessionModel class |
339,465 | 26.05.2017 08:19:25 | -7,200 | c4f172afe79e1546ca290645c58fac68620708e1 | Upgrade infinispan and undertow version to align with Wildfly 11.0.0.Alpha1 | [
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<h2.version>1.3.173</h2.version>\n<hibernate.entitymanager.version>5.0.7.Final</hibernate.entitymanager.version>\n<hibernate.javax.persistence.version>1.0.0.Final</hibernate.javax.persistence.version>\n- <infinispan.version>8.1.0.Final</infinispan.version>\n+ <infinispan.version>8.2.6.Final</infinispan.version>\n<jackson.version>2.5.4</jackson.version>\n<javax.mail.version>1.5.5</javax.mail.version>\n<jboss.logging.version>3.3.0.Final</jboss.logging.version>\n<sun.istack.version>2.21</sun.istack.version>\n<sun.jaxb.version>2.2.11</sun.jaxb.version>\n<sun.xsom.version>20140925</sun.xsom.version>\n- <undertow.version>1.3.15.Final</undertow.version>\n+ <undertow.version>1.4.11.Final</undertow.version>\n<xmlsec.version>2.0.5</xmlsec.version>\n<!-- Authorization Drools Policy Provider -->\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/KeycloakOnUndertow.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/KeycloakOnUndertow.java",
"diff": "@@ -233,15 +233,17 @@ public class KeycloakOnUndertow implements DeployableContainer<KeycloakOnUnderto\nReflections.setAccessible(containerField);\nServletContainer container = (ServletContainer) Reflections.getFieldValue(containerField, undertow);\n- DeploymentManager deployment = container.getDeployment(archive.getName());\n- if (deployment != null) {\n+ DeploymentManager deploymentMgr = container.getDeployment(archive.getName());\n+ if (deploymentMgr != null) {\n+ DeploymentInfo deployment = deploymentMgr.getDeployment().getDeploymentInfo();\n+\ntry {\n- deployment.stop();\n+ deploymentMgr.stop();\n} catch (ServletException se) {\nthrow new DeploymentException(se.getMessage(), se);\n}\n- deployment.undeploy();\n+ deploymentMgr.undeploy();\nField rootField = Reflections.findDeclaredField(UndertowJaxrsServer.class, \"root\");\nReflections.setAccessible(rootField);\n@@ -249,6 +251,8 @@ public class KeycloakOnUndertow implements DeployableContainer<KeycloakOnUnderto\nString path = deployedArchivesToContextPath.get(archive.getName());\nroot.removePrefixPath(path);\n+\n+ container.removeDeployment(deployment);\n} else {\nlog.warnf(\"Deployment '%s' not found\", archive.getName());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/SimpleWebXmlParser.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/SimpleWebXmlParser.java",
"diff": "@@ -33,6 +33,7 @@ import io.undertow.servlet.api.LoginConfig;\nimport io.undertow.servlet.api.SecurityConstraint;\nimport io.undertow.servlet.api.SecurityInfo;\nimport io.undertow.servlet.api.ServletInfo;\n+import io.undertow.servlet.api.ServletSessionConfig;\nimport io.undertow.servlet.api.WebResourceCollection;\nimport org.jboss.logging.Logger;\nimport org.w3c.dom.Document;\n@@ -170,6 +171,19 @@ class SimpleWebXmlParser {\n}\n}\n+ // COOKIE CONFIG\n+ ElementWrapper sessionCfg = document.getElementByTagName(\"session-config\");\n+ if (sessionCfg != null) {\n+ ElementWrapper cookieConfig = sessionCfg.getElementByTagName(\"cookie-config\");\n+ String httpOnly = cookieConfig.getElementByTagName(\"http-only\").getText();\n+ String cookieName = cookieConfig.getElementByTagName(\"name\").getText();\n+\n+ ServletSessionConfig cfg = new ServletSessionConfig();\n+ cfg.setHttpOnly(Boolean.parseBoolean(httpOnly));\n+ cfg.setName(cookieName);\n+ di.setServletSessionConfig(cfg);\n+ }\n+\n} catch (ClassNotFoundException cnfe) {\nthrow new RuntimeException(cnfe);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/undertow/servlet/UndertowDemoServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/undertow/servlet/UndertowDemoServletsAdapterTest.java",
"diff": "@@ -27,10 +27,4 @@ import org.junit.Ignore;\n*/\n@AppServerContainer(\"auth-server-undertow\")\npublic class UndertowDemoServletsAdapterTest extends AbstractDemoServletsAdapterTest {\n-\n- @Ignore\n- @Override\n- public void testAuthenticatedWithCustomSessionConfig() {\n- // Undertow deployment ignores session cookie settings in web.xml, see org.keycloak.testsuite.arquillian.undertow.SimpleWebXmlParser class\n- }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4977 Upgrade infinispan and undertow version to align with Wildfly 11.0.0.Alpha1 |
339,292 | 29.05.2017 18:14:02 | -7,200 | 7d0b4616836541cb7cb225ab66c7adb45c6a3e10 | Use authenticationSession binding name in ScriptBasedAuthenticator
We now use authenticationSession instead of clientSession to reflect
the renaming of ClientSessionModel to AuthenticationSessionModel.
Note that this is a breaking change which needs to be mentioned in
the upgrade notes! | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/ScriptBasedAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/ScriptBasedAuthenticator.java",
"diff": "@@ -47,7 +47,7 @@ import java.util.Map;\n* <li>{@code realm} the {@link RealmModel}</li>\n* <li>{@code user} the current {@link UserModel}</li>\n* <li>{@code session} the active {@link KeycloakSession}</li>\n- * <li>{@code clientSession} the current {@link org.keycloak.sessions.AuthenticationSessionModel}</li>\n+ * <li>{@code authenticationSession} the current {@link org.keycloak.sessions.AuthenticationSessionModel}</li>\n* <li>{@code httpRequest} the current {@link org.jboss.resteasy.spi.HttpRequest}</li>\n* <li>{@code LOG} a {@link org.jboss.logging.Logger} scoped to {@link ScriptBasedAuthenticator}/li>\n* </ol>\n@@ -160,7 +160,7 @@ public class ScriptBasedAuthenticator implements Authenticator {\nbindings.put(\"user\", context.getUser());\nbindings.put(\"session\", context.getSession());\nbindings.put(\"httpRequest\", context.getHttpRequest());\n- bindings.put(\"clientSession\", context.getAuthenticationSession());\n+ bindings.put(\"authenticationSession\", context.getAuthenticationSession());\nbindings.put(\"LOG\", LOGGER);\n});\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/ScriptBasedAuthenticatorFactory.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/ScriptBasedAuthenticatorFactory.java",
"diff": "@@ -146,7 +146,7 @@ public class ScriptBasedAuthenticatorFactory implements AuthenticatorFactory, En\n}\nscript.setDefaultValue(scriptTemplate);\nscript.setHelpText(\"The script used to authenticate. Scripts must at least define a function with the name 'authenticate(context)' that accepts a context (AuthenticationFlowContext) parameter.\\n\" +\n- \"This authenticator exposes the following additional variables: 'script', 'realm', 'user', 'session', 'httpRequest', 'LOG'\");\n+ \"This authenticator exposes the following additional variables: 'script', 'realm', 'user', 'session', 'authenticationSession', 'httpRequest', 'LOG'\");\nreturn asList(name, description, script);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/scripts/authenticator-template.js",
"new_path": "services/src/main/resources/scripts/authenticator-template.js",
"diff": "@@ -15,7 +15,7 @@ AuthenticationFlowError = Java.type(\"org.keycloak.authentication.AuthenticationF\n* session - current KeycloakSession {@see org.keycloak.models.KeycloakSession}\n* httpRequest - current HttpRequest {@see org.jboss.resteasy.spi.HttpRequest}\n* script - current script {@see org.keycloak.models.ScriptModel}\n- * clientSession - current client session {@see org.keycloak.models.ClientSessionModel}\n+ * authenticationSession - current client session {@see org.keycloak.sessions.AuthenticationSessionModel}\n* LOG - current logger {@see org.jboss.logging.Logger}\n*\n* You one can extract current http request headers via:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/scripts/client-session-test.js",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/scripts/client-session-test.js",
"diff": "@@ -2,17 +2,17 @@ AuthenticationFlowError = Java.type(\"org.keycloak.authentication.AuthenticationF\nfunction authenticate(context) {\n- if (clientSession.getRealm().getName() != \"${realm}\") {\n+ if (authenticationSession.getRealm().getName() != \"${realm}\") {\ncontext.failure(AuthenticationFlowError.INVALID_CLIENT_SESSION);\nreturn;\n}\n- if (clientSession.getClient().getClientId() != \"${clientId}\") {\n+ if (authenticationSession.getClient().getClientId() != \"${clientId}\") {\ncontext.failure(AuthenticationFlowError.UNKNOWN_CLIENT);\nreturn;\n}\n- if (clientSession.getProtocol() != \"${authMethod}\") {\n+ if (authenticationSession.getProtocol() != \"${authMethod}\") {\ncontext.failure(AuthenticationFlowError.INVALID_CLIENT_SESSION);\nreturn;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4975 Use authenticationSession binding name in ScriptBasedAuthenticator
We now use authenticationSession instead of clientSession to reflect
the renaming of ClientSessionModel to AuthenticationSessionModel.
Note that this is a breaking change which needs to be mentioned in
the upgrade notes! |
339,473 | 29.05.2017 15:57:25 | -7,200 | af6f617e0e18ae30ebbf88a5a1ed1d50a575250d | Can not run tests against PNC build | [
{
"change_type": "MODIFY",
"old_path": "integration/client-cli/client-registration-cli/pom.xml",
"new_path": "integration/client-cli/client-registration-cli/pom.xml",
"diff": "<build>\n<plugins>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-deploy-plugin</artifactId>\n- <configuration>\n- <skip>true</skip>\n- </configuration>\n- </plugin>\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-shade-plugin</artifactId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4974 Can not run tests against PNC build |
339,281 | 29.05.2017 14:38:32 | -7,200 | 8f1938c28d56db1ea04d4a2bceef1e56ede1c9a8 | Role based permission test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestCacheResource.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestCacheResource.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.testsuite.rest.resource;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n+import javax.ws.rs.Consumes;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\n@@ -70,4 +71,10 @@ public class TestCacheResource {\nreturn cache.size();\n}\n+ @GET\n+ @Path(\"/clear\")\n+ @Consumes(MediaType.TEXT_PLAIN)\n+ public void clear() {\n+ cache.clear();\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingCacheResource.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingCacheResource.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.client.resources;\nimport java.util.Set;\n+import javax.ws.rs.Consumes;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\n@@ -48,4 +49,8 @@ public interface TestingCacheResource {\n@Produces(MediaType.APPLICATION_JSON)\nint size();\n+ @GET\n+ @Path(\"/clear\")\n+ @Consumes(MediaType.TEXT_PLAIN)\n+ void clear();\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/ExportAuthorizationSettingsTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.admin.client.authorization;\n+\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+import javax.ws.rs.core.Response;\n+import javax.ws.rs.core.Response.Status;\n+import org.junit.Ignore;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.AuthorizationResource;\n+import org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.representations.idm.authorization.PolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\n+import org.keycloak.representations.idm.authorization.ResourceRepresentation;\n+import org.keycloak.representations.idm.authorization.ResourceServerRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.util.ClientBuilder;\n+\n+/**\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Vlasta Ramik</a>\n+ */\n+public class ExportAuthorizationSettingsTest extends AbstractAuthorizationTest {\n+\n+ //KEYCLOAK-4341\n+ @Test\n+ public void testResourceBasedPermission() throws Exception {\n+ String permissionName = \"resource-based-permission\";\n+\n+ ClientResource clientResource = getClientResource();\n+\n+ enableAuthorizationServices();\n+ AuthorizationResource authorizationResource = clientResource.authorization();\n+\n+ //get Default Resource\n+ List<ResourceRepresentation> resources = authorizationResource.resources().findByName(\"Default Resource\");\n+ Assert.assertTrue(resources.size() == 1);\n+ ResourceRepresentation resource = resources.get(0);\n+\n+ //get Default Policy\n+ PolicyRepresentation policy = authorizationResource.policies().findByName(\"Default Policy\");\n+\n+ //create Resource-based permission and add default policy/resource\n+ ResourcePermissionRepresentation permission = new ResourcePermissionRepresentation();\n+ permission.setName(permissionName);\n+ permission.addPolicy(policy.getId());\n+ permission.addResource(resource.getId());\n+ Response create = authorizationResource.permissions().resource().create(permission);\n+ try {\n+ Assert.assertEquals(Status.CREATED, create.getStatusInfo());\n+ } finally {\n+ create.close();\n+ }\n+\n+ //export authorization settings\n+ ResourceServerRepresentation exportSettings = authorizationResource.exportSettings();\n+\n+ //check exported settings contains both resources/applyPolicies\n+ boolean found = false;\n+ for (PolicyRepresentation p : exportSettings.getPolicies()) {\n+ if (p.getName().equals(permissionName)) {\n+ found = true;\n+ Assert.assertEquals(\"[\\\"Default Resource\\\"]\", p.getConfig().get(\"resources\"));\n+ Assert.assertEquals(\"[\\\"Default Policy\\\"]\", p.getConfig().get(\"applyPolicies\"));\n+ }\n+ }\n+ Assert.assertTrue(\"Permission \\\"role-based-permission\\\" was not found.\", found);\n+ }\n+\n+ //KEYCLOAK-4340\n+ @Test\n+ public void testRoleBasedPolicy() {\n+ ClientResource clientResource = getClientResource();\n+\n+ enableAuthorizationServices();\n+ AuthorizationResource authorizationResource = clientResource.authorization();\n+\n+ ClientRepresentation account = testRealmResource().clients().findByClientId(\"account\").get(0);\n+ RoleRepresentation role = testRealmResource().clients().get(account.getId()).roles().get(\"view-profile\").toRepresentation();\n+\n+ PolicyRepresentation policy = new PolicyRepresentation();\n+ policy.setName(\"role-based-policy\");\n+ policy.setType(\"role\");\n+ Map<String, String> config = new HashMap<>();\n+ config.put(\"roles\", \"[{\\\"id\\\":\\\"\" + role.getId() +\"\\\"}]\");\n+ policy.setConfig(config);\n+ Response create = authorizationResource.policies().create(policy);\n+ try {\n+ Assert.assertEquals(Status.CREATED, create.getStatusInfo());\n+ } finally {\n+ create.close();\n+ }\n+\n+ //this call was messing up with DB, see KEYCLOAK-4340\n+ authorizationResource.exportSettings();\n+\n+ //this call failed with NPE\n+ authorizationResource.exportSettings();\n+ }\n+\n+\n+ //KEYCLOAK-4983\n+ @Test\n+ @Ignore\n+ public void testRoleBasedPolicyWithMultipleRoles() {\n+ ClientResource clientResource = getClientResource();\n+\n+ enableAuthorizationServices();\n+ AuthorizationResource authorizationResource = clientResource.authorization();\n+\n+ testRealmResource().clients().create(ClientBuilder.create().clientId(\"test-client-1\").defaultRoles(\"client-role\").build()).close();\n+ testRealmResource().clients().create(ClientBuilder.create().clientId(\"test-client-2\").defaultRoles(\"client-role\").build()).close();\n+\n+ ClientRepresentation client1 = getClientByClientId(\"test-client-1\");\n+ ClientRepresentation client2 = getClientByClientId(\"test-client-2\");\n+\n+ RoleRepresentation role1 = testRealmResource().clients().get(client1.getId()).roles().get(\"client-role\").toRepresentation();\n+ RoleRepresentation role2 = testRealmResource().clients().get(client2.getId()).roles().get(\"client-role\").toRepresentation();\n+\n+ PolicyRepresentation policy = new PolicyRepresentation();\n+ policy.setName(\"role-based-policy\");\n+ policy.setType(\"role\");\n+ Map<String, String> config = new HashMap<>();\n+ config.put(\"roles\", \"[{\\\"id\\\":\\\"\" + role1.getId() +\"\\\"},{\\\"id\\\":\\\"\" + role2.getId() +\"\\\"}]\");\n+ policy.setConfig(config);\n+ Response create = authorizationResource.policies().create(policy);\n+ try {\n+ Assert.assertEquals(Status.CREATED, create.getStatusInfo());\n+ } finally {\n+ create.close();\n+ }\n+\n+ //export authorization settings\n+ ResourceServerRepresentation exportSettings = authorizationResource.exportSettings();\n+\n+ //delete test-resource-server client\n+ testRealmResource().clients().get(clientResource.toRepresentation().getId()).remove();\n+\n+ //clear cache\n+ testRealmResource().clearRealmCache();\n+ //workaround for the fact that clearing realm cache doesn't clear authz cache\n+ testingClient.testing(\"test\").cache(\"authorization\").clear();\n+\n+ //create new client\n+ ClientRepresentation client = ClientBuilder.create()\n+ .clientId(RESOURCE_SERVER_CLIENT_ID)\n+ .authorizationServicesEnabled(true)\n+ .serviceAccountsEnabled(true)\n+ .build();\n+ testRealmResource().clients().create(client).close();\n+\n+ //import exported settings\n+ AuthorizationResource authorization = testRealmResource().clients().get(getClientByClientId(RESOURCE_SERVER_CLIENT_ID).getId()).authorization();\n+ authorization.importSettings(exportSettings);\n+\n+ //check imported settings - TODO\n+ PolicyRepresentation result = authorization.policies().findByName(\"role-based-policy\");\n+ Map<String, String> config1 = result.getConfig();\n+ ResourceServerRepresentation settings = authorization.getSettings();\n+ System.out.println(\"\");\n+ }\n+\n+ private ClientRepresentation getClientByClientId(String clientId) {\n+ List<ClientRepresentation> findByClientId = testRealmResource().clients().findByClientId(clientId);\n+ Assert.assertTrue(findByClientId.size() == 1);\n+ return findByClientId.get(0);\n+ }\n+}\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4481 Role based permission test |
339,444 | 01.06.2017 12:05:02 | -7,200 | 7d017b4edff33ad017256a6f6c0eb7b65c8d5855 | Easy Spring security annotation | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/KeycloakConfiguration.java",
"diff": "+package org.keycloak.adapters.springsecurity;\n+\n+import org.springframework.context.annotation.ComponentScan;\n+import org.springframework.context.annotation.Configuration;\n+import org.springframework.security.config.annotation.web.configuration.EnableWebSecurity;\n+\n+import java.lang.annotation.Retention;\n+import java.lang.annotation.Target;\n+\n+import static java.lang.annotation.ElementType.TYPE;\n+import static java.lang.annotation.RetentionPolicy.RUNTIME;\n+\n+/**\n+ * Add this annotation to a class that extends {@code KeycloakWebSecurityConfigurerAdapter} to provide\n+ * a keycloak based Spring security configuration.\n+ *\n+ */\n+@Retention(value = RUNTIME)\n+@Target(value = { TYPE })\n+@Configuration\n+@ComponentScan(basePackageClasses = KeycloakSecurityComponents.class)\n+@EnableWebSecurity\n+public @interface KeycloakConfiguration {\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Easy Spring security annotation |
339,444 | 01.06.2017 14:35:12 | -7,200 | 4d5e03049eb7067551580bbc4ef872b51a7ba5e1 | provide a custom KeycloakConfigResolver instance for servlet filter. | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/servlet-filter/src/main/java/org/keycloak/adapters/servlet/KeycloakOIDCFilter.java",
"new_path": "adapters/oidc/servlet-filter/src/main/java/org/keycloak/adapters/servlet/KeycloakOIDCFilter.java",
"diff": "@@ -54,24 +54,51 @@ import java.util.regex.Pattern;\n*/\npublic class KeycloakOIDCFilter implements Filter {\n+ private final static Logger log = Logger.getLogger(\"\" + KeycloakOIDCFilter.class);\n+\npublic static final String SKIP_PATTERN_PARAM = \"keycloak.config.skipPattern\";\n+ public static final String CONFIG_RESOLVER_PARAM = \"keycloak.config.resolver\";\n+\n+ public static final String CONFIG_FILE_PARAM = \"keycloak.config.file\";\n+\n+ public static final String CONFIG_PATH_PARAM = \"keycloak.config.path\";\n+\nprotected AdapterDeploymentContext deploymentContext;\n+\nprotected SessionIdMapper idMapper = new InMemorySessionIdMapper();\n+\nprotected NodesRegistrationManagement nodesRegistrationManagement;\n+\nprotected Pattern skipPattern;\n- private final static Logger log = Logger.getLogger(\"\"+KeycloakOIDCFilter.class);\n+ private final KeycloakConfigResolver definedconfigResolver;\n+\n+ /**\n+ * Constructor that can be used to define a {@code KeycloakConfigResolver} that will be used at initialization to\n+ * provide the {@code KeycloakDeployment}.\n+ * @param definedconfigResolver the resolver\n+ */\n+ public KeycloakOIDCFilter(KeycloakConfigResolver definedconfigResolver) {\n+ this.definedconfigResolver = definedconfigResolver;\n+ }\n+\n+ public KeycloakOIDCFilter() {\n+ this(null);\n+ }\n@Override\npublic void init(final FilterConfig filterConfig) throws ServletException {\n-\nString skipPatternDefinition = filterConfig.getInitParameter(SKIP_PATTERN_PARAM);\nif (skipPatternDefinition != null) {\nskipPattern = Pattern.compile(skipPatternDefinition, Pattern.DOTALL);\n}\n- String configResolverClass = filterConfig.getInitParameter(\"keycloak.config.resolver\");\n+ if (definedconfigResolver != null) {\n+ deploymentContext = new AdapterDeploymentContext(definedconfigResolver);\n+ log.log(Level.INFO, \"Using {0} to resolve Keycloak configuration on a per-request basis.\", definedconfigResolver.getClass());\n+ } else {\n+ String configResolverClass = filterConfig.getInitParameter(CONFIG_RESOLVER_PARAM);\nif (configResolverClass != null) {\ntry {\nKeycloakConfigResolver configResolver = (KeycloakConfigResolver) getClass().getClassLoader().loadClass(configResolverClass).newInstance();\n@@ -82,7 +109,7 @@ public class KeycloakOIDCFilter implements Filter {\ndeploymentContext = new AdapterDeploymentContext(new KeycloakDeployment());\n}\n} else {\n- String fp = filterConfig.getInitParameter(\"keycloak.config.file\");\n+ String fp = filterConfig.getInitParameter(CONFIG_FILE_PARAM);\nInputStream is = null;\nif (fp != null) {\ntry {\n@@ -92,7 +119,7 @@ public class KeycloakOIDCFilter implements Filter {\n}\n} else {\nString path = \"/WEB-INF/keycloak.json\";\n- String pathParam = filterConfig.getInitParameter(\"keycloak.config.path\");\n+ String pathParam = filterConfig.getInitParameter(CONFIG_PATH_PARAM);\nif (pathParam != null) path = pathParam;\nis = filterConfig.getServletContext().getResourceAsStream(path);\n}\n@@ -100,26 +127,23 @@ public class KeycloakOIDCFilter implements Filter {\ndeploymentContext = new AdapterDeploymentContext(kd);\nlog.fine(\"Keycloak is using a per-deployment configuration.\");\n}\n+ }\nfilterConfig.getServletContext().setAttribute(AdapterDeploymentContext.class.getName(), deploymentContext);\nnodesRegistrationManagement = new NodesRegistrationManagement();\n}\nprivate KeycloakDeployment createKeycloakDeploymentFrom(InputStream is) {\n-\nif (is == null) {\nlog.fine(\"No adapter configuration. Keycloak is unconfigured and will deny all requests.\");\nreturn new KeycloakDeployment();\n}\n-\nreturn KeycloakDeploymentBuilder.build(is);\n}\n@Override\npublic void doFilter(ServletRequest req, ServletResponse res, FilterChain chain) throws IOException, ServletException {\n-\nlog.fine(\"Keycloak OIDC Filter\");\n- //System.err.println(\"Keycloak OIDC Filter: \" + ((HttpServletRequest)req).getRequestURL().toString());\nHttpServletRequest request = (HttpServletRequest) req;\nHttpServletResponse response = (HttpServletResponse) res;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | provide a custom KeycloakConfigResolver instance for servlet filter. |
339,209 | 12.05.2017 18:20:53 | 21,600 | bed6f96fc64f6d2b471191cca8f8e75d6395ef94 | Change required actions UI to uncheck and disable the default checkbox when the enable checkbox is not checked. The API will continue to silently drop actions that are not enabled for the realm. | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/authentication/RequiredActions.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/authentication/RequiredActions.java",
"diff": "@@ -85,4 +85,60 @@ public class RequiredActions extends Authentication {\npublic void setUpdateProfileDefaultAction(boolean value) {\nsetRequiredActionDefaultValue(UPDATE_PROFILE, value);\n}\n+\n+ private boolean getRequiredActionValue(String id) {\n+ WaitUtils.waitUntilElement(requiredActionTable).is().present();\n+\n+ WebElement checkbox = requiredActionTable.findElement(By.id(id));\n+\n+ return checkbox.isSelected();\n+ }\n+\n+ private boolean getRequiredActionEnabledValue(String id) {\n+ return getRequiredActionValue(id + ENABLED);\n+ }\n+\n+ private boolean getRequiredActionDefaultValue(String id) {\n+ return getRequiredActionValue(id + DEFAULT);\n+ }\n+\n+ public boolean getTermsAndConditionEnabled() {\n+ return getRequiredActionEnabledValue(TERMS_AND_CONDITIONS);\n+ }\n+\n+ public boolean getTermsAndConditionDefaultAction() {\n+ return getRequiredActionDefaultValue(TERMS_AND_CONDITIONS);\n+ }\n+\n+ public boolean getVerifyEmailEnabled() {\n+ return getRequiredActionEnabledValue(VERIFY_EMAIL);\n+ }\n+\n+ public boolean getVerifyEmailDefaultAction() {\n+ return getRequiredActionDefaultValue(VERIFY_EMAIL);\n+ }\n+\n+ public boolean getUpdatePasswordEnabled() {\n+ return getRequiredActionEnabledValue(UPDATE_PASSWORD);\n+ }\n+\n+ public boolean getUpdatePasswordDefaultAction() {\n+ return getRequiredActionDefaultValue(UPDATE_PASSWORD);\n+ }\n+\n+ public boolean getConfigureTotpEnabled() {\n+ return getRequiredActionEnabledValue(CONFIGURE_TOTP);\n+ }\n+\n+ public boolean getConfigureTotpDefaultAction() {\n+ return getRequiredActionDefaultValue(CONFIGURE_TOTP);\n+ }\n+\n+ public boolean getUpdateProfileEnabled() {\n+ return getRequiredActionEnabledValue(UPDATE_PROFILE);\n+ }\n+\n+ public boolean getUpdateProfileDefaultAction() {\n+ return getRequiredActionDefaultValue(UPDATE_PROFILE);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authentication/RequiredActionsTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authentication/RequiredActionsTest.java",
"diff": "@@ -21,8 +21,11 @@ import org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.auth.page.login.Registration;\nimport org.keycloak.testsuite.console.AbstractConsoleTest;\n+import org.keycloak.testsuite.console.page.AdminConsoleRealm;\nimport org.keycloak.testsuite.console.page.authentication.RequiredActions;\nimport org.keycloak.testsuite.console.page.realm.LoginSettings;\nimport org.openqa.selenium.By;\n@@ -71,6 +74,52 @@ public class RequiredActionsTest extends AbstractConsoleTest {\ndriver.findElement(By.xpath(\"//div[@id='kc-header-wrapper' and text()[contains(.,'Terms and Conditions')]]\"));\n}\n+ @Test\n+ public void defaultCheckboxUncheckableWhenEnabledIsFalse() {\n+ requiredActionsPage.setTermsAndConditionEnabled(false);\n+ Assert.assertFalse(requiredActionsPage.getTermsAndConditionEnabled());\n+ requiredActionsPage.setTermsAndConditionDefaultAction(true);\n+ Assert.assertFalse(requiredActionsPage.getTermsAndConditionDefaultAction());\n+ }\n+\n+ @Test\n+ public void defaultCheckboxUncheckedWhenEnabledBecomesFalse() {\n+ requiredActionsPage.setTermsAndConditionEnabled(true);\n+ Assert.assertTrue(requiredActionsPage.getTermsAndConditionEnabled());\n+ requiredActionsPage.setTermsAndConditionDefaultAction(true);\n+ Assert.assertTrue(requiredActionsPage.getTermsAndConditionDefaultAction());\n+ requiredActionsPage.setTermsAndConditionEnabled(false);\n+ Assert.assertFalse(requiredActionsPage.getTermsAndConditionEnabled());\n+ Assert.assertFalse(requiredActionsPage.getTermsAndConditionDefaultAction());\n+ assertAlertSuccess();\n+ }\n+\n+ @Test\n+ public void defaultCheckboxKeepsValueWhenEnabledIsToggled() {\n+ requiredActionsPage.setTermsAndConditionEnabled(true);\n+ requiredActionsPage.setTermsAndConditionDefaultAction(false);\n+ Assert.assertTrue(requiredActionsPage.getTermsAndConditionEnabled());\n+ Assert.assertFalse(requiredActionsPage.getTermsAndConditionDefaultAction());\n+ requiredActionsPage.setTermsAndConditionEnabled(false);\n+ Assert.assertFalse(requiredActionsPage.getTermsAndConditionEnabled());\n+ Assert.assertFalse(requiredActionsPage.getTermsAndConditionDefaultAction());\n+ requiredActionsPage.setTermsAndConditionEnabled(true);\n+ Assert.assertTrue(requiredActionsPage.getTermsAndConditionEnabled());\n+ Assert.assertFalse(requiredActionsPage.getTermsAndConditionDefaultAction());\n+\n+ requiredActionsPage.setTermsAndConditionDefaultAction(true);\n+ Assert.assertTrue(requiredActionsPage.getTermsAndConditionEnabled());\n+ Assert.assertTrue(requiredActionsPage.getTermsAndConditionDefaultAction());\n+ requiredActionsPage.setTermsAndConditionEnabled(false);\n+ Assert.assertFalse(requiredActionsPage.getTermsAndConditionEnabled());\n+ Assert.assertFalse(requiredActionsPage.getTermsAndConditionDefaultAction());\n+ requiredActionsPage.setTermsAndConditionEnabled(true);\n+ Assert.assertTrue(requiredActionsPage.getTermsAndConditionEnabled());\n+ Assert.assertTrue(requiredActionsPage.getTermsAndConditionDefaultAction());\n+\n+ assertAlertSuccess();\n+ }\n+\n@Test\npublic void configureTotpDefaultActionTest() {\nrequiredActionsPage.setConfigureTotpDefaultAction(true);\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/required-actions.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/required-actions.html",
"diff": "<tr ng-repeat=\"requiredAction in requiredActions | orderBy : 'name'\" data-ng-show=\"requiredActions.length > 0\">\n<td>{{requiredAction.name}}</td>\n<td><input type=\"checkbox\" ng-model=\"requiredAction.enabled\" ng-change=\"updateRequiredAction(requiredAction)\" id=\"{{requiredAction.alias}}.enabled\"></td>\n- <td><input type=\"checkbox\" ng-model=\"requiredAction.defaultAction\" ng-change=\"updateRequiredAction(requiredAction)\" id=\"{{requiredAction.alias}}.defaultAction\"></td>\n+ <td><input type=\"checkbox\" ng-model=\"requiredAction.defaultAction\" ng-change=\"updateRequiredAction(requiredAction)\" ng-disabled=\"!requiredAction.enabled\" ng-checked=\"requiredAction.enabled && requiredAction.defaultAction\" id=\"{{requiredAction.alias}}.defaultAction\"></td>\n</tr>\n<tr data-ng-show=\"requiredActions.length == 0\">\n<td>{{:: 'no-required-actions-configured' | translate}}</td>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4752 Change required actions UI to uncheck and disable the default checkbox when the enable checkbox is not checked. The API will continue to silently drop actions that are not enabled for the realm. |
339,562 | 07.05.2017 23:07:32 | -7,200 | 241c58dd61254c0cb56e6222bcc4fa5cb8c73b72 | Add unit tests related to signatures, check that a signature is present when want assertion signing. | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/DocumentUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/DocumentUtil.java",
"diff": "@@ -52,6 +52,7 @@ import java.io.InputStream;\nimport java.io.Reader;\nimport java.io.StringReader;\nimport java.io.StringWriter;\n+import java.util.Objects;\n/**\n* Utility dealing with DOM\n@@ -554,4 +555,33 @@ public class DocumentUtil {\nreturn documentBuilderFactory;\n}\n+\n+ /**\n+ * Get a (direct) child {@linkplain Element} from the parent {@linkplain Element}.\n+ *\n+ * @param parent parent element\n+ * @param targetNamespace namespace URI\n+ * @param targetLocalName local name\n+ * @return a child element matching the target namespace and localname, where {@linkplain Element#getParentNode()} is the parent input parameter\n+ * @return\n+ */\n+\n+ public static Element getDirectChildElement(Element parent, String targetNamespace, String targetLocalName) {\n+ Node child = parent.getFirstChild();\n+\n+ while(child != null) {\n+ if(child instanceof Element) {\n+ Element childElement = (Element)child;\n+\n+ String ns = childElement.getNamespaceURI();\n+ String localName = childElement.getLocalName();\n+\n+ if(Objects.equals(targetNamespace, ns) && Objects.equals(targetLocalName, localName)) {\n+ return childElement;\n+ }\n+ }\n+ child = child.getNextSibling();\n+ }\n+ return null;\n+ }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/sig/SAML2Signature.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/sig/SAML2Signature.java",
"diff": "@@ -49,8 +49,6 @@ public class SAML2Signature {\nprivate static final PicketLinkLogger logger = PicketLinkLoggerFactory.getLogger();\n- private static final String ID_ATTRIBUTE_NAME = \"ID\";\n-\nprivate String signatureMethod = SignatureMethod.RSA_SHA1;\nprivate String digestMethod = DigestMethod.SHA1;\n@@ -156,7 +154,7 @@ public class SAML2Signature {\n*/\npublic void signSAMLDocument(Document samlDocument, String keyName, KeyPair keypair, String canonicalizationMethodType) throws ProcessingException {\n// Get the ID from the root\n- String id = samlDocument.getDocumentElement().getAttribute(ID_ATTRIBUTE_NAME);\n+ String id = samlDocument.getDocumentElement().getAttribute(JBossSAMLConstants.ID.get());\ntry {\nsign(samlDocument, id, keyName, keypair, canonicalizationMethodType);\n} catch (ParserConfigurationException | GeneralSecurityException | MarshalException | XMLSignatureException e) {\n@@ -210,18 +208,20 @@ public class SAML2Signature {\n*\n* @param document SAML document to have its ID attribute configured.\n*/\n- private void configureIdAttribute(Document document) {\n+ public static void configureIdAttribute(Document document) {\n// Estabilish the IDness of the ID attribute.\n- document.getDocumentElement().setIdAttribute(ID_ATTRIBUTE_NAME, true);\n+ configureIdAttribute(document.getDocumentElement());\nNodeList nodes = document.getElementsByTagNameNS(JBossSAMLURIConstants.ASSERTION_NSURI.get(),\nJBossSAMLConstants.ASSERTION.get());\nfor (int i = 0; i < nodes.getLength(); i++) {\n- Node n = nodes.item(i);\n- if (n instanceof Element) {\n- ((Element) n).setIdAttribute(ID_ATTRIBUTE_NAME, true);\n+ configureIdAttribute((Element) nodes.item(i));\n}\n}\n+\n+ public static void configureIdAttribute(Element element) {\n+ element.setIdAttribute(JBossSAMLConstants.ID.get(), true);\n}\n+\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtil.java",
"diff": "@@ -49,11 +49,12 @@ import org.keycloak.saml.processing.core.parsers.saml.SAMLParser;\nimport org.keycloak.saml.processing.core.saml.v2.writers.SAMLAssertionWriter;\nimport org.keycloak.saml.processing.core.util.JAXPValidationUtil;\nimport org.keycloak.saml.processing.core.util.XMLEncryptionUtil;\n-\n+import org.keycloak.saml.processing.core.util.XMLSignatureUtil;\nimport org.w3c.dom.Document;\nimport org.w3c.dom.Element;\nimport org.w3c.dom.Node;\n+import javax.xml.crypto.dsig.XMLSignature;\nimport javax.xml.datatype.XMLGregorianCalendar;\nimport javax.xml.namespace.QName;\nimport java.io.ByteArrayInputStream;\n@@ -267,20 +268,34 @@ public class AssertionUtil {\n}\n/**\n- * Given an assertion element, validate the signature\n+ * Given an {@linkplain Element}, validate the Signature direct child element\n*\n- * @param assertionElement\n+ * @param element parent {@linkplain Element}\n* @param publicKey the {@link PublicKey}\n*\n- * @return\n+ * @return true if signature is present and valid\n*/\n- public static boolean isSignatureValid(Element assertionElement, PublicKey publicKey) {\n+ public static boolean isSignatureValid(Element element, PublicKey publicKey) {\n+ return isSignatureValid(element, new HardcodedKeyLocator(publicKey));\n+ }\n+\n+ /**\n+ * Given an {@linkplain Element}, validate the Signature direct child element\n+ *\n+ * @param element parent {@linkplain Element}\n+ * @param keyLocator the {@link KeyLocator}\n+ *\n+ * @return true if signature is present and valid\n+ */\n+\n+ public static boolean isSignatureValid(Element element, KeyLocator keyLocator) {\ntry {\n- Document doc = DocumentUtil.createDocument();\n- Node n = doc.importNode(assertionElement, true);\n- doc.appendChild(n);\n+ SAML2Signature.configureIdAttribute(element);\n- return new SAML2Signature().validate(doc, new HardcodedKeyLocator(publicKey));\n+ Element signature = getSignature(element);\n+ if(signature != null) {\n+ return XMLSignatureUtil.validateSingleNode(signature, keyLocator);\n+ }\n} catch (Exception e) {\nlogger.signatureAssertionValidationError(e);\n}\n@@ -288,19 +303,19 @@ public class AssertionUtil {\n}\n/**\n- * Given an assertion element, validate the signature.\n+ *\n+ * Given an {@linkplain Element}, check if there is a Signature direct child element\n+ *\n+ * @param element parent {@linkplain Element}\n+ * @return true if signature is present\n*/\n- public static boolean isSignatureValid(Element assertionElement, KeyLocator keyLocator) {\n- try {\n- Document doc = DocumentUtil.createDocument();\n- Node n = doc.importNode(assertionElement, true);\n- doc.appendChild(n);\n- return new SAML2Signature().validate(doc, keyLocator);\n- } catch (Exception e) {\n- logger.signatureAssertionValidationError(e);\n+ public static boolean isSignedElement(Element element) {\n+ return getSignature(element) != null;\n}\n- return false;\n+\n+ protected static Element getSignature(Element element) {\n+ return DocumentUtil.getDirectChildElement(element, XMLSignature.XMLNS, \"Signature\");\n}\n/**\n@@ -570,8 +585,8 @@ public class AssertionUtil {\n/**\n* This method modifies the given responseType, and replaces the encrypted assertion with a decrypted version.\n- *\n- * It returns the assertion element as it was decrypted. This can be used in sginature verification.\n+ * @param responseType a response containg an encrypted assertion\n+ * @return the assertion element as it was decrypted. This can be used in signature verification.\n*/\npublic static Element decryptAssertion(ResponseType responseType, PrivateKey privateKey) throws ParsingException, ProcessingException, ConfigurationException {\nSAML2Response saml2Response = new SAML2Response();\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/XMLSignatureUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/XMLSignatureUtil.java",
"diff": "@@ -468,7 +468,7 @@ public class XMLSignatureUtil {\nreturn true;\n}\n- private static boolean validateSingleNode(Node signatureNode, final KeyLocator locator) throws MarshalException, XMLSignatureException {\n+ public static boolean validateSingleNode(Node signatureNode, final KeyLocator locator) throws MarshalException, XMLSignatureException {\nKeySelectorUtilizingKeyNameHint sel = new KeySelectorUtilizingKeyNameHint(locator);\ntry {\nif (validateUsingKeySelector(signatureNode, sel)) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtilTest.java",
"diff": "+package org.keycloak.saml.processing.core.saml.v2.util;\n+\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+\n+import java.io.ByteArrayInputStream;\n+import java.io.InputStream;\n+import java.security.cert.X509Certificate;\n+\n+import org.bouncycastle.util.Arrays;\n+import org.junit.Test;\n+import org.keycloak.common.util.Base64;\n+import org.keycloak.common.util.DerUtils;\n+import org.w3c.dom.Document;\n+import org.w3c.dom.Element;\n+\n+public class AssertionUtilTest {\n+\n+ private static final String PRIVATE_KEY = \"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\";\n+\n+ /**\n+ * The public certificate that corresponds to {@link #PRIVATE_KEY}.\n+ */\n+ private static final String PUBLIC_CERT = \"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\";\n+\n+ @Test\n+ public void testSaml20Signed() throws Exception {\n+\n+ X509Certificate decodeCertificate = DerUtils.decodeCertificate(new ByteArrayInputStream(Base64.decode(PUBLIC_CERT)));\n+\n+ try (InputStream st = AssertionUtilTest.class.getResourceAsStream(\"saml20-signed-response.xml\")) {\n+ Document document = DocumentUtil.getDocument(st);\n+\n+ Element assertion = DocumentUtil.getDirectChildElement(document.getDocumentElement(), \"urn:oasis:names:tc:SAML:2.0:assertion\", \"Assertion\");\n+\n+ assertTrue(AssertionUtil.isSignatureValid(assertion, decodeCertificate.getPublicKey()));\n+\n+ // test manipulation of signature\n+ Element signatureElement = AssertionUtil.getSignature(assertion);\n+ byte[] validSignature = Base64.decode(signatureElement.getTextContent());\n+\n+ // change the signature value slightly\n+ byte[] invalidSignature = Arrays.clone(validSignature);\n+ invalidSignature[0] ^= invalidSignature[0];\n+ signatureElement.setTextContent(Base64.encodeBytes(invalidSignature));\n+\n+ // check that signature now is invalid\n+ assertFalse(AssertionUtil.isSignatureValid(document.getDocumentElement(), decodeCertificate.getPublicKey()));\n+\n+ // restore valid signature, but remove Signature element, check that still invalid\n+ signatureElement.setTextContent(Base64.encodeBytes(validSignature));\n+\n+ assertion.removeChild(signatureElement);\n+ assertFalse(AssertionUtil.isSignatureValid(document.getDocumentElement(), decodeCertificate.getPublicKey()));\n+ }\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/saml/v2/util/saml20-signed-response.xml",
"diff": "+<samlp:Response xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\" xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\" Destination=\"http://localhost:8080/auth/realms/saml-broker-authentication-realm/broker/saml-identity-provider/endpoint\" ID=\"ID_9aca1381-6265-434c-98a5-d89236d32ea0\" InResponseTo=\"ID_2d81575a-0bde-488a-b69d-0b78c0fcf521\" IssueInstant=\"2017-05-04T22:18:13.550Z\" Version=\"2.0\"><saml:Issuer>http://localhost:8080/auth/realms/saml-broker-realm</saml:Issuer><samlp:Status><samlp:StatusCode Value=\"urn:oasis:names:tc:SAML:2.0:status:Success\"/></samlp:Status><saml:Assertion xmlns=\"urn:oasis:names:tc:SAML:2.0:assertion\" ID=\"ID_e9d22a60-7954-48b2-ad97-700d70e332f5\" IssueInstant=\"2017-05-04T22:18:13.546Z\" Version=\"2.0\"><saml:Issuer>http://localhost:8080/auth/realms/saml-broker-realm</saml:Issuer><dsig:Signature xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\"><dsig:SignedInfo><dsig:CanonicalizationMethod Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\"/><dsig:SignatureMethod Algorithm=\"http://www.w3.org/2001/04/xmldsig-more#rsa-sha256\"/><dsig:Reference URI=\"#ID_e9d22a60-7954-48b2-ad97-700d70e332f5\"><dsig:Transforms><dsig:Transform Algorithm=\"http://www.w3.org/2000/09/xmldsig#enveloped-signature\"/><dsig:Transform Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\"/></dsig:Transforms><dsig:DigestMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#sha256\"/><dsig:DigestValue>cCSNXxLmu411weW1kRpie4C9yaBg2In6V4oEuqya0Eo=</dsig:DigestValue></dsig:Reference></dsig:SignedInfo><dsig:SignatureValue>Qe6ZqgSwFH31UTu+zHqr1/UsafH0luxP5OH/cqyHm07Kf/Fp/fm9mnHJ0kGoUn0SUo7xWvwy8AzUfPXWMYS3kDyhUsPzgz0CnCzzfTz3koKFczgyIQ8sokIDv0cTp3z1qCUVWV0CEPzhtWlaIus2W89TEi/h9KjYrkeGl3+cpm8BPEAt4EP8Oht5czK2haIfPMDUm5Y7uw/FCSsvSfFyrlJ0jR/YMeP9PP0InYYegI9QQgvXKRm6DZSNZgKYFpprc12v6vv/zTaMm5fbuuy1wNDuDTB8EF6K1yrq21DatJXUKE1oOMBrkOvbFJNtgHlQviz1OssAqzHlf0NQPIAEig==</dsig:SignatureValue><dsig:KeyInfo><dsig:KeyName>IzH2UxfMxovYTEHn4Bh-EAj-Zrvldukl_5Snu0RA0B8</dsig:KeyName><dsig:X509Data><dsig:X509Certificate>MIICsTCCAZkCBgFb1GERYzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDDBFzYW1sLWJyb2tlci1yZWFsbTAeFw0xNzA1MDQxNjUxMjJaFw0yNzA1MDQxNjUzMDJaMBwxGjAYBgNVBAMMEXNhbWwtYnJva2VyLXJlYWxtMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAgj8r0029eL0jJKXv6XbNj+QqsZO25HhZ0IjTEtb8mfh0tju/X8c6dXgILh5wU7OF00U+0mSYSE/+rrYKmY5g4oCleTe1+abavATP1tamtXGAUYqdutaXPrVn9yMsCWEPchSPZlEGq5iBJdA+xh9ejUmZJYXmln26HUVWq71/jC9GpjbRmFQ37f0X7WJoGyiqyttfKkKfUeBmRbX/0P0Zm6DVze8HjCDVPBllZE0a3HCgSF0rp0+s1xn7o91qdWKVattAVsGNjjDPz/sgwHOyyhDtSyajwXU+K/QUZ9pV4moGtwC9uIEymTylP7bu7qnxXIhfouEa+fEjAzTs0HJ5JQIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCBuWKmcVPX4sZtpvBp8BgQwH51l5tKPuQq66/4JH40hzkrLOGcVEOafIsGoOWi8HsZWZu+APwhSrnRNd7yMV+NJyw5W1DKjhdUPWnzPNy+UMAcoUBFhXDIWog0qxgGvTdoe1lfHryUQt1cd95SFVIerJA93nFbSOoMB+N7TmfQm+sNu2pJ2tr6mx3wGCXMnWf29gwhCI3wV19hh4KugnMIEStjvQoRyh2yna64BrR3eaUyhU/Bdrq2VXLNU/9WXg9gbRLUEWkMUPKOeQ5cGCgc4JFyFXRo5ExkzmvP9vwBRtjQulk5QKqfYo251mKvTQgO7K8d4CzVS/4+bpgKvZAM</dsig:X509Certificate></dsig:X509Data><dsig:KeyValue><dsig:RSAKeyValue><dsig:Modulus>gj8r0029eL0jJKXv6XbNj+QqsZO25HhZ0IjTEtb8mfh0tju/X8c6dXgILh5wU7OF00U+0mSYSE/+rrYKmY5g4oCleTe1+abavATP1tamtXGAUYqdutaXPrVn9yMsCWEPchSPZlEGq5iBJdA+xh9ejUmZJYXmln26HUVWq71/jC9GpjbRmFQ37f0X7WJoGyiqyttfKkKfUeBmRbX/0P0Zm6DVze8HjCDVPBllZE0a3HCgSF0rp0+s1xn7o91qdWKVattAVsGNjjDPz/sgwHOyyhDtSyajwXU+K/QUZ9pV4moGtwC9uIEymTylP7bu7qnxXIhfouEa+fEjAzTs0HJ5JQ==</dsig:Modulus><dsig:Exponent>AQAB</dsig:Exponent></dsig:RSAKeyValue></dsig:KeyValue></dsig:KeyInfo></dsig:Signature><saml:Subject><saml:NameID Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\">G-ebb3a66f-686f-4bb9-8a8b-20b566ca747b</saml:NameID><saml:SubjectConfirmation Method=\"urn:oasis:names:tc:SAML:2.0:cm:bearer\"><saml:SubjectConfirmationData InResponseTo=\"ID_2d81575a-0bde-488a-b69d-0b78c0fcf521\" NotOnOrAfter=\"2017-05-04T22:23:11.546Z\" Recipient=\"http://localhost:8080/auth/realms/saml-broker-authentication-realm/broker/saml-identity-provider/endpoint\"/></saml:SubjectConfirmation></saml:Subject><saml:Conditions NotBefore=\"2017-05-04T22:18:11.546Z\" NotOnOrAfter=\"2017-05-04T22:19:11.546Z\"><saml:AudienceRestriction><saml:Audience>http://localhost:8080/auth/realms/saml-broker-authentication-realm</saml:Audience></saml:AudienceRestriction></saml:Conditions><saml:AuthnStatement AuthnInstant=\"2017-05-04T22:18:13.551Z\" SessionIndex=\"c0cc880f-83d7-461b-b299-9fb3354f598c\"><saml:AuthnContext><saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified</saml:AuthnContextClassRef></saml:AuthnContext></saml:AuthnStatement><saml:AttributeStatement><saml:Attribute Name=\"Role\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\"><saml:AttributeValue xmlns:xs=\"http://www.w3.org/2001/XMLSchema\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">manager</saml:AttributeValue></saml:Attribute><saml:Attribute Name=\"Role\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\"><saml:AttributeValue xmlns:xs=\"http://www.w3.org/2001/XMLSchema\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">user</saml:AttributeValue></saml:Attribute></saml:AttributeStatement></saml:Assertion></samlp:Response>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"diff": "@@ -371,14 +371,14 @@ public class SAMLEndpoint {\nassertionElement = DocumentUtil.getElement(holder.getSamlDocument(), new QName(JBossSAMLConstants.ASSERTION.get()));\n}\n- if (config.isWantAssertionsSigned() && config.isValidateSignature()) {\n- if (!AssertionUtil.isSignatureValid(assertionElement, getIDPKeyLocator())) {\n+ boolean signed = AssertionUtil.isSignedElement(assertionElement);\n+ if ((config.isWantAssertionsSigned() && !signed)\n+ || (signed && config.isValidateSignature() && !AssertionUtil.isSignatureValid(assertionElement, getIDPKeyLocator()))) {\nlogger.error(\"validation failed\");\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\nevent.error(Errors.INVALID_SIGNATURE);\nreturn ErrorPage.error(session, Messages.INVALID_REQUESTER);\n}\n- }\nAssertionType assertion = responseType.getAssertions().get(0).getAssertion();\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedDocumentOnlyBrokerTest.java",
"diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.arquillian.SuiteContext;\n+\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.*;\n+\n+public class KcSamlSignedDocumentOnlyBrokerTest extends KcSamlBrokerTest {\n+\n+ public static class KcSamlSignedBrokerConfiguration extends KcSamlBrokerConfiguration {\n+\n+ @Override\n+ public RealmRepresentation createProviderRealm() {\n+ RealmRepresentation realm = super.createProviderRealm();\n+\n+ realm.setPublicKey(REALM_PUBLIC_KEY);\n+ realm.setPrivateKey(REALM_PRIVATE_KEY);\n+\n+ return realm;\n+ }\n+\n+ @Override\n+ public RealmRepresentation createConsumerRealm() {\n+ RealmRepresentation realm = super.createConsumerRealm();\n+\n+ realm.setPublicKey(REALM_PUBLIC_KEY);\n+ realm.setPrivateKey(REALM_PRIVATE_KEY);\n+\n+ return realm;\n+ }\n+\n+ @Override\n+ public List<ClientRepresentation> createProviderClients(SuiteContext suiteContext) {\n+ List<ClientRepresentation> clientRepresentationList = super.createProviderClients(suiteContext);\n+\n+ for (ClientRepresentation client : clientRepresentationList) {\n+ client.setClientAuthenticatorType(\"client-secret\");\n+ client.setSurrogateAuthRequired(false);\n+\n+ Map<String, String> attributes = client.getAttributes();\n+ if (attributes == null) {\n+ attributes = new HashMap<>();\n+ client.setAttributes(attributes);\n+ }\n+\n+ attributes.put(\"saml.assertion.signature\", \"false\");\n+ attributes.put(\"saml.server.signature\", \"true\");\n+ attributes.put(\"saml.client.signature\", \"true\");\n+ attributes.put(\"saml.signature.algorithm\", \"RSA_SHA256\");\n+ attributes.put(\"saml.signing.private.key\", IDP_SAML_SIGN_KEY);\n+ attributes.put(\"saml.signing.certificate\", IDP_SAML_SIGN_CERT);\n+ }\n+\n+ return clientRepresentationList;\n+ }\n+\n+ @Override\n+ public IdentityProviderRepresentation setUpIdentityProvider(SuiteContext suiteContext) {\n+ IdentityProviderRepresentation result = super.setUpIdentityProvider(suiteContext);\n+\n+ Map<String, String> config = result.getConfig();\n+\n+ config.put(\"validateSignature\", \"true\");\n+ config.put(\"wantAssertionsSigned\", \"false\");\n+ config.put(\"wantAuthnRequestsSigned\", \"true\");\n+ config.put(\"signingCertificate\", IDP_SAML_SIGN_CERT);\n+\n+ return result;\n+ }\n+ }\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return KcSamlSignedBrokerConfiguration.INSTANCE;\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add unit tests related to signatures, check that a signature is present when want assertion signing. |
339,309 | 02.06.2017 15:49:20 | 14,400 | a41d282e926633d69616912374651c87d54aefb5 | client permission tests | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientsResource.java",
"diff": "@@ -203,11 +203,12 @@ public class ClientsResource {\n*/\n@Path(\"{id}\")\npublic ClientResource getClient(final @PathParam(\"id\") String id) {\n- auth.clients().requireList();\nClientModel clientModel = realm.getClientById(id);\nif (clientModel == null) {\n- throw new NotFoundException(\"Could not find client\");\n+ // we do this to make sure somebody can't phish ids\n+ if (!auth.clients().canList()) throw new NotFoundException(\"Could not find client\");\n+ else throw new ForbiddenException();\n}\nsession.getContext().setClient(clientModel);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java",
"diff": "@@ -192,11 +192,11 @@ public class UsersResource {\n*/\n@Path(\"{id}\")\npublic UserResource user(final @PathParam(\"id\") String id) {\n- auth.users().requireQuery();\n-\nUserModel user = session.users().getUserById(id, realm);\nif (user == null) {\n- throw new NotFoundException(\"User not found\");\n+ // we do this to make sure somebody can't phish ids\n+ if (auth.users().canQuery()) throw new NotFoundException(\"User not found\");\n+ else throw new ForbiddenException();\n}\nUserResource resource = new UserResource(realm, user, auth, adminEvent);\nResteasyProviderFactory.getInstance().injectProperties(resource);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/ClientPermissionEvaluator.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/ClientPermissionEvaluator.java",
"diff": "@@ -67,4 +67,10 @@ public interface ClientPermissionEvaluator {\nboolean canView(ClientTemplateModel template);\nvoid requireView(ClientTemplateModel template);\n+\n+ boolean canMapRoles(ClientModel client);\n+\n+ boolean canMapCompositeRoles(ClientModel client);\n+\n+ boolean canMapClientScopeRoles(ClientModel client);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/ClientPermissionManagement.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/ClientPermissionManagement.java",
"diff": "*/\npackage org.keycloak.services.resources.admin.permissions;\n+import org.keycloak.authorization.model.Policy;\n+import org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.models.ClientModel;\n/**\n@@ -23,7 +25,13 @@ import org.keycloak.models.ClientModel;\n* @version $Revision: 1 $\n*/\npublic interface ClientPermissionManagement {\n+ public static final String MAP_ROLES_SCOPE = \"map-roles\";\n+\nboolean isPermissionsEnabled(ClientModel client);\nvoid setPermissionsEnabled(ClientModel client, boolean enable);\n+\n+ Policy mapRolesPermission(ClientModel client);\n+\n+ ResourceServer resourceServer(ClientModel client);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/ClientPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/ClientPermissions.java",
"diff": "@@ -55,7 +55,7 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\n}\nprivate String getResourceName(ClientModel client) {\n- return \"group.resource.\" + client.getId();\n+ return \"client.resource.\" + client.getId();\n}\nprivate String getManagePermissionName(ClientModel client) {\n@@ -64,25 +64,50 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nprivate String getViewPermissionName(ClientModel client) {\nreturn \"view.permission.client.\" + client.getId();\n}\n+ private String getMapRolesPermissionName(ClientModel client) {\n+ return MAP_ROLES_SCOPE + \".permission.client.\" + client.getId();\n+ }\n+ private String getMapRoleClientScopePermissionName(ClientModel client) {\n+ return RolePermissionManagement.MAP_ROLE_CLIENT_SCOPE_SCOPE + \".permission.client.\" + client.getId();\n+ }\n+ private String getMapRoleCompositePermissionName(ClientModel client) {\n+ return RolePermissionManagement.MAP_ROLE_COMPOSITE_SCOPE + \".permission.client.\" + client.getId();\n+ }\nprivate void initialize(ClientModel client) {\nResourceServer server = root.findOrCreateResourceServer(client);\nScope manageScope = manageScope(server);\nif (manageScope == null) {\n- authz.getStoreFactory().getScopeStore().create(AdminPermissionManagement.MANAGE_SCOPE, server);\n+ manageScope = authz.getStoreFactory().getScopeStore().create(AdminPermissionManagement.MANAGE_SCOPE, server);\n}\nScope viewScope = viewScope(server);\n- if (manageScope == null) {\n- authz.getStoreFactory().getScopeStore().create(AdminPermissionManagement.VIEW_SCOPE, server);\n+ if (viewScope == null) {\n+ viewScope = authz.getStoreFactory().getScopeStore().create(AdminPermissionManagement.VIEW_SCOPE, server);\n+ }\n+ Scope mapRoleScope = mapRolesScope(server);\n+ if (mapRoleScope == null) {\n+ mapRoleScope = authz.getStoreFactory().getScopeStore().create(MAP_ROLES_SCOPE, server);\n+ }\n+ Scope mapRoleClientScope = mapRoleClientScope(server);\n+ if (mapRoleClientScope == null) {\n+ mapRoleClientScope = authz.getStoreFactory().getScopeStore().create(RolePermissionManagement.MAP_ROLE_CLIENT_SCOPE_SCOPE, server);\n+ }\n+ Scope mapRoleCompositeScope = mapRoleCompositeScope(server);\n+ if (mapRoleCompositeScope == null) {\n+ mapRoleCompositeScope = authz.getStoreFactory().getScopeStore().create(RolePermissionManagement.MAP_ROLE_COMPOSITE_SCOPE, server);\n}\nString resourceName = getResourceName(client);\nResource resource = authz.getStoreFactory().getResourceStore().findByName(resourceName, server.getId());\nif (resource == null) {\nresource = authz.getStoreFactory().getResourceStore().create(resourceName, server, server.getClientId());\n+ resource.setType(\"Client\");\nSet<Scope> scopeset = new HashSet<>();\nscopeset.add(manageScope);\nscopeset.add(viewScope);\n+ scopeset.add(mapRoleScope);\n+ scopeset.add(mapRoleClientScope);\n+ scopeset.add(mapRoleCompositeScope);\nresource.updateScopes(scopeset);\n}\nString managePermissionName = getManagePermissionName(client);\n@@ -99,26 +124,46 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nPolicy viewClientsPolicy = root.roles().rolePolicy(server, role);\nHelper.addScopePermission(authz, server, viewPermissionName, resource, viewScope, viewClientsPolicy);\n}\n+ String mapRolePermissionName = getMapRolesPermissionName(client);\n+ Policy mapRolePermission = authz.getStoreFactory().getPolicyStore().findByName(mapRolePermissionName, server.getId());\n+ if (mapRolePermission == null) {\n+ Helper.addEmptyScopePermission(authz, server, mapRolePermissionName, resource, mapRoleScope);\n+ }\n+ String mapRoleClientScopePermissionName = getMapRoleClientScopePermissionName(client);\n+ Policy mapRoleClientScopePermission = authz.getStoreFactory().getPolicyStore().findByName(mapRoleClientScopePermissionName, server.getId());\n+ if (mapRoleClientScopePermission == null) {\n+ Helper.addEmptyScopePermission(authz, server, mapRoleClientScopePermissionName, resource, mapRoleClientScope);\n+ }\n+ String mapRoleCompositePermissionName = getMapRoleCompositePermissionName(client);\n+ Policy mapRoleCompositePermission = authz.getStoreFactory().getPolicyStore().findByName(mapRoleCompositePermissionName, server.getId());\n+ if (mapRoleCompositePermission == null) {\n+ Helper.addEmptyScopePermission(authz, server, mapRoleCompositePermissionName, resource, mapRoleCompositeScope);\n+ }\n}\n- private void deletePermissions(ClientModel client) {\n- ResourceServer server = authz.getStoreFactory().getResourceServerStore().findByClient(client.getId());\n- if (server == null) return;\n- Policy managePermission = authz.getStoreFactory().getPolicyStore().findByName(getManagePermissionName(client), server.getId());\n- if (managePermission != null) {\n- authz.getStoreFactory().getPolicyStore().delete(managePermission.getId());\n+ private void deletePolicy(String name, ClientModel client, ResourceServer server) {\n+ Policy policy = authz.getStoreFactory().getPolicyStore().findByName(getViewPermissionName(client), server.getId());\n+ if (policy != null) {\n+ authz.getStoreFactory().getPolicyStore().delete(policy.getId());\n}\n- Policy viewPermission = authz.getStoreFactory().getPolicyStore().findByName(getViewPermissionName(client), server.getId());\n- if (viewPermission != null) {\n- authz.getStoreFactory().getPolicyStore().delete(viewPermission.getId());\n+\n}\n+\n+ private void deletePermissions(ClientModel client) {\n+ ResourceServer server = resourceServer(client);\n+ if (server == null) return;\n+ deletePolicy(getManagePermissionName(client), client, server);\n+ deletePolicy(getViewPermissionName(client), client, server);\n+ deletePolicy(getMapRolesPermissionName(client), client, server);\n+ deletePolicy(getMapRoleClientScopePermissionName(client), client, server);\n+ deletePolicy(getMapRoleCompositePermissionName(client), client, server);\nResource resource = authz.getStoreFactory().getResourceStore().findByName(getResourceName(client), server.getId());;\nif (resource != null) authz.getStoreFactory().getResourceStore().delete(resource.getId());\n}\n@Override\npublic boolean isPermissionsEnabled(ClientModel client) {\n- ResourceServer server = authz.getStoreFactory().getResourceServerStore().findByClient(client.getId());\n+ ResourceServer server = resourceServer(client);\nif (server == null) return false;\nreturn authz.getStoreFactory().getResourceStore().findByName(getResourceName(client), server.getId()) != null;\n@@ -142,6 +187,15 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nprivate Scope viewScope(ResourceServer server) {\nreturn authz.getStoreFactory().getScopeStore().findByName(AdminPermissionManagement.VIEW_SCOPE, server.getId());\n}\n+ private Scope mapRolesScope(ResourceServer server) {\n+ return authz.getStoreFactory().getScopeStore().findByName(MAP_ROLES_SCOPE, server.getId());\n+ }\n+ private Scope mapRoleClientScope(ResourceServer server) {\n+ return authz.getStoreFactory().getScopeStore().findByName(RolePermissionManagement.MAP_ROLE_CLIENT_SCOPE_SCOPE, server.getId());\n+ }\n+ private Scope mapRoleCompositeScope(ResourceServer server) {\n+ return authz.getStoreFactory().getScopeStore().findByName(RolePermissionManagement.MAP_ROLE_COMPOSITE_SCOPE, server.getId());\n+ }\n@Override\npublic boolean canList() {\n@@ -202,7 +256,7 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nreturn canManage();\n}\n- ResourceServer server = authz.getStoreFactory().getResourceServerStore().findByClient(client.getId());\n+ ResourceServer server = resourceServer(client);\nif (server == null) return canManage();\nResource resource = authz.getStoreFactory().getResourceStore().findByName(getResourceName(client), server.getId());\n@@ -236,7 +290,7 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nreturn canView();\n}\n- ResourceServer server = authz.getStoreFactory().getResourceServerStore().findByClient(client.getId());\n+ ResourceServer server = resourceServer(client);\nif (server == null) return canView();\nResource resource = authz.getStoreFactory().getResourceStore().findByName(getResourceName(client), server.getId());\n@@ -312,4 +366,85 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nthrow new ForbiddenException();\n}\n}\n+\n+ @Override\n+ public boolean canMapRoles(ClientModel client) {\n+ ResourceServer server = resourceServer(client);\n+ if (server == null) return false;\n+\n+ Resource resource = authz.getStoreFactory().getResourceStore().findByName(getResourceName(client), server.getId());\n+ if (resource == null) return false;\n+\n+ Policy policy = authz.getStoreFactory().getPolicyStore().findByName(getMapRolesPermissionName(client), server.getId());\n+ if (policy == null) {\n+ return false;\n+ }\n+\n+ Set<Policy> associatedPolicies = policy.getAssociatedPolicies();\n+ // if no policies attached to permission then just do default behavior\n+ if (associatedPolicies == null || associatedPolicies.isEmpty()) {\n+ return false;\n+ }\n+\n+ Scope scope = mapRolesScope(server);\n+ return root.evaluatePermission(resource, scope, server);\n+ }\n+\n+ @Override\n+ public Policy mapRolesPermission(ClientModel client) {\n+ ResourceServer server = resourceServer(client);\n+ if (server == null) return null;\n+ return authz.getStoreFactory().getPolicyStore().findByName(getMapRolesPermissionName(client), server.getId());\n+ }\n+\n+ @Override\n+ public ResourceServer resourceServer(ClientModel client) {\n+ return authz.getStoreFactory().getResourceServerStore().findByClient(client.getId());\n+ }\n+\n+ @Override\n+ public boolean canMapCompositeRoles(ClientModel client) {\n+ ResourceServer server = resourceServer(client);\n+ if (server == null) return false;\n+\n+ Resource resource = authz.getStoreFactory().getResourceStore().findByName(getResourceName(client), server.getId());\n+ if (resource == null) return false;\n+\n+ Policy policy = authz.getStoreFactory().getPolicyStore().findByName(getMapRoleCompositePermissionName(client), server.getId());\n+ if (policy == null) {\n+ return false;\n+ }\n+\n+ Set<Policy> associatedPolicies = policy.getAssociatedPolicies();\n+ // if no policies attached to permission then just do default behavior\n+ if (associatedPolicies == null || associatedPolicies.isEmpty()) {\n+ return false;\n+ }\n+\n+ Scope scope = mapRoleCompositeScope(server);\n+ return root.evaluatePermission(resource, scope, server);\n+ }\n+ @Override\n+ public boolean canMapClientScopeRoles(ClientModel client) {\n+ ResourceServer server = resourceServer(client);\n+ if (server == null) return false;\n+\n+ Resource resource = authz.getStoreFactory().getResourceStore().findByName(getResourceName(client), server.getId());\n+ if (resource == null) return false;\n+\n+ Policy policy = authz.getStoreFactory().getPolicyStore().findByName(getMapRoleClientScopePermissionName(client), server.getId());\n+ if (policy == null) {\n+ return false;\n+ }\n+\n+ Set<Policy> associatedPolicies = policy.getAssociatedPolicies();\n+ // if no policies attached to permission then just do default behavior\n+ if (associatedPolicies == null || associatedPolicies.isEmpty()) {\n+ return false;\n+ }\n+\n+ Scope scope = mapRoleClientScope(server);\n+ return root.evaluatePermission(resource, scope, server);\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/RolePermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/RolePermissions.java",
"diff": "@@ -143,6 +143,9 @@ class RolePermissions implements RolePermissionEvaluator, RolePermissionManageme\nif (!root.isAdminSameRealm()) {\nreturn root.users().canManage();\n}\n+ if (role.getContainer() instanceof ClientModel) {\n+ if (root.clients().canMapRoles((ClientModel)role.getContainer())) return true;\n+ }\nif (!isPermissionsEnabled(role)){\nreturn root.users().canManage();\n}\n@@ -216,6 +219,9 @@ class RolePermissions implements RolePermissionEvaluator, RolePermissionManageme\nif (!root.isAdminSameRealm()) {\nreturn canManage(role);\n}\n+ if (role.getContainer() instanceof ClientModel) {\n+ if (root.clients().canMapCompositeRoles((ClientModel)role.getContainer())) return true;\n+ }\nif (!isPermissionsEnabled(role)){\nreturn canManage(role);\n}\n@@ -245,6 +251,9 @@ class RolePermissions implements RolePermissionEvaluator, RolePermissionManageme\nif (!root.isAdminSameRealm()) {\nreturn root.clients().canManage();\n}\n+ if (role.getContainer() instanceof ClientModel) {\n+ if (root.clients().canMapClientScopeRoles((ClientModel)role.getContainer())) return true;\n+ }\nif (!isPermissionsEnabled(role)){\nreturn root.clients().canManage();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissionEvaluator.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissionEvaluator.java",
"diff": "@@ -34,6 +34,10 @@ public interface UserPermissionEvaluator {\nvoid requireQuery();\n+ boolean canQuery(UserModel user);\n+\n+ void requireQuery(UserModel user);\n+\nboolean canView();\nboolean canView(UserModel user);\nvoid requireView(UserModel user);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java",
"diff": "@@ -291,6 +291,19 @@ class UserPermissions implements UserPermissionEvaluator, UserPermissionManageme\n}\n}\n+ @Override\n+ public boolean canQuery(UserModel user) {\n+ return canView(user);\n+ }\n+\n+ @Override\n+ public void requireQuery(UserModel user) {\n+ if (!canQuery(user)) {\n+ throw new ForbiddenException();\n+ }\n+\n+ }\n+\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java",
"diff": "@@ -114,6 +114,9 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\n{\npermissions.groups().setPermissionsEnabled(group, true);\n}\n+ {\n+ permissions.clients().setPermissionsEnabled(client1, true);\n+ }\n}\n@@ -156,12 +159,6 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nUserModel user1 = session.users().addUser(realm, \"user1\");\nuser1.setEnabled(true);\n- UserModel user2 = session.users().addUser(realm, \"user2\");\n- user2.setEnabled(true);\n- UserModel user3 = session.users().addUser(realm, \"user3\");\n- user3.setEnabled(true);\n- UserModel user4 = session.users().addUser(realm, \"user4\");\n- user4.setEnabled(true);\n// group management\nAdminPermissionManagement permissions = AdminPermissions.management(session, realm);\n@@ -188,6 +185,17 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nPolicy groupManagerPermission = permissions.groups().manageMembersPermission(group);\ngroupManagerPermission.addAssociatedPolicy(groupManagerPolicy);\n+ UserModel clientMapper = session.users().addUser(realm, \"clientMapper\");\n+ clientMapper.setEnabled(true);\n+ clientMapper.grantRole(managerRole);\n+ session.userCredentialManager().updateCredential(realm, clientMapper, UserCredentialModel.password(\"password\"));\n+ Policy clientMapperPolicy = permissions.clients().mapRolesPermission(client);\n+ UserPolicyRepresentation userRep = new UserPolicyRepresentation();\n+ userRep.setName(\"userClientMapper\");\n+ userRep.addUser(\"clientMapper\");\n+ Policy userPolicy = permissions.authz().getStoreFactory().getPolicyStore().create(userRep, permissions.clients().resourceServer(client));\n+ clientMapperPolicy.addAssociatedPolicy(userPolicy);\n+\n@@ -254,6 +262,17 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nAssert.assertFalse(permissionsForAdmin.roles().canMapRole(realmRole2));\n}\n+ // test client.mapRoles\n+ {\n+ UserModel admin = session.users().getUserByUsername(\"clientMapper\", realm);\n+ AdminPermissionEvaluator permissionsForAdmin = AdminPermissions.evaluator(session, realm, realm, admin);\n+ UserModel user = session.users().getUserByUsername(\"authorized\", realm);\n+ Assert.assertTrue(permissionsForAdmin.users().canManage(user));\n+ Assert.assertFalse(permissionsForAdmin.roles().canMapRole(realmRole));\n+ Assert.assertTrue(permissionsForAdmin.roles().canMapRole(clientRole));\n+ Assert.assertFalse(permissionsForAdmin.roles().canMapRole(realmRole2));\n+\n+ }\n}\n@@ -283,9 +302,7 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\ntestingClient.server().run(FineGrainAdminUnitTest::setupUsers);\nUserRepresentation user1 = adminClient.realm(TEST).users().search(\"user1\").get(0);\n- UserRepresentation user2 = adminClient.realm(TEST).users().search(\"user2\").get(0);\n- UserRepresentation user3 = adminClient.realm(TEST).users().search(\"user3\").get(0);\n- UserRepresentation user4 = adminClient.realm(TEST).users().search(\"user4\").get(0);\n+ UserRepresentation groupMember = adminClient.realm(TEST).users().search(\"groupMember\").get(0);\nRoleRepresentation realmRole = adminClient.realm(TEST).roles().get(\"realm-role\").toRepresentation();\nList<RoleRepresentation> realmRoleSet = new LinkedList<>();\nrealmRoleSet.add(realmRole);\n@@ -373,6 +390,61 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\n}\n}\n+ {\n+ Keycloak realmClient = AdminClientUtil.createAdminClient(suiteContext.isAdapterCompatTesting(),\n+ TEST, \"groupManager\", \"password\", Constants.ADMIN_CLI_CLIENT_ID, null);\n+ List<RoleRepresentation> roles = null;\n+ realmClient.realm(TEST).users().get(groupMember.getId()).roles().clientLevel(client.getId()).add(clientRoleSet);\n+ roles = realmClient.realm(TEST).users().get(user1.getId()).roles().clientLevel(client.getId()).listAll();\n+ Assert.assertTrue(roles.stream().anyMatch((r) -> {\n+ return r.getName().equals(\"client-role\");\n+ }));\n+ realmClient.realm(TEST).users().get(user1.getId()).roles().clientLevel(client.getId()).remove(clientRoleSet);\n+\n+ roles = realmClient.realm(TEST).users().get(user1.getId()).roles().realmLevel().listAvailable();\n+ Assert.assertEquals(roles.size(), 1);\n+ realmClient.realm(TEST).users().get(user1.getId()).roles().realmLevel().add(realmRoleSet);\n+ realmClient.realm(TEST).users().get(user1.getId()).roles().realmLevel().remove(realmRoleSet);\n+ try {\n+ realmClient.realm(TEST).users().get(user1.getId()).roles().realmLevel().add(realmRole2Set);\n+ Assert.fail(\"should fail with forbidden exception\");\n+ } catch (ClientErrorException e) {\n+ Assert.assertEquals(e.getResponse().getStatus(), 403);\n+\n+ }\n+ try {\n+ realmClient.realm(TEST).users().get(user1.getId()).roles().realmLevel().add(realmRoleSet);\n+ Assert.fail(\"should fail with forbidden exception\");\n+ } catch (ClientErrorException e) {\n+ Assert.assertEquals(e.getResponse().getStatus(), 403);\n+\n+ }\n+\n+ }\n+\n+\n+ // test client.mapRoles\n+ {\n+ Keycloak realmClient = AdminClientUtil.createAdminClient(suiteContext.isAdapterCompatTesting(),\n+ TEST, \"clientMapper\", \"password\", Constants.ADMIN_CLI_CLIENT_ID, null);\n+ List<RoleRepresentation> roles = null;\n+ realmClient.realm(TEST).users().get(user1.getId()).roles().clientLevel(client.getId()).add(clientRoleSet);\n+ roles = realmClient.realm(TEST).users().get(user1.getId()).roles().clientLevel(client.getId()).listAll();\n+ Assert.assertTrue(roles.stream().anyMatch((r) -> {\n+ return r.getName().equals(\"client-role\");\n+ }));\n+ roles = realmClient.realm(TEST).users().get(user1.getId()).roles().realmLevel().listAvailable();\n+ Assert.assertTrue(roles.isEmpty());\n+ try {\n+ realmClient.realm(TEST).users().get(user1.getId()).roles().realmLevel().add(realmRoleSet);\n+ Assert.fail(\"should fail with forbidden exception\");\n+ } catch (ClientErrorException e) {\n+ Assert.assertEquals(e.getResponse().getStatus(), 403);\n+\n+ }\n+ }\n+\n+\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | client permission tests |
339,209 | 02.06.2017 09:02:03 | 21,600 | 5d88c2b8bef811fa5461c3875843c191c26cab27 | Update Encode class using latest resteasy. Use encodeQueryParamAsIs instead of encodeQueryParam when encoding key=value pairs for URI query sections. Also fix a few callers who were relying on the bad behaviour of queryParam. | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java",
"diff": "@@ -170,7 +170,7 @@ public class OAuthRequestAuthenticator {\nKeycloakUriBuilder redirectUriBuilder = deployment.getAuthUrl().clone()\n.queryParam(OAuth2Constants.RESPONSE_TYPE, OAuth2Constants.CODE)\n.queryParam(OAuth2Constants.CLIENT_ID, deployment.getResourceName())\n- .queryParam(OAuth2Constants.REDIRECT_URI, Encode.encodeQueryParamAsIs(url)) // Need to encode uri ourselves as queryParam() will not encode % characters.\n+ .queryParam(OAuth2Constants.REDIRECT_URI, url)\n.queryParam(OAuth2Constants.STATE, state)\n.queryParam(\"login\", \"true\");\nif(loginHint != null && loginHint.length() > 0){\n"
},
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/Encode.java",
"new_path": "common/src/main/java/org/keycloak/common/util/Encode.java",
"diff": "@@ -24,6 +24,7 @@ import java.nio.ByteBuffer;\nimport java.nio.charset.CharacterCodingException;\nimport java.nio.charset.Charset;\nimport java.nio.charset.CharsetDecoder;\n+import java.nio.charset.StandardCharsets;\nimport java.util.ArrayList;\nimport java.util.List;\nimport java.util.Map;\n@@ -36,7 +37,7 @@ import java.util.regex.Pattern;\n*/\npublic class Encode\n{\n- private static final String UTF_8 = \"UTF-8\";\n+ private static final String UTF_8 = StandardCharsets.UTF_8.name();\nprivate static final Pattern PARAM_REPLACEMENT = Pattern.compile(\"_resteasy_uri_parameter\");\n@@ -84,9 +85,7 @@ public class Encode\ncase '@':\ncontinue;\n}\n- StringBuffer sb = new StringBuffer();\n- sb.append((char) i);\n- pathEncoding[i] = URLEncoder.encode(sb.toString());\n+ pathEncoding[i] = URLEncoder.encode(String.valueOf((char) i));\n}\npathEncoding[' '] = \"%20\";\nSystem.arraycopy(pathEncoding, 0, matrixParameterEncoding, 0, pathEncoding.length);\n@@ -119,9 +118,7 @@ public class Encode\nqueryNameValueEncoding[i] = \"+\";\ncontinue;\n}\n- StringBuffer sb = new StringBuffer();\n- sb.append((char) i);\n- queryNameValueEncoding[i] = URLEncoder.encode(sb.toString());\n+ queryNameValueEncoding[i] = URLEncoder.encode(String.valueOf((char) i));\n}\n/*\n@@ -159,9 +156,7 @@ public class Encode\nqueryStringEncoding[i] = \"%20\";\ncontinue;\n}\n- StringBuffer sb = new StringBuffer();\n- sb.append((char) i);\n- queryStringEncoding[i] = URLEncoder.encode(sb.toString());\n+ queryStringEncoding[i] = URLEncoder.encode(String.valueOf((char) i));\n}\n}\n@@ -194,7 +189,7 @@ public class Encode\n*/\npublic static String encodeFragment(String value)\n{\n- return encodeValue(value, queryNameValueEncoding);\n+ return encodeValue(value, queryStringEncoding);\n}\n/**\n@@ -221,18 +216,19 @@ public class Encode\npublic static String decodePath(String path)\n{\nMatcher matcher = encodedCharsMulti.matcher(path);\n- StringBuffer buf = new StringBuffer();\n+ int start=0;\n+ StringBuilder builder = new StringBuilder();\nCharsetDecoder decoder = Charset.forName(UTF_8).newDecoder();\nwhile (matcher.find())\n{\n+ builder.append(path, start, matcher.start());\ndecoder.reset();\nString decoded = decodeBytes(matcher.group(1), decoder);\n- decoded = decoded.replace(\"\\\\\", \"\\\\\\\\\");\n- decoded = decoded.replace(\"$\", \"\\\\$\");\n- matcher.appendReplacement(buf, decoded);\n+ builder.append(decoded);\n+ start = matcher.end();\n}\n- matcher.appendTail(buf);\n- return buf.toString();\n+ builder.append(path, start, path.length());\n+ return builder.toString();\n}\nprivate static String decodeBytes(String enc, CharsetDecoder decoder)\n@@ -264,7 +260,7 @@ public class Encode\npublic static String encodeNonCodes(String string)\n{\nMatcher matcher = nonCodes.matcher(string);\n- StringBuffer buf = new StringBuffer();\n+ StringBuilder builder = new StringBuilder();\n// FYI: we do not use the no-arg matcher.find()\n@@ -276,29 +272,32 @@ public class Encode\nwhile (matcher.find(idx))\n{\nint start = matcher.start();\n- buf.append(string.substring(idx, start));\n- buf.append(\"%25\");\n+ builder.append(string.substring(idx, start));\n+ builder.append(\"%25\");\nidx = start + 1;\n}\n- buf.append(string.substring(idx));\n- return buf.toString();\n+ builder.append(string.substring(idx));\n+ return builder.toString();\n}\n- private static boolean savePathParams(String segment, StringBuffer newSegment, List<String> params)\n+ public static boolean savePathParams(String segment, StringBuilder newSegment, List<String> params)\n{\nboolean foundParam = false;\n// Regular expressions can have '{' and '}' characters. Replace them to do match\nsegment = PathHelper.replaceEnclosedCurlyBraces(segment);\nMatcher matcher = PathHelper.URI_TEMPLATE_PATTERN.matcher(segment);\n+ int start = 0;\nwhile (matcher.find())\n{\n+ newSegment.append(segment, start, matcher.start());\nfoundParam = true;\nString group = matcher.group();\n// Regular expressions can have '{' and '}' characters. Recover earlier replacement\nparams.add(PathHelper.recoverEnclosedCurlyBraces(group));\n- matcher.appendReplacement(newSegment, \"_resteasy_uri_parameter\");\n+ newSegment.append(\"_resteasy_uri_parameter\");\n+ start = matcher.end();\n}\n- matcher.appendTail(newSegment);\n+ newSegment.append(segment, start, segment.length());\nreturn foundParam;\n}\n@@ -309,11 +308,11 @@ public class Encode\n* @param encoding\n* @return\n*/\n- private static String encodeValue(String segment, String[] encoding)\n+ public static String encodeValue(String segment, String[] encoding)\n{\nArrayList<String> params = new ArrayList<String>();\nboolean foundParam = false;\n- StringBuffer newSegment = new StringBuffer();\n+ StringBuilder newSegment = new StringBuilder();\nif (savePathParams(segment, newSegment, params))\n{\nfoundParam = true;\n@@ -411,21 +410,21 @@ public class Encode\nreturn encodeFromArray(nameOrValue, queryNameValueEncoding, true);\n}\n- private static String encodeFromArray(String segment, String[] encodingMap, boolean encodePercent)\n+ protected static String encodeFromArray(String segment, String[] encodingMap, boolean encodePercent)\n{\n- StringBuffer result = new StringBuffer();\n+ StringBuilder result = new StringBuilder();\nfor (int i = 0; i < segment.length(); i++)\n{\n- if (!encodePercent && segment.charAt(i) == '%')\n+ char currentChar = segment.charAt(i);\n+ if (!encodePercent && currentChar == '%')\n{\n- result.append(segment.charAt(i));\n+ result.append(currentChar);\ncontinue;\n}\n- int idx = segment.charAt(i);\n- String encoding = encode(idx, encodingMap);\n+ String encoding = encode(currentChar, encodingMap);\nif (encoding == null)\n{\n- result.append(segment.charAt(i));\n+ result.append(currentChar);\n}\nelse\n{\n@@ -461,20 +460,20 @@ public class Encode\nreturn encoded;\n}\n- private static String pathParamReplacement(String segment, List<String> params)\n+ public static String pathParamReplacement(String segment, List<String> params)\n{\n- StringBuffer newSegment = new StringBuffer();\n+ StringBuilder newSegment = new StringBuilder();\nMatcher matcher = PARAM_REPLACEMENT.matcher(segment);\nint i = 0;\n+ int start = 0;\nwhile (matcher.find())\n{\n+ newSegment.append(segment, start, matcher.start());\nString replacement = params.get(i++);\n- // double encode slashes, so that slashes stay where they are\n- replacement = replacement.replace(\"\\\\\", \"\\\\\\\\\");\n- replacement = replacement.replace(\"$\", \"\\\\$\");\n- matcher.appendReplacement(newSegment, replacement);\n+ newSegment.append(replacement);\n+ start = matcher.end();\n}\n- matcher.appendTail(newSegment);\n+ newSegment.append(segment, start, segment.length());\nsegment = newSegment.toString();\nreturn segment;\n}\n@@ -506,6 +505,38 @@ public class Encode\nreturn decoded;\n}\n+ /**\n+ * decode an encoded map\n+ *\n+ * @param map\n+ * @param charset\n+ * @return\n+ */\n+ public static MultivaluedHashMap<String, String> decode(MultivaluedHashMap<String, String> map, String charset)\n+ {\n+ if (charset == null)\n+ {\n+ charset = UTF_8;\n+ }\n+ MultivaluedHashMap<String, String> decoded = new MultivaluedHashMap<String, String>();\n+ for (Map.Entry<String, List<String>> entry : map.entrySet())\n+ {\n+ List<String> values = entry.getValue();\n+ for (String value : values)\n+ {\n+ try\n+ {\n+ decoded.add(URLDecoder.decode(entry.getKey(), charset), URLDecoder.decode(value, charset));\n+ }\n+ catch (UnsupportedEncodingException e)\n+ {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+ }\n+ return decoded;\n+ }\n+\npublic static MultivaluedHashMap<String, String> encode(MultivaluedHashMap<String, String> map)\n{\nMultivaluedHashMap<String, String> decoded = new MultivaluedHashMap<String, String>();\n"
},
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/KeycloakUriBuilder.java",
"new_path": "common/src/main/java/org/keycloak/common/util/KeycloakUriBuilder.java",
"diff": "@@ -614,7 +614,7 @@ public class KeycloakUriBuilder {\nif (value == null) throw new IllegalArgumentException(\"A passed in value was null\");\nif (query == null) query = \"\";\nelse query += \"&\";\n- query += Encode.encodeQueryParam(name) + \"=\" + Encode.encodeQueryParam(value.toString());\n+ query += Encode.encodeQueryParamAsIs(name) + \"=\" + Encode.encodeQueryParamAsIs(value.toString());\n}\nreturn this;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/BaseSAML2BindingBuilder.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/BaseSAML2BindingBuilder.java",
"diff": "@@ -345,7 +345,7 @@ public class BaseSAML2BindingBuilder<T extends BaseSAML2BindingBuilder> {\nlogger.debugv(\"saml document: {0}\", documentAsString);\nbyte[] responseBytes = documentAsString.getBytes(GeneralConstants.SAML_CHARSET);\n- return RedirectBindingUtil.deflateBase64URLEncode(responseBytes);\n+ return RedirectBindingUtil.deflateBase64Encode(responseBytes);\n}\n@@ -370,7 +370,7 @@ public class BaseSAML2BindingBuilder<T extends BaseSAML2BindingBuilder> {\n} catch (InvalidKeyException | SignatureException e) {\nthrow new ProcessingException(e);\n}\n- String encodedSig = RedirectBindingUtil.base64URLEncode(sig);\n+ String encodedSig = RedirectBindingUtil.base64Encode(sig);\nbuilder.queryParam(GeneralConstants.SAML_SIGNATURE_REQUEST_KEY, encodedSig);\n}\nreturn builder.build();\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/web/util/RedirectBindingUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/web/util/RedirectBindingUtil.java",
"diff": "@@ -60,6 +60,19 @@ public class RedirectBindingUtil {\nreturn URLDecoder.decode(str, GeneralConstants.SAML_CHARSET_NAME);\n}\n+ /**\n+ * On the byte array, apply base64 encoding\n+ *\n+ * @param stringToEncode\n+ *\n+ * @return\n+ *\n+ * @throws IOException\n+ */\n+ public static String base64Encode(byte[] stringToEncode) throws IOException {\n+ return Base64.encodeBytes(stringToEncode, Base64.DONT_BREAK_LINES);\n+ }\n+\n/**\n* On the byte array, apply base64 encoding following by URL encoding\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/OIDCRedirectUriBuilder.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/OIDCRedirectUriBuilder.java",
"diff": "@@ -91,7 +91,7 @@ public abstract class OIDCRedirectUriBuilder {\n@Override\npublic OIDCRedirectUriBuilder addParam(String paramName, String paramValue) {\n- String param = paramName + \"=\" + Encode.encodeQueryParam(paramValue);\n+ String param = paramName + \"=\" + Encode.encodeQueryParamAsIs(paramValue);\nif (fragment == null) {\nfragment = new StringBuilder(param);\n} else {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthRedirectUriStateTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.oauth;\n+\n+import java.net.MalformedURLException;\n+import java.net.URL;\n+\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.protocol.oidc.utils.OIDCResponseType;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.util.OAuthClient;\n+\n+public class OAuthRedirectUriStateTest extends AbstractTestRealmKeycloakTest {\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ }\n+\n+ @Before\n+ public void clientConfiguration() {\n+ oauth.clientId(\"test-app\");\n+ oauth.responseType(OIDCResponseType.CODE);\n+ oauth.stateParamRandom();\n+ }\n+\n+ void assertStateReflected(String state) {\n+ oauth.stateParamHardcoded(state);\n+\n+ OAuthClient.AuthorizationEndpointResponse response = oauth.doLogin(\"test-user@localhost\", \"password\");\n+ Assert.assertNotNull(response.getCode());\n+\n+ URL url;\n+ try {\n+ url = new URL(driver.getCurrentUrl());\n+ } catch (MalformedURLException e) {\n+ throw new RuntimeException(e);\n+ }\n+ Assert.assertTrue(url.getQuery().contains(\"state=\" + state));\n+ }\n+\n+ @Test\n+ public void testSimpleStateParameter() {\n+ assertStateReflected(\"VeryLittleGravitasIndeed\");\n+ }\n+\n+ @Test\n+ public void testJsonStateParameter() {\n+ assertStateReflected(\"%7B%22csrf_token%22%3A%2B%22hlvZNIsWyqdkEhbjlQIia0ty2YY4TXat%22%2C%2B%22destination%22%3A%2B%22eyJhbGciOiJIUzI1NiJ9.Imh0dHA6Ly9sb2NhbGhvc3Q6NTAwMC9wcml2YXRlIg.T18WeIV29komDl8jav-3bSnUZDlMD8VOfIrd2ikP5zE%22%7D\");\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4758 Update Encode class using latest resteasy. Use encodeQueryParamAsIs instead of encodeQueryParam when encoding key=value pairs for URI query sections. Also fix a few callers who were relying on the bad behaviour of queryParam. |
339,474 | 06.06.2017 18:32:48 | -7,200 | c4da7637d6177d07e9a293656d8cfa7816da729e | groups pagination and group search | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupsResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupsResource.java",
"diff": "@@ -20,12 +20,7 @@ package org.keycloak.admin.client.resource;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.keycloak.representations.idm.GroupRepresentation;\n-import javax.ws.rs.Consumes;\n-import javax.ws.rs.GET;\n-import javax.ws.rs.POST;\n-import javax.ws.rs.Path;\n-import javax.ws.rs.PathParam;\n-import javax.ws.rs.Produces;\n+import javax.ws.rs.*;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\nimport java.util.List;\n@@ -35,11 +30,43 @@ import java.util.List;\n* @version $Revision: 1 $\n*/\npublic interface GroupsResource {\n+\n+ /**\n+ * Get all groups.\n+ * @return A list containing all groups.\n+ */\n@GET\n@NoCache\n@Produces(MediaType.APPLICATION_JSON)\nList<GroupRepresentation> groups();\n+ /**\n+ * Get groups by pagination params.\n+ * @param first index of the first element\n+ * @param max max number of occurrences\n+ * @return A list containing the slice of all groups.\n+ */\n+ @GET\n+ @NoCache\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ List<GroupRepresentation> groups(@QueryParam(\"first\") Integer first, @QueryParam(\"max\") Integer max);\n+\n+ /**\n+ * Get groups by pagination params.\n+ * @param search max number of occurrences\n+ * @param first index of the first element\n+ * @param max max number of occurrences\n+ * @return A list containing the slice of all groups.\n+ */\n+ @GET\n+ @NoCache\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ List<GroupRepresentation> groups(@QueryParam(\"search\") String search,\n+ @QueryParam(\"first\") Integer first,\n+ @QueryParam(\"max\") Integer max);\n+\n/**\n* create or add a top level realm groupSet or create child. This will update the group and set the parent if it exists. Create it and set the parent\n* if the group doesn't exist.\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"diff": "@@ -20,32 +20,12 @@ package org.keycloak.models.cache.infinispan;\nimport org.keycloak.Config;\nimport org.keycloak.common.enums.SslRequired;\nimport org.keycloak.component.ComponentModel;\n-import org.keycloak.models.AuthenticationExecutionModel;\n-import org.keycloak.models.AuthenticationFlowModel;\n-import org.keycloak.models.AuthenticatorConfigModel;\n-import org.keycloak.models.ClientModel;\n-import org.keycloak.models.ClientTemplateModel;\n-import org.keycloak.models.GroupModel;\n-import org.keycloak.models.IdentityProviderMapperModel;\n-import org.keycloak.models.IdentityProviderModel;\n-import org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.OTPPolicy;\n-import org.keycloak.models.PasswordPolicy;\n-import org.keycloak.models.RealmModel;\n-import org.keycloak.models.RequiredActionProviderModel;\n-import org.keycloak.models.RequiredCredentialModel;\n-import org.keycloak.models.RoleModel;\n+import org.keycloak.models.*;\nimport org.keycloak.models.cache.CachedRealmModel;\nimport org.keycloak.models.cache.infinispan.entities.CachedRealm;\nimport org.keycloak.storage.UserStorageProvider;\n-import java.util.ArrayList;\n-import java.util.Collections;\n-import java.util.HashSet;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Set;\n+import java.util.*;\nimport java.util.concurrent.ConcurrentHashMap;\n/**\n@@ -1225,6 +1205,16 @@ public class RealmAdapter implements CachedRealmModel {\nreturn cacheSession.getTopLevelGroups(this);\n}\n+ @Override\n+ public List<GroupModel> getTopLevelGroups(Integer first, Integer max) {\n+ return cacheSession.getTopLevelGroups(this, first, max);\n+ }\n+\n+ @Override\n+ public List<GroupModel> searchForGroupByName(String search, Integer first, Integer max) {\n+ return cacheSession.searchForGroupByName(this, search, first, max);\n+ }\n+\n@Override\npublic boolean removeGroup(GroupModel group) {\nreturn cacheSession.removeGroup(this, group);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java",
"diff": "@@ -19,50 +19,15 @@ package org.keycloak.models.cache.infinispan;\nimport org.jboss.logging.Logger;\nimport org.keycloak.cluster.ClusterProvider;\n-import org.keycloak.models.cache.infinispan.events.InvalidationEvent;\nimport org.keycloak.migration.MigrationModel;\n-import org.keycloak.models.ClientModel;\n-import org.keycloak.models.ClientTemplateModel;\n-import org.keycloak.models.GroupModel;\n-import org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.KeycloakTransaction;\n-import org.keycloak.models.RealmModel;\n-import org.keycloak.models.RealmProvider;\n-import org.keycloak.models.RoleModel;\n+import org.keycloak.models.*;\nimport org.keycloak.models.cache.CacheRealmProvider;\nimport org.keycloak.models.cache.CachedRealmModel;\n-import org.keycloak.models.cache.infinispan.entities.CachedClient;\n-import org.keycloak.models.cache.infinispan.entities.CachedClientRole;\n-import org.keycloak.models.cache.infinispan.entities.CachedClientTemplate;\n-import org.keycloak.models.cache.infinispan.entities.CachedGroup;\n-import org.keycloak.models.cache.infinispan.entities.CachedRealm;\n-import org.keycloak.models.cache.infinispan.entities.CachedRealmRole;\n-import org.keycloak.models.cache.infinispan.entities.CachedRole;\n-import org.keycloak.models.cache.infinispan.entities.ClientListQuery;\n-import org.keycloak.models.cache.infinispan.entities.GroupListQuery;\n-import org.keycloak.models.cache.infinispan.entities.RealmListQuery;\n-import org.keycloak.models.cache.infinispan.entities.RoleListQuery;\n-import org.keycloak.models.cache.infinispan.events.ClientAddedEvent;\n-import org.keycloak.models.cache.infinispan.events.ClientRemovedEvent;\n-import org.keycloak.models.cache.infinispan.events.ClientTemplateEvent;\n-import org.keycloak.models.cache.infinispan.events.ClientUpdatedEvent;\n-import org.keycloak.models.cache.infinispan.events.GroupAddedEvent;\n-import org.keycloak.models.cache.infinispan.events.GroupMovedEvent;\n-import org.keycloak.models.cache.infinispan.events.GroupRemovedEvent;\n-import org.keycloak.models.cache.infinispan.events.GroupUpdatedEvent;\n-import org.keycloak.models.cache.infinispan.events.RealmRemovedEvent;\n-import org.keycloak.models.cache.infinispan.events.RealmUpdatedEvent;\n-import org.keycloak.models.cache.infinispan.events.RoleAddedEvent;\n-import org.keycloak.models.cache.infinispan.events.RoleRemovedEvent;\n-import org.keycloak.models.cache.infinispan.events.RoleUpdatedEvent;\n+import org.keycloak.models.cache.infinispan.entities.*;\n+import org.keycloak.models.cache.infinispan.events.*;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n-import java.util.HashMap;\n-import java.util.HashSet;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Set;\n+import java.util.*;\n/**\n@@ -912,6 +877,47 @@ public class RealmCacheSession implements CacheRealmProvider {\nreturn list;\n}\n+ @Override\n+ public List<GroupModel> getTopLevelGroups(RealmModel realm, Integer first, Integer max) {\n+ String cacheKey = getTopGroupsQueryCacheKey(realm.getId() + first + max);\n+ boolean queryDB = invalidations.contains(cacheKey) || listInvalidations.contains(realm.getId() + first + max);\n+ if (queryDB) {\n+ return getDelegate().getTopLevelGroups(realm, first, max);\n+ }\n+\n+ GroupListQuery query = cache.get(cacheKey, GroupListQuery.class);\n+ if (Objects.nonNull(query)) {\n+ logger.tracev(\"getTopLevelGroups cache hit: {0}\", realm.getName());\n+ }\n+\n+ if (Objects.isNull(query)) {\n+ Long loaded = cache.getCurrentRevision(cacheKey);\n+ List<GroupModel> model = getDelegate().getTopLevelGroups(realm, first, max);\n+ if (model == null) return null;\n+ Set<String> ids = new HashSet<>();\n+ for (GroupModel client : model) ids.add(client.getId());\n+ query = new GroupListQuery(loaded, cacheKey, realm, ids);\n+ logger.tracev(\"adding realm getTopLevelGroups cache miss: realm {0} key {1}\", realm.getName(), cacheKey);\n+ cache.addRevisioned(query, startupRevision);\n+ return model;\n+ }\n+ List<GroupModel> list = new LinkedList<>();\n+ for (String id : query.getGroups()) {\n+ GroupModel group = session.realms().getGroupById(id, realm);\n+ if (Objects.isNull(group)) {\n+ invalidations.add(cacheKey);\n+ return getDelegate().getTopLevelGroups(realm);\n+ }\n+ list.add(group);\n+ }\n+ return list;\n+ }\n+\n+ @Override\n+ public List<GroupModel> searchForGroupByName(RealmModel realm, String search, Integer first, Integer max) {\n+ return getDelegate().searchForGroupByName(realm, search, first, max);\n+ }\n+\n@Override\npublic boolean removeGroup(RealmModel realm, GroupModel group) {\ninvalidateGroup(group.getId(), realm.getId(), true);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -20,29 +20,13 @@ package org.keycloak.models.jpa;\nimport org.jboss.logging.Logger;\nimport org.keycloak.connections.jpa.util.JpaUtils;\nimport org.keycloak.migration.MigrationModel;\n-import org.keycloak.models.ClientModel;\n-import org.keycloak.models.ClientTemplateModel;\n-import org.keycloak.models.GroupModel;\n-import org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.RealmModel;\n-import org.keycloak.models.RealmProvider;\n-import org.keycloak.models.RoleContainerModel;\n-import org.keycloak.models.RoleModel;\n-import org.keycloak.models.jpa.entities.ClientEntity;\n-import org.keycloak.models.jpa.entities.ClientTemplateEntity;\n-import org.keycloak.models.jpa.entities.GroupEntity;\n-import org.keycloak.models.jpa.entities.RealmEntity;\n-import org.keycloak.models.jpa.entities.RoleEntity;\n+import org.keycloak.models.*;\n+import org.keycloak.models.jpa.entities.*;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport javax.persistence.EntityManager;\nimport javax.persistence.TypedQuery;\n-import java.util.ArrayList;\n-import java.util.Collections;\n-import java.util.HashSet;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Set;\n+import java.util.*;\nimport java.util.stream.Collectors;\n/**\n@@ -349,6 +333,24 @@ public class JpaRealmProvider implements RealmProvider {\nCollectors.toList(), Collections::unmodifiableList));\n}\n+ @Override\n+ public List<GroupModel> getTopLevelGroups(RealmModel realm, Integer first, Integer max) {\n+ List<String> groupIds = em.createNamedQuery(\"getTopLevelGroupIds\", String.class)\n+ .setParameter(\"realm\", realm.getId())\n+ .setFirstResult(first)\n+ .setMaxResults(max)\n+ .getResultList();\n+ List<GroupModel> list = new ArrayList<>();\n+ if(Objects.nonNull(groupIds) && !groupIds.isEmpty()) {\n+ for (String id : groupIds) {\n+ GroupModel group = getGroupById(id, realm);\n+ list.add(group);\n+ }\n+ }\n+\n+ return Collections.unmodifiableList(list);\n+ }\n+\n@Override\npublic boolean removeGroup(RealmModel realm, GroupModel group) {\nif (group == null) {\n@@ -519,4 +521,21 @@ public class JpaRealmProvider implements RealmProvider {\nClientTemplateAdapter adapter = new ClientTemplateAdapter(realm, em, session, app);\nreturn adapter;\n}\n+\n+ @Override\n+ public List<GroupModel> searchForGroupByName(RealmModel realm, String search, Integer first, Integer max) {\n+ TypedQuery<String> query = em.createNamedQuery(\"getGroupIdsByNameContaining\", String.class)\n+ .setParameter(\"realm\", realm.getId())\n+ .setParameter(\"search\", search);\n+ if(Objects.nonNull(first) && Objects.nonNull(max)) {\n+ query= query.setFirstResult(first).setMaxResults(max);\n+ }\n+ List<String> groups = query.getResultList();\n+ if (Objects.isNull(groups)) return Collections.EMPTY_LIST;\n+ List<GroupModel> list = new LinkedList<>();\n+ for (String id : groups) {\n+ list.add(session.realms().getGroupById(id, realm));\n+ }\n+ return Collections.unmodifiableList(list);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"diff": "@@ -22,53 +22,13 @@ import org.keycloak.common.enums.SslRequired;\nimport org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.component.ComponentFactory;\nimport org.keycloak.component.ComponentModel;\n-import org.keycloak.models.AuthenticationExecutionModel;\n-import org.keycloak.models.AuthenticationFlowModel;\n-import org.keycloak.models.AuthenticatorConfigModel;\n-import org.keycloak.models.ClientModel;\n-import org.keycloak.models.ClientTemplateModel;\n-import org.keycloak.models.GroupModel;\n-import org.keycloak.models.IdentityProviderMapperModel;\n-import org.keycloak.models.IdentityProviderModel;\n-import org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.ModelException;\n-import org.keycloak.models.OTPPolicy;\n-import org.keycloak.models.PasswordPolicy;\n-import org.keycloak.models.RealmModel;\n-import org.keycloak.models.RequiredActionProviderModel;\n-import org.keycloak.models.RequiredCredentialModel;\n-import org.keycloak.models.RoleModel;\n-import org.keycloak.models.jpa.entities.AuthenticationExecutionEntity;\n-import org.keycloak.models.jpa.entities.AuthenticationFlowEntity;\n-import org.keycloak.models.jpa.entities.AuthenticatorConfigEntity;\n-import org.keycloak.models.jpa.entities.ClientEntity;\n-import org.keycloak.models.jpa.entities.ClientTemplateEntity;\n-import org.keycloak.models.jpa.entities.ComponentConfigEntity;\n-import org.keycloak.models.jpa.entities.ComponentEntity;\n-import org.keycloak.models.jpa.entities.GroupEntity;\n-import org.keycloak.models.jpa.entities.IdentityProviderEntity;\n-import org.keycloak.models.jpa.entities.IdentityProviderMapperEntity;\n-import org.keycloak.models.jpa.entities.RealmAttributeEntity;\n-import org.keycloak.models.jpa.entities.RealmAttributes;\n-import org.keycloak.models.jpa.entities.RealmEntity;\n-import org.keycloak.models.jpa.entities.RequiredActionProviderEntity;\n-import org.keycloak.models.jpa.entities.RequiredCredentialEntity;\n-import org.keycloak.models.jpa.entities.RoleEntity;\n+import org.keycloak.models.*;\n+import org.keycloak.models.jpa.entities.*;\nimport org.keycloak.models.utils.ComponentUtil;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport javax.persistence.EntityManager;\n-import java.util.ArrayList;\n-import java.util.Collection;\n-import java.util.Collections;\n-import java.util.HashMap;\n-import java.util.HashSet;\n-import java.util.Iterator;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Objects;\n-import java.util.Set;\n+import java.util.*;\nimport java.util.function.Predicate;\nimport java.util.stream.Collectors;\n@@ -1719,6 +1679,16 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\nreturn session.realms().getTopLevelGroups(this);\n}\n+ @Override\n+ public List<GroupModel> getTopLevelGroups(Integer first, Integer max) {\n+ return session.realms().getTopLevelGroups(this, first, max);\n+ }\n+\n+ @Override\n+ public List<GroupModel> searchForGroupByName(String search, Integer first, Integer max) {\n+ return session.realms().searchForGroupByName(this, search, first, max);\n+ }\n+\n@Override\npublic boolean removeGroup(GroupModel group) {\nreturn session.realms().removeGroup(this, group);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java",
"diff": "package org.keycloak.models.jpa.entities;\n-import javax.persistence.Access;\n-import javax.persistence.AccessType;\n-import javax.persistence.CascadeType;\n-import javax.persistence.Column;\n-import javax.persistence.Entity;\n-import javax.persistence.FetchType;\n-import javax.persistence.Id;\n-import javax.persistence.JoinColumn;\n-import javax.persistence.ManyToOne;\n-import javax.persistence.NamedQueries;\n-import javax.persistence.NamedQuery;\n-import javax.persistence.OneToMany;\n-import javax.persistence.Table;\n+import javax.persistence.*;\nimport java.util.ArrayList;\nimport java.util.Collection;\n@@ -39,6 +27,8 @@ import java.util.Collection;\n*/\n@NamedQueries({\n@NamedQuery(name=\"getGroupIdsByParent\", query=\"select u.id from GroupEntity u where u.parent = :parent\"),\n+ @NamedQuery(name=\"getGroupIdsByNameContaining\", query=\"select u.id from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:search,'%') order by u.name ASC\"),\n+ @NamedQuery(name=\"getTopLevelGroupIds\", query=\"select u.id from GroupEntity u where u.parent is null and u.realm.id = :realm\")\n})\n@Entity\n@Table(name=\"KEYCLOAK_GROUP\")\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/cache/CachedRealmModel.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/cache/CachedRealmModel.java",
"diff": "@@ -18,7 +18,6 @@ package org.keycloak.models.cache;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n-import org.keycloak.models.UserModel;\nimport org.keycloak.provider.ProviderEvent;\nimport java.util.concurrent.ConcurrentHashMap;\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"diff": "package org.keycloak.models.utils;\n-import java.util.ArrayList;\n-import java.util.Collections;\n-import java.util.Comparator;\n-import java.util.HashMap;\n-import java.util.HashSet;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Set;\n-import java.util.stream.Collectors;\n-\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.model.Policy;\nimport org.keycloak.authorization.model.Resource;\n@@ -42,60 +31,15 @@ import org.keycloak.credential.CredentialModel;\nimport org.keycloak.events.Event;\nimport org.keycloak.events.admin.AdminEvent;\nimport org.keycloak.events.admin.AuthDetails;\n-import org.keycloak.models.AuthenticationExecutionModel;\n-import org.keycloak.models.AuthenticationFlowModel;\n-import org.keycloak.models.AuthenticatorConfigModel;\n-import org.keycloak.models.AuthenticatedClientSessionModel;\n-import org.keycloak.models.ClientModel;\n-import org.keycloak.models.ClientTemplateModel;\n-import org.keycloak.models.FederatedIdentityModel;\n-import org.keycloak.models.GroupModel;\n-import org.keycloak.models.IdentityProviderMapperModel;\n-import org.keycloak.models.IdentityProviderModel;\n-import org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.ModelException;\n-import org.keycloak.models.OTPPolicy;\n-import org.keycloak.models.ProtocolMapperModel;\n-import org.keycloak.models.RealmModel;\n-import org.keycloak.models.RequiredActionProviderModel;\n-import org.keycloak.models.RequiredCredentialModel;\n-import org.keycloak.models.RoleModel;\n-import org.keycloak.models.UserConsentModel;\n-import org.keycloak.models.UserCredentialModel;\n-import org.keycloak.models.UserModel;\n-import org.keycloak.models.UserSessionModel;\n+import org.keycloak.models.*;\nimport org.keycloak.provider.ProviderConfigProperty;\n-import org.keycloak.representations.idm.AdminEventRepresentation;\n-import org.keycloak.representations.idm.AuthDetailsRepresentation;\n-import org.keycloak.representations.idm.AuthenticationExecutionExportRepresentation;\n-import org.keycloak.representations.idm.AuthenticationFlowRepresentation;\n-import org.keycloak.representations.idm.AuthenticatorConfigRepresentation;\n-import org.keycloak.representations.idm.ClientRepresentation;\n-import org.keycloak.representations.idm.ClientTemplateRepresentation;\n-import org.keycloak.representations.idm.ComponentRepresentation;\n-import org.keycloak.representations.idm.ConfigPropertyRepresentation;\n-import org.keycloak.representations.idm.CredentialRepresentation;\n-import org.keycloak.representations.idm.EventRepresentation;\n-import org.keycloak.representations.idm.FederatedIdentityRepresentation;\n-import org.keycloak.representations.idm.GroupRepresentation;\n-import org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\n-import org.keycloak.representations.idm.IdentityProviderRepresentation;\n-import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n-import org.keycloak.representations.idm.RealmEventsConfigRepresentation;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.representations.idm.RequiredActionProviderRepresentation;\n-import org.keycloak.representations.idm.RoleRepresentation;\n-import org.keycloak.representations.idm.UserConsentRepresentation;\n-import org.keycloak.representations.idm.UserRepresentation;\n-import org.keycloak.representations.idm.UserSessionRepresentation;\n-import org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation;\n-import org.keycloak.representations.idm.authorization.PolicyRepresentation;\n-import org.keycloak.representations.idm.authorization.ResourceOwnerRepresentation;\n-import org.keycloak.representations.idm.authorization.ResourceRepresentation;\n-import org.keycloak.representations.idm.authorization.ResourceServerRepresentation;\n-import org.keycloak.representations.idm.authorization.ScopeRepresentation;\n+import org.keycloak.representations.idm.*;\n+import org.keycloak.representations.idm.authorization.*;\nimport org.keycloak.storage.StorageId;\n+import java.util.*;\n+import java.util.stream.Collectors;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n@@ -147,10 +91,32 @@ public class ModelToRepresentation {\nreturn rep;\n}\n+ public static List<GroupRepresentation> searchForGroupByName(RealmModel realm, String search, Integer first, Integer max) {\n+ List<GroupRepresentation> result = new LinkedList<>();\n+ List<GroupModel> groups = realm.searchForGroupByName(search, first, max);\n+ if (Objects.isNull(groups)) return result;\n+ for (GroupModel group : groups) {\n+ GroupRepresentation rep = toGroupHierarchy(group, false);\n+ result.add(rep);\n+ }\n+ return result;\n+ }\n+\n+ public static List<GroupRepresentation> toGroupHierarchy(RealmModel realm, boolean full, Integer first, Integer max) {\n+ List<GroupRepresentation> hierarchy = new LinkedList<>();\n+ List<GroupModel> groups = realm.getTopLevelGroups(first, max);\n+ if (Objects.isNull(groups)) return hierarchy;\n+ for (GroupModel group : groups) {\n+ GroupRepresentation rep = toGroupHierarchy(group, full);\n+ hierarchy.add(rep);\n+ }\n+ return hierarchy;\n+ }\n+\npublic static List<GroupRepresentation> toGroupHierarchy(RealmModel realm, boolean full) {\nList<GroupRepresentation> hierarchy = new LinkedList<>();\nList<GroupModel> groups = realm.getTopLevelGroups();\n- if (groups == null) return hierarchy;\n+ if (Objects.isNull(groups)) return hierarchy;\nfor (GroupModel group : groups) {\nGroupRepresentation rep = toGroupHierarchy(group, full);\nhierarchy.add(rep);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java",
"diff": "@@ -23,11 +23,7 @@ import org.keycloak.provider.ProviderEvent;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.UserStorageProviderModel;\n-import java.util.Collections;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Set;\n+import java.util.*;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -402,6 +398,8 @@ public interface RealmModel extends RoleContainerModel {\nGroupModel getGroupById(String id);\nList<GroupModel> getGroups();\nList<GroupModel> getTopLevelGroups();\n+ List<GroupModel> getTopLevelGroups(Integer first, Integer max);\n+ List<GroupModel> searchForGroupByName(String search, Integer first, Integer max);\nboolean removeGroup(GroupModel group);\nvoid moveGroup(GroupModel group, GroupModel toParent);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/RealmProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/RealmProvider.java",
"diff": "@@ -42,6 +42,10 @@ public interface RealmProvider extends Provider {\nList<GroupModel> getTopLevelGroups(RealmModel realm);\n+ List<GroupModel> getTopLevelGroups(RealmModel realm, Integer first, Integer max);\n+\n+ List<GroupModel> searchForGroupByName(RealmModel realm, String search, Integer first, Integer max);\n+\nboolean removeGroup(RealmModel realm, GroupModel group);\nGroupModel createGroup(RealmModel realm, String name);\n@@ -85,8 +89,6 @@ public interface RealmProvider extends Provider {\nClientTemplateModel getClientTemplateById(String id, RealmModel realm);\nGroupModel getGroupById(String id, RealmModel realm);\n-\n-\nList<RealmModel> getRealms();\nboolean removeRealm(String id);\nvoid close();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"diff": "@@ -26,20 +26,16 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.representations.idm.GroupRepresentation;\n+import org.keycloak.services.ErrorResponse;\n-import javax.ws.rs.Consumes;\n-import javax.ws.rs.GET;\n-import javax.ws.rs.POST;\n-import javax.ws.rs.Path;\n-import javax.ws.rs.PathParam;\n-import javax.ws.rs.Produces;\n+import javax.ws.rs.*;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriInfo;\nimport java.net.URI;\nimport java.util.List;\n-import org.keycloak.services.ErrorResponse;\n+import java.util.Objects;\n/**\n* @resource Groups\n@@ -71,10 +67,22 @@ public class GroupsResource {\n@GET\n@NoCache\n@Produces(MediaType.APPLICATION_JSON)\n- public List<GroupRepresentation> getGroups() {\n+ public List<GroupRepresentation> getGroupsByName(@QueryParam(\"search\") String search,\n+ @QueryParam(\"first\") Integer firstResult,\n+ @QueryParam(\"max\") Integer maxResults) {\nauth.requireView();\n- return ModelToRepresentation.toGroupHierarchy(realm, false);\n+ List<GroupRepresentation> results;\n+\n+ if (Objects.nonNull(search)) {\n+ results = ModelToRepresentation.searchForGroupByName(realm, search.trim(), firstResult, maxResults);\n+ } else if(Objects.nonNull(firstResult) && Objects.nonNull(maxResults)) {\n+ results = ModelToRepresentation.toGroupHierarchy(realm, false, firstResult, maxResults);\n+ } else {\n+ results = ModelToRepresentation.toGroupHierarchy(realm, false);\n+ }\n+\n+ return results;\n}\n/**\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-2538] - groups pagination and group search |
339,281 | 07.06.2017 13:44:18 | -7,200 | 7381ec456a734d4d7a58d4f54b29ba11ab1ac7ac | Add possibility to attach debugger to jboss based servers | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -45,7 +45,23 @@ and adapter are all in the same JVM and you can debug them easily. If it is not\nand you will be able to attach remote debugger to the test. Unfortunately server and adapter are running in different JVMs, so this won't help to debug those.\n-TODO: Improve and add more info about Wildfly debugging...\n+### JBoss auth server debugging\n+\n+When tests are run on JBoss based container (WildFly/EAP) there is possibility to attach a debugger, by default on localhost:5005.\n+\n+The server won't wait to attach the debugger. There are some properties what can change the default behaviour.\n+\n+ -Dauth.server.debug.port=$PORT\n+ -Dauth.server.debug.suspend=y\n+\n+More info: http://javahowto.blogspot.cz/2010/09/java-agentlibjdwp-for-attaching.html\n+\n+### JBoss app server debugging\n+\n+Analogically, there is the same behaviour for JBoss based app server as for auth server. The default port is set to 5006. There are app server properties.\n+\n+ -Dapp.server.debug.port=$PORT\n+ -Dapp.server.debug.suspend=y\n## Testsuite logging\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"diff": "${auth.server.feature}\n</property>\n<property name=\"javaVmArguments\">\n+ ${auth.server.jboss.jvm.debug.args}\n${auth.server.memory.settings}\n-Djava.net.preferIPv4Stack=true\n</property>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/common/xslt/arquillian.xsl",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/common/xslt/arquillian.xsl",
"diff": "${adapter.test.props}\n</property>\n<property name=\"javaVmArguments\">\n+ ${app.server.jboss.jvm.debug.args}\n${app.server.memory.settings}\n-Djava.net.preferIPv4Stack=true\n</property>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml",
"diff": "<app.server.startup.timeout>60</app.server.startup.timeout>\n<app.server.memory.settings>-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m</app.server.memory.settings>\n+ <!--debug properties-->\n+ <app.server.debug.port>5006</app.server.debug.port>\n+ <app.server.debug.suspend>n</app.server.debug.suspend>\n+ <app.server.jboss.jvm.debug.args>-agentlib:jdwp=transport=dt_socket,server=y,suspend=${app.server.debug.suspend},address=${app.server.host}:${app.server.debug.port}</app.server.jboss.jvm.debug.args>\n+\n<app.server.ssl.required>false</app.server.ssl.required>\n<app.server.reverse-proxy.port.offset>500</app.server.reverse-proxy.port.offset>\n<app.server.startup.timeout>${app.server.startup.timeout}</app.server.startup.timeout>\n<app.server.memory.settings>${app.server.memory.settings}</app.server.memory.settings>\n+ <app.server.jboss.jvm.debug.args>${app.server.jboss.jvm.debug.args}</app.server.jboss.jvm.debug.args>\n<app.server.reverse-proxy.port.offset>${app.server.reverse-proxy.port.offset}</app.server.reverse-proxy.port.offset>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<auth.server.jboss.skip.unpack>${auth.server.undertow}</auth.server.jboss.skip.unpack>\n<auth.server.jboss.startup.timeout>300</auth.server.jboss.startup.timeout>\n+ <!--debug properties-->\n+ <auth.server.debug.port>5005</auth.server.debug.port>\n+ <auth.server.debug.suspend>n</auth.server.debug.suspend>\n+ <auth.server.jboss.jvm.debug.args>-agentlib:jdwp=transport=dt_socket,server=y,suspend=${auth.server.debug.suspend},address=${auth.server.host}:${auth.server.debug.port}</auth.server.jboss.jvm.debug.args>\n+\n<auth.server.remote>false</auth.server.remote>\n<auth.server.profile/>\n<auth.server.feature/>\n<auth.server.config.property.name>${auth.server.config.property.name}</auth.server.config.property.name>\n<auth.server.config.property.value>${auth.server.config.property.value}</auth.server.config.property.value>\n<auth.server.adapter.impl.class>${auth.server.adapter.impl.class}</auth.server.adapter.impl.class>\n+ <auth.server.jboss.jvm.debug.args>${auth.server.jboss.jvm.debug.args}</auth.server.jboss.jvm.debug.args>\n<auth.server.profile>${auth.server.profile}</auth.server.profile>\n<auth.server.feature>${auth.server.feature}</auth.server.feature>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5027 Add possibility to attach debugger to jboss based servers |
339,474 | 07.06.2017 20:52:22 | -7,200 | f377a45c4e964b1dd244a84b31ad68ff38ae64d4 | groups count for pagination limits | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupsResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupsResource.java",
"diff": "@@ -67,6 +67,29 @@ public interface GroupsResource {\n@QueryParam(\"first\") Integer first,\n@QueryParam(\"max\") Integer max);\n+ /**\n+ * Counts all groups.\n+ * @return The number of groups.\n+ */\n+ @GET\n+ @NoCache\n+ @Path(\"/count\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ Response count();\n+\n+ /**\n+ * Counts groups by name search.\n+ * @param search max number of occurrences\n+ * @return The number of group containing search therm.\n+ */\n+ @GET\n+ @NoCache\n+ @Path(\"/count\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ Response count(@QueryParam(\"search\") String search);\n+\n/**\n* create or add a top level realm groupSet or create child. This will update the group and set the parent if it exists. Create it and set the parent\n* if the group doesn't exist.\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"diff": "@@ -1200,6 +1200,16 @@ public class RealmAdapter implements CachedRealmModel {\nreturn cacheSession.getGroups(this);\n}\n+ @Override\n+ public Long getGroupsCount() {\n+ return cacheSession.getGroupsCount(this);\n+ }\n+\n+ @Override\n+ public Long getGroupsCountByNameContaining(String search) {\n+ return cacheSession.getGroupsCountByNameContaining(this, search);\n+ }\n+\n@Override\npublic List<GroupModel> getTopLevelGroups() {\nreturn cacheSession.getTopLevelGroups(this);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java",
"diff": "@@ -841,6 +841,16 @@ public class RealmCacheSession implements CacheRealmProvider {\nreturn list;\n}\n+ @Override\n+ public Long getGroupsCount(RealmModel realm) {\n+ return getDelegate().getGroupsCount(realm);\n+ }\n+\n+ @Override\n+ public Long getGroupsCountByNameContaining(RealmModel realm, String search) {\n+ return getDelegate().getGroupsCountByNameContaining(realm, search);\n+ }\n+\n@Override\npublic List<GroupModel> getTopLevelGroups(RealmModel realm) {\nString cacheKey = getTopGroupsQueryCacheKey(realm.getId());\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -322,6 +322,25 @@ public class JpaRealmProvider implements RealmProvider {\nCollectors.toList(), Collections::unmodifiableList));\n}\n+ @Override\n+ public Long getGroupsCount(RealmModel realm) {\n+ Long count = em.createNamedQuery(\"getGroupCount\", Long.class)\n+ .setParameter(\"realm\", realm.getId())\n+ .getSingleResult();\n+\n+ return count;\n+ }\n+\n+ @Override\n+ public Long getGroupsCountByNameContaining(RealmModel realm, String search) {\n+ Long count = em.createNamedQuery(\"getGroupCountByNameContaining\", Long.class)\n+ .setParameter(\"realm\", realm.getId())\n+ .setParameter(\"name\", search)\n+ .getSingleResult();\n+\n+ return count;\n+ }\n+\n@Override\npublic List<GroupModel> getTopLevelGroups(RealmModel realm) {\nRealmEntity ref = em.getReference(RealmEntity.class, realm.getId());\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"diff": "@@ -1674,6 +1674,16 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\nreturn session.realms().getGroups(this);\n}\n+ @Override\n+ public Long getGroupsCount() {\n+ return session.realms().getGroupsCount(this);\n+ }\n+\n+ @Override\n+ public Long getGroupsCountByNameContaining(String search) {\n+ return session.realms().getGroupsCountByNameContaining(this, search);\n+ }\n+\n@Override\npublic List<GroupModel> getTopLevelGroups() {\nreturn session.realms().getTopLevelGroups(this);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java",
"diff": "@@ -28,7 +28,9 @@ import java.util.Collection;\n@NamedQueries({\n@NamedQuery(name=\"getGroupIdsByParent\", query=\"select u.id from GroupEntity u where u.parent = :parent\"),\n@NamedQuery(name=\"getGroupIdsByNameContaining\", query=\"select u.id from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:search,'%') order by u.name ASC\"),\n- @NamedQuery(name=\"getTopLevelGroupIds\", query=\"select u.id from GroupEntity u where u.parent is null and u.realm.id = :realm\")\n+ @NamedQuery(name=\"getTopLevelGroupIds\", query=\"select u.id from GroupEntity u where u.parent is null and u.realm.id = :realm\"),\n+ @NamedQuery(name=\"getGroupCount\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm\"),\n+ @NamedQuery(name=\"getGroupCountByNameContaining\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:name,'%')\")\n})\n@Entity\n@Table(name=\"KEYCLOAK_GROUP\")\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java",
"diff": "@@ -397,6 +397,8 @@ public interface RealmModel extends RoleContainerModel {\nGroupModel getGroupById(String id);\nList<GroupModel> getGroups();\n+ Long getGroupsCount();\n+ Long getGroupsCountByNameContaining(String search);\nList<GroupModel> getTopLevelGroups();\nList<GroupModel> getTopLevelGroups(Integer first, Integer max);\nList<GroupModel> searchForGroupByName(String search, Integer first, Integer max);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/RealmProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/RealmProvider.java",
"diff": "@@ -40,6 +40,10 @@ public interface RealmProvider extends Provider {\nList<GroupModel> getGroups(RealmModel realm);\n+ Long getGroupsCount(RealmModel realm);\n+\n+ Long getGroupsCountByNameContaining(RealmModel realm, String search);\n+\nList<GroupModel> getTopLevelGroups(RealmModel realm);\nList<GroupModel> getTopLevelGroups(RealmModel realm, Integer first, Integer max);\n@@ -89,6 +93,8 @@ public interface RealmProvider extends Provider {\nClientTemplateModel getClientTemplateById(String id, RealmModel realm);\nGroupModel getGroupById(String id, RealmModel realm);\n+\n+\nList<RealmModel> getRealms();\nboolean removeRealm(String id);\nvoid close();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"diff": "@@ -101,6 +101,25 @@ public class GroupsResource {\nreturn resource;\n}\n+ /**\n+ * Returns the groups counts.\n+ *\n+ * @return\n+ */\n+ @GET\n+ @NoCache\n+ @Path(\"/count\")\n+ public Response getGroupCount(@QueryParam(\"search\") String search) {\n+ auth.requireView();\n+ Long results;\n+ if (Objects.nonNull(search)) {\n+ results = realm.getGroupsCountByNameContaining(search);\n+ } else {\n+ results = realm.getGroupsCount();\n+ }\n+ return Response.ok(results).build();\n+ }\n+\n/**\n* create or add a top level realm groupSet or create child. This will update the group and set the parent if it exists. Create it and set the parent\n* if the group doesn't exist.\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-2538] - groups count for pagination limits |
339,622 | 09.06.2017 09:32:33 | -7,200 | 80f8815b9a019d2687277ba5dcb3119be709622c | Store credentials
Credentials are stored with user creation if they are present in the UserRepresentation. | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/idm/CredentialRepresentation.java",
"new_path": "core/src/main/java/org/keycloak/representations/idm/CredentialRepresentation.java",
"diff": "@@ -155,4 +155,101 @@ public class CredentialRepresentation {\npublic void setConfig(MultivaluedHashMap<String, String> config) {\nthis.config = config;\n}\n+\n+ @Override\n+ public int hashCode() {\n+ final int prime = 31;\n+ int result = 1;\n+ result = prime * result + ((algorithm == null) ? 0 : algorithm.hashCode());\n+ result = prime * result + ((config == null) ? 0 : config.hashCode());\n+ result = prime * result + ((counter == null) ? 0 : counter.hashCode());\n+ result = prime * result + ((createdDate == null) ? 0 : createdDate.hashCode());\n+ result = prime * result + ((device == null) ? 0 : device.hashCode());\n+ result = prime * result + ((digits == null) ? 0 : digits.hashCode());\n+ result = prime * result + ((hashIterations == null) ? 0 : hashIterations.hashCode());\n+ result = prime * result + ((hashedSaltedValue == null) ? 0 : hashedSaltedValue.hashCode());\n+ result = prime * result + ((period == null) ? 0 : period.hashCode());\n+ result = prime * result + ((salt == null) ? 0 : salt.hashCode());\n+ result = prime * result + ((temporary == null) ? 0 : temporary.hashCode());\n+ result = prime * result + ((type == null) ? 0 : type.hashCode());\n+ result = prime * result + ((value == null) ? 0 : value.hashCode());\n+ return result;\n+ }\n+\n+ @Override\n+ public boolean equals(Object obj) {\n+ if (this == obj)\n+ return true;\n+ if (obj == null)\n+ return false;\n+ if (getClass() != obj.getClass())\n+ return false;\n+ CredentialRepresentation other = (CredentialRepresentation) obj;\n+ if (algorithm == null) {\n+ if (other.algorithm != null)\n+ return false;\n+ } else if (!algorithm.equals(other.algorithm))\n+ return false;\n+ if (config == null) {\n+ if (other.config != null)\n+ return false;\n+ } else if (!config.equals(other.config))\n+ return false;\n+ if (counter == null) {\n+ if (other.counter != null)\n+ return false;\n+ } else if (!counter.equals(other.counter))\n+ return false;\n+ if (createdDate == null) {\n+ if (other.createdDate != null)\n+ return false;\n+ } else if (!createdDate.equals(other.createdDate))\n+ return false;\n+ if (device == null) {\n+ if (other.device != null)\n+ return false;\n+ } else if (!device.equals(other.device))\n+ return false;\n+ if (digits == null) {\n+ if (other.digits != null)\n+ return false;\n+ } else if (!digits.equals(other.digits))\n+ return false;\n+ if (hashIterations == null) {\n+ if (other.hashIterations != null)\n+ return false;\n+ } else if (!hashIterations.equals(other.hashIterations))\n+ return false;\n+ if (hashedSaltedValue == null) {\n+ if (other.hashedSaltedValue != null)\n+ return false;\n+ } else if (!hashedSaltedValue.equals(other.hashedSaltedValue))\n+ return false;\n+ if (period == null) {\n+ if (other.period != null)\n+ return false;\n+ } else if (!period.equals(other.period))\n+ return false;\n+ if (salt == null) {\n+ if (other.salt != null)\n+ return false;\n+ } else if (!salt.equals(other.salt))\n+ return false;\n+ if (temporary == null) {\n+ if (other.temporary != null)\n+ return false;\n+ } else if (!temporary.equals(other.temporary))\n+ return false;\n+ if (type == null) {\n+ if (other.type != null)\n+ return false;\n+ } else if (!type.equals(other.type))\n+ return false;\n+ if (value == null) {\n+ if (other.value != null)\n+ return false;\n+ } else if (!value.equals(other.value))\n+ return false;\n+ return true;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java",
"diff": "@@ -37,6 +37,7 @@ import org.keycloak.events.admin.ResourceType;\nimport org.keycloak.models.*;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.ModelToRepresentation;\n+import org.keycloak.models.utils.RepresentationToModel;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.utils.RedirectUtils;\nimport org.keycloak.provider.ProviderFactory;\n@@ -196,6 +197,7 @@ public class UsersResource {\nUserModel user = session.users().addUser(realm, rep.getUsername());\nSet<String> emptySet = Collections.emptySet();\nupdateUserFromRep(user, rep, emptySet, realm, session, false);\n+ RepresentationToModel.createCredentials(rep, session, realm, user);\nadminEvent.operation(OperationType.CREATE).resourcePath(uriInfo, user.getId()).representation(rep).success();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "package org.keycloak.testsuite.admin;\n+import org.apache.commons.collections.map.SingletonMap;\nimport org.hamcrest.Matchers;\nimport org.jboss.arquillian.drone.api.annotation.Drone;\nimport org.jboss.arquillian.graphene.page.Page;\n@@ -29,9 +30,14 @@ import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RoleMappingResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.common.util.Base64;\n+import org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.credential.CredentialModel;\nimport org.keycloak.events.admin.OperationType;\nimport org.keycloak.events.admin.ResourceType;\nimport org.keycloak.models.Constants;\n+import org.keycloak.models.PasswordPolicy;\n+import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\n@@ -58,6 +64,8 @@ import org.keycloak.testsuite.util.RoleBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport org.openqa.selenium.WebDriver;\n+import com.google.common.collect.ImmutableMap;\n+\nimport javax.mail.MessagingException;\nimport javax.mail.internet.MimeMessage;\nimport javax.ws.rs.ClientErrorException;\n@@ -65,12 +73,15 @@ import javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\nimport java.io.IOException;\nimport java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.concurrent.atomic.AtomicInteger;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNotEquals;\n+import static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\n@@ -168,6 +179,73 @@ public class UserTest extends AbstractAdminTest {\nresponse.close();\n}\n+ @Test\n+ public void createUserWithHashedCredentials() {\n+ UserRepresentation user = new UserRepresentation();\n+ user.setUsername(\"user_creds\");\n+ user.setEmail(\"email@localhost\");\n+\n+ CredentialRepresentation hashedPassword = new CredentialRepresentation();\n+ hashedPassword.setAlgorithm(\"my-algorithm\");\n+ hashedPassword.setCounter(11);\n+ hashedPassword.setCreatedDate(1001l);\n+ hashedPassword.setDevice(\"deviceX\");\n+ hashedPassword.setDigits(6);\n+ hashedPassword.setHashIterations(22);\n+ hashedPassword.setHashedSaltedValue(\"ABC\");\n+ hashedPassword.setPeriod(99);\n+ hashedPassword.setSalt(Base64.encodeBytes(\"theSalt\".getBytes()));\n+ hashedPassword.setType(CredentialRepresentation.PASSWORD);\n+\n+ user.setCredentials(Arrays.asList(hashedPassword));\n+\n+ createUser(user);\n+\n+ CredentialModel credentialHashed = fetchCredentials(\"user_creds\");\n+ assertNotNull(\"Expecting credential\", credentialHashed);\n+ assertEquals(\"my-algorithm\", credentialHashed.getAlgorithm());\n+ assertEquals(11, credentialHashed.getCounter());\n+ assertEquals(Long.valueOf(1001), credentialHashed.getCreatedDate());\n+ assertEquals(\"deviceX\", credentialHashed.getDevice());\n+ assertEquals(6, credentialHashed.getDigits());\n+ assertEquals(22, credentialHashed.getHashIterations());\n+ assertEquals(\"ABC\", credentialHashed.getValue());\n+ assertEquals(99, credentialHashed.getPeriod());\n+ assertEquals(\"theSalt\", new String(credentialHashed.getSalt()));\n+ assertEquals(CredentialRepresentation.PASSWORD, credentialHashed.getType());\n+ }\n+\n+ @Test\n+ public void createUserWithRawCredentials() {\n+ UserRepresentation user = new UserRepresentation();\n+ user.setUsername(\"user_rawpw\");\n+ user.setEmail(\"email.raw@localhost\");\n+\n+ CredentialRepresentation rawPassword = new CredentialRepresentation();\n+ rawPassword.setValue(\"ABCD\");\n+ rawPassword.setType(CredentialRepresentation.PASSWORD);\n+ user.setCredentials(Arrays.asList(rawPassword));\n+\n+ createUser(user);\n+\n+ CredentialModel credential = fetchCredentials(\"user_rawpw\");\n+ assertNotNull(\"Expecting credential\", credential);\n+ assertEquals(PasswordPolicy.HASH_ALGORITHM_DEFAULT, credential.getAlgorithm());\n+ assertEquals(PasswordPolicy.HASH_ITERATIONS_DEFAULT, credential.getHashIterations());\n+ assertNotEquals(\"ABCD\", credential.getValue());\n+ assertEquals(CredentialRepresentation.PASSWORD, credential.getType());\n+ }\n+\n+ private CredentialModel fetchCredentials(String username) {\n+ return getTestingClient().server(REALM_NAME).fetch(session -> {\n+ RealmModel realm = session.getContext().getRealm();\n+ UserModel user = session.users().getUserByUsername(username, realm);\n+ List<CredentialModel> storedCredentialsByType = session.userCredentialManager().getStoredCredentialsByType(realm, user, CredentialRepresentation.PASSWORD);\n+ System.out.println(storedCredentialsByType.size());\n+ return storedCredentialsByType.get(0);\n+ }, CredentialModel.class);\n+ }\n+\n@Test\npublic void createDuplicatedUser3() {\ncreateUser();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5026 Store credentials
Credentials are stored with user creation if they are present in the UserRepresentation. |
339,281 | 07.06.2017 11:54:41 | -7,200 | 97509ebf89c0173633ea4595c88fc6ab61bece16 | export authorization test with multiple roles | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/ExportAuthorizationSettingsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/ExportAuthorizationSettingsTest.java",
"diff": "@@ -22,7 +22,6 @@ import java.util.List;\nimport java.util.Map;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.Response.Status;\n-import org.junit.Ignore;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.AuthorizationResource;\nimport org.keycloak.admin.client.resource.ClientResource;\n@@ -120,7 +119,6 @@ public class ExportAuthorizationSettingsTest extends AbstractAuthorizationTest {\n//KEYCLOAK-4983\n@Test\n- @Ignore\npublic void testRoleBasedPolicyWithMultipleRoles() {\nClientResource clientResource = getClientResource();\n@@ -152,31 +150,17 @@ public class ExportAuthorizationSettingsTest extends AbstractAuthorizationTest {\n//export authorization settings\nResourceServerRepresentation exportSettings = authorizationResource.exportSettings();\n- //delete test-resource-server client\n- testRealmResource().clients().get(clientResource.toRepresentation().getId()).remove();\n-\n- //clear cache\n- testRealmResource().clearRealmCache();\n- //workaround for the fact that clearing realm cache doesn't clear authz cache\n- testingClient.testing(\"test\").cache(\"authorization\").clear();\n-\n- //create new client\n- ClientRepresentation client = ClientBuilder.create()\n- .clientId(RESOURCE_SERVER_CLIENT_ID)\n- .authorizationServicesEnabled(true)\n- .serviceAccountsEnabled(true)\n- .build();\n- testRealmResource().clients().create(client).close();\n-\n- //import exported settings\n- AuthorizationResource authorization = testRealmResource().clients().get(getClientByClientId(RESOURCE_SERVER_CLIENT_ID).getId()).authorization();\n- authorization.importSettings(exportSettings);\n-\n- //check imported settings - TODO\n- PolicyRepresentation result = authorization.policies().findByName(\"role-based-policy\");\n- Map<String, String> config1 = result.getConfig();\n- ResourceServerRepresentation settings = authorization.getSettings();\n- System.out.println(\"\");\n+ boolean found = false;\n+ for (PolicyRepresentation p : exportSettings.getPolicies()) {\n+ if (p.getName().equals(\"role-based-policy\")) {\n+ found = true;\n+ Assert.assertTrue(p.getConfig().get(\"roles\").contains(\"test-client-1/client-role\") &&\n+ p.getConfig().get(\"roles\").contains(\"test-client-2/client-role\"));\n+ }\n+ }\n+ if (!found) {\n+ Assert.fail(\"Policy \\\"role-based-policy\\\" was not found in exported settings.\");\n+ }\n}\nprivate ClientRepresentation getClientByClientId(String clientId) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4983 export authorization test with multiple roles |
339,612 | 14.06.2017 10:47:40 | -7,200 | 60942346f31a505ec0db748b95dd1b0f4fb1820c | pairwise clients get duplicate subs in tokens | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/AbstractPairwiseSubMapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/AbstractPairwiseSubMapper.java",
"diff": "@@ -64,24 +64,32 @@ public abstract class AbstractPairwiseSubMapper extends AbstractOIDCProtocolMapp\n}\n@Override\n- public final IDToken transformIDToken(IDToken token, ProtocolMapperModel mappingModel, KeycloakSession session, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\n- setSubject(token, generateSub(mappingModel, getSectorIdentifier(clientSession.getClient(), mappingModel), userSession.getUser().getId()));\n+ public IDToken transformIDToken(IDToken token, ProtocolMapperModel mappingModel, KeycloakSession session, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\n+ setIDTokenSubject(token, generateSub(mappingModel, getSectorIdentifier(clientSession.getClient(), mappingModel), userSession.getUser().getId()));\nreturn token;\n}\n@Override\n- public final AccessToken transformAccessToken(AccessToken token, ProtocolMapperModel mappingModel, KeycloakSession session, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\n- setSubject(token, generateSub(mappingModel, getSectorIdentifier(clientSession.getClient(), mappingModel), userSession.getUser().getId()));\n+ public AccessToken transformAccessToken(AccessToken token, ProtocolMapperModel mappingModel, KeycloakSession session, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\n+ setAccessTokenSubject(token, generateSub(mappingModel, getSectorIdentifier(clientSession.getClient(), mappingModel), userSession.getUser().getId()));\nreturn token;\n}\n@Override\n- public final AccessToken transformUserInfoToken(AccessToken token, ProtocolMapperModel mappingModel, KeycloakSession session, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\n- setSubject(token, generateSub(mappingModel, getSectorIdentifier(clientSession.getClient(), mappingModel), userSession.getUser().getId()));\n+ public AccessToken transformUserInfoToken(AccessToken token, ProtocolMapperModel mappingModel, KeycloakSession session, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\n+ setUserInfoTokenSubject(token, generateSub(mappingModel, getSectorIdentifier(clientSession.getClient(), mappingModel), userSession.getUser().getId()));\nreturn token;\n}\n- private void setSubject(IDToken token, String pairwiseSub) {\n+ protected void setIDTokenSubject(IDToken token, String pairwiseSub) {\n+ token.setSubject(pairwiseSub);\n+ }\n+\n+ protected void setAccessTokenSubject(IDToken token, String pairwiseSub) {\n+ token.setSubject(pairwiseSub);\n+ }\n+\n+ protected void setUserInfoTokenSubject(IDToken token, String pairwiseSub) {\ntoken.getOtherClaims().put(\"sub\", pairwiseSub);\n}\n@@ -116,5 +124,3 @@ public abstract class AbstractPairwiseSubMapper extends AbstractOIDCProtocolMapp\nreturn \"oidc-\" + getIdPrefix() + PROVIDER_ID_SUFFIX;\n}\n}\n\\ No newline at end of file\n-\n-\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/SHA256PairwiseSubMapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/SHA256PairwiseSubMapper.java",
"diff": "@@ -79,7 +79,7 @@ public class SHA256PairwiseSubMapper extends AbstractPairwiseSubMapper {\nCharset charset = Charset.forName(\"UTF-8\");\nbyte[] salt = saltStr.getBytes(charset);\nString pairwiseSub = generateSub(sectorIdentifier, localSub, salt);\n- logger.infof(\"local sub = '%s', pairwise sub = '%s'\", localSub, pairwiseSub);\n+ logger.tracef(\"local sub = '%s', pairwise sub = '%s'\", localSub, pairwiseSub);\nreturn pairwiseSub;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCPairwiseClientRegistrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCPairwiseClientRegistrationTest.java",
"diff": "package org.keycloak.testsuite.client;\n+import org.apache.commons.lang.StringUtils;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientResource;\n@@ -44,6 +45,7 @@ import org.keycloak.testsuite.util.UserInfoClientUtil;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.core.Response;\nimport java.util.ArrayList;\n+import java.util.Base64;\nimport java.util.Collections;\nimport java.util.List;\n@@ -319,11 +321,20 @@ public class OIDCPairwiseClientRegistrationTest extends AbstractClientRegistrati\noauth.openLoginForm();\nloginResponse = new OAuthClient.AuthorizationEndpointResponse(oauth);\naccessTokenResponse = oauth.doAccessTokenRequest(loginResponse.getCode(), pairwiseClient.getClientSecret());\n+\n+ // Assert token payloads don't contain more than one \"sub\"\n+ String accessTokenPayload = getPayload(accessTokenResponse.getAccessToken());\n+ Assert.assertEquals(1, StringUtils.countMatches(accessTokenPayload, \"\\\"sub\\\"\"));\n+ String idTokenPayload = getPayload(accessTokenResponse.getIdToken());\n+ Assert.assertEquals(1, StringUtils.countMatches(idTokenPayload, \"\\\"sub\\\"\"));\n+ String refreshTokenPayload = getPayload(accessTokenResponse.getRefreshToken());\n+ Assert.assertEquals(1, StringUtils.countMatches(refreshTokenPayload, \"\\\"sub\\\"\"));\n+\naccessToken = oauth.verifyToken(accessTokenResponse.getAccessToken());\nAssert.assertEquals(\"test-user\", accessToken.getPreferredUsername());\nAssert.assertEquals(\"test-user@localhost\", accessToken.getEmail());\n- // Assert pairwise client has different subject like userId\n+ // Assert pairwise client has different subject than userId\nString pairwiseUserId = accessToken.getSubject();\nAssert.assertNotEquals(pairwiseUserId, user.getId());\n@@ -339,4 +350,9 @@ public class OIDCPairwiseClientRegistrationTest extends AbstractClientRegistrati\njaxrsClient.close();\n}\n}\n+\n+ private String getPayload(String token) {\n+ String payloadBase64 = token.split(\"\\\\.\")[1];\n+ return new String(Base64.getDecoder().decode(payloadBase64));\n+ }\n}\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4924: pairwise clients get duplicate subs in tokens |
339,185 | 13.06.2017 15:25:49 | -7,200 | bdadef128216d588bec10360d9e82c0202134f78 | Fix in instructions for running Cross-DC tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -431,7 +431,11 @@ The cross DC requires setting a profile specifying used cache server (currently\n#### Run Cross-DC Tests from Maven\n-Run the following command (adjust the test specification according to your needs):\n+First compile the Infinispan test server via the following command:\n+\n+ `mvn -Pcache-server-infinispan -f testsuite/integration-arquillian -DskipTests clean install`\n+\n+Then you can run the tests using the following command (adjust the test specification according to your needs):\n`mvn -Pcache-server-infinispan -Dtest=*.crossdc.* -pl testsuite/integration-arquillian/tests/base test`\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/infinispan/src/.dont-delete",
"diff": "+This file is to mark this Maven project as a valid option for building cache server artifact\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4189 Fix in instructions for running Cross-DC tests |
339,412 | 12.06.2017 18:19:39 | -7,200 | 91585f8563ebefb8df8a8d5763331d2733e4d69f | Changing request matcher to attempt auth on /sso/login or Auhtorization header
Add default login URL.
Throwing exception if login fails to enable auth entry point
Adding a test for invalid token and bearer-only
handle redirect correctly | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilter.java",
"new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilter.java",
"diff": "@@ -62,14 +62,18 @@ import org.springframework.util.Assert;\n*/\npublic class KeycloakAuthenticationProcessingFilter extends AbstractAuthenticationProcessingFilter implements ApplicationContextAware {\n+ public static final String DEFAULT_LOGIN_URL = \"/sso/login\";\npublic static final String AUTHORIZATION_HEADER = \"Authorization\";\npublic static final String SCHEME_BEARER = \"bearer \";\npublic static final String SCHEME_BASIC = \"basic \";\n+\n/**\n- * Request matcher that matches all requests.\n+ * Request matcher that matches requests to the {@link KeycloakAuthenticationEntryPoint#DEFAULT_LOGIN_URI default login URI}\n+ * and any request with a <code>Authorization</code> header.\n*/\n- private static RequestMatcher DEFAULT_REQUEST_MATCHER = new AntPathRequestMatcher(\"/**\");\n+ public static final RequestMatcher DEFAULT_REQUEST_MATCHER =\n+ new OrRequestMatcher(new AntPathRequestMatcher(DEFAULT_LOGIN_URL), new RequestHeaderRequestMatcher(AUTHORIZATION_HEADER));\nprivate static final Logger log = LoggerFactory.getLogger(KeycloakAuthenticationProcessingFilter.class);\n@@ -144,12 +148,19 @@ public class KeycloakAuthenticationProcessingFilter extends AbstractAuthenticati\n}\nthrow new KeycloakAuthenticationException(\"Invalid authorization header, see WWW-Authenticate header for details\");\n}\n+\nif (AuthOutcome.NOT_ATTEMPTED.equals(result)) {\nAuthChallenge challenge = authenticator.getChallenge();\nif (challenge != null) {\nchallenge.challenge(facade);\n}\n+ if (deployment.isBearerOnly()) {\n+ // no redirection in this mode, throwing exception for the spring handler\nthrow new KeycloakAuthenticationException(\"Authorization header not found, see WWW-Authenticate header\");\n+ } else {\n+ // let continue if challenged, it may redirect\n+ return null;\n+ }\n}\nelse if (AuthOutcome.AUTHENTICATED.equals(result)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilterTest.java",
"new_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilterTest.java",
"diff": "@@ -159,13 +159,11 @@ public class KeycloakAuthenticationProcessingFilterTest {\nwhen(keycloakDeployment.getStateCookieName()).thenReturn(\"kc-cookie\");\nwhen(keycloakDeployment.getSslRequired()).thenReturn(SslRequired.NONE);\nwhen(keycloakDeployment.isBearerOnly()).thenReturn(Boolean.FALSE);\n- try {\n+\nfilter.attemptAuthentication(request, response);\n- } catch (KeycloakAuthenticationException e) {\nverify(response).setStatus(302);\nverify(response).setHeader(eq(\"Location\"), startsWith(\"http://localhost:8080/auth\"));\n}\n- }\n@Test(expected = KeycloakAuthenticationException.class)\npublic void testAttemptAuthenticationWithInvalidToken() throws Exception {\n@@ -173,6 +171,13 @@ public class KeycloakAuthenticationProcessingFilterTest {\nfilter.attemptAuthentication(request, response);\n}\n+ @Test(expected = KeycloakAuthenticationException.class)\n+ public void testAttemptAuthenticationWithInvalidTokenBearerOnly() throws Exception {\n+ when(keycloakDeployment.isBearerOnly()).thenReturn(Boolean.TRUE);\n+ request.addHeader(\"Authorization\", \"Bearer xxx\");\n+ filter.attemptAuthentication(request, response);\n+ }\n+\n@Test\npublic void testSuccessfulAuthenticationInteractive() throws Exception {\nAuthentication authentication = new KeycloakAuthenticationToken(keycloakAccount, authorities);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Changing request matcher to attempt auth on /sso/login or Auhtorization header
Add default login URL.
Throwing exception if login fails to enable auth entry point
Adding a test for invalid token and bearer-only
handle redirect correctly |
339,281 | 15.06.2017 11:39:38 | -7,200 | 5d72def1bccbd241436506b6c7b1ad17c335f196 | add possibility to use jdg as cache server | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -431,12 +431,20 @@ The cross DC requires setting a profile specifying used cache server (currently\n#### Run Cross-DC Tests from Maven\n-First compile the Infinispan test server via the following command:\n+First compile the Infinispan/JDG test server via the following command:\n`mvn -Pcache-server-infinispan -f testsuite/integration-arquillian -DskipTests clean install`\n+or\n+\n+ `mvn -Pcache-server-jdg -f testsuite/integration-arquillian -DskipTests clean install`\n+\nThen you can run the tests using the following command (adjust the test specification according to your needs):\n`mvn -Pcache-server-infinispan -Dtest=*.crossdc.* -pl testsuite/integration-arquillian/tests/base test`\n+or\n+\n+ `mvn -Pcache-server-jdg -Dtest=*.crossdc.* -pl testsuite/integration-arquillian/tests/base test`\n+\n_Someone using IntelliJ IDEA, please describe steps for that IDE_\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/jdg/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<!--\n+~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+~ and other contributors as indicated by the @author tags.\n+~\n+~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+~ you may not use this file except in compliance with the License.\n+~ You may obtain a copy of the License at\n+~\n+~ http://www.apache.org/licenses/LICENSE-2.0\n+~\n+~ Unless required by applicable law or agreed to in writing, software\n+~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+~ See the License for the specific language governing permissions and\n+~ limitations under the License.\n+-->\n+\n+<project xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\" xmlns=\"http://maven.apache.org/POM/4.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">\n+ <parent>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>integration-arquillian-servers-cache-server-jboss</artifactId>\n+ <version>3.2.0.CR1-SNAPSHOT</version>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>integration-arquillian-servers-cache-server-jdg</artifactId>\n+ <packaging>pom</packaging>\n+ <name>Cache Server - JDG</name>\n+\n+ <properties>\n+ <cache.server>jdg</cache.server>\n+ <cache.server.container>cache-server-${cache.server}</cache.server.container>\n+ <cache.server.home>${containers.home}/${cache.server.container}</cache.server.home>\n+\n+ <cache.server.jboss.groupId>org.infinispan.server</cache.server.jboss.groupId>\n+ <cache.server.jboss.artifactId>infinispan-server</cache.server.jboss.artifactId>\n+ <cache.server.jboss.version>${jdg.version}</cache.server.jboss.version>\n+ <cache.server.jboss.unpacked.folder.name>${cache.server.jboss.artifactId}-${jdg.version}</cache.server.jboss.unpacked.folder.name>\n+\n+ <cache.server.worker.io-threads>${cache.default.worker.io-threads}</cache.server.worker.io-threads>\n+ <cache.server.worker.task-max-threads>${cache.default.worker.task-max-threads}</cache.server.worker.task-max-threads>\n+ </properties>\n+\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/jdg/src/.dont-delete",
"diff": "+This file is to mark this Maven project as a valid option for building cache server artifact\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/cache-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/pom.xml",
"diff": "<module>infinispan</module>\n</modules>\n</profile>\n+ <profile>\n+ <id>cache-server-jdg</id>\n+ <modules>\n+ <module>jdg</module>\n+ </modules>\n+ </profile>\n</profiles>\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/pom.xml",
"diff": "<!-- cache server versions -->\n<infinispan.version>9.0.1.Final</infinispan.version>\n+ <jdg.version>8.4.0.Final-redhat-2</jdg.version><!-- JDG 7.1.0 -->\n<jboss.default.worker.io-threads>16</jboss.default.worker.io-threads>\n<jboss.default.worker.task-max-threads>128</jboss.default.worker.task-max-threads>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<properties>\n<auth.server>undertow</auth.server>\n<auth.server.undertow>true</auth.server.undertow>\n- <auth.server.undertow.crossdc>true</auth.server.undertow.crossdc>\n+ <auth.server.undertow.crossdc>false</auth.server.undertow.crossdc>\n+ <auth.server.crossdc>false</auth.server.crossdc>\n<auth.server.container>auth-server-${auth.server}</auth.server.container>\n<auth.server.home>${containers.home}/${auth.server.container}</auth.server.home>\n<auth.server.profile/>\n<auth.server.feature/>\n- <cache.server>infinispan</cache.server>\n+ <cache.server>undefined</cache.server>\n<cache.server.container>cache-server-${cache.server}</cache.server.container>\n<cache.server.home>${containers.home}/${cache.server.container}</cache.server.home>\n<cache.server.port.offset>1010</cache.server.port.offset>\n<client.key.passphrase>${client.key.passphrase}</client.key.passphrase>\n<auth.server.ocsp.responder.enabled>${auth.server.ocsp.responder.enabled}</auth.server.ocsp.responder.enabled>\n+\n+ <!--cache server properties-->\n+ <auth.server.crossdc>${auth.server.crossdc}</auth.server.crossdc>\n+ <auth.server.undertow.crossdc>${auth.server.undertow.crossdc}</auth.server.undertow.crossdc>\n+\n+ <cache.server>${cache.server}</cache.server>\n+ <cache.server.port.offset>${cache.server.port.offset}</cache.server.port.offset>\n+ <cache.server.container>${cache.server.container}</cache.server.container>\n+ <cache.server.home>${cache.server.home}</cache.server.home>\n+ <cache.server.console.output>${cache.server.console.output}</cache.server.console.output>\n+ <cache.server.management.port>${cache.server.management.port}</cache.server.management.port>\n+\n+ <keycloak.connectionsInfinispan.remoteStorePort>${keycloak.connectionsInfinispan.remoteStorePort}</keycloak.connectionsInfinispan.remoteStorePort>\n+ <keycloak.connectionsInfinispan.remoteStoreServer>${keycloak.connectionsInfinispan.remoteStoreServer}</keycloak.connectionsInfinispan.remoteStoreServer>\n+\n+ <keycloak.connectionsJpa.url.crossdc>${keycloak.connectionsJpa.url.crossdc}</keycloak.connectionsJpa.url.crossdc>\n</systemPropertyVariables>\n<properties>\n<property>\n<id>cache-server-infinispan</id>\n<properties>\n<cache.server>infinispan</cache.server>\n+ <auth.server.undertow.crossdc>true</auth.server.undertow.crossdc>\n+ <auth.server.crossdc>true</auth.server.crossdc>\n<cache.server.jboss>true</cache.server.jboss>\n<cache.server.config.dir>${cache.server.home}/standalone/configuration</cache.server.config.dir>\n</properties>\n<groupId>org.wildfly.arquillian</groupId>\n<artifactId>wildfly-arquillian-container-managed</artifactId>\n</dependency>\n-<!-- <dependency>\n- <groupId>org.infinispan.arquillian.container</groupId>\n- <artifactId>infinispan-arquillian-impl</artifactId>\n- <scope>test</scope>\n- <exclusions>\n- <exclusion>\n- <groupId>org.infinispan</groupId>\n- <artifactId>infinispan-core</artifactId>\n- </exclusion>\n- </exclusions>\n- </dependency>-->\n</dependencies>\n<build>\n</execution>\n</executions>\n</plugin>\n- <plugin>\n- <artifactId>maven-surefire-plugin</artifactId>\n- <configuration>\n- <systemPropertyVariables>\n- <auth.server.crossdc>true</auth.server.crossdc>\n- <auth.server.undertow.crossdc>${auth.server.undertow.crossdc}</auth.server.undertow.crossdc>\n-\n- <cache.server>${cache.server}</cache.server>\n- <cache.server.port.offset>${cache.server.port.offset}</cache.server.port.offset>\n- <cache.server.container>${cache.server.container}</cache.server.container>\n- <cache.server.home>${cache.server.home}</cache.server.home>\n- <cache.server.console.output>${cache.server.console.output}</cache.server.console.output>\n- <cache.server.management.port>${cache.server.management.port}</cache.server.management.port>\n+ </plugins>\n+ </pluginManagement>\n+ </build>\n+ </profile>\n- <keycloak.connectionsInfinispan.remoteStorePort>${keycloak.connectionsInfinispan.remoteStorePort}</keycloak.connectionsInfinispan.remoteStorePort>\n- <keycloak.connectionsInfinispan.remoteStoreServer>${keycloak.connectionsInfinispan.remoteStoreServer}</keycloak.connectionsInfinispan.remoteStoreServer>\n+ <profile>\n+ <id>cache-server-jdg</id>\n+ <properties>\n+ <cache.server>jdg</cache.server>\n+ <auth.server.undertow.crossdc>true</auth.server.undertow.crossdc>\n+ <auth.server.crossdc>true</auth.server.crossdc>\n+ <cache.server.jboss>true</cache.server.jboss>\n+ <cache.server.config.dir>${cache.server.home}/standalone/configuration</cache.server.config.dir>\n+ </properties>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.wildfly.arquillian</groupId>\n+ <artifactId>wildfly-arquillian-container-managed</artifactId>\n+ </dependency>\n+ </dependencies>\n- <keycloak.connectionsJpa.url.crossdc>${keycloak.connectionsJpa.url.crossdc}</keycloak.connectionsJpa.url.crossdc>\n- </systemPropertyVariables>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-enforcer-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <goals>\n+ <goal>enforce</goal>\n+ </goals>\n+ <configuration>\n+ <rules>\n+ <!--requireActiveProfile 'auth-server-wildfly/eap' doesn't work unless the profiles are defined in all submodule poms\n+ using requireProperty instead-->\n+ <requireProperty>\n+ <property>cache.server</property>\n+ <regex>(infinispan)|(jdg)</regex>\n+ <regexMessage>Profile \"cache-server-jdg\" requires activation of profile \"cache-server-infinispan\" or \"cache-server-jdg\".</regexMessage>\n+ </requireProperty>\n+ </rules>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ <plugin>\n+ <artifactId>maven-antrun-plugin</artifactId>\n+ </plugin>\n+ </plugins>\n+ <pluginManagement>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-dependency-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>unpack-cache-server-jdg</id>\n+ <phase>generate-resources</phase>\n+ <goals>\n+ <goal>unpack</goal>\n+ </goals>\n+ <configuration>\n+ <artifactItems>\n+ <artifactItem>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>integration-arquillian-servers-cache-server-jdg</artifactId>\n+ <version>${project.version}</version>\n+ <type>zip</type>\n+ <outputDirectory>${containers.home}</outputDirectory>\n+ </artifactItem>\n+ </artifactItems>\n+ <overWriteIfNewer>true</overWriteIfNewer>\n</configuration>\n+ </execution>\n+ </executions>\n</plugin>\n</plugins>\n</pluginManagement>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4189 add possibility to use jdg as cache server |
339,370 | 15.06.2017 15:24:07 | -7,200 | 0e0140d88b9fcc2f2a663f8d149be3864924adbd | Allow refreshable context to have an optional adapter token store | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/RefreshableKeycloakSecurityContext.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/RefreshableKeycloakSecurityContext.java",
"diff": "@@ -155,7 +155,9 @@ public class RefreshableKeycloakSecurityContext extends KeycloakSecurityContext\nthis.refreshToken = response.getRefreshToken();\n}\nthis.tokenString = tokenString;\n+ if (tokenStore != null) {\ntokenStore.refreshCallback(this);\n+ }\nreturn true;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Allow refreshable context to have an optional adapter token store |
339,237 | 16.06.2017 09:55:54 | -7,200 | a785f9fd112234d84b98df143b879d1b2d342af9 | Email - I18n - added missing german text | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties",
"new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties",
"diff": "emailVerificationSubject=E-Mail verifizieren\n-passwordResetSubject=Passwort zur\\u00FCcksetzen\nemailVerificationBody=Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Falls Sie das waren, dann klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.\\n\\n{0}\\n\\nDieser Link wird in {1} Minuten ablaufen.\\n\\nFalls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.\nemailVerificationBodyHtml=<p>Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Falls das Sie waren, klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.</p><p><a href=\"{0}\">{0}</a></p><p>Dieser Link wird in {1} Minuten ablaufen.</p><p>Falls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.</p>\n+identityProviderLinkSubject=Link {0}\n+identityProviderLinkBody=Es wurde beantragt Ihren Account \"{1}\" mit dem Account \"{0}\" von Benutzer \"{2}\" zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.\\n\\n{3}\\n\\n Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.\\n\\nSollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.\n+identityProviderLinkBodyHtml=<p>Es wurde beantragt Ihren Account \"{1}\" mit dem Account \"{0}\" von Benutzer \"{2}\" zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.</p><p><a href=\"{3}\">Link zur Best\\u00E4tigung der Kontoverkn\\u00FCpfung</a></p><p>Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.</p><p>Sollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.</p>\n+passwordResetSubject=Passwort zur\\u00FCcksetzen\n+passwordResetBody=Es wurde eine \\u00C4nderung der Anmeldeinformationen f\\u00FCr Ihren Account {2} angefordert. Wenn Sie diese \\u00C4nderung beantragt haben, klicken Sie auf die unten stehenden Link.\\n\\n{0}\\n\\nDie G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.\\n\\nSollten Sie keine \\u00C4nderung vollziehen wollen k\\u00F6nnen Sie diese Nachricht ignorieren und an Ihrem Account wird nichts ge\\u00E4ndert.\n+passwordResetBodyHtml=<p>Es wurde eine \\u00C4nderung der Anmeldeinformationen f\\u00FCr Ihren Account {2} angefordert. Wenn Sie diese \\u00C4nderung beantragt haben, klicken Sie auf die unten stehenden Link.</p><p><a href=\"{0}\">Link zum Zur\\u00FCcksetzen von Anmeldeinformationen</a></p><p>Die G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.</p><p>Sollten Sie keine \\u00C4nderung vollziehen wollen k\\u00F6nnen Sie diese Nachricht ignorieren und an Ihrem Account wird nichts ge\\u00E4ndert.</p>\n+executeActionsSubject=Aktualisieren Sie Ihr Konto\n+executeActionsBody=Ihr Administrator hat Sie aufgefordert Ihren Account {2} zu aktualisieren. Klicken Sie auf den unten stehenden Link um den Prozess zu starten.\\n\\n{0}\\n\\nDie G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.\\n\\nSollten Sie sich dieser Aufforderung nicht bewusst sein, ignorieren Sie diese Nachricht und Ihr Account bleibt unver\\u00E4ndert.\n+executeActionsBodyHtml=<p>Ihr Administrator hat Sie aufgefordert Ihren Account {2} zu aktualisieren. Klicken Sie auf den unten stehenden Link um den Prozess zu starten.</p><p><a href=\"{0}\">Link zum Account-Update</a></p><p>Die G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.</p><p>Sollten Sie sich dieser Aufforderung nicht bewusst sein, ignorieren Sie diese Nachricht und Ihr Account bleibt unver\\u00E4ndert.</p>\neventLoginErrorSubject=Fehlgeschlagene Anmeldung\neventLoginErrorBody=Jemand hat um {0} von {1} versucht, sich mit ihrem Konto anzumelden. Falls das nicht Sie waren, dann kontaktieren Sie bitte Ihren Admin.\neventLoginErrorBodyHtml=<p>Jemand hat um {0} von {1} versucht, sich mit ihrem Konto anzumelden. Falls das nicht Sie waren, dann kontaktieren Sie bitte Ihren Admin.</p>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Email - I18n - added missing german text |
339,359 | 19.06.2017 14:48:50 | -3,600 | 7614ff8c6fa2ed12f7ab1042d0dd80ef0e634f05 | Extract EvaluatebleScriptAdapter
Precursor for InvocableScriptAdapter, which compiles/evaluates a script without affecting the engine's bindings. This allows the same script to be compiled once and then evaluated multiple times (with the same ScriptEngine). | [
{
"change_type": "MODIFY",
"old_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/js/JSPolicyProvider.java",
"new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/js/JSPolicyProvider.java",
"diff": "@@ -23,7 +23,7 @@ import org.keycloak.authorization.policy.evaluation.Evaluation;\nimport org.keycloak.authorization.policy.provider.PolicyProvider;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.ScriptModel;\n-import org.keycloak.scripting.InvocableScriptAdapter;\n+import org.keycloak.scripting.EvaluatableScriptAdapter;\nimport org.keycloak.scripting.ScriptingProvider;\n/**\n@@ -35,9 +35,18 @@ public class JSPolicyProvider implements PolicyProvider {\npublic void evaluate(Evaluation evaluation) {\nPolicy policy = evaluation.getPolicy();\n+ AuthorizationProvider authorization = evaluation.getAuthorizationProvider();\n+ ScriptModel script = getScriptModel(policy, authorization);\n+ final EvaluatableScriptAdapter adapter = getScriptingProvider(authorization).prepareEvaluatableScript(script);\n+\ntry {\n- getInvocableScriptAdapter(policy, evaluation).eval();\n- } catch (Exception e) {\n+ //how to deal with long running scripts -> timeout?\n+ adapter.eval(bindings -> {\n+ bindings.put(\"script\", adapter.getScriptModel());\n+ bindings.put(\"$evaluation\", evaluation);\n+ });\n+ }\n+ catch (Exception e) {\nthrow new RuntimeException(\"Error evaluating JS Policy [\" + policy.getName() + \"].\", e);\n}\n}\n@@ -47,23 +56,18 @@ public class JSPolicyProvider implements PolicyProvider {\n}\n- private InvocableScriptAdapter getInvocableScriptAdapter(Policy policy, Evaluation evaluation) {\n+ private ScriptModel getScriptModel(final Policy policy, final AuthorizationProvider authorization) {\nString scriptName = policy.getName();\nString scriptCode = policy.getConfig().get(\"code\");\nString scriptDescription = policy.getDescription();\n- AuthorizationProvider authorization = evaluation.getAuthorizationProvider();\nRealmModel realm = authorization.getRealm();\n- ScriptingProvider scripting = authorization.getKeycloakSession().getProvider(ScriptingProvider.class);\n-\n//TODO lookup script by scriptId instead of creating it every time\n- ScriptModel script = scripting.createScript(realm.getId(), ScriptModel.TEXT_JAVASCRIPT, scriptName, scriptCode, scriptDescription);\n+ return getScriptingProvider(authorization).createScript(realm.getId(), ScriptModel.TEXT_JAVASCRIPT, scriptName, scriptCode, scriptDescription);\n+ }\n- //how to deal with long running scripts -> timeout?\n- return scripting.prepareInvocableScript(script, bindings -> {\n- bindings.put(\"script\", script);\n- bindings.put(\"$evaluation\", evaluation);\n- });\n+ private ScriptingProvider getScriptingProvider(final AuthorizationProvider authorization) {\n+ return authorization.getKeycloakSession().getProvider(ScriptingProvider.class);\n}\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/scripting/EvaluatableScriptAdapter.java",
"diff": "+package org.keycloak.scripting;\n+\n+import org.keycloak.models.ScriptModel;\n+\n+/**\n+ * Wraps a {@link ScriptModel} so it can be evaluated with custom bindings.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Jay Anslow</a>\n+ */\n+public interface EvaluatableScriptAdapter {\n+ ScriptModel getScriptModel();\n+\n+ Object eval(ScriptBindingsConfigurer bindingsConfigurer) throws ScriptExecutionException;\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/scripting/InvocableScriptAdapter.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/scripting/InvocableScriptAdapter.java",
"diff": "@@ -56,7 +56,7 @@ public class InvocableScriptAdapter implements Invocable {\n}\nthis.scriptModel = scriptModel;\n- this.scriptEngine = loadScriptIntoEngine(scriptModel, scriptEngine);\n+ this.scriptEngine = scriptEngine;\n}\n@Override\n@@ -78,14 +78,6 @@ public class InvocableScriptAdapter implements Invocable {\n}\n}\n- public Object eval() throws ScriptExecutionException {\n- try {\n- return scriptEngine.eval(scriptModel.getCode());\n- } catch (ScriptException e) {\n- throw new ScriptExecutionException(scriptModel, e);\n- }\n- }\n-\n@Override\npublic <T> T getInterface(Class<T> clazz) {\nreturn getInvocableEngine().getInterface(clazz);\n@@ -109,17 +101,6 @@ public class InvocableScriptAdapter implements Invocable {\nreturn candidate != null;\n}\n- private ScriptEngine loadScriptIntoEngine(ScriptModel script, ScriptEngine engine) {\n-\n- try {\n- engine.eval(script.getCode());\n- } catch (ScriptException se) {\n- throw new ScriptExecutionException(script, se);\n- }\n-\n- return engine;\n- }\n-\nprivate Invocable getInvocableEngine() {\nreturn (Invocable) scriptEngine;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/scripting/ScriptingProvider.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/scripting/ScriptingProvider.java",
"diff": "@@ -38,6 +38,14 @@ public interface ScriptingProvider extends Provider {\n*/\nInvocableScriptAdapter prepareInvocableScript(ScriptModel scriptModel, ScriptBindingsConfigurer bindingsConfigurer);\n+ /**\n+ * Returns an {@link EvaluatableScriptAdapter} based on the given {@link ScriptModel}.\n+ * <p>The {@code EvaluatableScriptAdapter} wraps a dedicated {@link ScriptEngine} that was populated with empty bindings.</p>\n+ *\n+ * @param scriptModel the scriptModel to wrap\n+ */\n+ EvaluatableScriptAdapter prepareEvaluatableScript(ScriptModel scriptModel);\n+\n/**\n* Creates a new {@link ScriptModel} instance.\n*\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/scripting/AbstractEvaluatableScriptAdapter.java",
"diff": "+package org.keycloak.scripting;\n+\n+import javax.script.Bindings;\n+import javax.script.ScriptContext;\n+import javax.script.ScriptEngine;\n+import javax.script.ScriptException;\n+\n+import org.keycloak.models.ScriptModel;\n+\n+/**\n+ * Abstract class for wrapping a {@link ScriptModel} to make it evaluatable.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Jay Anslow</a>\n+ */\n+abstract class AbstractEvaluatableScriptAdapter implements EvaluatableScriptAdapter {\n+ /**\n+ * Holds the {@link ScriptModel}.\n+ */\n+ private final ScriptModel scriptModel;\n+\n+ AbstractEvaluatableScriptAdapter(final ScriptModel scriptModel) {\n+ if (scriptModel == null) {\n+ throw new IllegalArgumentException(\"scriptModel must not be null\");\n+ }\n+ this.scriptModel = scriptModel;\n+ }\n+\n+ @Override\n+ public Object eval(final ScriptBindingsConfigurer bindingsConfigurer) throws ScriptExecutionException {\n+ return evalUnchecked(createBindings(bindingsConfigurer));\n+ }\n+\n+ @Override\n+ public ScriptModel getScriptModel() {\n+ return scriptModel;\n+ }\n+\n+ /**\n+ * Note, calling this method modifies the underlying {@link ScriptEngine},\n+ * preventing concurrent use of the ScriptEngine (Nashorn's {@link ScriptEngine} and\n+ * {@link javax.script.CompiledScript} is thread-safe, but {@link Bindings} isn't).\n+ */\n+ InvocableScriptAdapter prepareInvokableScript(final ScriptBindingsConfigurer bindingsConfigurer) {\n+ final Bindings bindings = createBindings(bindingsConfigurer);\n+ evalUnchecked(bindings);\n+ final ScriptEngine engine = getEngine();\n+ engine.setBindings(bindings, ScriptContext.ENGINE_SCOPE);\n+ return new InvocableScriptAdapter(scriptModel, engine);\n+ }\n+\n+ protected String getCode() {\n+ return scriptModel.getCode();\n+ }\n+\n+ protected abstract ScriptEngine getEngine();\n+\n+ protected abstract Object eval(Bindings bindings) throws ScriptException;\n+\n+ private Object evalUnchecked(final Bindings bindings) {\n+ try {\n+ return eval(bindings);\n+ }\n+ catch (ScriptException e) {\n+ throw new ScriptExecutionException(scriptModel, e);\n+ }\n+ }\n+\n+ private Bindings createBindings(final ScriptBindingsConfigurer bindingsConfigurer) {\n+ if (bindingsConfigurer == null) {\n+ throw new IllegalArgumentException(\"bindingsConfigurer must not be null\");\n+ }\n+ final Bindings bindings = getEngine().createBindings();\n+ bindingsConfigurer.configureBindings(bindings);\n+ return bindings;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/scripting/CompiledEvaluatableScriptAdapter.java",
"diff": "+package org.keycloak.scripting;\n+\n+import javax.script.Bindings;\n+import javax.script.CompiledScript;\n+import javax.script.ScriptEngine;\n+import javax.script.ScriptException;\n+\n+import org.keycloak.models.ScriptModel;\n+\n+/**\n+ * Wraps a compiled {@link ScriptModel} so it can be evaluated.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Jay Anslow</a>\n+ */\n+class CompiledEvaluatableScriptAdapter extends AbstractEvaluatableScriptAdapter {\n+ /**\n+ * Holds the {@link CompiledScript} for the {@link ScriptModel}.\n+ */\n+ private final CompiledScript compiledScript;\n+\n+ CompiledEvaluatableScriptAdapter(final ScriptModel scriptModel, final CompiledScript compiledScript) {\n+ super(scriptModel);\n+\n+ if (compiledScript == null) {\n+ throw new IllegalArgumentException(\"compiledScript must not be null\");\n+ }\n+\n+ this.compiledScript = compiledScript;\n+ }\n+\n+ @Override\n+ protected ScriptEngine getEngine() {\n+ return compiledScript.getEngine();\n+ }\n+\n+ @Override\n+ protected Object eval(final Bindings bindings) throws ScriptException {\n+ return compiledScript.eval(bindings);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/scripting/DefaultScriptingProvider.java",
"new_path": "services/src/main/java/org/keycloak/scripting/DefaultScriptingProvider.java",
"diff": "*/\npackage org.keycloak.scripting;\n-import org.keycloak.models.ScriptModel;\n-\nimport javax.script.Bindings;\n-import javax.script.ScriptContext;\n+import javax.script.Compilable;\n+import javax.script.CompiledScript;\nimport javax.script.ScriptEngine;\nimport javax.script.ScriptEngineManager;\n+import javax.script.ScriptException;\n+\n+import org.keycloak.models.ScriptModel;\n/**\n* A {@link ScriptingProvider} that uses a {@link ScriptEngineManager} to evaluate scripts with a {@link ScriptEngine}.\n@@ -32,8 +34,7 @@ public class DefaultScriptingProvider implements ScriptingProvider {\nprivate final ScriptEngineManager scriptEngineManager;\n- public DefaultScriptingProvider(ScriptEngineManager scriptEngineManager) {\n-\n+ DefaultScriptingProvider(ScriptEngineManager scriptEngineManager) {\nif (scriptEngineManager == null) {\nthrow new IllegalStateException(\"scriptEngineManager must not be null!\");\n}\n@@ -46,11 +47,20 @@ public class DefaultScriptingProvider implements ScriptingProvider {\n*\n* @param scriptModel must not be {@literal null}\n* @param bindingsConfigurer must not be {@literal null}\n- * @return\n*/\n@Override\npublic InvocableScriptAdapter prepareInvocableScript(ScriptModel scriptModel, ScriptBindingsConfigurer bindingsConfigurer) {\n+ final AbstractEvaluatableScriptAdapter evaluatable = prepareEvaluatableScript(scriptModel);\n+ return evaluatable.prepareInvokableScript(bindingsConfigurer);\n+ }\n+ /**\n+ * Wraps the provided {@link ScriptModel} in a {@link javax.script.Invocable} instance with bindings configured through the {@link ScriptBindingsConfigurer}.\n+ *\n+ * @param scriptModel must not be {@literal null}\n+ */\n+ @Override\n+ public AbstractEvaluatableScriptAdapter prepareEvaluatableScript(ScriptModel scriptModel) {\nif (scriptModel == null) {\nthrow new IllegalArgumentException(\"script must not be null\");\n}\n@@ -59,13 +69,18 @@ public class DefaultScriptingProvider implements ScriptingProvider {\nthrow new IllegalArgumentException(\"script must not be null or empty\");\n}\n- if (bindingsConfigurer == null) {\n- throw new IllegalArgumentException(\"bindingsConfigurer must not be null\");\n- }\n-\n- ScriptEngine engine = createPreparedScriptEngine(scriptModel, bindingsConfigurer);\n+ ScriptEngine engine = createPreparedScriptEngine(scriptModel);\n- return new InvocableScriptAdapter(scriptModel, engine);\n+ if (engine instanceof Compilable) {\n+ try {\n+ final CompiledScript compiledScript = ((Compilable) engine).compile(scriptModel.getCode());\n+ return new CompiledEvaluatableScriptAdapter(scriptModel, compiledScript);\n+ }\n+ catch (ScriptException e) {\n+ throw new ScriptExecutionException(scriptModel, e);\n+ }\n+ }\n+ return new UncompiledEvaluatableScriptAdapter(scriptModel, engine);\n}\n//TODO allow scripts to be maintained independently of other components, e.g. with dedicated persistence\n@@ -74,38 +89,27 @@ public class DefaultScriptingProvider implements ScriptingProvider {\n@Override\npublic ScriptModel createScript(String realmId, String mimeType, String scriptName, String scriptCode, String scriptDescription) {\n+ return new Script(null /* scriptId */, realmId, scriptName, mimeType, scriptCode, scriptDescription);\n+ }\n- ScriptModel script = new Script(null /* scriptId */, realmId, scriptName, mimeType, scriptCode, scriptDescription);\n- return script;\n+ @Override\n+ public void close() {\n+ //NOOP\n}\n/**\n* Looks-up a {@link ScriptEngine} with prepared {@link Bindings} for the given {@link ScriptModel Script}.\n- *\n- * @param script\n- * @param bindingsConfigurer\n- * @return\n*/\n- private ScriptEngine createPreparedScriptEngine(ScriptModel script, ScriptBindingsConfigurer bindingsConfigurer) {\n-\n+ private ScriptEngine createPreparedScriptEngine(ScriptModel script) {\nScriptEngine scriptEngine = lookupScriptEngineFor(script);\nif (scriptEngine == null) {\nthrow new IllegalStateException(\"Could not find ScriptEngine for script: \" + script);\n}\n- configureBindings(bindingsConfigurer, scriptEngine);\n-\nreturn scriptEngine;\n}\n- private void configureBindings(ScriptBindingsConfigurer bindingsConfigurer, ScriptEngine engine) {\n-\n- Bindings bindings = engine.createBindings();\n- bindingsConfigurer.configureBindings(bindings);\n- engine.setBindings(bindings, ScriptContext.ENGINE_SCOPE);\n- }\n-\n/**\n* Looks-up a {@link ScriptEngine} based on the MIME-type provided by the given {@link Script}.\n*/\n@@ -114,13 +118,9 @@ public class DefaultScriptingProvider implements ScriptingProvider {\ntry {\nThread.currentThread().setContextClassLoader(DefaultScriptingProvider.class.getClassLoader());\nreturn scriptEngineManager.getEngineByMimeType(script.getMimeType());\n- } finally {\n- Thread.currentThread().setContextClassLoader(cl);\n}\n+ finally {\n+ Thread.currentThread().setContextClassLoader(cl);\n}\n-\n- @Override\n- public void close() {\n- //NOOP\n}\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/scripting/UncompiledEvaluatableScriptAdapter.java",
"diff": "+package org.keycloak.scripting;\n+\n+import javax.script.Bindings;\n+import javax.script.ScriptEngine;\n+import javax.script.ScriptException;\n+\n+import org.keycloak.models.ScriptModel;\n+\n+/**\n+ * Wraps an uncompiled {@link ScriptModel} so it can be evaluated.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Jay Anslow</a>\n+ */\n+class UncompiledEvaluatableScriptAdapter extends AbstractEvaluatableScriptAdapter {\n+ /**\n+ * Holds the {@link ScriptEngine} instance.\n+ */\n+ private final ScriptEngine scriptEngine;\n+\n+ UncompiledEvaluatableScriptAdapter(final ScriptModel scriptModel, final ScriptEngine scriptEngine) {\n+ super(scriptModel);\n+ if (scriptEngine == null) {\n+ throw new IllegalArgumentException(\"scriptEngine must not be null\");\n+ }\n+\n+ this.scriptEngine = scriptEngine;\n+ }\n+\n+ @Override\n+ protected ScriptEngine getEngine() {\n+ return scriptEngine;\n+ }\n+\n+ @Override\n+ protected Object eval(final Bindings bindings) throws ScriptException {\n+ return getEngine().eval(getCode(), bindings);\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Extract EvaluatebleScriptAdapter
Precursor for InvocableScriptAdapter, which compiles/evaluates a script without affecting the engine's bindings. This allows the same script to be compiled once and then evaluated multiple times (with the same ScriptEngine). |
339,359 | 19.06.2017 16:53:07 | -3,600 | a04d79c5760eda51e410dd3289d9eb5c352f8efa | Cache compiled scripts in JSPolicyProviderFactory | [
{
"change_type": "MODIFY",
"old_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/js/JSPolicyProvider.java",
"new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/js/JSPolicyProvider.java",
"diff": "*/\npackage org.keycloak.authorization.policy.provider.js;\n+import java.util.function.BiFunction;\n+\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.model.Policy;\nimport org.keycloak.authorization.policy.evaluation.Evaluation;\nimport org.keycloak.authorization.policy.provider.PolicyProvider;\n-import org.keycloak.models.RealmModel;\n-import org.keycloak.models.ScriptModel;\nimport org.keycloak.scripting.EvaluatableScriptAdapter;\n-import org.keycloak.scripting.ScriptingProvider;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n-public class JSPolicyProvider implements PolicyProvider {\n+class JSPolicyProvider implements PolicyProvider {\n+\n+ private final BiFunction<AuthorizationProvider, Policy, EvaluatableScriptAdapter> evaluatableScript;\n+\n+ JSPolicyProvider(final BiFunction<AuthorizationProvider, Policy, EvaluatableScriptAdapter> evaluatableScript) {\n+ this.evaluatableScript = evaluatableScript;\n+ }\n@Override\npublic void evaluate(Evaluation evaluation) {\nPolicy policy = evaluation.getPolicy();\n-\nAuthorizationProvider authorization = evaluation.getAuthorizationProvider();\n- ScriptModel script = getScriptModel(policy, authorization);\n- final EvaluatableScriptAdapter adapter = getScriptingProvider(authorization).prepareEvaluatableScript(script);\n+ final EvaluatableScriptAdapter adapter = evaluatableScript.apply(authorization, policy);\ntry {\n//how to deal with long running scripts -> timeout?\n@@ -53,21 +56,5 @@ public class JSPolicyProvider implements PolicyProvider {\n@Override\npublic void close() {\n-\n- }\n-\n- private ScriptModel getScriptModel(final Policy policy, final AuthorizationProvider authorization) {\n- String scriptName = policy.getName();\n- String scriptCode = policy.getConfig().get(\"code\");\n- String scriptDescription = policy.getDescription();\n-\n- RealmModel realm = authorization.getRealm();\n-\n- //TODO lookup script by scriptId instead of creating it every time\n- return getScriptingProvider(authorization).createScript(realm.getId(), ScriptModel.TEXT_JAVASCRIPT, scriptName, scriptCode, scriptDescription);\n- }\n-\n- private ScriptingProvider getScriptingProvider(final AuthorizationProvider authorization) {\n- return authorization.getKeycloakSession().getProvider(ScriptingProvider.class);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/js/JSPolicyProviderFactory.java",
"new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/js/JSPolicyProviderFactory.java",
"diff": "package org.keycloak.authorization.policy.provider.js;\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.Map;\n+\nimport org.keycloak.Config;\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.model.Policy;\n@@ -7,15 +11,20 @@ import org.keycloak.authorization.policy.provider.PolicyProvider;\nimport org.keycloak.authorization.policy.provider.PolicyProviderFactory;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.ScriptModel;\nimport org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.PolicyRepresentation;\n+import org.keycloak.scripting.EvaluatableScriptAdapter;\n+import org.keycloak.scripting.ScriptingProvider;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\npublic class JSPolicyProviderFactory implements PolicyProviderFactory<JSPolicyRepresentation> {\n- private JSPolicyProvider provider = new JSPolicyProvider();\n+ private final JSPolicyProvider provider = new JSPolicyProvider(this::getEvaluatableScript);\n+ private final Map<String, EvaluatableScriptAdapter> scripts = Collections.synchronizedMap(new HashMap<>());\n@Override\npublic String getName() {\n@@ -63,8 +72,9 @@ public class JSPolicyProviderFactory implements PolicyProviderFactory<JSPolicyRe\nupdatePolicy(policy, representation.getConfig().get(\"code\"));\n}\n- private void updatePolicy(Policy policy, String code) {\n- policy.putConfig(\"code\", code);\n+ @Override\n+ public void onRemove(final Policy policy, final AuthorizationProvider authorization) {\n+ scripts.remove(policy.getId());\n}\n@Override\n@@ -86,4 +96,25 @@ public class JSPolicyProviderFactory implements PolicyProviderFactory<JSPolicyRe\npublic String getId() {\nreturn \"js\";\n}\n+\n+ private EvaluatableScriptAdapter getEvaluatableScript(final AuthorizationProvider authz, final Policy policy) {\n+ return scripts.computeIfAbsent(policy.getId(), id -> {\n+ final ScriptingProvider scripting = authz.getKeycloakSession().getProvider(ScriptingProvider.class);\n+ ScriptModel script = getScriptModel(policy, authz.getRealm(), scripting);\n+ return scripting.prepareEvaluatableScript(script);\n+ });\n+ }\n+\n+ private ScriptModel getScriptModel(final Policy policy, final RealmModel realm, final ScriptingProvider scripting) {\n+ String scriptName = policy.getName();\n+ String scriptCode = policy.getConfig().get(\"code\");\n+ String scriptDescription = policy.getDescription();\n+\n+ //TODO lookup script by scriptId instead of creating it every time\n+ return scripting.createScript(realm.getId(), ScriptModel.TEXT_JAVASCRIPT, scriptName, scriptCode, scriptDescription);\n+ }\n+\n+ private void updatePolicy(Policy policy, String code) {\n+ policy.putConfig(\"code\", code);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Cache compiled scripts in JSPolicyProviderFactory |
339,598 | 19.06.2017 18:26:17 | -7,200 | 63d2d0f7edf45a3a07f6e554a2817a116d14cbaa | SAML Adapter fails to validate signature on assertion | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java",
"new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java",
"diff": "@@ -364,9 +364,8 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\nif (deployment.getIDP().getSingleSignOnService().validateAssertionSignature()) {\ntry {\n- validateSamlSignature(new SAMLDocumentHolder(buildAssertionDocument(responseHolder, assertion)), postBinding, GeneralConstants.SAML_RESPONSE_KEY);\n- } catch (VerificationException e) {\n- log.error(\"Failed to verify saml assertion signature\", e);\n+ if (!AssertionUtil.isSignatureValid(getAssertionFromResponse(responseHolder), deployment.getIDP().getSignatureValidationKeyLocator())) {\n+ log.error(\"Failed to verify saml assertion signature\");\nchallenge = new AuthChallenge() {\n@@ -384,6 +383,7 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\n}\n};\nreturn AuthOutcome.FAILED;\n+ }\n} catch (Exception e) {\nlog.error(\"Error processing validation of SAML assertion: \" + e.getMessage());\nchallenge = new AuthChallenge() {\n@@ -504,19 +504,16 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\n&& Objects.equals(responseType.getStatus().getStatusCode().getValue().toString(), JBossSAMLURIConstants.STATUS_SUCCESS.get());\n}\n- private Document buildAssertionDocument(final SAMLDocumentHolder responseHolder, AssertionType assertion) throws ConfigurationException, ProcessingException {\n- Element encryptedAssertion = org.keycloak.saml.common.util.DocumentUtil.getElement(responseHolder.getSamlDocument(), new QName(JBossSAMLConstants.ENCRYPTED_ASSERTION.get()));\n+ private Element getAssertionFromResponse(final SAMLDocumentHolder responseHolder) throws ConfigurationException, ProcessingException {\n+ Element encryptedAssertion = DocumentUtil.getElement(responseHolder.getSamlDocument(), new QName(JBossSAMLConstants.ENCRYPTED_ASSERTION.get()));\nif (encryptedAssertion != null) {\n// encrypted assertion.\n// We'll need to decrypt it first.\nDocument encryptedAssertionDocument = DocumentUtil.createDocument();\nencryptedAssertionDocument.appendChild(encryptedAssertionDocument.importNode(encryptedAssertion, true));\n- Element assertionElement = XMLEncryptionUtil.decryptElementInDocument(encryptedAssertionDocument, deployment.getDecryptionKey());\n- Document assertionDocument = DocumentUtil.createDocument();\n- assertionDocument.appendChild(assertionDocument.importNode(assertionElement, true));\n- return assertionDocument;\n+ return XMLEncryptionUtil.decryptElementInDocument(encryptedAssertionDocument, deployment.getDecryptionKey());\n}\n- return AssertionUtil.asDocument(assertion);\n+ return DocumentUtil.getElement(responseHolder.getSamlDocument(), new QName(JBossSAMLConstants.ASSERTION.get()));\n}\nprivate String getAttributeValue(Object attrValue) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4897 SAML Adapter fails to validate signature on assertion |
339,465 | 20.06.2017 09:21:41 | -7,200 | f363dbcad0c7e85dc9bfd2ed42561db946f5991e | Switching language on User consent gives error | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsProvider.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsProvider.java",
"diff": "@@ -120,4 +120,6 @@ public interface LoginFormsProvider extends Provider {\npublic LoginFormsProvider setStatus(Response.Status status);\nLoginFormsProvider setActionUri(URI requestUri);\n+\n+ LoginFormsProvider setExecution(String execution);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java",
"new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java",
"diff": "@@ -471,6 +471,7 @@ public class AuthenticationProcessor {\nLoginFormsProvider provider = getSession().getProvider(LoginFormsProvider.class)\n.setUser(getUser())\n.setActionUri(action)\n+ .setExecution(getExecution().getId())\n.setFormData(request.getDecodedFormParameters())\n.setClientSessionCode(accessCode);\nif (getForwardedErrorMessage() != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/FormAuthenticationFlow.java",
"new_path": "services/src/main/java/org/keycloak/authentication/FormAuthenticationFlow.java",
"diff": "@@ -270,6 +270,7 @@ public class FormAuthenticationFlow implements AuthenticationFlow {\nURI actionUrl = getActionUrl(executionId, code);\nLoginFormsProvider form = processor.getSession().getProvider(LoginFormsProvider.class)\n.setActionUri(actionUrl)\n+ .setExecution(executionId)\n.setClientSessionCode(code)\n.setFormData(formData)\n.setErrors(errors);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/RequiredActionContextResult.java",
"new_path": "services/src/main/java/org/keycloak/authentication/RequiredActionContextResult.java",
"diff": "@@ -137,11 +137,15 @@ public class RequiredActionContextResult implements RequiredActionContext {\nClientModel client = authenticationSession.getClient();\nreturn LoginActionsService.requiredActionProcessor(getUriInfo())\n.queryParam(OAuth2Constants.CODE, code)\n- .queryParam(Constants.EXECUTION, factory.getId())\n+ .queryParam(Constants.EXECUTION, getExecution())\n.queryParam(Constants.CLIENT_ID, client.getClientId())\n.build(getRealm().getName());\n}\n+ private String getExecution() {\n+ return factory.getId();\n+ }\n+\n@Override\npublic String generateCode() {\nClientSessionCode<AuthenticationSessionModel> accessCode = new ClientSessionCode<>(session, getRealm(), getAuthenticationSession());\n@@ -164,6 +168,7 @@ public class RequiredActionContextResult implements RequiredActionContext {\nLoginFormsProvider provider = getSession().getProvider(LoginFormsProvider.class)\n.setUser(getUser())\n.setActionUri(action)\n+ .setExecution(getExecution())\n.setClientSessionCode(accessCode);\nreturn provider;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpEmailVerificationAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpEmailVerificationAuthenticator.java",
"diff": "@@ -169,6 +169,7 @@ public class IdpEmailVerificationAuthenticator extends AbstractIdpAuthenticator\n.setStatus(Response.Status.OK)\n.setAttribute(LoginFormsProvider.IDENTITY_PROVIDER_BROKER_CONTEXT, brokerContext)\n.setActionUri(action)\n+ .setExecution(context.getExecution().getId())\n.createIdpLinkEmailPage();\ncontext.forceChallenge(challenge);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"diff": "@@ -76,6 +76,7 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nprivate Map<String, String> httpResponseHeaders = new HashMap<String, String>();\nprivate String accessRequestMessage;\nprivate URI actionUri;\n+ private String execution;\nprivate List<FormMessage> messages = null;\nprivate MessageType messageType = MessageType.ERROR;\n@@ -230,6 +231,11 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nb = UriBuilder.fromUri(baseUri).path(uriInfo.getPath());\nbreak;\n}\n+\n+ if (execution != null) {\n+ b.queryParam(Constants.EXECUTION, execution);\n+ }\n+\nattributes.put(\"locale\", new LocaleBean(realm, locale, b, messagesBundle));\n}\n}\n@@ -366,7 +372,13 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nattributes.put(\"requiredActionUrl\", new RequiredActionUrlFormatterMethod(realm, baseUri));\nif (realm.isInternationalizationEnabled()) {\n- UriBuilder b = UriBuilder.fromUri(baseUri).path(uriInfo.getPath());\n+ UriBuilder b = UriBuilder.fromUri(baseUri)\n+ .path(uriInfo.getPath());\n+\n+ if (execution != null) {\n+ b.queryParam(Constants.EXECUTION, execution);\n+ }\n+\nattributes.put(\"locale\", new LocaleBean(realm, locale, b, messagesBundle));\n}\n}\n@@ -590,6 +602,12 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nreturn this;\n}\n+ @Override\n+ public LoginFormsProvider setExecution(String execution) {\n+ this.execution = execution;\n+ return this;\n+ }\n+\n@Override\npublic LoginFormsProvider setResponseHeader(String headerName, String headerValue) {\nthis.httpResponseHeaders.put(headerName, headerValue);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -644,12 +644,15 @@ public class AuthenticationManager {\n// Skip grant screen if everything was already approved by this user\nif (realmRoles.size() > 0 || resourceRoles.size() > 0 || protocolMappers.size() > 0) {\n+ String execution = AuthenticatedClientSessionModel.Action.OAUTH_GRANT.name();\n+\naccessCode.\nsetAction(AuthenticatedClientSessionModel.Action.REQUIRED_ACTIONS.name());\n- authSession.setAuthNote(AuthenticationProcessor.CURRENT_AUTHENTICATION_EXECUTION, AuthenticatedClientSessionModel.Action.OAUTH_GRANT.name());\n+ authSession.setAuthNote(AuthenticationProcessor.CURRENT_AUTHENTICATION_EXECUTION, execution);\nreturn session.getProvider(LoginFormsProvider.class)\n+ .setExecution(execution)\n.setClientSessionCode(accessCode.getCode())\n.setAccessRequest(realmRoles, resourceRoles, protocolMappers)\n.createOAuthGrant();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/util/AuthenticationFlowURLHelper.java",
"new_path": "services/src/main/java/org/keycloak/services/util/AuthenticationFlowURLHelper.java",
"diff": "@@ -58,6 +58,7 @@ public class AuthenticationFlowURLHelper {\nreturn session.getProvider(LoginFormsProvider.class)\n.setActionUri(lastStepUrl)\n+ .setExecution(getExecutionId(authSession))\n.createLoginExpiredPage();\n}\n@@ -76,7 +77,7 @@ public class AuthenticationFlowURLHelper {\npublic URI getLastExecutionUrl(AuthenticationSessionModel authSession) {\n- String executionId = authSession.getAuthNote(AuthenticationProcessor.CURRENT_AUTHENTICATION_EXECUTION);\n+ String executionId = getExecutionId(authSession);\nString latestFlowPath = authSession.getAuthNote(AuthenticationProcessor.CURRENT_FLOW_PATH);\nif (latestFlowPath == null) {\n@@ -90,4 +91,8 @@ public class AuthenticationFlowURLHelper {\nreturn getLastExecutionUrl(latestFlowPath, executionId, authSession.getClient().getClientId());\n}\n+ private String getExecutionId(AuthenticationSessionModel authSession) {\n+ return authSession.getAuthNote(AuthenticationProcessor.CURRENT_AUTHENTICATION_EXECUTION);\n+ }\n+\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LanguageComboboxAwarePage.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.pages;\n+\n+import org.openqa.selenium.By;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public abstract class LanguageComboboxAwarePage extends AbstractPage {\n+\n+ @FindBy(id = \"kc-current-locale-link\")\n+ private WebElement languageText;\n+\n+ @FindBy(id = \"kc-locale-dropdown\")\n+ private WebElement localeDropdown;\n+\n+ public String getLanguageDropdownText() {\n+ return languageText.getText();\n+ }\n+\n+ public void openLanguage(String language){\n+ WebElement langLink = localeDropdown.findElement(By.xpath(\"//a[text()='\" + language + \"']\"));\n+ String url = langLink.getAttribute(\"href\");\n+ driver.navigate().to(url);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPage.java",
"diff": "@@ -26,7 +26,7 @@ import org.openqa.selenium.support.FindBy;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n-public class LoginPage extends AbstractPage {\n+public class LoginPage extends LanguageComboboxAwarePage {\n@ArquillianResource\nprotected OAuthClient oauth;\n@@ -75,12 +75,6 @@ public class LoginPage extends AbstractPage {\nprivate WebElement instruction;\n- @FindBy(id = \"kc-current-locale-link\")\n- private WebElement languageText;\n-\n- @FindBy(id = \"kc-locale-dropdown\")\n- private WebElement localeDropdown;\n-\npublic void login(String username, String password) {\nusernameInput.clear();\nusernameInput.sendKeys(username);\n@@ -191,14 +185,4 @@ public class LoginPage extends AbstractPage {\nassertCurrent();\n}\n- public String getLanguageDropdownText() {\n- return languageText.getText();\n- }\n-\n- public void openLanguage(String language){\n- WebElement langLink = localeDropdown.findElement(By.xpath(\"//a[text()='\" +language +\"']\"));\n- String url = langLink.getAttribute(\"href\");\n- driver.navigate().to(url);\n- }\n-\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPasswordUpdatePage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPasswordUpdatePage.java",
"diff": "@@ -22,7 +22,7 @@ import org.openqa.selenium.support.FindBy;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n-public class LoginPasswordUpdatePage extends AbstractPage {\n+public class LoginPasswordUpdatePage extends LanguageComboboxAwarePage {\n@FindBy(id = \"password-new\")\nprivate WebElement newPasswordInput;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/OAuthGrantPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/OAuthGrantPage.java",
"diff": "@@ -22,7 +22,7 @@ import org.openqa.selenium.support.FindBy;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n-public class OAuthGrantPage extends AbstractPage {\n+public class OAuthGrantPage extends LanguageComboboxAwarePage {\n@FindBy(css = \"input[name=\\\"accept\\\"]\")\nprivate WebElement acceptButton;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/LoginPageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/LoginPageTest.java",
"diff": "*/\npackage org.keycloak.testsuite.i18n;\n+import java.util.Arrays;\n+\nimport org.apache.http.impl.client.DefaultHttpClient;\nimport org.jboss.resteasy.client.jaxrs.ResteasyClient;\nimport org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder;\nimport org.jboss.resteasy.client.jaxrs.engines.ApacheHttpClient4Engine;\nimport org.junit.Assert;\nimport org.junit.Test;\n+import org.keycloak.OAuth2Constants;\nimport org.keycloak.adapters.HttpClientBuilder;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.models.UserModel;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.pages.LanguageComboboxAwarePage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport javax.ws.rs.core.Response;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.keycloak.testsuite.ProfileAssume;\n+import org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\n+import org.keycloak.testsuite.pages.OAuthGrantPage;\nimport org.keycloak.testsuite.util.IdentityProviderBuilder;\n/**\n@@ -37,9 +48,19 @@ import org.keycloak.testsuite.util.IdentityProviderBuilder;\n*/\npublic class LoginPageTest extends AbstractI18NTest {\n+ @Page\n+ protected AppPage appPage;\n+\n@Page\nprotected LoginPage loginPage;\n+ @Page\n+ protected LoginPasswordUpdatePage changePasswordPage;\n+\n+ @Page\n+ protected OAuthGrantPage grantPage;\n+\n+\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\ntestRealm.addIdentityProvider(IdentityProviderBuilder.create()\n@@ -63,11 +84,7 @@ public class LoginPageTest extends AbstractI18NTest {\nloginPage.open();\nAssert.assertEquals(\"English\", loginPage.getLanguageDropdownText());\n- loginPage.openLanguage(\"Deutsch\");\n- Assert.assertEquals(\"Deutsch\", loginPage.getLanguageDropdownText());\n-\n- loginPage.openLanguage(\"English\");\n- Assert.assertEquals(\"English\", loginPage.getLanguageDropdownText());\n+ switchLanguageToGermanAndBack(\"Username or email\", \"Benutzername oder E-Mail\", loginPage);\n}\n@Test\n@@ -109,6 +126,8 @@ public class LoginPageTest extends AbstractI18NTest {\nresponse = client.target(driver.getCurrentUrl()).request().acceptLanguage(\"en\").get();\nAssert.assertTrue(response.readEntity(String.class).contains(\"Log in to test\"));\n+\n+ client.close();\n}\n@Test\n@@ -119,4 +138,73 @@ public class LoginPageTest extends AbstractI18NTest {\nAssert.assertEquals(\"MyOIDC\", loginPage.findSocialButton(\"myoidc\").getText());\n}\n+\n+\n+ // KEYCLOAK-3887\n+ @Test\n+ public void languageChangeRequiredActions() {\n+ UserResource user = ApiUtil.findUserByUsernameId(testRealm(), \"test-user@localhost\");\n+ UserRepresentation userRep = user.toRepresentation();\n+ userRep.setRequiredActions(Arrays.asList(UserModel.RequiredAction.UPDATE_PASSWORD.toString()));\n+ user.update(userRep);\n+\n+ loginPage.open();\n+\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ changePasswordPage.assertCurrent();\n+ Assert.assertEquals(\"English\", changePasswordPage.getLanguageDropdownText());\n+\n+ // Switch language\n+ switchLanguageToGermanAndBack(\"Update password\", \"Passwort aktualisieren\", changePasswordPage);\n+\n+ // Update password\n+ changePasswordPage.changePassword(\"password\", \"password\");\n+\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+ }\n+\n+\n+ // KEYCLOAK-3887\n+ @Test\n+ public void languageChangeConsentScreen() {\n+ // Set client, which requires consent\n+ oauth.clientId(\"third-party\");\n+\n+ loginPage.open();\n+\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+\n+ grantPage.assertCurrent();\n+ Assert.assertEquals(\"English\", grantPage.getLanguageDropdownText());\n+\n+ // Switch language\n+ switchLanguageToGermanAndBack(\"Do you grant these access privileges?\", \"Wollen Sie diese Zugriffsrechte\", changePasswordPage);\n+\n+ // Confirm grant\n+ grantPage.accept();\n+\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ // Revert client\n+ oauth.clientId(\"test-app\");\n+ }\n+\n+\n+ private void switchLanguageToGermanAndBack(String expectedEnglishMessage, String expectedGermanMessage, LanguageComboboxAwarePage page) {\n+ // Switch language to Deutsch\n+ page.openLanguage(\"Deutsch\");\n+ Assert.assertEquals(\"Deutsch\", page.getLanguageDropdownText());\n+ String pageSource = driver.getPageSource();\n+ Assert.assertFalse(pageSource.contains(expectedEnglishMessage));\n+ Assert.assertTrue(pageSource.contains(expectedGermanMessage));\n+\n+ // Revert language\n+ page.openLanguage(\"English\");\n+ Assert.assertEquals(\"English\", page.getLanguageDropdownText());\n+ pageSource = driver.getPageSource();\n+ Assert.assertTrue(pageSource.contains(expectedEnglishMessage));\n+ Assert.assertFalse(pageSource.contains(expectedGermanMessage));\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4327 Switching language on User consent gives error |
339,465 | 20.06.2017 16:38:57 | -7,200 | 32cf8b7cad2c6a1cd2d582766373db05d9490e7c | Fixes for OAuth2 requests without 'scope=openid' | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"diff": "@@ -269,6 +269,12 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\n}\nprivate Response checkOIDCParams() {\n+ // If request is not OIDC request, but pure OAuth2 request and response_type is just 'token', then 'nonce' is not mandatory\n+ boolean isOIDCRequest = TokenUtil.isOIDCRequest(request.getScope());\n+ if (!isOIDCRequest && parsedResponseType.toString().equals(OIDCResponseType.TOKEN)) {\n+ return null;\n+ }\n+\nif (parsedResponseType.isImplicitOrHybridFlow() && request.getNonce() == null) {\nServicesLogger.LOGGER.missingParameter(OIDCLoginProtocol.NONCE_PARAM);\nevent.error(Errors.INVALID_REQUEST);\n@@ -354,10 +360,12 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nprivate void checkRedirectUri() {\nString redirectUriParam = request.getRedirectUriParam();\n+ boolean isOIDCRequest = TokenUtil.isOIDCRequest(request.getScope());\nevent.detail(Details.REDIRECT_URI, redirectUriParam);\n- redirectUri = RedirectUtils.verifyRedirectUri(uriInfo, redirectUriParam, realm, client);\n+ // redirect_uri parameter is required per OpenID Connect, but optional per OAuth2\n+ redirectUri = RedirectUtils.verifyRedirectUri(uriInfo, redirectUriParam, realm, client, isOIDCRequest);\nif (redirectUri == null) {\nevent.error(Errors.INVALID_REDIRECT_URI);\nthrow new ErrorPageException(session, Messages.INVALID_PARAMETER, OIDCLoginProtocol.REDIRECT_URI_PARAM);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java",
"diff": "@@ -26,6 +26,7 @@ import org.keycloak.services.Urls;\nimport javax.ws.rs.core.UriInfo;\nimport java.net.URI;\n+import java.util.Collection;\nimport java.util.HashSet;\nimport java.util.Set;\n@@ -38,12 +39,16 @@ public class RedirectUtils {\npublic static String verifyRealmRedirectUri(UriInfo uriInfo, String redirectUri, RealmModel realm) {\nSet<String> validRedirects = getValidateRedirectUris(uriInfo, realm);\n- return verifyRedirectUri(uriInfo, null, redirectUri, realm, validRedirects);\n+ return verifyRedirectUri(uriInfo, null, redirectUri, realm, validRedirects, true);\n}\npublic static String verifyRedirectUri(UriInfo uriInfo, String redirectUri, RealmModel realm, ClientModel client) {\n+ return verifyRedirectUri(uriInfo, redirectUri, realm, client, true);\n+ }\n+\n+ public static String verifyRedirectUri(UriInfo uriInfo, String redirectUri, RealmModel realm, ClientModel client, boolean requireRedirectUri) {\nif (client != null)\n- return verifyRedirectUri(uriInfo, client.getRootUrl(), redirectUri, realm, client.getRedirectUris());\n+ return verifyRedirectUri(uriInfo, client.getRootUrl(), redirectUri, realm, client.getRedirectUris(), requireRedirectUri);\nreturn null;\n}\n@@ -69,10 +74,16 @@ public class RedirectUtils {\nreturn redirects;\n}\n- private static String verifyRedirectUri(UriInfo uriInfo, String rootUrl, String redirectUri, RealmModel realm, Set<String> validRedirects) {\n+ private static String verifyRedirectUri(UriInfo uriInfo, String rootUrl, String redirectUri, RealmModel realm, Set<String> validRedirects, boolean requireRedirectUri) {\n+ if (redirectUri == null) {\n+ if (!requireRedirectUri) {\n+ redirectUri = getSingleValidRedirectUri(validRedirects);\n+ }\n+\nif (redirectUri == null) {\nlogger.debug(\"No Redirect URI parameter specified\");\nreturn null;\n+ }\n} else if (validRedirects.isEmpty()) {\nlogger.debug(\"No Redirect URIs supplied\");\nredirectUri = null;\n@@ -149,4 +160,14 @@ public class RedirectUtils {\nreturn false;\n}\n+ private static String getSingleValidRedirectUri(Collection<String> validRedirects) {\n+ if (validRedirects.size() != 1) return null;\n+ String validRedirect = validRedirects.iterator().next();\n+ int idx = validRedirect.indexOf(\"/*\");\n+ if (idx > -1) {\n+ validRedirect = validRedirect.substring(0, idx);\n+ }\n+ return validRedirect;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/ServicesLogger.java",
"new_path": "services/src/main/java/org/keycloak/services/ServicesLogger.java",
"diff": "@@ -406,7 +406,7 @@ public interface ServicesLogger extends BasicLogger {\nvoid failedToCloseProviderSession(@Cause Throwable t);\n@LogMessage(level = WARN)\n- @Message(id=91, value=\"Request is missing scope 'openid' so it's not treated as OIDC, but just pure OAuth2 request. This can have impact in future versions (eg. removed IDToken from the Token Response)\")\n+ @Message(id=91, value=\"Request is missing scope 'openid' so it's not treated as OIDC, but just pure OAuth2 request.\")\n@Once\nvoid oidcScopeMissing();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -102,7 +102,7 @@ public class OAuthClient {\nprivate String maxAge;\n- private String responseType = OAuth2Constants.CODE;\n+ private String responseType;\nprivate String responseMode;\n@@ -171,6 +171,8 @@ public class OAuthClient {\nclientSessionState = null;\nclientSessionHost = null;\nmaxAge = null;\n+ responseType = OAuth2Constants.CODE;\n+ responseMode = null;\nnonce = null;\nrequest = null;\nrequestUri = null;\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/ScopeParameterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuth2OnlyTest.java",
"diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.oidc;\n+package org.keycloak.testsuite.oauth;\n+import java.util.Arrays;\n+import java.util.Collections;\nimport java.util.List;\nimport javax.ws.rs.core.UriBuilder;\n+import org.hamcrest.Matchers;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.events.Details;\n+import org.keycloak.events.Errors;\n+import org.keycloak.models.ClientModel;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n@@ -35,6 +41,7 @@ import org.keycloak.testsuite.ActionURIUtils;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.AbstractAdminTest;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.pages.AccountUpdateProfilePage;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.ErrorPage;\n@@ -46,9 +53,11 @@ import org.keycloak.testsuite.util.OAuthClient;\nimport static org.junit.Assert.assertEquals;\n/**\n+ * Test for scenarios when 'scope=openid' is missing. Which means we have pure OAuth2 request (not OpenID Connect)\n+ *\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-public class ScopeParameterTest extends AbstractTestRealmKeycloakTest {\n+public class OAuth2OnlyTest extends AbstractTestRealmKeycloakTest {\n@Rule\npublic AssertEvents events = new AssertEvents(this);\n@@ -71,6 +80,18 @@ public class ScopeParameterTest extends AbstractTestRealmKeycloakTest {\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\n+ ClientRepresentation client = new ClientRepresentation();\n+ client.setClientId(\"more-uris-client\");\n+ client.setEnabled(true);\n+ client.setRedirectUris(Arrays.asList(\"http://localhost:8180/auth/realms/master/app/auth\", \"http://localhost:8180/foo\"));\n+ client.setBaseUrl(\"http://localhost:8180/auth/realms/master/app/auth\");\n+\n+ testRealm.getClients().add(client);\n+\n+ ClientRepresentation testApp = testRealm.getClients().stream()\n+ .filter(cl -> cl.getClientId().equals(\"test-app\"))\n+ .findFirst().get();\n+ testApp.setImplicitFlowEnabled(true);\n}\n@Before\n@@ -82,20 +103,13 @@ public class ScopeParameterTest extends AbstractTestRealmKeycloakTest {\n* will faile and the clientID will always be \"sample-public-client\n* @see AccessTokenTest#testAuthorizationNegotiateHeaderIgnored()\n*/\n- oauth.clientId(\"test-app\");\n- oauth.maxAge(null);\n- }\n-\n- @Override\n- public void addTestRealms(List<RealmRepresentation> testRealms) {\n- RealmRepresentation realm = AbstractAdminTest.loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n- testRealms.add(realm);\n+ oauth.init(adminClient, driver);\n}\n// If scope=openid is missing, IDToken won't be present\n@Test\n- public void testMissingScopeOpenid() {\n+ public void testMissingIDToken() {\nString loginFormUrl = oauth.getLoginFormUrl();\nloginFormUrl = ActionURIUtils.removeQueryParamFromURI(loginFormUrl, OAuth2Constants.SCOPE);\n@@ -139,4 +153,60 @@ public class ScopeParameterTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(accessToken.getPreferredUsername(), \"test-user@localhost\");\n}\n+\n+\n+ // In OAuth2, it is allowed that redirect_uri is not mandatory as long as client has just 1 redirect_uri configured without wildcard\n+ @Test\n+ public void testMissingRedirectUri() throws Exception {\n+ // OAuth2 login without redirect_uri. It will be allowed.\n+ String loginFormUrl = oauth.getLoginFormUrl();\n+ loginFormUrl = ActionURIUtils.removeQueryParamFromURI(loginFormUrl, OAuth2Constants.SCOPE);\n+ loginFormUrl = ActionURIUtils.removeQueryParamFromURI(loginFormUrl, OAuth2Constants.REDIRECT_URI);\n+\n+ driver.navigate().to(loginFormUrl);\n+ loginPage.assertCurrent();\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+ events.expectLogin().assertEvent();\n+\n+ // Client 'more-uris-client' has 2 redirect uris. OAuth2 login without redirect_uri won't be allowed\n+ oauth.clientId(\"more-uris-client\");\n+ loginFormUrl = oauth.getLoginFormUrl();\n+ loginFormUrl = ActionURIUtils.removeQueryParamFromURI(loginFormUrl, OAuth2Constants.SCOPE);\n+ loginFormUrl = ActionURIUtils.removeQueryParamFromURI(loginFormUrl, OAuth2Constants.REDIRECT_URI);\n+\n+ driver.navigate().to(loginFormUrl);\n+ errorPage.assertCurrent();\n+ Assert.assertEquals(\"Invalid parameter: redirect_uri\", errorPage.getError());\n+ events.expectLogin()\n+ .error(Errors.INVALID_REDIRECT_URI)\n+ .client(\"more-uris-client\")\n+ .user(Matchers.nullValue(String.class))\n+ .session(Matchers.nullValue(String.class))\n+ .removeDetail(Details.REDIRECT_URI)\n+ .removeDetail(Details.CODE_ID)\n+ .removeDetail(Details.CONSENT)\n+ .assertEvent();\n+ }\n+\n+\n+ // In OAuth2 (when response_type=token and no scope=openid) we don't treat nonce parameter mandatory\n+ @Test\n+ public void testMissingNonceInOAuth2ImplicitFlow() throws Exception {\n+ oauth.responseType(\"token\");\n+ oauth.nonce(null);\n+ String loginFormUrl = oauth.getLoginFormUrl();\n+ loginFormUrl = ActionURIUtils.removeQueryParamFromURI(loginFormUrl, OAuth2Constants.SCOPE);\n+\n+ driver.navigate().to(loginFormUrl);\n+ loginPage.assertCurrent();\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+ events.expectLogin().assertEvent();\n+\n+ OAuthClient.AuthorizationEndpointResponse response = new OAuthClient.AuthorizationEndpointResponse(oauth);\n+ Assert.assertNull(response.getError());\n+ Assert.assertNull(response.getCode());\n+ Assert.assertNull(response.getIdToken());\n+ Assert.assertNotNull(response.getAccessToken());\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-3316 Fixes for OAuth2 requests without 'scope=openid' |
339,465 | 20.06.2017 14:50:00 | -7,200 | e91dd011c5fbcdce36499c00214ce089b842d5a7 | Disable kerberos flow when provider removed | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/ConcurrentMultivaluedHashMap.java",
"new_path": "common/src/main/java/org/keycloak/common/util/ConcurrentMultivaluedHashMap.java",
"diff": "@@ -31,9 +31,9 @@ public class ConcurrentMultivaluedHashMap<K, V> extends ConcurrentHashMap<K, Lis\n{\npublic void putSingle(K key, V value)\n{\n- List<V> list = new CopyOnWriteArrayList<>();\n+ List<V> list = createListInstance();\nlist.add(value);\n- put(key, list);\n+ put(key, list); // Just override with new List instance\n}\npublic void addAll(K key, V... newValues)\n@@ -84,8 +84,15 @@ public class ConcurrentMultivaluedHashMap<K, V> extends ConcurrentHashMap<K, Lis\npublic final List<V> getList(K key)\n{\nList<V> list = get(key);\n- if (list == null)\n- put(key, list = new CopyOnWriteArrayList<V>());\n+\n+ if (list == null) {\n+ list = createListInstance();\n+ List<V> existing = putIfAbsent(key, list);\n+ if (existing != null) {\n+ list = existing;\n+ }\n+ }\n+\nreturn list;\n}\n@@ -97,4 +104,8 @@ public class ConcurrentMultivaluedHashMap<K, V> extends ConcurrentHashMap<K, Lis\n}\n}\n+ protected List<V> createListInstance() {\n+ return new CopyOnWriteArrayList<>();\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/kerberos/src/main/java/org/keycloak/federation/kerberos/KerberosFederationProviderFactory.java",
"new_path": "federation/kerberos/src/main/java/org/keycloak/federation/kerberos/KerberosFederationProviderFactory.java",
"diff": "@@ -156,4 +156,9 @@ public class KerberosFederationProviderFactory implements UserStorageProviderFac\nAuthenticationExecutionModel.Requirement.ALTERNATIVE, AuthenticationExecutionModel.Requirement.DISABLED);\n}\n+ @Override\n+ public void preRemove(KeycloakSession session, RealmModel realm, ComponentModel model) {\n+ CredentialHelper.setOrReplaceAuthenticationRequirement(session, realm, CredentialRepresentation.KERBEROS,\n+ AuthenticationExecutionModel.Requirement.DISABLED, null);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java",
"diff": "@@ -384,8 +384,14 @@ public class LDAPStorageProviderFactory implements UserStorageProviderFactory<LD\n}\n-\n-\n+ @Override\n+ public void preRemove(KeycloakSession session, RealmModel realm, ComponentModel model) {\n+ String allowKerberosCfg = model.getConfig().getFirst(KerberosConstants.ALLOW_KERBEROS_AUTHENTICATION);\n+ if (Boolean.valueOf(allowKerberosCfg)) {\n+ CredentialHelper.setOrReplaceAuthenticationRequirement(session, realm, CredentialRepresentation.KERBEROS,\n+ AuthenticationExecutionModel.Requirement.DISABLED, null);\n+ }\n+ }\n@Override\npublic SynchronizationResult sync(KeycloakSessionFactory sessionFactory, String realmId, UserStorageProviderModel model) {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"diff": "@@ -1885,6 +1885,7 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\nComponentEntity c = em.find(ComponentEntity.class, component.getId());\nif (c == null) return;\nsession.users().preRemove(this, component);\n+ ComponentUtil.notifyPreRemove(session, this, component);\nremoveComponents(component.getId());\ngetEntity().getComponents().remove(c);\n}\n@@ -1896,7 +1897,10 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\ngetEntity().getComponents().stream()\n.filter(sameParent)\n.map(this::entityToModel)\n- .forEach(c -> session.users().preRemove(this, c));\n+ .forEach((ComponentModel c) -> {\n+ session.users().preRemove(this, c);\n+ ComponentUtil.notifyPreRemove(session, this, c);\n+ });\ngetEntity().getComponents().removeIf(sameParent);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ComponentUtil.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ComponentUtil.java",
"diff": "package org.keycloak.models.utils;\n+import org.jboss.logging.Logger;\nimport org.keycloak.component.ComponentFactory;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.KeycloakSession;\n@@ -38,6 +39,8 @@ import java.util.Map;\n*/\npublic class ComponentUtil {\n+ private static final Logger logger = Logger.getLogger(ComponentUtil.class);\n+\npublic static Map<String, ProviderConfigProperty> getComponentConfigProperties(KeycloakSession session, ComponentRepresentation component) {\nreturn getComponentConfigProperties(session, component.getProviderType(), component.getProviderId());\n}\n@@ -102,5 +105,14 @@ public class ComponentUtil {\n((OnUpdateComponent)session.userStorageManager()).onUpdate(session, realm, oldModel, newModel);\n}\n}\n+ public static void notifyPreRemove(KeycloakSession session, RealmModel realm, ComponentModel model) {\n+ try {\n+ ComponentFactory factory = getComponentFactory(session, model);\n+ factory.preRemove(session, realm, model);\n+ } catch (IllegalArgumentException iae) {\n+ // We allow to remove broken providers without throwing an exception\n+ logger.warn(iae.getMessage());\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/component/ComponentFactory.java",
"new_path": "server-spi/src/main/java/org/keycloak/component/ComponentFactory.java",
"diff": "@@ -79,6 +79,18 @@ public interface ComponentFactory<CreatedType, ProviderType extends Provider> ex\n}\n+ /**\n+ * Called before the component is removed.\n+ *\n+ * @param session\n+ * @param realm\n+ * @param model model of the component, which is going to be removed\n+ */\n+ default\n+ void preRemove(KeycloakSession session, RealmModel realm, ComponentModel model) {\n+\n+ }\n+\n/**\n* These are config properties that are common across all implementation of this component type\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/TestContext.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/TestContext.java",
"diff": "@@ -20,6 +20,7 @@ import java.util.ArrayList;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.concurrent.ConcurrentHashMap;\nimport javax.ws.rs.NotFoundException;\n@@ -54,7 +55,7 @@ public final class TestContext {\nprivate boolean initialized;\n// Key is realmName, value are objects to clean after the test method\n- private Map<String, TestCleanup> cleanups = new HashMap<>();\n+ private Map<String, TestCleanup> cleanups = new ConcurrentHashMap<>();\npublic TestContext(SuiteContext suiteContext, Class testClass) {\nthis.suiteContext = suiteContext;\n@@ -146,7 +147,11 @@ public final class TestContext {\nTestCleanup cleanup = cleanups.get(realmName);\nif (cleanup == null) {\ncleanup = new TestCleanup(adminClient, realmName);\n- cleanups.put(realmName, cleanup);\n+ TestCleanup existing = cleanups.putIfAbsent(realmName, cleanup);\n+\n+ if (existing != null) {\n+ cleanup = existing;\n+ }\n}\nreturn cleanup;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/TestCleanup.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/TestCleanup.java",
"diff": "package org.keycloak.testsuite.util;\n-import java.util.LinkedList;\nimport java.util.List;\nimport javax.ws.rs.NotFoundException;\nimport org.keycloak.admin.client.Keycloak;\nimport org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.common.util.ConcurrentMultivaluedHashMap;\n/**\n* Enlist resources to be cleaned after test method\n@@ -32,18 +32,21 @@ import org.keycloak.admin.client.resource.RealmResource;\n*/\npublic class TestCleanup {\n+ private static final String IDENTITY_PROVIDER_ALIASES = \"IDENTITY_PROVIDER_ALIASES\";\n+ private static final String USER_IDS = \"USER_IDS\";\n+ private static final String COMPONENT_IDS = \"COMPONENT_IDS\";\n+ private static final String CLIENT_UUIDS = \"CLIENT_UUIDS\";\n+ private static final String ROLE_IDS = \"ROLE_IDS\";\n+ private static final String GROUP_IDS = \"GROUP_IDS\";\n+ private static final String AUTH_FLOW_IDS = \"AUTH_FLOW_IDS\";\n+ private static final String AUTH_CONFIG_IDS = \"AUTH_CONFIG_IDS\";\n+\nprivate final Keycloak adminClient;\nprivate final String realmName;\n+ // Key is kind of entity (eg. \"client\", \"role\", \"user\" etc), Values are all kind of entities of given type to cleanup\n+ private ConcurrentMultivaluedHashMap<String, String> entities = new ConcurrentMultivaluedHashMap<>();\n- private List<String> identityProviderAliases;\n- private List<String> userIds;\n- private List<String> componentIds;\n- private List<String> clientUuids;\n- private List<String> roleIds;\n- private List<String> groupIds;\n- private List<String> authFlowIds;\n- private List<String> authConfigIds;\npublic TestCleanup(Keycloak adminClient, String realmName) {\nthis.adminClient = adminClient;\n@@ -52,72 +55,49 @@ public class TestCleanup {\npublic void addUserId(String userId) {\n- if (userIds == null) {\n- userIds = new LinkedList<>();\n- }\n- userIds.add(userId);\n+ entities.add(USER_IDS, userId);\n}\npublic void addIdentityProviderAlias(String identityProviderAlias) {\n- if (identityProviderAliases == null) {\n- identityProviderAliases = new LinkedList<>();\n- }\n- identityProviderAliases.add(identityProviderAlias);\n+ entities.add(IDENTITY_PROVIDER_ALIASES, identityProviderAlias);\n}\npublic void addComponentId(String componentId) {\n- if (componentIds == null) {\n- componentIds = new LinkedList<>();\n- }\n- componentIds.add(componentId);\n+ entities.add(COMPONENT_IDS, componentId);\n}\npublic void addClientUuid(String clientUuid) {\n- if (clientUuids == null) {\n- clientUuids = new LinkedList<>();\n- }\n- clientUuids.add(clientUuid);\n+ entities.add(CLIENT_UUIDS, clientUuid);\n}\npublic void addRoleId(String roleId) {\n- if (roleIds == null) {\n- roleIds = new LinkedList<>();\n- }\n- roleIds.add(roleId);\n+ entities.add(ROLE_IDS, roleId);\n}\npublic void addGroupId(String groupId) {\n- if (groupIds == null) {\n- groupIds = new LinkedList<>();\n- }\n- groupIds.add(groupId);\n+ entities.add(GROUP_IDS, groupId);\n}\npublic void addAuthenticationFlowId(String flowId) {\n- if (authFlowIds == null) {\n- authFlowIds = new LinkedList<>();\n- }\n- authFlowIds.add(flowId);\n+ entities.add(AUTH_FLOW_IDS, flowId);\n}\npublic void addAuthenticationConfigId(String executionConfigId) {\n- if (authConfigIds == null) {\n- authConfigIds = new LinkedList<>();\n- }\n- authConfigIds.add(executionConfigId);\n+ entities.add(AUTH_CONFIG_IDS, executionConfigId);\n}\npublic void executeCleanup() {\nRealmResource realm = adminClient.realm(realmName);\n+ List<String> userIds = entities.get(USER_IDS);\nif (userIds != null) {\nfor (String userId : userIds) {\ntry {\n@@ -128,6 +108,7 @@ public class TestCleanup {\n}\n}\n+ List<String> identityProviderAliases = entities.get(IDENTITY_PROVIDER_ALIASES);\nif (identityProviderAliases != null) {\nfor (String idpAlias : identityProviderAliases) {\ntry {\n@@ -138,6 +119,7 @@ public class TestCleanup {\n}\n}\n+ List<String> componentIds = entities.get(COMPONENT_IDS);\nif (componentIds != null) {\nfor (String componentId : componentIds) {\ntry {\n@@ -148,6 +130,7 @@ public class TestCleanup {\n}\n}\n+ List<String> clientUuids = entities.get(CLIENT_UUIDS);\nif (clientUuids != null) {\nfor (String clientUuId : clientUuids) {\ntry {\n@@ -158,6 +141,7 @@ public class TestCleanup {\n}\n}\n+ List<String> roleIds = entities.get(ROLE_IDS);\nif (roleIds != null) {\nfor (String roleId : roleIds) {\ntry {\n@@ -168,6 +152,7 @@ public class TestCleanup {\n}\n}\n+ List<String> groupIds = entities.get(GROUP_IDS);\nif (groupIds != null) {\nfor (String groupId : groupIds) {\ntry {\n@@ -178,6 +163,7 @@ public class TestCleanup {\n}\n}\n+ List<String> authFlowIds = entities.get(AUTH_FLOW_IDS);\nif (authFlowIds != null) {\nfor (String flowId : authFlowIds) {\ntry {\n@@ -188,6 +174,7 @@ public class TestCleanup {\n}\n}\n+ List<String> authConfigIds = entities.get(AUTH_CONFIG_IDS);\nif (authConfigIds != null) {\nfor (String configId : authConfigIds) {\ntry {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserStorageRestTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserStorageRestTest.java",
"diff": "@@ -156,6 +156,65 @@ public class UserStorageRestTest extends AbstractAdminTest {\n}\n+\n+ // KEYCLOAK-4438\n+ @Test\n+ public void testKerberosAuthenticatorDisabledWhenProviderRemoved() {\n+ // Assert kerberos authenticator DISABLED\n+ AuthenticationExecutionInfoRepresentation kerberosExecution = findKerberosExecution();\n+ Assert.assertEquals(kerberosExecution.getRequirement(), AuthenticationExecutionModel.Requirement.DISABLED.toString());\n+\n+ // create LDAP provider with kerberos\n+ ComponentRepresentation ldapRep = new ComponentRepresentation();\n+ ldapRep.setName(\"ldap2\");\n+ ldapRep.setProviderId(\"ldap\");\n+ ldapRep.setProviderType(UserStorageProvider.class.getName());\n+ ldapRep.setConfig(new MultivaluedHashMap<>());\n+ ldapRep.getConfig().putSingle(\"priority\", Integer.toString(2));\n+ ldapRep.getConfig().putSingle(KerberosConstants.ALLOW_KERBEROS_AUTHENTICATION, \"true\");\n+\n+\n+ String id = createComponent(ldapRep);\n+\n+ // Assert kerberos authenticator ALTERNATIVE\n+ kerberosExecution = findKerberosExecution();\n+ Assert.assertEquals(kerberosExecution.getRequirement(), AuthenticationExecutionModel.Requirement.ALTERNATIVE.toString());\n+\n+ // Remove LDAP provider\n+ realm.components().component(id).remove();\n+\n+ // Assert kerberos authenticator DISABLED\n+ kerberosExecution = findKerberosExecution();\n+ Assert.assertEquals(kerberosExecution.getRequirement(), AuthenticationExecutionModel.Requirement.DISABLED.toString());\n+\n+ // Add kerberos provider\n+ ComponentRepresentation kerberosRep = new ComponentRepresentation();\n+ kerberosRep.setName(\"kerberos\");\n+ kerberosRep.setProviderId(\"kerberos\");\n+ kerberosRep.setProviderType(UserStorageProvider.class.getName());\n+ kerberosRep.setConfig(new MultivaluedHashMap<>());\n+ kerberosRep.getConfig().putSingle(\"priority\", Integer.toString(2));\n+\n+ id = createComponent(kerberosRep);\n+\n+\n+ // Assert kerberos authenticator ALTERNATIVE\n+ kerberosExecution = findKerberosExecution();\n+ Assert.assertEquals(kerberosExecution.getRequirement(), AuthenticationExecutionModel.Requirement.ALTERNATIVE.toString());\n+\n+ // Switch kerberos authenticator to REQUIRED\n+ kerberosExecution.setRequirement(AuthenticationExecutionModel.Requirement.REQUIRED.toString());\n+ realm.flows().updateExecutions(\"browser\", kerberosExecution);\n+\n+ // Remove Kerberos provider\n+ realm.components().component(id).remove();\n+\n+ // Assert kerberos authenticator DISABLED\n+ kerberosExecution = findKerberosExecution();\n+ Assert.assertEquals(kerberosExecution.getRequirement(), AuthenticationExecutionModel.Requirement.DISABLED.toString());\n+ }\n+\n+\n@Test\npublic void testValidateAndCreateLdapProvider() {\n// Invalid filter\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4438 Disable kerberos flow when provider removed |
339,185 | 21.06.2017 15:19:23 | -7,200 | bf43ccf6c1298e145df8007c30373ec1e1c066fb | Fix intermittent failures in ComponentsTest testConcurrencyWithChildren
... and seems that the as well | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"diff": "\"connectionsJpa\": {\n\"default\": {\n- \"url\": \"${keycloak.connectionsJpa.url:jdbc:h2:mem:test}\",\n+ \"url\": \"${keycloak.connectionsJpa.url:jdbc:h2:mem:test;MVCC=TRUE}\",\n\"driver\": \"${keycloak.connectionsJpa.driver:org.h2.Driver}\",\n\"driverDialect\": \"${keycloak.connectionsJpa.driverDialect:}\",\n\"user\": \"${keycloak.connectionsJpa.user:sa}\",\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4993 Fix intermittent failures in ComponentsTest testConcurrencyWithChildren
... and seems that the KEYCLOAK-5020 as well |
339,474 | 22.06.2017 17:32:38 | -7,200 | 124bf43a272b3b4fbba6d9d65e52fbab564da2e6 | groups count for pagination | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java",
"diff": "@@ -30,7 +30,7 @@ import java.util.Collection;\n@NamedQuery(name=\"getGroupIdsByNameContaining\", query=\"select u.id from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:search,'%') order by u.name ASC\"),\n@NamedQuery(name=\"getTopLevelGroupIds\", query=\"select u.id from GroupEntity u where u.parent is null and u.realm.id = :realm\"),\n@NamedQuery(name=\"getGroupCount\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm\"),\n- @NamedQuery(name=\"getGroupCountByNameContaining\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:name,'%')\")\n+ @NamedQuery(name=\"getGroupCountByNameContaining\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:name,'%')\"),\n})\n@Entity\n@Table(name=\"KEYCLOAK_GROUP\")\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"diff": "@@ -131,13 +131,12 @@ public class GroupsResource {\npublic Response addTopLevelGroup(GroupRepresentation rep) {\nauth.requireManage();\n- for (GroupModel group : realm.getGroups()) {\n- if (group.getName().equals(rep.getName())) {\n+ List<GroupRepresentation> search = ModelToRepresentation.searchForGroupByName(realm, rep.getName(), 0, 1);\n+ if (search != null && !search.isEmpty() && Objects.equals(search.get(0).getName(), rep.getName())) {\nreturn ErrorResponse.exists(\"Top level group named '\" + rep.getName() + \"' already exists.\");\n}\n- }\n- GroupModel child = null;\n+ GroupModel child;\nResponse.ResponseBuilder builder = Response.status(204);\nif (rep.getId() != null) {\nchild = realm.getGroupById(rep.getId());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-2538] - groups count for pagination |
339,185 | 23.06.2017 15:16:23 | -7,200 | 8f9ed32a66c970bf4d77b53d92446665ea813d2f | ConcurrencyTest fails intermittently
This commit fixes 401 Unauthorized issues | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/GroupAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/GroupAdapter.java",
"diff": "@@ -35,7 +35,7 @@ import java.util.Set;\n* @version $Revision: 1 $\n*/\npublic class GroupAdapter implements GroupModel {\n- protected GroupModel updated;\n+ protected volatile GroupModel updated;\nprotected CachedGroup cached;\nprotected RealmCacheSession cacheSession;\nprotected KeycloakSession keycloakSession;\n@@ -56,7 +56,7 @@ public class GroupAdapter implements GroupModel {\n}\n}\n- protected boolean invalidated;\n+ protected volatile boolean invalidated;\npublic void invalidate() {\ninvalidated = true;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"diff": "@@ -55,7 +55,7 @@ import java.util.concurrent.ConcurrentHashMap;\npublic class RealmAdapter implements CachedRealmModel {\nprotected CachedRealm cached;\nprotected RealmCacheSession cacheSession;\n- protected RealmModel updated;\n+ protected volatile RealmModel updated;\nprotected RealmCache cache;\nprotected KeycloakSession session;\n@@ -75,7 +75,7 @@ public class RealmAdapter implements CachedRealmModel {\nreturn updated;\n}\n- protected boolean invalidated;\n+ protected volatile boolean invalidated;\nprotected void invalidateFlag() {\ninvalidated = true;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserAdapter.java",
"diff": "@@ -41,7 +41,7 @@ import java.util.concurrent.ConcurrentHashMap;\n* @version $Revision: 1 $\n*/\npublic class UserAdapter implements CachedUserModel {\n- protected UserModel updated;\n+ protected volatile UserModel updated;\nprotected CachedUser cached;\nprotected UserCacheSession userProviderCache;\nprotected KeycloakSession keycloakSession;\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/credential/CredentialModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/credential/CredentialModel.java",
"diff": "@@ -56,7 +56,22 @@ public class CredentialModel implements Serializable {\nprivate int period;\nprivate MultivaluedHashMap<String, String> config;\n-\n+ public CredentialModel shallowClone() {\n+ CredentialModel res = new CredentialModel();\n+ res.id = id;\n+ res.type = type;\n+ res.value = value;\n+ res.device = device;\n+ res.salt = salt;\n+ res.hashIterations = hashIterations;\n+ res.createdDate = createdDate;\n+ res.counter = counter;\n+ res.algorithm = algorithm;\n+ res.digits = digits;\n+ res.period = period;\n+ res.config = config;\n+ return res;\n+ }\npublic String getId() {\nreturn id;\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/cache/CachedUserModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/cache/CachedUserModel.java",
"diff": "@@ -18,7 +18,7 @@ package org.keycloak.models.cache;\nimport org.keycloak.models.UserModel;\n-import java.util.concurrent.ConcurrentHashMap;\n+import java.util.concurrent.ConcurrentMap;\n/**\n* Cached users will implement this interface\n@@ -55,5 +55,5 @@ public interface CachedUserModel extends UserModel {\n*\n* @return\n*/\n- ConcurrentHashMap getCachedWith();\n+ ConcurrentMap getCachedWith();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/credential/PasswordCredentialProvider.java",
"new_path": "services/src/main/java/org/keycloak/credential/PasswordCredentialProvider.java",
"diff": "@@ -56,12 +56,14 @@ public class PasswordCredentialProvider implements CredentialProvider, Credentia\n}\npublic CredentialModel getPassword(RealmModel realm, UserModel user) {\n- List<CredentialModel> passwords;\n+ List<CredentialModel> passwords = null;\nif (user instanceof CachedUserModel && !((CachedUserModel)user).isMarkedForEviction()) {\nCachedUserModel cached = (CachedUserModel)user;\npasswords = (List<CredentialModel>)cached.getCachedWith().get(PASSWORD_CACHE_KEY);\n- } else {\n+ }\n+ // if the model was marked for eviction while passwords were initialized, override it from credentialStore\n+ if (! (user instanceof CachedUserModel) || ((CachedUserModel) user).isMarkedForEviction()) {\npasswords = getCredentialStore().getStoredCredentialsByType(realm, user, CredentialModel.PASSWORD);\n}\nif (passwords == null || passwords.isEmpty()) return null;\n@@ -207,8 +209,10 @@ public class PasswordCredentialProvider implements CredentialProvider, Credentia\nreturn true;\n}\n- hash.encode(cred.getValue(), policy.getHashIterations(), password);\n- getCredentialStore().updateCredential(realm, user, password);\n+ CredentialModel newPassword = password.shallowClone();\n+ hash.encode(cred.getValue(), policy.getHashIterations(), newPassword);\n+ getCredentialStore().updateCredential(realm, user, newPassword);\n+\nUserCache userCache = session.userCache();\nif (userCache != null) {\nuserCache.evict(realm, user);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5078 ConcurrencyTest fails intermittently
This commit fixes 401 Unauthorized issues |
339,465 | 22.06.2017 22:23:20 | -7,200 | 756d996a4adaeba369ca8487e7dbb3fb880dcfc9 | RHSSO-1027 Fix to handle the exception thrown from alternative flow | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/DefaultAuthenticationFlow.java",
"new_path": "services/src/main/java/org/keycloak/authentication/DefaultAuthenticationFlow.java",
"diff": "@@ -121,7 +121,20 @@ public class DefaultAuthenticationFlow implements AuthenticationFlow {\nif (model.isAuthenticatorFlow()) {\nlogger.debug(\"execution is flow\");\nAuthenticationFlow authenticationFlow = processor.createFlowExecution(model.getFlowId(), model);\n- Response flowChallenge = authenticationFlow.processFlow();\n+\n+ Response flowChallenge = null;\n+ try {\n+ flowChallenge = authenticationFlow.processFlow();\n+ } catch (AuthenticationFlowException afe) {\n+ if (model.isAlternative()) {\n+ logger.debug(\"Thrown exception in alternative Subflow. Ignoring Subflow\");\n+ processor.getAuthenticationSession().setExecutionStatus(model.getId(), AuthenticationSessionModel.ExecutionStatus.ATTEMPTED);\n+ continue;\n+ } else {\n+ throw afe;\n+ }\n+ }\n+\nif (flowChallenge == null) {\nprocessor.getAuthenticationSession().setExecutionStatus(model.getId(), AuthenticationSessionModel.ExecutionStatus.SUCCESS);\nif (model.isAlternative()) alternativeSuccessful = true;\n@@ -183,7 +196,7 @@ public class DefaultAuthenticationFlow implements AuthenticationFlow {\n// if (redirect != null) return redirect;\nAuthenticationProcessor.Result context = processor.createAuthenticatorContext(model, authenticator, executions);\n- logger.debug(\"invoke authenticator.authenticate\");\n+ logger.debugv(\"invoke authenticator.authenticate: {0}\", factory.getId());\nauthenticator.authenticate(context);\nResponse response = processResult(context, false);\nif (response != null) return response;\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/authentication/ExpectedParamAuthenticator.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.authentication;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.authentication.AuthenticationFlowContext;\n+import org.keycloak.authentication.Authenticator;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ExpectedParamAuthenticator implements Authenticator {\n+\n+ public static final String EXPECTED_VALUE = \"expected_value\";\n+\n+ public static final String LOGGED_USER = \"logged_user\";\n+\n+\n+ private static final Logger logger = Logger.getLogger(ExpectedParamAuthenticator.class);\n+\n+ @Override\n+ public void authenticate(AuthenticationFlowContext context) {\n+ String paramValue = context.getAuthenticationSession().getClientNote(AuthorizationEndpoint.LOGIN_SESSION_NOTE_ADDITIONAL_REQ_PARAMS_PREFIX + \"foo\");\n+ String expectedValue = context.getAuthenticatorConfig().getConfig().get(EXPECTED_VALUE);\n+ logger.info(\"Value: \" + paramValue + \", expectedValue: \" + expectedValue);\n+\n+ if (paramValue != null && paramValue.equals(expectedValue)) {\n+\n+ String loggedUser = context.getAuthenticatorConfig().getConfig().get(LOGGED_USER);\n+ if (loggedUser == null) {\n+ logger.info(\"Successfully authenticated, but don't set any authenticated user\");\n+ } else {\n+ UserModel user = context.getSession().users().getUserByUsername(loggedUser, context.getRealm());\n+ logger.info(\"Successfully authenticated as user \" + user.getUsername());\n+ context.setUser(user);\n+ }\n+\n+ context.success();\n+ } else {\n+ context.attempted();\n+ }\n+ }\n+\n+ @Override\n+ public void action(AuthenticationFlowContext context) {\n+ }\n+\n+ @Override\n+ public boolean requiresUser() {\n+ return false;\n+ }\n+\n+ @Override\n+ public boolean configuredFor(KeycloakSession session, RealmModel realm, UserModel user) {\n+ return true;\n+ }\n+\n+ @Override\n+ public void setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user) {\n+\n+ }\n+\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/authentication/ExpectedParamAuthenticatorFactory.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.authentication;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+\n+import org.keycloak.Config;\n+import org.keycloak.authentication.Authenticator;\n+import org.keycloak.authentication.AuthenticatorFactory;\n+import org.keycloak.authentication.ConfigurableAuthenticatorFactory;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @version $Revision: 1 $\n+ */\n+public class ExpectedParamAuthenticatorFactory implements AuthenticatorFactory, ConfigurableAuthenticatorFactory {\n+\n+ public static final String PROVIDER_ID = \"expected-param-authenticator\";\n+\n+ private static final ExpectedParamAuthenticator SINGLETON = new ExpectedParamAuthenticator();\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public Authenticator create(KeycloakSession session) {\n+ return SINGLETON;\n+ }\n+\n+ private static AuthenticationExecutionModel.Requirement[] REQUIREMENT_CHOICES = {\n+ AuthenticationExecutionModel.Requirement.REQUIRED,\n+ AuthenticationExecutionModel.Requirement.ALTERNATIVE,\n+ AuthenticationExecutionModel.Requirement.DISABLED\n+ };\n+ @Override\n+ public AuthenticationExecutionModel.Requirement[] getRequirementChoices() {\n+ return REQUIREMENT_CHOICES;\n+ }\n+\n+ @Override\n+ public boolean isUserSetupAllowed() {\n+ return false;\n+ }\n+\n+ @Override\n+ public boolean isConfigurable() {\n+ return true;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"You will be approved if you send query string parameter 'foo' with expected value.\";\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"TEST: Expected Parameter\";\n+ }\n+\n+ @Override\n+ public String getReferenceCategory() {\n+ return \"Expected Parameter\";\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+\n+ private static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\n+\n+ static {\n+ ProviderConfigProperty property;\n+ property = new ProviderConfigProperty();\n+ property.setName(ExpectedParamAuthenticator.EXPECTED_VALUE);\n+ property.setLabel(\"Expected query parameter value\");\n+ property.setType(ProviderConfigProperty.STRING_TYPE);\n+ property.setHelpText(\"Expected value of query parameter foo. Authenticator will success if request to OIDC authz endpoint has this parameter\");\n+ configProperties.add(property);\n+\n+ property = new ProviderConfigProperty();\n+ property.setName(ExpectedParamAuthenticator.LOGGED_USER);\n+ property.setLabel(\"Automatically logged user\");\n+ property.setType(ProviderConfigProperty.STRING_TYPE);\n+ property.setHelpText(\"This user will be successfully authenticated automatically when present\");\n+ configProperties.add(property);\n+ }\n+\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/authentication/PushButtonAuthenticator.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.authentication;\n+\n+import javax.ws.rs.core.Response;\n+\n+import org.keycloak.authentication.AuthenticationFlowContext;\n+import org.keycloak.authentication.Authenticator;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class PushButtonAuthenticator implements Authenticator {\n+\n+ @Override\n+ public void authenticate(AuthenticationFlowContext context) {\n+ String accessCode = context.generateAccessCode();\n+ String actionUrl = context.getActionUrl(accessCode).toString();\n+\n+ StringBuilder response = new StringBuilder(\"<html><head><title>PushTheButton</title></head><body>\");\n+\n+ UserModel user = context.getUser();\n+ if (user == null) {\n+ response.append(\"No authenticated user<br>\");\n+ } else {\n+ response.append(\"Authenticated user: \" + user.getUsername() + \"<br>\");\n+ }\n+\n+ response.append(\"<form method='POST' action='\" + actionUrl + \"'>\");\n+ response.append(\" This is the Test Approver. Press login to continue.<br>\");\n+ response.append(\" <input type='submit' name='submit1' value='Submit' />\");\n+ response.append(\"</form></body></html>\");\n+ String html = response.toString();\n+\n+ Response jaxrsResponse = Response\n+ .status(Response.Status.OK)\n+ .type(\"text/html\")\n+ .entity(html)\n+ .build();\n+\n+ context.challenge(jaxrsResponse);\n+\n+// Response challenge = context.form().createForm(\"login-approve.ftl\");\n+// context.challenge(challenge);\n+ }\n+\n+ @Override\n+ public void action(AuthenticationFlowContext context) {\n+ context.success();\n+ }\n+\n+ @Override\n+ public boolean requiresUser() {\n+ return false;\n+ }\n+\n+ @Override\n+ public boolean configuredFor(KeycloakSession session, RealmModel realm, UserModel user) {\n+ return false;\n+ }\n+\n+ @Override\n+ public void setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user) {\n+\n+ }\n+\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/authentication/PushButtonAuthenticatorFactory.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.authentication;\n+\n+import org.keycloak.Config;\n+import org.keycloak.authentication.Authenticator;\n+import org.keycloak.authentication.AuthenticatorFactory;\n+import org.keycloak.authentication.ConfigurableAuthenticatorFactory;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @version $Revision: 1 $\n+ */\n+public class PushButtonAuthenticatorFactory implements AuthenticatorFactory, ConfigurableAuthenticatorFactory {\n+\n+ public static final String PROVIDER_ID = \"push-button-authenticator\";\n+ private static final PushButtonAuthenticator SINGLETON = new PushButtonAuthenticator();\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public Authenticator create(KeycloakSession session) {\n+ return SINGLETON;\n+ }\n+\n+ private static AuthenticationExecutionModel.Requirement[] REQUIREMENT_CHOICES = {\n+ AuthenticationExecutionModel.Requirement.REQUIRED,\n+ AuthenticationExecutionModel.Requirement.ALTERNATIVE,\n+ AuthenticationExecutionModel.Requirement.DISABLED\n+ };\n+ @Override\n+ public AuthenticationExecutionModel.Requirement[] getRequirementChoices() {\n+ return REQUIREMENT_CHOICES;\n+ }\n+\n+ @Override\n+ public boolean isUserSetupAllowed() {\n+ return false;\n+ }\n+\n+ @Override\n+ public boolean isConfigurable() {\n+ return false;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"Just press the button to login.\";\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"TEST: Button Login\";\n+ }\n+\n+ @Override\n+ public String getReferenceCategory() {\n+ return \"Button Login\";\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+\n+ private static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticatorFactory",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticatorFactory",
"diff": "org.keycloak.testsuite.forms.PassThroughAuthenticator\norg.keycloak.testsuite.forms.PassThroughRegistration\norg.keycloak.testsuite.forms.ClickThroughAuthenticator\n+org.keycloak.testsuite.authentication.ExpectedParamAuthenticatorFactory\n+org.keycloak.testsuite.authentication.PushButtonAuthenticatorFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ProvidersTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ProvidersTest.java",
"diff": "@@ -151,6 +151,8 @@ public class ProvidersTest extends AbstractAuthenticationTest {\n\"Validates the password supplied as a 'password' form parameter in direct grant request\");\naddProviderInfo(result, \"direct-grant-validate-username\", \"Username Validation\",\n\"Validates the username supplied as a 'username' form parameter in direct grant request\");\n+ addProviderInfo(result, \"expected-param-authenticator\", \"TEST: Expected Parameter\",\n+ \"You will be approved if you send query string parameter 'foo' with expected value.\");\naddProviderInfo(result, \"http-basic-authenticator\", \"HTTP Basic Authentication\", \"Validates username and password from Authorization HTTP header\");\naddProviderInfo(result, \"identity-provider-redirector\", \"Identity Provider Redirector\", \"Redirects to default Identity Provider or Identity Provider specified with kc_idp_hint query parameter\");\naddProviderInfo(result, \"idp-confirm-link\", \"Confirm link existing account\", \"Show the form where user confirms if he wants \" +\n@@ -163,6 +165,8 @@ public class ProvidersTest extends AbstractAuthenticationTest {\n\"User reviews and updates profile data retrieved from Identity Provider in the displayed form\");\naddProviderInfo(result, \"idp-username-password-form\", \"Username Password Form for identity provider reauthentication\",\n\"Validates a password from login form. Username is already known from identity provider authentication\");\n+ addProviderInfo(result, \"push-button-authenticator\", \"TEST: Button Login\",\n+ \"Just press the button to login.\");\naddProviderInfo(result, \"reset-credential-email\", \"Send Reset Email\", \"Send email to user and wait for response.\");\naddProviderInfo(result, \"reset-credentials-choose-user\", \"Choose User\", \"Choose a user to reset credentials for\");\naddProviderInfo(result, \"reset-otp\", \"Reset OTP\", \"Sets the Configure OTP required action if execution is REQUIRED. \" +\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/AuthenticatorSubflowsTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.forms;\n+\n+import java.util.HashMap;\n+import java.util.Map;\n+\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.authentication.authenticators.browser.UsernamePasswordFormFactory;\n+import org.keycloak.events.Details;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.AuthenticationFlowModel;\n+import org.keycloak.models.AuthenticatorConfigModel;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.authentication.ExpectedParamAuthenticator;\n+import org.keycloak.testsuite.authentication.ExpectedParamAuthenticatorFactory;\n+import org.keycloak.testsuite.authentication.PushButtonAuthenticatorFactory;\n+import org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.pages.ErrorPage;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.openqa.selenium.By;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class AuthenticatorSubflowsTest extends AbstractTestRealmKeycloakTest {\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+ @Page\n+ protected AppPage appPage;\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Page\n+ protected ErrorPage errorPage;\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ }\n+\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(UserResource.class)\n+ .addPackages(true, \"org.keycloak.testsuite\");\n+ }\n+\n+\n+ @Before\n+ public void setupFlows() {\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+\n+ if (realm.getBrowserFlow().getAlias().equals(\"parent-flow\")) {\n+ return;\n+ }\n+\n+ // Parent flow\n+ AuthenticationFlowModel browser = new AuthenticationFlowModel();\n+ browser.setAlias(\"parent-flow\");\n+ browser.setDescription(\"browser based authentication\");\n+ browser.setProviderId(\"basic-flow\");\n+ browser.setTopLevel(true);\n+ browser.setBuiltIn(true);\n+ browser = realm.addAuthenticationFlow(browser);\n+ realm.setBrowserFlow(browser);\n+\n+ // Subflow1\n+ AuthenticationFlowModel subflow1 = new AuthenticationFlowModel();\n+ subflow1.setTopLevel(false);\n+ subflow1.setBuiltIn(true);\n+ subflow1.setAlias(\"subflow-1\");\n+ subflow1.setDescription(\"Parameter 'foo=bar1' AND username+password\");\n+ subflow1.setProviderId(\"basic-flow\");\n+ subflow1 = realm.addAuthenticationFlow(subflow1);\n+\n+ AuthenticationExecutionModel execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(browser.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.ALTERNATIVE);\n+ execution.setFlowId(subflow1.getId());\n+ execution.setPriority(10);\n+ execution.setAuthenticatorFlow(true);\n+ realm.addAuthenticatorExecution(execution);\n+\n+ // Subflow1 - foo=bar1\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(subflow1.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.REQUIRED);\n+ execution.setAuthenticator(ExpectedParamAuthenticatorFactory.PROVIDER_ID);\n+ execution.setPriority(10);\n+ execution.setAuthenticatorFlow(false);\n+\n+ AuthenticatorConfigModel configModel = new AuthenticatorConfigModel();\n+ configModel.setAlias(\"bar1\");\n+ Map<String, String> config = new HashMap<>();\n+ config.put(ExpectedParamAuthenticator.EXPECTED_VALUE, \"bar1\");\n+ configModel.setConfig(config);\n+ configModel = realm.addAuthenticatorConfig(configModel);\n+ execution.setAuthenticatorConfig(configModel.getId());\n+\n+ realm.addAuthenticatorExecution(execution);\n+\n+ // Subflow1 - username password\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(subflow1.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.REQUIRED);\n+ execution.setAuthenticator(UsernamePasswordFormFactory.PROVIDER_ID);\n+ execution.setPriority(20);\n+ execution.setAuthenticatorFlow(false);\n+\n+ realm.addAuthenticatorExecution(execution);\n+\n+\n+\n+ // Subflow2\n+ AuthenticationFlowModel subflow2 = new AuthenticationFlowModel();\n+ subflow2.setTopLevel(false);\n+ subflow2.setBuiltIn(true);\n+ subflow2.setAlias(\"subflow-2\");\n+ subflow2.setDescription(\"username+password AND pushButton\");\n+ subflow2.setProviderId(\"basic-flow\");\n+ subflow2 = realm.addAuthenticationFlow(subflow2);\n+\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(browser.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.ALTERNATIVE);\n+ execution.setFlowId(subflow2.getId());\n+ execution.setPriority(20);\n+ execution.setAuthenticatorFlow(true);\n+ realm.addAuthenticatorExecution(execution);\n+\n+ // Subflow2 - push the button\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(subflow2.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.REQUIRED);\n+ execution.setAuthenticator(PushButtonAuthenticatorFactory.PROVIDER_ID);\n+ execution.setPriority(10);\n+ execution.setAuthenticatorFlow(false);\n+\n+ realm.addAuthenticatorExecution(execution);\n+\n+ // Subflow2 - username-password\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(subflow2.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.REQUIRED);\n+ execution.setAuthenticator(UsernamePasswordFormFactory.PROVIDER_ID);\n+ execution.setPriority(20);\n+ execution.setAuthenticatorFlow(false);\n+\n+ realm.addAuthenticatorExecution(execution);\n+\n+ // Subflow3\n+ AuthenticationFlowModel subflow3 = new AuthenticationFlowModel();\n+ subflow3.setTopLevel(false);\n+ subflow3.setBuiltIn(true);\n+ subflow3.setAlias(\"subflow-3\");\n+ subflow3.setDescription(\"alternative subflow with child subflows\");\n+ subflow3.setProviderId(\"basic-flow\");\n+ subflow3 = realm.addAuthenticationFlow(subflow3);\n+\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(browser.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.ALTERNATIVE);\n+ execution.setFlowId(subflow3.getId());\n+ execution.setPriority(30);\n+ execution.setAuthenticatorFlow(true);\n+ realm.addAuthenticatorExecution(execution);\n+\n+ // Subflow3-1\n+ AuthenticationFlowModel subflow31 = new AuthenticationFlowModel();\n+ subflow31.setTopLevel(false);\n+ subflow31.setBuiltIn(true);\n+ subflow31.setAlias(\"subflow-31\");\n+ subflow31.setDescription(\"subflow-31\");\n+ subflow31.setProviderId(\"basic-flow\");\n+ subflow31 = realm.addAuthenticationFlow(subflow31);\n+\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(subflow3.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.ALTERNATIVE);\n+ execution.setFlowId(subflow31.getId());\n+ execution.setPriority(10);\n+ execution.setAuthenticatorFlow(true);\n+ realm.addAuthenticatorExecution(execution);\n+\n+ // Subflow3-1 - foo=bar2\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(subflow31.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.REQUIRED);\n+ execution.setAuthenticator(ExpectedParamAuthenticatorFactory.PROVIDER_ID);\n+ execution.setPriority(10);\n+ execution.setAuthenticatorFlow(false);\n+\n+ configModel = new AuthenticatorConfigModel();\n+ configModel.setAlias(\"bar2\");\n+ config = new HashMap<>();\n+ config.put(ExpectedParamAuthenticator.EXPECTED_VALUE, \"bar2\");\n+ config.put(ExpectedParamAuthenticator.LOGGED_USER, \"john-doh@localhost\");\n+ configModel.setConfig(config);\n+ configModel = realm.addAuthenticatorConfig(configModel);\n+ execution.setAuthenticatorConfig(configModel.getId());\n+\n+ realm.addAuthenticatorExecution(execution);\n+\n+ // Subflow3-1 - push the button\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(subflow31.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.REQUIRED);\n+ execution.setAuthenticator(PushButtonAuthenticatorFactory.PROVIDER_ID);\n+ execution.setPriority(20);\n+ execution.setAuthenticatorFlow(false);\n+\n+ realm.addAuthenticatorExecution(execution);\n+\n+ // Subflow3 - foo=bar3\n+ execution = new AuthenticationExecutionModel();\n+ execution.setParentFlow(subflow3.getId());\n+ execution.setRequirement(AuthenticationExecutionModel.Requirement.ALTERNATIVE);\n+ execution.setAuthenticator(ExpectedParamAuthenticatorFactory.PROVIDER_ID);\n+ execution.setPriority(20);\n+ execution.setAuthenticatorFlow(false);\n+\n+ configModel = new AuthenticatorConfigModel();\n+ configModel.setAlias(\"bar3\");\n+ config = new HashMap<>();\n+ config.put(ExpectedParamAuthenticator.EXPECTED_VALUE, \"bar3\");\n+ config.put(ExpectedParamAuthenticator.LOGGED_USER, \"keycloak-user@localhost\");\n+ configModel.setConfig(config);\n+ configModel = realm.addAuthenticatorConfig(configModel);\n+ execution.setAuthenticatorConfig(configModel.getId());\n+\n+ realm.addAuthenticatorExecution(execution);\n+\n+\n+ });\n+ }\n+\n+\n+// @Test\n+// public void testSleep() throws Exception {\n+// log.info(\"Start sleeping\");\n+// Thread.sleep(1000000);\n+// }\n+\n+\n+ @Test\n+ public void testSubflow1() throws Exception {\n+ // Add foo=bar1 . I am redirected to subflow1 - username+password form\n+ String loginFormUrl = oauth.getLoginFormUrl();\n+ loginFormUrl = loginFormUrl + \"&foo=bar1\";\n+ log.info(\"loginFormUrl: \" + loginFormUrl);\n+\n+ //Thread.sleep(10000000);\n+\n+ driver.navigate().to(loginFormUrl);\n+\n+ loginPage.assertCurrent();\n+\n+ // Fill username+password. I am successfully authenticated\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+ appPage.assertCurrent();\n+\n+ events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n+ }\n+\n+\n+ @Test\n+ public void testSubflow2() throws Exception {\n+ // Don't add 'foo' parameter. I am redirected to subflow2 - push the button\n+ String loginFormUrl = oauth.getLoginFormUrl();\n+ log.info(\"loginFormUrl: \" + loginFormUrl);\n+\n+ //Thread.sleep(10000000);\n+\n+ driver.navigate().to(loginFormUrl);\n+\n+ Assert.assertEquals(\"PushTheButton\", driver.getTitle());\n+\n+ // Push the button. I am redirected to username+password form\n+ driver.findElement(By.name(\"submit1\")).click();\n+\n+\n+ loginPage.assertCurrent();\n+\n+ // Fill username+password. I am successfully authenticated\n+ oauth.fillLoginForm(\"test-user@localhost\", \"password\");\n+ appPage.assertCurrent();\n+\n+ events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n+ }\n+\n+\n+// @Test\n+// public void testSubflow31() {\n+// // Fill foo=bar2. I am see the pushButton\n+// String loginFormUrl = oauth.getLoginFormUrl();\n+// loginFormUrl = loginFormUrl + \"&foo=bar2\";\n+// log.info(\"loginFormUrl: \" + loginFormUrl);\n+//\n+// //Thread.sleep(10000000);\n+//\n+// driver.navigate().to(loginFormUrl);\n+// Assert.assertEquals(\"PushTheButton\", driver.getTitle());\n+//\n+// // Confirm push button. I am authenticated as john-doh@localhost\n+// driver.findElement(By.name(\"submit1\")).click();\n+//\n+// appPage.assertCurrent();\n+//\n+// events.expectLogin().detail(Details.USERNAME, \"john-doh@localhost\").assertEvent();\n+// }\n+//\n+//\n+// @Test\n+// public void testSubflow32() {\n+// // Fill foo=bar3. I am login automatically as \"keycloak-user@localhost\"\n+//\n+//\n+// }\n+\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties",
"diff": "@@ -69,3 +69,5 @@ log4j.logger.org.apache.directory.server.core=warn\n# log4j.logger.org.keycloak.authentication.authenticators.browser.IdentityProviderAuthenticator=trace\n# log4j.logger.org.keycloak.keys.infinispan=trace\nlog4j.logger.org.keycloak.services.clientregistration.policy=debug\n+\n+#log4j.logger.org.keycloak.authentication=debug\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/resources/log4j.properties",
"new_path": "testsuite/integration/src/test/resources/log4j.properties",
"diff": "@@ -92,3 +92,4 @@ log4j.logger.org.apache.directory.server.ldap.LdapProtocolHandler=error\n#log4j.logger.org.keycloak.services.resources.LoginActionsService=debug\n#log4j.logger.org.keycloak.services.managers=debug\n#log4j.logger.org.keycloak.services.resources.SessionCodeChecks=debug\n+#log4j.logger.org.keycloak.authentication=debug\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5085 RHSSO-1027 Fix to handle the exception thrown from alternative flow |
339,185 | 26.06.2017 09:55:21 | -7,200 | 955cbc76d78b92c81255decd68cab06b4517d3a4 | Change action tokens cache type to distributed | [
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-clustered.cli",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-clustered.cli",
"diff": "@@ -206,13 +206,13 @@ if (outcome == failed) of /profile=$clusteredProfile/subsystem=infinispan/cache-\necho\nend-if\n-if (outcome == failed) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/:read-resource\n- echo Adding local-cache=actionTokens to keycloak cache container...\n- /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/:add(indexing=NONE,start=LAZY)\n- /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=eviction/:write-attribute(name=strategy,value=NONE)\n- /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=eviction/:write-attribute(name=max-entries,value=-1)\n- /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=expiration/:write-attribute(name=interval,value=300000)\n- /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=expiration/:write-attribute(name=max-idle,value=-1)\n+if (outcome == failed) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/:read-resource\n+ echo Adding distributed-cache=actionTokens to keycloak cache container...\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/:add(indexing=NONE,mode=SYNC,owners=2)\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/component=eviction/:write-attribute(name=strategy,value=NONE)\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/component=eviction/:write-attribute(name=max-entries,value=-1)\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/component=expiration/:write-attribute(name=interval,value=300000)\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/component=expiration/:write-attribute(name=max-idle,value=-1)\necho\nend-if\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone-ha.cli",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone-ha.cli",
"diff": "@@ -211,13 +211,13 @@ if (outcome == failed) of /subsystem=infinispan/cache-container=keycloak/distrib\necho\nend-if\n-if (outcome == failed) of /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/:read-resource\n- echo Adding local-cache=actionTokens to keycloak cache container...\n- /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/:add(indexing=NONE,start=LAZY)\n- /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=eviction/:write-attribute(name=strategy,value=NONE)\n- /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=eviction/:write-attribute(name=max-entries,value=-1)\n- /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=expiration/:write-attribute(name=interval,value=300000)\n- /subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/component=expiration/:write-attribute(name=max-idle,value=-1)\n+if (outcome == failed) of /subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/:read-resource\n+ echo Adding distributed-cache=actionTokens to keycloak cache container...\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/:add(indexing=NONE,mode=SYNC,owners=2)\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/component=eviction/:write-attribute(name=strategy,value=NONE)\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/component=eviction/:write-attribute(name=max-entries,value=-1)\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/component=expiration/:write-attribute(name=interval,value=300000)\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/component=expiration/:write-attribute(name=max-idle,value=-1)\necho\nend-if\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/server-overlay/src/main/cli/keycloak-install-ha-base.cli",
"new_path": "distribution/server-overlay/src/main/cli/keycloak-install-ha-base.cli",
"diff": "@@ -16,7 +16,7 @@ embed-server --server-config=standalone-ha.xml\n/subsystem=infinispan/cache-container=keycloak/local-cache=keys:add()\n/subsystem=infinispan/cache-container=keycloak/local-cache=keys/eviction=EVICTION:add(max-entries=1000,strategy=LRU)\n/subsystem=infinispan/cache-container=keycloak/local-cache=keys/expiration=EXPIRATION:add(max-idle=3600000)\n-/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens:add()\n-/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/eviction=EVICTION:add(max-entries=-1,strategy=NONE)\n-/subsystem=infinispan/cache-container=keycloak/local-cache=actionTokens/expiration=EXPIRATION:add(max-idle=-1,interval=300000)\n+/subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens:add(indexing=\"NONE\",mode=\"SYNC\",owners=\"2\")\n+/subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/eviction=EVICTION:add(max-entries=-1,strategy=NONE)\n+/subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/expiration=EXPIRATION:add(max-idle=-1,interval=300000)\n/extension=org.keycloak.keycloak-server-subsystem/:add(module=org.keycloak.keycloak-server-subsystem)\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"diff": "@@ -248,7 +248,14 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\ncacheManager.defineConfiguration(InfinispanConnectionProvider.KEYS_CACHE_NAME, getKeysCacheConfig());\ncacheManager.getCache(InfinispanConnectionProvider.KEYS_CACHE_NAME, true);\n- cacheManager.defineConfiguration(InfinispanConnectionProvider.ACTION_TOKEN_CACHE, getActionTokenCacheConfig());\n+ final ConfigurationBuilder actionTokenCacheConfigBuilder = getActionTokenCacheConfig();\n+ if (clustered) {\n+ actionTokenCacheConfigBuilder.clustering().cacheMode(async ? CacheMode.REPL_ASYNC : CacheMode.REPL_SYNC);\n+ }\n+ if (jdgEnabled) {\n+ configureRemoteActionTokenCacheStore(actionTokenCacheConfigBuilder, async);\n+ }\n+ cacheManager.defineConfiguration(InfinispanConnectionProvider.ACTION_TOKEN_CACHE, actionTokenCacheConfigBuilder.build());\ncacheManager.getCache(InfinispanConnectionProvider.ACTION_TOKEN_CACHE, true);\nlong authzRevisionsMaxEntries = cacheManager.getCache(InfinispanConnectionProvider.AUTHORIZATION_CACHE_NAME).getCacheConfiguration().eviction().maxEntries();\n@@ -301,6 +308,30 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\n}\n+ private void configureRemoteActionTokenCacheStore(ConfigurationBuilder builder, boolean async) {\n+ String jdgServer = config.get(\"remoteStoreServer\", \"localhost\");\n+ Integer jdgPort = config.getInt(\"remoteStorePort\", 11222);\n+\n+ builder.persistence()\n+ .passivation(false)\n+ .addStore(RemoteStoreConfigurationBuilder.class)\n+ .fetchPersistentState(false)\n+ .ignoreModifications(false)\n+ .purgeOnStartup(false)\n+ .preload(true)\n+ .shared(true)\n+ .remoteCacheName(InfinispanConnectionProvider.ACTION_TOKEN_CACHE)\n+ .rawValues(true)\n+ .forceReturnValues(false)\n+ .marshaller(KeycloakHotRodMarshallerFactory.class.getName())\n+ .addServer()\n+ .host(jdgServer)\n+ .port(jdgPort)\n+ .async()\n+ .enabled(async);\n+\n+ }\n+\nprotected Configuration getKeysCacheConfig() {\nConfigurationBuilder cb = new ConfigurationBuilder();\ncb.eviction().strategy(EvictionStrategy.LRU).type(EvictionType.COUNT).size(InfinispanConnectionProvider.KEYS_CACHE_DEFAULT_MAX);\n@@ -308,7 +339,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nreturn cb.build();\n}\n- private Configuration getActionTokenCacheConfig() {\n+ private ConfigurationBuilder getActionTokenCacheConfig() {\nConfigurationBuilder cb = new ConfigurationBuilder();\ncb.eviction()\n@@ -319,7 +350,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\n.maxIdle(InfinispanConnectionProvider.ACTION_TOKEN_MAX_IDLE_SECONDS, TimeUnit.SECONDS)\n.wakeUpInterval(InfinispanConnectionProvider.ACTION_TOKEN_WAKE_UP_INTERVAL_SECONDS, TimeUnit.SECONDS);\n- return cb.build();\n+ return cb;\n}\nprivate static final Object CHANNEL_INIT_SYNCHRONIZER = new Object();\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanActionTokenStoreProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanActionTokenStoreProvider.java",
"diff": "package org.keycloak.models.sessions.infinispan;\nimport org.keycloak.cluster.ClusterProvider;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.models.*;\n-import org.keycloak.models.cache.infinispan.events.AddInvalidatedActionTokenEvent;\nimport org.keycloak.models.cache.infinispan.events.RemoveActionTokensSpecificEvent;\nimport org.keycloak.models.sessions.infinispan.entities.ActionTokenValueEntity;\nimport org.keycloak.models.sessions.infinispan.entities.ActionTokenReducedKey;\nimport java.util.*;\n+import java.util.concurrent.TimeUnit;\nimport org.infinispan.Cache;\n/**\n@@ -57,9 +58,7 @@ public class InfinispanActionTokenStoreProvider implements ActionTokenStoreProvi\nActionTokenReducedKey tokenKey = new ActionTokenReducedKey(key.getUserId(), key.getActionId(), key.getActionVerificationNonce());\nActionTokenValueEntity tokenValue = new ActionTokenValueEntity(notes);\n- ClusterProvider cluster = session.getProvider(ClusterProvider.class);\n- AddInvalidatedActionTokenEvent event = new AddInvalidatedActionTokenEvent(tokenKey, key.getExpiration(), tokenValue);\n- this.tx.notify(cluster, generateActionTokenEventId(), event, false);\n+ this.tx.put(actionKeyCache, tokenKey, tokenValue, key.getExpiration() - Time.currentTime(), TimeUnit.SECONDS);\n}\nprivate static String generateActionTokenEventId() {\n@@ -92,6 +91,7 @@ public class InfinispanActionTokenStoreProvider implements ActionTokenStoreProvi\nreturn value;\n}\n+ @Override\npublic void removeAll(String userId, String actionId) {\nif (userId == null || actionId == null) {\nreturn;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanActionTokenStoreProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanActionTokenStoreProviderFactory.java",
"diff": "@@ -19,16 +19,16 @@ package org.keycloak.models.sessions.infinispan;\nimport org.keycloak.Config;\nimport org.keycloak.Config.Scope;\nimport org.keycloak.cluster.ClusterProvider;\n-import org.keycloak.common.util.Time;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.*;\n-import org.keycloak.models.cache.infinispan.events.AddInvalidatedActionTokenEvent;\nimport org.keycloak.models.cache.infinispan.events.RemoveActionTokensSpecificEvent;\nimport org.keycloak.models.sessions.infinispan.entities.ActionTokenValueEntity;\nimport org.keycloak.models.sessions.infinispan.entities.ActionTokenReducedKey;\n+import java.util.List;\nimport java.util.Objects;\n-import java.util.concurrent.TimeUnit;\n+import java.util.stream.Collectors;\n+import org.infinispan.AdvancedCache;\nimport org.infinispan.Cache;\nimport org.infinispan.context.Flag;\nimport org.infinispan.remoting.transport.Address;\n@@ -76,22 +76,17 @@ public class InfinispanActionTokenStoreProviderFactory implements ActionTokenSto\nLOG.debugf(\"[%s] Removing token invalidation for user+action: userId=%s, actionId=%s\", cacheAddress, e.getUserId(), e.getActionId());\n- cache\n+ AdvancedCache<ActionTokenReducedKey, ActionTokenValueEntity> localCache = cache\n.getAdvancedCache()\n- .withFlags(Flag.CACHE_MODE_LOCAL, Flag.SKIP_CACHE_LOAD)\n+ .withFlags(Flag.CACHE_MODE_LOCAL, Flag.SKIP_CACHE_LOAD);\n+\n+ List<ActionTokenReducedKey> toRemove = localCache\n.keySet()\n.stream()\n.filter(k -> Objects.equals(k.getUserId(), e.getUserId()) && Objects.equals(k.getActionId(), e.getActionId()))\n- .forEach(cache::remove);\n- } else if (event instanceof AddInvalidatedActionTokenEvent) {\n- AddInvalidatedActionTokenEvent e = (AddInvalidatedActionTokenEvent) event;\n-\n- LOG.debugf(\"[%s] Invalidating token %s\", cacheAddress, e.getKey());\n- if (e.getExpirationInSecs() == DEFAULT_CACHE_EXPIRATION) {\n- cache.put(e.getKey(), e.getTokenValue());\n- } else {\n- cache.put(e.getKey(), e.getTokenValue(), e.getExpirationInSecs() - Time.currentTime(), TimeUnit.SECONDS);\n- }\n+ .collect(Collectors.toList());\n+\n+ toRemove.forEach(localCache::remove);\n}\n});\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/cache-server/jboss/common/add-keycloak-caches.xsl",
"new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/common/add-keycloak-caches.xsl",
"diff": "<xsl:copy>\n<xsl:apply-templates select=\"@* | node()\" />\n<local-cache name=\"work\" start=\"EAGER\" batching=\"false\" />\n+ <local-cache name=\"actionTokens\" start=\"EAGER\" batching=\"false\" />\n</xsl:copy>\n</xsl:template>\n<xsl:copy>\n<xsl:apply-templates select=\"@* | node()\" />\n<replicated-cache name=\"work\" start=\"EAGER\" batching=\"false\" />\n+ <replicated-cache name=\"actionTokens\" start=\"EAGER\" batching=\"false\" />\n</xsl:copy>\n</xsl:template>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/AbstractAdminCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/AbstractAdminCrossDCTest.java",
"diff": "@@ -28,7 +28,6 @@ import java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.function.BiConsumer;\n-import java.util.function.Consumer;\nimport java.util.function.Function;\nimport org.hamcrest.Matcher;\nimport org.junit.Before;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/AbstractCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/AbstractCrossDCTest.java",
"diff": "@@ -116,11 +116,11 @@ public abstract class AbstractCrossDCTest extends AbstractTestRealmKeycloakTest\n* @return\n*/\nprotected Keycloak getAdminClientFor(ContainerInfo node) {\n- Keycloak adminClient = backendAdminClients.get(node);\n- if (adminClient == null && node.equals(suiteContext.getAuthServerInfo())) {\n- adminClient = this.adminClient;\n+ Keycloak client = backendAdminClients.get(node);\n+ if (client == null && node.equals(suiteContext.getAuthServerInfo())) {\n+ client = this.adminClient;\n}\n- return adminClient;\n+ return client;\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/ActionTokenCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/ActionTokenCrossDCTest.java",
"diff": "@@ -34,7 +34,6 @@ import javax.mail.internet.MimeMessage;\nimport javax.ws.rs.core.Response;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\n-import org.junit.Ignore;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport static org.junit.Assert.assertEquals;\n@@ -45,7 +44,6 @@ import org.keycloak.testsuite.arquillian.InfinispanStatistics.Constants;\nimport java.util.concurrent.TimeUnit;\nimport org.hamcrest.Matchers;\nimport static org.hamcrest.Matchers.greaterThan;\n-import static org.hamcrest.Matchers.is;\nimport static org.junit.Assert.assertThat;\n/**\n@@ -117,21 +115,23 @@ public class ActionTokenCrossDCTest extends AbstractAdminCrossDCTest {\nold -> greaterThan((Comparable) 0l)\n);\n- // Verify that the caches are synchronized\n- assertThat(cacheDc0Node0Statistics.getSingleStatistics(Constants.STAT_CACHE_NUMBER_OF_ENTRIES), greaterThan(originalNumberOfEntries));\n- assertThat(cacheDc0Node0Statistics.getSingleStatistics(Constants.STAT_CACHE_NUMBER_OF_ENTRIES),\n- is(cacheDc1Node0Statistics.getSingleStatistics(Constants.STAT_CACHE_NUMBER_OF_ENTRIES)));\n-\nassertEquals(\"Your account has been updated.\", driver.getTitle());\n+ // Verify that there was an action token added in the node which was targetted by the link\n+ assertThat(cacheDc0Node0Statistics.getSingleStatistics(Constants.STAT_CACHE_NUMBER_OF_ENTRIES), greaterThan(originalNumberOfEntries));\n+\ndisableDcOnLoadBalancer(0);\nenableDcOnLoadBalancer(1);\n- driver.navigate().to(link);\n+ // Make sure that after going to the link, the invalidated action token has been retrieved from Infinispan server cluster in the other DC\n+ assertSingleStatistics(cacheDc1Node0Statistics, Constants.STAT_CACHE_NUMBER_OF_ENTRIES,\n+ () -> driver.navigate().to(link),\n+ Matchers::greaterThan\n+ );\n+\nerrorPage.assertCurrent();\n}\n- @Ignore(\"KEYCLOAK-5030\")\n@Test\npublic void sendResetPasswordEmailAfterNewNodeAdded() throws IOException, MessagingException {\ndisableDcOnLoadBalancer(1);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"diff": "<property name=\"adapterImplClass\">org.keycloak.testsuite.arquillian.undertow.lb.SimpleUndertowLoadBalancerContainer</property>\n<property name=\"bindAddress\">localhost</property>\n<property name=\"bindHttpPort\">${auth.server.http.port}</property>\n- <property name=\"nodes\">auth-server-undertow-cross-dc-0.1=http://localhost:8101,auth-server-undertow-cross-dc-0.2-manual=http://localhost:8102,auth-server-undertow-cross-dc-1.1=http://localhost:8111,auth-server-undertow-cross-dc-1.2-manual=http://localhost:8112</property>\n+ <property name=\"nodes\">auth-server-undertow-cross-dc-0_1=http://localhost:8101,auth-server-undertow-cross-dc-0_2-manual=http://localhost:8102,auth-server-undertow-cross-dc-1_1=http://localhost:8111,auth-server-undertow-cross-dc-1_2-manual=http://localhost:8112</property>\n</configuration>\n</container>\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan.xml",
"new_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan.xml",
"diff": "<eviction max-entries=\"1000\" strategy=\"LRU\"/>\n<expiration max-idle=\"3600000\" />\n</local-cache>\n- <local-cache name=\"actionTokens\">\n+ <distributed-cache name=\"actionTokens\" mode=\"SYNC\" owners=\"2\">\n<eviction max-entries=\"-1\" strategy=\"NONE\"/>\n<expiration max-idle=\"-1\" interval=\"300000\"/>\n- </local-cache>\n+ </distributed-cache>\n</cache-container>\n<cache-container name=\"server\" aliases=\"singleton cluster\" default-cache=\"default\" module=\"org.wildfly.clustering.server\">\n<transport lock-timeout=\"60000\"/>\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan2.xml",
"new_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan2.xml",
"diff": "<eviction max-entries=\"1000\" strategy=\"LRU\"/>\n<expiration max-idle=\"3600000\" />\n</local-cache>\n- <local-cache name=\"actionTokens\">\n+ <distributed-cache name=\"actionTokens\" mode=\"SYNC\" owners=\"2\">\n<eviction max-entries=\"-1\" strategy=\"NONE\"/>\n<expiration max-idle=\"-1\" interval=\"300000\"/>\n- </local-cache>\n+ </distributed-cache>\n</cache-container>\n<cache-container name=\"server\" aliases=\"singleton cluster\" default-cache=\"default\" module=\"org.wildfly.clustering.server\">\n<transport lock-timeout=\"60000\"/>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5030 Change action tokens cache type to distributed |
339,309 | 26.06.2017 11:40:56 | 14,400 | 3855b5c0a3283d72025b4cc6f6798ef97af91dcf | admin console work | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java",
"diff": "@@ -387,7 +387,7 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nprotected boolean isImportAfterEachMethod() {\nreturn true;\n}\n- @Test\n+ //@Test\npublic void testDemo() throws Exception {\ntestingClient.server().run(FineGrainAdminUnitTest::setupDemo);\nThread.sleep(1000000000);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | admin console work |
339,237 | 27.06.2017 16:55:10 | -7,200 | 48421cbc43e41f31d3c374d64f43b7d4f57224b2 | Email - I18n - removed "" around text placeholder | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties",
"new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties",
"diff": "@@ -2,8 +2,8 @@ emailVerificationSubject=E-Mail verifizieren\nemailVerificationBody=Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Falls Sie das waren, dann klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.\\n\\n{0}\\n\\nDieser Link wird in {1} Minuten ablaufen.\\n\\nFalls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.\nemailVerificationBodyHtml=<p>Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Falls das Sie waren, klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.</p><p><a href=\"{0}\">{0}</a></p><p>Dieser Link wird in {1} Minuten ablaufen.</p><p>Falls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.</p>\nidentityProviderLinkSubject=Link {0}\n-identityProviderLinkBody=Es wurde beantragt Ihren Account \"{1}\" mit dem Account \"{0}\" von Benutzer \"{2}\" zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.\\n\\n{3}\\n\\n Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.\\n\\nSollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.\n-identityProviderLinkBodyHtml=<p>Es wurde beantragt Ihren Account \"{1}\" mit dem Account \"{0}\" von Benutzer \"{2}\" zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.</p><p><a href=\"{3}\">Link zur Best\\u00E4tigung der Kontoverkn\\u00FCpfung</a></p><p>Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.</p><p>Sollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.</p>\n+identityProviderLinkBody=Es wurde beantragt Ihren Account {1} mit dem Account {0} von Benutzer {2} zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.\\n\\n{3}\\n\\n Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.\\n\\nSollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.\n+identityProviderLinkBodyHtml=<p>Es wurde beantragt Ihren Account {1}\" mit dem Account {0} von Benutzer {2} zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.</p><p><a href=\"{3}\">Link zur Best\\u00E4tigung der Kontoverkn\\u00FCpfung</a></p><p>Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.</p><p>Sollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.</p>\npasswordResetSubject=Passwort zur\\u00FCcksetzen\npasswordResetBody=Es wurde eine \\u00C4nderung der Anmeldeinformationen f\\u00FCr Ihren Account {2} angefordert. Wenn Sie diese \\u00C4nderung beantragt haben, klicken Sie auf die unten stehenden Link.\\n\\n{0}\\n\\nDie G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.\\n\\nSollten Sie keine \\u00C4nderung vollziehen wollen k\\u00F6nnen Sie diese Nachricht ignorieren und an Ihrem Account wird nichts ge\\u00E4ndert.\npasswordResetBodyHtml=<p>Es wurde eine \\u00C4nderung der Anmeldeinformationen f\\u00FCr Ihren Account {2} angefordert. Wenn Sie diese \\u00C4nderung beantragt haben, klicken Sie auf die unten stehenden Link.</p><p><a href=\"{0}\">Link zum Zur\\u00FCcksetzen von Anmeldeinformationen</a></p><p>Die G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.</p><p>Sollten Sie keine \\u00C4nderung vollziehen wollen k\\u00F6nnen Sie diese Nachricht ignorieren und an Ihrem Account wird nichts ge\\u00E4ndert.</p>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Email - I18n - removed "" around text placeholder |
339,237 | 27.06.2017 18:04:41 | -7,200 | 3db8f97248c3b00e292a7020070bbfb71aceef7d | Email - I18n - removed remaining " and fixe grammar error | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties",
"new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties",
"diff": "@@ -3,10 +3,10 @@ emailVerificationBody=Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstell\nemailVerificationBodyHtml=<p>Jemand hat ein {2} Konto mit dieser E-Mail Adresse erstellt. Falls das Sie waren, klicken Sie auf den Link, um die E-Mail Adresse zu verifizieren.</p><p><a href=\"{0}\">{0}</a></p><p>Dieser Link wird in {1} Minuten ablaufen.</p><p>Falls Sie dieses Konto nicht erstellt haben, dann k\\u00F6nnen sie diese Nachricht ignorieren.</p>\nidentityProviderLinkSubject=Link {0}\nidentityProviderLinkBody=Es wurde beantragt Ihren Account {1} mit dem Account {0} von Benutzer {2} zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.\\n\\n{3}\\n\\n Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.\\n\\nSollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.\n-identityProviderLinkBodyHtml=<p>Es wurde beantragt Ihren Account {1}\" mit dem Account {0} von Benutzer {2} zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.</p><p><a href=\"{3}\">Link zur Best\\u00E4tigung der Kontoverkn\\u00FCpfung</a></p><p>Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.</p><p>Sollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.</p>\n+identityProviderLinkBodyHtml=<p>Es wurde beantragt Ihren Account {1} mit dem Account {0} von Benutzer {2} zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.</p><p><a href=\"{3}\">Link zur Best\\u00E4tigung der Kontoverkn\\u00FCpfung</a></p><p>Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.</p><p>Sollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.</p>\npasswordResetSubject=Passwort zur\\u00FCcksetzen\n-passwordResetBody=Es wurde eine \\u00C4nderung der Anmeldeinformationen f\\u00FCr Ihren Account {2} angefordert. Wenn Sie diese \\u00C4nderung beantragt haben, klicken Sie auf die unten stehenden Link.\\n\\n{0}\\n\\nDie G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.\\n\\nSollten Sie keine \\u00C4nderung vollziehen wollen k\\u00F6nnen Sie diese Nachricht ignorieren und an Ihrem Account wird nichts ge\\u00E4ndert.\n-passwordResetBodyHtml=<p>Es wurde eine \\u00C4nderung der Anmeldeinformationen f\\u00FCr Ihren Account {2} angefordert. Wenn Sie diese \\u00C4nderung beantragt haben, klicken Sie auf die unten stehenden Link.</p><p><a href=\"{0}\">Link zum Zur\\u00FCcksetzen von Anmeldeinformationen</a></p><p>Die G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.</p><p>Sollten Sie keine \\u00C4nderung vollziehen wollen k\\u00F6nnen Sie diese Nachricht ignorieren und an Ihrem Account wird nichts ge\\u00E4ndert.</p>\n+passwordResetBody=Es wurde eine \\u00C4nderung der Anmeldeinformationen f\\u00FCr Ihren Account {2} angefordert. Wenn Sie diese \\u00C4nderung beantragt haben, klicken Sie auf dem unten stehenden Link.\\n\\n{0}\\n\\nDie G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.\\n\\nSollten Sie keine \\u00C4nderung vollziehen wollen k\\u00F6nnen Sie diese Nachricht ignorieren und an Ihrem Account wird nichts ge\\u00E4ndert.\n+passwordResetBodyHtml=<p>Es wurde eine \\u00C4nderung der Anmeldeinformationen f\\u00FCr Ihren Account {2} angefordert. Wenn Sie diese \\u00C4nderung beantragt haben, klicken Sie auf dem unten stehenden Link.</p><p><a href=\"{0}\">Link zum Zur\\u00FCcksetzen von Anmeldeinformationen</a></p><p>Die G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.</p><p>Sollten Sie keine \\u00C4nderung vollziehen wollen k\\u00F6nnen Sie diese Nachricht ignorieren und an Ihrem Account wird nichts ge\\u00E4ndert.</p>\nexecuteActionsSubject=Aktualisieren Sie Ihr Konto\nexecuteActionsBody=Ihr Administrator hat Sie aufgefordert Ihren Account {2} zu aktualisieren. Klicken Sie auf den unten stehenden Link um den Prozess zu starten.\\n\\n{0}\\n\\nDie G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.\\n\\nSollten Sie sich dieser Aufforderung nicht bewusst sein, ignorieren Sie diese Nachricht und Ihr Account bleibt unver\\u00E4ndert.\nexecuteActionsBodyHtml=<p>Ihr Administrator hat Sie aufgefordert Ihren Account {2} zu aktualisieren. Klicken Sie auf den unten stehenden Link um den Prozess zu starten.</p><p><a href=\"{0}\">Link zum Account-Update</a></p><p>Die G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.</p><p>Sollten Sie sich dieser Aufforderung nicht bewusst sein, ignorieren Sie diese Nachricht und Ihr Account bleibt unver\\u00E4ndert.</p>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Email - I18n - removed remaining " and fixe grammar error |
339,237 | 27.06.2017 20:30:30 | -7,200 | f5545eabdc1eb74626799bd0e1e345d6966d8654 | Email - I18n - fixed another grammar error | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties",
"new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_de.properties",
"diff": "@@ -5,8 +5,8 @@ identityProviderLinkSubject=Link {0}\nidentityProviderLinkBody=Es wurde beantragt Ihren Account {1} mit dem Account {0} von Benutzer {2} zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.\\n\\n{3}\\n\\n Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.\\n\\nSollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.\nidentityProviderLinkBodyHtml=<p>Es wurde beantragt Ihren Account {1} mit dem Account {0} von Benutzer {2} zu verlinken. Sollten Sie dies beantragt haben, klicken Sie auf den unten stehenden Link.</p><p><a href=\"{3}\">Link zur Best\\u00E4tigung der Kontoverkn\\u00FCpfung</a></p><p>Die G\\u00FCltigkeit des Links wird in {4} Minuten verfallen.</p><p>Sollten Sie Ihren Account nicht verlinken wollen, ignorieren Sie diese Nachricht. Wenn Sie die Accounts verlinken wird ein Login auf {1} \\u00FCber {0} erm\\u00F6glicht.</p>\npasswordResetSubject=Passwort zur\\u00FCcksetzen\n-passwordResetBody=Es wurde eine \\u00C4nderung der Anmeldeinformationen f\\u00FCr Ihren Account {2} angefordert. Wenn Sie diese \\u00C4nderung beantragt haben, klicken Sie auf dem unten stehenden Link.\\n\\n{0}\\n\\nDie G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.\\n\\nSollten Sie keine \\u00C4nderung vollziehen wollen k\\u00F6nnen Sie diese Nachricht ignorieren und an Ihrem Account wird nichts ge\\u00E4ndert.\n-passwordResetBodyHtml=<p>Es wurde eine \\u00C4nderung der Anmeldeinformationen f\\u00FCr Ihren Account {2} angefordert. Wenn Sie diese \\u00C4nderung beantragt haben, klicken Sie auf dem unten stehenden Link.</p><p><a href=\"{0}\">Link zum Zur\\u00FCcksetzen von Anmeldeinformationen</a></p><p>Die G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.</p><p>Sollten Sie keine \\u00C4nderung vollziehen wollen k\\u00F6nnen Sie diese Nachricht ignorieren und an Ihrem Account wird nichts ge\\u00E4ndert.</p>\n+passwordResetBody=Es wurde eine \\u00C4nderung der Anmeldeinformationen f\\u00FCr Ihren Account {2} angefordert. Wenn Sie diese \\u00C4nderung beantragt haben, klicken Sie auf den unten stehenden Link.\\n\\n{0}\\n\\nDie G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.\\n\\nSollten Sie keine \\u00C4nderung vollziehen wollen k\\u00F6nnen Sie diese Nachricht ignorieren und an Ihrem Account wird nichts ge\\u00E4ndert.\n+passwordResetBodyHtml=<p>Es wurde eine \\u00C4nderung der Anmeldeinformationen f\\u00FCr Ihren Account {2} angefordert. Wenn Sie diese \\u00C4nderung beantragt haben, klicken Sie auf den unten stehenden Link.</p><p><a href=\"{0}\">Link zum Zur\\u00FCcksetzen von Anmeldeinformationen</a></p><p>Die G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.</p><p>Sollten Sie keine \\u00C4nderung vollziehen wollen k\\u00F6nnen Sie diese Nachricht ignorieren und an Ihrem Account wird nichts ge\\u00E4ndert.</p>\nexecuteActionsSubject=Aktualisieren Sie Ihr Konto\nexecuteActionsBody=Ihr Administrator hat Sie aufgefordert Ihren Account {2} zu aktualisieren. Klicken Sie auf den unten stehenden Link um den Prozess zu starten.\\n\\n{0}\\n\\nDie G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.\\n\\nSollten Sie sich dieser Aufforderung nicht bewusst sein, ignorieren Sie diese Nachricht und Ihr Account bleibt unver\\u00E4ndert.\nexecuteActionsBodyHtml=<p>Ihr Administrator hat Sie aufgefordert Ihren Account {2} zu aktualisieren. Klicken Sie auf den unten stehenden Link um den Prozess zu starten.</p><p><a href=\"{0}\">Link zum Account-Update</a></p><p>Die G\\u00FCltigkeit des Links wird in {1} Minuten verfallen.</p><p>Sollten Sie sich dieser Aufforderung nicht bewusst sein, ignorieren Sie diese Nachricht und Ihr Account bleibt unver\\u00E4ndert.</p>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Email - I18n - fixed another grammar error |
339,359 | 27.06.2017 15:44:50 | -3,600 | bdc9e8d2c3a6061ee970ef6061594c2631111ebb | Omit empty name claim in FullNameMapper
If a user has no first or last name, don't add the `name` claim. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/FullNameMapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/FullNameMapper.java",
"diff": "@@ -26,8 +26,10 @@ import org.keycloak.representations.IDToken;\nimport java.util.ArrayList;\nimport java.util.HashMap;\n+import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Optional;\n/**\n* Set the 'name' claim to be first + last name.\n@@ -73,9 +75,12 @@ public class FullNameMapper extends AbstractOIDCProtocolMapper implements OIDCAc\nprotected void setClaim(IDToken token, ProtocolMapperModel mappingModel, UserSessionModel userSession) {\nUserModel user = userSession.getUser();\n- String first = user.getFirstName() == null ? \"\" : user.getFirstName() + \" \";\n- String last = user.getLastName() == null ? \"\" : user.getLastName();\n- token.getOtherClaims().put(\"name\", first + last);\n+ List<String> parts = new LinkedList<>();\n+ Optional.ofNullable(user.getFirstName()).filter(s -> !s.isEmpty()).ifPresent(parts::add);\n+ Optional.ofNullable(user.getLastName()).filter(s -> !s.isEmpty()).ifPresent(parts::add);\n+ if (!parts.isEmpty()) {\n+ token.getOtherClaims().put(\"name\", String.join(\" \", parts));\n+ }\n}\npublic static ProtocolMapperModel create(String name,\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Omit empty name claim in FullNameMapper
If a user has no first or last name, don't add the `name` claim. |
339,185 | 28.06.2017 20:47:43 | -7,200 | 5e16a32f86bdea87b3ef24f58d6b4dcb02451814 | Fix BasicSamlTest on auth-server-wildfly | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/keycloak-server-subsystem.xsl",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/keycloak-server-subsystem.xsl",
"diff": "</provider>\n</spi>\n</xsl:variable>\n+ <xsl:variable name=\"samlPortsDefinition\">\n+ <spi name=\"login-protocol\">\n+ <provider name=\"saml\" enabled=\"true\">\n+ <properties>\n+ <property name=\"knownProtocols\" value=\"["http=${{auth.server.http.port}}","https=${{auth.server.https.port}}"]\"/>\n+ </properties>\n+ </provider>\n+ </spi>\n+ </xsl:variable>\n<xsl:variable name=\"themeModuleDefinition\">\n<modules>\n<module>org.keycloak.testsuite.integration-arquillian-testsuite-providers</module>\n</xsl:copy>\n</xsl:template>\n- <!--inject truststore-->\n+ <!--inject truststore and SAML port-protocol mappings-->\n<xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $nsKS)]\">\n<xsl:copy>\n<xsl:apply-templates select=\"@*|node()\" />\n<xsl:copy-of select=\"$truststoreDefinition\"/>\n+ <xsl:copy-of select=\"$samlPortsDefinition\"/>\n</xsl:copy>\n</xsl:template>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"diff": "<property name=\"jbossArguments\">\n-Djboss.socket.binding.port-offset=${auth.server.port.offset}\n-Djboss.bind.address=0.0.0.0\n+ -Dauth.server.http.port=${auth.server.http.port}\n+ -Dauth.server.https.port=${auth.server.https.port}\n${adapter.test.props}\n${migration.import.properties}\n${auth.server.profile}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5106 Fix BasicSamlTest on auth-server-wildfly |
339,281 | 29.06.2017 14:39:59 | -7,200 | 6ba3687b76cc195410488bc8c7503c084a7de433 | Fix UsersTest on auth-server-wildfly | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "package org.keycloak.testsuite.admin;\n-import org.apache.commons.collections.map.SingletonMap;\nimport org.hamcrest.Matchers;\n+import org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.arquillian.drone.api.annotation.Drone;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.jboss.arquillian.test.api.ArquillianResource;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Assert;\nimport org.junit.Rule;\nimport org.junit.Test;\n@@ -31,7 +32,6 @@ import org.keycloak.admin.client.resource.RoleMappingResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.admin.client.resource.UsersResource;\nimport org.keycloak.common.util.Base64;\n-import org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.credential.CredentialModel;\nimport org.keycloak.events.admin.OperationType;\nimport org.keycloak.events.admin.ResourceType;\n@@ -50,10 +50,12 @@ import org.keycloak.representations.idm.RequiredActionProviderRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.services.resources.RealmsResource;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.page.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.pages.ErrorPage;\nimport org.keycloak.testsuite.pages.InfoPage;\nimport org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.util.AdminEventPaths;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.GreenMailRule;\n@@ -64,8 +66,6 @@ import org.keycloak.testsuite.util.RoleBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport org.openqa.selenium.WebDriver;\n-import com.google.common.collect.ImmutableMap;\n-\nimport javax.mail.MessagingException;\nimport javax.mail.internet.MimeMessage;\nimport javax.ws.rs.ClientErrorException;\n@@ -77,8 +77,8 @@ import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.LinkedList;\nimport java.util.List;\n-\nimport java.util.concurrent.atomic.AtomicInteger;\n+\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertNotNull;\n@@ -101,7 +101,6 @@ public class UserTest extends AbstractAdminTest {\n@Page\nprotected LoginPasswordUpdatePage passwordUpdatePage;\n-\n@ArquillianResource\nprotected OAuthClient oAuthClient;\n@@ -114,6 +113,14 @@ public class UserTest extends AbstractAdminTest {\n@Page\nprotected LoginPage loginPage;\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(\n+ AbstractAdminTest.class,\n+ AbstractTestRealmKeycloakTest.class,\n+ UserResource.class);\n+ }\n+\npublic String createUser() {\nreturn createUser(\"user1\", \"user1@localhost\");\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5114 Fix UsersTest on auth-server-wildfly (#4271) |
339,309 | 29.06.2017 17:36:45 | 14,400 | f5389b0e17307ec76ea714feaf9ad46ba286bdfc | don't clean up properly | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java",
"diff": "@@ -157,32 +157,32 @@ class UserPermissions implements UserPermissionEvaluator, UserPermissionManageme\nResourceServer server = root.realmResourceServer();\nif (server == null) return;\nPolicy policy = managePermission();\n- if (policy == null) {\n+ if (policy != null) {\nauthz.getStoreFactory().getPolicyStore().delete(policy.getId());\n}\npolicy = viewPermission();\n- if (policy == null) {\n+ if (policy != null) {\nauthz.getStoreFactory().getPolicyStore().delete(policy.getId());\n}\npolicy = mapRolesPermission();\n- if (policy == null) {\n+ if (policy != null) {\nauthz.getStoreFactory().getPolicyStore().delete(policy.getId());\n}\npolicy = manageGroupMembershipPermission();\n- if (policy == null) {\n+ if (policy != null) {\nauthz.getStoreFactory().getPolicyStore().delete(policy.getId());\n}\npolicy = adminImpersonatingPermission();\n- if (policy == null) {\n+ if (policy != null) {\nauthz.getStoreFactory().getPolicyStore().delete(policy.getId());\n}\npolicy = userImpersonatedPermission();\n- if (policy == null) {\n+ if (policy != null) {\nauthz.getStoreFactory().getPolicyStore().delete(policy.getId());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractClientInitiatedAccountLinkTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractClientInitiatedAccountLinkTest.java",
"diff": "@@ -168,6 +168,10 @@ public abstract class AbstractClientInitiatedAccountLinkTest extends AbstractSer\nuser.setUsername(\"child\");\nuser.setEnabled(true);\nchildUserId = createUserAndResetPasswordWithAdminClient(realm, user, \"password\");\n+ UserRepresentation user2 = new UserRepresentation();\n+ user2.setUsername(\"child2\");\n+ user2.setEnabled(true);\n+ String user2Id = createUserAndResetPasswordWithAdminClient(realm, user2, \"password\");\n// have to add a role as undertow default auth manager doesn't like \"*\". todo we can remove this eventually as undertow fixes this in later versions\nrealm.roles().create(new RoleRepresentation(\"user\", null, false));\n@@ -175,11 +179,13 @@ public abstract class AbstractClientInitiatedAccountLinkTest extends AbstractSer\nList<RoleRepresentation> roles = new LinkedList<>();\nroles.add(role);\nrealm.users().get(childUserId).roles().realmLevel().add(roles);\n+ realm.users().get(user2Id).roles().realmLevel().add(roles);\nClientRepresentation brokerService = realm.clients().findByClientId(Constants.BROKER_SERVICE_CLIENT_ID).get(0);\nrole = realm.clients().get(brokerService.getId()).roles().get(Constants.READ_TOKEN_ROLE).toRepresentation();\nroles.clear();\nroles.add(role);\nrealm.users().get(childUserId).roles().clientLevel(brokerService.getId()).add(roles);\n+ realm.users().get(user2Id).roles().clientLevel(brokerService.getId()).add(roles);\n}\n@@ -192,11 +198,6 @@ public abstract class AbstractClientInitiatedAccountLinkTest extends AbstractSer\nBrokerTestTools.createKcOidcBroker(adminClient, CHILD_IDP, PARENT_IDP, suiteContext);\n}\n-// @Test\n- public void testUi() throws Exception {\n- Thread.sleep(1000000000);\n-\n- }\n@Test\npublic void testErrorConditions() throws Exception {\n@@ -388,6 +389,7 @@ public abstract class AbstractClientInitiatedAccountLinkTest extends AbstractSer\nString linkUrl = linkBuilder.clone()\n.queryParam(\"realm\", CHILD_IDP)\n.queryParam(\"provider\", PARENT_IDP).build().toString();\n+ System.out.println(\"linkUrl: \" + linkUrl);\nnavigateTo(linkUrl);\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\nAssert.assertTrue(driver.getPageSource().contains(PARENT_IDP));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/undertow/servlet/UndertowClientInitiatedAccountLinkTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/undertow/servlet/UndertowClientInitiatedAccountLinkTest.java",
"diff": "*/\npackage org.keycloak.testsuite.adapter.undertow.servlet;\n+import org.junit.Test;\nimport org.keycloak.testsuite.adapter.servlet.AbstractClientInitiatedAccountLinkTest;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n@@ -26,4 +27,15 @@ import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n@AppServerContainer(\"auth-server-undertow\")\npublic class UndertowClientInitiatedAccountLinkTest extends AbstractClientInitiatedAccountLinkTest {\n+ //@Test\n+ public void testUi() throws Exception {\n+ Thread.sleep(1000000000);\n+\n+ }\n+\n+ @Override\n+ @Test\n+ public void testAccountLink() throws Exception {\n+ super.testAccountLink();\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java",
"diff": "@@ -75,37 +75,20 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\n}\npublic static void setupDemo(KeycloakSession session) {\nRealmModel realm = session.realms().getRealmByName(TEST);\n- ClientModel client = realm.addClient(\"sales-pipeline-application\");\n+ realm.addRole(\"realm-role\");\n+ ClientModel client = realm.addClient(\"sales-application\");\nRoleModel clientAdmin = client.addRole(\"admin\");\nclient.addRole(\"leader-creator\");\nclient.addRole(\"viewLeads\");\n- ClientModel client2 = realm.addClient(\"market-analysis-application\");\n- RoleModel client2Admin = client2.addRole(\"admin\");\n- client2.addRole(\"market-manager\");\n- client2.addRole(\"viewMarkets\");\nGroupModel sales = realm.createGroup(\"sales\");\n- RoleModel salesAppsAdminRole = realm.addRole(\"sales-apps-admin\");\n- salesAppsAdminRole.addCompositeRole(clientAdmin);\n- salesAppsAdminRole.addCompositeRole(client2Admin);\n- ClientModel realmManagementClient = realm.getClientByClientId(\"realm-management\");\n- RoleModel queryClient = realmManagementClient.getRole(AdminRoles.QUERY_CLIENTS);\nUserModel admin = session.users().addUser(realm, \"salesManager\");\nadmin.setEnabled(true);\nsession.userCredentialManager().updateCredential(realm, admin, UserCredentialModel.password(\"password\"));\n- admin = session.users().addUser(realm, \"sales-group-admin\");\n- admin.setEnabled(true);\n- session.userCredentialManager().updateCredential(realm, admin, UserCredentialModel.password(\"password\"));\n- admin = session.users().addUser(realm, \"sales-it\");\n- admin.setEnabled(true);\n- session.userCredentialManager().updateCredential(realm, admin, UserCredentialModel.password(\"password\"));\n- admin = session.users().addUser(realm, \"sales-pipeline-admin\");\n- admin.setEnabled(true);\n- session.userCredentialManager().updateCredential(realm, admin, UserCredentialModel.password(\"password\"));\n- admin = session.users().addUser(realm, \"client-admin\");\n+\n+ admin = session.users().addUser(realm, \"sales-admin\");\nadmin.setEnabled(true);\n- admin.grantRole(queryClient);\nsession.userCredentialManager().updateCredential(realm, admin, UserCredentialModel.password(\"password\"));\nUserModel user = session.users().addUser(realm, \"salesman\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | don't clean up properly |
339,235 | 30.06.2017 08:48:28 | -7,200 | f0f1b855827cacfc37a0588c46a82fced0ca8855 | Authz tab not showing | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js",
"diff": "@@ -363,6 +363,10 @@ module.service('ServerInfo', function($resource, $q, $http) {\n});\nreturn ids;\n}\n+\n+ info.featureEnabled = function(provider) {\n+ return info.profileInfo.disabledFeatures.indexOf(provider) == -1;\n+ }\n}\n$http.get(authUrl + '/admin/serverinfo').then(function(response) {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authentication-flow-bindings.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authentication-flow-bindings.html",
"diff": "</div>\n- <div class=\"form-group\" data-ng-show=\"profileInfo.disabledFeatures.indexOf('DOCKER') == -1\">\n+ <div class=\"form-group\" data-ng-show=\"serverInfo.featureEnabled('DOCKER')\">\n<label for=\"dockerAuth\" class=\"col-md-2 control-label\">{{:: 'docker-auth' | translate}}</label>\n<div class=\"col-md-2\">\n<div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"diff": "<input ng-model=\"clientEdit.serviceAccountsEnabled\" name=\"serviceAccountsEnabled\" id=\"serviceAccountsEnabled\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n</div>\n</div>\n- <div class=\"form-group\" data-ng-show=\"serverInfo.profileInfo.disabledFeatures.indexOf('AUTHORIZATION') == -1 && protocol == 'openid-connect'\">\n+ <div class=\"form-group\" data-ng-show=\"serverInfo.featureEnabled('AUTHORIZATION') && protocol == 'openid-connect'\">\n<label class=\"col-md-2 control-label\" for=\"authorizationServicesEnabled\">{{:: 'authz-authorization-services-enabled' | translate}}</label>\n<kc-tooltip>{{:: 'authz-authorization-services-enabled.tooltip' | translate}}</kc-tooltip>\n<div class=\"col-md-6\">\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-list.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-list.html",
"diff": "<th class=\"w-15\">{{:: 'email' | translate}}</th>\n<th class=\"w-15\">{{:: 'last-name' | translate}}</th>\n<th class=\"w-15\">{{:: 'first-name' | translate}}</th>\n- <th colspan=\"{{serverInfo.profileInfo.disabledFeatures.indexOf('IMPERSONATION') == -1 && access.impersonation == true ? '3' : '2'}}\">{{:: 'actions' | translate}}</th>\n+ <th colspan=\"{{serverInfo.featureEnabled('IMPERSONATION') && access.impersonation == true ? '3' : '2'}}\">{{:: 'actions' | translate}}</th>\n</tr>\n</thead>\n<tfoot data-ng-show=\"users && (users.length >= query.max || query.first > 0)\">\n<td class=\"clip\">{{user.lastName}}</td>\n<td class=\"clip\">{{user.firstName}}</td>\n<td class=\"kc-action-cell\" kc-open=\"/realms/{{realm.realm}}/users/{{user.id}}\">{{:: 'edit' | translate}}</td>\n- <td data-ng-show=\"serverInfo.profileInfo.disabledFeatures.indexOf('IMPERSONATION') == -1 && access.impersonation\" class=\"kc-action-cell\" data-ng-click=\"impersonate(user.id)\">{{:: 'impersonate' | translate}}</td>\n+ <td data-ng-show=\"serverInfo.featureEnabled('IMPERSONATION') && access.impersonation\" class=\"kc-action-cell\" data-ng-click=\"impersonate(user.id)\">{{:: 'impersonate' | translate}}</td>\n<td data-ng-show=\"user.access.manage\" class=\"kc-action-cell\" data-ng-click=\"removeUser(user)\">{{:: 'delete' | translate}}</td>\n</tr>\n<tr data-ng-show=\"!users || users.length == 0\">\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/templates/kc-tabs-client.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/templates/kc-tabs-client.html",
"diff": "<kc-tooltip>{{:: 'scope.tooltip' | translate}}</kc-tooltip>\n</li>\n<li ng-class=\"{active: path[4] == 'authz'}\"\n- data-ng-show=\"serverInfo.profileInfo.previewEnabled && !disableAuthorizationTab && client.authorizationServicesEnabled\">\n+ data-ng-show=\"serverInfo.featureEnabled('AUTHORIZATION') && !disableAuthorizationTab && client.authorizationServicesEnabled\">\n<a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' |\ntranslate}}</a></li>\n<li ng-class=\"{active: path[4] == 'revocation'}\" data-ng-show=\"client.protocol != 'docker-v2'\"><a\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5116 (#4276)
Authz tab not showing |
339,401 | 30.06.2017 11:20:01 | -7,200 | a228c9b32bc512006920d6ab1b9833d2137d4da5 | Removed obsolete Polarion related code | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<modules>\n<module>test-apps</module>\n- <module>test-utils</module>\n<module>servers</module>\n<module>tests</module>\n</modules>\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/test-utils/pom.xml",
"new_path": null,
"diff": "-<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n-<project xmlns=\"http://maven.apache.org/POM/4.0.0\"\n- xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n- xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\">\n- <parent>\n- <artifactId>integration-arquillian</artifactId>\n- <groupId>org.keycloak.testsuite</groupId>\n- <version>3.3.0.CR1-SNAPSHOT</version>\n- </parent>\n- <modelVersion>4.0.0</modelVersion>\n-\n- <artifactId>integration-arquillian-test-utils</artifactId>\n- <packaging>jar</packaging>\n-\n- <name>Test utils</name>\n-\n- <dependencies>\n- <dependency>\n- <groupId>junit</groupId>\n- <artifactId>junit</artifactId>\n- <scope>compile</scope>\n- </dependency>\n- <dependency>\n- <groupId>org.jboss.logging</groupId>\n- <artifactId>jboss-logging</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>commons-configuration</groupId>\n- <artifactId>commons-configuration</artifactId>\n- <version>1.10</version>\n- </dependency>\n- </dependencies>\n-\n-</project>\n\\ No newline at end of file\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/test-utils/src/main/java/org/keycloak/testsuite/util/junit/AggregateResultsReporter.java",
"new_path": null,
"diff": "-package org.keycloak.testsuite.util.junit;\n-\n-import org.apache.commons.configuration.PropertiesConfiguration;\n-import org.jboss.logging.Logger;\n-import org.junit.Ignore;\n-import org.junit.runner.Description;\n-import org.junit.runner.Result;\n-import org.junit.runner.notification.Failure;\n-import org.junit.runner.notification.RunListener;\n-import org.w3c.dom.Document;\n-import org.w3c.dom.Element;\n-\n-import javax.xml.parsers.DocumentBuilder;\n-import javax.xml.parsers.DocumentBuilderFactory;\n-import javax.xml.parsers.ParserConfigurationException;\n-import javax.xml.transform.OutputKeys;\n-import javax.xml.transform.Transformer;\n-import javax.xml.transform.TransformerConfigurationException;\n-import javax.xml.transform.TransformerException;\n-import javax.xml.transform.TransformerFactory;\n-import javax.xml.transform.dom.DOMSource;\n-import javax.xml.transform.stream.StreamResult;\n-import java.io.BufferedWriter;\n-import java.io.File;\n-import java.io.FileOutputStream;\n-import java.io.IOException;\n-import java.io.OutputStreamWriter;\n-import java.io.Writer;\n-import java.nio.charset.Charset;\n-import java.util.HashMap;\n-import java.util.Map;\n-import java.util.concurrent.atomic.AtomicInteger;\n-import java.util.concurrent.atomic.AtomicLong;\n-import java.util.concurrent.atomic.AtomicReference;\n-\n-/**\n- * Aggregates jUnit test results into a single report - XML file.\n- */\n-public class AggregateResultsReporter extends RunListener {\n-\n- private static final Logger LOGGER = Logger.getLogger(AggregateResultsReporter.class);\n-\n- private final Document xml;\n- private final File reportFile;\n- private final boolean working;\n-\n- private final AtomicInteger tests = new AtomicInteger(0);\n- private final AtomicInteger errors = new AtomicInteger(0);\n- private final AtomicInteger failures = new AtomicInteger(0);\n- private final AtomicInteger ignored = new AtomicInteger(0);\n- private final AtomicLong suiteStartTime = new AtomicLong(0L);\n-\n- private final AtomicReference<Element> testsuite = new AtomicReference<Element>();\n-\n- private final Map<String, Long> testTimes = new HashMap<String, Long>();\n-\n- public AggregateResultsReporter() {\n- boolean working = true;\n- Document xml = null;\n- try {\n- xml = createEmptyDocument();\n- } catch (ParserConfigurationException ex) {\n- LOGGER.error(\"Failed to create XML DOM - reporting will not be done\", ex);\n- working = false;\n- }\n-\n- File reportFile = null;\n- try {\n- reportFile = createReportFile();\n- } catch (Exception ex) {\n- LOGGER.error(\"Failed to create log file - reporting will not be done\", ex);\n- working = false;\n- }\n-\n- this.working = working;\n- this.xml = xml;\n- this.reportFile = reportFile;\n- }\n-\n- private Document createEmptyDocument() throws ParserConfigurationException {\n- DocumentBuilder builder = DocumentBuilderFactory.newInstance().newDocumentBuilder();\n- return builder.newDocument();\n- }\n-\n- private File createReportFile() throws Exception {\n- String logDirPath = null;\n-\n- try {\n- PropertiesConfiguration config = new PropertiesConfiguration(System.getProperty(\"testsuite.constants\"));\n- config.setThrowExceptionOnMissing(true);\n- logDirPath = config.getString(\"log-dir\");\n- } catch (Exception e) {\n- logDirPath = System.getProperty(\"project.build.directory\");\n- if (logDirPath == null) {\n- throw new RuntimeException(\"Could not determine the path to the log directory.\");\n- }\n- logDirPath += File.separator + \"surefire-reports\";\n- }\n-\n- final File logDir = new File(logDirPath);\n- logDir.mkdirs();\n-\n- final File reportFile = new File(logDir, \"junit-single-report.xml\").getAbsoluteFile();\n- reportFile.createNewFile();\n-\n- return reportFile;\n- }\n-\n- @Override\n- public void testRunStarted(Description description) throws Exception {\n- if (working) {\n- suiteStartTime.set(System.currentTimeMillis());\n-\n- Element testsuite = xml.createElement(\"testsuite\");\n-\n- if (description.getChildren().size() == 1) {\n- testsuite.setAttribute(\"name\", safeString(description.getChildren().get(0).getDisplayName()));\n- }\n-\n- xml.appendChild(testsuite);\n- this.testsuite.set(testsuite);\n- writeXml();\n- }\n- }\n-\n- @Override\n- public void testStarted(Description description) throws Exception {\n- if (working) {\n- testTimes.put(description.getDisplayName(), System.currentTimeMillis());\n- }\n- }\n-\n- @Override\n- public void testFinished(Description description) throws Exception {\n- if (working) {\n- if (testTimes.containsKey(description.getDisplayName())) {\n- testsuite.get().appendChild(createTestCase(description));\n- writeXml();\n- }\n- }\n- }\n-\n- @Override\n- public void testAssumptionFailure(Failure failure) {\n- if (working) {\n- ignored.incrementAndGet();\n-\n- Element testcase = createTestCase(failure.getDescription());\n- Element skipped = xml.createElement(\"skipped\");\n- skipped.setAttribute(\"message\", safeString(failure.getMessage()));\n-\n- testcase.appendChild(skipped);\n-\n- testsuite.get().appendChild(testcase);\n- writeXml();\n- }\n- }\n-\n- @Override\n- public void testFailure(Failure failure) throws Exception {\n- if (working) {\n- if (failure.getDescription().getMethodName() == null) {\n- // before class failed\n- for (Description child : failure.getDescription().getChildren()) {\n- // mark all methods failed\n- testFailure(new Failure(child, failure.getException()));\n- }\n- } else {\n- // normal failure\n- Element testcase = createTestCase(failure.getDescription());\n-\n- Element element;\n- if (failure.getException() instanceof AssertionError) {\n- failures.incrementAndGet();\n- element = xml.createElement(\"failure\");\n- } else {\n- errors.incrementAndGet();\n- element = xml.createElement(\"error\");\n- }\n-\n- testcase.appendChild(element);\n-\n- element.setAttribute(\"type\", safeString(failure.getException().getClass().getName()));\n- element.setAttribute(\"message\", safeString(failure.getMessage()));\n- element.appendChild(xml.createCDATASection(safeString(failure.getTrace())));\n-\n- testsuite.get().appendChild(testcase);\n- writeXml();\n- }\n- }\n- }\n-\n- @Override\n- public void testIgnored(Description description) throws Exception {\n- if (working) {\n- ignored.incrementAndGet();\n-\n- Element testcase = createTestCase(description);\n-\n- Element skipped = xml.createElement(\"skipped\");\n- skipped.setAttribute(\"message\", safeString(description.getAnnotation(Ignore.class).value()));\n-\n- testcase.appendChild(skipped);\n-\n- testsuite.get().appendChild(testcase);\n- writeXml();\n- }\n- }\n-\n- @Override\n- public void testRunFinished(Result result) throws Exception {\n- if (working) {\n- writeXml();\n- }\n- }\n-\n- private void writeXml() {\n- Element testsuite = this.testsuite.get();\n-\n- testsuite.setAttribute(\"tests\", Integer.toString(tests.get()));\n- testsuite.setAttribute(\"errors\", Integer.toString(errors.get()));\n- testsuite.setAttribute(\"skipped\", Integer.toString(ignored.get()));\n- testsuite.setAttribute(\"failures\", Integer.toString(failures.get()));\n- testsuite.setAttribute(\"time\", computeTestTime(suiteStartTime.get()));\n-\n- try {\n- Writer writer = new BufferedWriter(new OutputStreamWriter(new FileOutputStream(reportFile, false), Charset.forName(\"UTF-8\")));\n- try {\n- Transformer t = TransformerFactory.newInstance().newTransformer();\n- t.setOutputProperty(OutputKeys.INDENT, \"yes\");\n- t.setOutputProperty(\"{http://xml.apache.org/xslt}indent-amount\", \"4\");\n- t.transform(new DOMSource(xml), new StreamResult(writer));\n- } catch (TransformerConfigurationException ex) {\n- LOGGER.error(\"Misconfigured transformer\", ex);\n- } catch (TransformerException ex) {\n- LOGGER.error(\"Unable to save XML file\", ex);\n- } finally {\n- writer.close();\n- }\n- } catch (IOException ex) {\n- LOGGER.warn(\"Unable to open report file\", ex);\n- }\n- }\n-\n- private String computeTestTime(Long startTime) {\n- if (startTime == null) {\n- return \"0\";\n- } else {\n- long amount = System.currentTimeMillis() - startTime;\n- return String.format(\"%.3f\", amount / 1000F);\n- }\n- }\n-\n- private Element createTestCase(Description description) {\n- tests.incrementAndGet();\n-\n- Element testcase = xml.createElement(\"testcase\");\n-\n- testcase.setAttribute(\"name\", safeString(description.getMethodName()));\n- testcase.setAttribute(\"classname\", safeString(description.getClassName()));\n- testcase.setAttribute(\"time\", computeTestTime(testTimes.remove(description.getDisplayName())));\n-\n- return testcase;\n- }\n-\n- private String safeString(String input) {\n- if (input == null) {\n- return \"null\";\n- }\n-\n- return input\n- // first remove color coding (all of it)\n- .replaceAll(\"\\u001b\\\\[\\\\d+m\", \"\")\n- // then remove control characters that are not whitespaces\n- .replaceAll(\"[\\\\p{Cntrl}&&[^\\\\p{Space}]]\", \"\");\n- }\n-}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<properties>\n<property>\n<name>listener</name>\n- <value>org.keycloak.testsuite.util.TestEventsLogger,org.keycloak.testsuite.util.junit.AggregateResultsReporter,org.keycloak.testsuite.util.NonIDERunListener</value>\n+ <value>org.keycloak.testsuite.util.TestEventsLogger,org.keycloak.testsuite.util.NonIDERunListener</value>\n</property>\n</properties>\n</configuration>\n</file>\n</activation>\n<dependencies>\n-\n- <dependency>\n- <groupId>org.keycloak.testsuite</groupId>\n- <artifactId>integration-arquillian-test-utils</artifactId>\n- <version>${project.version}</version>\n- </dependency>\n-\n<!-- TEST DEPENDENCIES -->\n<dependency>\n<groupId>junit</groupId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Removed obsolete Polarion related code |
339,138 | 03.07.2017 02:57:58 | -10,800 | fba264433a038d6fac19af10c7567f967555855e | ProviderFactory::postInit not called with hot deployment | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakSessionFactory.java",
"new_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakSessionFactory.java",
"diff": "@@ -112,6 +112,7 @@ public class DefaultKeycloakSessionFactory implements KeycloakSessionFactory, Pr\npublic void deploy(ProviderManager pm) {\nMap<Class<? extends Provider>, Map<String, ProviderFactory>> copy = getFactoriesCopy();\nMap<Class<? extends Provider>, Map<String, ProviderFactory>> newFactories = loadFactories(pm);\n+ List<ProviderFactory> deployed = new LinkedList<>();\nList<ProviderFactory> undeployed = new LinkedList<>();\nfor (Map.Entry<Class<? extends Provider>, Map<String, ProviderFactory>> entry : newFactories.entrySet()) {\n@@ -120,6 +121,7 @@ public class DefaultKeycloakSessionFactory implements KeycloakSessionFactory, Pr\ncopy.put(entry.getKey(), entry.getValue());\n} else {\nfor (ProviderFactory f : entry.getValue().values()) {\n+ deployed.add(f);\nProviderFactory old = current.remove(f.getId());\nif (old != null) undeployed.add(old);\n}\n@@ -131,6 +133,9 @@ public class DefaultKeycloakSessionFactory implements KeycloakSessionFactory, Pr\nfor (ProviderFactory factory : undeployed) {\nfactory.close();\n}\n+ for (ProviderFactory factory : deployed) {\n+ factory.postInit(this);\n+ }\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5131 ProviderFactory::postInit not called with hot deployment |
339,281 | 03.07.2017 11:39:22 | -7,200 | 41011a95e1f95a65143b092c659730a8ccf099cf | Fix FineGrainAdminUnitTest when impersonation is disabled | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java",
"diff": "@@ -21,14 +21,10 @@ import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.admin.client.Keycloak;\n-import org.keycloak.admin.client.resource.UserResource;\n-import org.keycloak.authorization.AuthorizationProvider;\n-import org.keycloak.authorization.AuthorizationProviderFactory;\nimport org.keycloak.authorization.model.Resource;\nimport org.keycloak.models.ClientTemplateModel;\nimport org.keycloak.models.GroupModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n-import org.keycloak.models.utils.RepresentationToModel;\nimport org.keycloak.representations.idm.ClientTemplateRepresentation;\nimport org.keycloak.representations.idm.authorization.Logic;\nimport org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\n@@ -58,6 +54,7 @@ import javax.ws.rs.ClientErrorException;\nimport java.util.LinkedList;\nimport java.util.List;\n+import static org.keycloak.testsuite.admin.ImpersonationDisabledTest.IMPERSONATION_DISABLED;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n/**\n@@ -375,10 +372,11 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\n}\n-\n+ @Override\nprotected boolean isImportAfterEachMethod() {\nreturn true;\n}\n+\n//@Test\npublic void testDemo() throws Exception {\ntestingClient.server().run(FineGrainAdminUnitTest::setupDemo);\n@@ -424,7 +422,7 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nrealmClient.realm(TEST).clients().get(client.getId()).update(client);\nAssert.fail(\"should fail with forbidden exception\");\n} catch (ClientErrorException e) {\n- Assert.assertEquals(e.getResponse().getStatus(), 403);\n+ Assert.assertEquals(403, e.getResponse().getStatus());\n}\nclient.setFullScopeAllowed(false);\n@@ -435,7 +433,7 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nrealmClient.realm(TEST).clients().get(client.getId()).update(client);\nAssert.fail(\"should fail with forbidden exception\");\n} catch (ClientErrorException e) {\n- Assert.assertEquals(e.getResponse().getStatus(), 403);\n+ Assert.assertEquals(403, e.getResponse().getStatus());\n}\nclient.setClientTemplate(null);\n@@ -445,13 +443,13 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nrealmClient.realm(TEST).clients().get(client.getId()).getScopeMappings().realmLevel().add(realmRoleSet);\nAssert.fail(\"should fail with forbidden exception\");\n} catch (ClientErrorException e) {\n- Assert.assertEquals(e.getResponse().getStatus(), 403);\n+ Assert.assertEquals(403, e.getResponse().getStatus());\n}\n}\n// test illegal impersonation\n- {\n+ if (!IMPERSONATION_DISABLED) {\nKeycloak realmClient = AdminClientUtil.createAdminClient(suiteContext.isAdapterCompatTesting(),\nTEST, \"nomap-admin\", \"password\", Constants.ADMIN_CLI_CLIENT_ID, null);\nrealmClient.realm(TEST).users().get(user1.getId()).impersonate();\n@@ -462,7 +460,7 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nrealmClient.realm(TEST).users().get(anotherAdmin.getId()).impersonate();\nAssert.fail(\"should fail with forbidden exception\");\n} catch (ClientErrorException e) {\n- Assert.assertEquals(e.getResponse().getStatus(), 403);\n+ Assert.assertEquals(403, e.getResponse().getStatus());\n}\n@@ -528,7 +526,7 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nrealmClient.realm(TEST).users().get(user1.getId()).roles().realmLevel().add(realmRoleSet);\nAssert.fail(\"should fail with forbidden exception\");\n} catch (ClientErrorException e) {\n- Assert.assertEquals(e.getResponse().getStatus(), 403);\n+ Assert.assertEquals(403, e.getResponse().getStatus());\n}\n}\n@@ -539,7 +537,7 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nrealmClient.realm(TEST).users().get(user1.getId()).roles().realmLevel().add(realmRoleSet);\nAssert.fail(\"should fail with forbidden exception\");\n} catch (ClientErrorException e) {\n- Assert.assertEquals(e.getResponse().getStatus(), 403);\n+ Assert.assertEquals(403, e.getResponse().getStatus());\n}\n}\n@@ -556,21 +554,21 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nrealmClient.realm(TEST).users().get(groupMember.getId()).roles().clientLevel(client.getId()).remove(clientRoleSet);\nroles = realmClient.realm(TEST).users().get(groupMember.getId()).roles().realmLevel().listAvailable();\n- Assert.assertEquals(roles.size(), 1);\n+ Assert.assertEquals(1, roles.size());\nrealmClient.realm(TEST).users().get(groupMember.getId()).roles().realmLevel().add(realmRoleSet);\nrealmClient.realm(TEST).users().get(groupMember.getId()).roles().realmLevel().remove(realmRoleSet);\ntry {\nrealmClient.realm(TEST).users().get(groupMember.getId()).roles().realmLevel().add(realmRole2Set);\nAssert.fail(\"should fail with forbidden exception\");\n} catch (ClientErrorException e) {\n- Assert.assertEquals(e.getResponse().getStatus(), 403);\n+ Assert.assertEquals(403, e.getResponse().getStatus());\n}\ntry {\nrealmClient.realm(TEST).users().get(user1.getId()).roles().realmLevel().add(realmRoleSet);\nAssert.fail(\"should fail with forbidden exception\");\n} catch (ClientErrorException e) {\n- Assert.assertEquals(e.getResponse().getStatus(), 403);\n+ Assert.assertEquals(403, e.getResponse().getStatus());\n}\n@@ -595,7 +593,7 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\nrealmClient.realm(TEST).users().get(user1.getId()).roles().realmLevel().add(realmRoleSet);\nAssert.fail(\"should fail with forbidden exception\");\n} catch (ClientErrorException e) {\n- Assert.assertEquals(e.getResponse().getStatus(), 403);\n+ Assert.assertEquals(403, e.getResponse().getStatus());\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ImpersonationDisabledTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ImpersonationDisabledTest.java",
"diff": "@@ -33,10 +33,12 @@ import static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n*/\npublic class ImpersonationDisabledTest extends AbstractAdminTest {\n+ public static boolean IMPERSONATION_DISABLED = \"impersonation\".equals(System.getProperty(\"feature.name\"))\n+ && \"disabled\".equals(System.getProperty(\"feature.value\"));\n+\n@BeforeClass\npublic static void enabled() {\n- Assume.assumeTrue(\"impersonation\".equals(System.getProperty(\"feature.name\"))\n- && \"disabled\".equals(System.getProperty(\"feature.value\")));\n+ Assume.assumeTrue(IMPERSONATION_DISABLED);\n}\n@Test\n@@ -44,6 +46,7 @@ public class ImpersonationDisabledTest extends AbstractAdminTest {\nString impersonatedUserId = adminClient.realm(TEST).users().search(\"test-user@localhost\", 0, 1).get(0).getId();\ntry {\n+ log.debug(\"--Expected javax.ws.rs.WebApplicationException--\");\nadminClient.realms().realm(\"test\").users().get(impersonatedUserId).impersonate();\n} catch (ServerErrorException e) {\nassertEquals(Response.Status.NOT_IMPLEMENTED.getStatusCode(), e.getResponse().getStatus());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<!--\nprofile that enables/disables specified feature, for more details see\n- https://keycloak.gitbooks.io/server-installation-and-configuration/content/topics/profiles.html\n+ https://keycloak.gitbooks.io/documentation/content/server_installation/topics/profiles.html\n-->\n<profile>\n<id>auth-server-enable-disable-feature</id>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5133 Fix FineGrainAdminUnitTest when impersonation is disabled |
339,235 | 04.07.2017 10:52:29 | -7,200 | 1e6f099eb01e676e11a042ff58ad06f6255b016c | Replace snapshot in resource version with build time | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/Version.java",
"new_path": "common/src/main/java/org/keycloak/common/Version.java",
"diff": "@@ -45,6 +45,10 @@ public class Version {\nVersion.VERSION = props.getProperty(\"version\");\nVersion.BUILD_TIME = props.getProperty(\"build-time\");\nVersion.RESOURCES_VERSION = Version.VERSION.toLowerCase();\n+\n+ if (Version.RESOURCES_VERSION.endsWith(\"-snapshot\")) {\n+ Version.RESOURCES_VERSION = Version.RESOURCES_VERSION.replace(\"-snapshot\", \"-\" + Version.BUILD_TIME.replace(\" \", \"\").replace(\":\", \"\").replace(\"-\", \"\"));\n+ }\n} catch (IOException e) {\nVersion.VERSION = Version.UNKNOWN;\nVersion.BUILD_TIME = Version.UNKNOWN;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/KeycloakServer.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/KeycloakServer.java",
"diff": "@@ -27,6 +27,7 @@ import org.jboss.logging.Logger;\nimport org.jboss.resteasy.plugins.server.servlet.HttpServlet30Dispatcher;\nimport org.jboss.resteasy.plugins.server.undertow.UndertowJaxrsServer;\nimport org.jboss.resteasy.spi.ResteasyDeployment;\n+import org.keycloak.common.Version;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n@@ -45,6 +46,8 @@ import java.io.File;\nimport java.io.FileInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\n+import java.text.SimpleDateFormat;\n+import java.util.Date;\nimport java.util.HashMap;\nimport java.util.Map;\nimport java.util.Properties;\n@@ -106,6 +109,10 @@ public class KeycloakServer {\n}\npublic static void main(String[] args) throws Throwable {\n+ if (!System.getenv().containsKey(\"MAVEN_CMD_LINE_ARGS\")) {\n+ Version.BUILD_TIME = new SimpleDateFormat(\"yyyy-MM-dd HH:mm\").format(new Date());\n+ }\n+\nbootstrapKeycloakServer(args);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5138 Replace snapshot in resource version with build time (#4287) |
339,235 | 04.07.2017 21:18:34 | -7,200 | 9a9f4137e550fe60c8ee52339fb2090cf0c3b271 | KEYCLOAK-5022 Only cache keycloak.js and iframe if specific version is requested | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"diff": "interval: 5\n};\n+ var scripts = document.getElementsByTagName('script');\n+ for (var i = 0; i < scripts.length; i++) {\n+ if ((scripts[i].src.indexOf('keycloak.js') !== -1 || scripts[i].src.indexOf('keycloak.min.js') !== -1) && scripts[i].src.indexOf('version=') !== -1) {\n+ kc.iframeVersion = scripts[i].src.substring(scripts[i].src.indexOf('version=') + 8).split('&')[0];\n+ }\n+ }\n+\nkc.init = function (initOptions) {\nkc.authenticated = false;\n}\nvar src = getRealmUrl() + '/protocol/openid-connect/login-status-iframe.html';\n+ if (kc.iframeVersion) {\n+ src = src + '?version=' + kc.iframeVersion;\n+ }\n+\niframe.setAttribute('src', src );\niframe.style.display = 'none';\ndocument.body.appendChild(iframe);\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/login-status-iframe.html",
"new_path": "adapters/oidc/js/src/main/resources/login-status-iframe.html",
"diff": "} else if (!init) {\nvar req = new XMLHttpRequest();\n- var url = location.href + \"/init\";\n+ var url = location.href.split(\"?\")[0] + \"/init\";\nurl += \"?client_id=\" + encodeURIComponent(clientId);\nurl += \"&origin=\" + encodeURIComponent(origin);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java",
"diff": "@@ -171,7 +171,7 @@ public class OIDCLoginProtocolService {\n@Path(\"login-status-iframe.html\")\npublic Object getLoginStatusIframe() {\n- LoginStatusIframeEndpoint endpoint = new LoginStatusIframeEndpoint(realm);\n+ LoginStatusIframeEndpoint endpoint = new LoginStatusIframeEndpoint();\nResteasyProviderFactory.getInstance().injectProperties(endpoint);\nreturn endpoint;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LoginStatusIframeEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LoginStatusIframeEndpoint.java",
"diff": "package org.keycloak.protocol.oidc.endpoints;\n+import org.keycloak.common.Version;\nimport org.keycloak.common.util.UriUtils;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\n@@ -28,8 +29,10 @@ import org.keycloak.utils.MediaType;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.Path;\n+import javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\nimport javax.ws.rs.QueryParam;\n+import javax.ws.rs.core.CacheControl;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriInfo;\n@@ -41,26 +44,26 @@ import java.util.Set;\n*/\npublic class LoginStatusIframeEndpoint {\n- @Context\n- private UriInfo uriInfo;\n-\n@Context\nprivate KeycloakSession session;\n- private RealmModel realm;\n-\n- public LoginStatusIframeEndpoint(RealmModel realm) {\n- this.realm = realm;\n- }\n-\n@GET\n@Produces(MediaType.TEXT_HTML_UTF_8)\n- public Response getLoginStatusIframe(@QueryParam(\"client_id\") String client_id,\n- @QueryParam(\"origin\") String origin) {\n+ public Response getLoginStatusIframe(@QueryParam(\"version\") String version) {\n+ CacheControl cacheControl;\n+ if (version != null) {\n+ if (!version.equals(Version.RESOURCES_VERSION)) {\n+ return Response.status(Response.Status.NOT_FOUND).build();\n+ }\n+ cacheControl = CacheControlUtil.getDefaultCacheControl();\n+ } else {\n+ cacheControl = CacheControlUtil.noCache();\n+ }\n+\nInputStream resource = getClass().getClassLoader().getResourceAsStream(\"login-status-iframe.html\");\nif (resource != null) {\nP3PHelper.addP3PHeader(session);\n- return Response.ok(resource).cacheControl(CacheControlUtil.getDefaultCacheControl()).build();\n+ return Response.ok(resource).cacheControl(cacheControl).build();\n} else {\nreturn Response.status(Response.Status.NOT_FOUND).build();\n}\n@@ -70,6 +73,7 @@ public class LoginStatusIframeEndpoint {\n@Path(\"init\")\npublic Response preCheck(@QueryParam(\"client_id\") String clientId, @QueryParam(\"origin\") String origin) {\ntry {\n+ UriInfo uriInfo = session.getContext().getUri();\nRealmModel realm = session.getContext().getRealm();\nClientModel client = session.realms().getClientByClientId(clientId, realm);\nif (client != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/JsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/JsResource.java",
"diff": "package org.keycloak.services.resources;\n-import org.keycloak.Config;\nimport org.keycloak.common.Version;\n+import org.keycloak.services.util.CacheControlUtil;\nimport org.keycloak.utils.MediaType;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.CacheControl;\nimport javax.ws.rs.core.Response;\nimport java.io.InputStream;\n@@ -45,37 +46,29 @@ public class JsResource {\n@GET\n@Path(\"/keycloak.js\")\n@Produces(MediaType.TEXT_PLAIN_JAVASCRIPT)\n- public Response getKeycloakJs() {\n- return getJs(\"keycloak.js\");\n+ public Response getKeycloakJs(@QueryParam(\"version\") String version) {\n+ return getJs(\"keycloak.js\", version);\n}\n@GET\n@Path(\"/{version}/keycloak.js\")\n@Produces(MediaType.TEXT_PLAIN_JAVASCRIPT)\npublic Response getKeycloakJsWithVersion(@PathParam(\"version\") String version) {\n- if (!version.equals(Version.RESOURCES_VERSION)) {\n- return Response.status(Response.Status.NOT_FOUND).build();\n- }\n-\n- return getKeycloakJs();\n+ return getJs(\"keycloak.js\", version);\n}\n@GET\n@Path(\"/keycloak.min.js\")\n@Produces(MediaType.TEXT_PLAIN_JAVASCRIPT)\n- public Response getKeycloakMinJs() {\n- return getJs(\"keycloak.min.js\");\n+ public Response getKeycloakMinJs(@QueryParam(\"version\") String version) {\n+ return getJs(\"keycloak.min.js\", version);\n}\n@GET\n@Path(\"/{version}/keycloak.min.js\")\n@Produces(MediaType.TEXT_PLAIN_JAVASCRIPT)\npublic Response getKeycloakMinJsWithVersion(@PathParam(\"version\") String version) {\n- if (!version.equals(Version.RESOURCES_VERSION)) {\n- return Response.status(Response.Status.NOT_FOUND).build();\n- }\n-\n- return getKeycloakMinJs();\n+ return getJs(\"keycloak.min.js\", version);\n}\n/**\n@@ -86,46 +79,44 @@ public class JsResource {\n@GET\n@Path(\"/keycloak-authz.js\")\n@Produces(MediaType.TEXT_PLAIN_JAVASCRIPT)\n- public Response getKeycloakAuthzJs() {\n- return getJs(\"keycloak-authz.js\");\n+ public Response getKeycloakAuthzJs(@QueryParam(\"version\") String version) {\n+ return getJs(\"keycloak-authz.js\", version);\n}\n@GET\n@Path(\"/{version}/keycloak-authz.js\")\n@Produces(MediaType.TEXT_PLAIN_JAVASCRIPT)\npublic Response getKeycloakAuthzJsWithVersion(@PathParam(\"version\") String version) {\n- if (!version.equals(Version.RESOURCES_VERSION)) {\n- return Response.status(Response.Status.NOT_FOUND).build();\n- }\n-\n- return getKeycloakAuthzJs();\n+ return getJs(\"keycloak-authz.js\", version);\n}\n@GET\n@Path(\"/keycloak-authz.min.js\")\n@Produces(MediaType.TEXT_PLAIN_JAVASCRIPT)\n- public Response getKeycloakAuthzMinJs() {\n- return getJs(\"keycloak-authz.min.js\");\n+ public Response getKeycloakAuthzMinJs(@QueryParam(\"version\") String version) {\n+ return getJs(\"keycloak-authz.min.js\", version);\n}\n@GET\n@Path(\"/{version}/keycloak-authz.min.js\")\n@Produces(MediaType.TEXT_PLAIN_JAVASCRIPT)\npublic Response getKeycloakAuthzMinJsWithVersion(@PathParam(\"version\") String version) {\n+ return getJs(\"keycloak-authz.min.js\", version);\n+ }\n+\n+ private Response getJs(String name, String version) {\n+ CacheControl cacheControl;\n+ if (version != null) {\nif (!version.equals(Version.RESOURCES_VERSION)) {\nreturn Response.status(Response.Status.NOT_FOUND).build();\n}\n-\n- return getKeycloakAuthzMinJs();\n+ cacheControl = CacheControlUtil.getDefaultCacheControl();\n+ } else {\n+ cacheControl = CacheControlUtil.noCache();\n}\n- private Response getJs(String name) {\nInputStream inputStream = getClass().getClassLoader().getResourceAsStream(name);\nif (inputStream != null) {\n- CacheControl cacheControl = new CacheControl();\n- cacheControl.setNoTransform(false);\n- cacheControl.setMaxAge(Config.scope(\"theme\").getInt(\"staticMaxAge\", -1));\n-\nreturn Response.ok(inputStream).type(\"text/javascript\").cacheControl(cacheControl).build();\n} else {\nreturn Response.status(Response.Status.NOT_FOUND).build();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/runonserver/SerializationUtil.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/runonserver/SerializationUtil.java",
"diff": "@@ -50,7 +50,7 @@ public class SerializationUtil {\noos.writeObject(t);\noos.close();\n- return Base64.encodeBytes(os.toByteArray());\n+ return \"EXCEPTION:\" + Base64.encodeBytes(os.toByteArray());\n} catch (Exception e) {\nthrow new RuntimeException(e);\n}\n@@ -58,6 +58,7 @@ public class SerializationUtil {\npublic static Throwable decodeException(String result) {\ntry {\n+ result = result.substring(\"EXCEPTION:\".length());\nbyte[] bytes = Base64.decode(result);\nByteArrayInputStream is = new ByteArrayInputStream(bytes);\nObjectInputStream ois = new ObjectInputStream(is);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/KeycloakTestingClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/KeycloakTestingClient.java",
"diff": "@@ -101,7 +101,7 @@ public class KeycloakTestingClient {\nString encoded = SerializationUtil.encode(function);\nString result = testing(realm != null ? realm : \"master\").runOnServer(encoded);\n- if (result != null && !result.isEmpty() && !result.trim().startsWith(\"{\")) {\n+ if (result != null && !result.isEmpty() && result.trim().startsWith(\"EXCEPTION:\")) {\nThrowable t = SerializationUtil.decodeException(result);\nif (t instanceof AssertionError) {\nthrow (AssertionError) t;\n@@ -117,7 +117,7 @@ public class KeycloakTestingClient {\nString encoded = SerializationUtil.encode(function);\nString result = testing(realm != null ? realm : \"master\").runOnServer(encoded);\n- if (result != null && !result.isEmpty() && !result.trim().startsWith(\"{\")) {\n+ if (result != null && !result.isEmpty() && result.trim().startsWith(\"EXCEPTION:\")) {\nThrowable t = SerializationUtil.decodeException(result);\nif (t instanceof AssertionError) {\nthrow (AssertionError) t;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LoginStatusIframeEndpointTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LoginStatusIframeEndpointTest.java",
"diff": "@@ -30,13 +30,18 @@ import org.apache.http.impl.client.BasicCookieStore;\nimport org.apache.http.impl.client.CloseableHttpClient;\nimport org.apache.http.impl.client.HttpClients;\nimport org.apache.http.message.BasicNameValuePair;\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.common.Version;\nimport org.keycloak.models.Constants;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.ActionURIUtils;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport java.io.IOException;\nimport java.net.URLEncoder;\n@@ -56,6 +61,11 @@ import static org.junit.Assert.assertTrue;\n*/\npublic class LoginStatusIframeEndpointTest extends AbstractKeycloakTest {\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(LoginStatusIframeEndpointTest.class);\n+ }\n+\n@Test\npublic void checkIframe() throws IOException {\nCookieStore cookieStore = new BasicCookieStore();\n@@ -185,6 +195,24 @@ public class LoginStatusIframeEndpointTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void checkIframeCache() throws IOException {\n+ String version = testingClient.server().fetch(session -> Version.RESOURCES_VERSION, String.class);\n+\n+ CloseableHttpClient client = HttpClients.createDefault();\n+ HttpGet get = new HttpGet(suiteContext.getAuthServerInfo().getContextRoot() + \"/auth/realms/master/protocol/openid-connect/login-status-iframe.html\");\n+ CloseableHttpResponse response = client.execute(get);\n+\n+ assertEquals(200, response.getStatusLine().getStatusCode());\n+ assertEquals(\"no-cache, must-revalidate, no-transform, no-store\", response.getHeaders(\"Cache-Control\")[0].getValue());\n+\n+ get = new HttpGet(suiteContext.getAuthServerInfo().getContextRoot() + \"/auth/realms/master/protocol/openid-connect/login-status-iframe.html?version=\" + version);\n+ response = client.execute(get);\n+\n+ assertEquals(200, response.getStatusLine().getStatusCode());\n+ assertTrue(response.getHeaders(\"Cache-Control\")[0].getValue().contains(\"max-age\"));\n+ }\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/runonserver/RunOnServerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/runonserver/RunOnServerTest.java",
"diff": "@@ -44,6 +44,12 @@ public class RunOnServerTest extends AbstractKeycloakTest {\nreturn RunOnServerDeployment.create(RunOnServerTest.class);\n}\n+ @Test\n+ public void runOnServerString() throws IOException {\n+ String string = testingClient.server().fetch(session -> \"Hello world!\", String.class);\n+ assertEquals(\"Hello world!\", string);\n+ }\n+\n@Test\npublic void runOnServerRep() throws IOException {\nfinal String realmName = \"master\";\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/index.ftl",
"new_path": "themes/src/main/resources/theme/base/admin/index.ftl",
"diff": "var consoleBaseUrl = '${consoleBaseUrl}';\nvar resourceUrl = '${resourceUrl}';\nvar masterRealm = '${masterRealm}';\n+ var resourceVersion = '${resourceVersion}';\n</script>\n<!-- Minimized versions (for those that have one) -->\n<script src=\"${resourceUrl}/lib/ui-ace/min/ace.js\"></script>\n<script src=\"${resourceUrl}/lib/ui-ace/ui-ace.min.js\"></script>\n- <script src=\"${authUrl}/js/${resourceVersion}/keycloak.js\" type=\"text/javascript\"></script>\n+ <script src=\"${authUrl}/js/keycloak.js?version=${resourceVersion}\" type=\"text/javascript\"></script>\n<script src=\"${resourceUrl}/js/app.js\" type=\"text/javascript\"></script>\n<script src=\"${resourceUrl}/js/controllers/realm.js\" type=\"text/javascript\"></script>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4556 KEYCLOAK-5022 Only cache keycloak.js and iframe if specific version is requested (#4289) |
339,235 | 05.07.2017 09:08:13 | -7,200 | eba8dac47d80949806fa89ec640aa918fc6b4a18 | Add test to check behavior with file redirect URI | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthRedirectUriTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthRedirectUriTest.java",
"diff": "@@ -142,6 +142,14 @@ public class OAuthRedirectUriTest extends AbstractKeycloakTest {\nAssert.assertEquals(\"Invalid parameter: redirect_uri\", errorPage.getError());\n}\n+ @Test\n+ public void testFileUri() throws IOException {\n+ oauth.redirectUri(\"file://test\");\n+ oauth.openLoginForm();\n+ Assert.assertTrue(errorPage.isCurrent());\n+ Assert.assertEquals(\"Invalid parameter: redirect_uri\", errorPage.getError());\n+ }\n+\n@Test\npublic void testNoParamMultipleValidUris() throws IOException {\nClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\").addRedirectUris(\"http://localhost:8180/app2\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4536 Add test to check behavior with file redirect URI (#4291) |
339,235 | 05.07.2017 09:25:21 | -7,200 | c95aace6e047ba45e707b7d7c2d25572bbf0fb86 | Return '*' in Cors requests when '*' is in list of permitted origins. Stop caching well-known information as it can change. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/Cors.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/Cors.java",
"diff": "@@ -133,7 +133,11 @@ public class Cors {\nreturn builder.build();\n}\n+ if (allowedOrigins != null && allowedOrigins.contains(ACCESS_CONTROL_ALLOW_ORIGIN_WILDCARD)) {\n+ builder.header(ACCESS_CONTROL_ALLOW_ORIGIN, ACCESS_CONTROL_ALLOW_ORIGIN_WILDCARD);\n+ } else {\nbuilder.header(ACCESS_CONTROL_ALLOW_ORIGIN, origin);\n+ }\nif (preflight) {\nif (allowedMethods != null) {\n@@ -178,7 +182,11 @@ public class Cors {\nlogger.debug(\"build CORS headers and return\");\n+ if (allowedOrigins.contains(ACCESS_CONTROL_ALLOW_ORIGIN_WILDCARD)) {\n+ response.getOutputHeaders().add(ACCESS_CONTROL_ALLOW_ORIGIN, ACCESS_CONTROL_ALLOW_ORIGIN_WILDCARD);\n+ } else {\nresponse.getOutputHeaders().add(ACCESS_CONTROL_ALLOW_ORIGIN, origin);\n+ }\nif (preflight) {\nif (allowedMethods != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/RealmsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/RealmsResource.java",
"diff": "@@ -260,8 +260,7 @@ public class RealmsResource {\nWellKnownProvider wellKnown = session.getProvider(WellKnownProvider.class, providerName);\nif (wellKnown != null) {\n- ResponseBuilder responseBuilder = Response.ok(wellKnown.getConfig())\n- .cacheControl(CacheControlUtil.getDefaultCacheControl());\n+ ResponseBuilder responseBuilder = Response.ok(wellKnown.getConfig()).cacheControl(CacheControlUtil.noCache());\nreturn Cors.add(request, responseBuilder).allowedOrigins(\"*\").auth().build();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"diff": "@@ -29,6 +29,7 @@ import org.keycloak.representations.IDToken;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.services.clientregistration.ClientRegistrationService;\nimport org.keycloak.services.clientregistration.oidc.OIDCClientRegistrationProviderFactory;\n+import org.keycloak.services.resources.Cors;\nimport org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\n@@ -38,12 +39,16 @@ import org.keycloak.testsuite.util.OAuthClient;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.client.ClientBuilder;\n+import javax.ws.rs.client.Invocation;\nimport javax.ws.rs.client.WebTarget;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\nimport java.net.URI;\nimport java.util.List;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertTrue;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n@@ -75,10 +80,10 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\nOIDCConfigurationRepresentation oidcConfig = getOIDCDiscoveryConfiguration(client);\n// URIs are filled\n- Assert.assertEquals(oidcConfig.getAuthorizationEndpoint(), OIDCLoginProtocolService.authUrl(UriBuilder.fromUri(OAuthClient.AUTH_SERVER_ROOT)).build(\"test\").toString());\n- Assert.assertEquals(oidcConfig.getTokenEndpoint(), oauth.getAccessTokenUrl());\n- Assert.assertEquals(oidcConfig.getUserinfoEndpoint(), OIDCLoginProtocolService.userInfoUrl(UriBuilder.fromUri(OAuthClient.AUTH_SERVER_ROOT)).build(\"test\").toString());\n- Assert.assertEquals(oidcConfig.getJwksUri(), oauth.getCertsUrl(\"test\"));\n+ assertEquals(oidcConfig.getAuthorizationEndpoint(), OIDCLoginProtocolService.authUrl(UriBuilder.fromUri(OAuthClient.AUTH_SERVER_ROOT)).build(\"test\").toString());\n+ assertEquals(oidcConfig.getTokenEndpoint(), oauth.getAccessTokenUrl());\n+ assertEquals(oidcConfig.getUserinfoEndpoint(), OIDCLoginProtocolService.userInfoUrl(UriBuilder.fromUri(OAuthClient.AUTH_SERVER_ROOT)).build(\"test\").toString());\n+ assertEquals(oidcConfig.getJwksUri(), oauth.getCertsUrl(\"test\"));\nString registrationUri = UriBuilder\n.fromUri(OAuthClient.AUTH_SERVER_ROOT)\n@@ -87,7 +92,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n.path(ClientRegistrationService.class, \"provider\")\n.build(\"test\", OIDCClientRegistrationProviderFactory.ID)\n.toString();\n- Assert.assertEquals(oidcConfig.getRegistrationEndpoint(), registrationUri);\n+ assertEquals(oidcConfig.getRegistrationEndpoint(), registrationUri);\n// Support standard + implicit + hybrid flow\nassertContains(oidcConfig.getResponseTypesSupported(), OAuth2Constants.CODE, OIDCResponseType.ID_TOKEN, \"id_token token\", \"code id_token\", \"code token\", \"code id_token token\");\n@@ -123,7 +128,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\npublic void testIssuerMatches() throws Exception {\nOAuthClient.AuthorizationEndpointResponse authzResp = oauth.doLogin(\"test-user@localhost\", \"password\");\nOAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(authzResp.getCode(), \"password\");\n- Assert.assertEquals(200, response.getStatusCode());\n+ assertEquals(200, response.getStatusCode());\nIDToken idToken = oauth.verifyIDToken(response.getIdToken());\nClient client = ClientBuilder.newClient();\n@@ -131,18 +136,36 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\nOIDCConfigurationRepresentation oidcConfig = getOIDCDiscoveryConfiguration(client);\n// assert issuer matches\n- Assert.assertEquals(idToken.getIssuer(), oidcConfig.getIssuer());\n+ assertEquals(idToken.getIssuer(), oidcConfig.getIssuer());\n} finally {\nclient.close();\n}\n}\n+ @Test\n+ public void corsTest() {\n+ Client client = ClientBuilder.newClient();\n+ UriBuilder builder = UriBuilder.fromUri(OAuthClient.AUTH_SERVER_ROOT);\n+ URI oidcDiscoveryUri = RealmsResource.wellKnownProviderUrl(builder).build(\"test\", OIDCWellKnownProviderFactory.PROVIDER_ID);\n+ WebTarget oidcDiscoveryTarget = client.target(oidcDiscoveryUri);\n+\n+\n+ Invocation.Builder request = oidcDiscoveryTarget.request();\n+ request.header(Cors.ORIGIN_HEADER, \"http://somehost\");\n+ Response response = request.get();\n+\n+ assertEquals(\"*\", response.getHeaders().getFirst(Cors.ACCESS_CONTROL_ALLOW_ORIGIN));\n+ }\n+\nprivate OIDCConfigurationRepresentation getOIDCDiscoveryConfiguration(Client client) {\nUriBuilder builder = UriBuilder.fromUri(OAuthClient.AUTH_SERVER_ROOT);\nURI oidcDiscoveryUri = RealmsResource.wellKnownProviderUrl(builder).build(\"test\", OIDCWellKnownProviderFactory.PROVIDER_ID);\nWebTarget oidcDiscoveryTarget = client.target(oidcDiscoveryUri);\nResponse response = oidcDiscoveryTarget.request().get();\n+\n+ assertEquals(\"no-cache, must-revalidate, no-transform, no-store\", response.getHeaders().getFirst(\"Cache-Control\"));\n+\nreturn response.readEntity(OIDCConfigurationRepresentation.class);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5141 Return '*' in Cors requests when '*' is in list of permitted origins. Stop caching well-known information as it can change. (#4290) |
339,612 | 05.07.2017 12:32:43 | -7,200 | 8cb8678525cd660530ec3b875ff7e0316c1b8742 | refresh token does not work with pairwise subject identifiers | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -120,15 +120,6 @@ public class TokenManager {\n}\npublic TokenValidation validateToken(KeycloakSession session, UriInfo uriInfo, ClientConnection connection, RealmModel realm, AccessToken oldToken, HttpHeaders headers) throws OAuthErrorException {\n- UserModel user = session.users().getUserById(oldToken.getSubject(), realm);\n- if (user == null) {\n- throw new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Invalid refresh token\", \"Unknown user\");\n- }\n-\n- if (!user.isEnabled()) {\n- throw new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"User disabled\", \"User disabled\");\n- }\n-\nUserSessionModel userSession = null;\nif (TokenUtil.TOKEN_TYPE_OFFLINE.equals(oldToken.getType())) {\n@@ -156,6 +147,15 @@ public class TokenManager {\nthrow new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Offline user session not found\", \"Offline user session not found\");\n}\n+ UserModel user = userSession.getUser();\n+ if (user == null) {\n+ throw new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Invalid refresh token\", \"Unknown user\");\n+ }\n+\n+ if (!user.isEnabled()) {\n+ throw new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"User disabled\", \"User disabled\");\n+ }\n+\nClientModel client = session.getContext().getClient();\nAuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessions().get(client.getId());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCPairwiseClientRegistrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCPairwiseClientRegistrationTest.java",
"diff": "@@ -28,6 +28,8 @@ import org.keycloak.client.registration.ClientRegistrationException;\nimport org.keycloak.client.registration.HttpErrorException;\nimport org.keycloak.protocol.oidc.mappers.SHA256PairwiseSubMapper;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.IDToken;\n+import org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.UserInfo;\nimport org.keycloak.representations.idm.ClientInitialAccessCreatePresentation;\nimport org.keycloak.representations.idm.ClientInitialAccessPresentation;\n@@ -41,6 +43,7 @@ import org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResou\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.UserInfoClientUtil;\n+import org.keycloak.testsuite.util.UserManager;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.core.Response;\n@@ -49,6 +52,8 @@ import java.util.Base64;\nimport java.util.Collections;\nimport java.util.List;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\npublic class OIDCPairwiseClientRegistrationTest extends AbstractClientRegistrationTest {\n@@ -77,6 +82,14 @@ public class OIDCPairwiseClientRegistrationTest extends AbstractClientRegistrati\nreturn response;\n}\n+ public OIDCClientRepresentation createPairwise() throws ClientRegistrationException {\n+ // Create pairwise client\n+ OIDCClientRepresentation clientRep = createRep();\n+ clientRep.setSubjectType(\"pairwise\");\n+ OIDCClientRepresentation pairwiseClient = reg.oidc().create(clientRep);\n+ return pairwiseClient;\n+ }\n+\nprivate void assertCreateFail(OIDCClientRepresentation client, int expectedStatusCode, String expectedErrorContains) {\ntry {\n@@ -351,6 +364,109 @@ public class OIDCPairwiseClientRegistrationTest extends AbstractClientRegistrati\n}\n}\n+ @Test\n+ public void refreshPairwiseToken() throws Exception {\n+ // Create pairwise client\n+ OIDCClientRepresentation pairwiseClient = createPairwise();\n+\n+ // Login to pairwise client\n+ OAuthClient.AccessTokenResponse accessTokenResponse = login(pairwiseClient, \"test-user@localhost\", \"password\");\n+\n+ // Verify tokens\n+ oauth.verifyRefreshToken(accessTokenResponse.getAccessToken());\n+ IDToken idToken = oauth.verifyIDToken(accessTokenResponse.getIdToken());\n+ oauth.verifyRefreshToken(accessTokenResponse.getRefreshToken());\n+\n+ // Refresh token\n+ OAuthClient.AccessTokenResponse refreshTokenResponse = oauth.doRefreshTokenRequest(accessTokenResponse.getRefreshToken(), pairwiseClient.getClientSecret());\n+\n+ // Verify refreshed tokens\n+ oauth.verifyToken(refreshTokenResponse.getAccessToken());\n+ RefreshToken refreshedRefreshToken = oauth.verifyRefreshToken(refreshTokenResponse.getRefreshToken());\n+ IDToken refreshedIdToken = oauth.verifyIDToken(refreshTokenResponse.getIdToken());\n+\n+ // If an ID Token is returned as a result of a token refresh request, the following requirements apply:\n+ // its iss Claim Value MUST be the same as in the ID Token issued when the original authentication occurred\n+ Assert.assertEquals(idToken.getIssuer(), refreshedRefreshToken.getIssuer());\n+\n+ // its sub Claim Value MUST be the same as in the ID Token issued when the original authentication occurred\n+ Assert.assertEquals(idToken.getSubject(), refreshedRefreshToken.getSubject());\n+\n+ // its iat Claim MUST represent the time that the new ID Token is issued\n+ Assert.assertEquals(refreshedIdToken.getIssuedAt(), refreshedRefreshToken.getIssuedAt());\n+\n+ // its aud Claim Value MUST be the same as in the ID Token issued when the original authentication occurred\n+ Assert.assertArrayEquals(idToken.getAudience(), refreshedRefreshToken.getAudience());\n+\n+ // if the ID Token contains an auth_time Claim, its value MUST represent the time of the original authentication\n+ // - not the time that the new ID token is issued\n+ Assert.assertEquals(idToken.getAuthTime(), refreshedIdToken.getAuthTime());\n+\n+ // its azp Claim Value MUST be the same as in the ID Token issued when the original authentication occurred; if\n+ // no azp Claim was present in the original ID Token, one MUST NOT be present in the new ID Token\n+ Assert.assertEquals(idToken.getIssuedFor(), refreshedIdToken.getIssuedFor());\n+ }\n+\n+ @Test\n+ public void refreshPairwiseTokenDeletedUser() throws Exception {\n+ String userId = createUser(REALM_NAME, \"delete-me@localhost\", \"password\");\n+\n+ // Create pairwise client\n+ OIDCClientRepresentation pairwiseClient = createPairwise();\n+\n+ // Login to pairwise client\n+ oauth.clientId(pairwiseClient.getClientId());\n+ oauth.clientId(pairwiseClient.getClientId());\n+ OAuthClient.AuthorizationEndpointResponse loginResponse = oauth.doLogin(\"delete-me@localhost\", \"password\");\n+ OAuthClient.AccessTokenResponse accessTokenResponse = oauth.doAccessTokenRequest(loginResponse.getCode(), pairwiseClient.getClientSecret());\n+\n+ assertEquals(200, accessTokenResponse.getStatusCode());\n+\n+ // Delete user\n+ adminClient.realm(REALM_NAME).users().delete(userId);\n+\n+ OAuthClient.AccessTokenResponse refreshTokenResponse = oauth.doRefreshTokenRequest(accessTokenResponse.getRefreshToken(), pairwiseClient.getClientSecret());\n+ assertEquals(400, refreshTokenResponse.getStatusCode());\n+ assertEquals(\"invalid_grant\", refreshTokenResponse.getError());\n+ assertNull(refreshTokenResponse.getAccessToken());\n+ assertNull(refreshTokenResponse.getIdToken());\n+ assertNull(refreshTokenResponse.getRefreshToken());\n+ }\n+\n+ @Test\n+ public void refreshPairwiseTokenDisabledUser() throws Exception {\n+ createUser(REALM_NAME, \"disable-me@localhost\", \"password\");\n+\n+ // Create pairwise client\n+ OIDCClientRepresentation pairwiseClient = createPairwise();\n+\n+ // Login to pairwise client\n+ oauth.clientId(pairwiseClient.getClientId());\n+ oauth.clientId(pairwiseClient.getClientId());\n+ OAuthClient.AuthorizationEndpointResponse loginResponse = oauth.doLogin(\"disable-me@localhost\", \"password\");\n+ OAuthClient.AccessTokenResponse accessTokenResponse = oauth.doAccessTokenRequest(loginResponse.getCode(), pairwiseClient.getClientSecret());\n+ assertEquals(200, accessTokenResponse.getStatusCode());\n+\n+ try {\n+ UserManager.realm(adminClient.realm(REALM_NAME)).username(\"disable-me@localhost\").enabled(false);\n+\n+ OAuthClient.AccessTokenResponse refreshTokenResponse = oauth.doRefreshTokenRequest(accessTokenResponse.getRefreshToken(), pairwiseClient.getClientSecret());\n+ assertEquals(400, refreshTokenResponse.getStatusCode());\n+ assertEquals(\"invalid_grant\", refreshTokenResponse.getError());\n+ assertNull(refreshTokenResponse.getAccessToken());\n+ assertNull(refreshTokenResponse.getIdToken());\n+ assertNull(refreshTokenResponse.getRefreshToken());\n+ } finally {\n+ UserManager.realm(adminClient.realm(REALM_NAME)).username(\"disable-me@localhost\").enabled(true);\n+ }\n+ }\n+\n+ private OAuthClient.AccessTokenResponse login(OIDCClientRepresentation client, String username, String password) {\n+ oauth.clientId(client.getClientId());\n+ OAuthClient.AuthorizationEndpointResponse loginResponse = oauth.doLogin(username, password);\n+ return oauth.doAccessTokenRequest(loginResponse.getCode(), client.getClientSecret());\n+ }\n+\nprivate String getPayload(String token) {\nString payloadBase64 = token.split(\"\\\\.\")[1];\nreturn new String(Base64.getDecoder().decode(payloadBase64));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java",
"diff": "@@ -27,15 +27,18 @@ import org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.IDToken;\nimport org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.RealmManager;\n+import org.keycloak.testsuite.util.UserManager;\nimport org.keycloak.util.BasicAuthHelper;\nimport javax.ws.rs.client.Client;\n@@ -488,6 +491,61 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\n}\n+ @Test\n+ public void refreshTokenUserDisabled() throws Exception {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+ String refreshTokenString = response.getRefreshToken();\n+ RefreshToken refreshToken = oauth.verifyRefreshToken(refreshTokenString);\n+\n+ events.expectCodeToToken(codeId, sessionId).assertEvent();\n+\n+ try {\n+ UserManager.realm(adminClient.realm(\"test\")).username(\"test-user@localhost\").enabled(false);\n+ response = oauth.doRefreshTokenRequest(refreshTokenString, \"password\");\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(\"invalid_grant\", response.getError());\n+\n+ events.expectRefresh(refreshToken.getId(), sessionId).clearDetails().error(Errors.INVALID_TOKEN).assertEvent();\n+ } finally {\n+ UserManager.realm(adminClient.realm(\"test\")).username(\"test-user@localhost\").enabled(true);\n+ }\n+ }\n+\n+ @Test\n+ public void refreshTokenUserDeleted() throws Exception {\n+ String userId = createUser(\"test\", \"temp-user@localhost\", \"password\");\n+ oauth.doLogin(\"temp-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().user(userId).assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+ String refreshTokenString = response.getRefreshToken();\n+ RefreshToken refreshToken = oauth.verifyRefreshToken(refreshTokenString);\n+\n+ events.expectCodeToToken(codeId, sessionId).user(userId).assertEvent();\n+\n+ UserManager.realm(adminClient.realm(\"test\")).username(\"temp-user@localhost\").enabled(false);\n+ response = oauth.doRefreshTokenRequest(refreshTokenString, \"password\");\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(\"invalid_grant\", response.getError());\n+\n+ events.expectRefresh(refreshToken.getId(), sessionId).user(userId).clearDetails().error(Errors.INVALID_TOKEN).assertEvent();\n+ }\n+\nprotected Response executeRefreshToken(WebTarget refreshTarget, String refreshToken) {\nString header = BasicAuthHelper.createHeader(\"test-app\", \"password\");\nForm form = new Form();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/UserManager.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/UserManager.java",
"diff": "@@ -61,6 +61,12 @@ public class UserManager {\nuserResource.update(user);\n}\n+ public void enabled(Boolean enabled) {\n+ UserRepresentation user = userResource.toRepresentation();\n+ user.setEnabled(enabled);\n+ userResource.update(user);\n+ }\n+\nprivate UserRepresentation initializeRequiredActions() {\nUserRepresentation user = userResource.toRepresentation();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5139 refresh token does not work with pairwise subject identifiers |
339,235 | 05.07.2017 13:39:16 | -7,200 | 5fbb362710c7e917bf80ea893ba43388a7bcb47a | Set encoding for TestingResourceProvider.runOnServer | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"diff": "@@ -64,6 +64,7 @@ import org.keycloak.testsuite.runonserver.FetchOnServer;\nimport org.keycloak.testsuite.runonserver.RunOnServer;\nimport org.keycloak.testsuite.runonserver.SerializationUtil;\nimport org.keycloak.util.JsonSerialization;\n+import org.keycloak.utils.MediaType;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.GET;\n@@ -74,7 +75,6 @@ import javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\nimport javax.ws.rs.QueryParam;\n-import javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\nimport java.text.ParseException;\nimport java.text.SimpleDateFormat;\n@@ -655,8 +655,8 @@ public class TestingResourceProvider implements RealmResourceProvider {\n@POST\n@Path(\"/run-on-server\")\n- @Consumes(MediaType.TEXT_PLAIN)\n- @Produces(MediaType.TEXT_PLAIN)\n+ @Consumes(MediaType.TEXT_PLAIN_UTF_8)\n+ @Produces(MediaType.TEXT_PLAIN_UTF_8)\npublic String runOnServer(String runOnServer) throws Exception {\ntry {\nClassLoader cl = ModuleUtil.isModules() ? ModuleUtil.getClassLoader() : getClass().getClassLoader();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5119 Set encoding for TestingResourceProvider.runOnServer (#4292) |
339,209 | 06.07.2017 10:22:10 | 21,600 | 81c0e62d79608d545caf40d435e1dc1f9d42f545 | Use setParameter in photoz-restful-api example services | [
{
"change_type": "MODIFY",
"old_path": "examples/authz/photoz/photoz-restful-api/src/main/java/org/keycloak/example/photoz/album/AlbumService.java",
"new_path": "examples/authz/photoz/photoz-restful-api/src/main/java/org/keycloak/example/photoz/album/AlbumService.java",
"diff": "@@ -83,14 +83,14 @@ public class AlbumService {\n@GET\n@Produces(\"application/json\")\npublic Response findAll() {\n- return Response.ok(this.entityManager.createQuery(\"from Album where userId = '\" + request.getUserPrincipal().getName() + \"'\").getResultList()).build();\n+ return Response.ok(this.entityManager.createQuery(\"from Album where userId = :id\").setParameter(\"id\", request.getUserPrincipal().getName()).getResultList()).build();\n}\n@GET\n@Path(\"{id}\")\n@Produces(\"application/json\")\npublic Response findById(@PathParam(\"id\") String id) {\n- List result = this.entityManager.createQuery(\"from Album where id = \" + id).getResultList();\n+ List result = this.entityManager.createQuery(\"from Album where id = :id\").setParameter(\"id\", id).getResultList();\nif (result.isEmpty()) {\nreturn Response.status(Status.NOT_FOUND).build();\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/authz/photoz/photoz-restful-api/src/main/java/org/keycloak/example/photoz/album/ProfileService.java",
"new_path": "examples/authz/photoz/photoz-restful-api/src/main/java/org/keycloak/example/photoz/album/ProfileService.java",
"diff": "@@ -43,7 +43,7 @@ public class ProfileService {\n@Produces(\"application/json\")\npublic Response view(@Context HttpServletRequest request) {\nPrincipal userPrincipal = request.getUserPrincipal();\n- List albums = this.entityManager.createQuery(\"from Album where userId = '\" + userPrincipal.getName() + \"'\").getResultList();\n+ List albums = this.entityManager.createQuery(\"from Album where userId = :id\").setParameter(\"id\", userPrincipal.getName()).getResultList();\nreturn Response.ok(new Profile(userPrincipal.getName(), albums.size())).build();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5160 Use setParameter in photoz-restful-api example services |
339,623 | 07.07.2017 23:31:52 | 18,000 | e99b08c6dad25e69f2b340e065e27bb46ef25993 | Adding a instance of HttpComponentsClientHttpRequestFactory that supports the embedded servlet container auth pattern | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/spring-boot/pom.xml",
"new_path": "adapters/oidc/spring-boot/pom.xml",
"diff": "<properties>\n<spring-boot.version>1.3.0.RELEASE</spring-boot.version>\n+ <spring.version>4.1.6.RELEASE</spring.version>\n+ <mockito.version>1.9.5</mockito.version>\n</properties>\n<dependencies>\n<artifactId>junit</artifactId>\n<scope>test</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.springframework</groupId>\n+ <artifactId>spring-test</artifactId>\n+ <version>${spring.version}</version>\n+ <scope>test</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.mockito</groupId>\n+ <artifactId>mockito-all</artifactId>\n+ <version>${mockito.version}</version>\n+ <scope>test</scope>\n+ </dependency>\n<dependency>\n<groupId>org.springframework.boot</groupId>\n<artifactId>spring-boot-configuration-processor</artifactId>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/client/EmbeddedServletClientRequestFactory.java",
"diff": "+package org.keycloak.adapters.springboot.client;\n+\n+import org.keycloak.KeycloakPrincipal;\n+import org.keycloak.KeycloakSecurityContext;\n+import org.keycloak.adapters.springsecurity.client.KeycloakClientRequestFactory;\n+import org.springframework.http.client.ClientHttpRequest;\n+import org.springframework.web.context.request.RequestContextHolder;\n+import org.springframework.web.context.request.ServletRequestAttributes;\n+\n+import java.security.Principal;\n+\n+/**\n+ * Factory for {@link ClientHttpRequest} objects created for server to server secured\n+ * communication using OAuth2 bearer tokens issued by Keycloak.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">James McShane</a>\n+ * @version $Revision: 1 $\n+ */\n+public class EmbeddedServletClientRequestFactory extends KeycloakClientRequestFactory {\n+\n+ public EmbeddedServletClientRequestFactory() {\n+ super();\n+ }\n+\n+ /**\n+ * Returns the {@link KeycloakSecurityContext} from the Spring {@link ServletRequestAttributes}'s {@link Principal}.\n+ *\n+ * The principal must support retrieval of the KeycloakSecurityContext, so at this point, only {@link KeycloakPrincipal}\n+ * values are supported\n+ *\n+ * @return the current <code>KeycloakSecurityContext</code>\n+ */\n+ protected KeycloakSecurityContext getKeycloakSecurityContext() {\n+ ServletRequestAttributes attributes = (ServletRequestAttributes) RequestContextHolder.getRequestAttributes();\n+ Principal principal = attributes.getRequest().getUserPrincipal();\n+ if (principal == null) {\n+ throw new IllegalStateException(\"Cannot set authorization header because there is no authenticated principal\");\n+ }\n+ if (!(principal instanceof KeycloakPrincipal)) {\n+ throw new IllegalStateException(\n+ String.format(\n+ \"Cannot set authorization header because the principal type %s does not provide the KeycloakSecurityContext\",\n+ principal.getClass()));\n+ }\n+ return ((KeycloakPrincipal) principal).getKeycloakSecurityContext();\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/spring-boot/src/test/java/org/keycloak/adapters/springboot/client/EmbeddedServletClientRequestFactoryTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.adapters.springboot.client;\n+\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.KeycloakPrincipal;\n+import org.keycloak.KeycloakSecurityContext;\n+import org.mockito.Mock;\n+import org.mockito.MockitoAnnotations;\n+import org.mockito.Spy;\n+import org.springframework.mock.web.MockHttpServletRequest;\n+import org.springframework.web.context.request.RequestContextHolder;\n+import org.springframework.web.context.request.ServletRequestAttributes;\n+\n+import java.security.Principal;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNotNull;\n+import static org.mockito.Mockito.when;\n+\n+/**\n+ * Keycloak spring boot client request factory tests.\n+ */\n+public class EmbeddedServletClientRequestFactoryTest {\n+\n+ @Spy\n+ private EmbeddedServletClientRequestFactory factory;\n+\n+ private MockHttpServletRequest servletRequest;\n+\n+ @Mock\n+ private KeycloakSecurityContext keycloakSecurityContext;\n+\n+ @Mock\n+ private KeycloakPrincipal keycloakPrincipal;\n+\n+ @Before\n+ public void setUp() {\n+ MockitoAnnotations.initMocks(this);\n+ servletRequest = new MockHttpServletRequest();\n+ RequestContextHolder.setRequestAttributes(new ServletRequestAttributes(servletRequest));\n+ servletRequest.setUserPrincipal(keycloakPrincipal);\n+ when(keycloakPrincipal.getKeycloakSecurityContext()).thenReturn(keycloakSecurityContext);\n+ }\n+\n+ @Test\n+ public void testGetKeycloakSecurityContext() throws Exception {\n+ KeycloakSecurityContext context = factory.getKeycloakSecurityContext();\n+ assertNotNull(context);\n+ assertEquals(keycloakSecurityContext, context);\n+ }\n+\n+ @Test(expected = IllegalStateException.class)\n+ public void testGetKeycloakSecurityContextInvalidPrincipal() throws Exception {\n+ servletRequest.setUserPrincipal(new MarkerPrincipal());\n+ factory.getKeycloakSecurityContext();\n+ }\n+\n+ @Test(expected = IllegalStateException.class)\n+ public void testGetKeycloakSecurityContextNullAuthentication() throws Exception {\n+ servletRequest.setUserPrincipal(null);\n+ factory.getKeycloakSecurityContext();\n+ }\n+\n+ private static class MarkerPrincipal implements Principal {\n+ @Override\n+ public String getName() {\n+ return null;\n+ }\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Adding a instance of HttpComponentsClientHttpRequestFactory that supports the embedded servlet container auth pattern |
339,612 | 10.07.2017 10:20:41 | -7,200 | 5b2e390f57cfbadc664a53555d35ee10b869b430 | Update refresh token test for deleted user
Instead of disabling the user under test, the test will now correctly
delete the user under test. | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java",
"diff": "@@ -538,7 +538,7 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nevents.expectCodeToToken(codeId, sessionId).user(userId).assertEvent();\n- UserManager.realm(adminClient.realm(\"test\")).username(\"temp-user@localhost\").enabled(false);\n+ adminClient.realm(\"test\").users().delete(userId);\nresponse = oauth.doRefreshTokenRequest(refreshTokenString, \"password\");\nassertEquals(400, response.getStatusCode());\nassertEquals(\"invalid_grant\", response.getError());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update refresh token test for deleted user
Instead of disabling the user under test, the test will now correctly
delete the user under test. |
339,465 | 10.07.2017 18:17:57 | -7,200 | 7be2c55f61ec35a8e5c5437f6e9afbf9beae1d50 | Better error messages when action expired | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/messages/Messages.java",
"new_path": "services/src/main/java/org/keycloak/services/messages/Messages.java",
"diff": "@@ -35,6 +35,10 @@ public class Messages {\npublic static final String EXPIRED_ACTION = \"expiredActionMessage\";\n+ public static final String EXPIRED_ACTION_TOKEN_NO_SESSION = \"expiredActionTokenNoSessionMessage\";\n+\n+ public static final String EXPIRED_ACTION_TOKEN_SESSION_EXISTS = \"expiredActionTokenSessionExistsMessage\";\n+\npublic static final String MISSING_FIRST_NAME = \"missingFirstNameMessage\";\npublic static final String MISSING_LAST_NAME = \"missingLastNameMessage\";\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"diff": "@@ -469,10 +469,10 @@ public class LoginActionsService {\nflowPath = AUTHENTICATE_PATH;\n}\nAuthenticationProcessor.resetFlow(authSession, flowPath);\n- return processAuthentication(false, null, authSession, Messages.LOGIN_TIMEOUT);\n+ return processAuthentication(false, null, authSession, Messages.EXPIRED_ACTION_TOKEN_SESSION_EXISTS);\n}\n- return handleActionTokenVerificationException(null, ex, Errors.EXPIRED_CODE, defaultErrorMessage);\n+ return handleActionTokenVerificationException(null, ex, Errors.EXPIRED_CODE, Messages.EXPIRED_ACTION_TOKEN_NO_SESSION);\n} catch (ExplainedTokenVerificationException ex) {\nreturn handleActionTokenVerificationException(null, ex, ex.getErrorEvent(), ex.getMessage());\n} catch (VerificationException ex) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionEmailVerificationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionEmailVerificationTest.java",
"diff": "@@ -424,7 +424,7 @@ public class RequiredActionEmailVerificationTest extends AbstractTestRealmKeyclo\ndriver.navigate().to(verificationUrl.trim());\nloginPage.assertCurrent();\n- assertEquals(\"You took too long to login. Login process starting from beginning.\", loginPage.getError());\n+ assertEquals(\"Action expired. Please login again.\", loginPage.getError());\nevents.expectRequiredAction(EventType.EXECUTE_ACTION_TOKEN_ERROR)\n.error(Errors.EXPIRED_CODE)\n@@ -462,7 +462,7 @@ public class RequiredActionEmailVerificationTest extends AbstractTestRealmKeyclo\ndriver.navigate().to(verificationUrl.trim());\nerrorPage.assertCurrent();\n- assertEquals(\"The link you clicked is a old stale link and is no longer valid. Maybe you have already verified your email?\", errorPage.getError());\n+ assertEquals(\"Action expired.\", errorPage.getError());\nevents.expectRequiredAction(EventType.EXECUTE_ACTION_TOKEN_ERROR)\n.error(Errors.EXPIRED_CODE)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "@@ -791,7 +791,7 @@ public class UserTest extends AbstractAdminTest {\ndriver.navigate().to(link);\nerrorPage.assertCurrent();\n- assertEquals(\"An error occurred, please login again through your application.\", errorPage.getError());\n+ assertEquals(\"Action expired.\", errorPage.getError());\n} finally {\nsetTimeOffset(0);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java",
"diff": "@@ -371,7 +371,7 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nloginPage.assertCurrent();\n- assertEquals(\"You took too long to login. Login process starting from beginning.\", loginPage.getError());\n+ assertEquals(\"Action expired. Please login again.\", loginPage.getError());\nevents.expectRequiredAction(EventType.EXECUTE_ACTION_TOKEN_ERROR).error(\"expired_code\").client((String) null).user(userId).session((String) null).clearDetails().detail(Details.ACTION, ResetCredentialsActionToken.TOKEN_TYPE).assertEvent();\n} finally {\n@@ -407,7 +407,7 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nloginPage.assertCurrent();\n- assertEquals(\"You took too long to login. Login process starting from beginning.\", loginPage.getError());\n+ assertEquals(\"Action expired. Please login again.\", loginPage.getError());\nevents.expectRequiredAction(EventType.EXECUTE_ACTION_TOKEN_ERROR).error(\"expired_code\").client((String) null).user(userId).session((String) null).clearDetails().detail(Details.ACTION, ResetCredentialsActionToken.TOKEN_TYPE).assertEvent();\n} finally {\n@@ -450,7 +450,7 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\ndriver.navigate().to(changePasswordUrl.trim());\nerrorPage.assertCurrent();\n- Assert.assertEquals(\"Reset Credential not allowed\", errorPage.getError());\n+ Assert.assertEquals(\"Action expired.\", errorPage.getError());\nString backToAppLink = errorPage.getBackToApplicationLink();\nAssert.assertTrue(backToAppLink.endsWith(\"/app/auth\"));\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"diff": "@@ -130,6 +130,8 @@ accountDisabledMessage=Account is disabled, contact admin.\naccountTemporarilyDisabledMessage=Account is temporarily disabled, contact admin or try again later.\nexpiredCodeMessage=Login timeout. Please login again.\nexpiredActionMessage=Action expired. Please continue with login now.\n+expiredActionTokenNoSessionMessage=Action expired.\n+expiredActionTokenSessionExistsMessage=Action expired. Please login again.\nmissingFirstNameMessage=Please specify first name.\nmissingLastNameMessage=Please specify last name.\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5061 Better error messages when action expired |
339,465 | 10.07.2017 22:52:44 | -7,200 | 936efe872ad1b8fc728f1c6b6bf4f83b6b063be7 | Process correct initial flow when action expired | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"diff": "@@ -433,7 +433,7 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nString flowId = flow.getId();\nAuthenticationProcessor processor = createProcessor(authenticationSession, flowId, LoginActionsService.RESET_CREDENTIALS_PATH);\n- authenticationSession.setClientNote(APP_INITIATED_FLOW, LoginActionsService.REGISTRATION_PATH);\n+ authenticationSession.setClientNote(APP_INITIATED_FLOW, LoginActionsService.RESET_CREDENTIALS_PATH);\nreturn processor.authenticate();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"diff": "@@ -342,7 +342,7 @@ public class LoginActionsService {\n}\nauthSession = createAuthenticationSessionForClient();\n- return processResetCredentials(false, null, authSession);\n+ return processResetCredentials(false, null, authSession, null);\n}\nevent.event(EventType.RESET_PASSWORD);\n@@ -386,7 +386,7 @@ public class LoginActionsService {\n}\n- return processResetCredentials(checks.isActionRequest(), execution, authSession);\n+ return processResetCredentials(checks.isActionRequest(), execution, authSession, null);\n}\n/**\n@@ -469,7 +469,9 @@ public class LoginActionsService {\nflowPath = AUTHENTICATE_PATH;\n}\nAuthenticationProcessor.resetFlow(authSession, flowPath);\n- return processAuthentication(false, null, authSession, Messages.EXPIRED_ACTION_TOKEN_SESSION_EXISTS);\n+\n+ // Process correct flow\n+ return processFlowFromPath(flowPath, authSession, Messages.EXPIRED_ACTION_TOKEN_SESSION_EXISTS);\n}\nreturn handleActionTokenVerificationException(null, ex, Errors.EXPIRED_CODE, Messages.EXPIRED_ACTION_TOKEN_NO_SESSION);\n@@ -539,6 +541,20 @@ public class LoginActionsService {\n}\n}\n+\n+ private Response processFlowFromPath(String flowPath, AuthenticationSessionModel authSession, String errorMessage) {\n+ if (AUTHENTICATE_PATH.equals(flowPath)) {\n+ return processAuthentication(false, null, authSession, errorMessage);\n+ } else if (REGISTRATION_PATH.equals(flowPath)) {\n+ return processRegistration(false, null, authSession, errorMessage);\n+ } else if (RESET_CREDENTIALS_PATH.equals(flowPath)) {\n+ return processResetCredentials(false, null, authSession, errorMessage);\n+ } else {\n+ return ErrorPage.error(session, errorMessage == null ? Messages.INVALID_REQUEST : errorMessage);\n+ }\n+ }\n+\n+\nprivate <T extends DefaultActionToken> ActionTokenHandler<T> resolveActionTokenHandler(String actionId) throws VerificationException {\nif (actionId == null) {\nthrow new VerificationException(\"Action token operation not set\");\n@@ -562,10 +578,10 @@ public class LoginActionsService {\nreturn ErrorPage.error(session, errorMessage == null ? Messages.INVALID_CODE : errorMessage);\n}\n- protected Response processResetCredentials(boolean actionRequest, String execution, AuthenticationSessionModel authSession) {\n+ protected Response processResetCredentials(boolean actionRequest, String execution, AuthenticationSessionModel authSession, String errorMessage) {\nAuthenticationProcessor authProcessor = new ResetCredentialsActionTokenHandler.ResetCredsAuthenticationProcessor();\n- return processFlow(actionRequest, execution, authSession, RESET_CREDENTIALS_PATH, realm.getResetCredentialsFlow(), null, authProcessor);\n+ return processFlow(actionRequest, execution, authSession, RESET_CREDENTIALS_PATH, realm.getResetCredentialsFlow(), errorMessage, authProcessor);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionEmailVerificationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionEmailVerificationTest.java",
"diff": "@@ -424,7 +424,7 @@ public class RequiredActionEmailVerificationTest extends AbstractTestRealmKeyclo\ndriver.navigate().to(verificationUrl.trim());\nloginPage.assertCurrent();\n- assertEquals(\"Action expired. Please login again.\", loginPage.getError());\n+ assertEquals(\"Action expired. Please start again.\", loginPage.getError());\nevents.expectRequiredAction(EventType.EXECUTE_ACTION_TOKEN_ERROR)\n.error(Errors.EXPIRED_CODE)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java",
"diff": "@@ -371,7 +371,7 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nloginPage.assertCurrent();\n- assertEquals(\"Action expired. Please login again.\", loginPage.getError());\n+ assertEquals(\"Action expired. Please start again.\", loginPage.getError());\nevents.expectRequiredAction(EventType.EXECUTE_ACTION_TOKEN_ERROR).error(\"expired_code\").client((String) null).user(userId).session((String) null).clearDetails().detail(Details.ACTION, ResetCredentialsActionToken.TOKEN_TYPE).assertEvent();\n} finally {\n@@ -407,7 +407,7 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nloginPage.assertCurrent();\n- assertEquals(\"Action expired. Please login again.\", loginPage.getError());\n+ assertEquals(\"Action expired. Please start again.\", loginPage.getError());\nevents.expectRequiredAction(EventType.EXECUTE_ACTION_TOKEN_ERROR).error(\"expired_code\").client((String) null).user(userId).session((String) null).clearDetails().detail(Details.ACTION, ResetCredentialsActionToken.TOKEN_TYPE).assertEvent();\n} finally {\n@@ -463,6 +463,57 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+\n+ // KEYCLOAK-5061\n+ @Test\n+ public void resetPasswordExpiredCodeForgotPasswordFlow() throws IOException, MessagingException, InterruptedException {\n+ final AtomicInteger originalValue = new AtomicInteger();\n+\n+ RealmRepresentation realmRep = testRealm().toRepresentation();\n+ originalValue.set(realmRep.getActionTokenGeneratedByUserLifespan());\n+ realmRep.setActionTokenGeneratedByUserLifespan(60);\n+ testRealm().update(realmRep);\n+\n+ try {\n+ // Redirect directly to KC \"forgot password\" endpoint instead of \"authenticate\" endpoint\n+ String loginUrl = oauth.getLoginFormUrl();\n+ String forgotPasswordUrl = loginUrl.replace(\"/auth?\", \"/forgot-credentials?\"); // Workaround, but works\n+\n+ driver.navigate().to(forgotPasswordUrl);\n+ resetPasswordPage.assertCurrent();\n+ resetPasswordPage.changePassword(\"login-test\");\n+\n+ loginPage.assertCurrent();\n+ assertEquals(\"You should receive an email shortly with further instructions.\", loginPage.getSuccessMessage());\n+ expectedMessagesCount++;\n+\n+ events.expectRequiredAction(EventType.SEND_RESET_PASSWORD)\n+ .session((String)null)\n+ .user(userId).detail(Details.USERNAME, \"login-test\").detail(Details.EMAIL, \"[email protected]\").assertEvent();\n+\n+ assertEquals(1, greenMail.getReceivedMessages().length);\n+\n+ MimeMessage message = greenMail.getReceivedMessages()[0];\n+\n+ String changePasswordUrl = getPasswordResetEmailLink(message);\n+\n+ setTimeOffset(70);\n+\n+ driver.navigate().to(changePasswordUrl.trim());\n+\n+ resetPasswordPage.assertCurrent();\n+\n+ assertEquals(\"Action expired. Please start again.\", loginPage.getError());\n+\n+ events.expectRequiredAction(EventType.EXECUTE_ACTION_TOKEN_ERROR).error(\"expired_code\").client((String) null).user(userId).session((String) null).clearDetails().detail(Details.ACTION, ResetCredentialsActionToken.TOKEN_TYPE).assertEvent();\n+ } finally {\n+ setTimeOffset(0);\n+\n+ realmRep.setActionTokenGeneratedByUserLifespan(originalValue.get());\n+ testRealm().update(realmRep);\n+ }\n+ }\n+\n@Test\npublic void resetPasswordDisabledUser() throws IOException, MessagingException, InterruptedException {\nUserRepresentation user = findUser(\"login-test\");\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"diff": "@@ -131,7 +131,7 @@ accountTemporarilyDisabledMessage=Account is temporarily disabled, contact admin\nexpiredCodeMessage=Login timeout. Please login again.\nexpiredActionMessage=Action expired. Please continue with login now.\nexpiredActionTokenNoSessionMessage=Action expired.\n-expiredActionTokenSessionExistsMessage=Action expired. Please login again.\n+expiredActionTokenSessionExistsMessage=Action expired. Please start again.\nmissingFirstNameMessage=Please specify first name.\nmissingLastNameMessage=Please specify last name.\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5061 Process correct initial flow when action expired |
339,465 | 11.07.2017 12:23:07 | -7,200 | 3fca731395b4724816aee8edccffef09a1b7d219 | Improve browser refresh button after switch to different flow | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"diff": "@@ -979,7 +979,7 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nreturn ParsedCodeContext.response(staleCodeError);\n}\n- SessionCodeChecks checks = new SessionCodeChecks(realmModel, uriInfo, clientConnection, session, event, code, null, clientId, LoginActionsService.AUTHENTICATE_PATH);\n+ SessionCodeChecks checks = new SessionCodeChecks(realmModel, uriInfo, request, clientConnection, session, event, code, null, clientId, LoginActionsService.AUTHENTICATE_PATH);\nchecks.initialVerify();\nif (!checks.verifyActiveAndValidAction(AuthenticationSessionModel.Action.AUTHENTICATE.name(), ClientSessionCode.ActionType.LOGIN)) {\n@@ -993,7 +993,7 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nResponse errorResponse = checks.getResponse();\n// Remove \"code\" from browser history\n- errorResponse = BrowserHistoryHelper.getInstance().saveResponseAndRedirect(session, authSession, errorResponse, true);\n+ errorResponse = BrowserHistoryHelper.getInstance().saveResponseAndRedirect(session, authSession, errorResponse, true, request);\nreturn ParsedCodeContext.response(errorResponse);\n}\n} else {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"diff": "@@ -179,7 +179,7 @@ public class LoginActionsService {\n}\nprivate SessionCodeChecks checksForCode(String code, String execution, String clientId, String flowPath) {\n- SessionCodeChecks res = new SessionCodeChecks(realm, uriInfo, clientConnection, session, event, code, execution, clientId, flowPath);\n+ SessionCodeChecks res = new SessionCodeChecks(realm, uriInfo, request, clientConnection, session, event, code, execution, clientId, flowPath);\nres.initialVerify();\nreturn res;\n}\n@@ -200,7 +200,7 @@ public class LoginActionsService {\n@GET\npublic Response restartSession(@QueryParam(\"client_id\") String clientId) {\nevent.event(EventType.RESTART_AUTHENTICATION);\n- SessionCodeChecks checks = new SessionCodeChecks(realm, uriInfo, clientConnection, session, event, null, null, clientId, null);\n+ SessionCodeChecks checks = new SessionCodeChecks(realm, uriInfo, request, clientConnection, session, event, null, null, clientId, null);\nAuthenticationSessionModel authSession = checks.initialVerifyAuthSession();\nif (authSession == null) {\n@@ -286,7 +286,7 @@ public class LoginActionsService {\nauthSession = processor.getAuthenticationSession(); // Could be changed (eg. Forked flow)\n}\n- return BrowserHistoryHelper.getInstance().saveResponseAndRedirect(session, authSession, response, action);\n+ return BrowserHistoryHelper.getInstance().saveResponseAndRedirect(session, authSession, response, action, request);\n}\n/**\n@@ -927,7 +927,7 @@ public class LoginActionsService {\nthrow new RuntimeException(\"Unreachable\");\n}\n- return BrowserHistoryHelper.getInstance().saveResponseAndRedirect(session, authSession, response, true);\n+ return BrowserHistoryHelper.getInstance().saveResponseAndRedirect(session, authSession, response, true, request);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/SessionCodeChecks.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/SessionCodeChecks.java",
"diff": "@@ -24,6 +24,7 @@ import javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriInfo;\nimport org.jboss.logging.Logger;\n+import org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.authentication.AuthenticationProcessor;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.common.util.ObjectUtil;\n@@ -59,6 +60,7 @@ public class SessionCodeChecks {\nprivate final RealmModel realm;\nprivate final UriInfo uriInfo;\n+ private final HttpRequest request;\nprivate final ClientConnection clientConnection;\nprivate final KeycloakSession session;\nprivate final EventBuilder event;\n@@ -69,9 +71,10 @@ public class SessionCodeChecks {\nprivate final String flowPath;\n- public SessionCodeChecks(RealmModel realm, UriInfo uriInfo, ClientConnection clientConnection, KeycloakSession session, EventBuilder event, String code, String execution, String clientId, String flowPath) {\n+ public SessionCodeChecks(RealmModel realm, UriInfo uriInfo, HttpRequest request, ClientConnection clientConnection, KeycloakSession session, EventBuilder event, String code, String execution, String clientId, String flowPath) {\nthis.realm = realm;\nthis.uriInfo = uriInfo;\n+ this.request = request;\nthis.clientConnection = clientConnection;\nthis.session = session;\nthis.event = event;\n@@ -220,10 +223,17 @@ public class SessionCodeChecks {\n}\n}\n- if (ObjectUtil.isEqualOrBothNull(execution, lastExecFromSession)) {\n+ if (execution == null || execution.equals(lastExecFromSession)) {\n// Allow refresh of previous page\nclientCode = new ClientSessionCode<>(session, realm, authSession);\nactionRequest = false;\n+\n+ // Allow refresh, but rewrite browser history\n+ if (execution == null && lastExecFromSession != null) {\n+ logger.debugf(\"Parameter 'execution' is not in the request, but flow wasn't changed. Will update browser history\");\n+ request.setAttribute(BrowserHistoryHelper.SHOULD_UPDATE_BROWSER_HISTORY, true);\n+ }\n+\nreturn true;\n} else {\nresponse = showPageExpired(authSession);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/util/BrowserHistoryHelper.java",
"new_path": "services/src/main/java/org/keycloak/services/util/BrowserHistoryHelper.java",
"diff": "@@ -24,6 +24,7 @@ import java.util.regex.Pattern;\nimport javax.ws.rs.core.Response;\nimport org.jboss.logging.Logger;\n+import org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.theme.BrowserSecurityHeaderSetup;\n@@ -44,13 +45,27 @@ import org.keycloak.utils.MediaType;\n*/\npublic abstract class BrowserHistoryHelper {\n+ // Request attribute, which specifies if flow was changed in this request (eg. click \"register\" from the login screen)\n+ public static final String SHOULD_UPDATE_BROWSER_HISTORY = \"SHOULD_UPDATE_BROWSER_HISTORY\";\n+\nprotected static final Logger logger = Logger.getLogger(BrowserHistoryHelper.class);\n- public abstract Response saveResponseAndRedirect(KeycloakSession session, AuthenticationSessionModel authSession, Response response, boolean actionRequest);\n+ public abstract Response saveResponseAndRedirect(KeycloakSession session, AuthenticationSessionModel authSession, Response response, boolean actionRequest, HttpRequest httpRequest);\npublic abstract Response loadSavedResponse(KeycloakSession session, AuthenticationSessionModel authSession);\n+ protected boolean shouldReplaceBrowserHistory(boolean actionRequest, HttpRequest httpRequest) {\n+ if (actionRequest) {\n+ return true;\n+ }\n+\n+ Boolean flowChanged = (Boolean) httpRequest.getAttribute(SHOULD_UPDATE_BROWSER_HISTORY);\n+ return (flowChanged != null && flowChanged);\n+ }\n+\n+\n+\n// Always rely on javascript for now\npublic static BrowserHistoryHelper getInstance() {\nreturn new JavascriptHistoryReplace();\n@@ -66,8 +81,8 @@ public abstract class BrowserHistoryHelper {\nprivate static final Pattern HEAD_END_PATTERN = Pattern.compile(\"</[hH][eE][aA][dD]>\");\n@Override\n- public Response saveResponseAndRedirect(KeycloakSession session, AuthenticationSessionModel authSession, Response response, boolean actionRequest) {\n- if (!actionRequest) {\n+ public Response saveResponseAndRedirect(KeycloakSession session, AuthenticationSessionModel authSession, Response response, boolean actionRequest, HttpRequest httpRequest) {\n+ if (!shouldReplaceBrowserHistory(actionRequest, httpRequest)) {\nreturn response;\n}\n@@ -129,8 +144,8 @@ public abstract class BrowserHistoryHelper {\nprivate static final String CACHED_RESPONSE = \"cached.response\";\n@Override\n- public Response saveResponseAndRedirect(KeycloakSession session, AuthenticationSessionModel authSession, Response response, boolean actionRequest) {\n- if (!actionRequest) {\n+ public Response saveResponseAndRedirect(KeycloakSession session, AuthenticationSessionModel authSession, Response response, boolean actionRequest, HttpRequest httpRequest) {\n+ if (!shouldReplaceBrowserHistory(actionRequest, httpRequest)) {\nreturn response;\n}\n@@ -179,7 +194,7 @@ public abstract class BrowserHistoryHelper {\nprivate static class NoOpHelper extends BrowserHistoryHelper {\n@Override\n- public Response saveResponseAndRedirect(KeycloakSession session, AuthenticationSessionModel authSession, Response response, boolean actionRequest) {\n+ public Response saveResponseAndRedirect(KeycloakSession session, AuthenticationSessionModel authSession, Response response, boolean actionRequest, HttpRequest httpRequest) {\nreturn response;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BrowserButtonsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BrowserButtonsTest.java",
"diff": "@@ -263,11 +263,12 @@ public class BrowserButtonsTest extends AbstractTestRealmKeycloakTest {\nregisterPage.clickBackToLogin();\nloginPage.assertCurrent();\n- // Click browser \"back\" button. Should be back on register page\n+ // Click browser \"back\" button.\ndriver.navigate().back();\nregisterPage.assertCurrent();\n}\n+\n@Test\npublic void clickBackButtonFromRegisterPage() {\nloginPage.open();\n@@ -280,6 +281,28 @@ public class BrowserButtonsTest extends AbstractTestRealmKeycloakTest {\n}\n+ // KEYCLOAK-5136\n+ @Test\n+ public void clickRefreshButtonOnRegisterPage() {\n+ loginPage.open();\n+ loginPage.clickRegister();\n+ registerPage.assertCurrent();\n+\n+ // Click browser \"refresh\" button. Should be still on register page\n+ driver.navigate().refresh();\n+ registerPage.assertCurrent();\n+\n+ // Click 'back to login'. Should be on login page\n+ registerPage.clickBackToLogin();\n+ loginPage.assertCurrent();\n+\n+ // Click browser 'refresh'. Should be still on login page\n+ driver.navigate().refresh();\n+ loginPage.assertCurrent();\n+\n+ }\n+\n+\n@Test\npublic void backButtonToAuthorizationEndpoint() {\nloginPage.open();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/broker/AbstractFirstBrokerLoginTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/broker/AbstractFirstBrokerLoginTest.java",
"diff": "@@ -540,16 +540,12 @@ public abstract class AbstractFirstBrokerLoginTest extends AbstractIdentityProvi\ndriver.navigate().back();\nAssert.assertTrue(driver.getPageSource().contains(\"You are already logged in.\"));\ndriver.navigate().forward();\n- this.loginExpiredPage.assertCurrent();\n- this.loginExpiredPage.clickLoginContinueLink();\nthis.idpConfirmLinkPage.assertCurrent();\n// Click browser 'back' on review profile page\nthis.idpConfirmLinkPage.clickReviewProfile();\nthis.updateProfilePage.assertCurrent();\ndriver.navigate().back();\n- this.loginExpiredPage.assertCurrent();\n- this.loginExpiredPage.clickLoginContinueLink();\nthis.updateProfilePage.assertCurrent();\nthis.updateProfilePage.update(\"Pedro\", \"Igor\", \"[email protected]\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5136 Improve browser refresh button after switch to different flow |
339,179 | 13.07.2017 14:35:03 | -7,200 | b86079c589908f89fc123959ab019815c7eeb0dc | Add test for Access-Control-Expose-Headers | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/cors/angular-product/src/main/webapp/index.html",
"new_path": "testsuite/integration-arquillian/test-apps/cors/angular-product/src/main/webapp/index.html",
"diff": "</div>\n</div>\n+ <div id=\"headers\">{{headers}}</div>\n</div>\n</body>\n</html>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/cors/angular-product/src/main/webapp/js/app.js",
"new_path": "testsuite/integration-arquillian/test-apps/cors/angular-product/src/main/webapp/js/app.js",
"diff": "@@ -73,9 +73,9 @@ module.controller('GlobalCtrl', function($scope, $http) {\n$scope.realm = [];\n$scope.version = [];\n$scope.reloadData = function() {\n- $http.get(getAppServerUrl(\"localhost-db\") + \"/cors-database/products\").success(function(data) {\n+ $http.get(getAppServerUrl(\"localhost-db\") + \"/cors-database/products\").success(function(data, status, headers, config) {\n$scope.products = angular.fromJson(data);\n-\n+ $scope.headers = headers();\n});\n};\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/cors/database-service/src/main/java/org/keycloak/example/oauth/ProductService.java",
"new_path": "testsuite/integration-arquillian/test-apps/cors/database-service/src/main/java/org/keycloak/example/oauth/ProductService.java",
"diff": "@@ -19,9 +19,11 @@ package org.keycloak.example.oauth;\nimport org.jboss.resteasy.annotations.cache.NoCache;\n+import javax.servlet.http.HttpServletResponse;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.core.Context;\nimport java.util.ArrayList;\nimport java.util.List;\n@@ -31,6 +33,10 @@ import java.util.List;\n*/\n@Path(\"products\")\npublic class ProductService {\n+\n+ @Context\n+ private HttpServletResponse response;\n+\n@GET\n@Produces(\"application/json\")\n@NoCache\n@@ -39,6 +45,8 @@ public class ProductService {\nrtn.add(\"iphone\");\nrtn.add(\"ipad\");\nrtn.add(\"ipod\");\n+\n+ response.addHeader(\"X-Custom1\", \"some-value\");\nreturn rtn;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/cors/database-service/src/main/webapp/WEB-INF/keycloak.json",
"new_path": "testsuite/integration-arquillian/test-apps/cors/database-service/src/main/webapp/WEB-INF/keycloak.json",
"diff": "\"auth-server-url\": \"http://localhost-auth:8180/auth\",\n\"bearer-only\" : true,\n\"ssl-required\": \"external\",\n- \"enable-cors\": true\n+ \"enable-cors\": true,\n+ \"cors-exposed-headers\": \"X-Custom1\"\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/AngularCorsProductTestApp.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/AngularCorsProductTestApp.java",
"diff": "@@ -66,6 +66,8 @@ public class AngularCorsProductTestApp extends AbstractPageWithInjectedUrl {\n@FindBy(id = \"output\")\nprivate WebElement outputArea;\n+ @FindBy(id = \"headers\")\n+ private WebElement headers;\npublic void reloadData() {\nreloadDataButton.click();\n@@ -99,5 +101,9 @@ public class AngularCorsProductTestApp extends AbstractPageWithInjectedUrl {\nreturn outputArea;\n}\n+ public WebElement getHeaders() {\n+ return headers;\n+ }\n+\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/cors/AbstractCorsExampleAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/cors/AbstractCorsExampleAdapterTest.java",
"diff": "@@ -94,6 +94,7 @@ public abstract class AbstractCorsExampleAdapterTest extends AbstractExampleAdap\nwaitUntilElement(angularCorsProductPage.getOutput()).text().contains(\"iphone\");\nwaitUntilElement(angularCorsProductPage.getOutput()).text().contains(\"ipad\");\nwaitUntilElement(angularCorsProductPage.getOutput()).text().contains(\"ipod\");\n+ waitUntilElement(angularCorsProductPage.getHeaders()).text().contains(\"\\\"x-custom1\\\":\\\"some-value\\\"\");\nangularCorsProductPage.loadRoles();\nwaitUntilElement(angularCorsProductPage.getOutput()).text().contains(\"user\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-3297 Add test for Access-Control-Expose-Headers |
339,235 | 14.07.2017 07:01:54 | -7,200 | badba7adafd786c00def5a855158c2c7f96871b2 | Run auth-server-wildfly profile on Travis | [
{
"change_type": "MODIFY",
"old_path": ".travis.yml",
"new_path": ".travis.yml",
"diff": "language: java\ncache:\n- directories:\n- - $HOME/.m2\n-\n-before_cache:\n- - rm -rf $HOME/.m2/repository/org/keycloak\n+ cache: false\nenv:\nglobal:\n- MAVEN_SKIP_RC=true\n- - MAVEN_OPTS=\"-Xms512m -Xmx2048m\"\n+ - MAVEN_OPTS=\"-Xms512m -Xmx1536m\"\nmatrix:\n- - TESTS=group1\n- - TESTS=group2\n- - TESTS=group3\n- - TESTS=group4\n+ - TESTS=unit\n+ - TESTS=server-group1\n+ - TESTS=server-group2\n+ - TESTS=server-group3\n+ - TESTS=server-group4\n- TESTS=old\njdk:\n- oraclejdk8\n-before_script:\n- - export MAVEN_SKIP_RC=true\n-\n-install:\n- - travis_wait 60 mvn install --no-snapshot-updates -Pdistribution -DskipTestsuite -B -V -q\n+install: true\nscript:\n- ./travis-run-tests.sh $TESTS\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/wildfly/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/wildfly/pom.xml",
"diff": "<name>Auth Server - JBoss - Wildfly</name>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-server-dist</artifactId>\n+ <type>zip</type>\n+ </dependency>\n+ </dependencies>\n+\n<properties>\n<auth.server.jboss>wildfly</auth.server.jboss>\n</properties>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LoginStatusIframeEndpointTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LoginStatusIframeEndpointTest.java",
"diff": "@@ -42,6 +42,7 @@ import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.ActionURIUtils;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.keycloak.testsuite.runonserver.ServerVersion;\nimport java.io.IOException;\nimport java.net.URLEncoder;\n@@ -63,7 +64,7 @@ public class LoginStatusIframeEndpointTest extends AbstractKeycloakTest {\n@Deployment\npublic static WebArchive deploy() {\n- return RunOnServerDeployment.create(LoginStatusIframeEndpointTest.class);\n+ return RunOnServerDeployment.create(LoginStatusIframeEndpointTest.class, ServerVersion.class);\n}\n@Test\n@@ -197,9 +198,10 @@ public class LoginStatusIframeEndpointTest extends AbstractKeycloakTest {\n@Test\npublic void checkIframeCache() throws IOException {\n- String version = testingClient.server().fetch(session -> Version.RESOURCES_VERSION, String.class);\n+ String version = testingClient.server().fetch(new ServerVersion());\nCloseableHttpClient client = HttpClients.createDefault();\n+ try {\nHttpGet get = new HttpGet(suiteContext.getAuthServerInfo().getContextRoot() + \"/auth/realms/master/protocol/openid-connect/login-status-iframe.html\");\nCloseableHttpResponse response = client.execute(get);\n@@ -211,6 +213,9 @@ public class LoginStatusIframeEndpointTest extends AbstractKeycloakTest {\nassertEquals(200, response.getStatusLine().getStatusCode());\nassertTrue(response.getHeaders(\"Cache-Control\")[0].getValue().contains(\"max-age\"));\n+ } finally {\n+ client.close();\n+ }\n}\n@Override\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/runonserver/ServerVersion.java",
"diff": "+package org.keycloak.testsuite.runonserver;\n+\n+import org.keycloak.common.Version;\n+import org.keycloak.models.utils.ModelToRepresentation;\n+import org.keycloak.representations.idm.ComponentRepresentation;\n+\n+/**\n+ * Created by st on 26.01.17.\n+ */\n+public class ServerVersion implements FetchOnServerWrapper<String> {\n+\n+ @Override\n+ public FetchOnServer getRunOnServer() {\n+ return (FetchOnServer) session -> Version.RESOURCES_VERSION;\n+ }\n+\n+ @Override\n+ public Class<String> getResultClass() {\n+ return String.class;\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties",
"diff": "@@ -21,21 +21,15 @@ log4j.appender.keycloak=org.apache.log4j.ConsoleAppender\nlog4j.appender.keycloak.layout=org.apache.log4j.PatternLayout\nlog4j.appender.keycloak.layout.ConversionPattern=%d{HH:mm:ss,SSS} %-5p [%c] %m%n\n-log4j.appender.testsuite=org.apache.log4j.ConsoleAppender\n-log4j.appender.testsuite.layout=org.apache.log4j.PatternLayout\n-log4j.appender.testsuite.layout.ConversionPattern=%d{HH:mm:ss,SSS} %-5p [%C{1}] %m%n\n-\n# Logging with \"info\" when running test from IDE, but disabled when running test with \"mvn\" . Both cases can be overriden by use system property \"keycloak.logging.level\" (eg. -Dkeycloak.logging.level=debug )\n-keycloak.logging.level=info\n-log4j.logger.org.keycloak=${keycloak.logging.level}\n+log4j.logger.org.keycloak=${keycloak.logging.level:info}\nlog4j.logger.org.jboss.resteasy.resteasy_jaxrs.i18n=off\n#log4j.logger.org.keycloak.keys.DefaultKeyManager=trace\n#log4j.logger.org.keycloak.services.managers.AuthenticationManager=trace\n-log4j.logger.org.keycloak.testsuite=debug, testsuite\n-log4j.additivity.org.keycloak.testsuite=false\n+log4j.logger.org.keycloak.testsuite=${keycloak.testsuite.logging.level:debug}\n# Enable to view events\n# log4j.logger.org.keycloak.events=debug\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/pom.xml",
"new_path": "testsuite/pom.xml",
"diff": "<module>integration</module>\n<module>tomcat8</module>\n<module>integration-arquillian</module>\n+ <module>utils</module>\n</modules>\n<profiles>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/utils/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <artifactId>keycloak-testsuite-pom</artifactId>\n+ <groupId>org.keycloak</groupId>\n+ <version>3.3.0.CR1-SNAPSHOT</version>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>keycloak-testsuite-utils</artifactId>\n+ <name>Keycloak TestSuite Utils</name>\n+ <description />\n+\n+ <properties>\n+ <maven.compiler.target>1.8</maven.compiler.target>\n+ <maven.compiler.source>1.8</maven.compiler.source>\n+ </properties>\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/LogTrimmer.java",
"diff": "+package org.keycloak.testsuite;\n+\n+import java.io.BufferedReader;\n+import java.io.IOException;\n+import java.io.InputStreamReader;\n+\n+/**\n+ * Created by st on 03/07/17.\n+ */\n+public class LogTrimmer {\n+\n+ public static void main(String[] args) throws IOException {\n+ BufferedReader br = new BufferedReader(new InputStreamReader(System.in));\n+ String testRunning = null;\n+ StringBuilder sb = new StringBuilder();\n+ for(String l = br.readLine(); l != null; l = br.readLine()) {\n+ if (testRunning == null) {\n+ if (l.startsWith(\"Running\")) {\n+ testRunning = l.split(\" \")[1];\n+ System.out.println(l);\n+ } else {\n+ System.out.println(\"-- \" + l);\n+ }\n+ } else {\n+ if (l.contains(\"Tests run:\")) {\n+ if (!(l.contains(\"Failures: 0\") && l.contains(\"Errors: 0\"))) {\n+ System.out.println(\"--------- \" + testRunning + \" output start ---------\");\n+ System.out.println(sb.toString());\n+ System.out.println(\"--------- \" + testRunning + \" output end ---------\");\n+ }\n+ System.out.println(l);\n+\n+\n+ testRunning = null;\n+ sb = new StringBuilder();\n+ } else {\n+ sb.append(testRunning.substring(testRunning.lastIndexOf('.') + 1) + \" ++ \" + l);\n+ sb.append(\"\\n\");\n+ }\n+ }\n+ }\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "travis-run-tests.sh",
"new_path": "travis-run-tests.sh",
"diff": "#!/bin/bash -e\n-mvn install --no-snapshot-updates -DskipTests=true -f testsuite\n+function run-server-tests {\n+ cd testsuite/integration-arquillian\n+ mvn install -B -nsu -Pauth-server-wildfly -DskipTests\n-if [ $1 == \"old\" ]; then\n- mvn test -B --no-snapshot-updates -f testsuite/integration\n- mvn test -B --no-snapshot-updates -f testsuite/jetty\n- mvn test -B --no-snapshot-updates -f testsuite/tomcat6\n- mvn test -B --no-snapshot-updates -f testsuite/tomcat7\n- mvn test -B --no-snapshot-updates -f testsuite/tomcat8\n-fi\n+ cd tests/base\n+ mvn test -B -nsu -Pauth-server-wildfly -Dtest=$1 2>&1 | java -cp ../../../utils/target/classes org.keycloak.testsuite.LogTrimmer\n+ exit ${PIPESTATUS[0]}\n+}\n-if [ $1 == \"group1\" ]; then\n- cd testsuite/integration-arquillian/tests/base\n- mvn test -B --no-snapshot-updates -Dtest=org.keycloak.testsuite.ad*.**.*Test\n-fi\n+mvn install -B -nsu -Pdistribution -DskipTests -Dorg.slf4j.simpleLogger.log.org.apache.maven.cli.transfer.Slf4jMavenTransferListener=warn\n-if [ $1 == \"group2\" ]; then\n- cd testsuite/integration-arquillian/tests/base\n- mvn test -B --no-snapshot-updates -Dtest=org.keycloak.testsuite.ac*.**.*Test,org.keycloak.testsuite.b*.**.*Test,org.keycloak.testsuite.cli*.**.*Test,org.keycloak.testsuite.co*.**.*Test\n+if [ $1 == \"old\" ]; then\n+ cd testsuite\n+ mvn test -B -nsu -f integration\n+ mvn test -B -nsu -f jetty\n+ mvn test -B -nsu -f tomcat7\n+ mvn test -B -nsu -f tomcat8\nfi\n-if [ $1 == \"group3\" ]; then\n- cd testsuite/integration-arquillian/tests/base\n- mvn test -B --no-snapshot-updates -Dtest=org.keycloak.testsuite.au*.**.*Test,org.keycloak.testsuite.d*.**.*Test,org.keycloak.testsuite.e*.**.*Test,org.keycloak.testsuite.f*.**.*Test,org.keycloak.testsuite.i*.**.*Test\n+if [ $1 == \"unit\" ]; then\n+ mvn -B test -DskipTestsuite\nfi\n-if [ $1 == \"group4\" ]; then\n- cd testsuite/integration-arquillian/tests/base\n- mvn test -B --no-snapshot-updates -Dtest=org.keycloak.testsuite.k*.**.*Test,org.keycloak.testsuite.m*.**.*Test,org.keycloak.testsuite.o*.**.*Test,org.keycloak.testsuite.s*.**.*Test\n+if [ $1 == \"server-group1\" ]; then\n+ run-server-tests org.keycloak.testsuite.ad*.**.*Test,!**/adapter/undertow/**/*Test\nfi\n-if [ $1 == \"adapter\" ]; then\n- cd testsuite/integration-arquillian/tests/other/adapters\n- mvn test -B --no-snapshot-updates\n+if [ $1 == \"server-group2\" ]; then\n+ run-server-tests org.keycloak.testsuite.ac*.**.*Test,org.keycloak.testsuite.b*.**.*Test,org.keycloak.testsuite.cli*.**.*Test,org.keycloak.testsuite.co*.**.*Test\nfi\n-if [ $1 == \"console\" ]; then\n- cd testsuite/integration-arquillian/tests/other/console\n- mvn test -B --no-snapshot-updates\n+if [ $1 == \"server-group3\" ]; then\n+ run-server-tests org.keycloak.testsuite.au*.**.*Test,org.keycloak.testsuite.d*.**.*Test,org.keycloak.testsuite.e*.**.*Test,org.keycloak.testsuite.f*.**.*Test,org.keycloak.testsuite.i*.**.*Test\nfi\n+if [ $1 == \"server-group4\" ]; then\n+ run-server-tests org.keycloak.testsuite.k*.**.*Test,org.keycloak.testsuite.m*.**.*Test,org.keycloak.testsuite.o*.**.*Test,org.keycloak.testsuite.s*.**.*Test\n+fi\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5143 Run auth-server-wildfly profile on Travis (#4317) |
339,185 | 14.07.2017 13:31:47 | -7,200 | ddcbee2bff6ee7ec1994f2b6020f7577c0539d0d | Minor updates in API | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/AbstractActionTokenHander.java",
"new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/AbstractActionTokenHander.java",
"diff": "@@ -20,6 +20,7 @@ import org.keycloak.Config.Scope;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.representations.JsonWebToken;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n@@ -27,7 +28,7 @@ import org.keycloak.sessions.AuthenticationSessionModel;\n*\n* @author hmlnarik\n*/\n-public abstract class AbstractActionTokenHander<T extends DefaultActionToken> implements ActionTokenHandler<T>, ActionTokenHandlerFactory<T> {\n+public abstract class AbstractActionTokenHander<T extends JsonWebToken> implements ActionTokenHandler<T>, ActionTokenHandlerFactory<T> {\nprivate final String id;\nprivate final Class<T> tokenClass;\n@@ -86,8 +87,8 @@ public abstract class AbstractActionTokenHander<T extends DefaultActionToken> im\n}\n@Override\n- public String getAuthenticationSessionIdFromToken(T token) {\n- return token == null ? null : token.getAuthenticationSessionId();\n+ public String getAuthenticationSessionIdFromToken(T token, ActionTokenContext<T> tokenContext) {\n+ return token instanceof DefaultActionToken ? ((DefaultActionToken) token).getAuthenticationSessionId() : null;\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/ActionTokenHandler.java",
"new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/ActionTokenHandler.java",
"diff": "@@ -64,7 +64,7 @@ public interface ActionTokenHandler<T extends JsonWebToken> extends Provider {\n* @param token Token. Can be {@code null}\n* @return authentication session ID\n*/\n- String getAuthenticationSessionIdFromToken(T token);\n+ String getAuthenticationSessionIdFromToken(T token, ActionTokenContext<T> tokenContext);\n/**\n* Returns a event type logged with {@link EventBuilder} class.\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/DefaultActionToken.java",
"new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/DefaultActionToken.java",
"diff": "@@ -39,7 +39,7 @@ public class DefaultActionToken extends DefaultActionTokenKey implements ActionT\npublic static final String JSON_FIELD_AUTHENTICATION_SESSION_ID = \"asid\";\n- public static final Predicate<DefaultActionToken> ACTION_TOKEN_BASIC_CHECKS = t -> {\n+ public static final Predicate<DefaultActionTokenKey> ACTION_TOKEN_BASIC_CHECKS = t -> {\nif (t.getActionVerificationNonce() == null) {\nthrow new VerificationException(\"Nonce not present.\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/DefaultActionTokenKey.java",
"new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/DefaultActionTokenKey.java",
"diff": "@@ -36,6 +36,9 @@ public class DefaultActionTokenKey extends JsonWebToken implements ActionTokenKe\n@JsonProperty(value = JSON_FIELD_ACTION_VERIFICATION_NONCE, required = true)\nprivate UUID actionVerificationNonce;\n+ public DefaultActionTokenKey() {\n+ }\n+\npublic DefaultActionTokenKey(String userId, String actionId, int absoluteExpirationInSecs, UUID actionVerificationNonce) {\nthis.subject = userId;\nthis.type = actionId;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"diff": "*/\npackage org.keycloak.services.resources;\n-import org.keycloak.authentication.actiontoken.DefaultActionToken;\nimport org.keycloak.authentication.actiontoken.DefaultActionTokenKey;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.spi.HttpRequest;\n@@ -27,6 +26,7 @@ import org.keycloak.authentication.RequiredActionContextResult;\nimport org.keycloak.authentication.RequiredActionFactory;\nimport org.keycloak.authentication.RequiredActionProvider;\nimport org.keycloak.TokenVerifier;\n+import org.keycloak.authentication.ExplainedVerificationException;\nimport org.keycloak.authentication.actiontoken.*;\nimport org.keycloak.authentication.actiontoken.resetcred.ResetCredentialsActionTokenHandler;\nimport org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator;\n@@ -59,6 +59,7 @@ import org.keycloak.protocol.LoginProtocol.Error;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseMode;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\n+import org.keycloak.representations.JsonWebToken;\nimport org.keycloak.services.ErrorPage;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.Urls;\n@@ -405,7 +406,7 @@ public class LoginActionsService {\nreturn handleActionToken(key, execution, clientId);\n}\n- protected <T extends DefaultActionToken> Response handleActionToken(String tokenString, String execution, String clientId) {\n+ protected <T extends DefaultActionTokenKey> Response handleActionToken(String tokenString, String execution, String clientId) {\nT token;\nActionTokenHandler<T> handler;\nActionTokenContext<T> tokenContext;\n@@ -430,8 +431,8 @@ public class LoginActionsService {\nthrow new ExplainedTokenVerificationException(null, Errors.NOT_ALLOWED, Messages.INVALID_REQUEST);\n}\n- TokenVerifier<DefaultActionToken> tokenVerifier = TokenVerifier.create(tokenString, DefaultActionToken.class);\n- DefaultActionToken aToken = tokenVerifier.getToken();\n+ TokenVerifier<DefaultActionTokenKey> tokenVerifier = TokenVerifier.create(tokenString, DefaultActionTokenKey.class);\n+ DefaultActionTokenKey aToken = tokenVerifier.getToken();\nevent\n.detail(Details.TOKEN_ID, aToken.getId())\n@@ -477,6 +478,8 @@ public class LoginActionsService {\nreturn handleActionTokenVerificationException(null, ex, Errors.EXPIRED_CODE, Messages.EXPIRED_ACTION_TOKEN_NO_SESSION);\n} catch (ExplainedTokenVerificationException ex) {\nreturn handleActionTokenVerificationException(null, ex, ex.getErrorEvent(), ex.getMessage());\n+ } catch (ExplainedVerificationException ex) {\n+ return handleActionTokenVerificationException(null, ex, ex.getErrorEvent(), ex.getMessage());\n} catch (VerificationException ex) {\nreturn handleActionTokenVerificationException(null, ex, eventError, defaultErrorMessage);\n}\n@@ -485,7 +488,7 @@ public class LoginActionsService {\ntokenContext = new ActionTokenContext(session, realm, uriInfo, clientConnection, request, event, handler, execution, this::processFlow, this::brokerLoginFlow);\ntry {\n- String tokenAuthSessionId = handler.getAuthenticationSessionIdFromToken(token);\n+ String tokenAuthSessionId = handler.getAuthenticationSessionIdFromToken(token, tokenContext);\nif (tokenAuthSessionId != null) {\n// This can happen if the token contains ID but user opens the link in a new browser\n@@ -541,7 +544,6 @@ public class LoginActionsService {\n}\n}\n-\nprivate Response processFlowFromPath(String flowPath, AuthenticationSessionModel authSession, String errorMessage) {\nif (AUTHENTICATE_PATH.equals(flowPath)) {\nreturn processAuthentication(false, null, authSession, errorMessage);\n@@ -555,7 +557,7 @@ public class LoginActionsService {\n}\n- private <T extends DefaultActionToken> ActionTokenHandler<T> resolveActionTokenHandler(String actionId) throws VerificationException {\n+ private <T extends JsonWebToken> ActionTokenHandler<T> resolveActionTokenHandler(String actionId) throws VerificationException {\nif (actionId == null) {\nthrow new VerificationException(\"Action token operation not set\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsServiceChecks.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsServiceChecks.java",
"diff": "@@ -18,7 +18,7 @@ package org.keycloak.services.resources;\nimport org.keycloak.TokenVerifier.Predicate;\nimport org.keycloak.authentication.AuthenticationProcessor;\n-import org.keycloak.authentication.actiontoken.DefaultActionToken;\n+import org.keycloak.authentication.actiontoken.DefaultActionTokenKey;\nimport org.keycloak.authentication.ExplainedVerificationException;\nimport org.keycloak.authentication.actiontoken.ActionTokenContext;\nimport org.keycloak.authentication.actiontoken.ExplainedTokenVerificationException;\n@@ -152,7 +152,7 @@ public class LoginActionsServiceChecks {\n* Verifies whether the user given by ID both exists in the current realm. If yes,\n* it optionally also injects the user using the given function (e.g. into session context).\n*/\n- public static <T extends DefaultActionToken> void checkIsUserValid(T token, ActionTokenContext<T> context) throws VerificationException {\n+ public static <T extends DefaultActionTokenKey> void checkIsUserValid(T token, ActionTokenContext<T> context) throws VerificationException {\ntry {\ncheckIsUserValid(context.getSession(), context.getRealm(), token.getUserId(), context.getAuthenticationSession()::setAuthenticatedUser);\n} catch (ExplainedVerificationException ex) {\n@@ -178,7 +178,7 @@ public class LoginActionsServiceChecks {\n* Verifies whether the client denoted by client ID in token's {@code iss} ({@code issuedFor})\n* field both exists and is enabled.\n*/\n- public static <T extends DefaultActionToken> void checkIsClientValid(T token, ActionTokenContext<T> context) throws VerificationException {\n+ public static <T extends JsonWebToken> void checkIsClientValid(T token, ActionTokenContext<T> context) throws VerificationException {\nString clientId = token.getIssuedFor();\nAuthenticationSessionModel authSession = context.getAuthenticationSession();\nClientModel client = authSession == null ? null : authSession.getClient();\n@@ -297,8 +297,9 @@ public class LoginActionsServiceChecks {\nreturn true;\n}\n- public static <T extends DefaultActionToken> void checkTokenWasNotUsedYet(T token, ActionTokenContext<T> context) throws VerificationException {\n+ public static <T extends DefaultActionTokenKey> void checkTokenWasNotUsedYet(T token, ActionTokenContext<T> context) throws VerificationException {\nActionTokenStoreProvider actionTokenStore = context.getSession().getProvider(ActionTokenStoreProvider.class);\n+\nif (actionTokenStore.get(token) != null) {\nthrow new ExplainedTokenVerificationException(token, Errors.EXPIRED_CODE, Messages.EXPIRED_ACTION);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4187 Minor updates in API |
339,185 | 18.07.2017 15:08:06 | -7,200 | c36074c7f329fead2844bd07d4ca41b702e2d2da | Minor updates (abstraction) | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/ActionTokenKeyModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/ActionTokenKeyModel.java",
"diff": "@@ -43,4 +43,8 @@ public interface ActionTokenKeyModel {\n* @return Single-use random value used for verification whether the relevant action is allowed.\n*/\nUUID getActionVerificationNonce();\n+\n+ default String serializeKey() {\n+ return String.format(\"%s.%d.%s.%s\", getUserId(), getExpiration(), getActionVerificationNonce(), getActionId());\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/ActionTokenHandler.java",
"new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/ActionTokenHandler.java",
"diff": "package org.keycloak.authentication.actiontoken;\nimport org.keycloak.TokenVerifier.Predicate;\n+import org.keycloak.common.VerificationException;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventType;\nimport org.keycloak.provider.Provider;\n@@ -93,7 +94,7 @@ public interface ActionTokenHandler<T extends JsonWebToken> extends Provider {\n* @param tokenContext\n* @return\n*/\n- AuthenticationSessionModel startFreshAuthenticationSession(T token, ActionTokenContext<T> tokenContext);\n+ AuthenticationSessionModel startFreshAuthenticationSession(T token, ActionTokenContext<T> tokenContext) throws VerificationException;\n/**\n* Returns {@code true} when the token can be used repeatedly to invoke the action, {@code false} when the token\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/DefaultActionTokenKey.java",
"new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/DefaultActionTokenKey.java",
"diff": "@@ -63,10 +63,6 @@ public class DefaultActionTokenKey extends JsonWebToken implements ActionTokenKe\nreturn actionVerificationNonce;\n}\n- public String serializeKey() {\n- return String.format(\"%s.%d.%s.%s\", getUserId(), getExpiration(), getActionVerificationNonce(), getActionId());\n- }\n-\npublic static DefaultActionTokenKey from(String serializedKey) {\nif (serializedKey == null) {\nreturn null;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"diff": "@@ -42,6 +42,7 @@ import org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventType;\nimport org.keycloak.exceptions.TokenNotActiveException;\n+import org.keycloak.models.ActionTokenKeyModel;\nimport org.keycloak.models.AuthenticationFlowModel;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\n@@ -406,7 +407,7 @@ public class LoginActionsService {\nreturn handleActionToken(key, execution, clientId);\n}\n- protected <T extends DefaultActionTokenKey> Response handleActionToken(String tokenString, String execution, String clientId) {\n+ protected <T extends JsonWebToken & ActionTokenKeyModel> Response handleActionToken(String tokenString, String execution, String clientId) {\nT token;\nActionTokenHandler<T> handler;\nActionTokenContext<T> tokenContext;\n@@ -556,7 +557,6 @@ public class LoginActionsService {\n}\n}\n-\nprivate <T extends JsonWebToken> ActionTokenHandler<T> resolveActionTokenHandler(String actionId) throws VerificationException {\nif (actionId == null) {\nthrow new VerificationException(\"Action token operation not set\");\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsServiceChecks.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsServiceChecks.java",
"diff": "@@ -18,7 +18,6 @@ package org.keycloak.services.resources;\nimport org.keycloak.TokenVerifier.Predicate;\nimport org.keycloak.authentication.AuthenticationProcessor;\n-import org.keycloak.authentication.actiontoken.DefaultActionTokenKey;\nimport org.keycloak.authentication.ExplainedVerificationException;\nimport org.keycloak.authentication.actiontoken.ActionTokenContext;\nimport org.keycloak.authentication.actiontoken.ExplainedTokenVerificationException;\n@@ -152,7 +151,7 @@ public class LoginActionsServiceChecks {\n* Verifies whether the user given by ID both exists in the current realm. If yes,\n* it optionally also injects the user using the given function (e.g. into session context).\n*/\n- public static <T extends DefaultActionTokenKey> void checkIsUserValid(T token, ActionTokenContext<T> context) throws VerificationException {\n+ public static <T extends JsonWebToken & ActionTokenKeyModel> void checkIsUserValid(T token, ActionTokenContext<T> context) throws VerificationException {\ntry {\ncheckIsUserValid(context.getSession(), context.getRealm(), token.getUserId(), context.getAuthenticationSession()::setAuthenticatedUser);\n} catch (ExplainedVerificationException ex) {\n@@ -297,7 +296,7 @@ public class LoginActionsServiceChecks {\nreturn true;\n}\n- public static <T extends DefaultActionTokenKey> void checkTokenWasNotUsedYet(T token, ActionTokenContext<T> context) throws VerificationException {\n+ public static <T extends JsonWebToken & ActionTokenKeyModel> void checkTokenWasNotUsedYet(T token, ActionTokenContext<T> context) throws VerificationException {\nActionTokenStoreProvider actionTokenStore = context.getSession().getProvider(ActionTokenStoreProvider.class);\nif (actionTokenStore.get(token) != null) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4187 Minor updates (abstraction) |
339,267 | 19.07.2017 14:02:33 | -7,200 | 9d1ccaeefaa992abe607a558de73c80e3c8cf76e | Added locale_sv translation to fix language dropdown | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"diff": "@@ -165,3 +165,4 @@ locale_lt=Lietuvi\\u0173\nlocale_pt-BR=Portugu\\u00EAs (Brasil)\nlocale_ru=\\u0420\\u0443\\u0441\\u0441\\u043A\\u0438\\u0439\nlocale_zh-CN=\\u4e2d\\u6587\\u7b80\\u4f53\n+locale_sv=Svenska\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"diff": "@@ -233,6 +233,7 @@ locale_pt-BR=Portugu\\u00EAs (Brasil)\nlocale_ru=\\u0420\\u0443\\u0441\\u0441\\u043A\\u0438\\u0439\nlocale_lt=Lietuvi\\u0173\nlocale_zh-CN=\\u4e2d\\u6587\\u7b80\\u4f53\n+locale_sv=Svenska\nbackToApplication=« Back to Application\nmissingParameterMessage=Missing parameters\\: {0}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Added locale_sv translation to fix language dropdown |
339,185 | 19.07.2017 13:47:03 | -7,200 | d52d685161336d68413bc633a81b223c66886c7a | Fix undeclared namespace error in context serialization | [
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<sun.jaxb.version>2.2.11</sun.jaxb.version>\n<sun.xsom.version>20140925</sun.xsom.version>\n<undertow.version>1.4.11.Final</undertow.version>\n+ <woodstox.version>5.0.3</woodstox.version>\n<xmlsec.version>2.0.5</xmlsec.version>\n<!-- Authorization Drools Policy Provider -->\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLAssertionWriter.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLAssertionWriter.java",
"diff": "@@ -47,6 +47,7 @@ import java.net.URI;\nimport java.util.List;\nimport java.util.Set;\n+import javax.xml.crypto.dsig.XMLSignature;\nimport static org.keycloak.saml.common.constants.JBossSAMLURIConstants.ASSERTION_NSURI;\n/**\n@@ -69,8 +70,17 @@ public class SAMLAssertionWriter extends BaseWriter {\n* @throws org.keycloak.saml.common.exceptions.ProcessingException\n*/\npublic void write(AssertionType assertion) throws ProcessingException {\n+ write(assertion, false);\n+ }\n+\n+ public void write(AssertionType assertion, boolean forceWriteDsigNamespace) throws ProcessingException {\n+ Element sig = assertion.getSignature();\n+\nStaxUtil.writeStartElement(writer, ASSERTION_PREFIX, JBossSAMLConstants.ASSERTION.get(), ASSERTION_NSURI.get());\nStaxUtil.writeNameSpace(writer, ASSERTION_PREFIX, ASSERTION_NSURI.get());\n+ if (forceWriteDsigNamespace && sig != null && sig.getPrefix() != null && ! sig.hasAttribute(\"xmlns:\" + sig.getPrefix())) {\n+ StaxUtil.writeNameSpace(writer, sig.getPrefix(), XMLSignature.XMLNS);\n+ }\nStaxUtil.writeDefaultNameSpace(writer, ASSERTION_NSURI.get());\n// Attributes\n@@ -82,7 +92,6 @@ public class SAMLAssertionWriter extends BaseWriter {\nif (issuer != null)\nwrite(issuer, new QName(ASSERTION_NSURI.get(), JBossSAMLConstants.ISSUER.get(), ASSERTION_PREFIX));\n- Element sig = assertion.getSignature();\nif (sig != null)\nStaxUtil.writeDOMElement(writer, sig);\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLResponseWriter.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLResponseWriter.java",
"diff": "@@ -38,6 +38,7 @@ import javax.xml.stream.XMLStreamWriter;\nimport java.net.URI;\nimport java.util.List;\nimport org.keycloak.dom.saml.v2.protocol.ExtensionsType;\n+import javax.xml.crypto.dsig.XMLSignature;\n/**\n* Write a SAML Response to stream\n@@ -63,8 +64,17 @@ public class SAMLResponseWriter extends BaseWriter {\n* @throws org.keycloak.saml.common.exceptions.ProcessingException\n*/\npublic void write(ResponseType response) throws ProcessingException {\n+ write(response, false);\n+ }\n+\n+ public void write(ResponseType response, boolean forceWriteDsigNamespace) throws ProcessingException {\n+ Element sig = response.getSignature();\n+\nStaxUtil.writeStartElement(writer, PROTOCOL_PREFIX, JBossSAMLConstants.RESPONSE.get(), JBossSAMLURIConstants.PROTOCOL_NSURI.get());\n+ if (forceWriteDsigNamespace && sig != null && sig.getPrefix() != null && ! sig.hasAttribute(\"xmlns:\" + sig.getPrefix())) {\n+ StaxUtil.writeNameSpace(writer, sig.getPrefix(), XMLSignature.XMLNS);\n+ }\nStaxUtil.writeNameSpace(writer, PROTOCOL_PREFIX, JBossSAMLURIConstants.PROTOCOL_NSURI.get());\nStaxUtil.writeNameSpace(writer, ASSERTION_PREFIX, JBossSAMLURIConstants.ASSERTION_NSURI.get());\n@@ -75,7 +85,6 @@ public class SAMLResponseWriter extends BaseWriter {\nwrite(issuer, new QName(JBossSAMLURIConstants.ASSERTION_NSURI.get(), JBossSAMLConstants.ISSUER.get(), ASSERTION_PREFIX));\n}\n- Element sig = response.getSignature();\nif (sig != null) {\nStaxUtil.writeDOMElement(writer, sig);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/pom.xml",
"new_path": "services/pom.xml",
"diff": "<groupId>com.fasterxml.jackson.core</groupId>\n<artifactId>jackson-annotations</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>com.fasterxml.woodstox</groupId>\n+ <artifactId>woodstox-core</artifactId>\n+ <version>${woodstox.version}</version> <!-- this version has to match that of used in Wildfly -->\n+ <scope>test</scope>\n+ </dependency>\n<dependency>\n<groupId>com.google.zxing</groupId>\n<artifactId>javase</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLDataMarshaller.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLDataMarshaller.java",
"diff": "@@ -51,11 +51,11 @@ public class SAMLDataMarshaller extends DefaultDataMarshaller {\nif (obj instanceof ResponseType) {\nResponseType responseType = (ResponseType) obj;\nSAMLResponseWriter samlWriter = new SAMLResponseWriter(StaxUtil.getXMLStreamWriter(bos));\n- samlWriter.write(responseType);\n+ samlWriter.write(responseType, true);\n} else if (obj instanceof AssertionType) {\nAssertionType assertion = (AssertionType) obj;\nSAMLAssertionWriter samlWriter = new SAMLAssertionWriter(StaxUtil.getXMLStreamWriter(bos));\n- samlWriter.write(assertion);\n+ samlWriter.write(assertion, true);\n} else if (obj instanceof AuthnStatementType) {\nAuthnStatementType authnStatement = (AuthnStatementType) obj;\nSAMLAssertionWriter samlWriter = new SAMLAssertionWriter(StaxUtil.getXMLStreamWriter(bos));\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/test/java/org/keycloak/test/broker/saml/SAMLDataMarshallerTest.java",
"new_path": "services/src/test/java/org/keycloak/test/broker/saml/SAMLDataMarshallerTest.java",
"diff": "@@ -25,17 +25,22 @@ import org.keycloak.dom.saml.v2.assertion.AssertionType;\nimport org.keycloak.dom.saml.v2.assertion.AuthnStatementType;\nimport org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.saml.processing.core.parsers.saml.SAMLParser;\n+import java.io.InputStream;\n+import org.hamcrest.CoreMatchers;\n+import static org.hamcrest.CoreMatchers.instanceOf;\n+import static org.junit.Assert.assertThat;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\npublic class SAMLDataMarshallerTest {\n- private static final String TEST_RESPONSE = \"<samlp:Response xmlns:samlp=\\\"urn:oasis:names:tc:SAML:2.0:protocol\\\" xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"ID_4804cf50-cd96-4b92-823e-89adaa0c78ba\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2015-11-06T11:00:33.920Z\\\" Destination=\\\"http://localhost:8081/auth/realms/realm-with-broker/broker/kc-saml-idp-basic/endpoint\\\" InResponseTo=\\\"ID_c6b90123-f0bb-4c5c-bf9d-388d5bbe467a\\\"><saml:Issuer xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\">http://localhost:8082/auth/realms/realm-with-saml-idp-basic</saml:Issuer><samlp:Status><samlp:StatusCode Value=\\\"urn:oasis:names:tc:SAML:2.0:status:Success\\\"></samlp:StatusCode></samlp:Status><saml:Assertion xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" xmlns=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"ID_29b196c2-d641-45c8-a423-8ed8e54d4cf9\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2015-11-06T11:00:33.911Z\\\"><saml:Issuer xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\">http://localhost:8082/auth/realms/realm-with-saml-idp-basic</saml:Issuer><saml:Subject><saml:NameID xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" Format=\\\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\\\">test-user</saml:NameID><saml:SubjectConfirmation Method=\\\"urn:oasis:names:tc:SAML:2.0:cm:bearer\\\"><saml:SubjectConfirmationData InResponseTo=\\\"ID_c6b90123-f0bb-4c5c-bf9d-388d5bbe467a\\\" NotOnOrAfter=\\\"2015-11-06T11:05:31.911Z\\\" Recipient=\\\"http://localhost:8081/auth/realms/realm-with-broker/broker/kc-saml-idp-basic/endpoint\\\"></saml:SubjectConfirmationData></saml:SubjectConfirmation></saml:Subject><saml:Conditions NotBefore=\\\"2015-11-06T11:00:31.911Z\\\" NotOnOrAfter=\\\"2015-11-06T11:01:31.911Z\\\"><saml:AudienceRestriction><saml:Audience>http://localhost:8081/auth/realms/realm-with-broker</saml:Audience></saml:AudienceRestriction></saml:Conditions><saml:AuthnStatement AuthnInstant=\\\"2015-11-06T11:00:33.923Z\\\" SessionIndex=\\\"fa0f4fd3-8a11-44f4-9acb-ee30c5bb8fe5\\\"><saml:AuthnContext><saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified</saml:AuthnContextClassRef></saml:AuthnContext></saml:AuthnStatement><saml:AttributeStatement><saml:Attribute Name=\\\"mobile\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">617-666-7777</saml:AttributeValue></saml:Attribute><saml:Attribute Name=\\\"urn:oid:1.2.840.113549.1.9.1\\\" FriendlyName=\\\"email\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">test-user@localhost</saml:AttributeValue></saml:Attribute></saml:AttributeStatement><saml:AttributeStatement><saml:Attribute Name=\\\"Role\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">manager</saml:AttributeValue></saml:Attribute></saml:AttributeStatement></saml:Assertion></samlp:Response>\";\n+ private static final String TEST_RESPONSE = \"<samlp:Response xmlns:samlp=\\\"urn:oasis:names:tc:SAML:2.0:protocol\\\" xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"ID_4804cf50-cd96-4b92-823e-89adaa0c78ba\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2015-11-06T11:00:33.920Z\\\" Destination=\\\"http://localhost:8081/auth/realms/realm-with-broker/broker/kc-saml-idp-basic/endpoint\\\" InResponseTo=\\\"ID_c6b90123-f0bb-4c5c-bf9d-388d5bbe467a\\\"><saml:Issuer xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\">http://localhost:8082/auth/realms/realm-with-saml-idp-basic</saml:Issuer><samlp:Status><samlp:StatusCode Value=\\\"urn:oasis:names:tc:SAML:2.0:status:Success\\\"/></samlp:Status><saml:Assertion xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" xmlns=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"ID_29b196c2-d641-45c8-a423-8ed8e54d4cf9\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2015-11-06T11:00:33.911Z\\\"><saml:Issuer xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\">http://localhost:8082/auth/realms/realm-with-saml-idp-basic</saml:Issuer><saml:Subject><saml:NameID xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" Format=\\\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\\\">test-user</saml:NameID><saml:SubjectConfirmation Method=\\\"urn:oasis:names:tc:SAML:2.0:cm:bearer\\\"><saml:SubjectConfirmationData InResponseTo=\\\"ID_c6b90123-f0bb-4c5c-bf9d-388d5bbe467a\\\" NotOnOrAfter=\\\"2015-11-06T11:05:31.911Z\\\" Recipient=\\\"http://localhost:8081/auth/realms/realm-with-broker/broker/kc-saml-idp-basic/endpoint\\\"/></saml:SubjectConfirmation></saml:Subject><saml:Conditions NotBefore=\\\"2015-11-06T11:00:31.911Z\\\" NotOnOrAfter=\\\"2015-11-06T11:01:31.911Z\\\"><saml:AudienceRestriction><saml:Audience>http://localhost:8081/auth/realms/realm-with-broker</saml:Audience></saml:AudienceRestriction></saml:Conditions><saml:AuthnStatement AuthnInstant=\\\"2015-11-06T11:00:33.923Z\\\" SessionIndex=\\\"fa0f4fd3-8a11-44f4-9acb-ee30c5bb8fe5\\\"><saml:AuthnContext><saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified</saml:AuthnContextClassRef></saml:AuthnContext></saml:AuthnStatement><saml:AttributeStatement><saml:Attribute Name=\\\"mobile\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">617-666-7777</saml:AttributeValue></saml:Attribute><saml:Attribute Name=\\\"urn:oid:1.2.840.113549.1.9.1\\\" FriendlyName=\\\"email\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">test-user@localhost</saml:AttributeValue></saml:Attribute></saml:AttributeStatement><saml:AttributeStatement><saml:Attribute Name=\\\"Role\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">manager</saml:AttributeValue></saml:Attribute></saml:AttributeStatement></saml:Assertion></samlp:Response>\";\n- private static final String TEST_ASSERTION = \"<saml:Assertion xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" xmlns=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"ID_29b196c2-d641-45c8-a423-8ed8e54d4cf9\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2015-11-06T11:00:33.911Z\\\"><saml:Issuer xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\">http://localhost:8082/auth/realms/realm-with-saml-idp-basic</saml:Issuer><saml:Subject><saml:NameID xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" Format=\\\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\\\">test-user</saml:NameID><saml:SubjectConfirmation Method=\\\"urn:oasis:names:tc:SAML:2.0:cm:bearer\\\"><saml:SubjectConfirmationData InResponseTo=\\\"ID_c6b90123-f0bb-4c5c-bf9d-388d5bbe467a\\\" NotOnOrAfter=\\\"2015-11-06T11:05:31.911Z\\\" Recipient=\\\"http://localhost:8081/auth/realms/realm-with-broker/broker/kc-saml-idp-basic/endpoint\\\"></saml:SubjectConfirmationData></saml:SubjectConfirmation></saml:Subject><saml:Conditions NotBefore=\\\"2015-11-06T11:00:31.911Z\\\" NotOnOrAfter=\\\"2015-11-06T11:01:31.911Z\\\"><saml:AudienceRestriction><saml:Audience>http://localhost:8081/auth/realms/realm-with-broker</saml:Audience></saml:AudienceRestriction></saml:Conditions><saml:AuthnStatement AuthnInstant=\\\"2015-11-06T11:00:33.923Z\\\" SessionIndex=\\\"fa0f4fd3-8a11-44f4-9acb-ee30c5bb8fe5\\\"><saml:AuthnContext><saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified</saml:AuthnContextClassRef></saml:AuthnContext></saml:AuthnStatement><saml:AttributeStatement><saml:Attribute Name=\\\"mobile\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">617-666-7777</saml:AttributeValue></saml:Attribute><saml:Attribute Name=\\\"urn:oid:1.2.840.113549.1.9.1\\\" FriendlyName=\\\"email\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">test-user@localhost</saml:AttributeValue></saml:Attribute></saml:AttributeStatement><saml:AttributeStatement><saml:Attribute Name=\\\"Role\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">manager</saml:AttributeValue></saml:Attribute></saml:AttributeStatement></saml:Assertion>\";\n+ private static final String TEST_ASSERTION = \"<saml:Assertion xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" xmlns=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"ID_29b196c2-d641-45c8-a423-8ed8e54d4cf9\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2015-11-06T11:00:33.911Z\\\"><saml:Issuer xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\">http://localhost:8082/auth/realms/realm-with-saml-idp-basic</saml:Issuer><saml:Subject><saml:NameID xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" Format=\\\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\\\">test-user</saml:NameID><saml:SubjectConfirmation Method=\\\"urn:oasis:names:tc:SAML:2.0:cm:bearer\\\"><saml:SubjectConfirmationData InResponseTo=\\\"ID_c6b90123-f0bb-4c5c-bf9d-388d5bbe467a\\\" NotOnOrAfter=\\\"2015-11-06T11:05:31.911Z\\\" Recipient=\\\"http://localhost:8081/auth/realms/realm-with-broker/broker/kc-saml-idp-basic/endpoint\\\"/></saml:SubjectConfirmation></saml:Subject><saml:Conditions NotBefore=\\\"2015-11-06T11:00:31.911Z\\\" NotOnOrAfter=\\\"2015-11-06T11:01:31.911Z\\\"><saml:AudienceRestriction><saml:Audience>http://localhost:8081/auth/realms/realm-with-broker</saml:Audience></saml:AudienceRestriction></saml:Conditions><saml:AuthnStatement AuthnInstant=\\\"2015-11-06T11:00:33.923Z\\\" SessionIndex=\\\"fa0f4fd3-8a11-44f4-9acb-ee30c5bb8fe5\\\"><saml:AuthnContext><saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified</saml:AuthnContextClassRef></saml:AuthnContext></saml:AuthnStatement><saml:AttributeStatement><saml:Attribute Name=\\\"mobile\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">617-666-7777</saml:AttributeValue></saml:Attribute><saml:Attribute Name=\\\"urn:oid:1.2.840.113549.1.9.1\\\" FriendlyName=\\\"email\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">test-user@localhost</saml:AttributeValue></saml:Attribute></saml:AttributeStatement><saml:AttributeStatement><saml:Attribute Name=\\\"Role\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">manager</saml:AttributeValue></saml:Attribute></saml:AttributeStatement></saml:Assertion>\";\n- private static final String TEST_ASSERTION_WITH_NAME_ID = \"<saml:Assertion xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" xmlns=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"ID_29b196c2-d641-45c8-a423-8ed8e54d4cf9\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2015-11-06T11:00:33.911Z\\\"><saml:Issuer xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\">http://localhost:8082/auth/realms/realm-with-saml-idp-basic</saml:Issuer><saml:Subject><saml:NameID xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" Format=\\\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\\\">test-user</saml:NameID><saml:SubjectConfirmation Method=\\\"urn:oasis:names:tc:SAML:2.0:cm:bearer\\\"><saml:SubjectConfirmationData InResponseTo=\\\"ID_c6b90123-f0bb-4c5c-bf9d-388d5bbe467a\\\" NotOnOrAfter=\\\"2015-11-06T11:05:31.911Z\\\" Recipient=\\\"http://localhost:8081/auth/realms/realm-with-broker/broker/kc-saml-idp-basic/endpoint\\\"></saml:SubjectConfirmationData></saml:SubjectConfirmation></saml:Subject><saml:Conditions NotBefore=\\\"2015-11-06T11:00:31.911Z\\\" NotOnOrAfter=\\\"2015-11-06T11:01:31.911Z\\\"><saml:AudienceRestriction><saml:Audience>http://localhost:8081/auth/realms/realm-with-broker</saml:Audience></saml:AudienceRestriction></saml:Conditions><saml:AuthnStatement AuthnInstant=\\\"2015-11-06T11:00:33.923Z\\\" SessionIndex=\\\"fa0f4fd3-8a11-44f4-9acb-ee30c5bb8fe5\\\"><saml:AuthnContext><saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified</saml:AuthnContextClassRef></saml:AuthnContext></saml:AuthnStatement><saml:AttributeStatement><saml:Attribute Name=\\\"mobile\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">617-666-7777</saml:AttributeValue></saml:Attribute><saml:Attribute Name=\\\"urn:oid:1.2.840.113549.1.9.1\\\" FriendlyName=\\\"email\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">test-user@localhost</saml:AttributeValue></saml:Attribute></saml:AttributeStatement><saml:AttributeStatement><saml:Attribute Name=\\\"Role\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue><saml:NameID xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" Format=\\\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\\\">b2c6275838784dba219c92f53ea5493c8ef4da09</saml:NameID></saml:AttributeValue></saml:Attribute></saml:AttributeStatement></saml:Assertion>\";\n+ private static final String TEST_ASSERTION_WITH_NAME_ID = \"<saml:Assertion xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" xmlns=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"ID_29b196c2-d641-45c8-a423-8ed8e54d4cf9\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2015-11-06T11:00:33.911Z\\\"><saml:Issuer xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\">http://localhost:8082/auth/realms/realm-with-saml-idp-basic</saml:Issuer><saml:Subject><saml:NameID xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" Format=\\\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\\\">test-user</saml:NameID><saml:SubjectConfirmation Method=\\\"urn:oasis:names:tc:SAML:2.0:cm:bearer\\\"><saml:SubjectConfirmationData InResponseTo=\\\"ID_c6b90123-f0bb-4c5c-bf9d-388d5bbe467a\\\" NotOnOrAfter=\\\"2015-11-06T11:05:31.911Z\\\" Recipient=\\\"http://localhost:8081/auth/realms/realm-with-broker/broker/kc-saml-idp-basic/endpoint\\\"/></saml:SubjectConfirmation></saml:Subject><saml:Conditions NotBefore=\\\"2015-11-06T11:00:31.911Z\\\" NotOnOrAfter=\\\"2015-11-06T11:01:31.911Z\\\"><saml:AudienceRestriction><saml:Audience>http://localhost:8081/auth/realms/realm-with-broker</saml:Audience></saml:AudienceRestriction></saml:Conditions><saml:AuthnStatement AuthnInstant=\\\"2015-11-06T11:00:33.923Z\\\" SessionIndex=\\\"fa0f4fd3-8a11-44f4-9acb-ee30c5bb8fe5\\\"><saml:AuthnContext><saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified</saml:AuthnContextClassRef></saml:AuthnContext></saml:AuthnStatement><saml:AttributeStatement><saml:Attribute Name=\\\"mobile\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">617-666-7777</saml:AttributeValue></saml:Attribute><saml:Attribute Name=\\\"urn:oid:1.2.840.113549.1.9.1\\\" FriendlyName=\\\"email\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue xmlns:xsi=\\\"http://www.w3.org/2001/XMLSchema-instance\\\" xmlns:xs=\\\"http://www.w3.org/2001/XMLSchema\\\" xsi:type=\\\"xs:string\\\">test-user@localhost</saml:AttributeValue></saml:Attribute></saml:AttributeStatement><saml:AttributeStatement><saml:Attribute Name=\\\"Role\\\" NameFormat=\\\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\\\"><saml:AttributeValue><saml:NameID xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" Format=\\\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\\\">b2c6275838784dba219c92f53ea5493c8ef4da09</saml:NameID></saml:AttributeValue></saml:Attribute></saml:AttributeStatement></saml:Assertion>\";\nprivate static final String TEST_AUTHN_TYPE = \"<saml:AuthnStatement xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" xmlns=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" AuthnInstant=\\\"2015-11-06T11:00:33.923Z\\\" SessionIndex=\\\"fa0f4fd3-8a11-44f4-9acb-ee30c5bb8fe5\\\"><saml:AuthnContext><saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified</saml:AuthnContextClassRef></saml:AuthnContext></saml:AuthnStatement>\";\n@@ -95,4 +100,40 @@ public class SAMLDataMarshallerTest {\nString serialized = serializer.serialize(authnStatement);\nAssert.assertEquals(TEST_AUTHN_TYPE, serialized);\n}\n+\n+ @Test\n+ public void testSerializeWithNamespaceInSignatureElement() throws Exception {\n+ SAMLParser parser = new SAMLParser();\n+ try (InputStream st = SAMLDataMarshallerTest.class.getResourceAsStream(\"saml-response-ds-ns-in-signature.xml\")) {\n+ Object parsedObject = parser.parse(st);\n+ assertThat(parsedObject, instanceOf(ResponseType.class));\n+\n+ ResponseType response = (ResponseType) parsedObject;\n+\n+ SAMLDataMarshaller serializer = new SAMLDataMarshaller();\n+ String serialized = serializer.serialize(response.getAssertions().get(0).getAssertion());\n+\n+ AssertionType deserialized = serializer.deserialize(serialized, AssertionType.class);\n+ assertThat(deserialized, CoreMatchers.notNullValue());\n+ assertThat(deserialized.getID(), CoreMatchers.is(\"id-4r-Xj702KQsM0gJyu3Fqpuwfe-LvDrEcQZpxKrhC\"));\n+ }\n+ }\n+\n+ @Test\n+ public void testSerializeWithNamespaceNotInSignatureElement() throws Exception {\n+ SAMLParser parser = new SAMLParser();\n+ try (InputStream st = SAMLDataMarshallerTest.class.getResourceAsStream(\"saml-response-ds-ns-above-signature.xml\")) {\n+ Object parsedObject = parser.parse(st);\n+ assertThat(parsedObject, instanceOf(ResponseType.class));\n+\n+ ResponseType response = (ResponseType) parsedObject;\n+\n+ SAMLDataMarshaller serializer = new SAMLDataMarshaller();\n+ String serialized = serializer.serialize(response.getAssertions().get(0).getAssertion());\n+\n+ AssertionType deserialized = serializer.deserialize(serialized, AssertionType.class);\n+ assertThat(deserialized, CoreMatchers.notNullValue());\n+ assertThat(deserialized.getID(), CoreMatchers.is(\"id-4r-Xj702KQsM0gJyu3Fqpuwfe-LvDrEcQZpxKrhC\"));\n+ }\n+ }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/test/resources/org/keycloak/test/broker/saml/saml-response-ds-ns-above-signature.xml",
"diff": "+<samlp:Response xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n+ xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\"\n+ xmlns:enc=\"http://www.w3.org/2001/04/xmlenc#\"\n+ xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\n+ xmlns:x500=\"urn:oasis:names:tc:SAML:2.0:profiles:attribute:X500\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ Destination=\"http://SERVER/auth/realms/MY_REALM/broker/saml/endpoint\"\n+ ID=\"id-EYgqtumZ-P-Ph7t37f-brUKMwB5MKix0sNjr-0YV\"\n+ IssueInstant=\"2017-06-28T03:34:26Z\"\n+ Version=\"2.0\">\n+ <saml:Issuer Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:entity\">SSO</saml:Issuer>\n+ <samlp:Status>\n+ <samlp:StatusCode Value=\"urn:oasis:names:tc:SAML:2.0:status:Success\" />\n+ </samlp:Status>\n+ <saml:Assertion ID=\"id-4r-Xj702KQsM0gJyu3Fqpuwfe-LvDrEcQZpxKrhC\"\n+ IssueInstant=\"2017-06-28T03:34:26Z\"\n+ Version=\"2.0\"\n+ >\n+ <saml:Issuer Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:entity\">SSO</saml:Issuer>\n+ <dsig:Signature>\n+ <dsig:SignedInfo>\n+ <dsig:CanonicalizationMethod Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\" />\n+ <dsig:SignatureMethod Algorithm=\"http://www.w3.org/2000/09/xmldsig#rsa-sha1\" />\n+ <dsig:Reference URI=\"#id-4r-Xj702KQsM0gJyu3Fqpuwfe-LvDrEcQZpxKrhC\">\n+ <dsig:Transforms>\n+ <dsig:Transform Algorithm=\"http://www.w3.org/2000/09/xmldsig#enveloped-signature\" />\n+ <dsig:Transform Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\" />\n+ </dsig:Transforms>\n+ <dsig:DigestMethod Algorithm=\"http://www.w3.org/2000/09/xmldsig#sha1\" />\n+ <dsig:DigestValue>DIGEST</dsig:DigestValue>\n+ </dsig:Reference>\n+ </dsig:SignedInfo>\n+ <dsig:SignatureValue>SIG_VAL</dsig:SignatureValue>\n+ </dsig:Signature>\n+ <saml:Subject>\n+ <saml:NameID Format=\"urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress\">my_email@my_provider.com</saml:NameID>\n+ <saml:SubjectConfirmation Method=\"urn:oasis:names:tc:SAML:2.0:cm:bearer\">\n+ <saml:SubjectConfirmationData NotOnOrAfter=\"2017-06-28T03:39:26Z\"\n+ Recipient=\"http://SERVER/auth/realms/MY_REALM/broker/saml/endpoint\"\n+ />\n+ </saml:SubjectConfirmation>\n+ </saml:Subject>\n+ <saml:Conditions NotBefore=\"2017-06-28T03:34:26Z\"\n+ NotOnOrAfter=\"2017-06-28T03:39:26Z\"\n+ >\n+ <saml:AudienceRestriction>\n+ <saml:Audience>http://SERVER/auth/realms/MY_REALM</saml:Audience>\n+ </saml:AudienceRestriction>\n+ </saml:Conditions>\n+ <saml:AuthnStatement AuthnInstant=\"2017-06-28T03:34:26Z\"\n+ SessionIndex=\"id-4efQg54WPFyzSEPsepFVZSb8KmeVYtonQNZO1iAE\"\n+ SessionNotOnOrAfter=\"2017-06-28T04:34:26Z\"\n+ >\n+ <saml:AuthnContext>\n+ <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef>\n+ </saml:AuthnContext>\n+ </saml:AuthnStatement>\n+ <saml:AttributeStatement>\n+ <saml:Attribute Name=\"lastName\"\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\"\n+ >\n+ <saml:AttributeValue xmlns:xs=\"http://www.w3.org/2001/XMLSchema\"\n+ xsi:type=\"xs:string\"\n+ >Yadav</saml:AttributeValue>\n+ </saml:Attribute>\n+ <saml:Attribute Name=\"username\"\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\"\n+ >\n+ <saml:AttributeValue xmlns:xs=\"http://www.w3.org/2001/XMLSchema\"\n+ xsi:type=\"xs:string\"\n+ >H183561</saml:AttributeValue>\n+ </saml:Attribute>\n+ <saml:Attribute Name=\"email\"\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\"\n+ >\n+ <saml:AttributeValue xmlns:xs=\"http://www.w3.org/2001/XMLSchema\"\n+ xsi:type=\"xs:string\"\n+ >my_email@my_provider.com</saml:AttributeValue>\n+ </saml:Attribute>\n+ <saml:Attribute Name=\"firstName\"\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\"\n+ >\n+ <saml:AttributeValue xmlns:xs=\"http://www.w3.org/2001/XMLSchema\"\n+ xsi:type=\"xs:string\"\n+ >MY_NAME</saml:AttributeValue>\n+ </saml:Attribute>\n+ </saml:AttributeStatement>\n+ </saml:Assertion>\n+</samlp:Response>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/test/resources/org/keycloak/test/broker/saml/saml-response-ds-ns-in-signature.xml",
"diff": "+<samlp:Response xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n+ xmlns:enc=\"http://www.w3.org/2001/04/xmlenc#\"\n+ xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\n+ xmlns:x500=\"urn:oasis:names:tc:SAML:2.0:profiles:attribute:X500\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ Destination=\"http://SERVER/auth/realms/MY_REALM/broker/saml/endpoint\"\n+ ID=\"id-EYgqtumZ-P-Ph7t37f-brUKMwB5MKix0sNjr-0YV\"\n+ IssueInstant=\"2017-06-28T03:34:26Z\"\n+ Version=\"2.0\">\n+ <saml:Issuer Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:entity\">SSO</saml:Issuer>\n+ <samlp:Status>\n+ <samlp:StatusCode Value=\"urn:oasis:names:tc:SAML:2.0:status:Success\" />\n+ </samlp:Status>\n+ <saml:Assertion ID=\"id-4r-Xj702KQsM0gJyu3Fqpuwfe-LvDrEcQZpxKrhC\"\n+ IssueInstant=\"2017-06-28T03:34:26Z\"\n+ Version=\"2.0\"\n+ >\n+ <saml:Issuer Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:entity\">SSO</saml:Issuer>\n+ <dsig:Signature xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\">\n+ <dsig:SignedInfo>\n+ <dsig:CanonicalizationMethod Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\" />\n+ <dsig:SignatureMethod Algorithm=\"http://www.w3.org/2000/09/xmldsig#rsa-sha1\" />\n+ <dsig:Reference URI=\"#id-4r-Xj702KQsM0gJyu3Fqpuwfe-LvDrEcQZpxKrhC\">\n+ <dsig:Transforms>\n+ <dsig:Transform Algorithm=\"http://www.w3.org/2000/09/xmldsig#enveloped-signature\" />\n+ <dsig:Transform Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\" />\n+ </dsig:Transforms>\n+ <dsig:DigestMethod Algorithm=\"http://www.w3.org/2000/09/xmldsig#sha1\" />\n+ <dsig:DigestValue>DIGEST</dsig:DigestValue>\n+ </dsig:Reference>\n+ </dsig:SignedInfo>\n+ <dsig:SignatureValue>SIG_VAL</dsig:SignatureValue>\n+ </dsig:Signature>\n+ <saml:Subject>\n+ <saml:NameID Format=\"urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress\">my_email@my_provider.com</saml:NameID>\n+ <saml:SubjectConfirmation Method=\"urn:oasis:names:tc:SAML:2.0:cm:bearer\">\n+ <saml:SubjectConfirmationData NotOnOrAfter=\"2017-06-28T03:39:26Z\"\n+ Recipient=\"http://SERVER/auth/realms/MY_REALM/broker/saml/endpoint\"\n+ />\n+ </saml:SubjectConfirmation>\n+ </saml:Subject>\n+ <saml:Conditions NotBefore=\"2017-06-28T03:34:26Z\"\n+ NotOnOrAfter=\"2017-06-28T03:39:26Z\"\n+ >\n+ <saml:AudienceRestriction>\n+ <saml:Audience>http://SERVER/auth/realms/MY_REALM</saml:Audience>\n+ </saml:AudienceRestriction>\n+ </saml:Conditions>\n+ <saml:AuthnStatement AuthnInstant=\"2017-06-28T03:34:26Z\"\n+ SessionIndex=\"id-4efQg54WPFyzSEPsepFVZSb8KmeVYtonQNZO1iAE\"\n+ SessionNotOnOrAfter=\"2017-06-28T04:34:26Z\"\n+ >\n+ <saml:AuthnContext>\n+ <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef>\n+ </saml:AuthnContext>\n+ </saml:AuthnStatement>\n+ <saml:AttributeStatement>\n+ <saml:Attribute Name=\"lastName\"\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\"\n+ >\n+ <saml:AttributeValue xmlns:xs=\"http://www.w3.org/2001/XMLSchema\"\n+ xsi:type=\"xs:string\"\n+ >Yadav</saml:AttributeValue>\n+ </saml:Attribute>\n+ <saml:Attribute Name=\"username\"\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\"\n+ >\n+ <saml:AttributeValue xmlns:xs=\"http://www.w3.org/2001/XMLSchema\"\n+ xsi:type=\"xs:string\"\n+ >H183561</saml:AttributeValue>\n+ </saml:Attribute>\n+ <saml:Attribute Name=\"email\"\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\"\n+ >\n+ <saml:AttributeValue xmlns:xs=\"http://www.w3.org/2001/XMLSchema\"\n+ xsi:type=\"xs:string\"\n+ >my_email@my_provider.com</saml:AttributeValue>\n+ </saml:Attribute>\n+ <saml:Attribute Name=\"firstName\"\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\"\n+ >\n+ <saml:AttributeValue xmlns:xs=\"http://www.w3.org/2001/XMLSchema\"\n+ xsi:type=\"xs:string\"\n+ >MY_NAME</saml:AttributeValue>\n+ </saml:Attribute>\n+ </saml:AttributeStatement>\n+ </saml:Assertion>\n+</samlp:Response>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4818 Fix undeclared namespace error in context serialization |
339,185 | 19.07.2017 15:25:20 | -7,200 | a192b6f50aeb625fa06424c62877419105522877 | Make IdpEmailVerificationAuthenticator use user action timeout | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpEmailVerificationAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpEmailVerificationAuthenticator.java",
"diff": "@@ -116,7 +116,7 @@ public class IdpEmailVerificationAuthenticator extends AbstractIdpAuthenticator\nUriInfo uriInfo = session.getContext().getUri();\nAuthenticationSessionModel authSession = context.getAuthenticationSession();\n- int validityInSecs = realm.getActionTokenGeneratedByAdminLifespan();\n+ int validityInSecs = realm.getActionTokenGeneratedByUserLifespan();\nint absoluteExpirationInSecs = Time.currentTime() + validityInSecs;\nEventBuilder event = context.getEvent().clone().event(EventType.SEND_IDENTITY_PROVIDER_LINK)\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5209 Make IdpEmailVerificationAuthenticator use user action timeout |
339,641 | 20.07.2017 10:23:10 | -7,200 | 4825a857d9b2c91e178c6cdcf12eda81b8ee6f71 | Integratino testsuite update to support springboot testing | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/.gitignore",
"diff": "+target/\n+!.mvn/wrapper/maven-wrapper.jar\n+\n+### STS ###\n+.apt_generated\n+.classpath\n+.factorypath\n+.project\n+.settings\n+.springBeans\n+\n+### IntelliJ IDEA ###\n+.idea\n+*.iws\n+*.iml\n+*.ipr\n+\n+### NetBeans ###\n+nbproject/private/\n+build/\n+nbbuild/\n+dist/\n+nbdist/\n+.nb-gradle/\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/mvnw",
"diff": "+#!/bin/sh\n+# ----------------------------------------------------------------------------\n+# Licensed to the Apache Software Foundation (ASF) under one\n+# or more contributor license agreements. See the NOTICE file\n+# distributed with this work for additional information\n+# regarding copyright ownership. The ASF licenses this file\n+# to you under the Apache License, Version 2.0 (the\n+# \"License\"); you may not use this file except in compliance\n+# with the License. You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing,\n+# software distributed under the License is distributed on an\n+# \"AS IS\" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY\n+# KIND, either express or implied. See the License for the\n+# specific language governing permissions and limitations\n+# under the License.\n+# ----------------------------------------------------------------------------\n+\n+# ----------------------------------------------------------------------------\n+# Maven2 Start Up Batch script\n+#\n+# Required ENV vars:\n+# ------------------\n+# JAVA_HOME - location of a JDK home dir\n+#\n+# Optional ENV vars\n+# -----------------\n+# M2_HOME - location of maven2's installed home dir\n+# MAVEN_OPTS - parameters passed to the Java VM when running Maven\n+# e.g. to debug Maven itself, use\n+# set MAVEN_OPTS=-Xdebug -Xrunjdwp:transport=dt_socket,server=y,suspend=y,address=8000\n+# MAVEN_SKIP_RC - flag to disable loading of mavenrc files\n+# ----------------------------------------------------------------------------\n+\n+if [ -z \"$MAVEN_SKIP_RC\" ] ; then\n+\n+ if [ -f /etc/mavenrc ] ; then\n+ . /etc/mavenrc\n+ fi\n+\n+ if [ -f \"$HOME/.mavenrc\" ] ; then\n+ . \"$HOME/.mavenrc\"\n+ fi\n+\n+fi\n+\n+# OS specific support. $var _must_ be set to either true or false.\n+cygwin=false;\n+darwin=false;\n+mingw=false\n+case \"`uname`\" in\n+ CYGWIN*) cygwin=true ;;\n+ MINGW*) mingw=true;;\n+ Darwin*) darwin=true\n+ # Use /usr/libexec/java_home if available, otherwise fall back to /Library/Java/Home\n+ # See https://developer.apple.com/library/mac/qa/qa1170/_index.html\n+ if [ -z \"$JAVA_HOME\" ]; then\n+ if [ -x \"/usr/libexec/java_home\" ]; then\n+ export JAVA_HOME=\"`/usr/libexec/java_home`\"\n+ else\n+ export JAVA_HOME=\"/Library/Java/Home\"\n+ fi\n+ fi\n+ ;;\n+esac\n+\n+if [ -z \"$JAVA_HOME\" ] ; then\n+ if [ -r /etc/gentoo-release ] ; then\n+ JAVA_HOME=`java-config --jre-home`\n+ fi\n+fi\n+\n+if [ -z \"$M2_HOME\" ] ; then\n+ ## resolve links - $0 may be a link to maven's home\n+ PRG=\"$0\"\n+\n+ # need this for relative symlinks\n+ while [ -h \"$PRG\" ] ; do\n+ ls=`ls -ld \"$PRG\"`\n+ link=`expr \"$ls\" : '.*-> \\(.*\\)$'`\n+ if expr \"$link\" : '/.*' > /dev/null; then\n+ PRG=\"$link\"\n+ else\n+ PRG=\"`dirname \"$PRG\"`/$link\"\n+ fi\n+ done\n+\n+ saveddir=`pwd`\n+\n+ M2_HOME=`dirname \"$PRG\"`/..\n+\n+ # make it fully qualified\n+ M2_HOME=`cd \"$M2_HOME\" && pwd`\n+\n+ cd \"$saveddir\"\n+ # echo Using m2 at $M2_HOME\n+fi\n+\n+# For Cygwin, ensure paths are in UNIX format before anything is touched\n+if $cygwin ; then\n+ [ -n \"$M2_HOME\" ] &&\n+ M2_HOME=`cygpath --unix \"$M2_HOME\"`\n+ [ -n \"$JAVA_HOME\" ] &&\n+ JAVA_HOME=`cygpath --unix \"$JAVA_HOME\"`\n+ [ -n \"$CLASSPATH\" ] &&\n+ CLASSPATH=`cygpath --path --unix \"$CLASSPATH\"`\n+fi\n+\n+# For Migwn, ensure paths are in UNIX format before anything is touched\n+if $mingw ; then\n+ [ -n \"$M2_HOME\" ] &&\n+ M2_HOME=\"`(cd \"$M2_HOME\"; pwd)`\"\n+ [ -n \"$JAVA_HOME\" ] &&\n+ JAVA_HOME=\"`(cd \"$JAVA_HOME\"; pwd)`\"\n+ # TODO classpath?\n+fi\n+\n+if [ -z \"$JAVA_HOME\" ]; then\n+ javaExecutable=\"`which javac`\"\n+ if [ -n \"$javaExecutable\" ] && ! [ \"`expr \\\"$javaExecutable\\\" : '\\([^ ]*\\)'`\" = \"no\" ]; then\n+ # readlink(1) is not available as standard on Solaris 10.\n+ readLink=`which readlink`\n+ if [ ! `expr \"$readLink\" : '\\([^ ]*\\)'` = \"no\" ]; then\n+ if $darwin ; then\n+ javaHome=\"`dirname \\\"$javaExecutable\\\"`\"\n+ javaExecutable=\"`cd \\\"$javaHome\\\" && pwd -P`/javac\"\n+ else\n+ javaExecutable=\"`readlink -f \\\"$javaExecutable\\\"`\"\n+ fi\n+ javaHome=\"`dirname \\\"$javaExecutable\\\"`\"\n+ javaHome=`expr \"$javaHome\" : '\\(.*\\)/bin'`\n+ JAVA_HOME=\"$javaHome\"\n+ export JAVA_HOME\n+ fi\n+ fi\n+fi\n+\n+if [ -z \"$JAVACMD\" ] ; then\n+ if [ -n \"$JAVA_HOME\" ] ; then\n+ if [ -x \"$JAVA_HOME/jre/sh/java\" ] ; then\n+ # IBM's JDK on AIX uses strange locations for the executables\n+ JAVACMD=\"$JAVA_HOME/jre/sh/java\"\n+ else\n+ JAVACMD=\"$JAVA_HOME/bin/java\"\n+ fi\n+ else\n+ JAVACMD=\"`which java`\"\n+ fi\n+fi\n+\n+if [ ! -x \"$JAVACMD\" ] ; then\n+ echo \"Error: JAVA_HOME is not defined correctly.\" >&2\n+ echo \" We cannot execute $JAVACMD\" >&2\n+ exit 1\n+fi\n+\n+if [ -z \"$JAVA_HOME\" ] ; then\n+ echo \"Warning: JAVA_HOME environment variable is not set.\"\n+fi\n+\n+CLASSWORLDS_LAUNCHER=org.codehaus.plexus.classworlds.launcher.Launcher\n+\n+# traverses directory structure from process work directory to filesystem root\n+# first directory with .mvn subdirectory is considered project base directory\n+find_maven_basedir() {\n+\n+ if [ -z \"$1\" ]\n+ then\n+ echo \"Path not specified to find_maven_basedir\"\n+ return 1\n+ fi\n+\n+ basedir=\"$1\"\n+ wdir=\"$1\"\n+ while [ \"$wdir\" != '/' ] ; do\n+ if [ -d \"$wdir\"/.mvn ] ; then\n+ basedir=$wdir\n+ break\n+ fi\n+ # workaround for JBEAP-8937 (on Solaris 10/Sparc)\n+ if [ -d \"${wdir}\" ]; then\n+ wdir=`cd \"$wdir/..\"; pwd`\n+ fi\n+ # end of workaround\n+ done\n+ echo \"${basedir}\"\n+}\n+\n+# concatenates all lines of a file\n+concat_lines() {\n+ if [ -f \"$1\" ]; then\n+ echo \"$(tr -s '\\n' ' ' < \"$1\")\"\n+ fi\n+}\n+\n+BASE_DIR=`find_maven_basedir \"$(pwd)\"`\n+if [ -z \"$BASE_DIR\" ]; then\n+ exit 1;\n+fi\n+\n+export MAVEN_PROJECTBASEDIR=${MAVEN_BASEDIR:-\"$BASE_DIR\"}\n+echo $MAVEN_PROJECTBASEDIR\n+MAVEN_OPTS=\"$(concat_lines \"$MAVEN_PROJECTBASEDIR/.mvn/jvm.config\") $MAVEN_OPTS\"\n+\n+# For Cygwin, switch paths to Windows format before running java\n+if $cygwin; then\n+ [ -n \"$M2_HOME\" ] &&\n+ M2_HOME=`cygpath --path --windows \"$M2_HOME\"`\n+ [ -n \"$JAVA_HOME\" ] &&\n+ JAVA_HOME=`cygpath --path --windows \"$JAVA_HOME\"`\n+ [ -n \"$CLASSPATH\" ] &&\n+ CLASSPATH=`cygpath --path --windows \"$CLASSPATH\"`\n+ [ -n \"$MAVEN_PROJECTBASEDIR\" ] &&\n+ MAVEN_PROJECTBASEDIR=`cygpath --path --windows \"$MAVEN_PROJECTBASEDIR\"`\n+fi\n+\n+WRAPPER_LAUNCHER=org.apache.maven.wrapper.MavenWrapperMain\n+\n+exec \"$JAVACMD\" \\\n+ $MAVEN_OPTS \\\n+ -classpath \"$MAVEN_PROJECTBASEDIR/.mvn/wrapper/maven-wrapper.jar\" \\\n+ \"-Dmaven.home=${M2_HOME}\" \"-Dmaven.multiModuleProjectDirectory=${MAVEN_PROJECTBASEDIR}\" \\\n+ ${WRAPPER_LAUNCHER} $MAVEN_CONFIG \"$@\"\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/mvnw.cmd",
"diff": "+@REM ----------------------------------------------------------------------------\n+@REM Licensed to the Apache Software Foundation (ASF) under one\n+@REM or more contributor license agreements. See the NOTICE file\n+@REM distributed with this work for additional information\n+@REM regarding copyright ownership. The ASF licenses this file\n+@REM to you under the Apache License, Version 2.0 (the\n+@REM \"License\"); you may not use this file except in compliance\n+@REM with the License. You may obtain a copy of the License at\n+@REM\n+@REM http://www.apache.org/licenses/LICENSE-2.0\n+@REM\n+@REM Unless required by applicable law or agreed to in writing,\n+@REM software distributed under the License is distributed on an\n+@REM \"AS IS\" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY\n+@REM KIND, either express or implied. See the License for the\n+@REM specific language governing permissions and limitations\n+@REM under the License.\n+@REM ----------------------------------------------------------------------------\n+\n+@REM ----------------------------------------------------------------------------\n+@REM Maven2 Start Up Batch script\n+@REM\n+@REM Required ENV vars:\n+@REM JAVA_HOME - location of a JDK home dir\n+@REM\n+@REM Optional ENV vars\n+@REM M2_HOME - location of maven2's installed home dir\n+@REM MAVEN_BATCH_ECHO - set to 'on' to enable the echoing of the batch commands\n+@REM MAVEN_BATCH_PAUSE - set to 'on' to wait for a key stroke before ending\n+@REM MAVEN_OPTS - parameters passed to the Java VM when running Maven\n+@REM e.g. to debug Maven itself, use\n+@REM set MAVEN_OPTS=-Xdebug -Xrunjdwp:transport=dt_socket,server=y,suspend=y,address=8000\n+@REM MAVEN_SKIP_RC - flag to disable loading of mavenrc files\n+@REM ----------------------------------------------------------------------------\n+\n+@REM Begin all REM lines with '@' in case MAVEN_BATCH_ECHO is 'on'\n+@echo off\n+@REM enable echoing my setting MAVEN_BATCH_ECHO to 'on'\n+@if \"%MAVEN_BATCH_ECHO%\" == \"on\" echo %MAVEN_BATCH_ECHO%\n+\n+@REM set %HOME% to equivalent of $HOME\n+if \"%HOME%\" == \"\" (set \"HOME=%HOMEDRIVE%%HOMEPATH%\")\n+\n+@REM Execute a user defined script before this one\n+if not \"%MAVEN_SKIP_RC%\" == \"\" goto skipRcPre\n+@REM check for pre script, once with legacy .bat ending and once with .cmd ending\n+if exist \"%HOME%\\mavenrc_pre.bat\" call \"%HOME%\\mavenrc_pre.bat\"\n+if exist \"%HOME%\\mavenrc_pre.cmd\" call \"%HOME%\\mavenrc_pre.cmd\"\n+:skipRcPre\n+\n+@setlocal\n+\n+set ERROR_CODE=0\n+\n+@REM To isolate internal variables from possible post scripts, we use another setlocal\n+@setlocal\n+\n+@REM ==== START VALIDATION ====\n+if not \"%JAVA_HOME%\" == \"\" goto OkJHome\n+\n+echo.\n+echo Error: JAVA_HOME not found in your environment. >&2\n+echo Please set the JAVA_HOME variable in your environment to match the >&2\n+echo location of your Java installation. >&2\n+echo.\n+goto error\n+\n+:OkJHome\n+if exist \"%JAVA_HOME%\\bin\\java.exe\" goto init\n+\n+echo.\n+echo Error: JAVA_HOME is set to an invalid directory. >&2\n+echo JAVA_HOME = \"%JAVA_HOME%\" >&2\n+echo Please set the JAVA_HOME variable in your environment to match the >&2\n+echo location of your Java installation. >&2\n+echo.\n+goto error\n+\n+@REM ==== END VALIDATION ====\n+\n+:init\n+\n+@REM Find the project base dir, i.e. the directory that contains the folder \".mvn\".\n+@REM Fallback to current working directory if not found.\n+\n+set MAVEN_PROJECTBASEDIR=%MAVEN_BASEDIR%\n+IF NOT \"%MAVEN_PROJECTBASEDIR%\"==\"\" goto endDetectBaseDir\n+\n+set EXEC_DIR=%CD%\n+set WDIR=%EXEC_DIR%\n+:findBaseDir\n+IF EXIST \"%WDIR%\"\\.mvn goto baseDirFound\n+cd ..\n+IF \"%WDIR%\"==\"%CD%\" goto baseDirNotFound\n+set WDIR=%CD%\n+goto findBaseDir\n+\n+:baseDirFound\n+set MAVEN_PROJECTBASEDIR=%WDIR%\n+cd \"%EXEC_DIR%\"\n+goto endDetectBaseDir\n+\n+:baseDirNotFound\n+set MAVEN_PROJECTBASEDIR=%EXEC_DIR%\n+cd \"%EXEC_DIR%\"\n+\n+:endDetectBaseDir\n+\n+IF NOT EXIST \"%MAVEN_PROJECTBASEDIR%\\.mvn\\jvm.config\" goto endReadAdditionalConfig\n+\n+@setlocal EnableExtensions EnableDelayedExpansion\n+for /F \"usebackq delims=\" %%a in (\"%MAVEN_PROJECTBASEDIR%\\.mvn\\jvm.config\") do set JVM_CONFIG_MAVEN_PROPS=!JVM_CONFIG_MAVEN_PROPS! %%a\n+@endlocal & set JVM_CONFIG_MAVEN_PROPS=%JVM_CONFIG_MAVEN_PROPS%\n+\n+:endReadAdditionalConfig\n+\n+SET MAVEN_JAVA_EXE=\"%JAVA_HOME%\\bin\\java.exe\"\n+\n+set WRAPPER_JAR=\"%MAVEN_PROJECTBASEDIR%\\.mvn\\wrapper\\maven-wrapper.jar\"\n+set WRAPPER_LAUNCHER=org.apache.maven.wrapper.MavenWrapperMain\n+\n+%MAVEN_JAVA_EXE% %JVM_CONFIG_MAVEN_PROPS% %MAVEN_OPTS% %MAVEN_DEBUG_OPTS% -classpath %WRAPPER_JAR% \"-Dmaven.multiModuleProjectDirectory=%MAVEN_PROJECTBASEDIR%\" %WRAPPER_LAUNCHER% %MAVEN_CONFIG% %*\n+if ERRORLEVEL 1 goto error\n+goto end\n+\n+:error\n+set ERROR_CODE=1\n+\n+:end\n+@endlocal & set ERROR_CODE=%ERROR_CODE%\n+\n+if not \"%MAVEN_SKIP_RC%\" == \"\" goto skipRcPost\n+@REM check for post script, once with legacy .bat ending and once with .cmd ending\n+if exist \"%HOME%\\mavenrc_post.bat\" call \"%HOME%\\mavenrc_post.bat\"\n+if exist \"%HOME%\\mavenrc_post.cmd\" call \"%HOME%\\mavenrc_post.cmd\"\n+:skipRcPost\n+\n+@REM pause the script if MAVEN_BATCH_PAUSE is set to 'on'\n+if \"%MAVEN_BATCH_PAUSE%\" == \"on\" pause\n+\n+if \"%MAVEN_TERMINATE_CMD%\" == \"on\" exit %ERROR_CODE%\n+\n+exit /B %ERROR_CODE%\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/pom.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\">\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>spring-boot-adapter</artifactId>\n+ <version>0.0.1-SNAPSHOT</version>\n+ <packaging>jar</packaging>\n+\n+ <name>spring-boot-adapter</name>\n+ <description>Spring boot adapter test application</description>\n+\n+ <parent>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-parent</artifactId>\n+ <version>1.5.3.RELEASE</version>\n+ <relativePath/> <!-- lookup parent from repository -->\n+ </parent>\n+\n+ <properties>\n+ <project.build.sourceEncoding>UTF-8</project.build.sourceEncoding>\n+ <project.reporting.outputEncoding>UTF-8</project.reporting.outputEncoding>\n+ <java.version>1.8</java.version>\n+\n+ <keycloak.version>-</keycloak.version>\n+ </properties>\n+\n+ <dependencies>\n+\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-test</artifactId>\n+ <scope>test</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-spring-boot-adapter</artifactId>\n+ <version>${keycloak.version}</version>\n+ </dependency>\n+\n+ </dependencies>\n+\n+ <profiles>\n+ <profile>\n+ <id>spring-boot-adapter-tomcat</id>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-web</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-tomcat8-adapter</artifactId>\n+ <version>${keycloak.version}</version>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n+\n+ <profile>\n+ <id>spring-boot-adapter-jetty</id>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-web</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-tomcat</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-jetty</artifactId>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-jetty94-adapter</artifactId>\n+ <version>${keycloak.version}</version>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n+\n+ <profile>\n+ <id>spring-boot-adapter-undertow</id>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-web</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-tomcat</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-undertow</artifactId>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-undertow-adapter</artifactId>\n+ <version>${keycloak.version}</version>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n+ </profiles>\n+\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-maven-plugin</artifactId>\n+ </plugin>\n+ </plugins>\n+ </build>\n+\n+\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/src/main/java/org/keycloak/SpringBootAdapterApplication.java",
"diff": "+package org.keycloak;\n+\n+import org.springframework.boot.SpringApplication;\n+import org.springframework.boot.autoconfigure.SpringBootApplication;\n+\n+@SpringBootApplication\n+public class SpringBootAdapterApplication {\n+\n+ public static void main(String[] args) {\n+ SpringApplication.run(SpringBootAdapterApplication.class, args);\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/src/main/resources/application.properties",
"diff": "+server.port=8280\n+\n+keycloak.realm=test\n+keycloak.auth-server-url=http://localhost:8180/auth\n+keycloak.ssl-required=external\n+keycloak.resource=spring-boot-app\n+keycloak.credentials.secret=e3789ac5-bde6-4957-a7b0-612823dac101\n+\n+keycloak.security-constraints[0].authRoles[0]=admin\n+keycloak.security-constraints[0].securityCollections[0].name=Admin zone\n+keycloak.security-constraints[0].securityCollections[0].patterns[0]=/admin/*\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/src/main/resources/static/admin/index.html",
"diff": "+<!DOCTYPE html>\n+<html lang=\"en\">\n+<head>\n+ <meta charset=\"UTF-8\">\n+ <title>springboot admin page</title>\n+</head>\n+<body>\n+\n+ <div class=\"test\">You are now admin</div>\n+\n+</body>\n+</html>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/src/main/resources/static/index.html",
"diff": "+<!DOCTYPE html>\n+<html lang=\"en\">\n+<head>\n+ <meta charset=\"UTF-8\">\n+ <title>springboot test page</title>\n+</head>\n+<body>\n+\n+ <div class=\"test\">Click <a href=\"admin/index.html\" class=\"adminlink\">here</a> to go admin</div>\n+\n+</body>\n+</html>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/src/test/java/org/keycloak/SpringBootAdapterApplicationTests.java",
"diff": "+package org.keycloak;\n+\n+import org.junit.Test;\n+import org.junit.runner.RunWith;\n+import org.springframework.boot.test.context.SpringBootTest;\n+import org.springframework.test.context.junit4.SpringRunner;\n+\n+@RunWith(SpringRunner.class)\n+@SpringBootTest\n+public class SpringBootAdapterApplicationTests {\n+\n+ @Test\n+ public void contextLoads() {\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"diff": "<modules>\n<module>adapters</module>\n<module>sssd</module>\n+ <module>springboot-tests</module>\n</modules>\n<build>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\">\n+ <parent>\n+ <artifactId>integration-arquillian-tests-other</artifactId>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <version>3.3.0.CR1-SNAPSHOT</version>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>integration-arquillian-tests-springboot</artifactId>\n+\n+ <properties>\n+ <exclude.springboot>**/springboot/**/*Test.java</exclude.springboot>\n+\n+ <adapter.container>tomcat</adapter.container>\n+ </properties>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-test-helper</artifactId>\n+ <version>${project.version}</version>\n+ </dependency>\n+ </dependencies>\n+\n+ <build>\n+ <plugins>\n+\n+ <plugin>\n+ <artifactId>maven-surefire-plugin</artifactId>\n+ <configuration>\n+ <excludes>\n+ <exclude>${exclude.springboot}</exclude>\n+ </excludes>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+\n+ <profiles>\n+ <profile>\n+ <id>test-springboot</id>\n+ <properties>\n+ <exclude.springboot>-</exclude.springboot>\n+ </properties>\n+\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>com.bazaarvoice.maven.plugins</groupId>\n+ <artifactId>process-exec-maven-plugin</artifactId>\n+ <version>0.7</version>\n+ <executions>\n+ <execution>\n+ <id>spring-boot-application-process</id>\n+ <phase>generate-test-resources</phase>\n+ <goals>\n+ <goal>start</goal>\n+ </goals>\n+ <configuration>\n+ <name>springboot</name>\n+ <workingDir>../../../../test-apps/spring-boot-adapter</workingDir>\n+ <arguments>\n+ <argument>mvn</argument>\n+ <argument>spring-boot:run</argument>\n+ <argument>-Dkeycloak.version=${project.version}</argument>\n+ <argument>-Pspring-boot-adapter-${adapter.container}</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n+\n+ <execution>\n+ <id>kill-processes</id>\n+ <phase>post-integration-test</phase>\n+ <goals>\n+ <goal>stop-all</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+ </profiles>\n+\n+\n+</project>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/main/java/org/keycloak/testsuite/springboot/SpringAdminPage.java",
"diff": "+package org.keycloak.testsuite.springboot;\n+\n+import org.keycloak.testsuite.pages.AbstractPage;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+public class SpringAdminPage extends AbstractPage {\n+\n+ @FindBy(className = \"test\")\n+ private WebElement testDiv;\n+\n+\n+ @Override\n+ public boolean isCurrent() {\n+ return driver.getTitle().equalsIgnoreCase(\"springboot admin page\");\n+ }\n+\n+ @Override\n+ public void open() throws Exception {\n+\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/main/java/org/keycloak/testsuite/springboot/SpringApplicationPage.java",
"diff": "+package org.keycloak.testsuite.springboot;\n+\n+import org.keycloak.testsuite.pages.AbstractPage;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+public class SpringApplicationPage extends AbstractPage {\n+\n+ @FindBy(className = \"test\")\n+ private WebElement testDiv;\n+\n+ @FindBy(className = \"adminlink\")\n+ private WebElement adminLink;\n+\n+ private String title;\n+\n+ public SpringApplicationPage() {\n+ super();\n+\n+ title = \"springboot test page\";\n+ }\n+\n+ public String getTitle() {\n+ return title;\n+ }\n+\n+ @Override\n+ public boolean isCurrent() {\n+ return driver.getTitle().equalsIgnoreCase(title);\n+ }\n+\n+ @Override\n+ public void open() throws Exception {\n+\n+ }\n+\n+ public void goAdmin() {\n+ adminLink.click();\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/SpringBootTest.java",
"diff": "+package org.keycloak.testsuite.springboot;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.logging.Logger;\n+import org.junit.After;\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.admin.client.resource.RoleResource;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.test.TestsHelper;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.arquillian.SuiteContext;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.openqa.selenium.WebDriver;\n+import org.openqa.selenium.support.ui.ExpectedCondition;\n+import org.openqa.selenium.support.ui.WebDriverWait;\n+\n+import java.io.UnsupportedEncodingException;\n+import java.net.URLEncoder;\n+import java.util.Collections;\n+import java.util.List;\n+\n+import static org.keycloak.testsuite.admin.ApiUtil.*;\n+\n+public class SpringBootTest extends AbstractKeycloakTest {\n+\n+ private static final Logger log = Logger.getLogger(SpringBootTest.class);\n+ private static final String REALM_NAME = \"test\";\n+\n+ private static final String CLIENT_ID = \"spring-boot-app\";\n+ private static final String SECRET = \"e3789ac5-bde6-4957-a7b0-612823dac101\";\n+\n+ private static final String APPLICATION_URL = \"http://localhost:8280\";\n+ private static final String BASE_URL = APPLICATION_URL + \"/admin\";\n+\n+ private static final String USER_LOGIN = \"testuser\";\n+ private static final String USER_EMAIL = \"[email protected]\";\n+ private static final String USER_PASSWORD = \"user-password\";\n+\n+ private static final String USER_LOGIN_2 = \"testuser2\";\n+ private static final String USER_EMAIL_2 = \"[email protected]\";\n+ private static final String USER_PASSWORD_2 = \"user2-password\";\n+\n+ private static final String CORRECT_ROLE = \"admin\";\n+ private static final String INCORRECT_ROLE = \"wrong-admin\";\n+\n+ @Page\n+ private LoginPage loginPage;\n+\n+ @Page\n+ private SpringApplicationPage applicationPage;\n+\n+ @Page\n+ private SpringAdminPage adminPage;\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation realm = new RealmRepresentation();\n+\n+ realm.setRealm(REALM_NAME);\n+ realm.setEnabled(true);\n+\n+ realm.setClients(Collections.singletonList(createClient()));\n+\n+ testRealms.add(realm);\n+ }\n+\n+ private ClientRepresentation createClient() {\n+ ClientRepresentation clientRepresentation = new ClientRepresentation();\n+\n+ clientRepresentation.setId(CLIENT_ID);\n+ clientRepresentation.setSecret(SECRET);\n+\n+ clientRepresentation.setBaseUrl(BASE_URL);\n+ clientRepresentation.setRedirectUris(Collections.singletonList(BASE_URL + \"/*\"));\n+ clientRepresentation.setAdminUrl(BASE_URL);\n+\n+ return clientRepresentation;\n+ }\n+\n+ private void addUser(String login, String email, String password, String... roles) {\n+ UserRepresentation userRepresentation = new UserRepresentation();\n+\n+ userRepresentation.setUsername(login);\n+ userRepresentation.setEmail(email);\n+ userRepresentation.setEmailVerified(true);\n+ userRepresentation.setEnabled(true);\n+\n+ RealmResource realmResource = adminClient.realm(REALM_NAME);\n+ String userId = createUserWithAdminClient(realmResource, userRepresentation);\n+\n+ resetUserPassword(realmResource.users().get(userId), password, false);\n+\n+ for (String role : roles)\n+ assignRealmRoles(realmResource, userId, role);\n+ }\n+\n+ private String getAuthRoot(SuiteContext suiteContext) {\n+ return suiteContext.getAuthServerInfo().getContextRoot().toString();\n+ }\n+\n+ private String encodeUrl(String url) {\n+ String result;\n+ try {\n+ result = URLEncoder.encode(url, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ result = url;\n+ }\n+\n+ return result;\n+ }\n+\n+ private void waitForPage(WebDriver driver, final String title) {\n+ WebDriverWait wait = new WebDriverWait(driver, 5);\n+\n+ ExpectedCondition<Boolean> condition = (WebDriver input) -> input.getTitle().toLowerCase().contains(title);\n+\n+ wait.until(condition);\n+ }\n+\n+ @Before\n+ public void createRoles() {\n+ RealmResource realm = realmsResouce().realm(REALM_NAME);\n+\n+ RoleRepresentation correct = new RoleRepresentation(CORRECT_ROLE, CORRECT_ROLE, false);\n+ realm.roles().create(correct);\n+\n+ RoleRepresentation incorrect = new RoleRepresentation(INCORRECT_ROLE, INCORRECT_ROLE, false);\n+ realm.roles().create(incorrect);\n+ }\n+\n+ @Before\n+ public void addUsers() {\n+ addUser(USER_LOGIN, USER_EMAIL, USER_PASSWORD, CORRECT_ROLE);\n+ addUser(USER_LOGIN_2, USER_EMAIL_2, USER_PASSWORD_2, INCORRECT_ROLE);\n+ }\n+\n+ @After\n+ public void cleanupUsers() {\n+ RealmResource providerRealm = adminClient.realm(REALM_NAME);\n+ UserRepresentation userRep = ApiUtil.findUserByUsername(providerRealm, USER_LOGIN);\n+ if (userRep != null) {\n+ providerRealm.users().get(userRep.getId()).remove();\n+ }\n+\n+ RealmResource childRealm = adminClient.realm(REALM_NAME);\n+ userRep = ApiUtil.findUserByUsername(childRealm, USER_LOGIN_2);\n+ if (userRep != null) {\n+ childRealm.users().get(userRep.getId()).remove();\n+ }\n+ }\n+\n+ @After\n+ public void cleanupRoles() {\n+ RealmResource realm = realmsResouce().realm(REALM_NAME);\n+\n+ RoleResource correctRole = realm.roles().get(CORRECT_ROLE);\n+ correctRole.remove();\n+\n+ RoleResource incorrectRole = realm.roles().get(INCORRECT_ROLE);\n+ incorrectRole.remove();\n+ }\n+\n+ @Test\n+ public void testCorrectUser() {\n+ driver.navigate().to(APPLICATION_URL + \"/index.html\");\n+\n+ Assert.assertTrue(\"Must be on application page\", applicationPage.isCurrent());\n+\n+ applicationPage.goAdmin();\n+\n+ Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n+\n+ loginPage.login(USER_LOGIN, USER_PASSWORD);\n+\n+ Assert.assertTrue(\"Must be on admin page\", adminPage.isCurrent());\n+ Assert.assertTrue(\"Admin page must contain correct div\",\n+ driver.getPageSource().contains(\"You are now admin\"));\n+\n+ driver.navigate().to(getAuthRoot(suiteContext)\n+ + \"/auth/realms/\" + REALM_NAME\n+ + \"/protocol/\" + \"openid-connect\"\n+ + \"/logout?redirect_uri=\" + encodeUrl(BASE_URL));\n+\n+ Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n+\n+ }\n+\n+ @Test\n+ public void testIncorrectUser() {\n+ driver.navigate().to(APPLICATION_URL + \"/index.html\");\n+\n+ Assert.assertTrue(\"Must be on application page\", applicationPage.isCurrent());\n+\n+ applicationPage.goAdmin();\n+\n+ Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n+\n+\n+ loginPage.login(USER_LOGIN_2, USER_PASSWORD_2);\n+\n+ Assert.assertTrue(\"Must return 403 because of incorrect role\",\n+ driver.getPageSource().contains(\"There was an unexpected error (type=Forbidden, status=403)\")\n+ || driver.getPageSource().contains(\"\\\"status\\\":403,\\\"error\\\":\\\"Forbidden\\\"\"));\n+ }\n+\n+ @Test\n+ public void testIncorrectCredentials() {\n+ driver.navigate().to(APPLICATION_URL + \"/index.html\");\n+\n+ Assert.assertTrue(\"Must be on application page\", applicationPage.isCurrent());\n+\n+ applicationPage.goAdmin();\n+\n+ Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n+\n+ loginPage.login(USER_LOGIN, USER_PASSWORD_2);\n+\n+ Assert.assertEquals(\"Error message about password\",\n+ \"Invalid username or password.\", loginPage.getError());\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-4290] Integratino testsuite update to support springboot testing |
339,185 | 20.07.2017 09:26:27 | -7,200 | f5d7f9b09b46df21c8206d9bdb263d76835a507f | ClassNotFoundException when using SAML ECP | [
{
"change_type": "MODIFY",
"old_path": "distribution/saml-adapters/as7-eap6-adapter/as7-modules/src/main/resources/modules/org/keycloak/keycloak-saml-adapter-core/main/module.xml",
"new_path": "distribution/saml-adapters/as7-eap6-adapter/as7-modules/src/main/resources/modules/org/keycloak/keycloak-saml-adapter-core/main/module.xml",
"diff": "</resources>\n<dependencies>\n<module name=\"javax.api\"/>\n+ <module name=\"javax.xml.soap.api\"/>\n<module name=\"org.jboss.logging\"/>\n<module name=\"org.keycloak.keycloak-adapter-spi\"/>\n<module name=\"org.keycloak.keycloak-saml-core-public\"/>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/src/main/resources/modules/org/keycloak/keycloak-saml-adapter-core/main/module.xml",
"new_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/src/main/resources/modules/org/keycloak/keycloak-saml-adapter-core/main/module.xml",
"diff": "</resources>\n<dependencies>\n<module name=\"javax.api\"/>\n+ <module name=\"javax.xml.soap.api\"/>\n<module name=\"org.jboss.logging\"/>\n<module name=\"org.keycloak.keycloak-adapter-spi\"/>\n<module name=\"org.keycloak.keycloak-saml-adapter-api-public\"/>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5216 ClassNotFoundException when using SAML ECP |
339,223 | 24.07.2017 11:15:01 | 18,000 | ec89aab8fbde0b00040c8782d556c28ca3236bf6 | Refactoring the spring-boot adapter to use the rest template customizer | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/spring-boot/pom.xml",
"new_path": "adapters/oidc/spring-boot/pom.xml",
"diff": "<description/>\n<properties>\n- <spring-boot.version>1.3.0.RELEASE</spring-boot.version>\n+ <spring-boot.version>1.4.0.RELEASE</spring-boot.version>\n<spring.version>4.1.6.RELEASE</spring.version>\n<mockito.version>1.9.5</mockito.version>\n</properties>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/client/KeycloakRestTemplateCustomizer.java",
"diff": "+package org.keycloak.adapters.springboot.client;\n+\n+import org.springframework.boot.web.client.RestTemplateCustomizer;\n+import org.springframework.web.client.RestTemplate;\n+\n+public class KeycloakRestTemplateCustomizer implements RestTemplateCustomizer {\n+\n+ private final KeycloakSecurityContextClientRequestInterceptor keycloakInterceptor;\n+\n+ public KeycloakRestTemplateCustomizer() {\n+ this(new KeycloakSecurityContextClientRequestInterceptor());\n+ }\n+\n+ protected KeycloakRestTemplateCustomizer(\n+ KeycloakSecurityContextClientRequestInterceptor keycloakInterceptor\n+ ) {\n+ this.keycloakInterceptor = keycloakInterceptor;\n+ }\n+\n+ @Override\n+ public void customize(RestTemplate restTemplate) {\n+ restTemplate.getInterceptors().add(keycloakInterceptor);\n+ }\n+}\n"
},
{
"change_type": "RENAME",
"old_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/client/EmbeddedServletClientRequestFactory.java",
"new_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/client/KeycloakSecurityContextClientRequestInterceptor.java",
"diff": "@@ -2,25 +2,26 @@ package org.keycloak.adapters.springboot.client;\nimport org.keycloak.KeycloakPrincipal;\nimport org.keycloak.KeycloakSecurityContext;\n-import org.keycloak.adapters.springsecurity.client.KeycloakClientRequestFactory;\n-import org.springframework.http.client.ClientHttpRequest;\n+import org.springframework.http.HttpRequest;\n+import org.springframework.http.client.ClientHttpRequestExecution;\n+import org.springframework.http.client.ClientHttpRequestInterceptor;\n+import org.springframework.http.client.ClientHttpResponse;\nimport org.springframework.web.context.request.RequestContextHolder;\nimport org.springframework.web.context.request.ServletRequestAttributes;\n+import java.io.IOException;\nimport java.security.Principal;\n/**\n- * Factory for {@link ClientHttpRequest} objects created for server to server secured\n+ * Interceptor for {@link ClientHttpRequestExecution} objects created for server to server secured\n* communication using OAuth2 bearer tokens issued by Keycloak.\n*\n* @author <a href=\"mailto:[email protected]\">James McShane</a>\n* @version $Revision: 1 $\n*/\n-public class EmbeddedServletClientRequestFactory extends KeycloakClientRequestFactory {\n+public class KeycloakSecurityContextClientRequestInterceptor implements ClientHttpRequestInterceptor {\n- public EmbeddedServletClientRequestFactory() {\n- super();\n- }\n+ private static final String AUTHORIZATION_HEADER = \"Authorization\";\n/**\n* Returns the {@link KeycloakSecurityContext} from the Spring {@link ServletRequestAttributes}'s {@link Principal}.\n@@ -44,4 +45,11 @@ public class EmbeddedServletClientRequestFactory extends KeycloakClientRequestFa\n}\nreturn ((KeycloakPrincipal) principal).getKeycloakSecurityContext();\n}\n+\n+ @Override\n+ public ClientHttpResponse intercept(HttpRequest httpRequest, byte[] bytes, ClientHttpRequestExecution clientHttpRequestExecution) throws IOException {\n+ KeycloakSecurityContext context = this.getKeycloakSecurityContext();\n+ httpRequest.getHeaders().set(AUTHORIZATION_HEADER, \"Bearer \" + context.getTokenString());\n+ return clientHttpRequestExecution.execute(httpRequest, bytes);\n+ }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/spring-boot/src/test/java/org/keycloak/adapters/springboot/client/KeycloakRestTemplateCustomizerTest.java",
"diff": "+package org.keycloak.adapters.springboot.client;\n+\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.springframework.web.client.RestTemplate;\n+\n+import static org.junit.Assert.assertTrue;\n+import static org.mockito.Mockito.mock;\n+\n+public class KeycloakRestTemplateCustomizerTest {\n+\n+ private KeycloakRestTemplateCustomizer customizer;\n+ private KeycloakSecurityContextClientRequestInterceptor interceptor =\n+ mock(KeycloakSecurityContextClientRequestInterceptor.class);\n+\n+ @Before\n+ public void setup() {\n+ customizer = new KeycloakRestTemplateCustomizer(interceptor);\n+ }\n+\n+ @Test\n+ public void interceptorIsAddedToRequest() {\n+ RestTemplate restTemplate = new RestTemplate();\n+ customizer.customize(restTemplate);\n+ assertTrue(restTemplate.getInterceptors().contains(interceptor));\n+ }\n+\n+}\n"
},
{
"change_type": "RENAME",
"old_path": "adapters/oidc/spring-boot/src/test/java/org/keycloak/adapters/springboot/client/EmbeddedServletClientRequestFactoryTest.java",
"new_path": "adapters/oidc/spring-boot/src/test/java/org/keycloak/adapters/springboot/client/KeycloakSecurityContextClientRequestInterceptorTest.java",
"diff": "@@ -37,10 +37,10 @@ import static org.mockito.Mockito.when;\n/**\n* Keycloak spring boot client request factory tests.\n*/\n-public class EmbeddedServletClientRequestFactoryTest {\n+public class KeycloakSecurityContextClientRequestInterceptorTest {\n@Spy\n- private EmbeddedServletClientRequestFactory factory;\n+ private KeycloakSecurityContextClientRequestInterceptor factory;\nprivate MockHttpServletRequest servletRequest;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Refactoring the spring-boot adapter to use the rest template customizer |
339,185 | 25.07.2017 23:00:07 | -7,200 | 3c537f5f2875d7097eda94fb3c6c5957482698e2 | Do not encrypt SAML status messages
SAML status messages are not encryptable per Chapter 6 of
saml-core-2.0-os.pdf. Only assertions, attributes, base ID and name ID
can be encrypted. | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlAuthenticationError.java",
"new_path": "adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlAuthenticationError.java",
"diff": "package org.keycloak.adapters.saml;\nimport org.keycloak.adapters.spi.AuthenticationError;\n+import org.keycloak.dom.saml.v2.protocol.StatusCodeType;\nimport org.keycloak.dom.saml.v2.protocol.StatusResponseType;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import java.util.Objects;\n/**\n* Object that describes the SAML error that happened.\n@@ -27,6 +30,7 @@ import org.keycloak.dom.saml.v2.protocol.StatusResponseType;\n* @version $Revision: 1 $\n*/\npublic class SamlAuthenticationError implements AuthenticationError {\n+\npublic static enum Reason {\nEXTRACTION_FAILURE,\nINVALID_SIGNATURE,\n@@ -59,7 +63,18 @@ public class SamlAuthenticationError implements AuthenticationError {\n@Override\npublic String toString() {\n- return \"SamlAuthenticationError [reason=\" + reason + \", status=\" + status + \"]\";\n+ return \"SamlAuthenticationError [reason=\" + reason + \", status=\"\n+ + ((status == null || status.getStatus() == null) ? \"UNKNOWN\" : extractStatusCode(status.getStatus().getStatusCode()))\n+ + \"]\";\n}\n+ private String extractStatusCode(StatusCodeType statusCode) {\n+ if (statusCode == null || statusCode.getValue() == null) {\n+ return \"UNKNOWN\";\n+ }\n+ if (Objects.equals(JBossSAMLURIConstants.STATUS_RESPONDER.get(), statusCode.getValue().toString())) {\n+ return extractStatusCode(statusCode.getStatusCode());\n+ }\n+ return statusCode.getValue().toString();\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"diff": "@@ -190,16 +190,9 @@ public class SamlProtocol implements LoginProtocol {\n}\nbinding.signatureAlgorithm(samlClient.getSignatureAlgorithm()).signWith(keyName, keys.getPrivateKey(), keys.getPublicKey(), keys.getCertificate()).signDocument();\n}\n- if (samlClient.requiresEncryption()) {\n- PublicKey publicKey;\n- try {\n- publicKey = SamlProtocolUtils.getEncryptionKey(client);\n- } catch (Exception e) {\n- logger.error(\"failed\", e);\n- return ErrorPage.error(session, Messages.FAILED_TO_PROCESS_RESPONSE);\n- }\n- binding.encrypt(publicKey);\n- }\n+ // There is no support for encrypting status messages in SAML.\n+ // Only assertions, attributes, base ID and name ID can be encrypted\n+ // See Chapter 6 of saml-core-2.0-os.pdf\nDocument document = builder.buildDocument();\nreturn buildErrorResponse(authSession, binding, document);\n} catch (Exception e) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/SalesPostServlet.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/SalesPostServlet.java",
"diff": "@@ -27,6 +27,7 @@ import java.net.URL;\n*/\npublic class SalesPostServlet extends SAMLServlet {\npublic static final String DEPLOYMENT_NAME = \"sales-post\";\n+ public static final String CLIENT_NAME = \"http://localhost:8081/sales-post/\";\n@ArquillianResource\n@OperateOnDeployment(DEPLOYMENT_NAME)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java",
"diff": "@@ -35,6 +35,11 @@ public class ClientAttributeUpdater {\nreturn this;\n}\n+ public ClientAttributeUpdater setConsentRequired(Boolean consentRequired) {\n+ rep.setConsentRequired(consentRequired);\n+ return this;\n+ }\n+\npublic ClientAttributeUpdater setFrontchannelLogout(Boolean frontchannelLogout) {\nrep.setFrontchannelLogout(frontchannelLogout);\nreturn this;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"diff": "@@ -655,6 +655,50 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\n}\n}\n+ @Test\n+ public void salesPostEncRejectConsent() throws Exception {\n+ ClientRepresentation salesPostEncClient = testRealmResource().clients().findByClientId(SalesPostEncServlet.CLIENT_NAME).get(0);\n+ try (Closeable client = new ClientAttributeUpdater(testRealmResource().clients().get(salesPostEncClient.getId()))\n+ .setConsentRequired(true)\n+ .update()) {\n+ new SamlClientBuilder()\n+ .navigateTo(salesPostEncServletPage.toString())\n+ .processSamlResponse(Binding.POST).build()\n+ .login().user(bburkeUser).build()\n+ .consentRequired().approveConsent(false).build()\n+ .processSamlResponse(Binding.POST).build()\n+\n+ .execute(r -> {\n+ assertThat(r, statusCodeIsHC(Response.Status.OK));\n+ assertThat(r, bodyHC(containsString(\"urn:oasis:names:tc:SAML:2.0:status:RequestDenied\"))); // TODO: revisit - should the HTTP status be 403 too?\n+ });\n+ } finally {\n+ salesPostEncServletPage.logout();\n+ }\n+ }\n+\n+ @Test\n+ public void salesPostRejectConsent() throws Exception {\n+ ClientRepresentation salesPostClient = testRealmResource().clients().findByClientId(SalesPostServlet.CLIENT_NAME).get(0);\n+ try (Closeable client = new ClientAttributeUpdater(testRealmResource().clients().get(salesPostClient.getId()))\n+ .setConsentRequired(true)\n+ .update()) {\n+ new SamlClientBuilder()\n+ .navigateTo(salesPostServletPage.toString())\n+ .processSamlResponse(Binding.POST).build()\n+ .login().user(bburkeUser).build()\n+ .consentRequired().approveConsent(false).build()\n+ .processSamlResponse(Binding.POST).build()\n+\n+ .execute(r -> {\n+ assertThat(r, statusCodeIsHC(Response.Status.OK));\n+ assertThat(r, bodyHC(containsString(\"urn:oasis:names:tc:SAML:2.0:status:RequestDenied\"))); // TODO: revisit - should the HTTP status be 403 too?\n+ });\n+ } finally {\n+ salesPostServletPage.logout();\n+ }\n+ }\n+\n@Test\npublic void salesPostPassiveTest() {\nsalesPostPassiveServletPage.navigateTo();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4446 Do not encrypt SAML status messages
SAML status messages are not encryptable per Chapter 6 of
saml-core-2.0-os.pdf. Only assertions, attributes, base ID and name ID
can be encrypted. |
339,185 | 26.07.2017 22:07:43 | -7,200 | 36080b9833f9db1ab3bde7a5c9ce82eca96f291b | Added means to run KeycloakServer with https | [
{
"change_type": "MODIFY",
"old_path": "misc/Testsuite.md",
"new_path": "misc/Testsuite.md",
"diff": "@@ -29,6 +29,15 @@ When starting the server it can also import a realm from a json file:\nmvn exec:java -Pkeycloak-server -Dimport=testrealm.json\n+When starting the server, https transport can be set up by setting keystore containing the server certificate\n+and https port, optionally setting the truststore.\n+\n+ mvn exec:java -Pkeycloak-server \\\n+ -Djavax.net.ssl.trustStore=/path/to/truststore.jks \\\n+ -Djavax.net.ssl.keyStore=/path/to/keystore.jks \\\n+ -Djavax.net.ssl.keyStorePassword=CHANGEME \\\n+ -Dkeycloak.port.https=8443\n+\n### Live edit of html and styles\nThe Keycloak test server can load resources directly from the filesystem instead of the classpath. This allows editing html, styles and updating images without restarting the server. To make the server use resources from the filesystem start with:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/KeycloakServer.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/KeycloakServer.java",
"diff": "@@ -39,7 +39,6 @@ import org.keycloak.services.managers.RealmManager;\nimport org.keycloak.services.resources.KeycloakApplication;\nimport org.keycloak.testsuite.util.cli.TestsuiteCLI;\nimport org.keycloak.util.JsonSerialization;\n-import org.mvel2.util.Make;\nimport javax.servlet.DispatcherType;\nimport java.io.File;\n@@ -51,6 +50,7 @@ import java.util.Date;\nimport java.util.HashMap;\nimport java.util.Map;\nimport java.util.Properties;\n+import javax.net.ssl.SSLContext;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -64,6 +64,7 @@ public class KeycloakServer {\npublic static class KeycloakServerConfig {\nprivate String host = \"localhost\";\nprivate int port = 8081;\n+ private int portHttps = -1;\nprivate int workerThreads = Math.max(Runtime.getRuntime().availableProcessors(), 2) * 8;\nprivate String resourcesHome;\n@@ -75,6 +76,10 @@ public class KeycloakServer {\nreturn port;\n}\n+ public int getPortHttps() {\n+ return portHttps;\n+ }\n+\npublic String getResourcesHome() {\nreturn resourcesHome;\n}\n@@ -87,6 +92,10 @@ public class KeycloakServer {\nthis.port = port;\n}\n+ public void setPortHttps(int portHttps) {\n+ this.portHttps = portHttps;\n+ }\n+\npublic void setResourcesHome(String resourcesHome) {\nthis.resourcesHome = resourcesHome;\n}\n@@ -140,6 +149,10 @@ public class KeycloakServer {\nconfig.setPort(Integer.valueOf(System.getProperty(\"keycloak.port\")));\n}\n+ if (System.getProperty(\"keycloak.port.https\") != null) {\n+ config.setPortHttps(Integer.valueOf(System.getProperty(\"keycloak.port.https\")));\n+ }\n+\nif (System.getProperty(\"keycloak.bind.address\") != null) {\nconfig.setHost(System.getProperty(\"keycloak.bind.address\"));\n}\n@@ -312,6 +325,10 @@ public class KeycloakServer {\n.setWorkerThreads(config.getWorkerThreads())\n.setIoThreads(config.getWorkerThreads() / 8);\n+ if (config.getPortHttps() != -1) {\n+ builder = builder.addHttpsListener(config.getPortHttps(), config.getHost(), SSLContext.getDefault());\n+ }\n+\nserver = new UndertowJaxrsServer();\ntry {\nserver.start(builder);\n@@ -350,7 +367,9 @@ public class KeycloakServer {\ninfo(\"Loading resources from \" + config.getResourcesHome());\n}\n- info(\"Started Keycloak (http://\" + config.getHost() + \":\" + config.getPort() + \"/auth) in \"\n+ info(\"Started Keycloak (http://\" + config.getHost() + \":\" + config.getPort() + \"/auth\"\n+ + (config.getPortHttps() > 0 ? \", https://\" + config.getHost() + \":\" + config.getPortHttps()+ \"/auth\" : \"\")\n+ + \") in \"\n+ (System.currentTimeMillis() - start) + \" ms\\n\");\n} catch (RuntimeException e) {\nserver.stop();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5242 Added means to run KeycloakServer with https |
339,185 | 26.07.2017 22:10:16 | -7,200 | ab052167308a3a2165397ed04f1791204e54f238 | Added encryption certificate to SAML metadata | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/SPMetadataDescriptor.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/SPMetadataDescriptor.java",
"diff": "@@ -23,7 +23,9 @@ package org.keycloak.saml;\n*/\npublic class SPMetadataDescriptor {\n- public static String getSPDescriptor(String binding, String assertionEndpoint, String logoutEndpoint, boolean wantAuthnRequestsSigned, boolean wantAssertionsSigned, String entityId, String nameIDPolicyFormat, String signingCerts) {\n+ public static String getSPDescriptor(String binding, String assertionEndpoint, String logoutEndpoint,\n+ boolean wantAuthnRequestsSigned, boolean wantAssertionsSigned, boolean wantAssertionsEncrypted,\n+ String entityId, String nameIDPolicyFormat, String signingCerts, String encryptionCerts) {\nString descriptor =\n\"<EntityDescriptor xmlns=\\\"urn:oasis:names:tc:SAML:2.0:metadata\\\" entityID=\\\"\" + entityId + \"\\\">\\n\" +\n\" <SPSSODescriptor AuthnRequestsSigned=\\\"\" + wantAuthnRequestsSigned + \"\\\" WantAssertionsSigned=\\\"\" + wantAssertionsSigned + \"\\\"\\n\" +\n@@ -31,6 +33,9 @@ public class SPMetadataDescriptor {\nif (wantAuthnRequestsSigned && signingCerts != null) {\ndescriptor += signingCerts;\n}\n+ if (wantAssertionsEncrypted && encryptionCerts != null) {\n+ descriptor += encryptionCerts;\n+ }\ndescriptor +=\n\" <SingleLogoutService Binding=\\\"\" + binding + \"\\\" Location=\\\"\" + logoutEndpoint + \"\\\"/>\\n\" +\n\" <NameIDFormat>\" + nameIDPolicyFormat + \"\\n\" +\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java",
"diff": "@@ -54,6 +54,7 @@ import java.util.Set;\nimport java.util.TreeSet;\nimport org.keycloak.dom.saml.v2.metadata.KeyTypes;\nimport org.keycloak.keys.KeyMetadata;\n+import org.keycloak.keys.KeyMetadata.Status;\nimport org.keycloak.saml.processing.core.util.KeycloakKeySamlExtensionGenerator;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n@@ -237,18 +238,27 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\nboolean wantAuthnRequestsSigned = getConfig().isWantAuthnRequestsSigned();\nboolean wantAssertionsSigned = getConfig().isWantAssertionsSigned();\n+ boolean wantAssertionsEncrypted = getConfig().isWantAssertionsEncrypted();\nString entityId = getEntityId(uriInfo, realm);\nString nameIDPolicyFormat = getConfig().getNameIDPolicyFormat();\n- StringBuilder keysString = new StringBuilder();\n+ StringBuilder signingKeysString = new StringBuilder();\n+ StringBuilder encryptionKeysString = new StringBuilder();\nSet<RsaKeyMetadata> keys = new TreeSet<>((o1, o2) -> o1.getStatus() == o2.getStatus() // Status can be only PASSIVE OR ACTIVE, push PASSIVE to end of list\n? (int) (o2.getProviderPriority() - o1.getProviderPriority())\n: (o1.getStatus() == KeyMetadata.Status.PASSIVE ? 1 : -1));\nkeys.addAll(session.keys().getRsaKeys(realm, false));\nfor (RsaKeyMetadata key : keys) {\n- addKeyInfo(keysString, key, KeyTypes.SIGNING.value());\n+ addKeyInfo(signingKeysString, key, KeyTypes.SIGNING.value());\n+\n+ if (key.getStatus() == Status.ACTIVE) {\n+ addKeyInfo(encryptionKeysString, key, KeyTypes.ENCRYPTION.value());\n+ }\n}\n- String descriptor = SPMetadataDescriptor.getSPDescriptor(authnBinding, endpoint, endpoint, wantAuthnRequestsSigned, wantAssertionsSigned, entityId, nameIDPolicyFormat, keysString.toString());\n+ String descriptor = SPMetadataDescriptor.getSPDescriptor(authnBinding, endpoint, endpoint,\n+ wantAuthnRequestsSigned, wantAssertionsSigned, wantAssertionsEncrypted,\n+ entityId, nameIDPolicyFormat, signingKeysString.toString(), encryptionKeysString.toString());\n+\nreturn Response.ok(descriptor, MediaType.APPLICATION_XML_TYPE).build();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/installation/SamlIDPDescriptorClientInstallation.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/installation/SamlIDPDescriptorClientInstallation.java",
"diff": "@@ -127,7 +127,7 @@ public class SamlIDPDescriptorClientInstallation implements ClientInstallationPr\n@Override\npublic String getHelpText() {\n- return \"SAML Metadata IDSSODescriptor tailored for the client. This is special because not every client may require things like digital signatures\";\n+ return \"SAML Metadata IDPSSODescriptor tailored for the client. This is special because not every client may require things like digital signatures\";\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/installation/SamlSPDescriptorClientInstallation.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/installation/SamlSPDescriptorClientInstallation.java",
"diff": "@@ -47,8 +47,10 @@ public class SamlSPDescriptorClientInstallation implements ClientInstallationPro\nString nameIdFormat = samlClient.getNameIDFormat();\nif (nameIdFormat == null) nameIdFormat = SamlProtocol.SAML_DEFAULT_NAMEID_FORMAT;\nString spCertificate = SPMetadataDescriptor.xmlKeyInfo(\" \", null, samlClient.getClientSigningCertificate(), KeyTypes.SIGNING.value(), true);\n+ String encCertificate = SPMetadataDescriptor.xmlKeyInfo(\" \", null, samlClient.getClientEncryptingCertificate(), KeyTypes.ENCRYPTION.value(), true);\nreturn SPMetadataDescriptor.getSPDescriptor(JBossSAMLURIConstants.SAML_HTTP_POST_BINDING.get(), assertionUrl, logoutUrl,\n- samlClient.requiresClientSignature(), samlClient.requiresAssertionSignature(), client.getClientId(), nameIdFormat, spCertificate);\n+ samlClient.requiresClientSignature(), samlClient.requiresAssertionSignature(), samlClient.requiresEncryption(),\n+ client.getClientId(), nameIdFormat, spCertificate, encCertificate);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/saml/ValidationTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/saml/ValidationTest.java",
"diff": "@@ -78,7 +78,7 @@ public class ValidationTest {\npublic void testBrokerExportDescriptor() throws Exception {\nURL schemaFile = getClass().getResource(\"/schema/saml/v2/saml-schema-metadata-2.0.xsd\");\nSource xmlFile = new StreamSource(new ByteArrayInputStream(SPMetadataDescriptor.getSPDescriptor(\n- \"POST\", \"http://realm/assertion\", \"http://realm/logout\", true, false, \"test\", SamlProtocol.SAML_DEFAULT_NAMEID_FORMAT, KeycloakModelUtils.generateKeyPairCertificate(\"test\").getCertificate()\n+ \"POST\", \"http://realm/assertion\", \"http://realm/logout\", true, false, false, \"test\", SamlProtocol.SAML_DEFAULT_NAMEID_FORMAT, KeycloakModelUtils.generateKeyPairCertificate(\"test\").getCertificate(), \"\"\n).getBytes()), \"SP Descriptor\");\nSchemaFactory schemaFactory = SchemaFactory\n.newInstance(XMLConstants.W3C_XML_SCHEMA_NS_URI);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4775 Added encryption certificate to SAML metadata |
339,185 | 27.07.2017 08:25:22 | -7,200 | d8b77895db0735e83ad53884925db6c55d69384d | Fix reversed arguments and String comparison | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/as7-eap6/subsystem/src/main/java/org/keycloak/subsystem/saml/as7/xml/FormattingXMLStreamWriter.java",
"new_path": "adapters/saml/as7-eap6/subsystem/src/main/java/org/keycloak/subsystem/saml/as7/xml/FormattingXMLStreamWriter.java",
"diff": "@@ -81,7 +81,7 @@ public final class FormattingXMLStreamWriter implements XMLExtendedStreamWriter,\npublic void writeStartElement(final String localName) throws XMLStreamException {\nArrayDeque<String> namespaces = unspecifiedNamespaces;\nString namespace = namespaces.getFirst();\n- if (namespace != NO_NAMESPACE) {\n+ if (namespace == null ? NO_NAMESPACE != null : ! namespace.equals(NO_NAMESPACE)) {\nwriteStartElement(namespace, localName);\nreturn;\n}\n@@ -140,9 +140,9 @@ public final class FormattingXMLStreamWriter implements XMLExtendedStreamWriter,\nattrQueue.add(new ArgRunnable() {\npublic void run(int arg) throws XMLStreamException {\nif (arg == 0) {\n- delegate.writeStartElement(prefix, namespaceURI, localName);\n+ delegate.writeStartElement(prefix, localName, namespaceURI);\n} else {\n- delegate.writeEmptyElement(prefix, namespaceURI, localName);\n+ delegate.writeEmptyElement(prefix, localName, namespaceURI);\n}\n}\n});\n@@ -165,14 +165,14 @@ public final class FormattingXMLStreamWriter implements XMLExtendedStreamWriter,\nrunAttrQueue();\nnl();\nindent();\n- delegate.writeEmptyElement(prefix, namespaceURI, localName);\n+ delegate.writeEmptyElement(prefix, localName, namespaceURI);\nstate = END_ELEMENT;\n}\n@Override\npublic void writeEmptyElement(final String localName) throws XMLStreamException {\nString namespace = unspecifiedNamespaces.getFirst();\n- if (namespace != NO_NAMESPACE) {\n+ if (namespace == null ? NO_NAMESPACE != null : ! namespace.equals(NO_NAMESPACE)) {\nwriteEmptyElement(namespace, localName);\nreturn;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4788 Fix reversed arguments and String comparison |
339,185 | 27.07.2017 10:20:49 | -7,200 | 96bdd32bd0dc10587c803e01cc8a252314796fa5 | Tomcat SAML Adapter Tomcat 8.5.8 | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/tomcat/tomcat8/src/main/java/org/keycloak/adapters/saml/tomcat/SamlAuthenticatorValve.java",
"new_path": "adapters/saml/tomcat/tomcat8/src/main/java/org/keycloak/adapters/saml/tomcat/SamlAuthenticatorValve.java",
"diff": "@@ -41,10 +41,20 @@ import java.util.List;\n* @version $Revision: 1 $\n*/\npublic class SamlAuthenticatorValve extends AbstractSamlAuthenticatorValve {\n+ /**\n+ * Method called by Tomcat < 8.5.5\n+ */\npublic boolean authenticate(Request request, HttpServletResponse response) throws IOException {\nreturn authenticateInternal(request, response, request.getContext().getLoginConfig());\n}\n+ /**\n+ * Method called by Tomcat >= 8.5.5\n+ */\n+ protected boolean doAuthenticate(Request request, HttpServletResponse response) throws IOException {\n+ return this.authenticate(request, response);\n+ }\n+\n@Override\nprotected boolean forwardToErrorPageInternal(Request request, HttpServletResponse response, Object loginConfig) throws IOException {\nif (loginConfig == null) return false;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5241 Tomcat SAML Adapter Tomcat 8.5.8 |
339,281 | 12.06.2017 11:28:49 | -7,200 | 9fa50bded5f557cff08d7db34ac2dfd272325bac | was-wls changes | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<arquillian-drone.version>2.0.1.Final</arquillian-drone.version>\n<arquillian-graphene.version>2.1.0.Alpha3</arquillian-graphene.version>\n<arquillian-wildfly-container.version>2.1.0.Alpha2</arquillian-wildfly-container.version>\n+ <arquillian-wls-container.version>1.0.1.Final</arquillian-wls-container.version>\n<arquillian-infinispan-container.version>1.2.0.Beta2</arquillian-infinispan-container.version>\n<version.shrinkwrap.resolvers>2.2.2</version.shrinkwrap.resolvers>\n<undertow-embedded.version>1.0.0.Alpha2</undertow-embedded.version>\n<artifactId>wildfly-arquillian-container-domain-managed</artifactId>\n<version>${arquillian-wildfly-container.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.jboss.arquillian.container</groupId>\n+ <artifactId>arquillian-wls-remote-12.1.x</artifactId>\n+ <version>${arquillian-wls-container.version}</version>\n+ <scope>test</scope>\n+ </dependency>\n</dependencies>\n</dependencyManagement>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SendUsernameServlet.java",
"new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/SendUsernameServlet.java",
"diff": "@@ -25,6 +25,7 @@ import org.keycloak.adapters.spi.AuthenticationError;\nimport org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants;\nimport javax.servlet.ServletException;\n+import javax.servlet.http.HttpServlet;\nimport javax.servlet.http.HttpServletRequest;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.POST;\n@@ -47,7 +48,7 @@ import java.util.List;\n* @version $Revision: 1 $\n*/\n@Path(\"/\")\n-public class SendUsernameServlet {\n+public class SendUsernameServlet extends HttpServlet {\nprivate static boolean checkRoles = false;\nprivate static SamlAuthenticationError authError;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AppServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AppServerTestEnricher.java",
"diff": "@@ -133,6 +133,14 @@ public class AppServerTestEnricher {\nreturn getAppServerQualifier(testClass).contains(\"tomcat\");\n}\n+ public static boolean isWASAppServer(Class testClass) {\n+ return getAppServerQualifier(testClass).contains(\"was\");\n+ }\n+\n+ public static boolean isWLSAppServer(Class testClass) {\n+ return getAppServerQualifier(testClass).contains(\"wls\");\n+ }\n+\npublic static boolean isOSGiAppServer(Class testClass) {\nString q = getAppServerQualifier(testClass);\nreturn q.contains(\"karaf\") || q.contains(\"fuse\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"diff": "@@ -26,8 +26,15 @@ import org.jboss.arquillian.test.spi.annotation.ClassScoped;\nimport org.jboss.logging.Logger;\nimport org.jboss.logging.Logger.Level;\nimport org.jboss.shrinkwrap.api.Archive;\n+import org.jboss.shrinkwrap.api.ArchivePath;\n+import org.jboss.shrinkwrap.api.Filters;\n+import org.jboss.shrinkwrap.api.Node;\n+import org.jboss.shrinkwrap.api.asset.ClassAsset;\nimport org.jboss.shrinkwrap.api.asset.StringAsset;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.jboss.shrinkwrap.resolver.api.maven.Maven;\n+import org.jboss.shrinkwrap.resolver.api.maven.MavenFormatStage;\n+import org.jboss.shrinkwrap.resolver.api.maven.MavenResolverSystem;\nimport org.keycloak.adapters.servlet.KeycloakOIDCFilter;\nimport org.keycloak.representations.adapters.config.AdapterConfig;\nimport org.keycloak.testsuite.arquillian.annotation.UseServletFilter;\n@@ -35,18 +42,29 @@ import org.keycloak.testsuite.util.IOUtil;\nimport org.keycloak.util.JsonSerialization;\nimport org.w3c.dom.Document;\nimport org.w3c.dom.Element;\n+import org.w3c.dom.NodeList;\n-import javax.xml.transform.TransformerException;\nimport java.io.File;\nimport java.io.IOException;\nimport java.util.ArrayList;\nimport java.util.List;\n+import java.util.Map;\nimport static org.keycloak.testsuite.arquillian.AppServerTestEnricher.hasAppServerContainerAnnotation;\nimport static org.keycloak.testsuite.arquillian.AppServerTestEnricher.isRelative;\nimport static org.keycloak.testsuite.arquillian.AppServerTestEnricher.isTomcatAppServer;\n+import static org.keycloak.testsuite.arquillian.AppServerTestEnricher.isWLSAppServer;\n+import static org.keycloak.testsuite.arquillian.AppServerTestEnricher.isWASAppServer;\nimport static org.keycloak.testsuite.arquillian.AuthServerTestEnricher.getAuthServerContextRoot;\n-import static org.keycloak.testsuite.util.IOUtil.*;\n+import static org.keycloak.testsuite.util.IOUtil.appendChildInDocument;\n+import static org.keycloak.testsuite.util.IOUtil.documentToString;\n+import static org.keycloak.testsuite.util.IOUtil.getElementTextContent;\n+import static org.keycloak.testsuite.util.IOUtil.loadJson;\n+import static org.keycloak.testsuite.util.IOUtil.loadXML;\n+import static org.keycloak.testsuite.util.IOUtil.modifyDocElementAttribute;\n+import static org.keycloak.testsuite.util.IOUtil.modifyDocElementValue;\n+import static org.keycloak.testsuite.util.IOUtil.removeElementsFromDoc;\n+import static org.keycloak.testsuite.util.IOUtil.removeNodeByAttributeValue;\n/**\n@@ -86,6 +104,21 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\n// } else {\n// log.info(testClass.getJavaClass().getSimpleName() + \" is not an AdapterTest\");\n// }\n+ if (isWLSAppServer(testClass.getJavaClass())) {\n+// {\n+ MavenResolverSystem resolver = Maven.resolver();\n+ MavenFormatStage dependencies = resolver\n+ .loadPomFromFile(\"pom.xml\")\n+ .importTestDependencies()\n+ .resolve(\"org.apache.httpcomponents:httpclient\")\n+ .withTransitivity();\n+\n+ ((WebArchive) archive)\n+ .addAsLibraries(dependencies.asFile())\n+ .addClass(org.keycloak.testsuite.arquillian.annotation.AppServerContainer.class)\n+ .addClass(org.keycloak.testsuite.arquillian.annotation.UseServletFilter.class);\n+ }\n+\n}\npublic static boolean isAdapterTest(TestClass testClass) {\n@@ -260,11 +293,43 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\nremoveElementsFromDoc(webXmlDoc, \"web-app\", \"login-config\");\nremoveElementsFromDoc(webXmlDoc, \"web-app\", \"security-role\");\n-\n+ if (isWASAppServer(testClass.getJavaClass())) {\n+ removeElementsFromDoc(webXmlDoc, \"web-app\", \"servlet-mapping\");\n+ removeElementsFromDoc(webXmlDoc, \"web-app\", \"servlet\");\n}\n+ if (isWLSAppServer(testClass.getJavaClass())) {\n+\n+ // add <servlet> tag in case it is missing\n+ NodeList nodes = webXmlDoc.getElementsByTagName(\"servlet\");\n+ if (nodes.getLength() < 1) {\n+ Element servlet = webXmlDoc.createElement(\"servlet\");\n+ Element servletName = webXmlDoc.createElement(\"servlet-name\");\n+ Element servletClass = webXmlDoc.createElement(\"servlet-class\");\n+\n+ servletName.setTextContent(\"javax.ws.rs.core.Application\");\n+ servletClass.setTextContent(getServletClassName(archive));\n+\n+ servlet.appendChild(servletName);\n+ servlet.appendChild(servletClass);\n+\n+ appendChildInDocument(webXmlDoc, \"web-app\", servlet);\n+ }\n+ }\n+ }\narchive.add(new StringAsset((documentToString(webXmlDoc))), WEBXML_PATH);\n}\n+ private String getServletClassName(Archive<?> archive) {\n+\n+ Map<ArchivePath, Node> content = archive.getContent(Filters.include(\".*Servlet.class\"));\n+ for (ArchivePath path : content.keySet()) {\n+ ClassAsset asset = (ClassAsset) content.get(path).getAsset();\n+ return asset.getSource().getName();\n+ }\n+\n+ return null;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/IOUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/IOUtil.java",
"diff": "@@ -29,7 +29,6 @@ import javax.xml.parsers.DocumentBuilder;\nimport javax.xml.parsers.DocumentBuilderFactory;\nimport javax.xml.parsers.ParserConfigurationException;\nimport javax.xml.transform.Transformer;\n-import javax.xml.transform.TransformerConfigurationException;\nimport javax.xml.transform.TransformerException;\nimport javax.xml.transform.TransformerFactory;\nimport javax.xml.transform.dom.DOMSource;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml",
"diff": "<module>jboss</module>\n<module>karaf</module>\n<module>tomcat</module>\n+ <module>was</module>\n+ <module>wls</module>\n</modules>\n<profiles>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/was/README.md",
"diff": "+# Keycloak Arquillian WebSphere AS Integration Testsuite\n+\n+- arquillian-was-remote-8.5-custom container is used for deploying artifacts to running WebSphere server\n+- arquillian-was-remote-8.5-custom is based on arquillian-was-remote-8.5 and solves some ibm dependency issues\n+- arquillian-was-remote-8.5-custom can be downloaded from this [repo](https://repository.jboss.org/nexus/content/repositories/jboss_releases_staging_profile-11801)\n+- more info about arquillian-was-remote-8.5-custom:\n+ - There is the [artifact](https://github.com/vramik/arquillian-container-was/blob/custom/was-remote-8.5/pom.xml#L17)\n+ - This is a [profile](https://github.com/vramik/arquillian-container-was/blob/custom/pom.xml#L108-L114) to activate\n+ - To build `ws-dependencies` module it is required to specify `lib_location` property where directory `lib` is located. The `lib` has to contain `com.ibm.ws.admin.client_8.5.0.jar` and `com.ibm.ws.orb_8.5.0.jar` which are part of WebSphere AS installation\n+ - see [pom.xml](https://github.com/vramik/arquillian-container-was/blob/custom/ws-dependencies/pom.xml) for more details\n+ - note: to solve classpath conflicts the package javax/ws from within `com.ibm.ws.admin.client_8.5.0.jar` has to be removed\n+\n+## How to run tests\n+\n+1. start IBM WebSphere container with ibmjdk8 (tests expects that app-server runs on port 8280)\n+2. add the [repository](https://repository.jboss.org/nexus/content/repositories/jboss_releases_staging_profile-11801) to settings.xml\n+3. mvn -f keycloak/pom.xml -Pdistribution -DskipTests clean install\n+4. mvn -f keycloak/testsuite/integration-arquillian/pom.xml -Pauth-server-wildfly -DskipTests clean install\n+5. mvn -f keycloak/testsuite/integration-arquillian/tests/other/adapters/was/pom.xml -Pauth-server-wildfly,app-server-was clean install\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/was/common/xslt/arquillian.xsl",
"diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n+ xmlns:xalan=\"http://xml.apache.org/xalan\"\n+ xmlns:a=\"http://jboss.org/schema/arquillian\"\n+ version=\"2.0\"\n+ exclude-result-prefixes=\"xalan a\">\n+\n+ <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n+ <xsl:strip-space elements=\"*\"/>\n+\n+ <xsl:template match=\"/a:arquillian\">\n+ <xsl:copy>\n+ <xsl:apply-templates select=\"node()|@*\"/>\n+\n+ <container qualifier=\"app-server-was\" mode=\"manual\">\n+ <configuration>\n+ <property name=\"enabled\">true</property>\n+ <property name=\"remoteServerAddress\">localhost</property>\n+ <property name=\"remoteServerSoapPort\">8880</property>\n+ <property name=\"securityEnabled\">false</property>\n+ <property name=\"username\">admin</property>\n+ <property name=\"adapterImplClass\">org.jboss.arquillian.container.was.remote_8_5.WebSphereRemoteContainer</property>\n+ </configuration>\n+ </container>\n+\n+ </xsl:copy>\n+ </xsl:template>\n+\n+\n+ <xsl:template match=\"@*|node()\">\n+ <xsl:copy>\n+ <xsl:apply-templates select=\"@*|node()\" />\n+ </xsl:copy>\n+ </xsl:template>\n+\n+\n+</xsl:stylesheet>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/was/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<!--\n+~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+~ and other contributors as indicated by the @author tags.\n+~\n+~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+~ you may not use this file except in compliance with the License.\n+~ You may obtain a copy of the License at\n+~\n+~ http://www.apache.org/licenses/LICENSE-2.0\n+~\n+~ Unless required by applicable law or agreed to in writing, software\n+~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+~ See the License for the specific language governing permissions and\n+~ limitations under the License.\n+-->\n+\n+<project xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\" xmlns=\"http://maven.apache.org/POM/4.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">\n+\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <parent>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>integration-arquillian-tests-adapters</artifactId>\n+ <version>3.3.0.CR1-SNAPSHOT</version>\n+ </parent>\n+\n+ <artifactId>integration-arquillian-tests-adapters-was</artifactId>\n+\n+ <packaging>pom</packaging>\n+\n+ <name>Adapter Tests - WAS</name>\n+\n+ <profiles>\n+ <profile>\n+ <id>app-server-was</id>\n+ <modules>\n+ <module>was8</module>\n+ </modules>\n+ </profile>\n+ </profiles>\n+\n+</project>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/was/was8/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<!--\n+~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+~ and other contributors as indicated by the @author tags.\n+~\n+~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+~ you may not use this file except in compliance with the License.\n+~ You may obtain a copy of the License at\n+~\n+~ http://www.apache.org/licenses/LICENSE-2.0\n+~\n+~ Unless required by applicable law or agreed to in writing, software\n+~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+~ See the License for the specific language governing permissions and\n+~ limitations under the License.\n+-->\n+\n+<project xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\" xmlns=\"http://maven.apache.org/POM/4.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">\n+\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <parent>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>integration-arquillian-tests-adapters-was</artifactId>\n+ <version>3.3.0.CR1-SNAPSHOT</version>\n+ </parent>\n+\n+ <artifactId>integration-arquillian-tests-adapters-was8</artifactId>\n+\n+ <name>Adapter Tests - WAS8</name>\n+\n+ <properties>\n+ <common.resources>${project.parent.basedir}/common</common.resources>\n+ <app.server>was</app.server>\n+ <app.server.type>remote</app.server.type>\n+ <app.server.skip.unpack>true</app.server.skip.unpack>\n+ </properties>\n+\n+ <dependencies>\n+ <!--check module's README.md to learn more about the dependency-->\n+ <dependency>\n+ <groupId>org.jboss.arquillian.container</groupId>\n+ <artifactId>arquillian-was-remote-8.5-custom</artifactId>\n+ <version>1.0.0.Final</version>\n+ </dependency>\n+ </dependencies>\n+\n+</project>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/was/was8/src/test/java/org/keycloak/testsuite/adapter/WASSAMLFilterAdapterTest.java",
"diff": "+package org.keycloak.testsuite.adapter;\n+\n+import org.keycloak.testsuite.adapter.servlet.AbstractSAMLFilterServletAdapterTest;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+\n+@AppServerContainer(\"app-server-was\")\n+public class WASSAMLFilterAdapterTest extends AbstractSAMLFilterServletAdapterTest {\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/wls/common/xslt/arquillian.xsl",
"diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n+ xmlns:xalan=\"http://xml.apache.org/xalan\"\n+ xmlns:a=\"http://jboss.org/schema/arquillian\"\n+ version=\"2.0\"\n+ exclude-result-prefixes=\"xalan a\">\n+\n+ <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n+ <xsl:strip-space elements=\"*\"/>\n+\n+ <xsl:template match=\"/a:arquillian\">\n+ <xsl:copy>\n+ <xsl:apply-templates select=\"node()|@*\"/>\n+\n+ <container qualifier=\"app-server-wls\" mode=\"manual\">\n+ <configuration>\n+ <property name=\"enabled\">true</property>\n+ <property name=\"adapterImplClass\">org.jboss.arquillian.container.wls.remote_12_1_2.WebLogicContainer</property>\n+ <property name=\"adminUrl\">t3://localhost:8280/</property>\n+ <property name=\"adminUserName\">weblogic</property>\n+ <property name=\"adminPassword\">weblogic1</property>\n+ <property name=\"target\">AdminServer</property>\n+ <property name=\"wlHome\">/home/jenkins/Oracle/Middleware/Oracle_Home/wlserver</property>\n+ </configuration>\n+ </container>\n+\n+ </xsl:copy>\n+ </xsl:template>\n+\n+\n+ <xsl:template match=\"@*|node()\">\n+ <xsl:copy>\n+ <xsl:apply-templates select=\"@*|node()\" />\n+ </xsl:copy>\n+ </xsl:template>\n+\n+\n+</xsl:stylesheet>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/wls/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<!--\n+~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+~ and other contributors as indicated by the @author tags.\n+~\n+~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+~ you may not use this file except in compliance with the License.\n+~ You may obtain a copy of the License at\n+~\n+~ http://www.apache.org/licenses/LICENSE-2.0\n+~\n+~ Unless required by applicable law or agreed to in writing, software\n+~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+~ See the License for the specific language governing permissions and\n+~ limitations under the License.\n+-->\n+\n+<project xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\" xmlns=\"http://maven.apache.org/POM/4.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">\n+\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <parent>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>integration-arquillian-tests-adapters</artifactId>\n+ <version>3.3.0.CR1-SNAPSHOT</version>\n+ </parent>\n+\n+ <artifactId>integration-arquillian-tests-adapters-wls</artifactId>\n+\n+ <packaging>pom</packaging>\n+\n+ <name>Adapter Tests - WLS</name>\n+\n+ <profiles>\n+ <profile>\n+ <id>app-server-wls</id>\n+ <modules>\n+ <module>wls12</module>\n+ </modules>\n+ </profile>\n+ </profiles>\n+\n+</project>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/wls/wls12/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<!--\n+~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+~ and other contributors as indicated by the @author tags.\n+~\n+~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+~ you may not use this file except in compliance with the License.\n+~ You may obtain a copy of the License at\n+~\n+~ http://www.apache.org/licenses/LICENSE-2.0\n+~\n+~ Unless required by applicable law or agreed to in writing, software\n+~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+~ See the License for the specific language governing permissions and\n+~ limitations under the License.\n+-->\n+\n+<project xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\" xmlns=\"http://maven.apache.org/POM/4.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">\n+\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <parent>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>integration-arquillian-tests-adapters-wls</artifactId>\n+ <version>3.3.0.CR1-SNAPSHOT</version>\n+ </parent>\n+\n+ <artifactId>integration-arquillian-tests-adapters-wls12</artifactId>\n+\n+ <name>Adapter Tests - WLS12</name>\n+\n+ <properties>\n+ <common.resources>${project.parent.basedir}/common</common.resources>\n+ <app.server>wls</app.server>\n+ <app.server.type>remote</app.server.type>\n+ <app.server.skip.unpack>true</app.server.skip.unpack>\n+ </properties>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.jboss.arquillian.container</groupId>\n+ <artifactId>arquillian-wls-remote-12.1.x</artifactId>\n+ </dependency>\n+ </dependencies>\n+\n+</project>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/wls/wls12/src/test/java/org/keycloak/testsuite/adapter/WLSSAMLFilterAdapterTest.java",
"diff": "+package org.keycloak.testsuite.adapter;\n+\n+import org.keycloak.testsuite.adapter.servlet.AbstractSAMLFilterServletAdapterTest;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+\n+@AppServerContainer(\"app-server-wls\")\n+public class WLSSAMLFilterAdapterTest extends AbstractSAMLFilterServletAdapterTest {\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | was-wls changes |
Subsets and Splits